Skip to main content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.
Federal Government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a Federal Government site.

Https

The site is secure.
The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

FPKI Ecosystem Changes

This page contains information that is helpful in identifying changes in the Federal PKI. This includes identifying PIV issuing CA and operational changes such as URL endpoints and system outages.

  1. FPKI Announcements - Hot topics impact the Federal PKI.
  2. FPKI Graph - The FPKI Graph displays the relationships between the certification authorities in the Federal PKI (FPKI) ecosystem
  3. PIV Issuer Information - List of active PIV issuing CAs with end entity certificate distribution points.
  4. FPKI System Change and Notification - List of changes to FPKI CA endpoint URL such as Certificate Revocation List Distribution Points, Online Certificate Status Protocol (OCSP) endpoints and other CA certificate activity.

FPKI Announcements

These announcements and hot topics concern Federal Public Key Infrastructure changes that may affect your agency’s operations. Announcements are removed after three years.

Title Date Description
CPCT Tool Update:
New Certificate Profiles
October 18, 2023 The Certificate Profiles used by the CPCT Tool have updated to Common SSP (v2.5) and FBCA (v3.2). CPCT Tool update required.
Public Trust PKI Certificate Policy February 10, 2023 The US Federal Public Trust PKI Certificate Policy v1.0 is now archived and undergoing revision.
CPCT Tool Update January 12, 2023 The Certificate Profile Conformance Tool (CPCT) has been updated to account for Common Profiles v2.2.
CPCT Tool transition from Cloud.gov October 21, 2022 The Certificate Profile Conformance Tool (CPCT) will transition from Cloud.gov.
FCPCA SIA LDAP Decommissioning October 11, 2022 The FPKIMA will be decommissioning the LDAP service associated with the old FCPCA root's SIA repository.
New FPKI Tools Available May 18, 2021 Release announcement for the Federal PKI Card Conformance Tool (CCT) and Certificate Profile Conformance Tool (CPCT).

FPKI Graph

Last Update: April 24, 2024

The FPKI Graph displays the relationships between the certification authorities in the Federal PKI (FPKI) ecosystem. It graphically depicts how each certification authority links to another, through cross-certificates, subordinate certificates, or bridge CAs. A P7B file of the weekly FPKI Graph run is available here.

The Federal Common Policy Certification Authority (CA) G2 (“COMMON”) is shown at the center of the graph, and the rings of dots represent the outbound CAs.

  • Click on any dot in the graph to see a CA’s inbound and outbound CA certificates.
  • Inbound means the CA certificate is signed by the Inbound CA.
  • Outbound means the CA has signed the Outbound CA certificate.
  • The Search function is on the upper right-hand corner.
  • The Zoom scroll bar is in the upper left-hand corner.

You cannot download the certificates from the graph. To download the certificates, you need to retrieve the certificates from the Authority Information Access (AIA) or Subject Information Access (SIA) URIs. (See below for more information on AIAs and SIAs.)

How the FPKI Graph Works

The graph uses information published in each CA certificate’s AIA and SIA extensions. This is public information:  all CAs in the FPKI are required to publish and maintain their AIA certificate bundles.

All CA and End Entity certificates that have a certificate path (trust chain) to COMMON will have an AIA extension in their public certificates. An AIA extension contains a URI where you can find the certificate(s) used to sign that CA or End Entity certificate.

Most CA certificates will also have an SIA extension with a URI to the CA certificates that have been issued by that CA. For example, you can find the SIA for COMMON at http://repo.fpki.gov/fcpca/caCertsIssuedByfcpcag2.p7c.

  • To use this SIA, retrieve the file (.p7c) using the link above and open it.
  • You will find a dozen or more certificates that are issued by COMMON (Root) to other intermediate or issuing CAs.
  • The SIA URIs from each of these certificates can then be retrieved to find the next set of signed certificates.

Acknowledgment

The FPKI Graph was built by using the same tools and code as the Berkley ICSI SSL Notary.

PIV Issuer Information

The page lists the certification authorities currently used for Personal Identity Verification (PIV), PIV-Interoperable (PIV-I), or Derived PIV (dPIV) authentication certificates for federal government departments and agencies. Agency system administrators can leverage this list to configure systems and services for cross-government trust.

This table was last updated on August 2, 2023. Please email fpki at gsa.gov to suggest an update or correction.


Department/Agency PIV Authentication Issuing CA
Executive Branch
Executive Office of the President Entrust Managed Services SSP CA
Department of Agriculture Entrust Managed Services SSP CA
Department of Commerce Entrust Managed Services SSP CA
Department of Commerce - National Oceanic and Atmospheric Administration DoD Issuing CAs
Department of Commerce - United States Patent and Trademark Office USPTO_INTR_CA1
Department of Education U.S. Department of Education Agency CA - G4 and Entrust Managed Services SSP CA
Department of Energy Entrust Managed Services SSP CA
Department of Energy - Naval Reactors Naval Reactors SSP Agency CA G3
Department of Health and Human Services HHS-FPKI-Intermediate-CA-E1
Department of Health and Human Services - Office of Inspector General Entrust Managed Services SSP CA
Department of Homeland Security DHS CA4
Department of Homeland Security - US Coast Guard DoD Issuing CAs
Department of Housing and Urban Development Entrust Managed Services SSP CA
Department of the Interior Entrust Managed Services SSP CA
Department of Justice Entrust Managed Services SSP CA
Department of Labor Entrust Managed Services SSP CA
Department of State U.S. Department of State PIV CA2
Department of State - Office of Inspector General Entrust Managed Services SSP CA
Department of Transportation U.S. Department of Transportation Agency CA G5 and U.S. Department of Transportation Agency CA G6
Surface Transportation Board Entrust Managed Services SSP CA
Department of the Treasury Treasury OCIO CA
Department of Veterans Affairs Veterans Affairs User CA B1 and Department of Veterans Affairs CA
Department of Defense DoD Issuing CAs
Environmental Protection Agency Entrust Managed Services SSP CA
Federal Reserve Board Entrust Managed Services SSP CA and WidePoint ORC NFI 4
General Services Administration Entrust Managed Services SSP CA
National Aeronautics and Space Administration NASA Operational CA
Nuclear Regulatory Commission NRC SSP Agency CA G4
National Science Foundation Entrust Managed Services SSP CA and WidePoint ORC NFI 4
Office of Personnel Management Entrust Managed Services SSP CA
Small Business Administration Entrust Managed Services SSP CA
Social Security Administration Social Security Administration Certification Authority
United States Agency for International Development U.S. Department of State PIV CA2
Administrative Conference of the United States Entrust Managed Services SSP CA
Advisory Council on Historic Preservation Entrust Managed Services SSP CA
American Battle Monuments Commission Entrust Managed Services SSP CA
Armed Forces Retirement Home Entrust Managed Services SSP CA
Broadcasting Board of Governors Entrust Managed Services SSP CA
Commission on Civil Rights Entrust Managed Services SSP CA
Consumer Financial Protection Bureau Entrust Managed Services SSP CA
Commodity Futures Trading Commission Entrust Managed Services SSP CA
Consumer Product Safety Commission Entrust Managed Services SSP CA
Corporation for National & Community Service Entrust Managed Services SSP CA
Council of the Inspectors General on Integrity and Efficiency Entrust Managed Services SSP CA
Court Services and Offender Supervision Agency Entrust Managed Services SSP CA
Defense Nuclear Facilities Safety Board Entrust Managed Services SSP CA
Denali Commission Entrust Managed Services SSP CA
Equal Employment Opportunity Commission Entrust Managed Services SSP CA
Export-Import Bank of the United States Entrust Managed Services SSP CA
Farm Credit Administration Entrust Managed Services SSP CA
Farm Credit System Insurance Corporation Entrust Managed Services SSP CA
Federal Communications Commission Entrust Managed Services SSP CA
Federal Deposit Insurance Corporation Entrust Managed Services SSP CA
Federal Election Commission ORC SSP 4 and WidePoint ORC SSP 5
Federal Energy Regulatory Commission Entrust Managed Services SSP CA
Federal Financial Institutions Examination Council Entrust Managed Services SSP CA
Federal Housing Finance Agency Entrust Managed Services SSP CA
Federal Labor Relations Authority Entrust Managed Services SSP CA
Federal Maritime Commission Entrust Managed Services SSP CA
Federal Mediation and Conciliation Service Entrust Managed Services SSP CA
Federal Mine Safety and Health Review Commission Entrust Managed Services SSP CA
Federal Retirement Thrift Investment Board Entrust Managed Services SSP CA
Federal Trade Commission Entrust Managed Services SSP CA
Gulf Coast Ecosystem Restoration Council Entrust Managed Services SSP CA
Harry S. Truman Scholarship Fund Entrust Managed Services SSP CA
Institute of Museum and Library Services Entrust Managed Services SSP CA
Inter-American Foundation Entrust Managed Services SSP CA
International Boundary and Water Commission Entrust Managed Services SSP CA
James Madison Fellowship Foundation Entrust Managed Services SSP CA
Marine Mammal Commission Entrust Managed Services SSP CA
Merit Systems Protection Board Entrust Managed Services SSP CA
Morris K. Udall and Stewart L. Udall Foundation Entrust Managed Services SSP CA
National Archives and Records Administration Entrust Managed Services SSP CA
National Capital Planning Commission Entrust Managed Services SSP CA
National Council on Disability Entrust Managed Services SSP CA
National Credit Union Administration Entrust Managed Services SSP CA
National Endowment for the Arts Entrust Managed Services SSP CA
National Endowment for the Humanities Entrust Managed Services SSP CA
National Gallery of Art Entrust Managed Services SSP CA
National Indian Gaming Commission Entrust Managed Services SSP CA
National Labor Relations Board Entrust Managed Services SSP CA
National Mediation Board Entrust Managed Services SSP CA
National Transportation Safety Board Entrust Managed Services SSP CA
Nuclear Waste Technical Review Board Entrust Managed Services SSP CA
Occupational Safety and Health Review Commission Entrust Managed Services SSP CA
Office of Navajo and Hopi Indian Relocation Entrust Managed Services SSP CA
Office of Special Counsel Entrust Managed Services SSP CA
Office of Government Ethics Entrust Managed Services SSP CA
Overseas Private Investment Corporation Entrust Managed Services SSP CA
Peace Corps Entrust Managed Services SSP CA
Pension Benefit Guaranty Corporation Entrust Managed Services SSP CA
Postal Regulatory Commission Entrust Managed Services SSP CA
Privacy and Civil Liberties Oversight Board Entrust Managed Services SSP CA
Railroad Retirement Board Entrust Managed Services SSP CA
Securities and Exchange Commission Entrust Managed Services SSP CA
Selective Service System Entrust Managed Services SSP CA
Smithsonian Institution Entrust Managed Services SSP CA
Tennessee Valley Authority Entrust Managed Services SSP CA
AbilityOne Commission Entrust Managed Services SSP CA
United States Access Board Entrust Managed Services SSP CA
African Development Foundation Entrust Managed Services SSP CA
United States Arctic Research Program Entrust Managed Services SSP CA
Chemical Safety Board Entrust Managed Services SSP CA
Election Assistance Commission Entrust Managed Services SSP CA
Holocaust Memorial Museum Entrust Managed Services SSP CA
Institute of Peace Entrust Managed Services SSP CA
International Trade Commission Entrust Managed Services SSP CA
Trade and Development Agency Entrust Managed Services SSP CA
Vietnam Education Foundation Entrust Managed Services SSP CA
United States Interagency Council on Homelessness Entrust Managed Services SSP CA
Appalachian Regional Commission Entrust Managed Services SSP CA
Commission for Preservation of Americas History Abroad Entrust Managed Services SSP CA
Dwight D. Eisenhower Memorial Commission Entrust Managed Services SSP CA
Japan-US Friendship Commission Entrust Managed Services SSP CA
Northern Border Regional Commission Entrust Managed Services SSP CA
Pretrial Services Agency Entrust Managed Services SSP CA
US Commission on International Religious Freedom Entrust Managed Services SSP CA
WWI Centennial Commission Entrust Managed Services SSP CA
Judicial Branch
U.S. Courts of Appeals-Judicial Circuits Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
U.S. Court of International Trade Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
U.S. Court of Federal Claims Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
U.S. District and Territorial Courts Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
U.S. Judicial Panel on Multidistrict Litigation Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
Administrative Office of the U.S. Courts Entrust NFI Medium Assurance SSP CA and WidePoint ORC NFI 4
Legislative Branch
Senate Senate PIV-I CA G4 and Senate PIV-I CA G5 PROD and Senate PIV-I CA G6
General Accounting Office Entrust Managed Services SSP CA
Comptroller General Entrust Managed Services SSP CA
GAO Entrust Managed Services SSP CA
US Tax Court Entrust Managed Services SSP CA
Woodrow Wilson International Center for Scholars Entrust Managed Services SSP CA
Medicaid and CHIP Payment and Access Commission Entrust Managed Services SSP CA

Active Issuing CA Certificate Details

These CA certificates are actively issuing PIV , PIV-I and/or Derived PIV authentication certificates.

Department of Veterans Affairs CA

  • Subject: OU = Department of Veterans Affairs CA, OU = Certification Authorities, OU = Department of Veterans Affairs, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 633456a0
  • Validity: May 20, 2023 to May 20, 2033
  • SHA-1 Hash: d81577f94652b7a9eb9d0d4602060f7d16492413
  • CRL DP: http://pki.treas.gov/VA_CA3.crl

DHS CA4

  • Subject: OU = DHS CA4, OU = Certification Authorities, OU = Department of Homeland Security, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 63345616
  • Validity: April 29, 2023 to April 29, 2033
  • SHA-1 Hash: d8624442ccc91753aca89698f2cbcdf59f32d3f1
  • CRL DP: http://pki.treas.gov/DHS_CA4.crl

DoD Issuing CAs

DoD DERILITY CA-1

  • Subject: CN = DOD DERILITY CA-1, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 04c2
  • Validity: January 19, 2021 to January 20, 2027
  • SHA-1 Hash: 6b250683b996e2581696f499061b5581a7867c89
  • CRL DP: http://crl.disa.mil/crl/DODDERILITYCA_1.crl

DoD ID CA-73 (Not Yet Operational)

  • Subject: CN = DOD ID CA-73, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 6, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 49
  • Validity: May 16, 2023 to May 15, 2029
  • SHA-1 Hash: ce68b25fa532d959935aeb2c29e1358531903535
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_73.crl

DoD ID CA-72 (Not Yet Operational)

  • Subject: CN = DOD ID CA-72, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 6, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 48
  • Validity: May 16, 2023 to May 15, 2029
  • SHA-1 Hash: ce68b25fa532d959935aeb2c29e1358531903535
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_72.crl

DoD ID CA-70 (Not Yet Operational)

  • Subject: CN = DOD ID CA-70, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 6, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 47
  • Validity: May 16, 2023 to May 15, 2029
  • SHA-1 Hash: 6005f7e39bd475ce11dd4b74bc85b9c7182b9a53
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_70.crl

DoD ID CA-71

  • Subject: CN = DOD ID CA-71, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 070c
  • Validity: December 6, 2022 to December 6, 2028
  • SHA-1 Hash: d398c9f709ea787f46afb2b31cbd964628afa3d4
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_71.crl

DoD ID CA-65

  • Subject: CN = DOD ID CA-65, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 054c
  • Validity: June 1, 2021 to June 2, 2027
  • SHA-1 Hash: 2838d25ae351654a094f00348f4bd0ea3178d871
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_65.crl

DoD ID CA-64

  • Subject: CN = DOD ID CA-64, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 054b
  • Validity: June 1, 2021 to June 2, 2027
  • SHA-1 Hash: d9991bd1e89ae5a8b1143c3c37f01103779b8db7
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_64.crl

DoD ID CA-63

  • Subject: CN = DOD ID CA-63, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 050f
  • Validity: April 6, 2021 to April 7, 2027
  • SHA-1 Hash: 67b75160bd8299e2342f46cc8ac634b2afb33768
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_63.crl

DoD ID CA-62

  • Subject: CN = DOD ID CA-63, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 054a
  • Validity: April 6, 2021 to April 7, 2027
  • SHA-1 Hash: 14f4cfd8364412a6a27e5bba82c5342ff9b337a7
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_62.crl

DoD ID CA-59

  • Subject: CN = DOD ID CA-59, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 0305
  • Validity: April 2, 2019 to April 2, 2025
  • SHA-1 Hash: 1907fc2b223ee0301b45745bdb59aad90fe7c5d7
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_59.crl

Entrust NFI Medium Assurance SSP CA

  • Subject: OU = Entrust NFI Medium Assurance SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services NFI Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 4aa96994
  • Validity: October 12, 2021 to September 12, 2030
  • SHA-1 Hash: 31ef454001a9162cbc0498866f8d49070b799191
  • CRL DP: http://nfimediumsspweb.managed.entrust.com/CRLs/NFIMEDIUMSSPCA2.crl

Entrust NFI Medium Assurance SSP CA

  • Subject: OU = Entrust NFI Medium Assurance SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services NFI Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 4aa8b9ea
  • Validity: May 16, 2017 to November 16, 2027
  • SHA-1 Hash: 4b8818edc75e6983904ee71513c85e165f2d897c
  • CRL DP: http://nfimediumsspweb.managed.entrust.com/CRLs/NFIMEDIUMSSPCA1.crl

Entrust Managed Services SSP CA

  • Subject: OU = Entrust Managed Services SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 4481b22f
  • Validity: July 11, 2023 to November 11, 2030
  • SHA-1 Hash: 19fea49c468760edce9600a9da9657b484734d24
  • CRL DP: http://sspweb.managed.entrust.com/CRLs/EMSSSPCA4.crl

Entrust Derived Credential SSP CA

  • Subject: OU = Entrust Derived Credential SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 44817ba9
  • Validity: May 9, 2022 to July 9, 2029
  • SHA-1 Hash: b3ddc2d8bc6c88883ef4c292a1175b1a267e7c23
  • CRL DP: http://feddcsweb.managed.entrust.com/CRLs/FedDCSCA1.crl

FTI Certification Authority

  • Subject: OU = FTI Certification Authority, OU = FTI PKI Trust Infrastructure, O = Foundation for Trusted Identity, C = US
  • Issuer: OU = STRAC Bridge Root Certification Authority, OU = STRAC PKI Trust Infrastructure, O = STRAC, C = US
  • Serial #: 0141
  • Validity: January 7, 2023 to January 6, 2026
  • SHA-1 Hash: cbbc028fae9da429e1b34a4ccadd9cd815b40d9c
  • CRL DP: http://pki.fti.org/fti_ca/crl/FTICA.crl

HHS-FPKI-Intermediate-CA-E1

  • Subject: CN = HHS-FPKI-Intermediate-CA-E1, OU = Certification Authorities, OU = HHS, O = U.S. Government, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 44817282
  • Validity: February 23, 2022 to July 23, 2029
  • SHA-1 Hash: 492a40e6477eed5c39a58c24d6f3d5bffb0e1083
  • CRL DP: http://hhspkicrl.managed.entrust.com/CRLs/HHSEntrustCA2.crl

NASA Operational CA

  • Subject: OU = NASA Operational CA, OU = Certification Authorities, OU = NASA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 6334559d
  • Validity: April 8, 2023 to April 8 2033
  • SHA-1 Hash: 67ddd6f4be3b69568f591bf999db2ef3085f7c5b
  • CRL DP: https://pki.treas.gov/NASA_Operational_CA5.crl

NRC SSP Agency CA G4

  • Subject: CN = NRC SSP Agency CA G4, OU = U.S. Nuclear Regulatory Commission, O = U.S. Government, C = US
  • Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Serial #: 3a905c654791b26551e3b7077f27aa33
  • Validity: December 17, 2018 to December 12, 2028
  • SHA-1 Hash: 1a03581dcf159d206accd7bdd176c788a0862353
  • CRL DP: http://pki-crl.symauth.com/ca_23580f2ce24946eab1793386d8e1b510/LatestCRL.crl

NRC PROD G6 Fed SSP CA

  • Subject: CN = NRC SSP Agency CA G4, OU = U.S. Nuclear Regulatory Commission, O = U.S. Government, C = US
  • Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Serial #: 55C7AC031A83BEF41BAA8A73A68BC0CE
  • Validity: April 12, 2022 to March 15, 2032
  • SHA-1 Hash: 1F060CE528BDDFB3B429B7C76EEEB0F8B0FBC60A
  • CRL DP: http://pki-crl.symauth.com/ca_ce00affea217ea042db01becf36671a4/LatestCRL.crl

ORC SSP 4

  • Subject: CN = ORC SSP 4, O = ORC PKI, C = US
  • Issuer: CN = Federal Common Policy CA, OU = FPKI, O = U.S. Government, C = US
  • Serial #: 2ef9
  • Validity: August 31, 2015 to January 21, 2024
  • SHA-1 Hash: 3a70323069a4c41bc95663152e9ccc7111bb0623
  • CRL DP: http://crl-server.orc.com/CRLs/ORCSSP4.crl

Senate PIV-I CA G5 PROD

  • Subject: CN = Senate PIV-I CA G5 PROD, OU = Office of the Sergeant at Arms, OU = U.S. Senate, O = U.S. Government, C = US
  • Issuer: CN = DigiCert Class 3 SSP Intermediate CA - G4, O = DigiCert, Inc., C = US
  • Serial #: 2eec611f22944f9d462a5a8bbee06485
  • Validity: March 24, 2021 to August 18, 2030
  • SHA-1 Hash: 816a2c18db2e5673205d17a98d0fffef8bf4777e
  • CRL DP: http://pki-crl.symauth.com/ca_fc26996dc726cf860f12aa77d4270098/LatestCRL.crl

Senate PIV-I CA G6

  • Subject: CN = Senate PIV-I CA G5 PROD, OU = Office of the Sergeant at Arms, OU = U.S. Senate, O = U.S. Government, C = US
  • Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Serial #: 68b3a082d2817ab76183e371219642aa20e7816a
  • Validity: April 25, 2023 to December 31, 2030
  • SHA-1 Hash: 1d946c2a1724ed576e436604f02dbfc3f2dccff0
  • CRL DP: http://crl-server.orc.com/CRLs/SenatePIVICAG6.crl

Social Security Administration Certification Authority

  • Subject: OU = Social Security Administration Certification Authority, OU = SSA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 6334553a
  • Validity: March 4, 2023 to March 4, 2033
  • SHA-1 Hash: 533f881329d791d5a197d4dd71bafae6f7222733
  • CRL DP: https://pki.treas.gov/SSA_CA4.crl

Treasury OCIO CA

  • Subject: OU = OCIO CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 6334565d
  • Validity: Mau 20, 2023 to May 20, 2033
  • SHA-1 Hash: 3f3a62c0d4b5a2d70054ea7de33c9a691937ec02
  • CRL DP: https://pki.treas.gov/OCIO_CA6.crl

U.S. Department of Education Agency CA - G5

  • Subject: CN = U.S. Department of Education Agency CA - G5, OU = U.S. Department of Education, O = U.S. Government, C = US
  • Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Serial #: 5C23B98A6FF5F543B2768F6D19556C4C
  • Validity: June 9, 2020 to December 12, 2028
  • SHA-1 Hash: 6F48424AE8A01C2A77213A9D34F5761DAACD9EAC
  • CRL DP: http://pki-crl.symauth.com/ca_db1ff205d5a9b79af46c7896d15cb2a9/LatestCRL.crl

U.S. Department of State PIV CA2

  • Subject: OU = U.S. Department of State PIV CA2, OU = Certification Authorities, OU = PIV, OU = Department of State, O = U.S. Government, C = US
  • Issuer: CN = U.S. Department of State AD Root CA, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = state, DC = sbu,
  • Serial #: 51b0b97f
  • Validity: January 24, 2020 to January 24, 2030
  • SHA-1 Hash: 68A4E9AB7A1FB8FB85316A770FF9CA874C020724
  • CRL DP: http://crls.pki.state.gov/crls/DoSADPKIPIVCA2-1.crl

U.S. Department of Transportation Agency CA G5

  • Subject: CN = U.S. Department of Transportation CA G5, OU = U.S. Department of Transportation, O = U.S. Government, C = US
  • Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Serial #: 0ed81c303ea3566787faca36899a931a
  • Validity: March 4, 2019 to December 12, 2028
  • SHA-1 Hash: b1d05e5b9e025ea4b3b3e30dc3f45a19f9ec51f6
  • CRL DP: http://onsite-crl.pki.digicert.com/USDepartmentofTransportationFAAPIVG5/LatestCRL.crl

U.S. Department of Transportation Agency CA G6

  • Subject: CN = U.S. Department of Transportation CA G6, OU = U.S. Department of Transportation, O = U.S. Government, C = US
  • Issuer: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Serial #: 309b986d8a7fb52a7ea7dc858693c5e06e7ae33a
  • Validity: May 4, 2023 to April 7, 2033
  • SHA-1 Hash: 7b6dcb34ab284ec897f0ffe1a2f8f95082f09c74
  • CRL DP: http://crl-server.orc.com/CRLs/DoTAgencyCAG6.crl

USPTO INTR CA1

  • Subject: CN = USPTO_INTR_CA1, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = uspto, DC = gov
  • Issuer: CN = USPTO_INTR_CA1, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = uspto, DC = gov
  • Serial #: 162a8a8ddfb79fa3460a7a92765926fb108fd6aa
  • Validity: October 19, 2023 to October 19, 2026
  • SHA-1 Hash: 02ecec9eb7229055c57caeaade6f1ae056fb4327
  • CRL DP: http://ipki.uspto.gov/IPKI/CRLs/CombinedCRL4.crl

Veterans Affairs User CA B1

  • Subject: CN = Veterans Affairs User CA B1, OU = PKI, OU = Services, DC = va, DC = gov
  • Issuer: CN = Verizon SSP CA A2, OU = SSP, O = Verizon, C = US
  • Serial #: 251ea36536cfebb0e9d1334d0cb96102bab16589
  • Validity: January 25, 2017 to January 25, 2027
  • SHA-1 Hash: 671461948b8ef765fe5e1248222af3fcdd457564
  • CRL DP: http://crl.pki.va.gov/PKI/CRL/VET-SSP-CA-B1.crl

Veterans Affairs CA B3

  • Subject: CN = Veterans Affairs CA B3, OU = PKI, OU = Services, DC = va, DC = gov
  • Issuer: CN = Verizon SSP CA A2, OU = SSP, O = Verizon, C = US
  • Serial #: 5ecb874a1b24b1113848e40e76dc3ea4449624fe
  • Validity: December 15, 2017 to December 15, 2027
  • SHA-1 Hash: fddb25c3cda647fd56954b58de95878422fb9c11
  • CRL DP: http://crl.pki.va.gov/PKI/CRL/VACAB3.crl

WidePoint ORC NFI 4

  • Subject: CN = WidePoint ORC NFI 4, OU = Certification Authorities, O = WidePoint, C = US
  • Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Serial #: 3581750bd6e26757bcb9e0a4513da84946587ebf
  • Validity: February 18, 2020 to February 18, 2030
  • SHA-1 Hash: 5a95aea990a7aec492134a5b437cf3324f260793
  • CRL DP: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1.crl

WidePoint ORC SSP 5

  • Subject: CN = WidePoint ORC SSP 5, O = ORC PKI, C = US
  • Issuer: CN = Federal Common Policy CA G2, OU = FPKI, O = U.S. Government, C = US
  • Serial #: 210b3f17db750e616eb25f3f0b4933e5a98c449b
  • Validity: November 19, 2020 to November 5, 2030
  • SHA-1 Hash: 80f4731a60fd5f2eb0468d0629310daa50ad210d
  • CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTORCSSP5.crl

WidePoint NFI CA 5

  • Subject: CN = WidePoint NFI CA 5, O = ORC PKI, C = US
  • Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Serial #: 671b355a39b72fddf67723f142ed726d4e0307b4
  • Validity: April 17, 2020 to April 18, 2030
  • SHA-1 Hash: 52a2b89934a8f53719d620697496a6eb82a06e13
  • CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTNFI5.crl

WidePoint NFI CA 6

  • Subject: CN = WidePoint NFI CA 6, O = ORC PKI, C = US
  • Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Serial #: 15707f8b78d4594f0fdc0d7884241c7659dd83e3
  • Validity: February 3, 2021 to December 31, 2030
  • SHA-1 Hash: 8a17d236acb45af809c0a4555f7142d82ae08736
  • CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTNFI6.crl

Maintenance Mode Issuing CA Certificate Details

These CA certificates have issued PIV, PIV-I and/or Derived PIV authentication certificates previously and are in maintenance mode only. Agency system administrators may need to include these CAs in configurations.

