Skip to main content

CertCentral

Change log

Upcoming changes

June 25, 2024

DigiCert moving to new Secure Email (S/MIME) intermediate CA certificates

On June 25, 2024, at 10:00 MDT (16:00 UTC), DigiCert will move the default issuance of public Secure Email (S/MIME) certificates to new industry-compliant public intermediate CA (ICA) certificates.

For more details about the affected S/MIME certificates and which ICA certificates we are replacing, see our knowledge base article, New Secure Email (S/MIME) Intermediate CA certificates 2024.

ICA certificate replacements

To download copies of DigiCert ICA and root certificates, see the DigiCert Trusted Root Authority Certificates page.

Platform

New default ICA certificate

CertCentral Global

DigiCert Assured G2 SMIME RSA4096 SHA384 2024 CA1

PKI Platform 8

DigiCert Assured G2 mPKI SMIME RSA4096 SHA384 2023 CA1

Trust Lifecycle

  • DigiCert Assured G2 SMIME RSA4096 SHA384 2024 CA1

  • DigiCert Assured G2 mPKI SMIME RSA4096 SHA384 2023 CA1

How does switching ICA certificates affect me?

If you install the DigiCert-provided ICA certificate included with your issued Secure Email (S/MIME) certificate, this change will not affect you, and no action will be required. Starting June 25, 2024, the new default ICA certificate will automatically come with your issued Secure Email (S/MIME) certificate (new, renewal, or reissued).

How does switching ICA certificates affect my existing certificates?

Rolling out new ICA certificates does not affect existing certificates. Active Secure Email (S/MIME) certificates issued from a replaced ICA certificate continue to be trusted until they expire.

Starting June 25, 2024, DigiCert will issue new, renewed, and reissued Secure Email (S/MIME) certificates from new ICA certificates. When installing your S/MIME certificates, always include the DigiCert-provided ICA certificate.

Best practice

We recommend always including the DigiCert-provided ICA certificate with every certificate you install. This recommendation has always been the best practice to ensure that ICA certificate replacements do not disrupt your certificate-related processes and that your certificates are trusted.

PKI Platform 8 items to note

Starting June 25, 2024, DigiCert will begin migrating your PKI Platform 8 public S/MIME issuance to the new, industry-compliant, shared CA. See ICA certificate replacements above.

Those using Local Key Management Storage (LKMS) to store their private keys must add the new ICA certificate to their local LKMS once available. Otherwise, you cannot continue to store your private keys locally.

What if I need more time before switching ICA certificates?

Contact your account manager or DigiCert Support. We will set up your account so you can continue to use the ICA certificates you are using now.

However, on September 3, 2024, DigiCert must move you to the new ICA certificates. The current ICA certificates are no longer industry-compliant and cannot be used to issue Secure Email (S/MIME) certificates after that date.

Recent changes

April 15, 2024

CertCentral Services API: Improved Order validation status endpoint

We updated the Order validation status endpoint and added a new URL query parameter, include_risk_check. Use this parameter to check the domain risk for the order. You only need to include ?include_risk_check=true on non-DV TLS orders, as we always return the risk_status for DV TLS certificates.

See Order validation status.

cURL example:
curl -X GET \
  'https://www.digicert.com/services/v2/order/certificate/{{order_id}}/validation?include_risk_check=true' \
  -H 'Content-Type: application/json' \
  -H 'X-DC-DEVKEY: {{api_key}}'

April 6, 2024

Upcoming scheduled Europe maintenance

DigiCert ONE Switzerland and TrustLink Switzerland locations could experience downtime for approximately 30 minutes during scheduled maintenance on April 6, 2024, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

If everything goes as planned, the maintenance will not affect our DigiCert ONE Switzerland and TrustLink Switzerland customers. However, there could be service downtime if things don't go as planned.

The maintenance starts at 09:00 MDT (15:00 UTC). From 09:00 to 10:00 MDT (15:00 to 16:00 UTC), our DigiCert ONE Switzerland instance and its Managers and our TrustLink Switzerland instance could be down or experience service degradation for approximately 30 minutes.

Affected services

  • DigiCert ONE Switzerland

    • Trust Lifecycle Manager

    • Software Trust Manager

    • IoT Trust Manager

    • Document Trust Manager

    • KeyLocker

    • Account Manager

    • CA Manager

  • TrustLink Switzerland

API notes

  • APIs may return "503 services unavailable" errors.

  • Requests placed during this window that receive a "503 services unavailable" error message will need to be placed again after services are restored.

What can I do?

  • Schedule high-priority certificate-related tasks and signings (code and documents) before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to receive live maintenance updates, including email alerts for when maintenance begins and when it ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on April 6, 2024, 22:00 – 24:00 MDT (April 7, 2024, 04:00 – 06:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to receive live maintenance updates, including email alerts for when maintenance begins and when it ends.

  • See the DigiCert Global 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

March 26, 2024

CertCentral Services API: New DigiCert® KeyLocker signature endpoints

We are happy to announce, we added two endpoints to the CertCentral Services API: View KeyLocker signatures and Purchase KeyLocker signatures.

These endpoints make it easier to manage the signatures for your code signing certificate orders using the DigiCert KeyLocker provisioning method:

Important

Signature purchases not yet available for subaccounts.

March 19, 2024

CertCentral: Changes to the DigiCert® KeyLocker provisioning method for Code Signing certificates

On March 19, 2024, DigiCert began enforcing technical controls on code signing certificates provisioned in DigiCert® KeyLocker, our cloud-based HSM. Additionally, we changed how KeyLocker pricing works.

New technical controls starting March 19
  • 1,000 signatures included with each certificate provisioned on KeyLocker.

    When you order or renew a code signing certificate using KeyLocker provisioning, you get 1,000 signatures per certificate. See Signature limit.

    However, you can purchase more signatures as needed to meet your signing needs. See Get more KeyLocker signatures.

  • Only one user at a time can be assigned to a code signing certificate in KeyLocker.

    For certificates issued from March 19, 2024, you can no longer use an unassigned certificate in KeyLocker to sign code. You must now be assigned to a certificate in KeyLocker to sign code with it. See User limit. See User limit.

    Previously, you could leave a certificate unassigned, and any KeyLocker Signer or Key Locker Lead in your account sign code with it.

    Important

    A KeyLocker account user with the KeyLocker lead role can update the assigned user anytime during the code signing certificate lifecycle.

KeyLocker pricing changes

Starting March 19, 2024, you will pay for signatures instead of a yearly fee for provisioning your certificate and its private key on KeyLocker.

  • New pricing model: Purchase signatures in increments of one thousand, $249.00 (USD) for 1,000 signatures.

  • Previous pricing model: Paid $90.00 (USD) a year to provision your certificate and its private key in KeyLocker.

March 16, 2024

Upcoming critical Document Trust Manager Switzerland location maintenance

On March 16, 2024, 09:00 – 11:00 MDT (15:00 –  17:00 UTC), DigiCert must perform critical maintenance on the ADSS signing service in our Document Trust Manager Switzerland location. During this time, Document Trust Manager and its ADSS signing service will be down for approximately 90 minutes.

How does this affect me?

The maintenance starts at 09:00 MDT (15:00 UTC). From 09:00 to 10:30 MDT (15:00 – 16:30 UTC), our Document Trust Manager Switzerland instance and its ADSS signing service will be down or experience service degradation for approximately 90 minutes.

What can I do?

  • Schedule high-priority document signings before or after the maintenance window.

  • Expect interruptions if you use the APIs for automated tasks.

  • Subscribe to the DigiCert Status page for live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

March 13, 2024

CertCentral Services API: Secure Email for Business – secure_email_sponsor update only

This update does not affect Secure Email for Business requests submitted via CertCentral; it only affects requests submitted via the API.

We added a new optional subject DN attribute to the subject array of the Order Secure Email certificate endpoint. The new include_given_name_surname parameter lets you to control when the surname and given name are included in the subject distinguished name (DN) attributes of your issued Secure Email for Business (secure_email_sponsor) certificates.

To include the given name and surname in the subject distinguished name (DN) attributes on your issued Secure Email for Business (secure_email_sponsor) certificate, you must now use the subject object to submit values for the given name and surname (include_given_name_surname).

Important

Default behavior change

Previously, when you submitted a Secure Email for Business certificate via the API, we automatically added the surname and given name from the individual array in the subject distinguished name (DN) attributes on the issued certificate.

Now, we will no longer include the surname and given name from the individual array in the subject distinguished name (DN) attributes on the issued certificate by default.

We also updated the Reissue certificate API reference to include details for using the subject object  to submit values for the given name and surname (include_given_name_surname) in the subject distinguished name (DN) attributes on the issued certificate.

Example secure_email_sponsor
{
  "certificate": {
    "emails": [
      "example@example.com"
    ],
    ...
  },
  ...
  "subject": {
    "include_given_name_surname": true
  },
  ...
}

CertCentral: Updates to the user invitation process

We updated the CertCentral user invitation process to improve performance and make managing active invitations easier.

User invite expiration and deletion process
  • User invitations with the status Invitation Sent

    CertCentral user invites expire 30 days from the time they are first sent.

    Important

    Resending the invitation does not reset the invitation created date. After 30 days, you must send a new invitation.

  • User invitations with the status Needs Administrator Approval

    Unapproved user invitations expire 60 days from when the invitation was created.

  • User invitation 365-day lifetime

    After 365 days, user invitations are removed from your CertCentral account: Invitation Sent, Needs Administrator Approval, Approved, Rejected, Canceled, and Expired.

Reference documentation:

March 11, 2024

Upcoming critical Document Trust Manager Netherlands location maintenance

On March 11, 2024, 21:00 – 23:00 MDT (March 12, 03:00 –  05:00 UTC), DigiCert must perform critical maintenance on the ADSS signing service in our Document Trust Manager Netherlands location. During this time, Document Trust Manager and its ADSS signing service will be down for approximately 90 minutes.

Important

We originally planned this work for April 1, 2024. However, due to business-critical needs, we must do the maintenance on March 11, 2024, MDT.

How does this affect me?

The maintenance starts at 21:00 MDT (03:00 UTC). From 21:00 to 22:30 MDT (03:00 – 04:30 UTC), our Document Trust Manager Netherlands instance and its ADSS signing service will be down or experience service degradation for approximately 90 minutes.

What can I do?

  • Schedule high-priority document signings before or after the maintenance window.

  • Expect interruptions if you use the APIs for automated tasks.

  • Subscribe to the DigiCert Status page for live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

March 2, 2024

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on March 2, 2024, 09:00 – 11:00 MST (16:00 – 18:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled global maintenance

PKI Platform 8 may experience downtime or delayed responses for approximately 15 minutes during scheduled maintenance on March 2, 2024, 22:00 – 24:00 MST (March 3, 05:00 – 07:00 UTC).

PKI Platform 8 maintenance

If everything goes as planned, the maintenance will not affect our PKI Platform 8 customers. However, this maintenance is high risk, so if things don't go as planned, there could be service interruptions, delayed responses, or even downtime.

The PKI Platform 8 maintenance starts at 22:00 MST (05:00 UTC). From 22:00 to 22:30 MST (05:00 to 05:30 UTC), PKI Platform 8 may experience interruptions such as downtime (up to 15 minutes), service interruptions, or delayed responses.

API note:

  • APIs may return "503 services unavailable" errors.

  • Requests placed during this window that receive a "503 services unavailable" error message will need to be placed again after services are restored.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Global 2024 maintenance schedule for maintenance dates and times.

Plan accordingly:

Services will be restored as soon as the maintenance is completed.

February 8, 2024

CertCentral: Improvements to the SSL/TLS Duplicate certificate process

We updated the duplicate certificate request process in CertCentral. Now, when requesting a duplicate certificate, you can modify the duplicate certificate's validity if needed.

Previously, the duplicate certificate always expired when the certificate you were duplicating expired. You couldn't modify the duplicate certificate's validity.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Orders.

  2. On the Orders page, select the Order # of the certificate you want to duplicate.

  3. On the certificate's Order # details page, in the Certificate actions dropdown, select Request duplicate.

  4. On the Request Duplicate certificate page, under Certificate validity, next to Certificate details, select the pencil (edit icon) to modify the certificate's validity date.

    By default, a duplicate expiration date is set to match the certificate you are duplicating

See Duplicate a TLS/SSL certificate.

CertCentral Services API: Duplicate certificate enhancement

We updated the duplicate certificate endpoint and added support for the custom_expiration_date parameter. Use this parameter to modify the certificate validity for your duplicate certificate.

Important

We automatically truncate the certificate validity if you exceed the time remaining in the order, Multi-year Plan, or the maximum 397-day certificate validity period defined by CA/B Forum baseline requirements, whichever is shorter.

See Duplicate certificate.

JSON example:

{  "certificate": {               
          "common name":"example.com",               
          "csr":"-----BEGIN CERTIFICATE REQUEST----- … -----END CERTIFICATE REQUEST-----",               
          "signature_hash":sha256    
   },    
   "custom_expiration_date": "2024-10-15"
}

February 3, 2024

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for approximately 10 minutes during scheduled Europe maintenance on February 3, 2024, 09:00 - 11:00 MST (16:00 - 18:00 UTC).

QuoVadis services maintenance-related downtime

During the two-hour maintenance window, some QuoVadis services will be down for approximately 10 minutes while we do infrastructure-related maintenance that requires server restarts.

Affected QuoVadis Services:

  • Sealsign signing service

  • TrustLink Switzerland instance

  • TrustLink Netherlands instance

  • ADSS signing service Netherlands instance

  • Certlookup

API note

  • APIs will return "503 services unavailable" errors.

  • Requests placed during this window that receive a "503 services unavailable" error message will need to be placed again after services are restored.

What can I do?

Plan accordingly:

  • Schedule high-priority certificate-related tasks and document signings before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page for live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on February 3, 2024, 22:00 – 24:00 MST (February 4, 2024, 05:00 – 07:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page for live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Global 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

January 30, 2024

CertCentral: Improved ACME Service

We are happy to announce that the CertCentral ACME service now supports DV certificates and domain control validation (DCV) as part of the ACME workflow, along with other changes needed to support these features.

Changes to the ACME workflow:
  • New ACME URLs

    Existing ACME URLs will continue to work as they did before this update. However, only the new URLs will support DV TLS certificates and domain control validation.

  • Support for DV TLS products

    You may now create ACME URLs for your DV products if available in your CertCentral account.

    Previously, ACME URLs only supported Organization Validated (OV) and Extended Validation (EV) TLS products.

  • ACME domain control validation for all TLS products

    You may now automate validation for the domains in your certificate requests using ACME. This works for all TLS products.

    DV certificates are typically issued immediately upon completion of domain validation. OV and EV certificates also require organization validation to be completed before issuance.

  • Progressive user interface with product selection

    The user interface determines if an organization is required based on your selected product.

  • Dynamic detection logic

    Determines the action based on the previous order (if one exists). If a certificate is issued, then the next request for the same common name will automatically go into one of the following flows:

    1. Renewal, if in the renewal window

    2. Reissue, if not in the renewal window

    Dynamic logic can be overwritten by providing a URL parameter.

  • No changes were made to CertCentral's managed agent-based automation with this update.

For more information, see our ACME documentation.

January 22, 2024

Update: Access to older expired certificate data postponed

On December 7, 2023, we let you know that as part of our database optimization process, expired certificate data older than 14 months would be unavailable until January 22, 2024.

This post is to let you know that access to this older expired certificate data has been delayed. As soon as access is restored, we will post another change log entry to let you know.

What if I need to view or access older expired certificate data?

If you need to access your older expired certificate data before access is restored, please contact DigiCert Support.

January 17, 2024

DigiCert user and account deactivation

Starting January 17, 2024, DigiCert may suspend users and accounts that have been inactive for 39 or more months. See the DigiCert user and account deactivation and deletion policy to learn more.

January 16, 2024

CertCentral: Updates to Sign in to your account page

We updated the DigiCert CertCentral Sign in to your account page. The next time you sign in to your account, add your username first. Then, after selecting Next, add your password and select Sign in.

Updated Sign in to your account page

  • Add username

    Add-username.png
  • Add password

    Add-password.png

January 9, 2024

CertCentral: Improvements to the code signing certificate revocation process

We are happy to announce that in CertCentral, you can now set a revocation date and time when revoking a code signing certificate due to a key compromise.

  • Signatures applied before the revocation date remain valid and trusted.

  • Signatures applied after the revocation date are invalidated and untrusted.

Previously, you had to contact DigiCert Support to set a revocation date and time when revoking a code signing certificate due to a key compromise. Now, you can do it yourself from your CertCentral account.

Java signatures

Java uses the status of the certificate, not the revocation date, to determine signature trust. Thus, all Java signatures are invalidated regardless of the certificate revocation date.

Revoking multiple certificates

When revoking all certificates on an order, DigiCert uses the date of the most recently issued certificate to establish the earliest allowed revocation date for all certificates on the order (i.e., you cannot set a revocation date before the certificate issuance date). If this issuance date does not match your key compromise date, we recommend revoking certificates individually from the Certificate history tab.

See for yourself
  1. In your CertCentral account, in the left main menu, go to Certificates > Orders.

  2. On the Orders page, select the code signing or EV code signing certificate order.

  3. On the certificate's Order details page, in the Order actions dropdown, select Revoke all certificates.

  4. On the Request to Revoke Certificate page, in the Why do you want to revoke this certificate dropdown, select Key compromise – My certificate's private key was lost, stolen, or otherwise compromised.

  5. Under Do you know when the private key was compromised, select Yes.

  6. In the date picker, select the day your key was compromised. In the time picker, select the time the key was compromised.

  7. Unless you plan to revoke the certificate, select Cancel.

For more detailed instructions, see Submit a request to revoke a Code Signing/EV Code Signing certificate.

January 6, 2024

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on January 6, 2024, 09:00 – 11:00 MST (16:00 – 18:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on January 6, 2024, 22:00 – 24:00 MST (January 7, 2024, 05:00 – 07:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Global 2024 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

December 15, 2023

CertCentral: Improvements to the Reissue SSL/TLS certificate process

We updated the process for reissuing SSL/TLS certificates in CertCentral. Now, if certificate revocations are required after reissuing your certificate, we do the following:

  • Send the requestor a revocation warning email with the subject line: Reissue request will revoke previously issued certificate for order ###### within 72 hours.

  • Change the Certificate status to Revocation pending with the revocation date and time on the Certificate history page.

Learn more about reissuing an SSL/TLS certificate

Background

When reissuing an SSL/TLS certificate, some changes may require DigiCert to revoke the original certificate and any reissues and duplicates, for example, removing a domain. In CertCentral, we warn you when a change will revoke your certificates.

December 13, 2023

CertCentral Services API: Secure Email (S/MIME) certificate enhancements

We're pleased to announce several enhancements to the API workflows for requesting and reissuing Secure Email (S/MIME) certificates:

  • Reject orders when DigiCert can't immediately issue the certificate

    We updated the Order Secure Email certificate endpoint to support a new request parameter: reject_if_pending. If true, when DigiCert can't issue and return the certificate immediately, the API returns an error instead of creating the order in a pending state.

  • Get certificates with an RSASSA-PSS signature

    We updated the Order Secure Email certificate endpoint to support a new request parameter: is_rsassa_pss. If true, DigiCert issues the certificate with an RSASSA-PSS signature type.

    Note

    To get an RSASSA-PSS signature, the issuing ICA must have an RSA signature.

  • Include a user principle name (UPN) in the SAN extension for Secure Email for Business certificates

    We updated the Order Secure Email certificate endpoint to support a new request parameter: user_principle_name. Include this parameter in the certificate object to set the value of the UPN SAN attribute on Secure Email for Business certificates. For example:

    Note

    Currently, you may include only a single value in the user_principle_name array.

  • Include additional subject DN attributes

    We updated the Order Secure Email certificate endpoint to support a new object in the request body: subject. Use the subject object to submit values for optional subject DN attributes, such as email (supported for all Secure Email products) and title, serial number, or pseudonym (supported for Secure Email for Business certificates only).

