February 2020 Deployment Notice - Microsoft Trusted Root Program

On Tuesday, February 25th, 2020, Microsoft will release a planned update to the Microsoft Trusted Root Certificate Program.

This release will NotBefore the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. AC Camerfirma, S.A. \ CHAMBERS OF COMMERCE ROOT - 2016 \ 2DE16A5677BACA39E1D68C30DCB14ABE22A6179B
  2. Athex Exchange S.A. (Athex) \ ATHEX Root CA G2 \ 892A1BD4C8B0F8AA9A65ED4CB9D3BF4840B34BC1
  3. A-Trust \ A-Trust-Qual-02 \ CD787A3D5CBA8207082848365E9ACDE9683364D8
  4. A-Trust \ A-Trust-nQual-03 \ 4CAEE38931D19AE73B31AA75CA33D621290FA75E
  5. A-Trust \ A-Trust-Root-05 \ 2E66C9841181C08FB1DFABD4FF8D5CC72BE08F02
  6. A-Trust \ A-Trust-Qual-03a \ 42EFDDE6BFF35ED0BAE6ACDD204C50AE86C4F4FA
  7. China Internet Network Information Center (CNNIC) \ China Internet Network Information Center EV Certificates Root \ 4F99AA93FB2BD13726A1994ACE7FF005F2935D1E
  8. China Internet Network Information Center (CNNIC) \ CNNIC Root \ 8BAF4C9B1DF02A92F7DA128EB91BACF498604B6F
  9. DocuSign (OpenTrust/Keynectis) \ KEYNECTSIS ROOT CA \ 9C615C4D4D85103A5326C24DBAEAE4A2D2D5CC97
  10. DocuSign (OpenTrust/Keynectis) \ OpenTrust Root CA G1 \ 7991E834F7E2EEDD08950152E9552D14E958D57E
  11. Government of Lithuania, Registru Centras \ RCSC RootCA \ FDE7C6FDB32BB8E63939840D6AE052C3D8B73B87
  12. Government of Portugal, Sistema de Certificação Electrónica do Estado (SCEE) / Electronic Certification System of the State \ ECRaizEstado \ 3913853E45C439A2DA718CDFB6F3E033E04FEE71
  13. Government of South Africa, Post Office Trust Centre \ SAPO Class 3 Root CA \ 38DD7659C735100B00A237E491B7BC0FFCD2316C
  14. Government of South Africa, Post Office Trust Centre \ SAPO Class 2 Root CA \ E45501608AA1EF89E27B8CD3C3B34C03B038E6D7
  15. Government of South Africa, Post Office Trust Centre \ SAPO Class 4 Root CA \ 20A8F5FFC43AF4A9BC89881EBF9920FF91E9FD0A
  16. Government of Uruguay, Agency for E-Government and Information Society (AGESIC) \ Autoridad Certificadora Raíz Nacional de Uruguay \ 7A1CDDE3D2197E7137433D3F99C0B369F706C749
  17. NLB Nova Ljubljanska Banka d.d. Ljubljana \ NLB Nova Ljubljanska Banka d.d. Ljubljana \ 0456F23D1E9C43AECB0D807F1C0647551A05F456
  18. Pos Digicert Sdn. Bhd (Malaysia) \ PosDigicert Class 2 Root CA G2 \ 313B8D0E7E2E4D20AE8668FFE59DB5193CBF7A32
  19. Post of Serbia \ Posta CA Root \ D6BF7994F42BE5FA29DA0BD7587B591F47A44F22
  20. Post of Slovenia \ POSTarCA \ B1EAC3E5B82476E9D50B1EC67D2CC11E12E0B491
  21. Red Abogacía \ ACA ROOT \ D496592B305707386CC5F3CDB259AE66D7661FCA
  22. Skaitmeninio sertifikavimo centras (SSC) \ SSC GDL CA Root B \ C860A318FCF5B7130B1007AD7F614A40FFFF185F
  23. Skaitmeninio sertifikavimo centras (SSC) \ SSC GDL CA VS Root \ D2695E12F592E9C8EE2A4CB8D55E295FEE6B2D31
  24. Swiss BIT, Swiss Federal Office of Information Technology, Systems and Telecommunication (FOITT) \ Swiss Government Root CA III \ CCEAE32445CD4218DD188EADCEB3133C7FB340AD
  25. Swiss BIT, Swiss Federal Office of Information Technology, Systems and Telecommunication (FOITT) \ Swiss Government Root CA II \ C7F7CBE2023666F986025D4A3E313F29EB0C5B38
  26. Telekom Applied Business Malaysia (TMCA) \ TM Applied Business Root Certificate \ 9957C53FC59FB8E739F7A4B7A70E9B8E659F208C