Department of Veterans Affairs CA (1 of 2)

  • Subject: OU = Department of Veterans Affairs CA, OU = Certification Authorities, OU = Department of Veterans Affairs, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 5ccb3215
  • Validity: June 22, 2019 to June 22, 2029
  • SHA-1 Hash: 76cc898f03eb0fc7e0877aac30a0c1340bb34879
  • CRL DP: http://pki.treas.gov/VA_CA2.crl

Department of Veterans Affairs CA (2 of 2)

  • Subject: OU = Department of Veterans Affairs CA, OU = Certification Authorities, OU = Department of Veterans Affairs, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 4e398179
  • Validity: October 17, 2015 to October 17, 2025
  • SHA-1 Hash: e2edb0df1fe8068717a08e38741b5bc4c38029d0
  • CRL DP: http://pki.treasury.gov/VA_CA1.crl

DHS CA4 (1 of 2)

  • Subject: OU = DHS CA4, OU = Certification Authorities, OU = Department of Homeland Security, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 5ccb31ca
  • Validity: June 6, 2019 to June 6, 2029
  • SHA-1 Hash: 58085a64e181573f4fd917c5c021eb1cf344dd5f
  • CRL DP: http://pki.treas.gov/DHS_CA3.crl

DHS CA4 (2 of 2)

  • Subject: OU = DHS CA4, OU = Certification Authorities, OU = Department of Homeland Security, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 4e398128
  • Validity: June 13, 2015 to June 13, 2025
  • SHA-1 Hash: a31a5df2f1c1019b9cf5b7ca4e3b26650b9ca93f
  • CRL DP: http://pki.treasury.gov/DHS_CA2.crl

DoD Issuing CAs (several CAs in maintenance mode)

DoD ID CA-52

  • Subject: CN = DOD ID CA-52, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 012a
  • Validity: November 22, 2016 to November 23, 2022
  • SHA-1 Hash: 82118887716a07449fadd643eef739f04981087c
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_52.crl

DoD ID CA-51

  • Subject: CN = DOD ID CA-51, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 0129
  • Validity: November 22, 2016 to November 23, 2022
  • SHA-1 Hash: f0a49bcf0fd1fc1521b31b2796fb829780050ee4
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_51.crl

DoD ID CA-50

  • Subject: CN = DOD ID CA-50, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 0128
  • Validity: November 22, 2016 to November 23, 2022
  • SHA-1 Hash: 5e2e392c6ca55e9bd3f522969ffa6b3657a5d910
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_50.crl

DoD ID CA-49

  • Subject: CN = DOD ID CA-49, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Issuer: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Serial #: 0127
  • Validity: November 22, 2016 to November 23, 2022
  • SHA-1 Hash: 6cd6e8bd7acd2f08e21693988a309eca6772c134
  • CRL DP: http://crl.disa.mil/crl/DODIDCA_49.crl

Entrust Managed Services SSP CA (1 of 2)

  • Subject: OU = Entrust Managed Services SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 448107b6
  • Validity: August 13, 2019 to July 13, 2029
  • SHA-1 Hash: 722e8abbe6b66e47d1bcec3c7ec47aa5bbe4d3c5
  • CRL DP: http://sspweb.managed.entrust.com/CRLs/EMSSSPCA3.crl

Entrust Managed Services SSP CA (2 of 2)

  • Subject: OU = Entrust Managed Services SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 448063d5
  • Validity: July 30, 2015 to July 23, 2025
  • SHA-1 Hash: dec01bf40c153fbc38bf2ca766b04f9dfbda3064
  • CRL DP: http://sspweb.managed.entrust.com/CRLs/EMSSSPCA2.crl

Entrust Derived Credential SSP CA

  • Subject: OU = Entrust Derived Credential SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 4480b181
  • Validity: July 13, 2017 to July 13, 2025
  • SHA-1 Hash: e9245a056b17cb5be2e36abf1b8dae6dff9d3729
  • CRL DP: http://feddcsweb.managed.entrust.com/CRLs/FedDCSCA.crl

HHS-FPKI-Intermediate-CA-E1

  • Subject: CN = HHS-FPKI-Intermediate-CA-E1, OU = Certification Authorities, OU = HHS, O = U.S. Government, C = US
  • Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Serial #: 44809a90
  • Validity: December 20, 2016 to July 20, 2025
  • SHA-1 Hash: d5e311406437c35a79bc023c2bbb57049f5d8f77
  • CRL DP: http://hhspkicrl.managed.entrust.com/CRLs/HHSEntrustCA1.crl

NASA Operational CA (1 of 2)

  • Subject: OU = NASA Operational CA, OU = Certification Authorities, OU = NASA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 5ccb3196
  • Validity: May 4 2019 to May 4 2029
  • SHA-1 Hash: f504012b1fe57b4381e3bf5ba9f491144ed76ee1
  • CRL DP: https://pki.treas.gov/NASA_Operational_CA4.crl

NASA Operational CA (2 of 2)

  • Subject: OU = NASA Operational CA, OU = Certification Authorities, OU = NASA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 4e398116
  • Validity: June 13, 2015 to June 13, 2025
  • SHA-1 Hash: fe7572bbde7b7f44152acc8e1715c18714dc9d63
  • CRL DP: http://pki.treasury.gov/NASA_Operational_CA3.crl

NRC SSP Agency CA G3

Senate PIV-I CA G4

  • Subject: CN = Senate PIV-I CA G4, OU = Office of the Sergeant at Arms, OU = U.S. Senate, O = U.S. Government, C = US
  • Issuer: CN = Symantec Class 3 SSP Intermediate CA - G3, OU = Symantec Trust Network, O = Symantec Corporation, C = US
  • Serial #: 52c8b762e38b30212288790964b7ab2c
  • Validity: August 1, 2016 to September 28, 2024
  • SHA-1 Hash: 3c9d0bc463dd1ac0f91012b440e9bdc1cdcd0eff
  • CRL DP: http://onsite-crl.pki.digicert.com/USSenateSSPPIVIG4PROD/LatestCRL.crl

Social Security Administration Certification Authority (1 of 2)

  • Subject: OU = Social Security Administration Certification Authority, OU = SSA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 5bf45959
  • Validity: April 7, 2019 to April 7, 2029
  • SHA-1 Hash: 897a79fd488d426d6c50d0ba026f698bca3334f4
  • CRL DP: https://pki.treas.gov/SSA_CA3.crl

Social Security Administration Certification Authority (2 of 2)

  • Subject: OU = Social Security Administration Certification Authority, OU = SSA, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 4e3980ef
  • Validity: April 19, 2015 to April 19, 2025
  • SHA-1 Hash: bb6c62e648d503f1beab75ef5f69b17256175993
  • CRL DP: http://pki.treasury.gov/SSA_CA2.crl

Treasury OCIO CA (1 of 2)

  • Subject: OU = OCIO CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 5ccb31fe
  • Validity: June 22, 2019 to June 22, 2029
  • SHA-1 Hash: e651a5dc6a1305613a22e46548e1666650c2825f
  • CRL DP: https://pki.treas.gov/OCIO_CA5.crl

Treasury OCIO CA (2 of 2)

  • Subject: OU = OCIO CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Serial #: 4e398101
  • Validity: April 19, 2015 to April 19, 2025
  • SHA-1 Hash: 5ad254c3ecebb5b7e108caa0cc8030598a7b7709
  • CRL DP: http://pki.treasury.gov/OCIO_CA4.crl

U.S. Department of Education Agency CA - G4

  • Subject: CN = U.S. Department of Education Agency CA - G4, OU = U.S. Department of Education, O = U.S. Government, C = US
  • Issuer: CN = Symantec SSP Intermediate CA - G4, O = Symantec Corporation, C = US
  • Serial #: 224ad7d35a9d34350671f9b8be45a23a
  • Validity: July 20, 2015 to November 11, 2024
  • SHA-1 Hash: 69e2abc173047f844e3f53cb2cbd138ba9063de8
  • CRL DP: http://onsite-crl.pki.digicert.com/USDepartmentofEducationDoEDG4PIV/LatestCRL.crl

U.S. Department of State PIV CA2

  • Subject: OU = U.S. Department of State PIV CA2, OU = Certification Authorities, OU = PIV, OU = Department of State, O = U.S. Government, C = US
  • Issuer: CN = U.S. Department of State AD Root CA, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = state, DC = sbu,
  • Serial #: 51b02402
  • Validity: August 3, 2016 to August 3, 2026
  • SHA-1 Hash: ffe07fb428bcef4bf38ebbfae1e42339e03e7756
  • CRL DP: http://crls.pki.state.gov/crls/DoSADPKIPIVCA2.crl

U.S. Department of Transportation Agency CA G4

  • Subject: CN = U.S. Department of Transportation Agency CA G4, OU = U.S. Department of Transportation, O = U.S. Government, C = US
  • Issuer: CN = Symantec SSP Intermediate CA - G4, O = Symantec Corporation, C = US
  • Serial #: 61a90f3e5ff532f9fe6209d931279a82
  • Validity: December 10, 2014 to November 11, 2024
  • SHA-1 Hash: dc5b590800765864587902af983c21a7209be320
  • CRL DP: http://onsite-crl.pki.digicert.com/USDepartmentofTransportationFAAPIVG4/LatestCRL.crl

USPTO INTR CA1

  • Subject: CN = USPTO_INTR_CA1, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = uspto, DC = gov
  • Issuer: CN = USPTO_INTR_CA1, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = uspto, DC = gov
  • Serial #: 4c296f47
  • Validity: April 7, 2018 to December 7, 2029
  • SHA-1 Hash: bc67b9e65ee05c3742c27187259ded3e6112a587
  • CRL DP: http://ipki.uspto.gov/IPKI/CRLs/CombinedCRL3.crl

FPKI System Changes and Notifications

This page lists the changes to certification authorities and supporting systems operating within the Federal PKI community.

The communication of changes, and planned or unplanned system outages, is required by the certificate policies and the incident management process. Strong communication allows for planning and response and benefits the Federal PKI community as a whole. Planned changes of the these types require notifications two (2) weeks in advance:

  • Changes to Certificate Revocation List Distribution Points
  • Changes to Online Certificate Status Protocol (OCSP) endpoints
  • Introducing new URIs or retiring old URIs referenced in the Certificates profiles in use
  • Signing or revoking a Certificate Authority (CA) certificate

System outages - either through a planned maintenance activity or unplanned event - may also be posted on this page, and may trigger the Incident Management process.

To report a change or system outage not listed below, please email fpki@gsa.gov.

How to add a new notification

System notifications can be submitted via either GitHub or email.

Submit notification via GitHub issue

  • Select Add New Notification

  • This will open a new Issue form with input information for notification information.
  • Enter the information and click ‘Submit new issue’ to submit the notification.

Submit notification via email

The notification can also be emailed to fpki@gsa.gov. The email should contain the following information.

Subject: FPKI System Notification - System Name

  • notice_date: the date you are submitting the issue/notification
  • system: the generic PKI provider (e.g., Entrust NFI, WidePoint SSP, etc.)
  • change_type: one of the following - CA Certificate Issuance, CA Certificate Revocation, URI Change, System Outage, Intent to Issue/Revoke CA Certificate
  • change_description: describe the CA certificate activity (to include rekey activities) and include activity start and end dates if applicable
  • contact: the best email address regarding the activity, remember to format this by spelling out dashes and dots to prevent automated email scrapers
  • ca_certificate_issuer: the full DN of the issuer
  • ca_certificate_subject: the full DN of the subject
  • ca_certificate_hash: the SHA-1 thumbprint of the CA certificate
  • ca_cdp_uri: Certificate Revocation List link
  • ca_aia_uri: the authority information access certificate bundle for the CA certificate
  • ca_sia_uri: the subject information access certificate bundle for the CA certificate
  • ca_ocsp_uri: the OCSP address generally contained in the AIA for the CA certificate
  • ee_cdp_uri: the CRL DP link for end entity certificates signed by the CA certificate
  • ee_ocsp_uri: the OCSP link for end entity certificates signed by the CA certificate

Notifications


  • Notice Date: April 3, 2024
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to Lockheed Martin Root CA 6 on or about April 16, 2024.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 6, OU=Certification Authorities , O=Lockheed Martin Corporation, L=Denver, S=Colorado C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 3, 2024
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to Lockheed Martin Root CA 2 on or about April 16, 2024.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities , O=Lockheed Martin Corporation, L=Denver, S=Colorado C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 3, 2024
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to the Boeing Company on or about April 16, 2024.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Boeing PCA G3, OU = certservers, O = Boeing, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2024
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent for CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 performed a certificate renewal to IdenTrust Global Common Root CA 1.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: fea17f8b3639b5d4adaf350b5427fac905463312
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: March 15, 2024
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent for CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to perform a certificate renewal to IdenTrust Global Common Root CA 1 between 03/28/2024 and 04/04/2024. The current certificate is expiring 4/28/2024.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 28, 2024
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Carillon Federal Services PIV-I CA1 that is valid from 2/20/2024 to 2/28/2025.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 90f0fb909eff6b6925ea6bb73ae09ca201fbe225
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): https://pub.carillon.ca/CAcerts/CISCA1.p7
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: http://pub.carillon.ca/CISCA1-ocsp

  • Notice Date: February 28, 2024
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Carillon PKI Services G2 Root CA 2 that is valid from 2/20/2024 to 2/28/2025.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc, C=US
  • Certificate SHA1 Hash: 99c7ce28d37d62bc212f7fcc1b3ea8636b2bd7bc
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): https://pub.carillon.ca/CAcerts/CISCA1.p7
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: http://pub.carillon.ca/CISCA2-ocsp

  • Notice Date: February 28, 2024
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Ministerie van Defensie PKIoverheid Organisatie Persoon CA – G3 that is valid from 2/20/2024 to 2/28/2025.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Ministerie van Defensie PKIoverheid Organisatie Persoon CA – G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, 2.5.4.97=NTRNL-27370985, C=NL
  • Certificate SHA1 Hash: 0c9bf55a7612badf1e48f7664b8b72b10d91b8b4
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 28, 2024
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Northrop Grumman Corporate Root CA-G2 that is valid from 2/20/2024 to 2/28/2025.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Northrop Grumman Corporate Root CA-G2,OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 558191735579b2512e48ffbdeea7c13866e0cdee
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 28, 2024
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Northrop Grumman Corporate Root-384 that is valid from 2/20/2024 to 2/28/2025.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Northrop Grumman Corporate Root-384, OU=Northrop Grumman Enterprise Services, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 6e53dcda07d72a88068b10eca6f2c6953502c3d4
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-384.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 26, 2024
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Revocation
  • Change Description: The Federal Common Policy CA G2 revoked a dated instance of the WidePoint ORC SSP 5 CA in support of the recent certificate modification (certificate serial number 210b3f17db750e616eb25f3f0b4933e5a98c449b)
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 80f4731a60fd5f2eb0468d0629310daa50ad210d
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WidePointORCSSP5.p7c
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTORCSSP5.crl
  • EE OCSP: http://ssp5.eva.orc.com

  • Notice Date: February 21, 2024
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Renewal
  • Change Description: The Federal Bridge CA G4 published the renewed TSCP SHA256 Bridge CA certificate. The validity dates are 2/16/2024 to 10/21/2025.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: 7c30bace50cbdc8a7b64990b40c4f3fb6eee3e8b
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 16, 2024
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Carillon Federal Services PIV-I CA1 on or about February 22.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): https://pub.carillon.ca/CAcerts/CISCA1.p7
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: http://pub.carillon.ca/CISCA1-ocsp

  • Notice Date: February 16, 2024
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Carillon PKI Services G2 Root CA 2 on or about February 22.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc, C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): https://pub.carillon.ca/CAcerts/CISCA1.p7
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: http://pub.carillon.ca/CISCA2-ocsp

  • Notice Date: February 16, 2024
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Ministerie van Defensie PKIoverheid Organisatie Persoon CA – G3 on or about February 22.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Ministerie van Defensie PKIoverheid Organisatie Persoon CA – G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, 2.5.4.97=NTRNL-27370985, C=NL
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 16, 2024
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Northrop Grumman Corporate Root CA-G2 on or about February 22.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Northrop Grumman Corporate Root CA-G2,OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 16, 2024
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Northrop Grumman Corporate Root-384 on or about February 22.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN= Northrop Grumman Corporate Root-384, OU=Northrop Grumman Enterprise Services, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-384.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 1, 2024
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Renew a CA Certificate
  • Change Description: The Federal Bridge CA G4 intends to perform a certificate renewal to TSCP SHA256 Bridge CA between 02/16/2024 and 02/22/2024. The current certificate is expiring 2/23/2024.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: dd68894ac1ae380449190487a5ff24f9fdbcd82f
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 1, 2024
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Revoke a CA Certificate
  • Change Description: The Federal Common Policy CA G2 intends to revoke a dated instance of the WidePoint ORC SSP 5 CA in support of the recent certificate modification (certificate serial number 210b3f17db750e616eb25f3f0b4933e5a98c449b)
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 80f4731a60fd5f2eb0468d0629310daa50ad210d
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WidePointORCSSP5.p7c
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTORCSSP5.crl
  • EE OCSP: http://ssp5.eva.orc.com

  • Notice Date: February 1, 2024
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a modified to WidePoint ORC SSP 5 which includes Derived PIV policies
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WidePointORCSSP5.p7c
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTORCSSP5.crl
  • EE OCSP: http://ssp5.eva.orc.com

  • Notice Date: February 1, 2024
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Issue a CA Certificate
  • Change Description: The Federal Common Policy CA G2 intends to issue a modified certificate for PIV Derived Policies to WidePoint ORC SSP 5 between 2/1/2024 and 2/8/2024. Once the new certificate is accepted and published the previous certificate will be revoked.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WidePointORCSSP5.p7c
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTORCSSP5.crl
  • EE OCSP: http://ssp5.eva.orc.com


  • Notice Date: December 14, 2023
  • System: WidePoint Non-Federal Issuer
  • Type: System Outage
  • Change Description: Automated CRL publication was delayed for the WidePoint ORC NFI CA 4, which caused a short period where the associated public CRL had expired. WidePoint had manually published a current CRL within 2 hours of discovery and has subsequently corrected their automated CRL publication processes.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint ORC NFI 4, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 5a95aea990a7aec492134a5b437cf3324f260793
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1_1.crl
  • EE OCSP: N/A

  • Notice Date: December 5, 2023
  • System: DirectTrust Identity Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: DirectTrust issued a cross certificate from the bridge to the FBCA. Valid from 10/17/2023 to 10/31/2026.
  • Contact: admin at DirectTrust dot org
  • Certificate Issuer: CN = DirectTrust Identity Bridge CA, OU = Certification Authorities, O = DirectTrust.org, inc., C = US
  • Certificate Subject: CN = Federal Bridge CA G4, OU = FPKI, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 1623a303cd6d5c61cf049f1b65d6aae2f1e8e19f
  • Certificate Revocation List: http://crl.makeidentitysafe.com/sibca.crl
  • Certificate Bundle (AIA): http://aia.makeidentitysafe.com/sibca.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: November 27, 2023
  • System: WidePoint Non-Federal Issuer
  • Type: Rekey CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 intends to rekey the WidePoint ORC NFI 4 CA on or after December 8, 2023.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint ORC NFI 4, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 0471dae1836979a68d973b6ca0b5fe44b0bae362
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1_2.crl
  • EE OCSP: N/A

  • Notice Date: November 20, 2023
  • System: WidePoint Non-Federal Issuer
  • Type: System Outage
  • Change Description: Due to a hardware failure, automated CRL publication was delayed for the WidePoint ORC NFI CA 4, which caused a short period where the associated public CRL had expired. WidePoint had manually published a current CRL within 4 hours of discovery and has subsequently corrected their automated CRL publication processes.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint ORC NFI 4, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 5a95aea990a7aec492134a5b437cf3324f260793
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1_1.crl
  • EE OCSP: N/A

  • Notice Date: November 14, 2023
  • System: WidePoint Non-Federal Issuer
  • Type: Intent to Rekey CA Certificate
  • Change Description: WidePoint NFI Root 2 intends to rekey the WidePoint ORC NFI 4 CA on or after December 8, 2023.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint ORC NFI 4, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1_2.crl
  • EE OCSP: N/A

  • Notice Date: November 13, 2023
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a new cross certificate to the U.S. Department of State AD Root CA valid from 11/8/2023 - 11/8/2026.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: b47df20b16966f65b0e4859d426d05c452b76bd6
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: October 30, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The Federal Bridge CA G4 intends to revoke the original cross certificate to the USPTO_INTR_CA1 that was issued on 11/9/2022 between 11/13/2023 and 11/17/2023.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: e35da05374246a6d0a892f5eec31f74cdbd794b0
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: N/A
  • EE CRL DP: http://ipki.uspto.gov/IPKI/CRLs/CombinedCRL4.crl
  • EE OCSP: N/A

  • Notice Date: October 30, 2023
  • System: DirectTrust Identity Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: DirectTrust issued a cross certificate from the bridge to the Trans Sped Root CA on October 30, 2023.
  • Contact: Kyle dot Neuman at DirectTrust dot org
  • Certificate Issuer: CN = DirectTrust Identity Bridge CA, OU = Certification Authorities, O = DirectTrust.org, inc., C = US
  • Certificate Subject: CN = Trans Sped Root CA G3, OU = Trans Sped Trust Services, O = Trans Sped S.A./organizationIdentifier = VATRO-12458924, C = RO
  • Certificate SHA1 Hash: d0575156c2333a2493890b3aee7900fc6ff8620f
  • Certificate Revocation List: http://crl.makeidentitysafe.com/sibca.crl
  • Certificate Bundle (AIA): http://aia.makeidentitysafe.com/sibca.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: http://ocsp.transsped.ro/