  • Reissue Secure Email certificates

    We updated the Reissue certificate API reference to include details about the request parameters used to reissue a Secure Email certificate.

December 12, 2023

CertCentral: Improvements to the verified contact approval step on pending EV TLS/SSL certificate requests

We are happy to announce we improved the verified contact approval process for approving EV TSL/SSL certificate orders in CertCentral. We updated the Order details page to make completing the verified contact approval step easier on your pending EV TLS certificate requests.

Improvements:

  • After sending the approval email to the verified contacts, we add a pending Order Approval task under What do you need to do.

  • We include a Resend approval email link that allows you to do the following:

    • See who the approval email was sent to the last time it was sent.

    • Resend the approval email and choose which verified contacts it's sent to.

  • We include the date the approval email was last sent.

  • The order status remains pending until you and DigiCert complete all necessary tasks on the request.

  • Under What does DigiCert need to do, the Verify all EV contacts task shows the verification status of the verified contacts on the request.

Background

Before DigiCert can issue an EV TLS/SSL certificate, a verified contact representing the organization included on the certificate must approve the pending certificate request (new, reissue, and new).

Previously, there was a lack of verified contact transparency on these pending requests:

  • The order details page lacked information about the verified contact approval step.

  • You had to contact support to find out who the approval email was sent to and to resend it.

  • When the verified contact approval step was the only step remaining on the pending order, the order status changed to Finalizing Certificate.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Orders.

  2. On the Orders page, select a pending EV TLS/SSL certificate order.

    Note that if the certificate requestor is a verified contact for the organization, the EV approval step is automatically completed when they place the request. On the Order details page, the Order Approval task will be marked as completed.

  3. On the certificate's Order details page, you should see the improvements as they are required on the pending request.

Resources

Resend the verified contact approval email

December 8, 2023

CertCentral Services API: New delete organization endpoint

In the CertCentral Services API, we added a new API endpoint for deleting an organization from your CertCentral account. For examples and usage details, visit the API reference: Delete organization.

December 7, 2023

Older expired certificate data unavailable from December 7, 2023, to January 22, 2024

On December 7, 2023, at 09:00 MST (16:00 UTC), DigiCert will optimize our certificate databases to improve our service's uptime. As part of the database optimization process, expired certificate data older than 14 months will be unavailable from December 7, 2023, at 09:00 MST (16:00 UTC) to January 22, 2024 (approximately 37 days).

Important

Update: DigiCert postponed the certificate database optimization until December 7, 2023. We originally planned this work for December 4, 2023.

Changes to note: There are new dates for some of the certificate data unavailability. New dates are marked with an asterisk (*).

How does this affect me?

This expired certificate data unavailability only affects our CertCentral, Certificate Issuing Service (CIS), and CertCentral Simple Certificate Enrollment Protocol (SCEP) platforms. It does not affect our PKI Platform 8 or DigiCert ONE platforms.

The data for certificates that expired before November 22, 2022*, will become unavailable in stages.

The process will take approximately 37 days:

  • On December 7, 2023,* expired certificate data older than 14 months will start becoming unavailable.

  • By January 22, 2024,* all expired certificate data older than 14 months will be inaccessible.

What if I need to view or access older expired certificate data?

On January 22, 2024, access to expired certificate data older than 14 months will be restored. If you need to access your older expired certificate data before January 22, 2024, please contact DigiCert Support.

CertCentral: New delete organizations feature

We are happy to announce that we have improved the organization management workflow.

Want to remove an organization from your account that you can never validate because of a typo or misspelling? Want to remove a deprecated organization from your account?

Now, when you need to delete an organization from your CertCentral account, you can. Go to the Organizations page and use the Delete organization feature to delete one or multiple organizations simultaneously.

Previously, you could only deactivate organizations. The Deactivate organization feature allows you to block certificate issuance for an organization until it’s activated. However, the deactivated organization remains in your account.

Items to note about deleting organizations

  • Only CertCentral administrators can delete organizations.

  • Deleting an organization hides it from the list of organizations.

  • Deleting an organization also deletes any domains associated with the organization from your account.

  • Current certificates that include a deleted organization:

    • Remain valid until they expire or are revoked.

    • Cannot be reissued or duplicated.

  • You cannot delete an organization included on a pending certificate request or pending order.

  • Requesting new or renewal certificates for a deleted organization will require you to revalidate the organization.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Organizations.

  2. On the Organizations page, in the Name column, select the organization you want to delete.

  3. On the Organization details page, in the More actions dropdown, select Delete organization.

  4. In the Delete organization window:

    • Select Delete organization to delete the organization from your account.

    • Select Cancel to keep the organization in your account.

Resources

December 6, 2023

CertCentral: End of life for existing automation profiles and ACME Directory URLs configured for 4- to 6-year Multi-year Plans

On December 6, 2023, at 10:00 MDT (17:00 UTC), CertCentral will no longer support existing TLS certificate automation profiles or ACME Directory URLs configured for 4- to 6-year Multi-year Plans. Automation requests that use these retiring automation profiles or ACME Directory URLs will fail.

Background

On October 31, 2023, DigiCert stopped selling new 4- to 6-year Multi-year Plans. Automation and ACME customers configured for 4- to 6-year orders have until December 6 to reconfigure their existing automation profiles and ACME clients to use 1- to 3-year orders instead.

What do I need to do?

Automation profiles

Starting on December 6, existing automation profiles configured for 4 to 6 years of coverage will show an Action needed status and automation requests for these profiles will fail. To avoid outages, you must reconfigure these automation profiles before December 6 to have a coverage length of 1 to 3 years.

To reconfigure automation profiles in the CertCentral console:

  • For instructions on how to update an existing automation profile, see Edit an automation profile.

  • On the automation profile edit screen, select the pencil icon in the Multi-year plan details field to edit and select a new coverage length of 1 to 3 years.

To use the API to reconfigure automation profiles:

  • To update an existing automation profile, see Update profile details.

  • Use the orderCoverageLength request parameter to update the coverage length of the profile to 1Y, 2Y, or 3Y.

ACME clients

Starting on December 6, existing ACME Directory URLs for 4 to 6 years of coverage will no longer work. To avoid outages, you must reconfigure any third-party ACME clients that use these retiring credentials to use a replacement ACME Directory URL for 1 to 3 years of coverage.Third-party ACME integration

Consult the documentation for your third-party ACME client for help reconfiguring it. For example, the Certbot documentation is found at https://eff-certbot.readthedocs.io

You can use any ACME Directory URL for 1 to 3 years of coverage to continue requesting certificates with your third-party ACME clients. If you don't already have a suitable replacement ACME Directory URL in your CertCentral account, create a new one to use.

To create an ACME Directory URL in the CertCentral console:

  • For instructions on how to create a new ACME Directory URL, see Create one or more ACME Directory URLs.Third-party ACME integration

  • When setting the properties of certificates issued through this ACME Directory URL, select a coverage length of 1 to 3 years in the Multi-year coverage length field.

To use the API to create an ACME Directory URL:

  • To generate a new ACME Directory URL and External Account Binding (EAB) credentials, see ACME External Account Binding.

  • Use the  order_validity_days or order_validity_years request parameter to set the coverage length of the new ACME Directory URL to a maximum of 3 years.

December 5, 2023

CertCentral two-factor authentication: One-time password email verification authentication method

We are happy to announce that we added the One-time password email verification authentication method to our two-factor authentication requirements in CertCentral.

One-time password email verification authentication method

By default, CertCentral requires you to use your credentials (username and password) and a one-time password (OTP app) to access your account. Now, you can also add OTP email verification as a one-time password (OTP) requirement.

After you enter your credentials, CertCentral sends a temporary password to the email address in your CertCentral account Profile Settings. To access your account, enter the temporary passcode in the verification email.

See our CertCentral two-factor authentication guide.

DigiCert  2024 maintenance schedules

To make it easier to plan your certificate-related tasks, DigiCert has scheduled our 2024 maintenance windows in advance.

We keep these pages up to date with the latest maintenance schedule information:

With customers worldwide, we understand there is no "best time" for everyone. However, after reviewing the data on customer usage, we selected times that would impact the fewest amount of our customers.

About our maintenance schedules
  • Maintenance is scheduled for the first weekend of each month unless otherwise noted.

  • Each maintenance window is scheduled for 2 hours.

  • Although we have redundancies to protect your service, some DigiCert services may be unavailable.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

Contact your account manager or DigiCert Support if you need more information regarding these maintenance windows.

December 4, 2023

Older expired certificate data unavailable from December 4, 2023, to January 22, 2024

On December 4, 2023, at 09:00 MST (16:00 UTC), DigiCert will optimize our certificate databases to improve our service's uptime.

Important

Update: DigiCert has postponed the certificate database optimization until December 7, 2023. See our December 7, 2023, change log entry.

December 2, 2023

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on December 2, 2023, 09:00 – 11:00 MST (16:00 – 18:00 UTC).

Important

Maintenance will be one hour later for those who don't observe daylight savings.

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert Europe 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on December 2, 2023, 22:00 – 24:00 MDT (December 3, 2023, 05:00 – 07:00 UTC).

Important

Maintenance will be one hour later for those who don't observe daylight savings.

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates, including email alerts for when maintenance starts and ends.

  • See the DigiCert global 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

November 20, 2023

CertCentral: Improved two-factor authentication user interface

We are happy to announce that we improved the process for creating, viewing, and updating your two-factor authentication requirements in CertCentral. See our CertCentral two-factor authentication guide.

New layout and organization of rules and settings

We updated the layout, moving to a tab-style page structure to make it easier to create, view, and update the two-factor authentication requirements for your CertCentral users. Now, when you visit the Authentication settings page (in the left main menu, go to Settings > Authentication Settings), instead of scrolling to find information, you can select what you want to view:

  • Two-factor authentication

    • Add a two-factor authentication requirement

    • Applied settings

    • Issued client certificates

    • One-time password (OTP) methods

  • Default settings

    • Password settings

    • One-time password (OTP) settings

CertCentral Two-factor Authentication Settings page

November 4, 2023

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on November 4, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?
  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on November 4, 2023, 22:00 – 24:00 MDT (October 8, 2023, 04:00 – 06:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?
  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert global 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

October 31, 2023

CertCentral: Changes to Multi-year Plan coverage

On October 31, 2023, DigiCert will no longer sell 4 – 6-year Multi-year Plans for TLS and VMC certificates. We will continue to offer 1, 2, and 3-year Multi-year Plans.

How does this affect me?

For those with existing 4, 5, and 6-year Multi-year Plans, this change does not affect your coverage. You can continue to reissue and duplicate issue certificates for your Multi-year Plan until it expires.

For example, if you purchased a 5-year Multi-year Plan on April 1, 2023, you have coverage until April 1, 2028.

What if I use the CertCentral Services API?

If you use the CertCentral Services API to create 4, 5, and 6-year orders for TLS/SSL or Verified Mark certificates, you need to update your API integrations and remove the 4, 5, and 6-year coverage options from your Multi-year Plan integrations.

For more information, see End of 4 - 6-year Multi-year Plans.

What if I use certificate lifecycle automation tools with 4, 5, and 6-year Multi-year Plans?

Starting on October 31, you can no longer create new automation profiles or ACME Directory URLs for a certificate coverage length of 4 to 6 years. To avoid outages, you have until December 6, 2023 to reconfigure any existing automation profiles or third-party ACME clients that use a 4 to 6 year coverage length to instead use a new coverage length of 1 to 3 years.

What happens when I need to renew my Multi-year Plan?

When it’s time to renew your Multi-year Plan, you can renew it as a 1, 2, or 3-year Multi-year Plan.

Why will DigiCert stop selling 4, 5, and 6-year Multi-year Plans?

We are optimizing our infrastructure to support new and improved e-commerce experiences. Removing these Multi-year Plan options helps us streamline existing product lines into a cleaner, more intuitive shopping environment.

October 19, 2023

CertCentral webhooks: Get webhook notifications in Slack

We’re happy to announce that you can now receive CertCentral webhook notifications in Slack!

When you integrate CertCentral webhooks with Slack, your webhook sends notifications to a channel in your Slack workspace. These notifications have the same triggers and data as standard webhook events, and Slack presents the information as human-readable text instead of raw JSON.

Note

DigiCert will continue improving the content and formatting of Slack webhook messages to meet customer needs.

Learn more: Get webhook notifications in Slack

October 17, 2023

DigiCert site seal is replacing the Norton site seal

On October 17, 2023, at approximately 10:00 MDT (16:00 UTC), DigiCert will replace the Norton site seal image with our DigiCert site seal image wherever it appears on websites secured by Secure Site or Secure Site Pro TLS certificates. Additionally, we will remove the option to use and download the Norton site seal from CertCentral.

What do I need to do?

No action is required. DigiCert will automatically replace your static Norton site seal image with the DigiCert site seal image on October 17, 2023, at 10:00 MDT (16:00 UTC). However, DigiCert recommends replacing your Norton site seal with the DigiCert Smart Seal.

To use the Smart Seal image, you must install the DigiCert site seal code on your website. To learn more about using the DigiCert Smart Seal, see the following instructions:

Why should I use the enhanced DigiCert Smart Seal?

To make the Smart Seal more interactive and engaging, we added a hover-over effect, animation, and the ability to display your company logo in the site seal.

  • Hover-over effect

    When visitors hover over the seal, it magnifies and gives customers quick information about your organization.

  • Animation

    When visitors come to your site, the seal slowly transitions from the seal image to the additional details about your organization.

  • Logo

    Add your logo to the hover-over effect and the site seal animation. Your logo appears with additional details about your organization. DigiCert must approve your logo before it appears in the Smart Seal on your website.

See The Smartest Way to Boost Trust at Checkout to learn more about the DigiCert Smart Seal.

October 13, 2023

CertCentral: New delete domains feature

We are happy to announce that we improved the domain management workflow in CertCentral.

Want to remove a domain from your account that you can never validate because it has a typo? Want to remove all the subdomains of a base domain?

Now, when you need to delete a domain from your CertCentral account, you can. Go to the Domains page and use the Delete domain feature to delete one or multiple domains simultaneously.

Previously, you could only deactivate domains. The Deactivate domain feature allows you to block certificate issuance for a domain until it’s activated. However, the deactivated domain remains in your account.

Items to note about deleting domains:

  • Only CertCentral administrators can delete domains.

  • Deleting a domain hides it from the list of domains.

  • Current certificates that include the domain are not affected.

  • Requesting new, reissue, or renewal certificates for a deleted domain may require you to revalidate the domain.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Domains.

  2. On the Domains page, in the Domain name column, select the domain you want to delete.

  3. On the Domain details page, in the Deactivate domain dropdown, select Delete domain.

  4. In the Delete domain window, select Delete domain if you want to delete the domain. Select Cancel if you don’t want to delete it.

Resources

CertCentral Services API: New delete domain endpoint

In the CertCentral Services API, we added a new API endpoint for deleting a domain from your CertCentral account. For examples and usage details, visit the API reference: Delete domain.

October 10, 2023

CertCentral Services API: Added functionality to Update order status endpoint

In the CertCentral Services API, we added new functionality to the Update order status API endpoint. Now, if you use the Services API to manage certificate request approvals, you can use the Update order status endpoint to cancel reissue requests that are pending admin approval. Before, this endpoint could only cancel reissues after an administrator approved the request.

For example, the order 12345 has a pending request to reissue the certificate on the order. You can use this cURL request to both cancel the reissue and reject the request:

curl -X PUT \
  'https://www.digicert.com/services/v2/order/certificate/12345/status' \
  --header 'Content-Type: application/json' \
  --header 'X-DC-DEVKEY: {{api_key}}' \
  --data-raw '{
    "status": "canceled",
    "note": "Reissue canceled"
}'

When you submit this request:

  • The reissue is canceled, and the status of order 12345 changes from reissue_pending back to issued.

  • The status of the corresponding request becomes rejected.

  • The note (if provided) from the Update order status payload is stored in the processor_comment field on the rejected request.

October 7, 2023

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on October 7, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, including email alerts for when maintenance starts and ends, subscribe to the DigiCert Status page.

  • See the DigiCert Europe 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Global maintenance

DigiCert will perform scheduled maintenance on October 7, 2023, 22:00 – 24:00 MDT (October 8, 2023, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, including email alerts for when maintenance starts and ends, subscribe to the DigiCert Status page.

  • See the DigiCert global 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

September 11, 2023

CertCentral: Updates to client certificate request forms per new industry requirements

With the recent industry changes to S/MIME certificates, we updated our client certificate requests form, making it easier to include the required information to get your certificate.

Now, when you request one of the certificates listed below, you will see two options under Certificate to Request(s):

  • Email: Enter the email address you want to secure and appear as the certificate's common name.

  • Name: Enter the recipient's name as the common name and the email address you want to secure.

Affected certificates: Premium, Email Security Plus, and Digital Signature Plus.

See for yourself:

  1. In the left main menu, hover over Request a Certificate.

  2. Then, under Client certificates, select the client certificate you want to order: Premium, Email Security Plus, or Digital Signature Plus.

To learn more, see Order your client certificate.

Background

On August 29, 2023, at 10:00 MDT (16:00 UTC), DigiCert updated our public Secure Email (S/MIME) certificate issuance process to comply with the CA/Browser Forum's new Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates.

Industry changes now place certificates used to sign, verify, encrypt, or decrypt email into three categories:

  • Sponsor-validated – Secure Email (S/MIME) for an organization to issue to its organization-sponsored individuals

  • Organization-validated – Secure Email (S/MIME) certificate for an organization

  • Mailbox-validated – Secure Email (S/MIME) certificates for individuals

Our Premium, Email Security Plus, and Digital Signature Plus certificates are in the sponsor-validated category. Thus, you can only enter your email address or name as the common name on the certificate.

Learn more about the New industry requirements for public Secure Email (S/MIME) certificates.

September 9, 2023

Upcoming scheduled global maintenance

Some DigiCert services will be down for 60 minutes during scheduled maintenance on September 9, 2023, 22:00 – 24:00 MDT (September 10, 04:00 – 06:00 UTC).

Document Trust Manager PrimoSign signing service maintenance-related downtime

The Document Trust Manager maintenance starts at 22:00 MDT (04:00 UTC). At this time, the PrimoSign signing service will be down for up to 60 minutes.

Affected services

  • DigiCert ONE USA

    • Document Trust Manager PrimoSign signing service

What can I do?

Plan accordingly:

  • Schedule high-priority document signings before or after the maintenance window.

  • Expect interruptions if you use the APIs for automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert global 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

September 5, 2023

Industry changes to TLS certificates' BasicConstraints extension

On September 5, 2023, at 10:00 MDT (16:00 UTC), DigiCert will only issue public TLS certificates with the BasicConstraints extension set to critical per new industry requirements. Going forward, we will stop supporting the BasicConstraints extension's noncritical setting in public TLS certificate profiles.

Why is DigiCert making this BasicConstraints extension change?

To comply with industry changes mandated by the root program, all certificate authorities (CAs), such as DigiCert, must stop allowing users to set the BasicConstraints extension to noncritical in public TLS certificates.

For more details about the compliance changes affecting the BasicConstraints extension in certificate profiles, see the CA/Browser Forum's Ballot SC62v2-Certificate profiles update.

How does this affect me?

Does your TLS certificate process require the BasicConstraints extension to be set to noncritical?

  • No, it does not.

    You shouldn't notice any difference in your certificate issuance process. Your public TLS certificates are not affected by this change.

  • Yes, it does.

    You can continue to include the BasicConstraints extension set to noncritical in your public TLS certificate issued before September 5, 2023. Make sure to complete the required domain and organization validation for these orders before September 5.

What if I need the BasicConstraints extension set to noncritical in my TLS certificates after September 5?

You can use private TLS certificates. The root-program BasicConstraints extension change does not apply to private TLS certificates. If private TLS certificates meet your needs, contact your account manager to make sure the correct Private Root CA hierarchy is available for your account.