This release will Disable the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Certicámara S.A.\ AC Raíz Certicámara S.A. [CBA1C]\ CBA1C5F8B0E35EB8B94512D3F934A2E90610D336
  2. Digicert \ VeriSign Class 3 Public Primary CA \ 742C3192E607E424EB4549542BE1BBC53E6174E2
  3. Government of Slovenia \ Sigen-CA \ 3E42A18706BD0C9CCF594750D2E4D6AB0048FDC4
  4. Government of Slovenia \ Sigov-CA \ 7FB9E2C995C97A939F9E81A07AEA9B4D70463496
  5. Halcom D.D. \ Halcom CA FO \ 0409565B77DA582E6495AC0060A72354E64B0192
  6. Swisscom (Switzerland) Ltd \ Swisscom Root EV CA 2 \ E7A19029D3D552DC0D0FC692D3EA880D152E1A6B
  7. Government of Venezuela, Superintendencia de Servicios de Certificación Electrónica (SUSCERTE) \ Autoridad de Certificacion Raiz de la Republica Bolivariana de Venezuela \ 398EBE9C0F46C079C3C7AFE07A2FDD9FAE5F8A5C
  8. Government of Venezuela, Superintendencia de Servicios de Certificación Electrónica (SUSCERTE) \ Autoridad de Certificacion Raiz de la Republica Bolivariana de Venezuela \ DD83C519D43481FAD4C22C03D702FE9F3B22F517
  9. Government of Spain, Fábrica Nacional de Moneda y Timbre (FNMT) \ Fabrica Nacional de Moneda y Timbre \ 43F9B110D5BAFD48225231B0D0082B372FEF9A54

This release will Disallow the OCSP EKU the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Entrust \ Entrust Root Certification Authority - G4 \ 14884E862637B026AF59625C4077EC3529BA9601
  2. GlobalSign \ GlobalSign Root CA - R6 \ 8094640EB5A7A1CA119C1FDDD59F810263A7FBD1
  3. Zetes S.A. \ ZETES TSP ROOT CA 001 \ 3753D295FC6d8BC39B375650BFFC821AED504E1A
  4. Netrust \ Netrust CA1 \ 55C86F7414AC8BDD6814F4D86AF15F3710E104D0
  5. Google Trust Services (GTS) \ Google Trust Services - GlobalSign Root CA-R2 \ 75E0ABB6138512271C04F85FDDDE38E4B7242EFE
  6. Dhimyotis / Certigna \ Certigna \ B12E13634586A46F1AB2606837582DC4ACFD9497
  7. PostSignum operated by Ceska posta s.p. (Czech Post) \ PostSignum Root QCA 4 \ AA40D2579BA82424CD27719B1D6B1F3571738099
  8. T-Systems International GmbH (Deutsche Telekom) \ T-TeleSec Global Root Class 3 \ 55A6723ECBF2ECCDC3237470199D2ABE11E381D1
  9. Government of Hong Kong (SAR), Hongkong Post, Certizen \ Hongkong Post Root CA 3 \ 58A2D0EC2052815BC1F3F86402244EC28E024B02
  10. Government of Hong Kong (SAR), Hongkong Post, Certizen \ Hongkong Post Root CA 1 \ D6DAA8208D09D2154D24B52FCB346EB258B28A58
  11. Trustwave \ Trustwave \ B80186D1EB9C86A54104CF3054F34C52B7E558C6
  12. SECOM Trust Systems CO. LTD. \ SECOM Trust Systems CO LTD \ 36B12B49F9819ED74C9EBC380FC6568F5DACB2F7
  13. Izenpe S.A \ Izenpe.com \ 30779E9315022E94856A3FF8BCF815B082F9AEFD
  14. China Financial Certification Authority (CFCA) \ CFCA EV ROOT \ E2B8294B5584AB6B58C290466CAC3FB8398F8483
  15. China Financial Certification Authority (CFCA) \ China Financial CA \ EABDA240440ABBD694930A01D09764C6C2D77966
  16. GlobalSign \ GlobalSign Root CA - R1 \ B1BC968BD4F49D622AA89A81F2150152A41D829C
  17. Austrian Society For Data Protection (GlobalTrust) \ Austrian Society for Data Protection GLOBALTRUST Certification Service \ 342CD9D3062DA48C346965297F081EBC2EF68FDC