  • Notice Date: October 26, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the DirectTrust Identity Bridge CA
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DirectTrust Identity Bridge CA, OU=Certification Authorities, O=DirectTrust.org, inc., C=US
  • Certificate SHA1 Hash: ddd7246c86b2e0a3ac2fc7a7dbb7430b935eba2f
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: October 25, 2023
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Issue a CA Certificate
  • Change Description: The Federal Common Policy CA G2 intends to issue a new cross certificate to the U.S. Department of State AD Root CA between 11/08/2023 and 11/15/2023
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: October 20, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the USPTO_INTR_CA1 with validity from 10/19/2023 to 10/19/2026
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: 02ecec9eb7229055c57caeaade6f1ae056fb4327
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: N/A
  • EE CRL DP: http://ipki.uspto.gov/IPKI/CRLs/CombinedCRL4.crl
  • EE OCSP: N/A

  • Notice Date: October 20, 2023
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: Issued new CA certificate to Advanced Health Systems Inc, valid from 10/12/2023 to 10/8/2033
  • Contact: product at IdenTrust dot com
  • Certificate Issuer: CN = IdenTrust Global Common Root CA 1, O = IdenTrust, C = US
  • Certificate Subject: CN = Advanced Health Systems Inc Direct CA 2, OU = IdenTrust Global Common, O = IdenTrust, S = Mississippi, C = US
  • Certificate SHA1 Hash: c6fa3d4cdf28e118b9bc2790734e9cf257279c1f
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: October 6, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Issue CA Certificate
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DirectTrust Identity Bridge CA between 10/23/2023 and 10/30/2023
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DirectTrust Identity Bridge CA, OU=Certification Authorities, O=DirectTrust.org, inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://aia.makeidentitysafe.com/issuedby-sibca.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: October 6, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Issue CA Certificate
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the USPTO_INTR_CA1 between 10/19/2023 and 10/26/2023
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: N/A
  • EE CRL DP: http://ipki.uspto.gov/IPKI/CRLs/CombinedCRL4.crl
  • EE OCSP: N/A

  • Notice Date: August 29, 2023
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP Bridge CA issued a cross-certificate to the DocuSign Root CA.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: 1f237153e9baf737ada108d20684c79467709c59
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl.dsf.docusign.net/DocuSignCAforTSCPG1.crl
  • EE OCSP: N/A

  • Notice Date: August 29, 2023
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP Bridge CA issued a cross-certificate to Carillon Federal Services PIV-I CA2.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 5e9af6c211fc6a6be1719c7765d4d6b386322b47
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://pub.carillonfedserv.com/CRL/CFSCA2.crl
  • EE OCSP: http://pub.carillonfedserv.com/ocsp

  • Notice Date: August 18, 2023
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: FCPCAG2 issued a certificate to the Entrust Managed Services Root CA certificate on July 14, 2023 in preparation for rekeys of the Entrust Managed Services CAs.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN = Federal Common Policy CA G2, OU = FPKI, O = U.S. Government, C = US
  • Certificate Subject: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate SHA1 Hash: d6be623683f2b47e94452c04fa1ab3ab631e83eb
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP: N/A
  • EE CRL DP: http://rootweb.managed.entrust.com/CRLs/EMSRootCA4.crl
  • EE OCSP: N/A

  • Notice Date: August 18, 2023
  • System: Entrust PKI Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: Entrust issued a new certificate to the Entrust Managed Services SSP CA certificate, in support of a CA rekey.
  • Contact: support at entrust dot com
  • Certificate Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate Subject: OU = Entrust Managed Services SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate SHA1 Hash: 19fea49c468760edce9600a9da9657b484734d24
  • Certificate Revocation List: http://rootweb.managed.entrust.com/CRLs/EMSRootCA4.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.managed.entrust.com/OCSP/EMSRootCAResponder
  • EE CRL DP: http://sspweb.managed.entrust.com/CRLs/EMSSSPCA4.crl
  • EE OCSP: http://ocsp.managed.entrust.com/OCSP/EMSSSPCAResponder

  • Notice Date: August 18, 2023
  • System: DoD Interoperability Root CA 2
  • Type: CA Certificate Issuance
  • Change Description: The DoD Interoperability Root CA 2 issued a certificate to the DoD Root CA 6 on July 19, 2023.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN = DoD Root CA 6, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 917f2ef14bcb85bb6e7a20a0ce2e4055688fdce6
  • Certificate Revocation List: http://crl.disa.mil/crl/DODINTEROPERABILITYROOTCA2.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODINTEROPERABILITYROOTCA2_IT.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP: http://ocsp.disa.mil/
  • EE CRL DP: http://crl.disa.mil/crl/DODROOTCA6.crl
  • EE OCSP: http://ocsp.disa.mil/

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD ID CA-73.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-73, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: d70c595bacc31b5a2948eb9cf259caf9d049d21f
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODIDCA_73.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD ID CA-72.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-72, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: ce68b25fa532d959935aeb2c29e1358531903535
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODIDCA_72.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD ID CA-70.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-70, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 6005f7e39bd475ce11dd4b74bc85b9c7182b9a53
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODIDCA_70.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD EMAIL CA-73.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-73, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: e1a523712ed8a5c581ce5fa6fef646cd1daf0b46
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODEMAILCA_73.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD EMAIL CA-72.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-72, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 8c16e4e39988e295b84f29f80d16094ee4279c47
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODEMAILCA_72.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD EMAIL CA-70.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-70, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: d9e0eef2ed4ca189eace2535e4765267a5c368d0
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODEMAILCA_70.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: August 18, 2023
  • System: DoD Root CA 6
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 6 issued a certificate to DOD SW CA-74.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD SW CA-70, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 2941efe0f6521f186d006931efda110b97dc8248
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA6_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODSWCA_74.crl
  • EE OCSP: http://ocsp.disa.mil

  • Notice Date: July 21, 2023
  • System: CertiPath Bridge CA
  • Type: Intent to Issue a CA Certificate
  • Change Description: The CertiPath Bridge CA-G3 plans to issue a renewed cross certificate to the Raytheon Technologies Medium Assurance CA.
  • Contact: support at certipath dot com
  • Certificate Issuer: OCN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Raytheon Technologies Medium Assurance CA, OU=Class3-G3, O=cas, DC=rtx, DC=com
  • Certificate SHA1 Hash: TBD
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/vaca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.rtx.com/G3/CRLs/Class3-G3_Full.crl
  • EE OCSP: N/A

  • Notice Date: June 28, 2023
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: The Veterans Affairs CA underwent a key update and a new CA certificate was issued from the US Treasury Root CA on 05/20/2023. Valid until 5/20/2033.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate Subject: OU = Department of Veterans Affairs CA, OU = Certification Authorities, OU = Department of Veterans Affairs, O = U.S. Government, C = US
  • Certificate SHA1 Hash: d81577f94652b7a9eb9d0d4602060f7d16492413
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/vaca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/vaca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/VA_CA3.crl
  • EE OCSP: N/A

  • Notice Date: June 28, 2023
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: The Treasury OCIO CA underwent a key update and a new CA certificate was issued from the US Treasury Root CA on 05/20/2023. Valid until 5/20/2033.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate Subject: OU = OCIO CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 3f3a62c0d4b5a2d70054ea7de33c9a691937ec02
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/toca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/toca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/OCIO_CA6.crl
  • EE OCSP: N/A

  • Notice Date: June 28, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the DoD Interoperability Root CA2 on 6/8/2023. Valid until 2/7/2026.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN = Federal Bridge CA G4, OU = FPKI, O = U.S. Government, C = US
  • Certificate Subject: CN = DoD Interoperability Root CA 2, , OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Certificate SHA1 Hash: eacd48fc71861e25223deea1815f49483fc1b07d
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: June 13, 2023
  • System: Entrust Managed Services Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: Entrust intends to issue a new Production Entrust Managed Services Root CA certificate on June 28, 2023.
  • Contact: support at entrust dot com
  • Certificate Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate Subject: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://rootweb.managed.entrust.com/CRLs/EMSRootCA3.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CAcertsIssuedByEMSRootCA.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: June 13, 2023
  • System: Entrust Managed Services Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: Entrust intends to issue a new Production Entrust Managed Services SSP CA certificate on June 28, 2023.
  • Contact: support at entrust dot com
  • Certificate Issuer: OU = Entrust Managed Services Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate Subject: OU = Entrust Managed Services SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://rootweb.managed.entrust.com/CRLs/EMSRootCA3.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: May 30, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to issue CA Certificate
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DoD Interoperability Root CA2 between 6/8/2023 and 6/14/2023.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU = PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: May 26, 2023
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: A new DHS CA4 certificate has been issued from US Treasury Root CA, valid from 4/29/2023 to 4/29/2033.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: OU = DHS CA4, OU = Certification Authorities, OU = Department of Homeland Security, O = U.S. Government, C = US
  • Certificate SHA1 Hash: d8624442ccc91753aca89698f2cbcdf59f32d3f1
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/dhsca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/dhsca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/DHS_CA4.crl
  • EE OCSP: N/A

  • Notice Date: May 10, 2023
  • System: WidePoint SSP
  • Type: CA Certificate Issuance
  • Change Description: WidePoint has created a new CA under the WidePoint SSP Intermediate CA, the U.S. Department of Transportation Agency CA G6 valid from 5/4/2023 to 3/7/2033.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Certificate Subject: CN=U.S. Department of Transportation Agency CA G6, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 7b6dcb34ab284ec897f0ffe1a2f8f95082f09c74
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WPSSPIntCA.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/caCertsIssuedToWPSSPIntCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/DoTAgencyCAG6.crl
  • EE OCSP: http://dotagencyg6.eva.orc.com/

  • Notice Date: May 10, 2023
  • System: WidePoint SSP
  • Type: CA Certificate Issuance
  • Change Description: WidePoint has created a new CA under the WidePoint SSP Intermediate CA, the U.S. Department of Transportation Device CA G6 valid from 5/4/2023 to 3/7/2033.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Certificate Subject: CN=U.S. Department of Transportation Device CA G6, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: e0f1bd791fe607a6a3b1f5528eab4687dbbb9dce
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WPSSPIntCA.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/caCertsIssuedToWPSSPIntCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/DoTDeviceCAG6.crl
  • EE OCSP: http://dotdeviceg6.eva.orc.com/

  • Notice Date: May 10, 2023
  • System: WidePoint NFI Root 2
  • Type: CA Certificate Issuance
  • Change Description: WidePoint has created a new CA under the WidePoint NFI Root 2, the Senate PIV-I CA G6 valid from 5/5/2023 to 12/31/2030
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Certificate Subject: CN = Senate PIV-I CA G6, OU = Office of the Sergeant at Arms, OU = U.S. Senate, O = U.S. Government, C=US
  • Certificate SHA1 Hash: 1d946c2a1724ed576e436604f02dbfc3f2dccff0
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/SenatePIVICAG6.crl
  • EE OCSP: http://senatepivig6.eva.orc.com/

  • Notice Date: May 8, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the DigiCert Class 3 SSP Intermediate CA – G4, valid from 5/2/2023 to 5/2/2026.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN = Federal Bridge CA G4, OU = FPKI, O = U.S. Government, C = US
  • Certificate Subject: CN = DigiCert Class 3 SSP Intermediate CA - G4, O = DigiCert, Inc., C = US
  • Certificate SHA1 Hash: 527bc6165aa93e38853714675e2a452e1437a522
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://sspsia.digicert.com/STNSSP/Certs_Issued_by_Class3SSPCA-G4.p7c
  • OCSP: N/A
  • EE CRL DP: http://ssp-crl.digicert.com/NFSSP/Class3SSPCAG4.crl
  • EE OCSP: http://ssp-ocsp.digicert.com

  • Notice Date: April 18, 2023
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: ertiPath issued a new CertiPath Bridge CA - G3 to Lockheed Martin Root CA 2 certificate
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Lockheed Martin Root Certification Authority 2, OU = Certification Authority, O = Lockheed Martin Corporation, L = Denver, S = Colorado, C = US
  • Certificate SHA1 Hash: a9c08f9c7e6472d3f5be84271639d4538ba1722b
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://crl.external.lmco.com/crl/certupd/issuedby-lmrca2.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 18, 2023
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath issued a new CertiPath Bridge CA - G3 to Lockheed Martin Root CA 6 certificate
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Lockheed Martin Root Certification Authority 6, OU = Certification Authority, O = Lockheed Martin Corporation, L = Denver, S = Colorado, C = US
  • Certificate SHA1 Hash: 86c79b00a7f54bc5d31931b0c14fdd627a5d9eb1
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://crl.external.lmco.com/crl/certupd/issuedby-lmrca6.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 18, 2023
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath issued a new CertiPath Bridge CA - G3 to Boeing PCA G3 certificate
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Boeing PCA G3, OU = certservers, O = Boeing, C = US
  • Certificate SHA1 Hash: a4ae8e8ba28f56b5aa62e30e13f5c58c3f1c3e03
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://crl.boeing.com/crl/IssuedByBoeingPCAG3.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 17, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Issue CA Certificate
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DigiCert Class 3 SSP Intermediate CA – G4 between 5/2/2023 and 5/4/2023.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN = DigiCert Class 3 SSP Intermediate CA – G4
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 11, 2023
  • System: US Treasury Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: The DHS CA4 will undergo a key update and a new CA certificate will be issued from the US Treasury Root CA on 04/29/2023. The new CA key will begin to be used on 05/20/2023 to sign new end-entity certificates.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: OU = DHS CA4, OU = Certification Authorities, OU = Department of Homeland Security, O = U.S. Government, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/dhsca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/dhsca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/DHS_CA4.crl
  • EE OCSP: N/A

  • Notice Date: April 11, 2023
  • System: US Treasury Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: The Treasury OCIO CA will undergo a key update and a new CA certificate will be issued from the US Treasury Root CA on 05/20/2023. The new CA key will begin to be used on 06/24/2023 to sign new end-entity certificates.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: OU = OCIO CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/cacertsissuedtotrca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/OCIO_CA6.crl
  • EE OCSP: N/A

  • Notice Date: April 11, 2023
  • System: US Treasury Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: The Veterans Affairs CA will undergo a key update and a new CA certificate will be issued from the US Treasury Root CA on 05/20/2023. The new CA key will begin to be used on 06/24/2023 to sign new end-entity certificates.
  • Contact: pki underscore ops at fiscal dot treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: OU = Department of Veterans Affairs CA, OU = Certification Authorities, OU = Department of Veterans Affairs, O = U.S. Government, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/vaca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/vaca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: http://pki.treasury.gov/VA_CA3.crl
  • EE OCSP: N/A

  • Notice Date: April 10, 2023
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to Lockheed Martin Root CA 6 on or about April 19, 2023.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 6, OU=Certification Authorities , O=Lockheed Martin Corporation, L=Denver, S=Colorado C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 10, 2023
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to Lockheed Martin Root CA 2 on or about April 19, 2023.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities , O=Lockheed Martin Corporation, L=Denver, S=Colorado C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 10, 2023
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Issue CA Certificate
  • Change Description: CertiPath intends to issue a new cross certificate to the Boeing Company on or about April 19, 2023.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Boeing PCA G3, OU = certservers, O = Boeing, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 6, 2023
  • System: WidePoint SSP
  • Type: Intent to Issue CA Certificate
  • Change Description: On or after 21 April 2023 WidePoint will create U.S. Department of Transportation Agency CA G6 signed by WidePoint SSP Intermediate CA which was recently issued by Federal Common Policy CA G2.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Certificate Subject: CN=U.S. Department of Transportation Agency CA G6, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 6, 2023
  • System: WidePoint SSP
  • Type: Intent to Issue CA Certificate
  • Change Description: On or after 21 April 2023 WidePoint will create U.S. Department of Transportation Device CA G6 signed by WidePoint SSP Intermediate CA which was recently issued by Federal Common Policy CA G2.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Certificate Subject: CN=U.S. Department of Transportation Device CA G6, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 6, 2023
  • System: WidePoint NFI Root 2
  • Type: Intent to Issue CA Certificate
  • Change Description: On or after 21 April 2023 WidePoint will create the Senate PIV-I CA G6 signed by WidePoint NFI Root 2 which is signed by Federal Bridge CA G4.
  • Contact: WCSC-PKIPolicy at widepoint dot com
  • Certificate Issuer: CN = WidePoint NFI Root 2, OU = Certification Authorities, O = WidePoint, C = US
  • Certificate Subject: CN = Senate PIV-I CA G6, OU = Office of the Sergeant at Arms, OU = U.S. Senate, O = U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: April 3, 2023
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The FCPCAG2 issued a new cross certificate to the WidePoint SSP Intermediate CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN = Federal Common Policy CA G2, OU = FPKI, O = U.S. Government, C = US
  • Certificate Subject: CN = WidePoint SSP Intermediate CA, O = ORC PKI, C = US
  • Certificate SHA1 Hash: eef5180a852b044483a138bcb30ad9548463e09b
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/caCertsIssuedByWPSSPIntCA.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: March 21, 2023
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA – G3 has published a new cross certificate to Ministerie van Defensie PKIoverheid Organisatie Persoon CA – G3, expiring February 28, 2024.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, 2.5.4.97 = NTRNL-27370985, O = Ministerie van Defensie, C = NL
  • Certificate SHA1 Hash: f87fe5f500992ece3530423719694b390d116e6e
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 21, 2023
  • System: Certipath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA – G3 has published a new cross certificate to Northrop Grumman Corporate Root CA-G2, expiring February 28, 2024.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Northrop Grumman Corporate Root CA-G2, OU = Northrop Grumman Information Technology, O = Northrop Grumman Corporation, C = US
  • Certificate SHA1 Hash: 3d2c9322e8ed28ae12531b1c526f3e0e164f617c
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 17, 2023
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Issue CA Certificate
  • Change Description: The FCPCAG2 intends to issue a new cross certificate to the WidePoint SSP Intermediate CA between 4/3/2023 and 4/5/2023.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN = Federal Common Policy CA G2
  • Certificate Subject: CN = WidePoint SSP Intermediate CA
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: March 10, 2023
  • System: Certipath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath is now requiring SIA in all CA certificates. The CertiPath Bridge CA – G3 has published new cross certificates to Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Carillon Federal Services PIV-I CA1, OU = Certification Authorities, O = Carillon Federal Services Inc., C = US
  • Certificate SHA1 Hash: c5eb76e58dae6041cafd005b322d69d2a910a3a9
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://pub.carillonfedserv.com/CRL/CFSCA1.crl
  • EE OCSP: http://pub.carillonfedserv.com/ocsp

  • Notice Date: March 10, 2023
  • System: Certipath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath is now requiring SIA in all CA certificates. The CertiPath Bridge CA – G3 has published new cross certificates to Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN = CertiPath Bridge CA - G3, OU = Certification Authorities, O = CertiPath, C = US
  • Certificate Subject: CN = Carillon Federal Services PIV-I CA1, OU = Certification Authorities, O = Carillon Federal Services Inc., C = US
  • Certificate SHA1 Hash: c5eb76e58dae6041cafd005b322d69d2a910a3a9
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: http://pub.carillonfedserv.com/CRL/CFSCA1.crl
  • EE OCSP: http://pub.carillonfedserv.com/ocsp

  • Notice Date: March 7, 2023
  • System: US Treasury Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: The NASA Operational CA will undergo a key update and a new CA certificate will be issued from the US Treasury Root CA on 04/08/2023. The new CA key will begin to be used on 04/29/2023 to sign new end-entity certificates.
  • Contact: pki_ops at fiscal dot treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: OU = NASA Operational CA, OU = Certification Authorities, OU = NASA, O = U.S. Government, C = US
  • Certificate SHA1 Hash: Certificate will be available on https://pki.treasury.gov following the key update.
  • Certificate Revocation List: N/A
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 21, 2023
  • System: US Treasury Root CA
  • Type: Intent to Issue CA Certificate
  • Change Description: The SSA CA will undergo a key update and a new CA certificate will be issued from the US Treasury Root CA on 03/04/2023. The new CA key will begin to be used on 04/01/2023 to sign new end-entity certificates.
  • Contact: pki_ops at fiscal.treasury dot gov
  • Certificate Issuer: ou=US Treasury Root CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate Subject: ou=Social Security Administration Certification Authority, ou=SSA, o=U.S. Government, c=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/ssaca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/ssaca_sia.p7c
  • OCSP: N/A
  • EE CRL DP: https://pki.treasury.gov/SSA_CA4.crl
  • EE OCSP: http://ocsp.treasury.gov

  • Notice Date: February 21, 2023
  • System: Treasury SSP
  • Type: CA Certificate Revocation
  • Change Description: The Treasury Fiscal Service CA was decommissioned on February 15, 2023.
  • Contact: pki_ops at fiscal.treasury dot gov
  • Certificate Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate Subject: OU = Fiscal Service, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate SHA1 Hash: ed3fb316118257a44ea11a493da1415beb3012d7
  • Certificate Revocation List: N/A
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: February 10, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the Exostar Federated Identity Service Root CA 2
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN = Exostar Federated Identity Service Root CA 2, OU = Certification Authorities, O = Exostar LLC, C = US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.fis.evincible.com/fis/public/ExostarFederatedIdentityServiceRootCA2.p7c
  • OCSP: N/A
  • EE CRL DP: Multiple
  • EE OCSP: N/A

  • Notice Date: January 23, 2023
  • System: Treasury SSP
  • Type: CA Certificate Revocation intent
  • Change Description: The Treasury Fiscal Service CA will be decommissioned. The revocation is planned for completion by April 4, 2023.
  • Contact: pki_ops at fiscal dot treasury dot gov
  • Certificate Issuer: OU = US Treasury Root CA, OU = Certification Authorities, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate Subject: OU = Fiscal Service, OU = Department of the Treasury, O = U.S. Government, C = US
  • Certificate SHA1 Hash: ed3fb316118257a44ea11a493da1415beb3012d7
  • Certificate Revocation List: N/A
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: January 23, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Renewal Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the Exostar Federated Identity Service Root CA 2
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN = Exostar Federated Identity Service Root CA 2, OU = Certification Authorities, O = Exostar LLC, C = US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: January 13, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the CertiPath Bridge CA - G3.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate SHA1 Hash: 6f9f85401ac97654fa815206ebdbc0656c7903bc
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP: N/A
  • EE OCSP: N/A

  • Notice Date: January 13, 2023
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the WidePoint NFI Root 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: fadaf283e8839c5f296b9eebb00bc6cf848646f2
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • EE OCSP: N/A

  • Notice Date: January 12, 2023
  • System: STRAC Bridge Root Certification Authority
  • Type: CA Certificate Issuance
  • Change Description: The STRAC Bridge Root Certification Authority issued a renewed cross certificate to the FTI Certification Authority.
  • Contact: pki at strac dot org
  • Certificate Issuer: CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US
  • Certificate Subject: CN=FTI Certification Authority, OU=FTI PKI Trust Infrastructure, O=Foundation for Trusted Identity, C=US
  • Certificate SHA1 Hash: cbbc028fae9da429e1b34a4ccadd9cd815b40d9c
  • Certificate Revocation List: http://pki.strac.org/bridge/crl/STRACBridgeRootCA.crl
  • Certificate Bundle (AIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • Certificate Bundle (SIA): http://pki.fti.org/fti_ca/certificates/FTICA.p7c
  • OCSP: http://certstatus.strac.org
  • EE CRL DP: http://pki.fti.org/fti_ca/crl/FTICA.crl
  • EE OCSP: http://certstatus.fti.org/

  • Notice Date: January 2, 2023
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD SW CA-75.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD SW CA-75, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: a3ab50e1786d4f58746d235bb6849943a82623f1
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODIDSWCA_75.crl
  • EE OCSP:

  • Notice Date: January 2, 2023
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD ID CA-71.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-71, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 1cc9a190866963444e1aed4547f26a61f288f13b
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODIDCA_71.crl
  • EE OCSP:

  • Notice Date: January 2, 2023
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD EMAIL CA-71.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-71, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 02ed392be1eb3efb03a138f5ca827108994501d0
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP: http://crl.disa.mil/crl/DODEMAILCA_71.crl
  • EE OCSP:


  • Notice Date: December 14, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the CertiPath Bridge CA - G3 between 01/09/2022 and 01/13/2022.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN= CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 14, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the WidePoint NFI Root 2 between 01/09/2022 and 01/13/2022.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 13, 2022
  • System: SAFE Identity Bridge
  • Type: CA Certificate Issuance
  • Change Description: The SAFE Identity Bridge issued a new cross certificate to the Trans Sped Mobile eIDAS QCA G2.
  • Contact: Camelia Ivan <camelia.ivan@transsped.ro>
  • Certificate Issuer: CN = SAFE Identity Bridge CA, OU = Certification Authorities, O = SAFE Identity, C = US
  • Certificate Subject: CN = Trans Sped Mobile eIDAS QCA G2, OU = Individual Subscriber CA, O = Trans Sped SRL, C = RO
  • Certificate SHA1 Hash: 103bb602cd5fa6b13dfd61ec9f15ee6a0b8fc800
  • Certificate Revocation List: http://www.transsped.ro/crl/ts_mobile_eidas_qca_g2.crl
  • Certificate Bundle (AIA): http://www.transsped.ro/cacerts/ts_mobile_eidas_qca_g2.p7c
  • Certificate Bundle (SIA): None
  • OCSP: http://ocsp.transsped.ro/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 23, 2022
  • System: Entrust Federal CRL and OCSP Service
  • Type: CRL and OCSP Outage
  • Change Description: On Wednesday, November 23, 2022, Entrust reported intermittent availability issues their CRL and Federal OCSP Service between 11 AM ET and 4:45 PM ET.
  • Contact: support at entrust dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List: Multiple, http://sspweb.managed.entrust.com/CRLs/EMSSSPCA3.crl, http://feddcsweb.managed.entrust.com/CRLs/FedDCSCA1.crl
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com, nfiocsp.managed.entrust.com, doesspocsp.managed.entrust.com, hhspkiocsp.managed.entrust.com, feddcsocsp.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 21, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the USPTO_INTR_CA1.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: e35da05374246a6d0a892f5eec31f74cdbd794b0
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: http://ocsp.uspto.gov
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 14, 2022
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: The IdenTrust Global Common CA has issued a CA certificate to IGC Device CA 2
  • Contact: product at IdenTrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1.O = IdenTrust,C = US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: 5d1da5f9ba664efb7ae3a1a157904aae60ad16d8
  • Certificate Revocation List: http://validation.identrust.com/crl/igcdeviceca2.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/certs/igcdeviceca2.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 14, 2022
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: The Identrust Global Common CA has issued a cross-certificate to the SAIC FBCA Cloud PKI CA 1
  • Contact: product at IdenTrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1.O = IdenTrust,C = US
  • Certificate Subject: CN=SAIC FBCA Cloud PKI CA 1,OU=IdenTrust Global Common,O=SAIC LLC,C=US
  • Certificate SHA1 Hash: 4e3d57c0aab1be949569c3ffc7439b035acd3cff
  • Certificate Revocation List: http://validation.identrust.com/crl/igcsaicCA1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcsaicCA1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 24, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the USPTO_INTR_CA1 between 11/07/2022 and 11/11/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 18, 2022
  • System: Entrust Managed Services SSP OCSP Service
  • Type: OCSP Outage
  • Change Description: Between approximately 10 P.M ET on October 17, 2022 and 10:00 A.M on October 18, 2022, the Entrust Managed Services SSP OCSP Service was presenting "unknown,' responses; however, the OCSP proofs were regenerated and are now functioning as expected.
  • Contact: support at entrust dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 11, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: URI Decommission
  • Change Description: The FPKIMA will be decommissioning the LDAP service associated with the old root's SIA repository; there should be no impacts to relying parties since the migration from the FCPCA to the FCPCA2 (impacted URI - ldap://ldap.fpki.gov/cn=Federal Common Policy CA,ou=FPKI,o=U.S. Government,c=US?cACertificate;binary,crossCertificatePair;binary).
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 905f942fd9f28f679b378180fd4f846347f645c1
  • Certificate Revocation List: N/A
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c (still available)
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 6, 2022
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP Bridge CA issued a cross-certificate to the DocuSign Root CA.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: 7b729847af9734b8a1781db400337a09d5ff3163a79a4f80adb6c4df506d90f0
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 27, 2022
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The TSCP Bridge CA plans to reissued a certificate to DocuSign Root CA.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 27, 2022
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The TSCP Bridge CA plans to reissued a certificate to Carillon Federal Services PIV-I CA2.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 27, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Raytheon Technologies Medium Assurance CA.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Raytheon Technologies Medium Assurance CA, OU=Class3-G3, O=cas, DC=rtx, DC=com
  • Certificate SHA1 Hash: 776dc2662d503198e00c63bc25c7d57d06499273
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 27, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Raytheon Class 3 MASCA.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Raytheon Class 3 MASCA, OU=Class3-g2, O=cas, DC=raytheon, DC=com
  • Certificate SHA1 Hash: 55f3ac9fc4834cac88e5da4f53954ced9fec1892
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 13, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the DoD Interoperability Root CA.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 0136b2be0a25e807fdd90300c695ab58de214dfb
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 8, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the TSCP SHA256 Bridge CA.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: dd68894ac1ae380449190487a5ff24f9fdbcd82f
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 24, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DoD Interoperability Root CA between 7/11/2022 and 7/15/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 13, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the TSCP SHA256 Bridge CA between 6/20/2022 and 6/24/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 30, 2022
  • System: Entrust PKI Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: The Entrust SSP rekeyed the HHS FPKI Intermediate CA E1 to include Common-PIV-I OIDs.
  • Contact: support at entrust dot com
  • Certificate Issuer: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate Subject: OU=HHS-FPKI-Intermediate-CA-E1, OU=Certification Authorities, OU=HHS, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 492a40e6477eed5c39a58c24d6f3d5bffb0e1083
  • Certificate Revocation List: http://feddcsweb.managed.entrust.com/CRLs/EMSRootCA2.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 30, 2022
  • System: Entrust PKI Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: The Entrust SSP rekeyed their Entrust Derived Credential SSP CA.
  • Contact: support at entrust dot com
  • Certificate Issuer: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate Subject: CN=Entrust Derived Credential SSP CA, OU=Certification Authorities , O=Entrust, C=US
  • Certificate SHA1 Hash: b3ddc2d8bc6c88883ef4c292a1175b1a267e7c23
  • Certificate Revocation List: http://feddcsweb.managed.entrust.com/CRLs/EMSRootCA2.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Lockheed Martin Root Certification Authority 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities , O=Lockheed Martin Corporation, L=Denver, S=Colorado C=US
  • Certificate SHA1 Hash: a39ee9934283324631efb314f183be743fb2b8a1
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Boeing PCA G3.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Boeing PCA G3, OU=certservers, O=Boeing, C=US
  • Certificate SHA1 Hash: 3bc0d426d437ff806f094a69210042516f96678b
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 19, 2022
  • System: DigiCert Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: DigiCert Federal SSP Intermediate CA - G6 issued a new CA certificate to U.S. Nuclear Regulatory Commission
  • Contact: pkiops at digicert dot com
  • Certificate Issuer: CN = DigiCert Federal SSP Intermediate CA - G6, O = DigiCert, Inc., C = US
  • Certificate Subject: CN = NRC PROD G6 Fed SSP CA, OU = U.S. Nuclear Regulatory Commission, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 1F060CE528BDDFB3B429B7C76EEEB0F8B0FBC60A
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG6.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG6.p7c
  • Certificate Bundle (SIA): http://ssp-sia.digicert.com/SSP/Certs_issued_by_SSPCAG6.p7c
  • OCSP: http://ssp-ocsp.digicert.com/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 18, 2022
  • System: ECA Root CA 4
  • Type: CA Certificate Issuance
  • Change Description: The ECA Root CA 4 issued a new certificate to the IdenTrust ECA Component S23.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN = ECA Root CA 4, OU = ECA, O=U.S. Government, O = U.S. Government, C = US
  • Certificate Subject: CN = IdenTrust ECA Component S23, OU = Certification Authorities, OU = ECA, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 4b074f5286880e7b4026edb7b63f1ac0282ef202
  • Certificate Revocation List: http://crl.disa.mil/crl/ECAROOTCA4.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/ECAROOTCA4_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 18, 2022
  • System: ECA Root CA 4
  • Type: CA Certificate Issuance
  • Change Description: The ECA Root CA 4 issued a new certificate to the IdenTrust ECA S23.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN = ECA Root CA 4, OU = ECA, O=U.S. Government, O = U.S. Government, C = US
  • Certificate Subject: CN = IdenTrust ECA S23, OU = Certification Authorities, OU = ECA, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 89cbc32b7db10e7d0a70069969c3784aba29bfd9
  • Certificate Revocation List: http://crl.disa.mil/crl/ECAROOTCA4.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/ECAROOTCA4_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 8, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a new certificate to the US Treasury Root CA.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 52de6628d8c70a9df9e1df94fcd84728b33c05ec
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 24, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 intends to issue a new certificate to the US Treasury Root CA between 4/04/2022 and 4/07/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 22, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a new certificate to the DigiCert Federal SSP Intermediate CA - G6.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G6, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: 0dd44fd015c1f76327be46661456ce8f6fb346ec
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://ssp-sia.digicert.com/SSP/Certs_issued_by_SSPCAG6.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 22, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a new cross certificate to the DigiCert Federated ID CA - G2.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID CA - G2, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: a2cadce934df370609b30c42e31c5d2b682ca7b3
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the to the Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 61663be2cce5eb458d612700e19ddd93f9aec2f1
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the to the Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 8b75c5feb03e6d6d0aeb45693380edb0fdeff283
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2022
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 issued a renewed cross certificate to the Northrop Grumman Corporate Root CA-G2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: e4bb5c48aace30ab810fad4fad0bed35041c6ec1
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 intends to issue a new certificate to the DigiCert Federal SSP Intermediate CA - G6 between 3/14/2022 and 3/21/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G6, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://repo.fpki.gov/fcpca/caCertsIssuedByfcpcag2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DigiCert Federated ID CA - G2 between 3/14/2022 and 3/21/2022.
  • Contact: fpki dash help at gsa dot gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID CA - G2, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 21, 2022
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 intends to issue a renewed cross certificate to the to the Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 21, 2022
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 intends to issue a renewed cross certificate to the to the Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 21, 2022
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 intends to issue a renewed cross certificate to the to the Netherlands Ministry of Defence.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, OU=NTRNL-27370985, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 21, 2022
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The CertiPath Bridge CA-G3 intends to issue a renewed cross certificate to the Northrop Grumman Corporate Root CA-G2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 reissued a cross certificate to the DigiCert Federated ID L3 CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID L3 CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: db41e72d1f5e1bd5349d4c9f45375fe01afbf2b6
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the STRAC Bridge Root Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN = STRAC Bridge Root Certification Authority, OU = STRAC PKI Trust Infrastructure, O = STRAC, C = US
  • Certificate SHA1 Hash: 4a1cfa5661875b476a0c0ed57516181a67a191ca
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 28, 2022
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP SHA256 Bridge CA issued a cross certificate to the Alexion Pharmaceuticals Certification Authority.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=U.S. TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash: 1dbd511e19f04a58c38d603b7919c2d421f65166
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 21, 2022
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The TSCP SHA256 Bridge CA intends to issue a cross certificate to the Alexion Pharmaceuticals Certification Authority prior to its expiration on 1/27/2022.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=U.S. TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 21, 2022
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 intends to issue a new certificate to the DigiCert Federal SSP Intermediate CA - G6.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G6, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://repo.fpki.gov/fcpca/caCertsIssuedByfcpcag2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 20, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a new cross certificate to the DigiCert Federated ID CA - G2 by 2/28/2022.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID CA - G2, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 20, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to reissue a cross certificate to the DigiCert Federated ID L3 CA between 2/07/2022 and 2/14/2022 to replace the one that is expiring on 2/28/2022.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID L3 CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2022
  • System: Department of Defense PKI
  • Type: CRL Outage
  • Change Description: Starting Friday, January 15, 2022 and continuing through January 18, 2022, relying parties have reported receiving intermittent 404 errors when attempting to connect to DoD PKI CRL distribution point for DoD Root CA 3 at the URL below.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: N/A
  • Certificate Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2022
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the STRAC Bridge Root Certification Authority between 2/07/2022 and 2/14/2022.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN = STRAC Bridge Root Certification Authority, OU = STRAC PKI Trust Infrastructure, O = STRAC, C = US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:


  • Notice Date: December 13, 2021
  • System: DoD Interoperability Root CA 2
  • Type: CA Certificate Issuance
  • Change Description: The DoD Interoperability Root CA 2 issued a certificate to the DoD Root CA 3; however, it will not be published in public repositories until January 14.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN = DoD Root CA 3, OU = PKI, OU = DoD, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 49:cb:e9:33:15:18:72:e1:7c:8e:ae:7f:0a:ba:97:fb:61:0f:64:77
  • Certificate Revocation List: http://crl.disa.mil/crl/DODINTEROPERABILITYROOTCA2.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODINTEROPERABILITYROOTCA2_IT.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP: http://ocsp.disa.mil/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 22, 2021
  • System: Department of State PKI
  • Type: CRL Outage
  • Change Description: The CRL available at the http distribution point listed below and issued by the U.S Department of State AD High Assurance CA became stagnant between 10 AM ET on Sunday, November 21st and 1 PM ET on Monday November 22nd. During this time, the associated OCSP and LDAP CRL were still valid for current revocation information.
  • Contact: fpki at gsa dot gov
  • Certificate Issuer: N/A
  • Certificate Subject: CN = U.S. Department of State AD High Assurance CA, CN = AIA, CN = Public Key Services, CN = Services, CN = Configuration, DC = state, DC = sbu
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crls.pki.state.gov/crls/DoSADPKIHACA-1.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.pki.state.gov/OCSP/DoSOCSPResponder
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 15, 2021
  • System: Entrust Managed Services NFI Root CA
  • Type: CA Certificate Issuance
  • Change Description: Entrust Managed Services NFI Root CA issued a certificate to the Entrust NFI Medium Assurance SSP CA
  • Contact: support at entrust dot com
  • Certificate Issuer: OU = Entrust Managed Services NFI Root CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate Subject: OU = Entrust NFI Medium Assurance SSP CA, OU = Certification Authorities, O = Entrust, C = US
  • Certificate SHA1 Hash: 31ef454001a9162cbc0498866f8d49070b799191
  • Certificate Revocation List: http://nfirootweb.managed.entrust.com/CRLs/NFIRootCA3.crl
  • Certificate Bundle (AIA): http://nfirootweb.managed.entrust.com/AIA/CertsIssuedToNFIRootCA.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP: http://nfiocsp.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 15, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the Entrust Managed Services NFI Root CA
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Entrust Managed Services NFI Root CA, OU=Certification Authorities O=Entrust, C=US
  • Certificate SHA1 Hash: d128ecd1972497423e1356f5a6a5522caea6458e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 10, 2021
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP Bridge CA reissued a certificate to Carillon Federal Services PIV-I CA2.
  • Contact: info at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 323a07c5c7d59bc9c5e24282fc06393456827e3a
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 25, 2021
  • System: Entrust Managed Services SSP OCSP Service
  • Type: OCSP Outage
  • Change Description: Between approximately 9 A.M ON October 24, 2021 and 10:00 A.M on October 25, 2021, users reported errors with the Entrust Managed Services SSP OCSP Service (OCSP response Next Update time was in the past.)
  • Contact: support at entrust dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 18, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the Entrust Managed Services NFI Root CA between 11/1/2021 and 11/11/2021.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Entrust Managed Services NFI Root CA, OU=Certification Authorities O=Entrust, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 17, 2021
  • System: Department of Defense PKI
  • Type: CRL Outage
  • Change Description: Between Friday, August 13, 2021 and Tuesday, August 17, 2021, external relying parties connecting from devices outside the Non-classified Internet Protocol (IP) Router Network (NIPRNet) received stale CRLs when attempting to connect to DoD PKI CRL distribution point HTTP URIs.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: N/A
  • Certificate Subject: N/A
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: Several of DoD's issuing CA CRL URIs.
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 5, 2021
  • System: DigiCert Federal Shared Service Provider
  • Type: CRL Outage
  • Change Description: Between approximately 4:30 AM (ET) on July 31, 2021 and 11:00 AM (ET) on August 4, 2021, DigiCert PIV users reported issues with authentication to some relying party applications; it was determined that this was the result of an expired CRL being served by the Symantec SSP Intermediate CA G4, DigiCert Federal SSP Intermediate CA - G5, and their issuing CAs.
  • Contact: fpki_support at digicert dot com
  • Certificate Issuer: N/A
  • Certificate Subject: N/A
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://ssp-crl.symauth.com/SSP/SSPG4.crl, http://ssp-crl.digicert.com/SSP/SSPG5.crl, and several of DigiCert's issuing CA CRL URIs
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 30, 2021
  • System: DoD Interoperability Root CA 2
  • Type: CA Certificate Issuance
  • Change Description: The DoD Interoperability Root CA 2 reissued a certificate to ECA Root CA 4.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=ECA Root CA 4, OU=ECA, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 2554e552c7a54664fd0d34b20ff8b6cdcc9c1970
  • Certificate Revocation List: http://crl.disa.mil/crl/DODINTEROPERABILITYROOTCA2.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODINTEROPERABILITYROOTCA2_IT.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/ECAROOTCA4_IB.p7c
  • OCSP: http://ocsp.disa.mil/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 28, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Decommissioning
  • Change Description: The Federal PKI Management Authority decommissioned the Federal Common Policy CA. Valid CA certificates issued by the Federal Common Policy CA were revoked prior to decommissioning. A long-lived CRL is available at http://http.fpki.gov/fcpca/fcpca.crl.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 905f942fd9f28f679b378180fd4f846347f645c1
  • Certificate Revocation List: N/A
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD EMAIL CA-62.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-62, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: cc04a4f733b767761de8935d4c745eb25524b505
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD EMAIL CA-63.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-63, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 1b977e3104f27cd4afb47d502e09037a956ab126
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD EMAIL CA-64.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-64, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 8ca4fcf4d1186f52e243be7b8cccfeb0ec7d4f4e
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD EMAIL CA-65.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD EMAIL CA-65, OU=PKI ,OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 671288d3adbb5909aa2858e3f86498ded6fd85a0
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD ID CA-62.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-62, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 14f4cfd8364412a6a27e5bba82c5342ff9b337a7
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD ID CA-64.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-64, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: d9991bd1e89ae5a8b1143c3c37f01103779b8db7
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD ID CA-65.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-65, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 2838d25ae351654a094f00348f4bd0ea3178d871
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD SW CA-66.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD SW CA-66, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 8f9d91c33d4b4e4e6fd7690c053048a7aabbd3a2
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to DOD SW CA-67.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD SW CA-67, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 7b38aa22d6f76a8ff48b23d2485e7d2520f99cab
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2021
  • System: ECA Root CA 4
  • Type: CA Certificate Issuance
  • Change Description: ECA Root CA 4 issued a certificate to WidePoint ECA 8.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=ECA Root CA 4, OU=ECA, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ECA 8, OU=Certification Authorities, OU=ECA, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 334707684fe4bccfb4dbf50ed3c463ed9ea77467
  • Certificate Revocation List: http://crl.disa.mil/crl/ECAROOTCA4.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/ECAROOTCA4_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 16, 2021
  • System: DoD Interoperability Root CA 2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The DoD Interoperability Root CA 2 intends to reissue a certificate to ECA Root CA 4. The existing certificate expires on July 31, 2021.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=ECA Root CA 4, OU=ECA, O=U.S. Government, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.disa.mil/crl/DODINTEROPERABILITYROOTCA2.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODINTEROPERABILITYROOTCA2_IT.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/ECAROOTCA4_IB.p7c
  • OCSP: http://ocsp.disa.mil/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 17, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Entrust Managed Services Root CA from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: a09655170c87d0fbfe0328b99a7baf4a1cf0b5d9
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 17, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Entrust Managed Services Root CA from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 39c1d3b64e756a3267bfe5fecb103da892ca0611
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 16, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: IdenTrust issued a CA certificate from IdenTrust Global Common Root CA 1 to the VA Patient Direct CA 2.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=VA Patient Direct CA 2, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 213f095678a167e1d87d22edcf4df537ba5c6ac9
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 16, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: IdenTrust issued a CA certificate from IdenTrust Global Common Root CA 1 to the VA Provider Direct CA 2.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=VA Provider Direct CA 2, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: c9a554ab021a099feae39710a41f90c8b3783c37
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 10, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the US Treasury Root CA from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 5a87922b5eaf1d63198a951b2ab6f59b2f16c131
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 10, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the US Treasury Root CA from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 48ce02a99ae2cc4f790f2989aa153ed565b7e4d2
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 2, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: CA Certificate Issuance
  • Change Description: IdenTrust issued a new CA certificate from IdenTrust Global Common Root CA 1 to replace the IGC Server CA 1 certificate expiring 4/14/2024.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=IGC Device CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: d21a5bedf6ab09a419cb8a07bcff2e609765a81f
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 28, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: IdenTrust intends to issue a new CA certificate from IdenTrust Global Common Root CA 1 to replace the VA Patient Direct CA 1 certificate expiring 6/12/2021.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=VA Patient Direct CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 28, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: IdenTrust intends to issue a new CA certificate from IdenTrust Global Common Root CA 1 to replace the VA Provider Direct CA 1 certificate expiring 6/12/2021.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=VA Provider Direct CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://validation.identrust.com/crl/igcrootca1.crl
  • Certificate Bundle (AIA): http://validation.identrust.com/roots/igcrootca1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://igc.ocsp.identrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 3, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a certificate to the DoD ID CA-63.
  • Contact: dodpke at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD ID CA-63, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 67b75160bd8299e2342f46cc8ac634b2afb33768
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 3, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a renewed cross certificate to the Lockheed Martin Root Certification Authority 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities, O=Lockheed Martin Corporation, L=Denver, S=Colorado, C=US
  • Certificate SHA1 Hash: ad7a60e254e6aa4bf187cda40f7af928cf18d82d
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 3, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a renewed cross certificate to the Boeing PCA G3.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Boeing PCA G3, OU=certservers, O=Boeing, C=US
  • Certificate SHA1 Hash: b0cb311c63c57c0cba33ca192ebd28cec0325fc4
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2021
  • System: DigiCert Federal Shared Service Provider
  • Type: CRL Outage
  • Change Description: Between approximately 3:30 P.M (EDT) on April 28 and 6:30 P.M (EDT) on April 29, 2021, users reported the Symantec SSP Intermediate CA G4 was serving an expired CRL.
  • Contact: enterprise dash pkisupport at digicert dotcom
  • Certificate Issuer: N/A
  • Certificate Subject: N/A
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://ssp-crl.symauth.com/SSP/SSPG4.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): N/A
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 28, 2021
  • System: WidePoint Non-Federal Issuer
  • Type: Repository Outage
  • Change Description: Between approximately 9:30 P.M (EDT) on April 27 and 7:00 P.M (EDT) on April 28, 2021, users reported errors with the availability of the WidePoint ORC NFI 4 repositories.
  • Contact: PKIPolicy at ORC dot com
  • Certificate Issuer: N/A
  • Certificate Subject: N/A
  • Certificate SHA1 Hash: N/A
  • Certificate Revocation List: http://crl.xca.xpki.com/CRLs/XTec_PIVI_CA1.crl
  • Certificate Bundle (AIA): http://aia.xca.xpki.com/AIA/IssuedCertsforXTec_PIVI_CA1.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ocsp.xca.xpki.com/ocsp
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 28, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal PKI Management Authority issued a cross certificate to the IdenTrust Global Common Root CA 1 from the Federal Bridge CA G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 1657e746682699afe77e4f8d89cea6263ccb1f95
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Federal Bridge CA G4 from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on October 15, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: e836f3016bfb6e8df274f27fd8a4a5054517b0f1
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the U.S. Department of State AD Root CA from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: ce11590010562a39ad8b1455acf76c03737aebf6
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Verizon SSP CA A2 from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Verizon SSP CA A2, OU=SSP, O=Verizon, C=US
  • Certificate SHA1 Hash: 477bf4017d25cde276cdddf756d40ca591d76f6d
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://sia1.ssp-strong-id.net/CA/VZ-SSP-CA-A2-SIA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the ORC SSP 4 from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC SSP 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 3a70323069a4c41bc95663152e9ccc7111bb0623
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://crlserver.orc.com/caCerts/ORCSSP4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Symantec SSP Intermediate CA - G4 from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec SSP Intermediate CA - G4, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash: 6a382438fd21037018daf3f422a2132bea2be817
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/SSP/Certs_issued_by_SYMCSSPCAG4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the DigiCert Federal SSP Intermediate CA - G5 from the Federal Common Policy CA. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate SHA1 Hash: 98b58247ac8a2bc6f348f03e8d22884d8345fc0f
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://ssp-sia.digicert.com/SSP/Certs_issued_by_SSPCAG5.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the Federal Common Policy CA from the Federal Bridge CA G4. An updated certificate was issued to the Federal Common Policy CA G2 on October 15, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: fb3f5e09cac4fe4066f6c48cce31feca02fea677
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a modified cross certificate to the Federal Bridge CA G4.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 8c2fc3a433f84cb36fc48317fae89cff38831dee
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 20, 2021
  • System: DigiCert Non-Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: DigiCert Class 3 SSP Intermediate CA - G4 issued a CA certificate to Senate PIV-I CA G5 PROD.
  • Contact: tammy dot green at digicert dot com
  • Certificate Issuer: CN=DigiCert Class 3 SSP Intermediate CA - G4, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=Senate PIV-I CA G5 PROD, OU=Office of the Sergeant at Arms, OU=U.S. Senate, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 816a2c18db2e5673205d17a98d0fffef8bf4777e
  • Certificate Revocation List: http://ssp-crl.digicert.com/NFSSP/Class3SSPCAG4.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/NFSSP/Certs_issued_to_Class3SSPCA-G4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 20, 2021
  • System: DigiCert Non-Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: DigiCert Class 3 SSP Intermediate CA - G4 issued a CA certificate to Senate PIV-I Device CA G5 PROD.
  • Contact: tammy dot green at digicert dot com
  • Certificate Issuer: CN=DigiCert Class 3 SSP Intermediate CA - G4, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=Senate PIV-I Device CA G5 PROD, OU=Office of the Sergeant at Arms, OU=U.S. Senate, O=U.S. Government, C=US
  • Certificate SHA1 Hash: f75045d06ebf20aafb81dd08a9061ce7e7cece29
  • Certificate Revocation List: http://ssp-crl.digicert.com/NFSSP/Class3SSPCAG4.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/NFSSP/Certs_issued_to_Class3SSPCA-G4.p7c
  • Certificate Bundle (SIA): N/A
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 12, 2021
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a modified cross certificate to the Federal Bridge CA G4.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the IdenTrust Global Common Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2021
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Carillon Federal Services.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C= US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the SAFE Bridge CA 02 from the Federal Bridge CA G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 600319e6c322229f88e0f434ba96fb0dfd00252e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 29, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the US Treasury Root CA from the Federal Common Policy CA on June 10, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 5a87922b5eaf1d63198a951b2ab6f59b2f16c131
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 29, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the US Treasury Root CA from the Federal Common Policy CA on June 10, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 48ce02a99ae2cc4f790f2989aa153ed565b7e4d2
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 29, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the Entrust Managed Services Root CA from the Federal Common Policy CA on June 17, 2021. This revocation was originally planned for April 22, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: a09655170c87d0fbfe0328b99a7baf4a1cf0b5d9
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 29, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the Entrust Managed Services Root CA from the Federal Common Policy CA on June 17, 2021. This revocation was originally planned for April 22, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 39c1d3b64e756a3267bfe5fecb103da892ca0611
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 29, 2021
  • System: Entrust Federal OCSP Service
  • Type: OCSP Outage
  • Change Description: Between approximately 5 A.M and 9:30 A.M on March 29, 2021, users reported errors with the Entrust Federal OCSP Service (OCSP response Next Update time was in the past.)
  • Contact: support at entrustdatacard dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com, nfiocsp.managed.entrust.com, doesspocsp.managed.entrust.com, hhspkiocsp.managed.entrust.com, feddcsocsp.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 26, 2021
  • System: SAFE Bridge CA 02
  • Type: CA Certificate Revocation
  • Change Description: The SAFE Bridge CA 02 revoked the cross certificate issued to IdenTrust SAFE-BioPharma CA 1.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=IdenTrust SAFE-BioPharma CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 245f753f8a315a83bd0be8cf70833503f99fd2d2
  • Certificate Revocation List: http://sbca2.safe-biopharma.org/sbca/SBCA02.crl
  • Certificate Bundle (AIA): http://sbca2.safe-biopharma.org/sbca/issuedtoSBCA02.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 26, 2021
  • System: SAFE Bridge CA 02
  • Type: CA Certificate Revocation
  • Change Description: The SAFE Bridge CA 02 revoked the cross certificate issued to Trans Sped Mobile eIDAS QCA G2.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=Trans Sped Mobile eIDAS QCA G2, OU=Individual Subscriber CA, O=Trans Sped SRL, C=RO
  • Certificate SHA1 Hash: c1a2b6bb919d104065a2c0c550b27dcdfe12ce96
  • Certificate Revocation List: http://sbca2.safe-biopharma.org/sbca/SBCA02.crl
  • Certificate Bundle (AIA): http://sbca2.safe-biopharma.org/sbca/issuedtoSBCA02.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 18, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to the CertiPath Bridge CA - G2 from the Federal Bridge CA G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate SHA1 Hash: 3bfc4df881682f8846bff486d422025aee7494d8
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://certipath-sia.symauth.com/IssuedBy-CertiPathBridgeCA-G2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 10, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the U.S. Department of State AD Root CA from the Federal Common Policy CA on April 22, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: ce11590010562a39ad8b1455acf76c03737aebf6
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 9, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to Verizon SSP CA A2 from the Federal Common Policy CA on April 22, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Verizon SSP CA A2, OU=SSP, O=Verizon, C=US
  • Certificate SHA1 Hash: 477bf4017d25cde276cdddf756d40ca591d76f6d
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://sia1.ssp-strong-id.net/CA/VZ-SSP-CA-A2-SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 9, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to ORC SSP 4 from the Federal Common Policy CA on April 22, 2021. An updated certificate was issued by the Federal Common Policy CA G2 on November 18, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC SSP 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 3a70323069a4c41bc95663152e9ccc7111bb0623
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://crlserver.orc.com/caCerts/ORCSSP4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 5, 2021
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Decommission CA
  • Change Description: The Federal PKI Management Authority is preparing to decommission the Federal Common Policy CA (planned for May 2021). Valid CA certificates issued by the Federal Common Policy CA will be revoked prior to decommissioning. This notice was first posted on September 25, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 905f942fd9f28f679b378180fd4f846347f645c1
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the Federal Common Policy CA from the Federal Bridge CA G4. The revocation is planned for mid-May.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: fb3f5e09cac4fe4066f6c48cce31feca02fea677
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the SAFE Bridge CA 02 from the Federal Bridge CA G4. The revocation is planned to take place on or around March 18, 2021.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 600319e6c322229f88e0f434ba96fb0dfd00252e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2021
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to the CertiPath Bridge CA - G2 from the Federal Bridge CA G4. The revocation is planned to take place on or around March 18, 2021.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate SHA1 Hash: 3bfc4df881682f8846bff486d422025aee7494d8
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://certipath-sia.symauth.com/IssuedBy-CertiPathBridgeCA-G2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 25, 2021
  • System: IdenTrust Global Common Root CA 1
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: IdenTrust intends to issue a new CA certificate from IdenTrust Global Common Root CA 1 to replace the IGC Server CA 1 certificate expiring 4/14/2024.
  • Contact: support at identrust dot com
  • Certificate Issuer: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate Subject: CN=IGC Device CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Northrop Grumman.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 9ac306e3369858456ec83128dd1daef5cb4a0061
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to the Netherlands Ministry of Defence.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash: 64b24bf2fdfd1a8aabe432ac332fdbbc4a76ff30
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 23, 2021
  • System: DoD Root CA 3
  • Type: CA Certificate Issuance
  • Change Description: DoD Root CA 3 issued a new CA certificate to DOD DERILITY CA-1.
  • Contact: disa dot meade dot mae dot list dot pkieca at mail dot mil
  • Certificate Issuer: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate Subject: CN=DOD DERILITY CA-1, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 6b250683b996e2581696f499061b5581a7867c89
  • Certificate Revocation List: http://crl.disa.mil/crl/DODROOTCA3.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/DODROOTCA3_IT.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 23, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash: 648bf4c20d5d6733f0355cee3c32036b31a63589
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 23, 2021
  • System: CertiPath Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 1693fefa54d5e46a0e6e1c3e576085b5ee51b6bd
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2021
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Northrop Grumman Corporate Root CA-G2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2021
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to the Netherlands Ministry of Defence.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2021
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2021
  • System: CertiPath Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 3, 2021
  • System: WidePoint Non-Federal Issuer
  • Type: CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 issued a modified certificate to WidePoint NFI CA 6.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint NFI CA 6, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 8a17d236acb45af809c0a4555f7142d82ae08736
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://widepointnfiroot2.eva.orc.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 3, 2021
  • System: WidePoint Non-Federal Issuer
  • Type: CA Certificate Revocation
  • Change Description: WidePoint NFI Root 2 revoked the certificate issued to WidePoint NFI CA 6.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint NFI CA 6, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b2bfadc0603d42feb84d9b1cfd488227b16f21e3
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://widepointnfiroot2.eva.orc.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 1, 2021
  • System: WidePoint Non-Federal Issuer
  • Type: CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 issued a certificate to WidePoint NFI CA 6.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint NFI CA 6, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b2bfadc0603d42feb84d9b1cfd488227b16f21e3
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://widepointnfiroot2.eva.orc.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 21, 2021
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to Alexion Pharmaceuticals Issue 2 CA.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash: e1cae944beea7470bf05f6da809a0ecf2a8a5c1b
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 21, 2021
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Revocation
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA revoked a cross certificate issued to Carillon Federal Services PIV-I CA2. TSCP previously issued a modified certificate with an updated CA subject name.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certificate Authorities, O=Carillon Federal Services Inc., C= US
  • Certificate SHA1 Hash: 352f268667640942e57f834f3691372a24109e2e
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 11, 2021
  • System: U.S. Department of State AD Root CA
  • Type: CA Certificate Issuance
  • Change Description: The Department of State issued a new CA certificate.
  • Contact: shanleyrj at state dot gov
  • Certificate Issuer: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate Subject: CN=U.S.-Department-of-State-DPC-CA, DC=derived, DC=state, DC=sbu
  • Certificate SHA1 Hash: a6e9c11ad29fc006ed65b06db32e36a927cb3a48
  • Certificate Revocation List: http://crls.pki.state.gov/crls/DoSADPKIRootCA1.crl
  • Certificate Bundle (AIA): http://crls.pki.state.gov/AIA/CertsIssuedToDoSADRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.pki.state.gov/OCSP/DoSOCSPResponder
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 8, 2021
  • System: WidePoint Non-Federal Issuer
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 intends to issue a cross certificate to WidePoint NFI CA 6.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint NFI CA 6, O=ORC PKI, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:


  • Notice Date: December 22, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Alexion Pharmaceuticals Issue 2 CA.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority revoked the certificate issued to USPTO_INTR_CA1 from the Federal Bridge CA G4. An updated certificate was issued on November 12, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: 978ec2f323452f8f46932b8550663d68b6e96af7
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to the U.S. Department of State AD Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: 9b3849f7047964a6654988054956e478ccb75ded
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to the US Treasury Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: d7d298927d339efa414f2565923e28b98acd970a
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to DigiCert Federal SSP Intermediate CA - G5.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate SHA1 Hash: 9aecfbe2de8aea49d220bbf799172c00527fe756
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://ssp-sia.digicert.com/SSP/Certs_issued_by_SSPCAG5.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to Symantec SSP Intermediate CA - G4 (operated by DigiCert).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec SSP Intermediate CA - G4, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash: 4c40f62b5c3f13533a8f8a1d44f8b027aaa0fd3d
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/SSP/Certs_issued_by_SYMCSSPCAG4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to the Entrust Managed Services Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 07f5dc58f83778d5b5738a988292c00a674a0f40
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to Verizon SSP CA A2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Verizon SSP CA A2, OU=SSP, O=Verizon, C=US
  • Certificate SHA1 Hash: b2167fd38ff47bb910d8dcc32fcc3b7b63a09ff7
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://sia1.ssp-strong-id.net/CA/VZ-SSP-CA-A2-SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to ORC SSP 4 (operated by WidePoint).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC SSP 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 3e6610b03daca9fa07e1093b60ccb8927c42d83b
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crlserver.orc.com/caCerts/ORCSSP4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to WidePoint ORC SSP 5.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 80f4731a60fd5f2eb0468d0629310daa50ad210d
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WidePointORCSSP5.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: SAFE Identity Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The SAFE Identity Bridge CA issued a cross certificate to Trans Sped Mobile eIDAS QCA G2.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Identity Bridge CA, OU=Certification Authorities, O=SAFE Identity, C=US
  • Certificate Subject: CN=Trans Sped Mobile eIDAS QCA G2, OU=Individual Subscriber CA, O=Trans Sped SRL, C=RO
  • Certificate SHA1 Hash: 8a70668ca59a7da20681cf5ec4a6383c75ad8ade
  • Certificate Revocation List: http://crl.makeidentitysafe.com/sibca.crl
  • Certificate Bundle (AIA): http://aia.makeidentitysafe.com/sibca.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: SAFE Identity Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The SAFE Identity Bridge CA issued a cross certificate to IdenTrust SAFE-BioPharma CA 1.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Identity Bridge CA, OU=Certification Authorities, O=SAFE Identity, C=US
  • Certificate Subject: CN=IdenTrust SAFE-BioPharma CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: cb023ddee100c9040c7a9ad60717ebf34ab2106b
  • Certificate Revocation List: http://crl.makeidentitysafe.com/sibca.crl
  • Certificate Bundle (AIA): http://aia.makeidentitysafe.com/sibca.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 30, 2020
  • System: SAFE Identity Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The SAFE Identity Bridge CA issued a cross certificate to Carillon PKI Services G2 Root CA 3.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Identity Bridge CA, OU=Certification Authorities, O=SAFE Identity, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 3, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash: 2df9d20203cfb0ce1ef48cdc03a16fe7b46e0aca
  • Certificate Revocation List: http://crl.makeidentitysafe.com/sibca.crl
  • Certificate Bundle (AIA): http://aia.makeidentitysafe.com/sibca.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 25, 2020
  • System: Entrust Shared Service Provider CA
  • Type: URI Change, System Outage
  • Change Description: Certificate Revocation List(s) were unavailable for PIV certificates that contain a Certificate Revocation List Distribution Point (CDP) Hypertext Transfer Protocol (HTTP) Uniform Resource Identifier (URI) pointing to an xpki.com domain. The revocation lists were unavailable for at least five (5) days. The primary authoritative source for the revocation lists served from entrust.com domains were available. Entrust Managed Services has updated configurations to include only the entrust.com URIs in the CDPs for all end entity certificates issued or renewed from 11/25/2020 forward.
  • Contact: fpki at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 24, 2020
  • System: US Treasury Public CA
  • Type: CA Certificate Revocation
  • Change Description: Treasury decommissioned the US Treasury Public CA and revoked its certificate issued by the US Treasury Root CA.
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Public CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 14d4454152a6a1384052186adbb944fb2e1a768d
  • Certificate Revocation List: http://pki.treas.gov/US_Treasury_Root_CA.crl
  • Certificate Bundle (AIA): http://pki.treas.gov/teca_aia.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 23, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued to USPTO_INTR_CA1 from the Federal Bridge CA G4. An updated certificate was issued on November 12, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: 978ec2f323452f8f46932b8550663d68b6e96af7
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 17, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the United States Patent and Trademark Office.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: edd7e56da5147cf98ea580a176a27bc990b243ce
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 17, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to SAFE Identity Bridge CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Identity Bridge CA, OU=Certification Authorities, O=SAFE Identity, C=US
  • Certificate SHA1 Hash: cba35a94b7460a9e86ff7c95123a849ccd7be1ab
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://aia.makeidentitysafe.com/issuedby-sibca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 29, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the Entrust Managed Services NFI Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: d45ccedd462a2e2718627eeb6e013fc0a0dc6940
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 26, 2020
  • System: US Treasury Public CA
  • Type: Intent to Decommission CA
  • Change Description: Treasury is scheduled to decommission the US Treasury Public CA on November 18, 2020. Previously, the CA's certificate was set to expire on December 5, 2020. Treasury does not anticipate negative impacts on the FPKI community due to this change.
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=US Treasury Public CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 14d4454152a6a1384052186adbb944fb2e1a768d
  • Certificate Revocation List: http://pki.treas.gov/US_Treasury_Root_CA.crl
  • Certificate Bundle (AIA): http://pki.treas.gov/teca_aia.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 26, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the United States Patent and Trademark Office.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 23, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to Symantec Class 3 SSP Intermediate CA – G3 (operated by DigiCert).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec Class 3 SSP Intermediate CA – G3, OU=Symantec Trust Network, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash: 2e0140b2b72765ab0f266f57562c3cfd33fd5eb2
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 19, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to SAFE Identity Bridge CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Identity Bridge CA, OU=Certification Authorities, O=SAFE Identity, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 15, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 issued a cross certificate to the Federal Bridge CA G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 97db351e069964297a82040eb760c9cc1d74ba33
  • Certificate Revocation List: http://repo.fpki.gov/fcpca/fcpcag2.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/fcpca/caCertsIssuedTofcpcag2.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 15, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA G2 intends to issue a cross certificate to WidePoint ORC SSP 5.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint ORC SSP 5, O=ORC PKI, C = US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 14, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the Entrust Managed Services NFI Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 14, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2 (FCPCAG2)
  • Type: CA Certificate Issuance
  • Change Description: The Federal PKI Management Authority established a new root certification authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 99b4251e2eee05d8292e8397a90165293d116028
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA): http://repo.fpki.gov/fcpca/caCertsIssuedByfcpcag2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 13, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4 and in preparation for the Federal Bridge CA 2016 decommissioning, the Federal Bridge CA 2016 revoked the certificate issued to the Federal Common Policy CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 38341412caa3d72ade61022240411444d21b1de9
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 13, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4 and in preparation for the Federal Bridge CA 2016 decommissioning, the Federal Common Policy CA revoked the certificate issued to Federal Bridge CA 2016.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: bd38b7e253cfc5dd278a927f88833fb44c6af03a
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 13, 2020
  • System: Exostar Federated Identity Service Root CA 2
  • Type: CA Certificate Issuance
  • Change Description: Exostar stood-up a new issuing CA named "Exostar Federated Identity Service Signing CA 4."
  • Contact: info at exostar dot com
  • Certificate Issuer: CN=Exostar Federated Identity Service Root CA 2, OU=Certification Authorities, O=Exostar LLC, C=US
  • Certificate Subject: CN=Exostar Federated Identity Service Signing CA 4, DC=evincible, DC=com
  • Certificate SHA1 Hash: d5f180db664ec80be77d9bfd5484a50cece5a58d
  • Certificate Revocation List: http://www.fis.evincible.com/fis/public/ERCA2.crl
  • Certificate Bundle (AIA): http://www.fis.evincible.com/fis/public/issuedtoERCA2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 30, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to Symantec Class 3 SSP Intermediate CA – G3 (operated by DigiCert).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec Class 3 SSP Intermediate CA – G3, OU=Symantec Trust Network, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 28, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to Carillon Federal Services.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C= US
  • Certificate SHA1 Hash: 97ff543ab95bd5e3a065834f240ad6b3c6b7d985
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 25, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Decommission CA
  • Change Description: The Federal PKI Management Authority is preparing to decommission the Federal Common Policy CA (planned for May 2021). Valid CA certificates issued by the Federal Common Policy CA will be revoked prior to decommissioning.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 25, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: As part of the migration from the Federal Common Policy CA to the planned Federal Common Policy CA G2, the Federal PKI Management Authority is preparing to issue several CA certificates.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Several certificates will be issued. Comma-separated list of CA Common Names - Federal Bridge CA G4, DigiCert Federal SSP Intermediate CA - G5, Entrust Managed Services Root CA, ORC SSP 4, Symantec SSP Intermediate CA - G4, U.S. Department of State AD Root CA, US Treasury Root CA, and Verizon SSP CA A2.
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 25, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA G2 (FCPCAG2)
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal PKI Management Authority is preparing to rekey the Federal Common Policy Certification Authority (FCPCA) by establishing a new certification authority, FCPCAG2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 25, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal PKI Management Authority intends to issue a cross certificate to the Federal Common Policy CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 16, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to DocuSign, Inc.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: e515aa068b003bee83f8d7e15b5f25165a456941
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 15, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4 and in preparation for the Federal Bridge CA 2016 decommissioning, the Federal Common Policy CA will revoke the certificate issued to Federal Bridge CA 2016.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: bd38b7e253cfc5dd278a927f88833fb44c6af03a
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4 and in preparation for the Federal Bridge CA 2016 decommissioning, the Federal Bridge CA 2016 will revoke the certificate issued to Federal Common Policy CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 38341412caa3d72ade61022240411444d21b1de9
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 14, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Carillon Federal Services.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certification Authorities, O=Carillon Federal Services Inc., C= US
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 14, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to revoke the cross certificate issued to Carillon Federal Services PIV-I CA2. TSCP intends to issue a new certificate with a modified CA subject name.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certificate Authorities, O=Carillon Federal Services Inc., C= US
  • Certificate SHA1 Hash: 352f268667640942e57f834f3691372a24109e2e
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 3, 2020
  • System: Exostar Federated Identity Service Root CA 2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: Exostar intends to issue a new CA certificate.
  • Contact: info at exostar dot com
  • Certificate Issuer: CN=Exostar Federated Identity Service Root CA 2, OU=Certification Authorities, O=Exostar LLC, C=US
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 18, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: As part of the Access Certificates for Electronic Services (ACES) program sunset, the Federal PKI Management Authority revoked the certificate issued from Federal Bridge CA G4 to IdenTrust ACES CA 2.
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C = US
  • Certificate SHA1 Hash: 1e5a60b592dfdbeea3d99a5225abc5e2239b987e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/certs/issuedbyacesca2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 30, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the Access Certificates for Electronic Services (ACES) program sunset, the Federal PKI Management Authority intends to revoke the certificate issued from Federal Bridge CA G4 to IdenTrust ACES CA 2.
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C = US
  • Certificate SHA1 Hash: 1e5a60b592dfdbeea3d99a5225abc5e2239b987e
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 16, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to SAFE Bridge CA 02 Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 5c654219972bac887bea9f1309eb9e052fb7757e
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 16, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to GPO PCA Root Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: b8eabb18ed544c9fcfb299bd5d322127e6f48d90
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 16, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Revocation
  • Change Description: The certificate issued from the Federal Bridge CA G4 to GPO PCA that was set to expire on August 3, 2020 has been revoked. A new, three-year cross certificate was issued from the Federal Bridge CA G4 to GPO PCA on June 25, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: de8171556288add44e16d631653c46adab4dcf79
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 14, 2020
  • System: U.S. Department of State AD Root CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Department of State intends to deploy a Derived PIV credential CA.
  • Contact: shanleyrj at state dot gov
  • Certificate Issuer: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate Subject: CN=U.S. Department of State DPC CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 10, 2020
  • System: Entrust Federal OCSP Service
  • Type: OCSP Outage
  • Change Description: On July 8, 2020 at approximately 4:00 PM CDT, Entrust Datacard performed a service failover of all Entrust Federal OCSP traffic including ocsp.managed.entrust.com from the Dallas primary site to the Denver alternate site due to ISP routing issues. On Friday, July 10, 2020 at 4:00 PM CDT, all Entrust Federal OCSP traffic failed back to the Dallas primary site. Entrust customers were notified of this issue via email.
  • Contact: support at entrustdatacard dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com, nfiocsp.managed.entrust.com, doesspocsp.managed.entrust.com, hhspkiocsp.managed.entrust.com, feddcsocsp.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 7, 2020
  • System: DigiCert Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: The DigiCert Federal SSP Intermediate CA - G5 issued a CA certificate on behalf of the U.S. Department of Education.
  • Contact: aaron dot poulsen at digicert dot com
  • Certificate Issuer: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=U.S. Department of Education Agency CA - G5, OU=U.S. Department of Education, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 6f48424ae8a01c2a77213a9d34f5761daacd9eac
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 29, 2020
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA – G3 issued a cross certificate to Raytheon.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Raytheon Class 3 MASCA, OU=Class3-g2, O=cas, DC=raytheon, DC=com
  • Certificate SHA1 Hash: 4f28171d4a30679edea7f3271c6cfdb924241f0e
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 26, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 will revoke the cross certificate issued to SAFE Bridge CA 02 Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 5c654219972bac887bea9f1309eb9e052fb7757e
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 26, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 will revoke the cross certificate issued to GPO PCA Root Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: b8eabb18ed544c9fcfb299bd5d322127e6f48d90
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 26, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The new three-year cross certificate issued to the Government Publishing Office (GPO) will result in the revocation of the certificate issued to GPO PCA that was set to expire on August 3, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: de8171556288add44e16d631653c46adab4dcf79
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 26, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to GPO PCA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 52db35c57036a5641bb8dd6b552391a7815681dd
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to Entrust Managed Services NFI Root CA on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 220508b0ab72e2ee3acaa6a9ef5001c87c523ea4
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to WidePoint NFI Root 1 on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 1, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 92bc06fe6b27cbe4723f309f34681fc57c8166ce
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to Symantec Class 3 SSP Intermediate CA - G3 on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec Class 3 SSP Intermediate CA - G3, OU=Symantec Trust Network, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash: 914531f5a610914005422e56d6711218133b1048
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to STRAC Bridge Root Certification Authority on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US
  • Certificate SHA1 Hash: 1f92eb3654f60a9092811f7948afff45c09a6ca9
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to ORC NFI CA 3 on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b625da07302016d2837023bab94b6e0d76fc2e45
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI3_SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to DoD Interoperability Root CA 2 on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 73050d5b629cf6286be972afddfa31d2864b4f35
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 15, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to DigiCert Federated ID L3 CA on June 9, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID L3 CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: 33514b5b7c0616724d9e174f59d7aa080740b8c3
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 8, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: On June 4, 2020, the Federal PKI Management Authority revoked the certificate issued by the Federal Common Policy CA to VeriSign SSP Intermediate CA - G3 (operated by DigiCert Federal Shared Service Provider). All CA certificates issued by VeriSign SSP Intermediate CA - G3 have expired and the CA is no longer in use.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=VeriSign SSP Intermediate CA - G3, O=VeriSign, Inc., C=US
  • Certificate SHA1 Hash: e9c8715b871db1d87bb65ba2a5bbfa8000df7861
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://ssp-sia.verisign.com/SSP/Certs_issued_by_VRSNSSPCAG3.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 4, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to GPO PCA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 1, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to renew the cross certificate issued to DocuSign, Inc.
  • Contact: steve.race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 29, 2020
  • System: WidePoint Non-Federal Issuer
  • Type: CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 issued a certificate to WidePoint NFI CA 5.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint NFI CA 5, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 52a2b89934a8f53719d620697496a6eb82a06e13
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 29, 2020
  • System: WidePoint Non-Federal Issuer
  • Type: CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 issued a certificate to WidePoint ORC NFI 4.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=WidePoint ORC NFI 4, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 5a95aea990a7aec492134a5b437cf3324f260793
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 21, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the new DigiCert Class 3 SSP Intermediate CA – G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Class 3 SSP Intermediate CA – G4, O=DigiCert, Inc., C=US
  • Certificate SHA1 Hash: 8a8e06a378289206a64c85ad7dd37846b1ed3aad
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://sspsia.digicert.com/STNSSP/Certs_Issued_by_Class3SSPCA-G4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 12, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued by the Federal Common Policy CA to VeriSign SSP Intermediate CA - G3 (operated by DigiCert Federal Shared Service Provider). All CA certificates issued by VeriSign SSP Intermediate CA - G3 have expired and the CA is no longer in use.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=VeriSign SSP Intermediate CA - G3, O=VeriSign, Inc., C=US
  • Certificate SHA1 Hash: e9c8715b871db1d87bb65ba2a5bbfa8000df7861
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://ssp-sia.verisign.com/SSP/Certs_issued_by_VRSNSSPCAG3.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 4, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to Carillon Federal Services PIV-I CA2.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA2, OU=Certificate Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 352f268667640942e57f834f3691372a24109e2e
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2020
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA – G3 issued a cross certificate to Lockheed Martin Root Certification Authority 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities, O=Lockheed Martin Corporation, L=Denver, S=Colorado, C=US
  • Certificate SHA1 Hash: f72ec29d98caa8eefc330848d0d31235bd088ea0
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2020
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA – G3 issued a cross certificate to Boeing PCA G3.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Boeing PCA G3, OU=certservers, O=Boeing, C=US
  • Certificate SHA1 Hash: f062bfcc913dfd1362ececce82e17fbf6fbaee83
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 6, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the new DigiCert Class 3 SSP Intermediate CA – G4. DigiCert plans to migrate CAs signed by the Symantec Class 3 SSP Intermediate CA - G3 to DigiCert Class 3 SSP Intermediate CA – G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Class 3 SSP Intermediate CA – G4, O=DigiCert, Inc., C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 17, 2020
  • System: CertiPath Bridge CA - G2
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G2 issued a cross certificate to the Federal Bridge CA G4.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 6f9830730374438b333d78876c1f830304d49451
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 4, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to Exostar Federated Identity Service Root CA 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Exostar Federated Identity Service Root CA 2, OU=Certification Authorities, O=Exostar LLC, C=US
  • Certificate SHA1 Hash: 3930a7c9ce718d0994394feea49a4ada1ebf665d
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.fis.evincible.com/fis/public/ExostarFederatedIdentityServiceRootCA2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 04, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to IdenTrust ACES CA 2 on March 03, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C=US
  • Certificate SHA1 Hash: ab973a75fa594f5a97c53e3c50244ae06ca610a8
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 04, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to IdenTrust Global Common Root CA 1 on March 03, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 052454753d53ff2376737fa7798ec72fab82833c
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 04, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 revoked the cross certificate issued to the TSCP SHA256 Bridge CA on March 03, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: 874007002a4a2fff3edcf90eb41adce7c2fb4915