How does this affect my public TLS certificates with the BasicConstraints extension set to noncritical?

Your existing certificates are not affected by this change. However, if you reissue, duplicate issue, or renew a certificate after September 5, 2023, 10:00 MDT (16:00 UTC), we will set the BasicConstraints extension to critical when we issue the certificate.

How does this affect my API integration?

In the Services API, order requests for public TLS certificates that specify a certificate.profile_option of basic_constraints_critical_true will return a 400 error with an error code value of invalid_profile_option.

Update your API integration and remove the basic_constraints_critical_true profile option from your public TLS certificate requests by September 5, 2023.

End of issuance for individual validation TLS certificates

On September 5, 2023, at 10:00 MDT (16:00 UTC), DigiCert will stop issuing individual validation TLS certificates. This means you can no longer get an organization validation (OV) TLS certificate with a person's name in the subject field.

Affected certificates:

  • Secure Site Pro SSL

  • Secure Site OV

  • Basic OV

  • GeoTrust® TrueBusiness ID OV

  • Thawte® SSL Webserver OV

Why will DigiCert stop issuing individual validation TLS certificates?

To comply with industry changes mandated by the root program, DigiCert will only issue OV TLS certificates with an organization name in the subject field. For more details about the compliance changes affecting the individual validation TLS certificates, see the CA/Browser Forum's Ballot SC62v2-Certificate profiles update.

How does this affect me?

Your existing individual validation OV TLS certificates will continue to secure your domains until they expire. This change doesn't apply to certificates issued prior to September 5, 2023.

However, starting September 5, you cannot reissue, duplicate, or renew an existing individual validation OV TLS certificate. You can still revoke a certificate if needed.

What if I need a new individual validation TLS certificate?

  • Get needed certificates before September 5.

    You can continue to include your name in OV TLS certificates issued before September 5. Make sure to complete the required domain and individual validation for these orders by September 5.

  • Use domain validation (DV) TLS certificates.

    Starting September 5, 2023, if you need a TLS certificate for an individual, we recommend purchasing a DV TLS certificate instead. On September 5, 2023, we will enable the GeoTrust DV SSL certificate for your CertCentral account.

September 2, 2023

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for 90 minutes during scheduled maintenance on September 2, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

Document Trust Manager's PrimoSign signing service  maintenance-related downtime

The DigiCert​​®​​ Document Trust Manager maintenance starts at 09:00 MDT (15:00 UTC). At that time, the PrimoSign signing service will be down for up to 90 minutes.

Affected services:

  • DigiCert ONE Netherlands instance

    • DigiCert​​®​​ Document Trust Manager PrimoSign signing service

  • DigiCert ONE Switzerland instance

    • DigiCert​​®​​ Document Trust Manager PrimoSign signing service

What can I do?

Plan accordingly

  • Schedule high-priority document signings before or after the maintenance window.

  • Expect interruptions if you use the APIs for automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

August 29, 2023

Changes coming for public Secure Email (S/MIME) certificates

On August 29, 2023, at 10:00 MDT (16:00 UTC), DigiCert will make the changes listed below to our public Secure Email (S/MIME) certificate issuance process to comply with the CA/Brower Forum's new Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates.

These changes will apply to all newly issued certificates containing the emailProtectionextentedKeyUsage and at least one email address. If you can use your certificate to sign, verify, encrypt, or decrypt email, then your new, reissued, and renewed certificates will be affected by these new industry requirements starting August 29, 2023, at 10:00 MDT (16:00 UTC).

What can I do?
  • Get needed Secure Email S/MIME certificates before August 29, 2023

    If you have S/MIME certificate renewals, reissues, or new orders scheduled for the end of August and the month of September, do these certificate-related activities early—before August 29. That way, your S/MIME certificate issuance will remain the same, eliminating potential surprises from the modifications to certificate profiles and the validation process. Certificates issued before August 29, 2023, can still contain the organization unit information and email-validated addresses, as needed.

  • Move to private Secure Email (S/MIME) certificates

    DigiCert recommends moving to privately trusted S/MIME certificates if public trust is not required. The rules for public S/MIME certificates do not apply to locally trusted S/MIME certificates. Contact your account representative or DigiCert Support to learn about DigiCert Private Secure Email (S/MIME) certificates.

Platform-specific changes

One of the benefits of the new S/MIME certificate baseline requirements is that it will standardize public S/MIME certificates for all certificate authorities and, more specifically, for all DigiCert platforms.

To learn more about the changes coming to your platform and what you need to do to prepare for the changes to DigiCert's public Secure Email (S/MIME) certificate issuance process, see the applicable section of our knowledge base article:

CertCentral: Document Signing Certificate changes

On August 29, 2023, at 10:00 MDT (16:00 UTC), DigiCert will no longer include the email addresses in the subject field when issuing Document Signing certificates.

Starting August 29:

  • You can no longer use the newly issued Document Signing certificate to sign your emails.

  • Your email address will not appear in signatures applied to documents using a newly issued or reissued Document Signing certificate.

The following certificates are affected by this change:

  • Document Signing - Organization (2000/5000)

  • Document Signing - Individual (500/2000)

Why will DigiCert start issuing Document Signing certificates without the email address in the subject?

We are making this change to align with upcoming industry changes affecting the issuance and management of publicly trusted secure email (S/MIME) certificates.

Starting August 29, under the new S/MIME certificate requirements, a document signing certificate must undergo a new validation process for digitally signing emails. DigiCert's Document Signing certificates do not include this validation process and, therefore, can no longer include email addresses and be used to sign emails after August 29.

How do these changes affect my Document Singing certificates?

  • Newly issued Document Signing certificates.

    Starting August 29, 2023, at 10:00 MDT (16:00 UTC), all newly issued Document Signing certificates, including new, reissued, and renewed certificates, will no longer include the email addresses in the subject field and can no longer be used to sign emails.

  • Existing Document Signing certificates.

    The industry changes do not affect Document Signing certificates issued before August 29, 2023, 10:00 MDT (16:00 UTC). You can continue to use these existing certificates to sign emails if needed until they expire. Remember, starting August 29, the changes to Document Signing certificates will affect your certificate replacements and renewals.

What can I do?

  • Get needed Document Signing certificates with email signing before August 29, 2023.

    If you have Document Signing renewals, reissues, or new orders scheduled for the end of August and September, do these certificate-related activities before August 29. That way, your Document Signing certificates will include the email address and can be used to sign emails.

  • Get a Secure Email (S/MIME) certificate.

    If you need a certificate to sign your emails, get one of DigiCert's secure email certificates that meets the new S/MIME requirements. These certificates will be available for purchase in CertCentral starting August 29.

August 22, 2023

CertCentral: Only show "Comments to Administrator" when the approval step is enabled for a user

In CertCentral, we updated our OV TLS, EV TLS, code signing, and document signing certificate request forms. Now, we will only include the Comments to Administrator field when the approval step is enabled for the user making the request.

This field allows you to provide additional information to the person approving the request. When an order skips the approval step, the field no longer serves its purpose.

Background

By default, CertCentral accounts are configured for one-step certificate request approvals. An account administrator must approve a certificate request before DigiCert can process the order (validating the organization, etc.).

However, on the Preferences page (go to Settings > Preferences), in the Certificate Requests section, you can remove the approval step from the OV and EV TLS, code signing, and document signing certificate issuance workflows for your CertCentral administrators and managers. Even with skip approval enabled, you must still approve requests submitted by standard users, limited users, and finance managers.

Learn more about removing the approval step.

August 15, 2023

Industry changes to key usage extensions allowed in Public TLS certificates.

On August 15, 2023, at 10:00 MDT (16:00 UTC), DigiCert will stop supporting the following key usage extensions in public TLS certificates:

  • Data encipherment

  • Non-repudiation

Note that these key usage extensions are not included in public TLS certificates by default.

Why is DigiCert making these key usage extension changes?

To comply with industry changes mandated by the root program, all certificate authorities (CAs), such as DigiCert, must stop allowing users to include these key usage extensions in public TLS certificates: data encipherment and non-repudiation.

For more details about the compliance changes affecting key usage extensions in certificate profiles, see the CA/Browser Forum Baseline Requirements for the Issuance and Management of Publicly‐Trusted Certificates, Section 7.1.2.7.10.

How does this affect me?

Do you currently use these key usage extensions in your public TLS certificates?

  • No, I don't.

    Then no action is required. Your public TLS certificates are not affected by this change.

  • Yes, I do.

    You can continue to include the data encipherment or non-repudiation key usage extensions in your public TLS certificate issued until August 15, 2023. Make sure to complete the required domain and organization validation for these orders by August 15.

What if I need to include the data encipherment or non-repudiation key usage extensions in my TLS certificates after August 15?

You can use private TLS certificates. The root-program key usage extension change does not apply to private TLS certificates. If private TLS certificates will meet your needs, contact your account manager to make sure the correct Private root CA hierarchy is available for your account.

How does this affect my existing certificates that include these key extensions?

Your existing certificates are not affected by this change. However, if you reissue or duplicate issue a certificate with one of these key usage extensions after August 15, we will remove the data encipherment or non-repudiation extension before we reissue the certificate.

How does this affect my API integration?

In the Services API, order requests for public TLS certificates that specify a certificate.profile_option of data_encipherment, non_repudiation, or non_repudiation_and_data_enciph will return a 400 error with an error code value of profile_option_not_allowed.

Update your API integration and remove these profile options from your public TLS certificate requests by August 15, 2023.

Upgrading the DigiCert Support Plans

On August 15, 2023, DigiCert will upgrade our support plans to provide you with a better, more customizable experience. These plans are scalable and backed by our technical experts to ensure your success.

New plans:

  • Standard support

    Our free support plan is available to all DigiCert customers. It includes 24-hour, Monday – Friday chat and email technical support and access to our comprehensive product documentation and developer portal hub, knowledge base articles, and other self-service tools.

  • Business support

    Our mid-level paid service plan includes everything in our Standard plan plus 24-hour, Monday – Friday phone technical support, faster service hold times, and business service level agreements.

  • Premium support

    Our highest-level paid service plan includes access to everything in the Business plan plus priority service hold time.

    The Premium plan is the only plan that includes the following:

    • 24-hour, 7-day-a-week technical support with local language service during business hours and English language services after hours.

    • Priority validation.

    • Access to DigiCert ONE testing environment.

    • Premium service level agreements.

    • Root cause analysis for service degradation incidents.

    • Access to a Premium Client Manager for one-on-one incident resolution, strategic planning, and project coordination.

  • For more details about what these plans include, see the following:

How does this affect me?

To show our appreciation, on August 15, 2023, DigiCert will upgrade all existing customers to either Business or Premium support plans for a limited time at no additional charge.

How the limited-time upgrade works:

  • Platinum support plans will be upgraded to Premium support for the duration of the contract.

    You will receive validation SLAS in addition to your current support benefits. You will also retain your current Platinum Client Manager (now called a Premium Client Manager).

  • Gold or Platinum-Lite support plans will be upgraded to Premium support for the duration of your contract.

    You will have all Premium support benefits except for a Premium Client Manager.

  • Included (non-paid) DigiCert support will be upgraded to Business support for up to one year.

    On August 14, 2024, if you have not selected a new go-forward support plan, you can continue with a Business support plan, upgrade to a Premium support plan, or return to our free, Standard support plan.

Need help?

If you have questions or concerns, contact your account manager. See our knowledge base article.

August 8, 2023

CertCentral: Submitting organizations for SMIME – SMIME Organization Validation prevalidation

Starting August 8 at approximately 10:00 MDT (16:00 UTC), when you order a client certificate containing the emailProtection extentedKeyUsage and at least one email address, we will automatically submit the organization included in the order for SMIME organization prevalidation. When you visit the organization's details page, you will see a pending validation for SMIME – SMIME Organization Validation.

Affected client certificates:

  • Digital Signature Plus

  • Email Security Plus

  • Premium

  • Class 1 S/MIME

This change also affects orders submitted via the CertCentral Services API. To learn more about organization prevalidation, see our Submit an organization for prevalidation instructions.

Why is DigiCert submitting these organizations for SMIME prevalidation?

As part of the new requirements for public Secure Email (S/MIME) certificates, certificate authorities (CAs), such as DigiCert, must validate the organization included in a certificate containing the emailProtection extentedKeyUsage and at least one email address for S/MIME validation before we can issue the certificate.

DigiCert will submit organizations included in these types of certificate requests for SMIME organization prevalidation starting August 8 to prepare for these new requirements.

How does this affect my client certificate process?

The pending SMIME organization validation does not prevent your client certificates from being issued at this time. Until we update our process, for client certificates containing the emailProtection extentedKeyUsage and at least one email address, DigiCert will continue to require OV - Normal Organization Validation to validate the organization included in the certificate.

Then starting August 29, 2023, DigiCert must validate the organization included in these client certificates for the new SMIME organization validation before we can issue them.

  • OV - Normal Organization Validation

    Per industry requirements, DigiCert will continue to validate the organization included in a certificate containing the emailProtection extentedKeyUsage and at least one email address for OV - Normal Organization Validation until August 29.

  • SMIME – SMIME Organization Validation

    Starting August 29, 2023, at 10:00 MDT (16:00 UTC), all newly issued certificates containing the emailProtection extentedKeyUsage and at least one email address, including new, reissued, and renewed certificates, must comply with the new Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates.

CertCentral Webhooks: Include certificate and chain in certificate issued events

CertCentral webhooks now support the option to include the certificate chain in certificate_issued events for public and private TLS/SSL certificates.

Now, you can get your issued TLS certificate in the same webhook event that notifies you the certificate is ready. Before, you needed to trigger a callback API request to download the certificate from CertCentral.

Example certificate_issued event with certificate chain:

{
  "event": "certificate_issued",
  "data": {
    "order_id": 1234,
    "certificate_id": 1234,
    "certificate_chain": [
      {
        "subject_common_name": "example.com",
        "pem": "-----BEGIN CERTIFICATE-----\r\nMII...\r\n-----END CERTIFICATE-----\r\n"
      },
      {
        "subject_common_name": "DigiCert Global G2 TLS RSA SHA256 2020 CA1",
        "pem": "-----BEGIN CERTIFICATE-----\r\nMII...\r\n-----END CERTIFICATE-----\r\n"
      },
      {
        "subject_common_name": "DigiCert Global Root G2",
        "pem": "-----BEGIN CERTIFICATE-----\r\nMII...\r\n-----END CERTIFICATE-----\r\n"
      }
    ]
  }
}

Note

CertCentral only sends the certificate chain in certificate_issued events for public and private TLS/SSL certificates. For other product types, certificate_issued events never include the certificate chain.

Learn how to include the certificate chain in certificate_issued events: Customize certificate issued events.

CertCentral Services API: Add issuing CA certificate details to subaccount order info response

In the CertCentral Services API, we updated the Subaccount order info API endpoint to return the name and id of the issuing CA certificate for the primary certificate on the order. This data is returned in the ca_cert object in the certificate section of the JSON response.

Example JSON response with ca_cert object, truncated for brevity:

{
  "certificate": {
    "ca_cert": {
      "id": "A937018B9FAF6CC2",
      "name": "DigiCert Global G2 TLS RSA SHA256 2020 CA1"
    },
    ...
  },
  ...
}

CertCentral Services API: Add product shim details to subaccount product list

In the CertCentral Services API, we updated the List subaccount products API endpoint to return details about the product shims configured for the subaccount.

Note

CertCentral uses product shims to map requests for legacy products to the newer products that replaced them.

Now, the List subaccount products API endpoint returns these parameters:

  • is_product_shim_enabled (boolean): Returned at the root of the JSON response. If true, product shims are configured for the subaccount. Otherwise, false.

  • product_shim_map (array of objects): In the products list, any product with legacy products mapped to it returns a product_shim_map array. This array is a list of objects with the product_name_id and product_name of the legacy product with an active shim.

Example JSON response, truncated for brevity:

{
  "currency": "JPY",
  "pricing_method": "custom",
  "balance_negative_limit": "-1",
  "products": [
    {
      "product_name_id": "ssl_dv_geotrust_flex",
      "product_name": "GeoTrust DV SSL",
      "product_shim_map": [
        {
          "product_name_id": "ssl_dv_geotrust",
          "product_name": "GeoTrust Standard DV"
        }
      ],
    },
    {
      "product_name_id": "ssl_securesite_flex",
      "product_name": "Secure Site OV",
      "product_shim_map": [
        {
          "product_name_id": "ssl_plus",
          "product_name": "Standard SSL"
        },
        {
          "product_name_id": "ssl_securesite",
          "product_name": "Secure Site SSL"
        }
      ],
    },
    ...
  ],
  "is_product_shim_enabled": true
}

August 5, 2023

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for up to 30 minutes, while others may experience interruptions during scheduled maintenance on August 5, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

Upcoming scheduled global maintenance

DigiCert will perform scheduled maintenance on August 5, 2023, 22:00 – 24:00 MDT (August 6, 2023, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert global 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

August 1, 2023

CertCentral: New SMIME – SMIME Organization Validation

In CertCentral, we added a new validation type to the organization prevalidation workflow, SMIME – SMIME Organization ValidationStarting August 29, 2023, DigiCert must validate the organization included in Secure Email (S/MIME) certificates with the new validation type, SMIME – SMIME Organization Validation, before we can issue the certificate. To learn more about organization prevalidation, see our Submit an organization for prevalidation instructions.

Why is DigiCert adding SMIME – SMIME Organization Validation?

As part of the new requirements for public Secure Email (S/MIME) certificates, certificate authorities (CAs), such as DigiCert, must validate the organization included in a Secure Email certificate for S/MIME validation before we can issue the certificate.

How does this affect my client certificate process?

DigiCert will continue to require OV - Normal Organization Validation to validate the organization included in a Secure Email (S/MIME) certificate until we update our process on August 29, 2023. Then, we will require the organization included in a Secure Email certificate to be validated for the new SMIME – SMIME Organization Validation.

  • OV - Normal Organization Validation

    Per the current industry requirements, DigiCert will continue to validate the organization included in Secure Email (S/MIME) certificates for OV - Normal Organization Validation until August 29.

  • SMIME – SMIME Organization Validation

    Starting August 29, 2023, at 10:00 MDT (16:00 UTC), all newly issued S/MIME certificates, including new, reissued, and renewed certificates, must comply with the new Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates.

CertCentral Services API: New product validation type for client certificates on Order info API response

In the CertCentral Services API, for client certificate orders, we updated the Order info API endpoint to return data describing the type of organization validation DigiCert will use for client certificates after August 29.

Background

The Order info API endpoint returns a product object with information about the type of certificate on the order. For certificates that require organization validation, the product object includes parameters describing the type of organization validation used for the product:

  • validation_type

  • validation_description

  • validation_name

After today's update, for client certificates that require organization validation, these fields return values associated with SMIME Organization Validation. For example:

{
... 
   "product": {
        "csr_required": false,
        "name": "Premium",
        "name_id": "client_premium",
        "type": "client_certificate",
        "validation_description": "SMIME Organization Validation",
        "validation_name": "SMIME",
        "validation_type": "smime"
    },
...
}

Before, these fields returned values associated with Normal Organization Validation. For example:

{
... 
   "product": {
        "csr_required": false,
        "name": "Premium",
        "name_id": "client_premium",
        "type": "client_certificate",
        "validation_type": "ov",
        "validation_name": "OV",
        "validation_description": "Normal Organization Validation",
    },
...
}

How does this affect my API client integration?

If you use the Order info API endpoint to retrieve validation information from the product object, make sure your integration can handle the new validation type values for client certificates.

Otherwise, this change is compatible with existing workflows for validating organizations and requesting client certificates:

  • Until August 29, you can continue ordering client certificates for organizations with an active Normal Organization Validation (OV).

  • After August 29, when ordering client certificates for an organization without active SMIME Organization Validation, DigiCert will automatically submit the organization for SMIME validation.