This release will NotBefore the Code Signing EKU the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Agencia Notarial de Certificación (ANCERT) \ ANCERT Certificados Notariales V2 \ 6F62DEB86C85585AE42E478DB4D76DB367585AE6
  2. Government of Sweden (Försäkringskassan) \ Swedish Government Root Authority v3 \ 746F88F9AC163C53009EEF920C4067756A15717E

This release will NotBefore the Code Signing EKU and Remove EV capabilities the following root (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Telia Company (formerly TeliaSonera) \ TeliaSonera Root CA v1 \ 4313BB96F1D5869BC14E6A92F6CFF634698782371.

This release will NotBefore the Code Signing and Server Authentication EKUs the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Agencia Notarial de Certificación (ANCERT) \ ANCERT Certificados CGN V2 \ 7EB1A0429BE5F428AC2B93971D7C8448A536070C

This release will NotBefore the Server Authentication EKU the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Asseco Data Systems S.A. (previously Unizeto Certum) \ Certum \ 6252DC40F71143A22FDE9EF7348E064251B18118
  2. Digicert \ GeoTrust Global CA \ DE28F4A4FFE5B92FA3C503D1A349A7F9962A8212
  3. Digicert \ GeoTrust Primary Certification Authority - G2 \ 8D1784D537F3037DEC70FE578B519A99E610D7B0

This release will Remove EV capabilities the following root (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. AC Camerfirma, S.A. \ Global Chambersign Root - 2008 \ 4ABDEEEC950D359C89AEC752A12C5B29F6D6AA0C

This release will Add the following roots (CA \ Root Certificate \ SHA-1 Thumbprint):

  1. Microsoft \ Microsoft RSA Root Certificate Authority 2017 \ 73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74
  2. Microsoft \ Microsoft ECC Root Certificate Authority 2017 \ 999A64C37FF47D9FAB95F14769891460EEC4C3C5

Note

  • Windows 10 allows us to stop trusting roots or EKU's using the "NotBefore" or "Disable" properties, both of which allow us to remove certain capabilities of the root certificate without complete removal. These features are not available on versions prior to Windows 10. Earlier versions of Windows will be unaffected by this change.
  • The NotBefore and Disable dates are set for the first day of the release month. This means that all certificates issued after January 1st will be affected.
  • The update package will be available for download and testing at: https://aka.ms/CTLDownload
  • Signatures on the Certificate Trust Lists (CTLs) for the Microsoft Trusted Root Program changed from dual-signed (SHA-1/SHA-2) to SHA-2 only. No customer action required. For more information, please visit: https://support.microsoft.com/en-us/help/4472027/2019-sha-2-code-signing-support-requirement-for-windows-and-wsus