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to the Netherlands Ministry of Defence.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash: 7d0fb042df05a08fa7b2303346a3f1758f314a41
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash: 5283e2ea0ee49b1deb93841e81b1b5b524b1e0b5
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Northrop Grumman Corporate Root CA-G2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 14f222f9da0bed89beff0028bb0724a66515efc0
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to NextgenIDRootCA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=NextgenIDRootCA1, OU=Certification Authorities, O=NextgenID, C=US
  • Certificate SHA1 Hash: 7c96f349497d7abf22b83fa9768fee257848e8a8
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://www.nextgenidtrust.com/PKI/certs/IssuedByNextgenIDRootCA1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 2, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to Carillon Federal Services PIV-I CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: aff439f001ebdbe7f4a53dc4805cffc78d1e7c63
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2020
  • System: WidePoint NFI Root 2
  • Type: CA Certificate Issuance
  • Change Description: WidePoint NFI Root 2 issued a certificate to ORC NFI CA 3.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 84262340df40dadba0206efecf4211b45f7d88c2
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/WIDEPOINTNFIROOT2.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2020
  • System: CertiPath Bridge CA - G3
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 issued a cross certificate to the Federal Bridge CA G4.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: f01f590afc18706240ebeab75b5c3e6defd67fb0
  • Certificate Revocation List: http://crl.certipath.com/CertiPathBridgeCA-G3.crl
  • Certificate Bundle (AIA): http://aia.certipath.com/CertiPathBridgeCA-G3.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the CertiPath Bridge CA - G3.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate SHA1 Hash: 77d6cf512ec6054e9ddf37a37d83c4955228e21c
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://aia.certipath.com/IssuedBy-CertiPathBridgeCA-G3.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 24, 2020
  • System: SAFE Bridge CA 02
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: SAFE Bridge CA 02 intends to revoke the cross certificate issued to Exostar Federated Identity Service Root CA 2.
  • Contact: kyle dot neuman at makeidentitysafe dot com
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=Exostar Federated Identity Service Root CA 2, OU=Certification Authorities, O=Exostar LLC, C=US
  • Certificate SHA1 Hash: 534d0225dd69aae7a1820a493156ed1c852c73e4
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 20, 2020
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to the Netherlands Ministry of Defence.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Ministerie van Defensie PKIoverheid Organisatie Persoon CA - G3, 2.5.4.97=NTRNL-27370985, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 20, 2020
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Carillon PKI Services G2 Root CA 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon PKI Services G2 Root CA 2, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 20, 2020
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Northrop Grumman Corporate Root CA-G2. This certificate will replace the certificate issued by CertiPath Bridge CA - G2 expiring on February 29, 2020.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 20, 2020
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to NextgenIDRootCA1. This certificate will replace the certificate issued by CertiPath Bridge CA - G2 expiring on February 29, 2020.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=NextgenIDRootCA1, OU=Certification Authorities, O=NextgenID, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 20, 2020
  • System: CertiPath Bridge CA - G3
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G3 intends to issue a cross certificate to Carillon Federal Services PIV-I CA1. This certificate will replace the certificate issued by CertiPath Bridge CA - G2 expiring on February 29, 2020.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the new WidePoint NFI Root 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: b0b49b217bce1b18fb374dc629d5f100ba9dde49
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the planned CertiPath Bridge CA - G3.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G3, OU=Certification Authorities, O=CertiPath, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 intends to revoke the cross certificate issued to the Entrust Managed Services NFI Root CA on or around March 17, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 220508b0ab72e2ee3acaa6a9ef5001c87c523ea4
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 intends to revoke the cross certificate issued to IdenTrust ACES CA 2 on or around February 27, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C=US
  • Certificate SHA1 Hash: ab973a75fa594f5a97c53e3c50244ae06ca610a8
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 intends to revoke the cross certificate issued to IdenTrust Global Common Root CA 1 on or around February 27, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 052454753d53ff2376737fa7798ec72fab82833c
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: As part of the migration to the Federal Bridge CA G4, the Federal Bridge CA 2016 intends to revoke the cross certificate issued to the TSCP SHA256 Bridge CA on or around February 27, 2020.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: 874007002a4a2fff3edcf90eb41adce7c2fb4915
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2020
  • System: STRAC Bridge Root Certification Authority
  • Type: CA Certificate Issuance
  • Change Description: The STRAC Bridge Root Certification Authority issued a cross certificate to the Federal Bridge CA G4.
  • Contact: pki at strac dot org
  • Certificate Issuer: CN = STRAC Bridge Root Certification Authority, OU = STRAC PKI Trust Infrastructure, O = STRAC, C = US
  • Certificate Subject: CN = Federal Bridge CA G4, OU = FPKI, O = U.S. Government, C = US
  • Certificate SHA1 Hash: c5229a1bc85e3d6a0b75442cd8b4a91182b6fe14
  • Certificate Revocation List: http://pki.strac.org/bridge/crl/STRACBridgeRootCA.crl
  • Certificate Bundle (AIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP: http://certstatus.strac.org
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 28, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to the Federal Bridge CA G4.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: cc2f344b6c6965073129342f761dc9d55f6ae3fe
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 28, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to Alexion Pharmaceuticals, Inc. This is a renewal for the cross certificate from the TSCP SHA256 Bridge CA to the Alexion Pharmaceuticals Issue 2 CA that expired on January 23, 2020.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash: 2d7b753e7aee8a31ccf77fc6b1f6ff48a15debba
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 28, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA issued a cross certificate to Fortior Solutions. This is a renewal for the cross certificate from the TSCP SHA256 Bridge CA to Fortior Solutions Intermediate CA 2018, expiring February 11, 2020.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Fortior Solutions Intermediate CA 2018, OU=Certificate Authorities, O=Fortior Solutions, C=US
  • Certificate SHA1 Hash: 000ea5b4b63f39d083bd5a0777ca334d6ff58c94
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 27, 2020
  • System: U.S. Department of State AD Root CA
  • Type: CA Certificate Issuance
  • Change Description: The Department of State re-keyed U.S. Department of State PIV CA2.
  • Contact: shomolp at state dot gov or shanleyrj at state dot gov
  • Certificate Issuer: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate Subject: OU=U.S. Department of State PIV CA2, OU=Certification Authorities, OU=PIV, OU=Department of State, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 68a4e9ab7a1fb8fb85316a770ff9ca874c020724
  • Certificate Revocation List: http://crls.pki.state.gov/crls/DoSADPKIRootCA1.crl
  • Certificate Bundle (AIA): http://crls.pki.state.gov/AIA/CertsIssuedToDoSADRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.pki.state.gov/OCSP/DoSOCSPResponder
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 23, 2020
  • System: U.S. Department of State AD Root CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Department of State intends to re-key U.S. Department of State PIV CA2. The CA signing key length will be changed from its current 2048-bit key size to 3072-bits. The re-keyed U.S. Department of State PIV CA2 certificate will be issued from the 4096-bit U.S. Department of State AD Root CA.
  • Contact: shomolp at state dot gov or shanleyrj at state dot gov
  • Certificate Issuer: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate Subject: OU=U.S. Department of State PIV CA2, OU=Certification Authorities, OU=PIV, OU=Department of State, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 21, 2020
  • System: U.S. Department of State AD Root CA
  • Type: CA Certificate Issuance
  • Change Description: The Department of State AD Root CA issued a new link certificate. The Authority Key Identifier in the new link certificate maps to the Subject Key Identifier found in the 4096-bit certificate issued from the Federal Common Policy CA to the U.S. Department of State AD Root CA.
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: 9805f8a8c80be8f691122550d7f5fc163830d751
  • Certificate Revocation List: http://crls.pki.state.gov/crls/DoSADPKIRootCA1.crl
  • Certificate Bundle (AIA): http://crls.pki.state.gov/AIA/CertsIssuedToDoSADRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.pki.state.gov/OCSP/DoSOCSPResponder
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 intends to issue a cross certificate to the planned WidePoint NFI Root 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2020
  • System: WidePoint NFI Root 2
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The planned WidePoint NFI Root 2 intends to issue a certificate to ORC NFI CA 3.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=WidePoint NFI Root 2, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate Subject: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal Bridge CA 2016 intends to revoke the cross certificate issued to WidePoint NFI Root 1.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 1, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 92bc06fe6b27cbe4723f309f34681fc57c8166ce
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2020
  • System: WidePoint NFI Root 1
  • Type: Intent to Decommission CA
  • Change Description: WidePoint intends to decommission WidePoint NFI Root 1. All certificates issued by WidePoint NFI Root 1 will be revoked before the CA is decommissioned.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 18, 2020
  • System: ORC NFI CA 3
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: WidePoint intends to revoke the cross certificate issued by ORC NFI CA 3 to the Federal Bridge CA 2016.
  • Contact: pkipolicy at orc dot com
  • Certificate Issuer: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 739425b5e2fd18cc84efb67415bafacb67e0d3a8
  • Certificate Revocation List: http://crl-server.orc.com/CRLs/ORCNFI3.crl
  • Certificate Bundle (AIA): http://crl-server.orc.com/caCerts/ORCNFI3.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP: http://nfi3.eva.orc.com/
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 15, 2020
  • System: STRAC Bridge Root Certification Authority
  • Type: CA Certificate Issuance
  • Change Description: The STRAC Bridge Root Certification Authority issued a cross certificate to the FTI Certification Authority.
  • Contact: pki at strac dot org
  • Certificate Issuer: CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US
  • Certificate Subject: CN=FTI Certification Authority, OU=FTI PKI Trust Infrastructure, O=Foundation for Trusted Identity, C=US
  • Certificate SHA1 Hash: f012c16cfeda614c5ca43e464c91e316f5067933
  • Certificate Revocation List: http://pki.strac.org/bridge/crl/STRACBridgeRootCA.crl
  • Certificate Bundle (AIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • Certificate Bundle (SIA): http://pki.fti.org/fti_ca/certificates/FTICA.p7c
  • OCSP: http://certstatus.strac.org
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 7, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Alexion Pharmaceuticals, Inc. This is a renewal for the cross certificate from the TSCP SHA256 Bridge CA to the Alexion Pharmaceuticals Issue 2 CA, expiring January 23, 2020.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 7, 2020
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Fortior Solutions. This is a renewal for the cross certificate from the TSCP SHA256 Bridge CA to Fortior Solutions Intermediate CA 2018, expiring February 11, 2020.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Fortior Solutions Intermediate CA 2018, OU=Certificate Authorities, O=Fortior Solutions, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 2, 2020
  • System: FPKI Trust Infrastructure
  • Type: CA Certificate Expiration
  • Change Description: The certificate issued by the Federal Common Policy CA to SHA-1 Federal Root CA G2 expired on December 31, 2019. The expiration of this certificate marks the complete deprecation of SHA-1 certificates in the Federal PKI.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SHA-1 Federal Root CA G2, OU = FPKI, O = U.S. Government, C = US
  • Certificate SHA1 Hash: 27c589ff2853bd1949cfa433f36a5e285b2e2c7c
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/sha1frca/caCertsIssuedBysha1frcaG2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 2, 2020
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA issued a cross certificate to the U.S. Department of State AD Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA,CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash: ce11590010562a39ad8b1455acf76c03737aebf6
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://crls.pki.state.gov/SIA/CertsIssuedByADRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 2, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to Symantec Class 3 SSP Intermediate CA - G3.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Symantec Class 3 SSP Intermediate CA - G3, OU=Symantec Trust Network, O=Symantec Corporation, C=US
  • Certificate SHA1 Hash: a99a0d6510b59b6dc92270eae1f24fbc21d2dcce
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 2, 2020
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the STRAC Bridge Root Certification Authority.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US
  • Certificate SHA1 Hash: c6d4d588000e823cfaf2ecf551ebcd3827fd71b6
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the TSCP SHA256 Bridge CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: db3f9cceb6c6be4c03e0997070d09e7e0e7ee38a
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the SAFE Bridge CA 02.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 600319e6c322229f88e0f434ba96fb0dfd00252e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the IdenTrust Global Common Root CA 1.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 2800ea6ecdeb8efc1cf4c042d712e8622e0cbb1a
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the IdenTrust ACES CA 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C = US
  • Certificate SHA1 Hash: 1e5a60b592dfdbeea3d99a5225abc5e2239b987e
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/certs/issuedbyacesca2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the GPO PCA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US
  • Certificate SHA1 Hash: de8171556288add44e16d631653c46adab4dcf79
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the Entrust Managed Services NFI Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 313f87f0eb4f8e6c658f5e66f58764282c54fba4
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the DoD Interoperability Root CA 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: ad9f51f8030956e9b85423256911868fd7a370cb
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 23, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the DigiCert Federated ID L3 CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federated ID L3 CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Certificate SHA1 Hash: 28f059e2dffac9de78fb7a1670c082dad2522d3b
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 20, 2019
  • System: DigiCert Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: The DigiCert Federal SSP Intermediate CA intends to issue a new issuing CA certificates on behalf of the U.S. Department of Education.
  • Contact: aaron dot poulsen at digicert dot com
  • Certificate Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Certificate Subject: CN = U.S. Department of Education Device CA - G5, OU = U.S. Department of Education, O = U.S. Government, C = US
  • Certificate SHA1 Hash: b44b95f6f4d382b8b2c85e9cfc020ec72458ed70
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 17, 2019
  • System: DigiCert Federal Shared Service Provider
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The DigiCert Federal SSP Intermediate CA intends to issue a new issuing CA certificates on behalf of the U.S. Department of Education.
  • Contact:
  • Certificate Issuer: CN = DigiCert Federal SSP Intermediate CA - G5, O = DigiCert, Inc., C = US
  • Certificate Subject: CN = U.S. Department of Education Device CA - G5, OU = U.S. Department of Education, O = U.S. Government, C = US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 16, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the United States Patent and Trademark Office's USPTO_INTR_CA1.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash: 978ec2f323452f8f46932b8550663d68b6e96af7
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 16, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the CertiPath Bridge CA - G2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate SHA1 Hash: 3bfc4df881682f8846bff486d422025aee7494d8
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://certipath-sia.symauth.com/IssuedBy-CertiPathBridgeCA-G2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 16, 2019
  • System: Federal PKI Trust Infrastructure - SHA-1 Federal Root CA
  • Type: CA Decommission
  • Change Description: The SHA-1 Federal Root CA was decommissioned.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 16, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA G4 issued a cross certificate to the Federal Common Policy CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 4ac107ee2151f0cb6b54ef350759f7bb51a3fca2
  • Certificate Revocation List: http://repo.fpki.gov/bridge/fbcag4.crl
  • Certificate Bundle (AIA): http://repo.fpki.gov/bridge/caCertsIssuedTofbcag4.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 16, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA issued a cross certificate to the new Federal Bridge CA G4.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: e836f3016bfb6e8df274f27fd8a4a5054517b0f1
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://repo.fpki.gov/bridge/caCertsIssuedByfbcag4.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 9, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal PKI Management Authority intends to migrate CAs currently cross-certified by the Federal Bridge CA 2016 to the planned Federal Bridge CA G4. Certificate expiration dates will be the same as those in the valid certificates issued by the Federal Bridge CA 2016. Once all CA certificates have migrated, all active certificates issued by the Federal Bridge CA 2016 will be revoked and the Federal Bridge CA 2016 will be decommissioned (estimated to take place in March 2020).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Comma-separated list of the eleven (11) CA Subject Names planned for issuance - 1. OU=GPO PCA, OU=Certification Authorities, OU=Government Printing Office, O=U.S. Government, C=US, 2. CN=Symantec Class 3 SSP Intermediate CA - G3, OU=Symantec Trust Network, O=Symantec Corporation, C=US, 3. OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US, 4. CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US, 5. CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C=US, 6. CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US, 7. CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US, 8. CN=DigiCert Federated ID L3 CA, OU=www.digicert.com, O=DigiCert Inc, C=US, 9. CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US, 10. CN=WidePoint NFI Root 1, OU=Certification Authorities, O=WidePoint, C=US, 11. CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 9, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The planned Federal Bridge CA G4 intends to issue a cross certificate to the Exostar Federated Identity Service Root CA 2. The new certificate will replace the existing certificate issued by the Federal Bridge CA 2016 (expires April 30, 2020).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 9, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA intends to issue a certificate to the U.S. Department of State AD Root CA. The new certificate will replace the existing certificate (expires on January 27, 2020).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=U.S. Department of State AD Root CA, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=state, DC=sbu
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 9, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal PKI Management Authority intends to revoke the certificate issued by the Federal Bridge CA 2016 to ORC NFI CA 3 (operated by WidePoint).
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b625da07302016d2837023bab94b6e0d76fc2e45
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI3_SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 5, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The planned Federal Bridge CA G4 intends to issue a cross certificate to the CertiPath Bridge CA - G2. The new certificate will replace the existing certificate issued by the Federal Bridge CA 2016 (expires December 15, 2019)
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 5, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA G4
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The planned Federal Bridge CA G4 intends to issue a cross certificate to the United States Patent and Trademark Office's USPTO_INTR_CA1. The new certificate issued to USPTO_INTR_CA1 will replace the existing certificate issued by the Federal Bridge CA 2016 (expires December 15, 2019)
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=USPTO_INTR_CA1, CN=AIA, CN=Public Key Services, CN=Services, CN=Configuration, DC=uspto, DC=gov
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 29, 2019
  • System: TSCP SHA256 Bridge CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Transglobal Secure Collaboration Program (TSCP) SHA256 Bridge CA intends to issue a cross certificate to Carillon Federal Services.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 4, 2019
  • System: Federal PKI Management Authority - SHA-1 Federal Root CA
  • Type: Intent to Decommission CA
  • Change Description: The Federal PKI Management Authority intends to decommission the SHA-1 Federal Root CA in December 2019 after the expiration of all remaining valid CA certificates it issued (DoD Interoperability Root CA 1 and CertiPath Bridge CA).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SHA-1 Federal Root CA G2, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 27C589FF2853BD1949CFA433F36A5E285B2E2C7C
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 28, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA 2016 issued a cross certificate to the Federal Common Policy CA. The certificate has a validity period of one year.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: Federal Common Policy CA
  • Certificate SHA1 Hash: 38341412caa3d72ade61022240411444d21b1de9
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 28, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA issued a cross certificate to the Federal Bridge CA 2016. The certificate has a validity period of one year.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: Federal Common Policy CA
  • Certificate Subject: Federal Bridge CA 2016
  • Certificate SHA1 Hash: bd38b7e253cfc5dd278a927f88833fb44c6af03a
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 30, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The FPKIMA intends to issue a certificate from the Federal Common Policy CA to the planned Federal Bridge CA G4. CAs with valid certificates issued by the Federal Bridge CA 2016 will be migrated to the Federal Bridge CA G4, allowing for the Federal Bridge CA 2016 to be decommissioned.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Federal Bridge CA G4, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 30, 2019
  • System: Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: The FPKIMA revoked the certificate issued from the Federal Bridge CA 2016 to the decommissioned ORC ACES 4 CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC ACES 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 5573FCC5E6FFFF2B710181ACCAA2EFDADB8F0F4E
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCACES4_SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 3, 2019
  • System: GSA ACES and Federal Bridge CA 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: WidePoint has decommissioned the ORC ACES 4 CA. The FPKIMA intends to revoke the certificate issued from the Federal Bridge CA to the ORC ACES 4 CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC ACES 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 5573FCC5E6FFFF2B710181ACCAA2EFDADB8F0F4E
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 14, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA issued an updated certificate to the US Treasury Root CA. The updated certificate adds the following certificate policy object identifiers to the US Treasury Root CA certificate's existing set - id-fpki-certpcy-pivi-hardware (2.16.840.1.101.3.2.1.3.18), id-fpki-certpcy-pivi-cardAuth (2.16.840.1.101.3.2.1.3.19), and id-fpki-certpcy-pivi-contentSigning (2.16.840.1.101.3.2.1.3.20).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 48ce02a99ae2cc4f790f2989aa153ed565b7e4d2
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 14, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: The Federal Common Policy CA issued a certificate to the re-keyed Entrust Managed Services Root CA. Entrust will cut over to and begin issuance from the re-keyed Entrust Managed Services Root and SSP CA certificates on Friday, September 27, 2019, between 6:00 PM Eastern – 10:00 PM Eastern.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: a09655170c87d0fbfe0328b99a7baf4a1cf0b5d9
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://rootweb.managed.entrust.com/SIA/CertsIssuedByEMSRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 14, 2019
  • System: Entrust Federal Shared Service Provider
  • Type: CA Certificate Issuance
  • Change Description: The recently re-keyed Entrust Managed Services Root CA issued a certificate to the re-keyed Entrust Managed Services SSP CA. Entrust will publish and begin issuance from the re-keyed Entrust Managed Services SSP CA on Friday, September 27, 2019, between 6:00 PM Eastern – 10:00 PM Eastern. In the meantime, the certificate is available at https://enrollwebfed.managed.entrust.com/fssp/cda-docs/html/FedCertsoverviewfed.html.
  • Contact: Cris dot TenEyck at entrustdatacard dot com and Howard dot Freitag at entrustdatacard dot com