Stay informed about updates to client certificate API workflows

As we update our systems to comply with the new Secure Email (S/MIME) baseline requirements, we will continue updating Services API workflows for managing S/MIME certificates in CertCentral. Visit our developer portal for a comprehensive list of these changes: Services API updates for client certificate certificate workflows. Make sure to save this page and check it frequently, as we will update this article as new information becomes available.

CertCentral Webhooks: New event types, event logs, and notifications for immediately issued certificates

New CertCentral events

We updated CertCentral webhooks to send notifications for these event types:

  • Domain expired

  • Domain revalidation notice

  • Domain validated

  • Organization expired

  • Organization revalidation notice

  • Organization validated

  • Order rejected

Subscribe to these events when creating or updating a webhook in CertCentral. Learn more: CertCentral event types

Webhook event logs

We're excited to announce that webhook event logs are now available.

Every time CertCentral sends an event to your webhook listener, we create a new webhook event log entry. Each entry includes the event timestamp, event data, and response code that your webhook listener returned to CertCentral. Event logs make it easier to review your event history and troubleshoot the connection between CertCentral and your webhook listener.

Learn more: Webhook event logs

Get notified for immediately issued certificates

Now, you can choose to receive certificate issued events even when certificates are issued immediately. Before, you could only receive certificate issued events for certificates that weren't issued immediately.

Learn more: Customize certificate issued events

CertCentral Services API: Choose a recipient when emailing site seal code

In the CertCentral Services API, we updated the Email site seal API endpoint. Now, when emailing site seal code, you can choose who receives the email by including the optional parameter recipient_email in your request. If omitted, DigiCert emails the site seal to the authenticated user (the user that owns the API key in the request).

Example cURL request:

curl 'https://www.digicert.com/services/v2/order/certificate/{{order_id}}/site-seal/email-seal' \
--header 'X-DC-DEVKEY: {{api_key}}' \
--header 'Content-Type: application/json' \
--data-raw '{
  "recipient_email": "john.doe@example.com"
}'

For more information, visit the API reference documentation: Email site seal.

July 17, 2023

CertCentral Services API: Create and validate organizations with a single API request

We updated the CertCentral Services API documentation to describe how to create an organization and submit it for validation with a single API request. Learn more: Create organization.

Improve your organization validation workflows

Before this update, the API workflow to create an organization and submit it for validation required two API calls:

The Services API still supports this workflow. However, if you know the intended use for an organization at the time of its creation, we recommend performing both of these operations in the same request. Consider updating your integration if you need to improve latency for your end-users, avoid rate limiting, or reduce the number of requests you submit to the Services API for another reason.

July 11, 2023

CertCentral Services API: Remove unexpected data from Order info response

On July 11, 2023, at 10:00 MDT (16:00 UTC), DigiCert will fix an issue causing the Order info API endpoint to return unexpected verified_contacts data. We will restore the Order info response to its original behavior and stop returning verified_contacts inside the organization object.

To get verified contacts for an organization, use the Organization endpoints:

Example Order info response before and after July 11

Before the fix

Truncated JSON response with organization.verified_contacts[] array:

{
  ...
  "organization": {
    "id": 12345,
    "name": "Example Organization, LLC",
    "display_name": "Example Organization, LLC",
    "is_active": true,
    "city": "Saratoga Springs",
    "state": "Utah",
    "country": "us",
    "telephone": "555-555-5555",
    "verified_contacts": [
      {
        "id": 1234,
        "user_id": "5678",
        "name": "John Doe",
        "first_name": "John",
        "last_name": "Doe",
        "job_title": "Developer",
        "telephone": "555-555-5555",
        "email": "john.doe@example.com"
      }
    ]
  },
  ...
}  

After the fix

Truncated JSON response without organization.verified_contacts[] array:

{
  ...
  "organization": {
    "id": 12345,
    "name": "Example Organization, LLC",
    "display_name": "Example Organization, LLC",
    "is_active": true,
    "city": "Saratoga Springs",
    "state": "Utah",
    "country": "us",
    "telephone": "555-555-5555",
  },
  ...
}   

July 8, 2023

Upcoming scheduled global maintenance

DigiCert will perform scheduled maintenance on July 8, 2023, 22:00 – 24:00 MDT (July 9, 2023, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

Upcoming scheduled Europe maintenance

DigiCert will perform scheduled maintenance on July 8, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

June 13, 2023

CertCentral Services API: Update order-level organization and technical contact

In the CertCentral Services API, we added a new endpoint that you can use to update the order-level organization and technical contact for existing certificate orders.

Use the new endpoint to perform these operations:

  • Add an order-level technical contact.

  • Replace or modify the existing order-level technical contact.

  • Replace or modify the existing order-level organization contact.

For usage information, parameter descriptions, and example requests, visit the API reference: Update organization and technical contact for an order.

June 6, 2023

CertCentral admin can set client certificate CSR policy for all organization users

CertCentral admins can now establish an organization-wide setting for users to follow when requesting client certificates. The options are:

  • Require user to paste or upload CSR

    User must have a CSR at time of enrollment.

  • Require email recipient to generate CSR in browser

    The user can postpone CSR generation by naming an email recipient, who will be prompted to create the CSR and certificate.

  • No preference

    User can choose to enter a CSR or leave the CSR field empty (requiring the email recipient to generate the CSR).

June 3, 2023

Scheduled global maintenance

Some DigiCert services will experience service delays and performance degradation during scheduled maintenance on June 3, 2023, 22:00 – 24:00 MDT (June 4, 2023, 04:00 – 06:00 UTC).

Infrastructure maintenance-related service delay and performance degradation

The infrastructure maintenance starts at 22:00 MDT (04:00 UTC). Then for approximately 10 minutes, the services listed below will experience service delays and performance degradation that affect:

  • CertCentral® and Services API

  • Certificate Issuing Service (CIS)

  • CertCentral Simple Certificate Enrollment Protocol (SCEP)

  • Direct Cert Portal and API

API notes

Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert global 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for up to 60 minutes during scheduled maintenance on June 3, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

DigiCert ONE infrastructure maintenance-related downtime

The DigiCert ONE infrastructure maintenance starts at 09:00 MDT (15:00 UTC). At that time, DigiCert ONE Netherlands and Switzerland instances, along with access to their managers, services, and APIs, will be down for up to 60 minutes.

  • DigiCert ONE Netherlands instance

    • Trust Lifecycle Manager

    • IoT Trust Manager

    • Software Trust Manager

    • Document Trust Manager

    • CA Manager

    • Account Manager

  • DigiCert ONE Switzerland instance

    • Trust Lifecycle Manager

    • IoT Trust Manager

    • Software Trust Manager

    • Document Trust Manager

    • CA Manager

    • Account Manager

API note

  • APIs will return "503 services unavailable" errors.

  • Requests placed during this window that receive a "503 services unavailable" error message will need to be placed again after services are restored.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

June 1, 2023

Code signing certificates: New private key storage requirement

Starting on June 1, 2023, at 00:00 UTC, industry standards will require private keys for code signing certificates to be stored on hardware certified as FIPS 140 Level 2, Common Criteria EAL 4+, or equivalent.

DigiCert’s timeline to meet the new private key storage requirement

DigiCert’s timeline ensures we update our code signing certificate process so that private keys for code signing certificates are stored on hardware certified as FIPS 140 Level 2, Common Criteria EAL 4+, or equivalent by May 30, 2023.

Our timeline also allows you to transition to the supported provisioning methods by May 16, 2023.

Learn more about the DigiCert code signing certificate change timeline

CertCentral Services API: Webhooks

CertCentral supports webhook notifications when a certificate is issued or revoked.

You can now receive notifications for certificate events without regularly querying the Orders API for certificate status. Your external application (listener) can wait to receive notification that the certificates are ready, then send a callback request to download the certificate or programmatically alert the certificate owner.

Learn more: CertCentral webhooks

May 30, 2023

Code Signing certificate changes

CertCentral: Authenticate webhook events with secret keys

We are happy to announce that you can now add custom secret keys to CertCentral webhooks. With secret keys, you can ensure the authenticity of webhook events, enhancing the security of your webhook listener.

How webhook secret keys work

When creating or updating a webhook, you can choose to add a custom secret key. If a webhook has a secret key, webhook events include the secret key value in the custom request header X-WEBHOOK-KEY.

To prevent your webhook listener from processing invalid events, configure the endpoint for your webhook listener to validate the X-WEBHOOK-KEY value for each event it receives.

Learn more:

May 20, 2023

CertCentral Services API: Update for Encryption Everywhere DV order requests

In the CertCentral Services API, we updated the request body for creating an Encryption Everywhere DV order to stop using the use_auth_key parameter. Now, DigiCert always ignores the use_auth_key parameter in your requests to create an Encryption Everywhere DV order.

How does AuthKey domain validation work for Encryption Everywhere DV orders?

When you submit an Encryption Everywhere DV order request, DigiCert checks to see if an AuthKey exists in your CertCentral account.

  • AuthKey exists for the account

    DigiCert automatically checks the DNS records for AuthKey request tokens. If we find a valid AuthKey request token for each domain on the order, we validate the domains and the API returns your issued certificate. Otherwise, the API returns an error.

  • No AuthKey exists for the account

    The API returns an error. You must create an AuthKey before you can request Encryption Everywhere DV certificates.

Learn more about using AuthKey request tokens: DV certificate immediate issuance.

Background

For Encryption Everywhere DV certificates, DigiCert has always required completing domain control validation using AuthKey request tokens. A change we released on May 16, 2023 made it possible to pass in a false value for the use_auth_key parameter when creating an Encryption Everywhere DV order.

Now, for Encryption Everywhere DV orders, we use the certificate type to trigger the AuthKey request token check instead of looking for the use_auth_key parameter. This change makes the API easier to use and prevents Encryption Everywhere DV orders from being created in a state where the domains cannot be validated and the order must be rejected.

May 16, 2023

CertCentral Services API: New use_auth_key default for DV certificate requests

Note

Update: We are postponing these changes until May 16, 2023. We originally planned to release this update on May 10, 2023.

On May 16, 2023, at 10:00 AM MDT (16:00 UTC), DigiCert will change the default behavior for DV TLS/SSL orders in CertCentral accounts using AuthKeys.

Starting May 16, DV TLS certificate orders and reissues created with the CertCentral Services API will always use a default value of false for the use_auth_key request parameter.

After this change, to validate domains on a DV order or reissue using AuthKey request tokens, you must include the use_auth_key parameter with a true value in the body of your certificate request:

{
  ...
  "use_auth_key": true
  ...
}

Note

Today, if an AuthKey exists in your account, DigiCert uses AuthKey request tokens to validate domains on DV TLS/SSL orders and reissues by default. To opt out of this default, you must include the use_auth_key parameter with a value of false in your DV certificate order requests.

How does this affect me?

Starting May 16, for DV TLS orders and reissues that omit the use_auth_key request parameter, DigiCert will stop using AuthKey request tokens to complete domain validation.

  • For all DV products except Encryption Everywhere DV, DigiCert will still accept the request. However, we will not check domains on the order for an AuthKey request token. This means we cannot immediately complete domain validation and return the certificate data in the API response. Instead, the API will return a random value (dcv_random_value) that you can use to complete domain validation after the order is created:

    {
      "id": 123456,
      "certificate_id": 123456,
      "dcv_random_value": "icru1984rnekfj"
    }
  • For Encryption Everywhere DV certificates (ssl_dv_ee), DigiCert will reject the order. Domains on Encryption Everywhere DV certificates can only be validated using AuthKey request tokens.

What do I need to do?
  1. First, see if this change affects your API client integration.

    This change affects you if you meet all of the following criteria:

    • Your CertCentral account has an AuthKey.

      To check if an AuthKey exists in your account, use the AuthKey details endpoint.

    • You use the API to request or reissue any of these DV SSL/TLS certificates:

      Product identifier

      Name

      ssl_dv_geotrust

      GeoTrust Standard DV SSL Certificate

      ssl_dv_rapidssl

      RapidSSL Standard DV SSL Certificate

      ssl_dv_thawte

      Thawte SSL123 DV

      ssl_dv_ee

      Encryption Everywhere DV

      wildcard_dv_geotrust

      GeoTrust Wildcard DV SSL Certificate

      wildcard_dv_rapidssl

      RapidSSL Wildcard DV SSL Certificate

      cloud_dv_geotrust

      GeoTrust Cloud DV

      ssl_dv_geotrust_flex

      GeoTrust DV SSL

  2. Next, update your code.

    Review any requests to the Services API that create a DV certificate order or reissue for domains you want to validate with an AuthKey request token. See if these requests already include the use_auth_key parameter with a true value.

    • If yes:

      No action is required. After May 16, 2023, DigiCert will continue using AuthKey request tokens to validate the domains on your orders and reissues.

    • If not:

      Before May 16, 2023, update your requests to include the use_auth_key parameter with a true value:

      {
        ...
        "use_auth_key": true
        ...
      }
Why is DigiCert making this change?
  • To improve security. By default, the API should assume clients want to complete DCV using DigiCert-generated random values. DigiCert should only check for user-generated AuthKey request tokens when clients explicitly request this behavior.

  • To make the API more deterministic and easier to use. After this change, API requests that omit the use_auth_key parameter will always generate the same results, regardless of whether an AuthKey exists in the account.

  • To align our system with future API enhancements. This change makes it possible to deliver enhancements that behave the same way for different product types.

Code Signing certificate changes

May 9, 2023

CertCentral Services API: Added support for order-level organization contacts

To give API clients more control over the contacts assigned to new and renewal orders, we updated the CertCentral Services API to support order-level organization contacts.

Now, when requesting or renewing a certificate, you can assign an organization and technical contact directly to the order instead of using the contacts assigned to the organization on the request. If you do, DigiCert creates the order using the order-level contacts. The organization and technical contact for the organization remain unchanged.

Note

Before, DigiCert always created orders using the organization contact assigned to the organization on the order. Creating an order with a different organization contact required replacing the organization contact for the organization.

To submit an order-level organization and technical contact with your order, include the organization_contact and technical_contact objects at the root of your JSON request body. If omitted, DigiCert uses the organization and technical contact assigned to the organization on the order.

Example JSON request

{
  "certificate": {
    "common_name": "example.net",
    "csr": "<csr>"
  },
  "organization_contact": {
    "first_name": "Jane",
    "last_name": "Doe",
    "job_title": "Manager",
    "telephone": "555-555-5555",
    "email": "jane.doe@example.com"
  },
  "technical_contact": {
    "first_name": "John",
    "last_name": "Doe",
    "job_title": "Site Reliability Engineer",
    "telephone": "555-555-5556",
    "email": "john.doe@example.com"
  },
  "organization": {
    "id": <organization_id>
  },
  "order_validity": {
    "years": 6
  },
  "payment_method": "balance"
}

Supported products

The API supports the option to add an order-level organization contact for all certificates that require an organization contact.

May 6, 2023

Scheduled global maintenance

DigiCert will perform scheduled maintenance on May 6, 2023, 22:00 – 24:00 MDT (May 7, 2023, 04:00 – 06:00 UTC).

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for up to 60 minutes during scheduled maintenance on May 6, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

DigiCert ONE infrastructure-related maintenance downtime

The DigiCert ONE infrastructure-related maintenance starts at 15:00 UTC. At that time, DigiCert ONE Netherland and Switzerland instances, along with access to their managers, services, and APIs, will be down for up to 60 minutes.

  • DigiCert ONE Netherlands instance

    • Trust Lifecycle Manager

    • IoT Trust Manager

    • Software Trust Manager

    • Document Trust Manager

    • CA Manager

    • Account Manager

  • DigiCert ONE Switzerland instance

    • Trust Lifecycle Manager

    • IoT Trust Manager

    • Software Trust Manager

    • Document Trust Manager

    • CA Manager

    • Account Manager

API notes

  • APIs will return "503 services unavailable" errors.

  • Requests placed during this window that receive a "503 services unavailable" error message will need to be placed again after services are restored.

Services will be restored as soon as the maintenance is completed.

May 2, 2023

Code Signing certificate changes

April 25, 2023

Secure email certificates for individuals and businesses

We are happy to announce that DigiCert is now offering enhanced Secure Email Certificates (S/MIME) at two levels, Secure Email for Individual and Secure Email for Business.

These certificates offer:

  • Secure email encryption and signing

  • Validation that your emails come from you

Secure Email for Individual is automatically validated and quick to generate – you can begin using your certificate within minutes.

Secure Email for Business includes an extra level of validation, authenticating your organization as an email sender, and includes support options.

To add these certificates to your CertCentral account, select Secure email certificates on the request page.

Don’t see Secure Email for Individual and Secure Email for Business in your account? Contact your account manager or DigiCert Support.

Note

Not available in Japan.

April 19, 2023

April 11, 2023

CertCentral Services API: Enhanced response when editing domains on an OV or EV certificate order

We improved how the API returns data when using the endpoint to edit domains on pending OV or EV orders and reissues. After this change, when editing domains on a pending OV or EV order:

  • A successful request returns a response status code of 200 OK.

  • The API returns a list of domains with an object for each domain on the order. Each object has the name and id of the domain in your account that you must validate to prove control over the domain on the order.

Before this change, successful requests to edit domains on pending OV or EV orders and reissues returned a response status code of 204 No Content. The response did not include any data, even if the request created new domains in your account.

Note

There is no change to the API behavior when updating domains on DV orders. Successful requests to edit domains on DV orders continue to return a response status code of 204 No Content.

Example response for a successful call to edit domains on a pending OV or EV order:

In this example, every domain (dns_name) on the order is submitted for validation under the scope of the base domain example.org. This means each object in the domains array returns the name and id for example.org.

Learn more: Edit domains on a pending order or reissue

April 8, 2023

Scheduled global maintenance

Some DigiCert services will be down or experience delayed responses for up to 10 minutes during scheduled maintenance on April 8, 2023, 22:00 – 24:00 MDT (April 9, 04:00 – 06:00 UTC).

Infrastructure-related maintenance downtime

The infrastructure-related maintenance starts at 22:05 MDT (04:05 UTC). At that time, the services listed below will be down for up to 10 minutes.

Affected services

Certificate Issuing Service (CIS) and CertCentral Simple Certificate Enrollment Protocol (SCEP)

  • Certificate requests submitted during this time will fail.

  • Resubmit failed requests after services are restored.

CertCentral certificate issuance

  • Certificate requests submitted during this time will fail.

  • Resubmit failed requests after services are restored.

  • CertCentral Automation

    • Reschedule automation events around maintenance.

    • Retry failed events after services are restored if events cannot be rescheduled.

QuoVadis® TrustLink® certificate issuance

  • TrustLink certificate requests submitted during this time will fail.

  • Resubmit failed requests after services are restored.

Direct Cert Portal certificate issuance

  • Certificate requests submitted during this time will fail.

  • Resubmit failed requests after services are restored.

PKI Platform 8 new domain and organization validation

  • New domains and organizations submitted for validation during this time will be delayed.

  • Requests will be queued and processed after services are restored.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert global 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

Upcoming scheduled Europe maintenance

Some DigiCert services will be down for up to 10 minutes during scheduled maintenance on April 8, 2023, 09:00 – 11:00 MDT (15:00 – 17:00 UTC).

CertCentral Infrastructure-related maintenance downtime

The infrastructure-related maintenance starts at 10:05 MDT (16:05 UTC). At that time, CertCentral certificate issuance may be down or experience delayed response for up to 10 minutes.

Items to note:

  • Certificate requests submitted during this time will fail.

  • Resubmit failed requests after services are restored.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

March 28, 2023

CertCentral: Value added tax (VAT) numbers

We are happy to announce that CertCentral now allows you to add a valued added tax (VAT)* number to all your transactions, such as purchasing a certificate and depositing funds. DigiCert will append the VAT number supplied as a reference on payment records. Remember that if you do not provide your VAT number, your orders may include unexpected taxes that would have been excluded had you provided the VAT ID number.

Important

VAT numbers are not supported by DigiCert USA and DigiCert Japan billing entities. Contact your account manager to learn more about your account’s billing entity.

You can add a VAT number to your account or division. When requesting a certificate, depositing funds, and creating a purchase order, you can use the account or division VAT number or add a custom VAT number that applies to that transaction only. The VAT number appears on your invoice/receipts and purchase orders (POs).

Important

DigiCert’s inclusion of VAT numbers in payment documentation is for customers’ use and convenience only. DigiCert does not validate the VAT numbers and is not responsible for inaccurate information provided by customers. See DigiCert’s Master Service Agreement.

CertCentral: Taxes included split out on monthly auto-invoices for negative account balances

For CertCentral customers with negative account balances, we have updated your monthly invoice to display the total amount due and how much is from sales tax. Additionally, the monthly auto-invoices will now display the customer's value added tax (VAT) ID number if they have provided it in their CertCentral account.

For customers where sales tax is required by local law, the monthly auto-invoices have always included the taxes charged as part of each purchase in the total invoice amount. However, until now, monthly auto-invoices did not split out how much of the total invoice was taxed.

CertCentral Services API: Enhanced Order validation status response

In the CertCentral Services API, we updated the Order validation status API to return a new response parameter for domains pending validation: dns_name_validations[].name_scope.

The name_scope parameter returns the domain you must validate to prove control over the domain on the certificate order. This is useful when you need to validate a domain on the certificate by completing a DCV check for either the base domain or for a subdomain between the FQDN and base domain.

For example:

{
  ...
  "dns_name_validations": [
    {
      "name_scope": "sub.example.com",
      "status": "unapproved",
      "method": "email",
      "dns_names": [
        "sub.example.com"
      ],
      "base_domain": "example.com"
    }
  ]
  ...
}

Notes:

  • For all orders, the API omits the dns_name_validations[].name_scope parameter for validated (approved) domains.

  • For DV orders, the API returns a dns_name_validations[].name_scope parameter for all pending (unapproved) domains.

  • For OV and EV orders, the API omits the dns_name_validations[].name_scope parameter unless the order specifies a domain-level validation scope for the domain. To validate domains with no name_scope, use the domain validation scope chosen for the order (order_name_scope).

CertCentral Services API: Bugfix for API endpoint to get DV order validation status

Note

Update: We are postponing these changes until March 28, 2023. We originally planned to release this update on March 22, 2023.

On March 28, 2023, at 10:00 MDT (16:00 UTC), DigiCert will fix a bug with the Order validation status API endpoint. This bug causes the API to return different values for DV TLS orders versus OV and EV TLS orders in the dns_name_validations[].dns_names array.

Starting March 28, the dns_name_validations[].dns_names array in the Order validation status API response will always contain the exact FQDN associated with the given validation details.

This fix standardizes what is returned for DV, OV, and EV TLS orders in the dns_name_validations[].dns_names array. It also aligns the API behavior with the description of the dns_names array in the API documentation.

Currently:

  • For DV orders, the dns_name_validations[].dns_names array contains the domain that was submitted for validation. Depending on the DCV scope set for the order, the domain submitted for validation may be a higher-level domain than the FQDN on the order.

  • For OV and EV TLS orders, the dns_name_validations[].dns_names array already contains the exact FQDN on the order.

What do I need to do?
  1. Check your code to determine if this change affects your API integration.

    This change affects you if you meet all of the following criteria:

    • You use the Order validation status API endpoint to get the validation status of DV orders.

    • Your integration expects the API to return a dns_name_validations[].dns_names array with the domain name submitted for validation instead of the exact FQDN on the order.

  2. Determine if action is required.

    Do you meet all of the criteria listed above?

    • If not, no action is required. You can safely ignore this change.

    • If yes, update your code before March 28, 2023.

      Wherever you handle response data from the Order validation status endpoint, make sure your integration always expects the dns_name_validations[].dns_names array to contain the exact FQDN from the order.

Warning

Failing to update your code may result in unexpected behavior after we make this change.

Examples

This example shows how the dns_name_validations[].dns_names array will change. Each JSON object shows what the Order validation details API returns when querying a DV order for the FQDNs sub.example.net and sub.example.org. The order in this example uses a DCV scope of base domain.

Before March 28, 2023 bugfix

After March 28, 2023 bugfix

{
  ...
  "dns_name_validations": [
    {
      "status": "unapproved",
      "method": "email",
      "dns_names": [
        "example.net"
      ],
      "base_domain": "example.net"
    },
    {
      "status": "unapproved",
      "method": "email",
      "dns_names": [
        "example.org"
      ],
      "base_domain": "example.org"
    }
  ]
  ...
}
{
  ...
  "dns_name_validations": [
    {
      "status": "unapproved",
      "method": "email",
      "dns_names": [
        "sub.example.net"
      ],
      "base_domain": "example.net"
    },
    {
      "status": "unapproved",
      "method": "email",
      "dns_names": [
        "sub.example.org"
      ],
      "base_domain": "example.org"
    }
  ]
  ...
}

March 15, 2023

DCV method information updates to Domain details pages

We updated the individual domain validation process (often referred to as domain prevalidation) to improve how we display the domain’s domain control validation (DCV) method.

Note that before, we always showed the last submitted DVC method. This wasn’t very clear for customers whose last submitted DCV method was different from the last method used to validate the domain.

Now, when a domain is pending validation or revalidation, we show the last submitted DCV method (in other words, the method currently being used to validate the domain). After you validate the domain, we show the DCV method last used to complete the validation.

CertCentral Services API: New Domain info response parameter

We added the dcv_approval_method parameter to the Domain info API response. This parameter returns the DCV method used to complete the most recent DCV check for the domain.

Notice

This differs slightly from the value of the dcv_method response parameter, which returns the latest DCV method configured for the domain. When using a different DCV method to revalidate a domain, the latest DCV method configured for the domain (dcv_method) may differ from the DCV method used to complete the most recent DCV check (dcv_approval_method).

We only return the dcv_approval_method parameter when the request URL contains ?include_dcv=true.

Learn more about the Domain info API endpoint.

March 8, 2023

DigiCert moving to G2 root and intermediate CA (ICA) certificate hierarchies

Update:

To provide more time to increase our fifth-generation (G5) root ubiquity, DigiCert has delayed our move to our new single-purpose root and ICA certificate hierarchies. Instead, we will move to second-generation root and ICA certificate hierarchies in the interim to comply with Mozilla’s root distrust timeline for DigiCert first-generation root certificates.

On March 8, 2023, at 10:00 MST (17:00 UTC), DigiCert will begin updating the default public issuance of TLS/SSL certificates to our second-generation (G2) root and intermediate CA (ICA) certificate hierarchies. See our DigiCert root and intermediate CA certificate updates 2023 knowledge base article for more information.

How do switching root and ICA certificates affect me?

Switching to a different certificate hierarchy typically doesn't require additional work as long as you always install the DigiCert-provided ICA certificate when installing your TLS certificate.

With the change to G2 certificate hierarchies, no action is required unless you do any of the following:

  • Pin ICA/Root certificates

  • Hard-code the acceptance of ICA/Root certificates

  • Operate a trust store

If you do any of the above, we recommend updating your environment before March 8, 2023. Stop pinning or hard-coding root or ICA certificate acceptance or make the necessary changes to ensure certificates issued from the G2 certificate hierarchy are trusted (in other words, they can chain up to their trusted G2 root certificate).

How do switching root and ICA certificates affect my existing certificates?

Switching to the G2 hierarchy does not affect your existing certificates. DigiCert has timed the move to G2 root certificate hierarchies to ensure your existing certificates will not be affected by the Mozilla distrust policy. Active TLS/SSL certificates issued from a G1 hierarchy will remain trusted until they expire.

However, newly issued, renewed, reissued, and duplicate certificates issued after March 8, 2023, will chain to the G2 root hierarchy. When installing your certificates, make sure to include the DigiCert-provided ICA certificate.

What if I need more time to update my environment?

If you need more time to prepare, contact DigiCert Support. We will set up your account so you can continue to use the root and ICA certificates you are using now.

When deciding how long to stay on your current root, remember that Mozilla root distrust includes the ICA certificate and TLS/SSL certificates linked to the root. To remain trusted, all active certificates, including reissues and duplicates, must be reissued from a G2 or newer root hierarchy before the root certificate distrust date.

March 4, 2023

Upcoming scheduled maintenance

Some DigiCert services will be down for approximately 5 minutes during scheduled Europe maintenance on March 4, 2023, 09:00 - 11:00 MST (16:00 - 18:00).

QuoVadis platform maintenance-related downtime

During the two-hour maintenance window, QuoVadisQ platform services will be down for approximately 5 minutes while we do some infrastructure-related maintenance that requires server restarts.

What can I do?

  • Schedule high-priority tasks before or after the maintenance windows.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

February 28, 2023

Verified Mark Certificates (VMC):  Image and certificate file hosting and government marks

We are happy to announce that DigiCert has added two new features to our Verified Mark Certificates:

  • Government mark support

    Instead of using a trademarked logo in your Verified Mark Certificate, you can now use a government mark.

  • Image and certificate file hosting

    Instead of hosting the logo image and Verified Mark Certificate file yourself, you can now allow DigiCert to host the files on your behalf.

What are government marks?

A government mark is a logo that a government grants to an organization.

To get a VMC for a government mark, you provide your government mark’s enabling legislation instead of trademark registration. The law or government record that grants the logo to your organization proves the mark’s legitimacy to get a VMC.

Learn more about government marks.

What is image and certificate file hosting?

Our image and certificate file hosting feature allows DigiCert to host your VMC and SVG logo files on your behalf.

With DigiCert hosting, you set up your domain’s DNS record once, and then we keep your VMC and SVG logo files up-to-date. When you renew or reissue your certificate, we automatically push the latest version of your files to our hosted server with no changes required in your DNS or other configuration.

Learn more about VMC image and file hosting.

CertCentral Services API: Enhancements for VMC file hosting and government marks

To support VMC file hosting and government marks in API integrations, we made several additive enhancements to the endpoints for managing VMC orders.

Improvements to verified contacts selections when requesting SSL/TLS and code signing certificates

We are happy to announce that we have improved the verified contact selection process when ordering EV SSL/TLS, Code Signing, and EV Code Signing certificates.

Now when you select an organization with existing verified contacts, you can see if a contact is validated (green check mark) or pending validation (yellow timer). Before, you could not see the validation status for the organization’s verified contacts.

February 17, 2023

Verified Mark Certificates (VMC): Six new approved trademark offices

We are happy to announce that DigiCert now recognizes three more intellectual property offices for verifying the logo for your VMC certificate. These offices are in Denmark, France, Netherlands, New Zealand, Sweden, and Switzerland.

New approved trademark offices:

  • Denmark - Danish Patent and Trademark Office

  • France - French Patent and Trademark Office

  • Netherlands - Benelux Organization for Intellectual Property

  • New Zealand - Intellectual Property Office of New Zealand

  • Sweden - Swedish Intellectual Property Office

  • Switzerland - Swiss Federal Institute of Intellectual Property

Other approved trademark offices:

  • Australia - IP Australia

  • Brazil - National Institute of Industrial Property

  • Canada - Canadian Intellectual Property Office

  • European Union - European Union Intellectual Property Office

  • Germany - German Patent and Trade Mark Office

  • India - Office of the Controller General of Patents, Designs and Trade Marks

  • Japan - Japan Patent Office

  • Republic of Korea (South Korea) - Korean Intellectual Property Office

  • Spain - Spanish Patent and Trademark Office

  • United Kingdom - Intellectual Property Office

  • United States - United States Patent and Trademark Office

What is a Verified Mark Certificate?

Verified Mark Certificates (VMCs) are a new type of certificate that allows companies to place a certified brand logo next to the “sender” field in customer inboxes.

  • Your logo is visible before the message is opened.

  • Your logo acts as confirmation of your domain’s DMARC status and your organization’s authenticated identity.

Learn more about VMC certificates.

February 15, 2023

New Dedicated IP addresses for DigiCert Services

Update: IP Address change postponed until February 15, 2023

When we sent notifications in June 2022 about the IP address change, one of the IP addresses was incorrect. The same IP address was incorrect in this change log. We fixed that, and the information in the change log has been corrected.

To provide you with time to verify and update the IP addresses in your allowlist, we have postponed the IP address change until February 2023.

What if I already updated my allowlists?

Verify that the IP addresses in your allowlist match those in the New dedicated IP Addresses list below.

On February 15, 2023, at 08:00 MST (15:00 UTC), DigiCert will assign new dedicated IP addresses to several DigiCert services.

For more details about these IP addresses, see our New Dedicated IP Addresses knowledge base article.

If you have questions or need help, contact your account manager or DigiCert Support.

February 14, 2023

Change log RSS feed returns

We are happy to announce that we’ve reimplemented the RSS Feed for the CertCentral® Change log. You can find the new change log feed here: https://docs.digicert.com/en/certcentral/change-log.rss.

RSS feed items to note

  • The RSS feed returns the 15 most recent change log entries.

  • To make upcoming changes easier to identify, we labeled them Upcoming changes.

  • The Change log RSS feed follows RSS 2.0 specifications and is compatible with RSS 2.0 compliant feed aggregators.

RSS feed reader tips

  • All major browsers have RSS feed extensions to automatically access your selected RSS feeds and organize the results for you.

  • The new RSS feed is also auto-discoverable from the Change log web page.

certcentral-change-log-rss-feed.png

February 09, 2023

CertCentral: Improved OV and EV TLS certificate domain control validation

We are happy to announce that we updated the Prove control over your domain popup window for pending OV and EV TLS certificate orders, making it easier to see what you need to do to complete the domain validation for all domains included on your certificate.

Now, when you select a domain control validation (DCV) method, you can see basic instructions for completing the domain validation along with a link to more detailed instructions on our product documentation website.

CertCentral Services API: Expiration date now available for order-level DCV random values

We updated the CertCentral Services API to return the expiration date for order-level DCV random values.

Now, when you submit a request to the Get order DCV random value or  Change order DCV method API endpoints, the response includes the expiration date (expiration_date) of the random value:

{
   "dcv-random_value": "fjqr7th5ds",
   "expiration_date": "2023-02-24T16:25:52+00:00"
}

February 4, 2023

Upcoming scheduled maintenance

Some DigiCert services will be down for up to 10 minutes during scheduled Europe maintenance on February 4, 2023, 09:00 - 11:00 MST (16:00 - 18:00)

QuoVadis platform maintenance-related downtime

During the two-hour maintenance window, QuoVadis platform services will be down for up to 10 minutes in total while we do some infrastructure-related maintenance that requires service restarts: 5 minutes for a monthly patching restart and 5 minutes for a database restart.

What can I do?

Plan accordingly:

  • Schedule high-priority tasks before or after the maintenance windows.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • See the DigiCert Europe 2023 maintenance schedule for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

January 25, 2023

CertCentral now supports SSO federation through OpenID Connect

To improve security and better integrate with current Single Sign-On technology, DigiCert now supports SSO federation through Open ID Connect (OIDC).

I already connect CertCentral to my identity provider using SAML. Do I need to switch to OIDC?

No, you can continue using your existing setup. However, you may wish to migrate to OIDC because it is easier to implement, works more smoothly on mobile devices, and is more accessible to APIs.

How do I connect my identity provider with CertCentral using OIDC?

See OIDC Single Sign-On guide.

January 23, 2023

CertCentral: Guest URL support for Verified Mark Certificates

We are happy to announce that we added Verified Mark Certificates (VMCs) to the available products for Guest URLs for CertCentral Enterprise and CertCentral Partner.

Previously, you had to add someone to your account before they could order a Verified Mark Certificate (VMC). Now, you can create a Guest URL that allows a person to order a VMC without needing to be a user in your account.

Bugfix: Pending verified contacts missing from Organization details pages

We fixed a bug that prevented pending verified contacts from being displayed on the Organization details page. Note that after we validated a contact, they were automatically added to the page (i.e., you could see the “validated” verified contacts but not those pending validation).

Now when you submit a verified contact for validation, they appear in the Verified Contacts section along with the pending validation types: EV, EV CS, or CS.

pending-verified-contacts.png

January 17, 2023

CertCentral: Set the domain validation scope when reissuing TLS certificates

We are happy to announce that you can now set the domain validation scope when reissuing your TLS/SSL certificates.

On the TLS/SSL certificate reissue forms, we added a DCV scope dropdown that allows you to set the domain validation scope to use when validating the domains on your reissued certificate: validate base domains or validate exact domain names. This setting makes it easier to see the default domain validation scope you will use to validate the domains when reissuing your certificate and update the scope if needed.

Note

The domain scope setting does not change the account domain validation scope setting. It only sets the domain validation scope for your reissued certificate.

January 16, 2023

CertCentral: Legacy order # renamed to Alternate order #

On January 16, we will rename Legacy order # in CertCentral. We will change the name to Alternate order # to better align with the API and the purpose of this second order number.

Note

Alternate order numbers do not replace the unique order number that DigiCert assigns to each order request.

CertCentral Services API

When ordering a certificate via the CertCentral Services API, you can assign a custom alphanumeric ID to an order by passing in the alternative_order_id parameter with your certificate request. Currently, CertCentral displays the alternative_order_id as the Legacy order #.

Legacy order number background

After DigiCert purchased Symantec’s TLS/SSL division, DigiCert implemented the Legacy order number as a way for customers to track their Symantec orders after importing them into CertCentral. This same feature is used by customers who want to use their own order numbers to track their CertCentral orders.

Additional information

See the Orders section of the CertCentral Services API to learn more about alternate order numbers. For example, on the Order Basic OV endpoint page, in the Request parameters table, you will find an alternative_order_id parameter entry. This entry provides more details about using alternate order numbers. The same information is provided in each of the Order endpoints.

January 13, 2023

Improvements to CertCentral change log structure

To make it easier to find information about updates to CertCentral and the CertCentral APIs, we improved the structure of the CertCentral change log. Now, DigiCert publishes all CertCentral change log entries to a single page with these sections:

  • Upcoming changes

    Information about upcoming changes that could impact your CertCentral experience. Entries are sorted by date with the furthest pending change on top.

  • Recent changes

    Information about recent changes made to CertCentral and the CertCentral APIs. Entries are sorted by date with the most recent change on top.

With the new structure, you can use Control + F (Windows) or Command + F (Mac) to search the entire catalogue of entries on this page for the information you need.

January 10, 2023

Bugfix: Users don’t see expiring certificate alerts in CertCentral

We fixed a bug that prevented standard and limited users from viewing the Expiring DigiCert Certificates widget on the Dashboard and the expiring certificate and order alerts on the Orders page. It also prevented them from viewing the Expiring Certificates page.

Note

This bug did not prevent these users from viewing their expiring certificates on the Orders page; it only prevented them from viewing the expiring certificate and order alerts.

Now, when standard and limited users sign in to their CertCentral account, they see:

  • Expiring DigiCert Certificates widget on the Dashboard (in the left main menu, select Dashboard)

  • Expiring certificate and order alerts on the Orders page (in the left main menu, go to Certificates > Orders)

  • Expiring Certificates page (in the left main menu, go to Certificates > Expiring Certificates)

January 7, 2023

Upcoming scheduled maintenance

Some DigiCert services will be down for up to 120 minutes during scheduled maintenance on January 7, 2023.

January 5, 2023

CertCentral: Improved Order details page for pending code signing certificate orders

DigiCert is happy to announce that we updated the Order details page for pending EV and standard code signing certificate orders.

To make it easier to see what you need to do and what DigiCert needs to do to issue your EV and standard code signing certificates, we added two new sections to the Certificate status section of the Order details page:

  • What do you need to do – see the tasks you need to complete

  • What does DigiCert need to do – see the tasks DigiCert needs to perform

January 4, 2023

CertCentral: Set the domain validation scope for your new TLS certificate orders

We are happy to announce that you can now set the domain validation scope when ordering a new TLS/SSL certificate.