  • Certificate Issuer: OU=Entrust Managed Services Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate Subject: OU=Entrust Managed Services SSP CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 722e8abbe6b66e47d1bcec3c7ec47aa5bbe4d3c5
  • Certificate Revocation List: http://rootweb.managed.entrust.com/CRLs/EMSRootCA3.crl
  • Certificate Bundle (AIA): http://rootweb.managed.entrust.com/AIA/CertsIssuedToEMSRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.managed.entrust.com/OCSP/EMSRootCAResponder
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 14, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: On August 14, 2019, the Federal Bridge CA 2016 revoked the cross certificate issued to ORC NFI CA 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC NFI CA 2, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b055c6ee104e01eb688c8fb4f87cf77ca376afdb
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI2_SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 09, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA intends to issue an updated certificate to the US Treasury Root CA. The updated certificate will add the following certificate policy object identifiers to the US Treasury Root CA certificate's existing set - id-fpki-certpcy-pivi-hardware (2.16.840.1.101.3.2.1.3.18), id-fpki-certpcy-pivi-cardAuth (2.16.840.1.101.3.2.1.3.19), and id-fpki-certpcy-pivi-contentSigning (2.16.840.1.101.3.2.1.3.20).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 08, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA 2016 issued a cross certificate to the TSCP SHA256 Bridge CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: 874007002a4a2fff3edcf90eb41adce7c2fb4915
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://tscp-sia.symauth.com/IssuedBy-tscpbcasha256.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 08, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA 2016 issued a cross certificate to WidePoint NFI Root 1.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=WidePoint NFI Root 1, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash: 92bc06fe6b27cbe4723f309f34681fc57c8166ce
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/WIDEPOINTNFIROOT1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 08, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Issuance
  • Change Description: The Federal Bridge CA 2016 issued a cross certificate to DoD Interoperability Root CA 2.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 73050d5b629cf6286be972afddfa31d2864b4f35
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl.disa.mil/issuedby/DODINTEROPERABILITYROOTCA2_IB.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 08, 2019
  • System: Verizon NFI
  • Type: CA Certificate Revocation
  • Change Description: On August 08, 2019, Verizon NFI revoked the certificate issued from CT-CSSP-CA-A1 to the Federal Bridge CA 2016.
  • Contact: andre dot varacka at verizon dot com
  • Certificate Issuer: CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 73dccf6418522b69a50a96721aeb96441e6ef3c0
  • Certificate Revocation List: http://cdp1.com-strong-id.net/CDP/CT-CSSP-CA-A1.cr
  • Certificate Bundle (AIA): http://aia1.com-strong-id.net/CA/CT-CSSP-CA-A1.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP: http://ocsp1.com-strong-id.net/CT-CSSP-CA-A1
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 08, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge CA 2016
  • Type: CA Certificate Revocation
  • Change Description: On August 06, 2019, the Federal Bridge CA 2016 revoked the cross certificate issued to CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US (operated by Verizon NFI).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US
  • Certificate SHA1 Hash: 687066bce56b6e20aea0c605b9b6679342269f21
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://sia1.com-strong-id.net/CA/CT-CSSP-CA-A1-SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 07, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Common Policy CA intends to issue a certificate to the Entrust Managed Services Root CA, pending the Entrust Managed Services Root CA re-key.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: ou=Entrust Managed Services Root CA, ou=Certification Authorities, o=Entrust, c=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 26, 2019
  • System: Verizon Non-Federal Issuer (NFI)
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: Verizon NFI intends to revoke the cross certificate issued from CT-CSSP-CA-A1 to the Federal Bridge CA 2016.
  • Contact: andre dot varacka at verizon dot com
  • Certificate Issuer: CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 73 dc cf 64 18 52 2b 69 a5 0a 96 72 1a eb 96 44 1e 6e f3 c0
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 25, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: The Federal Bridge CA 2016 intends to revoke the cross certificate issued to CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US (operated by Verizon NFI).
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=CT-CSSP-CA-A1, OU=PKI, OU=Services, O=Cybertrust, C=US
  • Certificate SHA1 Hash: 68 70 66 bc e5 6b 6e 20 ae a0 c6 05 b9 b6 67 93 42 26 9f 21
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 24, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The Federal Bridge CA 2016 intends to issue cross certificates to DoD Interoperability Root CA 2, TSCP SHA256 Bridge CA, and WidePoint NFI Root CA 1. Certificate issuance is expected to take place before August 15, 2019.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Three certificates are planned for issuance. (1) CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US, (2) CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US, and (3) CN=WidePoint NFI Root 1, OU=Certification Authorities, O=WidePoint, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 23, 2019
  • System: Entrust Federal Shared Service Provider
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: Entrust intends to re-key both the Entrust Managed Services Root CA and the Entrust Managed Services SSP CA. The Entrust Managed Services Root CA re-key event is planned for August 13, 2019. Entrust also communicated intent to request a new cross certificate from the Federal Common Policy CA to the Entrust Managed Services Root CA, once the re-key is complete. This notification will be updated as Entrust communicates the finalized event timeline with the Federal PKI Support Team.
  • Contact: Cris dot TenEyck at entrustdatacard dot com and Howard dot Freitag at entrustdatacard dot com
  • Certificate Issuer: ou=Entrust Managed Services Root CA, ou=Certification Authorities, o=Entrust, c=US
  • Certificate Subject: Two certificates are planned for issuance (1) ou=Entrust Managed Services Root CA, ou=Certification Authorities and (2) o=Entrust, c=US and ou=Entrust Managed Services SSP CA, ou=Certification Authorities, o=Entrust, c=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 11, 2019
  • System: Symantec Class 3 SSP Intermediate CA - G3 (DigiCert)
  • Type: CA Certificate Revocation
  • Change Description: On July 10, 2019, DigiCert decommissioned the CSRA FBCA C3 CA. Previously active end entity certificates issued from CSRA FBCA C3 CA were revoked before CA decommissioning.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: Symantec Class 3 SSP Intermediate CA - G3
  • Certificate Subject: CSRA FBCA C3 CA
  • Certificate SHA1 Hash: faed5b3aa85bfea0ba8ba884689706044dfc0ec9
  • Certificate Revocation List: http://ssp-crl.symauth.com/STNSSP/Class3SSPCAG3.crl
  • Certificate Bundle (AIA): http://ssp-aia.symauth.com/STNSSP/Certs_issued_to_Class3SSPCA-G3.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP: http://ssp-ocsp.symauth.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 8, 2019
  • System: Symantec Class 3 SSP Intermediate CA - G3 (DigiCert)
  • Type: CA Certificate Revocation
  • Change Description: On July 3, 2019, DigiCert decommissioned several CAs chaining to Symantec Class 3 SSP Intermediate CA - G3. Previously active end entity certificates issued from the CAs listed below were revoked before CA decommissioning.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: Symantec Class 3 SSP Intermediate CA - G3
  • Certificate Subject: Multiple CA certificates were revoked. Comma-separated list of CA Subject Names - CSRA FBCA C4 Device CA, CSRA FBCA C4 CA, CSRA FBCA C3 Device CA, SureID Inc. CA2, SureID Inc. Device CA1, Eid Passport LRA Content Signer CA 3, and Eid Passport LRA Device 2 CA
  • Certificate SHA1 Hash: Multiple CA certificates were revoked. Comma-separated list of CA hashes - 3DFB1CB09BE5D1430DF9CE8E04F501ADB86CA176, 1EC98449B18472D6C2F516A4D0976350D5DD829A, CF9229CB50BF5DC25C156C4F825A67E2964236C8, D4C786468511920E538C24384B3132D07DBACAF0, D514632CE34BF94C816A565DBB8FBB6BAD5FF335, 82E6536172F69E30786C9670840DB37077B5C08C, and F8912B3C9F3EB30F8A8D5A14E8038BD9BC6B771D
  • Certificate Revocation List: http://ssp-crl.symauth.com/STNSSP/Class3SSPCAG3.crl
  • Certificate Bundle (AIA): http://ssp-aia.symauth.com/STNSSP/Certs_issued_to_Class3SSPCA-G3.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP: http://ssp-ocsp.symauth.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 2, 2019
  • System: Verizon NFI
  • Type: CA Certificate Revocation
  • Change Description: On July 1, 2019, Verizon decommissioned Trans Sped Mobile QCA and VZ-SMC-CA-B2. Previously active end entity certificates issued from the CAs were revoked before CA decommissioning.
  • Contact: abdul dot nur at verizon dot com
  • Certificate Issuer: CT-CSSP-CA-A1
  • Certificate Subject: Trans Sped Mobile QCA and VZ-SMC-CA-B2
  • Certificate SHA1 Hash: 8EF17043FAD28004F407BABECE21A7C42BE4F275 and A4108B1D93D4F8837584FAEA8496847914606C29
  • Certificate Revocation List: http://cdp1.com-strong-id.net/CDP/CT-CSSP-CA-A1.crl
  • Certificate Bundle (AIA): http://aia1.com-strong-id.net/CA/CT-CSSP-CA-A1.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp1.com-strong-id.net/CT-CSSP-CA-A1
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 25, 2019
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: Treasury re-keyed the OCIO CA. Treasury communicated the intent to re-key this CA on March 13, 2019. Although the re-keyed certificate has been published, its private key will not be used for signing end entity certificates until June 29, 2019. The new certificate is available at https://pki.treasury.gov/crl_certs.htm
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=OCIO CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: e651a5dc6a1305613a22e46548e1666650c2825f
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/toca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/toca_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 25, 2019
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: Treasury re-keyed the Department of Veterans Affairs CA. Treasury communicated the intent to re-key this CA on March 13, 2019. Although the re-keyed certificate has been published, its private key will not be used for signing end entity certificates until June 29, 2019. The new certificate is available at https://pki.treasury.gov/crl_certs.htm
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=Department of Veterans Affairs CA, OU=Certification Authorities, OU=Department of Veterans Affairs, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 76cc898f03eb0fc7e0877aac30a0c1340bb34879
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/vaca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/vaca_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 25, 2019
  • System: CertiPath Bridge CA - G2
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G2 issued a new cross certificate to the Ministerie van Defensie Certificatie Autoriteit - G2 CA.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Ministerie van Defensie Certificatie Autoriteit - G2, O=Ministerie van Defensie, C=NL
  • Certificate SHA1 Hash: b94b710964a6c1d53b3809e45d5805eca1e0c786
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 25, 2019
  • System: CertiPath Bridge CA - G2
  • Type: CA Certificate Issuance
  • Change Description: CertiPath Bridge CA - G2 issued a new cross certificate to the Raytheon Root CA.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Raytheon Root CA, OU=RaytheonRoot-g2, O=CAs, DC=raytheon, DC=com
  • Certificate SHA1 Hash: 3afe40cb546fdec2d0b77454cebe5fb01d3dbb3a
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 14, 2019
  • System: DocuSign Root CA
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: The DocuSign Root CA (cross-certified with the TSCP SHA256 Bridge CA) intends to certify an issuing certification authority.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://crl.dsf.docusign.net/DocuSignRootCA.crl
  • Certificate Bundle (AIA): http://crt.dsf.docusign.net/DocuSignRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 14, 2019
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: The TSCP SHA256 Bridge CA issued a cross certificate to the DocuSign Root CA
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=DocuSign Root CA, OU=TSCP, O=DocuSign Inc., C=US
  • Certificate SHA1 Hash: D1382AE6DACA5A69FE75B34635F529C79D5E2D90
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 6, 2019
  • System: Department of Homeland Security Certification Authority (DHSCA)
  • Type: CA Certificate Issuance
  • Change Description: DHS re-keyed the DHSCA on June 6, 2019. DHS communicated the intent to re-key this CA on April 20, 2019. The new certificate is available at https://pki.treasury.gov/crl_certs.htm
  • Contact: gladys dot garcia at hq dot dhs dot gov
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=DHS CA4, OU=Certification Authorities, OU=Department of Homeland Security, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 58085a64e181573f4fd917c5c021eb1cf344dd5f
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/dhsca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/dhsca_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 3, 2019
  • System: ECA Root CA 4
  • Type: CA Certificate Issuance
  • Change Description: ECA Root CA 4 issued a certificate to the new IdenTrust ECA S22C CA
  • Contact: disa dot meade dot mae dot list dot pkieca at mail dot mil
  • Certificate Issuer: CN=ECA Root CA 4,OU=ECA,O=U.S. Government,C=US
  • Certificate Subject: CN=IdenTrust ECA S22C,OU=Certification Authorities,OU=ECA,O=U.S. Government,C=US
  • Certificate SHA1 Hash: 858169080268C6473EC59293A412224659F1AC7B
  • Certificate Revocation List: http://crl.disa.mil/crl/ECAROOTCA4.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/ECAROOTCA4_IT.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 3, 2019
  • System: ECA Root CA 4
  • Type: CA Certificate Issuance
  • Change Description: ECA Root CA 4 issued a certificate to the new IdenTrust ECA S22 CA
  • Contact: disa dot meade dot mae dot list dot pkieca at mail dot mil
  • Certificate Issuer: CN=ECA Root CA 4,OU=ECA,O=U.S. Government,C=US
  • Certificate Subject: CN=IdenTrust ECA S22,OU=Certification Authorities,OU=ECA,O=U.S. Government,C=US
  • Certificate SHA1 Hash: A7BCFC00C818D2697D49C9407A5C7C2EEE250F00
  • Certificate Revocation List: http://crl.disa.mil/crl/ECAROOTCA4.crl
  • Certificate Bundle (AIA): http://crl.disa.mil/issuedto/ECAROOTCA4_IT.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.disa.mil
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 15, 2019
  • System: Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: ORC SSP 3 CA has been decommissioned and the CA certificate from the Federal Common Policy CA revoked
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC SSP 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash: BBFA5ABD8A09D73BE1FA30363F87402FEC5316F9
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 9, 2019
  • System: SAFE-BioPharma
  • Type: Intent to Decommission CA
  • Change Description: Synchronoss has informed SAFE-BioPharma that it will decommission the Zentry Certificate Authority that is currently cross-certified with the SAFE-BioPharma Bridge CA on July 1, 2019. Synchronoss will perform the following actions on this date - 1) Revoke all unexpired certificates issued from this CA, 2) Issue a long-term CRL, and 3) Destroy the CA signing keys. Synchronoss confirms that a long-term data archive is being implemented in accordance with SAFE-BioPharma archive requirements.
  • Contact: dsimonetti at safe-biopharma dot org
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=Trans Sped SAFE CA III, OU=Individual Subscriber CA, O=Trans Sped SRL, C=RO
  • Certificate SHA1 Hash: 833D2A24326C8EA10B60FD0FEB4AA0811B1747DD
  • Certificate Revocation List: http://sbca2.safe-biopharma.org/sbca/SBCA02.crl
  • Certificate Bundle (AIA): http://sbca2.safe-biopharma.org/sbca/issuedtoSBCA02.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 6, 2019
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: Treasury re-keyed the NASA Operational Certification Authority.
  • Contact: pki dot pmo at fiscal dot treasury dot gov.
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=NASA Operational CA, OU=Certification Authorities, OU=NASA, O=U.S. Government, C=US
  • Certificate SHA1 Hash: f504012b1fe57b4381e3bf5ba9f491144ed76ee1
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/noca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/noca_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 29, 2019
  • System: FPKI Trust Infrastructure
  • Type: Infrastructure Change
  • Change Description: The Federal Public Key Infrastructure Management Authority has completed its implementation of a Content Delivery Network for HyperText Transfer Protocol (HTTP) artifacts of the Federal Bridge CA 2016, Federal Common Policy CA, and SHA1 Federal Root CA. See https://fpki.idmanagement.gov/announcements/fpki-repository-migration/ for more information.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA–G2 to Lockheed Martin Root Certification Authority 2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Lockheed Martin Root Certification Authority 2, OU=Certification Authorities, O=Lockheed Martin Corporation, L=Denver, S=Colorado, C=US
  • Certificate SHA1 Hash: 90c55c1fa32a82c6e8f44e3e4ad8e4c08ade150f
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA–G2 to Federal Bridge CA 2016.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: fce64c867d1af8e1c1ff5b07a869af5f3e6f823f
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA–G2 to Boeing PCA G3.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Boeing PCA G3, OU=certservers, O=Boeing, C=US
  • Certificate SHA1 Hash: de7b8e78b8866caac3af1fb871be49369cdd6c5c
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA to Boeing PCA G2.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Boeing PCA G2, OU=certservers, O=Boeing, C=US
  • Certificate SHA1 Hash: e88050f8628bc42cae691fd96c3bb676411e2c24
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathLLCCertiPathBridgeCA.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 26, 2019
  • System: Verizon Non-Federal Issuer (NFI)
  • Type: Intent to Decommission Multiple CAs
  • Change Description: Verizon is planning to decommission several CAs. Any valid end entity certificates will be revoked; the CAs will be decommissioned and archived; and then the CA certificate issued to CT-CSSP-CA-A1 from the Federal Bridge CA will be revoked.
  • Contact: abdul dot nur at verizon dot com
  • Certificate Issuer: CT-CSSP-CA-A1 (issuer of Trans Sped Mobile QCA and VZ-SMC-CA-B2) and Federal Bridge CA 2016 (issuer of CT-CSSP-CA-A1)
  • Certificate Subject: Comma-separated list of CA Subject Names planned for revocation/decommissioning - CN=Trans Sped Mobile QCA,OU=Individual Subscriber CA,O=Trans Sped SRL,C=RO, CN=VZ-SMC-CA-B2,OU=PKI,OU=Services,O=Cybertrust,C=US, and CN=CT-CSSP-CA-A1,OU=PKI,OU=Services,O=Cybertrust,C=US
  • Certificate SHA1 Hash: Comma-separated list of CA hashes planned for revocation/decommissioning - 687066BCE56B6E20AEA0C605B9B6679342269F21, 8EF17043FAD28004F407BABECE21A7C42BE4F275, and A4108B1D93D4F8837584FAEA8496847914606C29
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 20, 2019
  • System: Department of Homeland Security Certification Authority (DHSCA)
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: DHS intends to re-key the DHSCA on 6/6/2019. Certificates will be available following the key update at https://pki.treasury.gov/crl_certs.htm
  • Contact: gladys dot garcia at hq dot dhs dot gov
  • Certificate Issuer:
  • Certificate Subject: OU=DHS CA4, OU=Certification Authorities, OU=Department of Homeland Security, O=U.S. Government, C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 12, 2019
  • System: Federal PKI Trust Infrastructure
  • Type: Infrastructure Change
  • Change Description: The Federal Public Key Infrastructure Management Authority is implementing a Content Delivery Network for HyperText Transfer Protocol (HTTP) artifacts of the Federal Bridge CA 2016, Federal Common Policy CA, SHA1 Federal Root CA, and the soon to be commissioned TLS Root CA. The HTTP artifacts include certificate revocation lists, certificates, and certificate bundles (P7C files). No URLs will change with this migration. See https://fpki.idmanagement.gov/announcements/fpki-repository-migration/ for more information.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 7, 2019
  • System: US Treasury Root CA
  • Type: CA Certificate Issuance
  • Change Description: Treasury re-keyed the Social Security Administration Certification Authority. Treasury communicated the intent to re-key this CA on February 26, 2019.
  • Contact: pki dot pmo at fiscal dot treasury dot gov.
  • Certificate Issuer: OU=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate Subject: OU=Social Security Administration Certification Authority, OU=SSA, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 897A79FD488D426D6C50D0BA026F698BCA3334F4
  • Certificate Revocation List: http://pki.treasury.gov/US_Treasury_Root_CA1.crl
  • Certificate Bundle (AIA): http://pki.treasury.gov/ssaca_aia.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/ssaca_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2019
  • System: Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: CA certificate issuance from Federal Common Policy CA to Treasury Root CA
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Treasury Root CA
  • Certificate SHA1 Hash: fa392ea2972eb4edd1929932602a1909ac9558bc
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 2, 2019
  • System: Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: The Verizon SSP CA A2 was issued a new CA certificate on December 5, 2018. This notification communicates the revocation of the prior certificate.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Verizon SSP CA A2
  • Certificate SHA1 Hash: a9d3a8ac016dba9fa12685bf59dcc39f5dcaf781
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 25, 2019
  • System: Symantec Class 3 SSP Intermediate CA - G3 (DigiCert)
  • Type: Intent to Decommission Multiple CAs
  • Change Description: DigiCert is planning to decommission several CAs chaining to Symantec Class 3 SSP Intermediate CA - G3. Any remaining active certificates issued from the CAs listed below will be revoked before CA decommissioning.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: Symantec Class 3 SSP Intermediate CA - G3
  • Certificate Subject: Multiple CA certificates will be revoked before decommissioning. Comma-separated list of CA Subject Names planned for revocation/decommissioning - CSC CA - 2, CSRA FBCA C4 Device CA, CSRA FBCA C4 CA, CSRA FBCA C3 Device CA, CSRA FBCA C3 CA, SureID Inc. CA2, SureID Inc. Device CA1, Eid Passport LRA Content Signer CA 3, and Eid Passport LRA Device 2 CA
  • Certificate SHA1 Hash: Multiple CA certificates will be revoked before decommissioning. Comma-separated list of CA hashes planned for revocation/decommissioning - 2938CC1B586C8B1A76832973389AB25C53F3658F, 3DFB1CB09BE5D1430DF9CE8E04F501ADB86CA176, 1EC98449B18472D6C2F516A4D0976350D5DD829A, CF9229CB50BF5DC25C156C4F825A67E2964236C8, FAED5B3AA85BFEA0BA8BA884689706044DFC0EC9, D4C786468511920E538C24384B3132D07DBACAF0, D514632CE34BF94C816A565DBB8FBB6BAD5FF335, 82E6536172F69E30786C9670840DB37077B5C08C, and F8912B3C9F3EB30F8A8D5A14E8038BD9BC6B771D
  • Certificate Revocation List: http://ssp-crl.symauth.com/STNSSP/Class3SSPCAG3.crl
  • Certificate Bundle (AIA): http://ssp-aia.symauth.com/STNSSP/Certs_issued_to_Class3SSPCA-G3.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP: http://ssp-ocsp.symauth.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 13, 2019
  • System: US Treasury
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: Treasury intends to re-key the Treasury OCIO CA (TOCA) on 6/29/2019. Certificates will be available following the key update at https://pki.treasury.gov.
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer:
  • Certificate Subject: ou=OCIO CA, ou=Certification Authorities, ou=Department of the Treasury, o=U.S. Government, c=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 6, 2019
  • System: DigiCert Federal SSP Intermediate CA - G5
  • Type: CA Certificate Issuance
  • Change Description: DigiCert Federal SSP Intermediate CA - G5 issued a certificate to U.S. Department of Transportation Agency CA G5.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=U.S. Department of Transportation Agency CA G5, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: b1d05e5b9e025ea4b3b3e30dc3f45a19f9ec51f6
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 6, 2019
  • System: DigiCert Federal SSP Intermediate CA - G5
  • Type: CA Certificate Issuance
  • Change Description: DigiCert Federal SSP Intermediate CA - G5 issued a certificate to U.S. Department of Transportation Device CA G5.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=U.S. Department of Transportation Device CA G5, OU=U.S. Department of Transportation, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 263a035b50fc26368dd9a38894764b3f3592fb17
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 5, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: CA Certificate Revocation
  • Change Description: Revocation performed on the certificate issued from the Federal Bridge CA 2016 to DigiCert Federated ID CA-1
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: DigiCert Federated ID CA-1
  • Certificate SHA1 Hash: e8 0b dd c6 1e d8 c4 3a d0 95 fc 94 62 17 be 45 bd d3 47 c1
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 5, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Revocation
  • Change Description: Revocation performed on the certificate issued from the Federal Common Policy CA to the Verizon Betrusted Production SSP CA A1
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Betrusted Production SSP CA A1
  • Certificate SHA1 Hash: 06 01 bb da d5 a2 82 31 bc 94 36 75 0b 4f 3a 48 4b ab 06 c3
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: March 5, 2019
  • System: FPKI Trust Infrastructure - Federal Bridga CA
  • Type: CA Certificate Issuance
  • Change Description: New cross certificate issued from Federal Bridge CA 2016 to DigiCert Federated ID L3 CA
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: cn=Federal Bridge CA 2016,ou=FPKI,o=U.S. Government,c=US
  • Certificate Subject: cn=DigiCert Federated ID L3 CA,ou=www.digicert.com,o=DigiCert Inc,c=US
  • Certificate SHA1 Hash: 11E615170E4862535762EC128565377F1A813B51
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to Northrop Grumman Corporate Root CA-G2
  • Contact: judith dot spencer at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 6F14FDA78D34B603ABE060D9FD16331DAC646878
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to NextgenIDRootCA1
  • Contact: judith dot spencer at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=NextgenIDRootCA1, OU=Certification Authorities, O=NextgenID, C=US
  • Certificate SHA1 Hash: C8EC9DAB6354FA4E2BF292B0A542F37436965723