On the TLS/SSL certificate request forms, we added a DCV scope dropdown that allows you to set the domain validation scope to use when validating the domains on your certificate: validate base domains or validate exact domain names. This setting makes it easier to see the default domain validation scope you will use to validate the domains on your certificate and update the scope if needed.

Note

The domain scope setting does not change the account domain validation scope setting. It only sets the domain validation scope for your certificate order.

CertCentral Services API: Set domain validation scope for new TLS certificate orders and reissues

We are happy to announce that you can now set the domain validation scope when ordering or reissuing a TLS/SSL certificate with the Services API. Use the certificate_dcv_scope parameter to define the domain validation scope for the order, overriding the domain validation scope setting for the account.

The certificate_dcv_scope parameter accepts these values:

  • base_domain: Validate each domain and subdomain in the request at the base domain level (for example, when submitting sub.example.com and example.com, validate example.com).

  • fqdn: Validate each domain and subdomain included in the order exactly as named in the request.

    When using fqdn::

    • If a domain is a subdomain of another domain included on the order, complete the DCV check for the higher-level domain.

    • For OV and EV certificates only, if a higher-level domain exists in the account with an active validation, we validate the domain under the scope of the existing domain.

December 31, 2022

DigiCert 2022 Maintenance schedule

To make it easier to plan your certificate-related tasks, we scheduled our 2022 maintenance windows in advance. See DigiCert 2022 scheduled maintenance—this page is updated with all current maintenance schedule information.

With customers worldwide, we understand there is not a "best time" for everyone. However, after reviewing the data on customer usage, we selected times that would impact the fewest amount of our customers.

About our maintenance schedule

  • Maintenance is scheduled for the first weekend of each month unless otherwise noted.

  • Each maintenance window is scheduled for 2 hours.

  • Although we have redundancies to protect your service, some DigiCert services may be unavailable.

  • All normal operations will resume once the maintenance is completed.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

If you need more information regarding these maintenance windows, contact your account manager or DigiCert Support.

December 15, 2022

CertCentral: Single random value for completing DCV on OV and EV TLS certificate orders

To simplify the domain control validation (DCV) workflow for OV and EV TLS certificates, we've improved our random value generation process for OV and EV certificate orders.

Now, when using DCV methods that require a random value to complete the domain validation for your OV or EV TLS orders, you receive a single random value that you can use to complete the DCV check for every domain on the order.

Note

Before, DigiCert returned a unique random value for each domain submitted on the OV or EV TLS certificate order.

This change brings the DCV workflow for OV and EV orders into closer alignment with DV orders, which have always returned a single random value for all domains on the order.

Affected DCV methods:

CertCentral Services API: DCV enhancements

To improve API workflows for clients using DCV methods that require a random value for OV and EV TLS certificate orders, we made the following enhancements to the CertCentral Services API.

Updated API response for creating OV and EV TLS certificate orders

We updated the data returned when you submit an order request:

  • New response parameter: dcv_random_value

    Now, when you submit an OV or EV TLS certificate order request with a dcv_method of dns-txt-token, dns-cname-token, or http-token, the API returns a new top-level response parameter: dcv_random_value. This parameter contains a random value that you can use to complete the DCV check for every domain on the order.

  • Enhanced domains array

    Now, when you submit an OV or EV TLS certificate order request with a DCV method of dns-txt-token, dns-cname-token, or http-token, the API returns a dcv_token object for every domain in the domains array.

    Additionally, each domains[].dcv_token object now includes the same dcv_random_value that is used for the entire order. Before, we returned a different random value for each domain.

    Note

    Before, when you submitted an order for an OV or EV TLS certificate, the API response omitted the dcv_token object for these domains:

    • Domains validated under the scope of another domain on the order.

    • Domains that already existed in your account.

    • Subdomains of existing domains.

This example shows the updated API response for an OV TLS certificate request using a DCV method of dns_txt_token. For this example, the order includes these domains: example.com, sub.example.com, and example.org.

Updated API response for reissuing OV and EV TLS certificates

Now, when you reissue an OV or EV TLS certificate order request with a dcv_method of dns-txt-token, dns-cname-token, or http-token, the API returns a dcv_random_value that you can use to validate any domains added with the reissue request. For more information, visit the Reissue certificate API reference.

Note

Before, the Reissue certificate API endpoint only returned a dcv_random_value parameter for DV certificate reissues.

Added support for OV and EV TLS certificate orders to endpoints for managing order DCV

We updated the order-level endpoints for managing DCV to accept requests when the order_id path parameter contains the ID of an OV or EV TLS certificate order:

With this change, you can complete DCV for OV and EV TLS certificate orders with fewer API requests by calling the endpoints for managing DCV at the order-level instead of the domain-level.

Now, you can complete DCV checks for a domain using:

  • Any valid random value that exists for the domain (order-level or domain-level).

  • Either of the endpoints for checking DCV: Check domain DCV or Check order DCV.

Note

Before, the order-level endpoints for managing DCV only accepted requests when the order_id path parameter contained the ID of a DV certificate order. To manage DCV for individual domains on OV and EV TLS certificate orders, API clients had to use our domain-level endpoints:

Domain info API enhancements

We updated the Domain info API endpoint to return a new response parameter: higher_level_domains.

The higher_level_domains parameter contains a list of existing higher-level domains with a complete domain control validation (DCV) check for the same organization as the queried domain. Use this list to see if there are any domains in your account with active validations you can reuse to prove control over the queried domain.

For example, if you query the domain ID for demo.sub.example.com and you have already completed DCV checks for the domains sub.example.com and example.com in your account, the Domain info API returns a higher_level_domains array with this structure:

{
  ...
  "higher_level_domains": [
    {
      "name": "sub.example.com",
      "id": 4316203,
      "dcv_expiration_datetime": "2023-12-04T04:08:50+00:00"
    },
    {
      "name": "example.com",
      "id": 4316205,
      "dcv_expiration_datetime": "2023-12-04T04:08:49+00:00"
    }
  ],
  ...
}

To get the higher_level_domains array in your response data, you must submit a request to the Domain info API endpoint that includes the query string include_dcv=true:

https://www.digicert.com/services/v2/domain/{{domain_id}}?include_dcv=true

For more information, see the API reference: Domain info.

December 8, 2022

CertCentral Services API: Added verified contact details to Organization info API

To give API clients access to more information about the verified contacts that exist for an organization, we added a new array to the Organization info API response: verified_contacts.

The new verified_contacts array provides a list of objects with details about each verified contact that exists for the organization. The verified_contacts array:

  • Includes information about pending, valid, and expired verified contacts.

  • Provides a list of validation types (CS, EV, and EV CS) for each verified contact.

Note

Before, the Organization info API only returned valid verified contacts in the ev_approvers array. The ev_approvers array is still available, however it does not provide as much detail as the new verified_contacts array.

Bugfix: Duplicate verified contacts

We fixed a bug where submitting a verified contact with multiple validation types (for example, CS and EV) caused duplicate verified contacts to be created for the organization, one for each validation type. This bug affected verified contacts submitted through the CertCentral console or through the CertCentral Services API.

Now, when you submit verified contacts with multiple validation types, we assign each validation type to the same verified contact, instead of creating a duplicate.

Note

This change only affects new verified contacts submitted after the fix. We did not remove any existing duplicate verified contacts.

Before today, duplicate verified contacts were not visible in the CertCentral console or Services API. With our recent enhancements to the Organization info API endpoint (see CertCentral Services API: Added verified contact details to Organization info API), any duplicate verified contacts for the organizations you manage will appear in the newly added verified_contacts array.

December 6, 2022

CertCentral: Removing the permanent identifier in EV Code Signing certificates

On December 6, 2022, at 10:00 MST (17:00 UTC), DigiCert will no longer issue EV Code Signing certificates with a permanent identifier value in the Subject Alternative Name field.

What do I need to do?

Does your EV code signing process expect to find the permanent identifier when parsing your issued EV Code Signing certificates?

  • If yes, you need to update your process by December 6, 2022, so it no longer relies on a permanent identifier value.

  • If no, no action is required.

Does this change affect my existing EV Code Signing certificates?

This change does not affect existing EV Code Signing certificates with a permanent identifier value in the Subject Alternative Name field. However, if you reissue an EV Code Signing certificate after the change on December 6, 2022, your reissued certificate will not contain a permanent identifier.

Background

The permanent identifier is a unique code for EV code signing certificates that includes information about the certificate subject’s jurisdiction of incorporation and registration information. In 2016, the CA/Browser Forum removed the permanent identifier requirement from EV Code Signing certificates.

CertCentral Services API: Verified contact improvements

Starting December 6, 2022, DigiCert will require organizations on Code Signing (CS) and EV Code Signing (EV CS) certificate orders to have a verified contact.

This change was originally scheduled for October 19, 2022. However, we postponed the change to December 6, 2022. For more information, see the October 19, 2022 change log entry.

Learn more:

December 3, 2022

Upcoming scheduled maintenance

DigiCert will perform scheduled maintenance on December 3, 2022, 22:00 – 24:00 MST (December 4, 2022, 05:00 – 07:00 UTC).

Notice

Maintenance will be one hour later for those who do not observe daylight savings.

Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window, including Automation events and Discovery scans.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live maintenance updates. This subscription includes email alerts for when maintenance begins and when it ends.

  • See DigiCert 2022 scheduled maintenance for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

November 5, 2022

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on November 5, 2022, 22:00 –24:00 MDT (November 6, 2022, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

November 3, 2022

CertCentral: Improved DV certificate domain control validation

We updated the Prove control over your domain popup window for pending DV orders, making it easier to see what you need to do to complete the domain validation for all domains included on your certificate.

Now, when you select a domain control validation (DCV) method, you can see basic instructions for completing the domain validation along with a link to more detailed instructions on our product documentation website.

Note

For DV orders, you must use the same DCV method for all the domains on the certificate.

See for yourself

  1. In the left main menu, go to Certificates > Orders.

  2. On the Orders page, locate and select the order number of a pending DV order.

  3. On the DV order details page, under What do I need to do, select the Prove control over domain link.

Improved Prove control over your domain popup window

dv-prove-control-over-domain.png

November 1, 2022

CertCentral: upgrade your product when renewing your order

DigiCert is happy to announce that CertCentral allows you to upgrade your product when renewing your order.

Are you tired of placing a new order and reentering all your information when upgrading to a new product?

Now you don’t have to. We’ve improved our order renewal process so you can upgrade your product when renewing your certificate order.

Don’t see that option to upgrade your product when renewing your order, or already have the products you need and don’t want to see the option to upgrade?

Don’t worry; you can enable and disable this feature as needed. When ready to upgrade, you can enable it to save the hassle of placing a new order. When done, you can disable it until the next time you want to upgrade a product. See Upgrade product on renewal settings.

CertCentral: Improved Code Signing and EV Code Signing request forms

DigiCert is happy to announce that we updated the Code Signing and EV Code Signing request forms making it easier to view and add organization-related information when ordering a certificate.

This update allows you to select an organization and review the contacts associated with that organization or enter a new organization and assign contacts to the new organization.

Changes to note

  1. You can now add a new organization along with all its contacts: organization, technical, and verified.

  2. When adding an existing organization, you can now:

    • View the contacts assigned to that organization

    • Replace the organization contact

    • Replace or remove the technical contact

    • Select the verified contact(s) you want to receive the approval email

    • Add verified contacts

Before, you could only see and select an existing organization and could not see the contacts assigned to the organization.

See for yourself

In your CertCentral account, in the left main menu, go to Request a Certificate > Code Signing or Request a Certificate > EV Code Signing to see the updates to the request forms.

CertCentral: Code Signing certificate reissue bug fix

When reissuing your code signing certificate, we now include the Subject Email Address on your reissued certificate. Adding a subject email is optional and only available in enterprise accounts.

Note that we will not include the subject email address in the reissued certificate if the domain validation on that email domain has expired.

Background

When you order a code signing certificate, you can include an email address on your code signing certificate—subject email. Including an email address on the certificate provides an additional layer of trust for end users when checking your code signing signature.

See Order a Code Signing certificate.

October 21, 2022

CertCentral: Ability to require an additional email on certificate request forms

We are happy to announce that you can now make the Additional emails field a required field on CertCentral, Guest URL, and Guest Access request forms.

Tired of missing important expiring certificate notifications because the certificate owner is on vacation or no longer works for your organization?

The change helps prevent you from missing important notifications, including order renewal and expiring certificate notifications when the certificate owner is unavailable.

See for yourself:

To change this setting for CertCentral request forms:

  1. In the left menu, go to Settings > Preferences.

  2. On the Preferences page, expand Advanced settings.

  3. In the Certificate Requests section, under Additional email field, select Required so requestors must add at least one additional email to their requests.

  4. Select Save Settings.

To change this setting for Guest Access:

  1. In the left main menu, go to Account > Guest Access.

  2. On the Guest access page, in the Guest access section, under Additional emails, select Required so requestors must add at least one additional email to their requests.

  3. Select Save Settings.

To change this setting for Guest URLs:

  1. In the left main menu, go to Account > Guest Access.

  2. On the Guest access page, in the Guest URLs section, to make it required in an existing guest URL, select the name of the guest URL. Under Emails, check Require additional emails field so requestors must add at least one additional email to their requests.

  3. To make it required on a new guest URL, select Add Guest URL and then under Emails, check Require additional emails field so requestors must add at least one additional email to their requests.

  4. Select Save Settings.

October 20, 2022

Change log RSS feed is going down

On October 20, 2022, the RSS feed for the docs.digicert.com change log is going down due to a platform migration.

It will return. Check back here for updates or contact us at docs@digicert.com to be notified when the new RSS feed is available.

October 19, 2022

CertCentral Services API: Verified contact improvements

Note

Update: This API change has been postponed until December 6, 2022.

DigiCert continues to recommend you follow our guidance to update affected API implementations before December 6.

What if I already made changes to get ready for October 19?

You are prepared for December 6. You don’t need to make additional changes. DigiCert will continue processing your order requests for Code Signing (CS) and EV Code Signing (EV CS) certificates as usual now and after we update the API on December 6.

Starting October 19, 2022, DigiCert will require organizations on Code Signing (CS) and EV Code Signing (EV CS) certificate orders to have a verified contact.

DigiCert has always required a verified contact from the organization to approve code signing certificate orders before we issue the certificate. Today, DigiCert can add a verified contact to an organization during the validation process. After October 19, verified contacts must be submitted with the organization.

To make the transition easier, when you submit a request to the Order code signing certificate API endpoint, DigiCert will default to adding the authenticated user (the user who owns the API key in the request) as a verified contact for the organization.

DigiCert will apply this default when:

  • The organization in the API request has no verified contacts who can approve CS or EV CS orders.

  • The API request body does not specify a new verified contact to add to the organization.

  • The authenticated user has a job title and phone number.

To avoid a lapse in service, make sure users in your CertCentral account with active API keys have a job title and phone number.

Learn more

October 17, 2022

CertCentral: Updated the DigiCert site seal image

We are happy to announce that we updated the DigiCert site seal image and replaced the checkmark with a padlock.

digicert-site-seal-padlock.png

The updated site seal continues to provide your customers with the assurance that your website is secured by DigiCert—the leading provider of digital trust.

October 13, 2022

CertCentral: Updated the Code Signing and EV Code Signing request forms

In CertCentral, we reorganized and updated the look of the Code Signing and EV Code Signing certificate request forms. These forms are now more consistent with the look and flow of our TLS/SSL certificate request forms.

CertCentral: Code Signing certificate request form bug fix

On the code signing request form, when adding a Subject email address to appear on the certificate, you can now see the validated domains assigned to the organization with which the code signing certificate is associated.

Note

Previously, the option for viewing the validated domains assigned to the organization did not show any domains.

October 10, 2022

New Dedicated IP addresses for DigiCert Services

Update: IP Address change postponed until February 15, 2023

When we sent notifications in June 2022 about the IP address change, one of the IP addresses was incorrect. The same IP address was incorrect in this change log. We fixed that, and the information in the change log has been corrected.

To provide you with time to verify and update the IP addresses in your allowlist, we have postponed the IP address change until February 2023.

For more information:

October 8, 2022

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on October 8, 2022, 22:00 –24:00 MDT (October 9, 2022, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • See DigiCert 2022 scheduled maintenance for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

End of support for CBC ciphers in TLS connections

DigiCert will end support for Cipher-Block-Chaining (CBC) ciphers in TLS connections to our services on October 8, 2022, at 22:00 MDT (October 9, 2022, at 04:00 UTC).

This change affects browser-dependent services and applications relying on CBC ciphers that interact with these DigiCert services:

  • CertCentral and CertCentral Services API

  • Certificate Issuing Services (CIS)

  • CertCentral Simple Certificate Enrollment Protocol (SCEP)

This change does not affect your DigiCert-brand certificates. Your certificates will continue to work as they always have.

Why is DigiCert ending support for the CBC ciphers?

To align with Payment card industry (PCI) compliance standards, DigiCert must end support for the following CBC:

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

  • TLS_RSA_WITH_AES_256_CBC_SHA

What do I need to do?

If you are using a modern browser, no action is required. Most browsers support strong ciphers, such as Galois/Counter Mode (GCM) ciphers, including Mozilla Firefox, Google Chrome, Safari, and Microsoft Edge. We do recommend updating your browser to its most current version.

If you have applications or API integrations affected by this change, enable stronger ciphers, such as GCM ciphers, in those applications and update API integrations before October 8, 2022.

If you do not update API integrations and applications, they will not be able to use HTTPS to communicate with CertCentral, the CertCentral Services API, CIS, and SCEP.

Knowledge base article

See our Ending Support for CBC Ciphers in TLS connections to our services for more information.

Contact us

If you have questions or need help, contact your account manager or DigiCert Support.

September 27, 2022

CertCentral Services API: Keep the "www" subdomain label when adding a domain to your account

To give you more control over your domain prevalidation workflows, we added a new optional request parameter to the Add domain API endpoint: keep_www. Use this parameter to keep the www. subdomain label when you add a domain using a domain control validation (DCV) method of email, dns-txt-token, or dns-cname-token.

By default, if you are not using file-based DCV, the Add domain endpoint always removes the www. subdomain label from the name value. For example, if you send www.example.com, DigiCert adds example.com to your account and submits it for validation.

To keep the www and limit the scope of the approval to the www subdomain, set the value of the keep_www request parameter to true:

{
  "name": "www.example.com",
  "organization": {
    "id": 12345
  },
  "validations": [
    {
      "type": "ov"
    }
  ],
  "dcv_method": "email",
  "keep_www": true
}

September 16, 2022

CertCentral: Revocation reasons for revoking certificates

CertCentral supports including a revocation reason when revoking a certificate. Now, you can choose one of the revocation reasons listed below when revoking all certificates on an order or when revoking an individual certificate by ID or serial number.

Supported revocation reasons:

  • Key compromise* - My certificate's private key was lost, stolen, or otherwise compromised.

  • Cessation of operation - I no longer use or control the domain or email address associated with the certificate or no longer use the certificate.

  • Affiliation change - The name or any other information regarding my organization changed.

  • Superseded - I have requested a new certificate to replace this one.

  • Unspecified - None of the reasons above apply.

*Note: Selecting Key compromise does not block using the associated public key in future certificate requests. To add the public key to the blocklist and revoke all certificates with the same key, visit problemreport.digicert.com and prove possession of the key.

Revoke immediately

We also added the Revoke this certificate immediately option that allows Administrators to skip the Request and Approval process and revoke the certificate immediately. When this option is deselected, the revocation request appears on the Requests page, where an Administrator must review and approve it before it is revoked.

Background

The Mozilla root policy requires Certificate Authorities (CAs) to include a process for specifying a revocation reason when revoking TLS/SSL certificates. The reason appears in the Certificate Revocation List (CRL). The CRL is a list of revoked digital certificates. Only the issuing CA can revoke the certificate and add it to the CRL.

September 10, 2022

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on September 10, 2022, 22:00 –24:00 MDT (September 11, 2022, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • See DigiCert 2022 scheduled maintenance for scheduled maintenance dates and times.

September 7, 2022

CertCentral Services API: Revocation reason for TLS/SSL certificates

In the CertCentral Services API, we added the option to choose a revocation reason when you submit a request to revoke a TLS/SSL certificate.

You can choose a revocation reason when revoking all certificates on an order or when revoking an individual certificate by ID or serial number.

To choose a revocation reason, include the optional revocation_reason parameter in the body of your request.

Example JSON request body:

{
  "revocation_reason": "superseded"
}

For information about each revocation reason, visit the API documentation:

August 30, 2022

CertCentral Services API: Added label for verified contacts

In the CertCentral Services API, we added a new contact_type label for verified contacts: verified_contact.

Use the verified_contact label to identify verified contacts for an organization when you submit a request for an EV TLS, Verified Mark, Code Signing, or EV Code Signing certificate. The updated label applies to all verified contacts, regardless of which product type the order is for.

For example, this JSON payload shows how to use the verified_contact label to add a verified contact to an organization in a new certificate order request:

{
  "certificate": {
    ...
  }
  "organization": {
    "id": 12345,
    "contacts": [
      {
        "contact_type": "verified_contact",
        "user_id": 12345
      }
  },
  ...
}

Note: Before this change, verified contacts were always identified with the label ev_approver. The CertCentral Services API will continue accepting ev_approver as a valid label for verified contacts on EV TLS, VMC, Code Signing, and EV Code Signing certificate orders. The verified_contact label works the same as the ev_approver label, but the name is updated to apply to all products that require a verified contact.

Improved API documentation for adding organizations to Code Signing and EV Code Signing orders

We updated the Order code signing certificate API documentation to describe three ways to add an organization to your Code Signing (CS) or EV Code Signing (EV CS) order requests:

  1. Add an existing organization already validated for CS or EV CS certificate issuance.

  2. Add an existing organization not validated for CS or EV CS and submit the organization for validation with your order.

  3. Create a new organization and submit it for validation with your CS or EV CS order request.

Learn more: Order code signing certificate – CS and EV CS organization validation

August 24, 2022

CertCentral: Edit SANs on pending orders: new, renewals, and reissues

DigiCert is happy to announce that CertCentral allows you to modify the common name and subject alternative names (SANs) on pending orders: new, renewals, and reissues.

Tired of canceling an order and placing it again because a domain has a typo? Now, you can modify the common name/SANs directly from a pending order.

Items to note when modifying SANs

  • Only admins and managers can edit SANs on pending orders.

  • Editing domains does not change the cost of the order.

  • You can only replace a wildcard domain with another wildcard domain and a fully qualified domain name (FQDN) with another FQDN.

  • The total number of domains cannot exceed the number included in the original request.

  • Removed SANs can be added back for free, up to the amount purchased, any time after DigiCert issues your certificate.

  • To reduce the certificate cost, you must cancel the pending order. Then submit a new request without the SANs you no longer want the certificate to secure.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Orders.

  2. On the Orders page, select the pending order with the SANs you need to modify.

  3. On the certificate’s Order details page, in the Certificate status section, under What do you need to do, next to Prove control over domains, select the edit icon (pencil).

See Edit common name and SANs on a pending TLS/SSL order: new, renewals, and reissues.

CertCentral Services API: Edit SANs on a pending order and reissue

To allow you to modify SANs on pending new orders, pending renewed orders, and pending reissues in your API integrations, we added a new endpoint to the CertCentral Services API. To learn how to use the new endpoint, visit Edit domains on a pending order or reissueEdit domains on a pending order or reissue.

August 22, 2022

CertCentral Services API: New response parameters for Domain info and List domains endpoints

To make it easier for API clients to get the exact date and time domain validation reuse periods expire, we added new response parameters to the Domain info and List domains API endpoints:

  • dcv_approval_datetime: Completion date and time (UTC) of the most recent DCV check for the domain.

  • dcv_expiration_datetime: Expiration date and time (UTC) of the most recent DCV check for the domain.

Tip

For domain validation expiration dates, use the new dcv_expiration_datetime response parameter instead of relying on the dcv_expiration.ov and dcv_expiration.ev fields. Since October 1, 2021, the domain validation reuse period is the same for both OV and EV TLS/SSL certificate issuance. The new dcv_expiration_datetime response parameter returns the expiration date for both OV and EV domain validation.

Learn more:

August 6, 2022

Upcoming scheduled maintenance

Some DigiCert services will be down for about 15 minutes during scheduled maintenance on August 6, 2022, 22:00 – 24:00 MDT (August 7, 2022, 04:00 – 06:00 UTC).

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2022 scheduled maintenance.

July 11, 2022

CertCentral Services API: Archive and restore certificates

To give API clients the option to hide unused certificates from API response data, we released new API endpoints to archive and restore certificates. By default, archived certificates do not appear in response data when you submit a request to the List reissues or List duplicates API endpoints.

New API endpoints

Updated API endpoints

We updated the List reissues and List duplicates endpoints to support a new optional URL query parameter: show_archived. If the value of show_archived is true, the response data includes archived certificates. If false (default), the response omits archived certificates.

July 9, 2022

Upcoming Schedule Maintenance

Some DigiCert services will be down for a total of 20 minutes during scheduled maintenance on July 9, 2022, 22:00 – 24:00 MDT (July 10, 2022, 04:00 – 06:00 UTC).

What can I do?

Plan accordingly

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see the DigiCert 2022 scheduled maintenance.

July 5, 2022

CertCentral: Improved Order details page

DigiCert is happy to announce that we improved the layout and design of the Order details page.

We took your feedback and updated the Orders page to make managing your certificates and orders easier throughout their lifecycle.

When we reorganized the information on the Order details page, we didn’t remove anything. So, everything you did before the updates, you can still do now. However, there are a few things you asked for that you can do now that you couldn’t do before.

Summary of changes:
  • We added new banners, alerts, and icons to help you better understand the actions you need to take on your certificates and orders.

  • We added a Certificate history tab to the Order details page. Now, you can view and interact with all the certificates associated with the order: reissues, duplicates, expired, and revoked.

  • We added the ability to revoke an individual certificate or all the certificates on the order.

  • We also updated the Orders page to add Certificate and Order alert banners, advanced search features, and columns in the orders list.

  • These changes do not affect Guest access. When accessing an order via guest access, you will not see any of the updates.

See the changes for yourself. In your CertCentral account, in the left main menu, go to Certificates > Orders.

Want to provide feedback?

The next time you are in your CertCentral account, locate the “d” icon in the lower right corner of the page (white “d” in a blue circle) and click it. Use the Share Your Feedback feature to let us know your thoughts on the changes. And don’t hesitate to provide feedback about other CertCentral pages and functionality.

June 28, 2022

CertCentral: Improved DNS Certification Authority Authorization (CAA) resource records checking

DigiCert is happy to announce that we improved the CAA resource record checking feature and error messaging for failed checks in CertCentral.

Now, on the order’s details page, if a CAA resource record check fails, we display the check’s status and include improved error messaging to make it easier to troubleshoot problems.

Background

Before issuing an SSL/TLS certificate for your domain, a Certificate Authority (CA) must check the DNS CAA Resource Records (RR) to determine whether they can issue a certificate for your domain. A Certificate Authority can issue a certificate for your domain if one of the following conditions is met:

  • They do not find a CAA RR for your domain.

  • They find a CAA RR for your domain that authorizes them to issue a certificate for the domain.

How can DNS CAA Resource Records help me?

CAA resource records allow domain owners to control which certificate authorities (CAs) are allowed to issue public TLS certificates for each domain.

Learn more about using DNS CAA resource records

June 21, 2022

CertCentral: Bulk domain validation support for DNS TXT and DNS CNAME DCV methods

DigiCert is happy to announce that CertCentral bulk domain validation now supports two more domain control validation (DCV) methods: DNS TXT and DNS CNAME.

Remember, domain validation is only valid for 397 days. To maintain seamless certificate issuance, DigiCert recommends completing DCV before the domain's validation expires.

Don't spend extra time submitting one domain at a time for revalidation. Use our bulk domain revalidation feature to submit 2 to 25 domains at a time for revalidation.

See for yourself
  1. In your CertCentral account, in the left main menu, go to Certificates > Domains.

  2. On the Domains page, select the domains you want to submit for revalidation.

  3. In the Submit domains for revalidation dropdown, select the DCV method you want to use to validate the selected domains.

See Domain prevalidation: Bulk domain revalidation.

June 6, 2022

CertCentral Report Library API enhancements

DigiCert is happy to announce the following enhancements to the CertCentral Report Library API:

Suspend report runs by deleting scheduled reports

We added a new endpoint: Delete scheduled report. Deleting a scheduled report suspends future report runs. Completed report runs with the same report ID remain available for download after you delete the scheduled report.

Note

Before, you could only edit a report’s schedule, or delete a scheduled report and all completed report runs.

Generate reports with subaccount data only

For the Create report and Edit report endpoints, we added a new option to the list of allowed division_filter_type values: EXCLUDE_ALL_DIVISIONS. Use this value to exclude all parent account data from the report. Reports using this option only include data from the chosen subaccounts (sub_account_filter_type).

Note

Before, you could not generate subaccount reports without including data from one or more divisions in the parent account.

Learn more

June 4, 2022

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on June 4, 2022, 22:00 –24:00 MDT (June 5, 2022, 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

What can I do?
  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • See DigiCert 2022 scheduled maintenance for scheduled maintenance dates and times.

Services will be restored as soon as the maintenance is completed.

May 31, 2022

CertCentral Services API: Improved Order info API response

Update: To give API consumers more time to evaluate the impact of the Order info API response changes on their integrations, we are postponing this update until May 31, 2022. We originally planned to release the changes described below on April 25, 2022.

On May 31, 2022, DigiCert will make the following improvements to the Order info API. These changes remove unused values and update the data structure of the order details object to be more consistent for orders in different states across product types.

For more information and response examples for public TLS, code signing, document signing, and Class 1 S/MIME certificates, see the reference documentation for the Order info endpoint.

If you have questions or need help with these changes, contact your account representative or DigiCert Support.

General enhancements

The following changes apply to orders for various certificate types irrespective of order status.

Removed parameters:

  • public_id (string)

    For all orders, the API will stop returning the public_id parameter. DigiCert no longer supports the Express Install workflow that required a public_id value.

  • certificate.ca_cert_id (string)

    For DV certificate orders, the API will stop returning the ca_cert_id parameter. The value of this parameter is an internal ID for the issuing ICA certificate and cannot be used externally. The API already excludes the ca_cert_id parameter from the order details for other product types.

    To get the name and public ID of the issuing ICA certificate associated with the order, use the ca_cert object instead.

  • verified_contacts (array of objects)

    For document signing certificate orders, the API will stop returning the verified_contacts array. The API already excludes the verified_contacts array from the order details for other product types.

  • certificate.dns_names (array of strings)

    If there are no DNS names associated with the order (for example, if the order is for a code signing, document signing, or Class 1 S/MIME certificate), the API will stop returning the dns_names array.

    Before, the API returned a dns_names array with an empty string: [" "]

  • certificate.organization_units (array of strings)

    If there are no organization units associated with the order, the API will stop returning an organization_units array.

    Before, for some product types, the API returned an organization_units array with an empty string: [" "]

  • certificate.cert_validity

    In the cert_validity object, the API will only return a key/value pair for the unit used to set the certificate validity period when the order was created. For example, if the validity period of the certificate is for 1 year, the cert_validity object will return a years parameter with a value of 1.

    Before, the cert_validity object sometimes returned values for both days and years.

Added parameters:

  • order_validity (object)

    For code signing, document signing, and client certificate orders, the API will start returning an order_validity object.

    The order_validity object returns the days, years, or custom_expiration_date for the order validity period. The API already includes an order_validity object in the order details for public SSL/TLS products.

  • payment_profile (object)

    For DV certificate orders, if the order is associated with a saved credit card, the API will start returning a payment_profile object. The API already includes a payment_profile object in the order details for other product types.

  • server_licenses (integer)

    For DV certificate orders, the API will start returning the server_licenses parameter. The API already includes the server_licenses parameter in the order details for other product types.

Unapproved order requests

The following changes apply only to certificate order requests that are pending approval or that have been rejected. These changes bring the data structure of the response closer to what the API returns after the request is approved and the order is submitted to DigiCert for validation and issuance.

To manage unapproved and rejected requests, we recommend using the Request endpoints (/request) instead of retrieving the order details. We designed the /request endpoints to manage pending and rejected certificate order requests, and these endpoints remain unchanged.

Note

For quicker certificate issuance, we recommend using a workflow that skips or omits the request approval step for new certificate orders. If your API workflow already skips or omits the approval step, you can safely ignore the changes below. Learn more about removing the approval step:

Added parameters:

  • disable_ct (boolean)

  • allow_duplicates (boolean)

  • cs_provisioning_method (string)

Removed parameters:

  • server_licenses (integer)

    For unapproved order requests, the API will stop returning the server_licenses parameter. The API will continue including the server_licenses parameter in order details for approved order requests.

Improved organization object

To provide a consistent data structure in the order details for unapproved and approved order requests, the API will return a modified organization object on unapproved order requests.

The API will stop returning the following unexpected properties on unapproved order requests for all product types:

  • organization.status (string)

  • organization.is_hidden (boolean)

  • organization.organization_contact (object)

  • organization.technical_contact (object)

  • organization.contacts (array of objects)

The API will start returning the following expected properties, if existing, on unapproved order requests for all product types:

  • organization.name (string)

  • organization.display_name (string)

  • organization.assumed_name (string)

  • organization.city (string)

  • organization.country (string)

To get organization details not included in the Order info response, use the Organization info API endpoint.

May 24, 2022

CertCentral to issue GeoTrust and RapidSSL DV certificates from new intermediate CA certificates

On May 24, 2022, between 9:00 am and 11:00 am MDT (3:00 pm and 5:00 pm UTC), DigiCert will replace the GeoTrust and RapidSSL intermediate CA (ICA) certificates listed below. We can no longer issue maximum validity (397-day) DV certificates from these intermediates.

. Old ICA certificates
  • GeoTrust TLS DV RSA Mixed SHA256 2020 CA-1

  • GeoTrust TLS DV RSA Mixed SHA256 2021 CA-1

  • RapidSSL TLS DV RSA Mixed SHA256 2020 CA-1

  • RapidSSL TLS DV RSA Mixed SHA256 2021 CA-1

. New ICA certificates
  • GeoTrust Global TLS RSA4096 SHA256 2022 CA1

  • RapidSSL Global TLS RSA4096 SHA256 2022 CA1

See the DigiCert ICA Update KB article.

How does this affect me?

Rolling out new ICA certificates does not affect your existing DV certificates. Active certificates issued from the replaced ICA certificates will remain trusted until they expire.

However, all new certificates, including certificate reissues, will be issued from the new ICA certificates. To ensure ICA certificate replacements go unnoticed, always include the provided ICA certificate with every TLS certificate you install.

. No action is required unless you do any of the following:
  • Pin the old versions of the intermediate CA certificates

  • Hard code the acceptance of the old versions of the intermediate CA certificates

  • Operate a trust store that includes the old versions of the intermediate CA certificates

Action required

If you practice pinning, hard code acceptance, or operate a trust store, update your environment as soon as possible. You should stop pinning and hard coding ICA certificates or make the necessary changes to ensure your GeoTrust DV and RapidSSL DV certificates issued from the new ICA certificates are trusted. In other words, make sure they can chain up to their new ICA certificate and trusted root.

See the DigiCert Trusted Root Authority Certificates page to download copies of the new Intermediate CA certificates.

What if I need more time?

If you need more time to update your environment, you can continue to use the old 2020 ICA certificates until they expire. Contact DigiCert Support, and they can set that up for your account. However, after May 31, 2022, RapidSSL DV and GeoTrust DV certificates issued from the 2020 ICA certificates will be truncated to less than one year.

May 18, 2022

CertCentral: DigiCert KeyGen, our new key generation service

DigiCert is happy to announce our new key generation service—KeyGen. Use KeyGen to generate and install your client and code signing certificates from your browser. KeyGen can be used on macOS and Windows and is supported by all major browsers.

With KeyGen, you don't need to generate a CSR to order your client and code signing certificates. Place your order without a CSR. Then after we process the order and your certificate is ready, DigiCert sends a "Generate your Certificate" email with instructions on using KeyGen to get your certificate.

How does KeyGen work?

KeyGen generates a keypair and then uses the public key to create a certificate signing request (CSR). KeyGen sends the CSR to DigiCert, and DigiCert sends the certificate back to KeyGen. Then KeyGen downloads a PKCS12 (.p12) file to your desktop that contains the certificate and the private key. The password you create during the certificate generation process protects the PKCS12 file. When you use the password to open the certificate file, the certificate gets installed in your personal certificate store.

To learn more about generating client and code signing certificates from your browser, see the following instructions:

May 9, 2022

CertCentral Services API: Fixed data type for empty user value in Order info API response

We fixed an issue where the Order info API (GET https://www.digicert.com/services/v2/order/certificate/{{order_id}}) returned the wrong data type for the user field when no user is associated with the order. Now, for orders without user data, the Order info endpoint returns an empty user object ("user": {} ) instead of returning an empty array ("user": []).

May 7, 2022

Upcoming Schedule Maintenance

Update: There is no planned downtime during maintenance on May 7, MDT (May 8, UTC).

DigiCert will perform scheduled maintenance on May 7, 2022, between 22:00 – 24:00 MDT (May 8, 2022, between 04:00 – 06:00 UTC). Although we have redundancies to protect your services, some DigiCert services may be unavailable during this time.

Services will be restored as soon as we complete the maintenance.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • See the DigiCert 2022 maintenance schedule for maintenance dates and times.

April 18, 2022

CertCentral: Multi-year Plans are now available for Verified Mark Certificates

We are happy to announce that Multi-year Plans are now available for Verified Mark Certificates (VMCs) in CertCentral and CertCentral Services API.

DigiCert® Multi-year Plans allow you to pay a single discounted price for up to six years of Verified Mark Certificate coverage. With a Multi-year Plan, you pick the duration of coverage you want (up to six years). Until the plan expires, you reissue your certificate at no cost each time it reaches the end of its validity period.

Note

Depending on the length of your plan, you may need to revalidate your domain and organization multiple times during your Multi-year Plan.

Multi-year Plans for VMC in the Services API

In the Services API, when you submit an order request for a VMC, use the order_validity object to set the duration of coverage for your Multi-year Plan (1-6 years). For more information, see:

What is a Verified Mark Certificate?

Verified Mark Certificates (VMCs) are a new type of certificate that allows companies to place a certified brand logo next to the “sender” field in customer inboxes.

  • Your logo is visible before the message is opened.

  • Your logo acts as confirmation of your domain’s DMARC status and your organization’s authenticated identity.

Learn more about VMC certificates

April 11, 2022

CertCentral Services API: Domain locking API endpoints

DigiCert is happy to announce our domain locking feature is now available in the CertCentral Services API.

Note

Before you can use the domain locking endpoints, you must first enable domain locking for your CertCentral account. See Domain locking – Enable domain locking for your account.

New API endpoints

Updated API endpoints

We updated the response for the Domain info and List domains endpoints to include the following parameters with domain lock details:

  • domain_locking_status (string)

    Domain lock status. Only returned if domain locking is enabled for the account.

  • account_token (string)

    Domain lock account token. Only returned if domain locking is enabled for the account, and if domain locking has been activated for the domain at least once.

To learn more, see:

April 5, 2022

CertCentral: Domain locking is now available

DigiCert is happy to announce our domain locking feature is now available.

Does your company have more than one CertCentral account? Do you need to control which of your accounts can order certificates for specific company domains?

Domain locking lets you control which of your CertCentral accounts can order certificates for your domains.

How does domain locking work?