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to Carillon Federal Services PIV-I CA1
  • Contact: judith dot spencer at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: FA75A4149838AFE4DEF18BAD39B5EFD6187D1A8B
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 28, 2019
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to CISRCA1
  • Contact: judith dot spencer at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=CISRCA1, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash: EB23C015A0B4037738D54A088A653498D394F050
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 26, 2019
  • System: US Treasury
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: Treasury intends to re-key the Social Security Administration CA on 4/7/2019. Certificates will be available following the key update at https://pki.treasury.gov.
  • Contact: pki dot pmo at fiscal dot treasury dot gov
  • Certificate Issuer:
  • Certificate Subject: ou=Social Security Administration Certification Authority, ou=SSA, o=U.S. Government, c=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 21, 2019
  • System: STRAC Bridge Root Certification Authority
  • Type: CA Certificate Issuance
  • Change Description: New cross certificate issued from STRAC Bridge Root Certification Authority to Federal Bridge 2016
  • Contact: pki at strac dot org
  • Certificate Issuer: C=US, O=STRAC, OU=STRAC PKI Trust Infrastructure, CN=STRAC Bridge Root Certification Authority
  • Certificate Subject: C=US, O=STRAC, OU=STRAC PKI Trust Infrastructure, CN=STRAC Bridge Root Certification Authority
  • Certificate SHA1 Hash: EE02BDB684AB4714C5F25300C41C5B8F328B0CD9
  • Certificate Revocation List: http://pki.strac.org/bridge/crl/STRACBridgeRootCA.crl
  • Certificate Bundle (AIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP: http://certstatus.strac.org
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 15, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: CA Certificate Issuance
  • Change Description: New cross certificate issued from Federal Bridge CA 2016 to STRAC Bridge Root Certification Authority
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=STRAC Bridge Root Certification Authority, OU=STRAC PKI Trust Infrastructure, O=STRAC, C=US
  • Certificate SHA1 Hash: 1f92eb3654f60a9092811f7948afff45c09a6ca9
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://pki.strac.org/bridge/certificates/STRACBridgeRootCA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 13, 2019
  • System: DigiCert Federal SSP Intermediate CA - G5
  • Type: CA Certificate Issuance
  • Change Description: Certificate issuance to NRC SSP Device CA G4
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=NRC SSP Device CA G4, OU=U.S. Nuclear Regulatory Commission, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 81f4fdb9f5dca2940416d483f011111984116ba9
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 13, 2019
  • System: DigiCert Federal SSP Intermediate CA - G5
  • Type: CA Certificate Issuance
  • Change Description: Certificate issuance to NRC SSP Agency CA G4
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate Subject: CN=NRC SSP Agency CA G4, OU=U.S. Nuclear Regulatory Commission, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 1a03581dcf159d206accd7bdd176c788a0862353
  • Certificate Revocation List: http://ssp-crl.digicert.com/SSP/SSPG5.crl
  • Certificate Bundle (AIA): http://ssp-aia.digicert.com/SSP/Certs_issued_to_SSPCAG5.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ssp-ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 12, 2019
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: Revocation planned for the certificate issued from the Federal Common Policy CA to the Verizon Betrusted Production SSP CA A1
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: Betrusted Production SSP CA A1
  • Certificate SHA1 Hash: 06 01 bb da d5 a2 82 31 bc 94 36 75 0b 4f 3a 48 4b ab 06 c3
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2019
  • System: Symantec Managed PKI
  • Type: URI Change (IP addresses)
  • Change Description: DigiCert will be moving the federal PKI shared service provider CAs (government) and other managed PKI to new data centers. The address ranges in the new data centers will be as follows - 216.168.245.0/24, 216.168.246.0/24, 216.168.248.0/24, and 216.168.249.0/24. Be prepared to update network configurations as necessary. This activity is planned to take place between 15:30 UTC, April 6, 2019 and 3:30 UTC, April 7, 2019. See https://knowledge.digicert.com/generalinformation/digicert-symantec-managed-pki-data-center-migration-information-.html for more information.
  • Contact: steve dot medin at digicert dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: New cross certificate planned for issuance from Federal Bridge CA 2016 to DigiCert Federated ID L3 CA
  • Contact: fpki at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: Intent to Perform CA Certificate Revocation
  • Change Description: Revocation planned for the certificate issued from the Federal Bridge CA 2016 to DigiCert Federated ID CA-1
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: DigiCert Federated ID CA-1
  • Certificate SHA1 Hash: e8 0b dd c6 1e d8 c4 3a d0 95 fc 94 62 17 be 45 bd d3 47 c1
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 11, 2019
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: Intent to Perform CA Certificate Issuance
  • Change Description: New cross certificate planned for issuance from Federal Bridge CA 2016 to STRAC Bridge Root Certification Authority
  • Contact: fpki at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 4, 2019
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a cross certificate to Alexion Pharmaceuticals, Inc
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Alexion Pharmaceuticals Issue 2 CA, OU=CAs, O=Alexion Pharmaceuticals, C=US
  • Certificate SHA1 Hash: 692a53fa725e5581a5b1db1c3d7b27e6feb9cae8
  • Certificate Revocation List: http://pki-crl.symauth.com/ca_1e66febad947306a6a338bb6f7971bca/LatestCRL.crl
  • Certificate Bundle (AIA): http://cacer.symauth.com/mpki/AlexionIssuingCA2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 3, 2019
  • System: Fortior Solutions Intermediate CA 2018
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a cross certificate to TSCP Bridge
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=Fortior Solutions Intermediate CA 2018, OU=Certificate Authorities, O=Fortior Solutions, C=US
  • Certificate Subject: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate SHA1 Hash: dc4b77d79b815187f5e0e73d13f6fe41cab86fab
  • Certificate Revocation List: http://pki-crl.symauth.com/FortiorSolutions/FortiorSolutionsICA2018.crl
  • Certificate Bundle (AIA): http://cacer.symauth.com/mpki/FortiorSolutionsICA2018.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 3, 2019
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a cross certificate to Fortior Solutions, Inc.
  • Contact: steve dot race at tscp dot org
  • Certificate Issuer: CN=TSCP SHA256 Bridge CA, OU=CAs, O=TSCP Inc., C=US
  • Certificate Subject: CN=Fortior Solutions Intermediate CA 2018, OU=Certificate Authorities, O=Fortior Solutions, C=US
  • Certificate SHA1 Hash: aebdf407b44afd431d8364012e096aea2a32a55d
  • Certificate Revocation List: http://tscp-crl.symauth.com/tscpbcasha256.crl
  • Certificate Bundle (AIA): http://tscp-aia.symauth.com/IssuedTo-tscpbcasha256.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 19, 2018
  • System: SAFE-BioPharma Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a new cross certificate from the SAFE BioPharma Bridge CA to IdenTrust SAFE-BioPharma CA 1
  • Contact: dsimonetti at safe-biopharma dot org
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=IdenTrust SAFE-BioPharma CA 1, OU=IdenTrust Global Common, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 245f753f8a315a83bd0be8cf70833503f99fd2d2
  • Certificate Revocation List: http://sbca2.safe-biopharma.org/sbca/SBCA02.crl
  • Certificate Bundle (AIA): http://sbca2.safe-biopharma.org/sbca/issuedtoSBCA02.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 11, 2018
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a new CA certificate from the Federal Common Policy CA to Digicert Federal SSP Intermediate CA - G5. This CA certificate is new but intended as a rekey for the Symantec SSP Intermediate CA – G4 CA certificate.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=DigiCert Federal SSP Intermediate CA - G5, O=DigiCert, Inc., C=US
  • Certificate SHA1 Hash: 98 b5 82 47 ac 8a 2b c6 f3 48 f0 3e 8d 22 88 4d 83 45 fc 0f
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://ssp-sia.digicert.com/SSP/Certs_issued_by_SSPCAG5.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: December 12, 2018
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: Certificate issuance from the Federal Common Policy CA to the Verizon SSP CA A2 to add the Derived PIV OID
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=Verizon SSP CA A2, OU=SSP, O=Verizon, C=US
  • Certificate SHA1 Hash: 47 7b f4 01 7d 25 cd e2 76 cd dd f7 56 d4 0c a5 91 d7 6f 6d
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://sia1.ssp-strong-id.net/CA/VZ-SSP-CA-A2-SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 9, 2018
  • System: Entrust PKI Shared Service Provider, Entrust NFI Shared Services
  • Type: URI Change
  • Change Description: A new IP address will be added to the IP range for the OCSP services. Federal agencies should review firewall rules and internet gateway whitelists and adjust any rules to encompass the new IP address. Users may experience sporadic PIV authentication errors to the federal networks if firewall rules or whitelists are blocking this new IP address. There are no changes to the URIs in the end entity certificates. Please email the contact to request the new IP address as needed.
  • Contact: fpki at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP: ocsp.managed.entrust.com, ocspproofs.managed.entrust.com, nfiocsp.managed.entrust.com, doesspocsp.managed.entrust.com, hhspkiocsp.managed.entrust.com, feddcsocsp.managed.entrust.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 7, 2018
  • System: FPKI Trust Infrastructure - Federal Common Policy CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a cross certificate from the Federal Common Policy CA to the US Treasury Root CA.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Common Policy CA, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=US Treasury Root CA, OU=Certification Authorities, OU=Department of the Treasury, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 5a 87 92 2b 5e af 1d 63 19 8a 95 1b 2a b6 f5 9b 2f 16 c1 31
  • Certificate Revocation List: http://http.fpki.gov/fcpca/fcpca.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c
  • Certificate Bundle (SIA): http://pki.treasury.gov/root_sia.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 23, 2018
  • System: SAFE Biopharma Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: A new cross certificate was issued from the SAFE Biopharma Bridge CA to the Federal Bridge 2016 CA
  • Contact:
  • Certificate Issuer: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate Subject: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate SHA1 Hash: 54 0c 2a c5 9f 8b 5b ab 1b 6a df 42 1a 7c 50 f0 90 1e 3d 54
  • Certificate Revocation List: http://sbca2.safe-biopharma.org/sbca/SBCA02.crl
  • Certificate Bundle (AIA): http://sbca2.safe-biopharma.org/sbca/issuedtoSBCA02.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 23, 2018
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: CA Certificate Issuance
  • Change Description: A new cross certificate was issued from the Federal Bridge 2016 to the IdenTrust ACES CA 2
  • Contact: FPKI dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust ACES CA 2, OU=IdenTrust Public Sector, O=IdenTrust, C=US
  • Certificate SHA1 Hash: ab 97 3a 75 fa 59 4f 5a 97 c5 3e 3c 50 24 4a e0 6c a6 10 a8
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/certs/issuedbyacesca2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 23, 2018
  • System: FPKI Trust Infrastructure - Federal Bridge 2016
  • Type: CA Certificate Issuance
  • Change Description: A new cross certificate was issued from the Federal Bridge 2016 to the IdenTrust IGC Root CA 1
  • Contact: FPKI dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=IdenTrust Global Common Root CA 1, O=IdenTrust, C=US
  • Certificate SHA1 Hash: 05 24 54 75 3d 53 ff 23 76 73 7f a7 79 8e c7 2f ab 82 83 3c
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 19, 2018
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: A new cross certificate was issued from the Federal Bridge CA 2016 to the ORC NFI CA 3
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=ORC NFI CA 3, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b6 25 da 07 30 20 16 d2 83 70 23 ba b9 4b 6e 0d 76 fc 2e 45
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI3_SIA.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 5, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: A cross certificate was issued from Certipath Bridge CA-G2 to Air Canada Enterprise Root CA1
  • Contact: support at certipath dot com
  • Certificate Issuer: C=US, O=CertiPath LLC, OU=Certification Authorities, CN=CertiPath Bridge CA - G2
  • Certificate Subject: C=CA, O=Air Canada, OU=Certification Authorities, CN=Air Canada Enterprise Root CA1
  • Certificate SHA1 Hash:
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 13, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance Intent
  • Change Description: CerithPath Bridge intends to renew the cross certificates from the CertiPath Bridge G1 and G2 to Raytheon prior to the end of this month. No changes are being made to certificate policies or policy mappings.
  • Contact: support at certipath dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 7, 2018
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: A new cross certificate was issued from the Federal Bridge CA 2016 to the SAFE BioPharma Bridge CA 02
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: CN=SAFE Bridge CA 02, OU=Certification Authorities, O=SAFE-Biopharma, C=US
  • Certificate SHA1 Hash: 5c 65 42 19 97 2b ac 88 7b ea 9f 13 09 eb 9e 05 2f b7 75 7e
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://sbca2.safe-biopharma.org/sbca/issuedbySBCA02.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 6, 2018
  • System: Federal PKI Trust Infrastructure
  • Type: CA Decommission
  • Change Description: The Federal Bridge CA 2013 was decommissioned.
  • Contact: fpki dash help at gsa.gov
  • Certificate Issuer: cn= Federal Bridge 2013, ou= FPKI, o=U.S. Government, c=US
  • Certificate Subject: cn= Federal Bridge 2013, ou= FPKI, o=U.S. Government, c=US
  • Certificate SHA1 Hash: 80 39 c3 23 4c 27 2c 80 c6 de 3b 13 0f 72 cc 4f be e1 38 18
  • Certificate Revocation List: http://http.fpki.gov/fbca2013.crl
  • Certificate Bundle (AIA): N/A
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2013.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: May 16, 2018
  • System: Digicert / Verisign / Symantec federal shared service provider
  • Type: CA Decommission
  • Change Description: The Railroad Retirement Board CA was decommissioned and a long-term CRL issued on May 18, 2018
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=VeriSign SSP Intermediate CA - G3,O=VeriSign,Inc.,C=US
  • Certificate Subject: CN=RRB Device CA,OU=U.S. Railroad Retirement Board,OU=U.S. Railroad Retirement Board,O=U.S. Government,C=US
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 25, 2018
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge 2016 to US Patent and Trademark CA due to PTO Re-Key
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016 OU=FPKI O=U.S. Government C=US
  • Certificate Subject: CN=USPTO_INTR_CA1 CN=AIA CN=Public Key Services CN=Services CN=Configuration DC=uspto DC=gov
  • Certificate SHA1 Hash: 07 04 ea 96 33 a4 5a 9a 39 12 3b ac 28 be 01 07 8c 6b fd 3a
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://ipki.uspto.gov/IPKI/Certs/IPKICACerts.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: April 4, 2018
  • System: SAFE Biopharma Bridge Opera tional Authority
  • Type: CA Certificate Revocation
  • Change Description: The cross certificate from SAFE Biopharma Bridge CA [SBCA 02] to FBCA 2013 has been revoked. The CRL was published shortly thereafter.
  • Contact: Matthew dot Williams at exostar dot com
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 6th, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to CISRCA1
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=CISRCA1, OU=Certification Authorities, O=Carillon Information Security Inc., C=CA
  • Certificate SHA1 Hash: c466cb26e2c9a1a483a6f81701f208b5ff522ec4
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 6th, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to Northrop Grumman Corporation Root CA
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Northrop Grumman Corporate Root CA-G2, OU=Northrop Grumman Information Technology, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 9bb7b4bfd188b99e10431bf5ac56a493dfd66978
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA): http://certdata.northropgrumman.com/certdata/p7c/IssuedByNorthropGrummanCorporateRootCA-G2.p7c
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 6th, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA - G2 to Carillon Federal Services PIV-I CA1
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Carillon Federal Services PIV-I CA1, OU=Certification Authorities, O=Carillon Federal Services Inc., C=US
  • Certificate SHA1 Hash: 198271eee4689be1ff746e1a03cf205f4b2d518e
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: February 6th, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA to Northrop Grumman Corporate Root CA
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=Northrop Grumman Corporation Root CA, O=Northrop Grumman Corporation, C=US
  • Certificate SHA1 Hash: 8f98b196e6b9aed7a31522efae5bf5954da744c0
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathLLCCertiPathBridgeCA.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeRootCA.p7c
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: January 25, 2018
  • System: CertiPath Bridge
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from CertiPath Bridge CA–G2 to NextgenID Root CA1.
  • Contact: support at certipath dot com
  • Certificate Issuer: CN=CertiPath Bridge CA - G2, OU=Certification Authorities, O=CertiPath LLC, C=US
  • Certificate Subject: CN=NextgenIDRootCA1, OU=Certification Authorities, O=NextgenID, C=US
  • Certificate SHA1 Hash: 50a2bf7afe08edf3877854f6d0a6e59127f68a94
  • Certificate Revocation List: http://certipath-crl.symauth.com/CertiPathBridgeCA-G2.crl
  • Certificate Bundle (AIA): http://certipath-aia.symauth.com/CertiPathBridgeCA-G2.p7c
  • Certificate Bundle (SIA): http://www.nextgenidtrust.com/PKI/certs/IssuedByNextgenIDRootCA1.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 16, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge 2016 to Entrust Non-Federal Root CA
  • Contact: fpki at gsa.gov
  • Certificate Issuer: CN=Federal Bridge CA 2016, OU=FPKI, O=U.S. Government, C=US
  • Certificate Subject: OU=Entrust Managed Services NFI Root CA, OU=Certification Authorities, O=Entrust, C=US
  • Certificate SHA1 Hash: 22 05 08 b0 ab 72 e2 ee 3a ca a6 a9 ef 50 01 c8 7c 52 3e a4
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://nfirootweb.managed.entrust.com/SIA/CAcertsIssuedByNFIRootCA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 16, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Symantec
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: CN=Symantec Class 3 SSP Intermediate CA - G3
  • Certificate SHA1 Hash: 91 45 31 f5 a6 10 91 40 05 42 2e 56 d6 71 12 18 13 3b 10 48
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/STNSSP/Certs_Issued_by_Class3SSPCA-G3.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 16, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Verizon Non-Federal Issuer CA
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: CT-CSSP-CA-A1
  • Certificate SHA1 Hash: 68 70 66 bc e5 6b 6e 20 ae a0 c6 05 b9 b6 67 93 42 26 9f 21
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://sia1.com-strong-id.net/CA/CT-CSSP-CA-A1-SIA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 16, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to ORC (Widepoint) Non-Federal Issuer CA
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: CN=ORC NFI CA 2, O=ORC PKI, C=US
  • Certificate SHA1 Hash: b0 55 c6 ee 10 4e 01 eb 68 8c 8f b4 f8 7c f7 7c a3 76 af db
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI2_SIA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: November 16, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to ORC (Widepoint) ACES
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: CN=ORC ACES 4, O=ORC PKI, C=US
  • Certificate SHA1 Hash: 55 73 fc c5 e6 ff ff 2b 71 01 81 ac ca a2 ef da db 8f 0f 4e
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCACES4_SIA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: October 20, 2017
  • System: TSCP SHA256 Bridge CA
  • Type: CA Certificate Issuance
  • Change Description: Issuance of a cross certificate to Alexion Pharmaceuticals, Inc
  • Contact: shauna dot russell at tscp dot org, fpki at gsa.gov
  • Certificate Issuer:
  • Certificate Subject:
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 30, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to DigiCert
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: DigiCert Federated ID CA-1
  • Certificate SHA1 Hash: e8 0b dd c6 1e d8 c4 3a d0 95 fc 94 62 17 be 45 bd d3 47 c1
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://cacerts.digicert.com/siaDigiCertFederatedIDCA-1.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 14, 2017
  • System: DigiCert Federated ID CA-1
  • Type: CA Certificate Issuance
  • Change Description: A new CA certificate was issued for a subordinate CA under Digicert Federated Trust CA-1. The CA certificate is for Trinity Health Direct CA.
  • Contact: ben.wilson at digicert dot com
  • Certificate Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Federated Trust CA-1
  • Certificate Subject: C=US, O=Trinity Health, CN=Trinity Health Direct CA
  • Certificate SHA1 Hash: 91:C3:74:48:0A:BA:3B:B9:B4:6C:8A:87:0F:95:E0:CA:98:CF:0C:70
  • Certificate Revocation List: http://crl4.digicert.com/DigiCertFederatedTrustCA-1.crl, http://crl3.digicert.com/DigiCertFederatedTrustCA-1.crl
  • Certificate Bundle (AIA): http://cacerts.digicert.com/aiaTrinityHealthDirectCA.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: September 14, 2017
  • System: DigiCert Federated ID CA-1
  • Type: CA Certificate Issuance
  • Change Description: A new CA certificate was issued for a subordinate CA under Digicert Federated ID CA-1. The CA certificate is for DigiCert Federated Trust CA-1.
  • Contact: ben.wilson at digicert dot com
  • Certificate Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Federated ID CA-1
  • Certificate Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Federated Trust CA-1
  • Certificate SHA1 Hash: E2:9C:44:38:7F:7B:AA:9F:49:EF:CC:AE:A6:54:BC:E2:0C:FF:5F:D3
  • Certificate Revocation List: http://crl3.digicert.com/DigiCertFederatedIDCA-1.crl, http://crl4.digicert.com/DigiCertFederatedIDCA-1.crl
  • Certificate Bundle (AIA): http://cacerts.digicert.com/aiaDigiCertFederatedTrustCA-1.p7c
  • Certificate Bundle (SIA):
  • OCSP: http://ocsp.digicert.com
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 22, 2017
  • System: Verizon Federal PKI Shared Service Provider
  • Type: CA Certificate Revocation
  • Change Description: The CA certificate for the issuing CA named Executive Office of the President CA-B8 will be revoked on August 25th and a long term CRL will be published. This CA is no longer active.
  • Contact: vziamssp at verizon dot com, fpki at gsa.gov
  • Certificate Issuer: CN=Betrusted Production SSP CA A1,OU=Betrusted Production SSP CA A1,OU=SSP,O=Betrusted US Inc,C=US
  • Certificate Subject: CN=Executive Office of the President CA-B8,OU=PKI,OU=Services,DC=ssp,DC=eop,DC=gov
  • Certificate SHA1 Hash:
  • Certificate Revocation List:
  • Certificate Bundle (AIA):
  • Certificate Bundle (SIA):
  • OCSP:
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 4, 2017
  • System: US Government Publishing Office CAs
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from US Government Publishing Office to Federal Bridge
  • Contact: fpki at gsa.gov
  • Certificate Issuer: GPO PCA
  • Certificate Subject: Federal Bridge CA 2016
  • Certificate SHA1 Hash: b5 d4 0b e9 4f 2e 01 4f 51 0b 29 64 36 6f 10 13 f4 1a f3 0e
  • Certificate Revocation List: http://www.gpo-fbca-crls.ois.gpo.gov/GPO-PCA-CRLa4.crl
  • Certificate Bundle (AIA): http://www.gpo-fbca-crls.ois.gpo.gov/GPO-PCA-CACertificates.p7c
  • Certificate Bundle (SIA): http://http.fpki.gov/bridge/caCertsIssuedByfbca2016.p7c
  • OCSP: http://www.ocsp.gpo.gov
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: August 3, 2017
  • System: N/A
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to US Government Publishing Office
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: GPO PCA
  • Certificate SHA1 Hash: b8 ea bb 18 ed 54 4c 9f cf b2 99 bd 5d 32 21 27 e6 f4 8d 90
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://www.gpo-fbca-crls.ois.gpo.gov/caCertsIssuedByGPO.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 25, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Symantec
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: VeriSign Class 3 SSP Intermediate CA - G2
  • Certificate SHA1 Hash: 63 3b 29 78 0d 72 f9 b6 e6 52 f8 58 6b 13 87 02 19 5a 2c cd
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://ssp-sia.symauth.com/VTNSSP/Certs_issued_by_Class3SSPCA-G2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: July 12, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Widepoint
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: ORC NFI CA 3
  • Certificate SHA1 Hash: 8a 0a 15 2e f9 36 74 72 c8 83 28 e7 b8 18 a5 7a ed ea 33 ef
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://crl-server.orc.com/caCerts/ORCNFI3_SIA.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 20, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Identrust
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: IdenTrust Global Common Root CA 1
  • Certificate SHA1 Hash: 8f 0c 18 76 9e 9e 6d 48 c5 8e 41 8e 9b d5 79 84 a7 ae 49 f4
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/roots/IssuedbyIGCRootCA1.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 20, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Identrust
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: IdenTrust ACES CA 2
  • Certificate SHA1 Hash: f2 82 e5 05 30 11 13 e7 36 8a 26 2e 4e 3d fe 23 ed 39 c9 54
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://validation.identrust.com/certs/issuedbyacesca2.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

  • Notice Date: June 20, 2017
  • System: Federal PKI Trust Infrastructure
  • Type: CA Certificate Issuance
  • Change Description: Issuance of cross certificate from Federal Bridge to Identrust
  • Contact: fpki at gsa.gov
  • Certificate Issuer: Federal Bridge CA 2016
  • Certificate Subject: IdenTrust ACES CA 1
  • Certificate SHA1 Hash: 8c 7a 33 76 da 95 e2 be 52 da bc 03 21 56 f4 c4 78 74 e4 c4
  • Certificate Revocation List: http://http.fpki.gov/bridge/fbca2016.crl
  • Certificate Bundle (AIA): http://http.fpki.gov/bridge/caCertsIssuedTofbca2016.p7c
  • Certificate Bundle (SIA): http://apps.identrust.com/roots/publicsectorroot.p7c
  • OCSP: N/A
  • EE CRL DP:
  • EE OCSP:

IDManagement.gov

An official website of the U.S. General Services Administration

Looking for U.S. government information and services?
Visit USA.gov Edit this page