DNS Certification Authority Authorization (CAA) resource records allow you to control which certificate authorities can issue certificates for your domains.

With domain locking, you can use this same CAA resource record to control which of your company's CertCentral accounts can order certificates for your domains.

How do I lock a domain?

To lock a domain:

  1. Enable domain locking for your account.

  2. Set up domain locking for a domain.

  3. Add the domain's unique verification token to the domain's DNS CAA resource record.

  4. Check the CAA record for the unique verification token.

To learn more, see:

End of life for account upgrades from Symantec, GeoTrust, Thawte, or RapidSSL to CertCentral™

From April 5, 2022, MDT, you can no longer upgrade your Symantec, GeoTrust, Thawte, or RapidSSL account to CertCentral™.

If you haven't already moved to DigiCert CertCentral, upgrade now to maintain website security and have continued access to your certificates.

How do I upgrade my account?

To upgrade your account, contact DigiCert Support immediately. For more information about the account upgrade process, see Upgrading to CertCentral: What You Need to Know.

What happens if I don't upgrade my account to CertCentral?

After April 5, 2022, you must get a new CertCentral account and manually add all account information, such as domains and organizations. In addition, you won't be able to migrate any of your active certificates to your new account.

For help setting up your new CertCentral account after April 5, 2022, contact DigiCert Support.

April 2, 2022

Upcoming Schedule Maintenance

DigiCert will perform scheduled maintenance on April 2, 2022, between 22:00 – 24:00 MDT (April 3, 2022, between 04:00 – 06:00 UTC). During this time, some services may be down for up to two hours.

Notice

Maintenance will be one hour earlier for those who don't observe daylight savings.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2022 scheduled maintenance.

Services will be restored as soon as we complete the maintenance.

March 30, 2022

CertCentral: Bulk domain revalidation is now available

DigiCert is happy to announce our bulk domain validation feature is now available. Don't spend extra time submitting one domain at a time for revalidation. Use our bulk domain revalidation feature to submit 2 to 25 domains at a time for revalidation.

Remember, domain validation is only valid for 397 days. To maintain seamless certificate issuance, DigiCert recommends completing domain control validation (DCV) ahead of time before the domain's validation expires.

Note

Currently, the bulk domain feature only supports the email DCV method. To use a different DCV method, you'll need to submit each domain individually.

See for yourself

  1. In your CertCentral account, in the left main menu, go to Certificates > Domains.

  2. On the Domains page, select the domains you want to submit for revalidation.

  3. In the Submit domains for revalidation dropdown, select Submit domains for email-based validation.

See Domain prevalidation: Bulk domain revalidation.

March 24, 2022

End of life for SSL Tools

From March 24, 2022, when you visit SSL Tools, you will see a pop-up message that lets you know SSL Tools is no longer available. We encourage you to use the DigiCert® SSL Installation Diagnostics Tool.

Notice

If you visit other SSL Tools features/pages, we will guide you to other site pages on digicert.com that offer identical or similar services.

What is the SSL Installation Diagnostic Tool?

The SSL Installation Diagnostic Tool is a free, publicly available tool that checks:

  • Certificate installations

  • Web server configurations

What do I need to do?

Start using the DigiCert® SSL Installation Diagnostics Tool. You will want to do the following:

  • In your browser, replace SSL Tool bookmarks with DigiCert® SSL Installation Diagnostics Tool.

  • If you have links to SSL Tools on your website, replace them with links to the SSL Installation Diagnostics Tool.

March 21, 2022

DigiCert site seal now available for Basic OV and EV certificate orders

DigiCert Basic OV and EV certificate orders include the DigiCert site seal. Now, you can install the DigiCert site seal on the same site your Basic SSL certificate protects. Site seals provide your customers with the assurance your website is secured by DigiCert—one of the most recognized names in TLS/SSL security.

When you click the site seal, you see additional details about the domain, the organization, the TLS/SSL certificate, and the validation.

Learn how to configure and install your DigiCert site seal

DigiCert Smart Seal

DigiCert also offers a more innovative type of site seal—the DigiCert Smart Seal. This advanced seal is more interactive and engaging than the DigiCert site seal. We added a hover-over effect, animation, and the ability to display your company logo in the hover-over effect and animation feature.

Learn more about the DigiCert Smart Seal

March 10, 2022

CertCentral: DNS CNAME DCV method now available for DV certificate orders

In CertCentral and the CertCentral Services API, you can now use the DNS CNAME domain control validation (DCV) method to validate the domains on your DV certificate order.

Note

Before, you could only use the DNS CNAME DCV method to validate the domains on OV and EV certificate orders and when prevalidating domains.

To use the DNS CNAME DCV method on your DV certificate order:

  • In CertCentral:

    • When ordering a DV TLS certificate, you can select DNS CNAME as the DCV method.

    • On the DV TLS certificate's order details page, you can change the DCV method to DNS CNAME Record.

  • In the Services API:

    • When requesting a DV TLS certificate, set the value of the dcv_method request parameter to dns‑cname‑token.

Note

The AuthKey process for generating request tokens for immediate DV certificate issuance does not support the DNS CNAME DCV method. However, you can use the File Auth (http‑token) and DNS TXT (dns‑txt‑token) DCV methods. To learn more, visit DV certificate immediate issuance.

To learn more about using the DNS CNAME DCV method:

March 8, 2022

CertCentral Services API: Improved List domains endpoint response

To make it easier to find information about the domain control validation (DCV) status for domains in your CertCentral account, we added these response parameters to domain objects in the List domains API response:

  • dcv_approval_datetime: Completion date and time of the most recent DCV check for the domain.

  • last_submitted_datetime: Date and time the domain was last submitted for validation.

For more information, see the reference documentation for the List domains endpoint.

March 5, 2022

Upcoming Schedule Maintenance

DigiCert will perform scheduled maintenance on March 5, 2022, between 22:00 – 24:00 MST (March 6, 2022, between 05:00 – 07:00 UTC). During this time, some services may be down for up to two hours.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see the DigiCert 2022 maintenance schedule.

Services will be restored as soon as we complete the maintenance.

February 17, 2022

CertCentral: Improved verified contact EV TLS certificate request approval process

In CertCentral and the CertCentral Services API, we updated the EV TLS certificate request process to only send the EV TLS request approval emails to the verified contacts you include on the certificate request.

Note

Before, when you requested an EV TLS certificate, we sent the EV order approval email to all the verified contacts for the organization.

Add verified contacts to an EV TLS certificate request:

  • CertCentral

    When requesting an EV TLS certificate, you can:

    • Keep the existing verified contacts assigned to the organization

    • Remove contacts (at least one is required)

    • Add new contacts (we must validate each new contact, which may delay certificate issuance)

  • Sevices API

    When requesting an EV TLS certificate, include the verified contacts in the organization.contacts array of the JSON request. For verified contacts, the value of the contact_type field is ev_approver.

To learn more about EV TLS certificate requests:

February 12, 2022

Expanding Range of IP Addresses Used for DigiCert Services

As part of our scheduled maintenance on February 12, 2022, 22:00 – 24:00 MST (February 13, 2022, 05:00 - 07:00 UTC), DigiCert is expanding the range of IP addresses we use for our services. These additional IP addresses are part of our efforts to increase service uptime and reduce the need for service downtime during scheduled maintenance.

What do I need to do?

If your company uses allowlists*, update them to include the block of IP addresses listed below by February 12, 2022, to keep your DigiCert services and API integrations running as expected.

Note

*Allowlists are lists for firewalls that only allow specified IP addresses to perform specific tasks or connect to your system.

New range of IP addresses

Add this range of IP addresses to your allowlist*: 216.168.240.0/20

Important

We are not replacing or removing any IP addresses. We are only expanding the range of IP Addresses we use to deliver our services.

For easy reference, see our knowledgebase article, Expanding Range of IP Addresses for DigiCert Services. If you have questions, please contact your account manager or DigiCert Support.

Affected services:
  • CertCentral/Services API

  • ACME

  • Discovery/API

  • Discovery sensor firewall settings

  • ACME Automation/API

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • API access URL

  • Direct Cert Portal/API

  • DigiCert website

  • Validation services

  • PKI Platform 8

  • PKI Platform 7 (Japan and Australia)

  • QuoVadis TrustLink

  • DigiCert ONE

    • Account Manager

    • CA Manager

    • DigiCert​​®​​ IoT Trust Manager

    • Document Signing Manager

    • Secure Software Manager

    • Enterprise PKI Mananger

    • Automation Manager

February 9, 2022

CertCentral Services API: Domain info enhancement

We updated the Domain info API response to include the expiration_date parameter for the DCV token associated with the domain. Now, when you call the Domain info API and set the value of the include_dcv query parameter to true, the dcv_token object in the response includes the expiration_date of the DCV token for the domain.

Example 10. Example Domain info response:
{
  ...
  "dcv_token": {
    "token": "91647jw2bx280lr5shkfsxd0pv50ahvg",
    "status": "pending",
    "expiration_date": "2022-02-24T16:25:52+00:00"
  },
  ...
}

February 8, 2022

Account Security Feature: Approved User Email Domains

CertCentral Administrators can now specify what email domains users can create a CertCentral account for. This helps prevent emails from being sent to non-approved, generic email domains (@gmail.com, @yahoo.com), or domains owned by third parties. If a user attempts to set or change a user email address to a non-approved domain, they receive an error.

Find this setting in Settings > Preferences . Expand Advanced Settings , and look for the Approved email domains section.

Note

This setting does not affect existing users with non-approved email addresses. It only impacts new users and email changes made after configuring this setting.

February 1, 2022

Verified Mark Certificates (VMC): Three new approved trademark offices

We are happy to announce that DigiCert now recognizes three more intellectual property offices for verifying the logo for your VMC certificate. These new offices are in Korea, Brazil, and India.

New approved trademark offices:

Other approved trademark offices:

What is a Verified Mark Certificate?

Verified Mark Certificates (VMCs) are a new type of certificate that allows companies to place a certified brand logo next to the “sender” field in customer inboxes.

  • Your logo is visible before the message is opened.

  • Your logo acts as confirmation of your domain’s DMARC status and your organization’s authenticated identity.

Learn more about VMC certificates.

Bugfix: Code Signing (CS) certificate generation email sent only to CS verified contact

We fixed a bug in the Code Signing (CS) certificate issuance process where we were sending the certificate generation email to only the CS verified contact. This bug only happened when the requestor did not include a CSR with the code signing certificate request.

Now, for orders submitted without a CSR, we send the code signing certificate generation email to:

  • Certificate requestor

  • CS verified contact

  • Additional emails included with the order

Notice

DigiCert recommends submitting a CSR with your Code Signing certificate request. Currently, Internet Explorer is the only browser that supports keypair generation. See our knowledgebase article: Keygen support dropped with Firefox 69.

January 25, 2022

Updates to OV and EV TLS certificate profiles

As we work to align our DV, OV, and EV TLS certificate profiles, we are made a minor change to our OV and EV TLS certificate profiles. On January 25, 2022, we set the Basic Constraints extension to noncritical in our OV and EV TLS certificate profiles.

Notice

DV TLS certificates are already issued with the Basic Constraints extension set to noncritical.

What do I need to do?

No action is required on your part. You shouldn't notice any difference in your certificate issuance process. However, if your TLS certificate process requires the Basic Constraints extension to bet set to critical, contact your account manager or DigiCert Support immediately.

January 24, 2022

Improved Domains page, Validation status filter—Completed / Validated

On the Domains page, in the Validation status dropdown, we updated the Completed / Validated filter to make it easier to find domains with completed and active domain control validation (DCV).

Notice

Before, when you searched for domains with Completed / Validated DCV, we returned all domains with completed DCV even if the domain validation had expired.

Now, when you search for domains with Completed / Validated DCV, we only return domains with completed and active DCV in your search results. To find domains with expired DCV, use the Expired filter in the Validation status dropdown.

Find domains with completed and active DCV

  1. In CertCentral, in the left main menu, go to Certificates > Domains.

  2. On the Domains page, in the Validation status dropdown, select Completed / Validated.

CertCentral Services API: List domains enhancement

For the List domains API, we updated the filters[validation]=completed filter to make it easier to find domains validated for OV or EV certificate issuance.

Before, this filter returned all domains with completed DCV checks, even if the domain validation had expired. Now, the filter only returns domains with an active OV or EV domain validation status.

January 10, 2022

CertCentral Domains and Domain details pages: Improved domain validation tracking

We updated the Domains and Domain details pages to make it easier to track and keep your domains' validation up to date. These updates coincide with last year's industry changes to the domain validation reuse period*. Keeping your domain validation current reduces certificate issuance times: new, reissue, duplicate issues, and renewals.

Notice

*On October 1, 2021, the industry reduced all domain validation reuse periods to 398 days. DigiCert implemented a 397-day domain validation reuse period to ensure certificates aren't issued using expired domain validation. For more information about this change, see our knowledge base article, Domain validation policy changes in 2021.

Domains page improvements

When you visit the Domains page (in the left main menu, select Certificates > Domains), you will see three new columns: DCV method, Validation status, and Validation expiration. Now you can view the domain control validation (DCV) method used to demonstrate control over the domain, the status of the domain's validation (pending, validated, expires soon, and expired), and when the domain validation will expire.

Because OV and EV validation reuse periods are the same, we streamlined the Validation status sorting feature. Instead of showing separate filters for OV validation and EV validation, we only show one set of filters:

  • Completed / Validated

  • Pending validation

  • Expires in 0 - 7 days

  • Expires in 0 - 30 days

  • Expires in 31 - 60 days

  • Expires in 61 - 90 days

  • Expired

Domain details page improvements

When you visit a domain's details page (on the Domains page, select a domain), you will now see a status bar at the top of the page. This status bar lets you view the domain's validation status, when the domain's validation expires, when the domain's validation was most recently completed, and the DCV method used to demonstrate control over the domain.

We also updated the Domain validation status section of the page. We replaced the separate entries for OV and EV domain validation statuses with one entry: domain validation status.

January 8, 2022

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on January 8, 2022, between 22:00 – 24:00 MST (January 9, 2022, between 05:00 – 07:00 UTC). Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • If you use the APIs for immediate certificate issuance and automated tasks, expect interruptions.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2022 scheduled maintenance.

Services will be restored as soon as we complete the maintenance.

December 7, 2021

CertCentral Report Library now available

We are happy to announce the CertCentral Report Library is now available for CertCentral Enterprise and CertCentral Partner.* The Report Library is a powerful reporting tool that allows you to download more than 1000 records at a time. Use the Report Library to build, schedule, organize, and export reports to share and reuse.

The Report Library includes six customizable reports: Orders, Organizations, Balance history, Audit log, Domains, and Fully qualified domain names (FQDN). When building reports, you control the details and information that appear in the report, configure the columns and column order, schedule how often you want the report to run (once, weekly, or monthly), and choose the report format (CSV, JSON, or Excel). In addition, you receive notices when the report is ready for download in your account.

To build your first report:
  1. In your CertCentral account, in the left main menu, select Reports.

    To use the Report Library, you must be a CertCentral administrator. CertCentral Managers, Finance Managers, Standard Users, and Limited Users do not have access to Reports in their accounts.

  2. On the Report library page, select Build a report.

To learn more about building reports:

Important

*Don't see the Report Library in your account? Contact your account manager or DigiCert support for help.

CertCentral Report Library API is also available

We're pleased to announce the release of the CertCentral Report Library API! This new API service makes it possible to leverage key features of the Report Library in your CertCentral API integrations, including building reports and downloading report results*.

See our Report Library API documentation to learn more about including the Report Library in your API integrations.

Important

*To use the CertCentral Report Library API, Report Library must be enabled for your CertCentral account. For help activating the Report Library, contact your account manager or DigiCert support .

Bugfix: Unique organization name check did not include assumed name

We updated our unique organization name check to include the assumed name (doing business as name) when creating an organization.

Notice

Before, in CertCentral and the CertCentral Services API, when you tried to create an organization with the same name as an existing organization, we returned an error and would not let you create the organization, even if the assumed name (DBA) was different.

Now, when you create an organization, we include the assumed name in the unique organization check. Therefore, you can create organizations with the same name, as long as each organization has a unique assumed name.

For example:

  • First organization: No assumed name

    • Name: YourOrganization

    • Assumed name:

  • Second organization: Name plus unique assumed name

    • Name: YourOrganization

    • Assumed name: OrganizationAssumedName

Creating organizations

In CertCentral and the CertCentral Services API, you can create an organization to submit for prevalidation or when you order a TLS/SSL certificate. This change applies to both processes.

CertCentral: DigiCert now issues client certificates from the DigiCert Assured ID Client CA G2 intermediate CA certificate

To remain compliant with industry standards, DigiCert had to replace the intermediate CA (ICA) certificate used to issue CertCentral client certificates.

CertCentral client certificate profiles that used the DigiCert SHA2 Assured ID CA intermediate CA certificate now use the DigiCert Assured ID Client CA G2 intermediate CA certificate. This change also changes the root certificate from DigiCert Assured ID Root CA to DigiCert Assured ID Root G2.

Old ICA and root certificates

  • (ICA) DigiCert SHA2 Assured ID CA

  • (Root) DigiCert Assured ID Root CA

New ICA and root certificates

  • (ICA) DigiCert Assured ID Client CA G2

  • (Root) DigiCert Assured ID Root G2

For more information, see DigiCert ICA Update. To download a copy of the new intermediate CA certificate, see DigiCert Trusted Root Authority Certificates.

Do you still need your client certificate to chain to the DigiCert Assured ID Root CA certificate? Contact your account representative or DigiCert Support.

December 4, 2021

Upcoming Scheduled Maintenance

DigiCert will perform scheduled maintenance on December 4, 2021, between 22:00 – 24:00 MST (December 5, 2021, between 05:00 – 07:00 UTC). Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

November 16, 2021

Industry changes to file-based DCV (HTTP Practical Demonstration, file auth, file, HTTP token, and HTTP auth)

To comply with new industry standards for the file-based domain control validation (DCV) method, you can only use the file-based DCV to demonstrate control over fully qualified domain names (FQDNs), exactly as named.

To learn more about the industry change, see Domain validation policy changes in 2021.

How does this affect me?

As of November 16, 2021, you must use one of the other supported DCV methods, such as Email, DNS TXT, and CNAME, to:

  • Validate wildcard domains (*.example.com)

  • To include subdomains in the domain validation when validating the higher-level domain. For example, if you want to cover www.example.com, when you validate the higher-level domain, example.com.

  • Prevalidate entire domains and subdomains.

To learn more about the supported DCV method for DV, OV, and EV certificate requests:

CertCentral: Pending certificate requests and domain prevalidation using file-based DCV

Pending certificate request

If you have a pending certificate request with incomplete file-based DCV checks, you may need to switch DCV methods* or use the file-based DCV method to demonstrate control over every fully qualified domain name, exactly as named, on the request.

Important

*For certificate requests with incomplete file-based DCV checks for wildcard domains, you must use a different DCV method.

To learn more about the supported DCV methods for DV, OV, and EV certificate requests:

Domain prevalidation

If you plan to use the file-based DCV method to prevalidate an entire domain or entire subdomain, you must use a different DCV method.

To learn more about the supported DCV methods for domain prevalidation, see Supported domain control validation (DCV) methods for domain prevalidation.

CertCentral Services API

If you use the CertCentral Services API to order certificates or submit domains for prevalidation using file-based DCV (http-token), this change may affect your API integrations. To learn more, visit File-based domain control validation (http-token).

November 06, 2021

Upcoming schedule maintenance

DigiCert will perform scheduled maintenance on November 6, 2021, between 22:00 – 24:00 MDT (November 7, 2021, between 04:00 – 06:00 UTC).

PKI Platform 8 maintenance

We will start the PKI Platform 8 maintenance at 22:00 MDT (04:00 UTC). Then, for approximately 30 minutes, the PKI Platform 8 will experience service delays and performance degradation that affect:

  • Signing in and using your PKI Platform 8 to perform in-console certificate lifecycle tasks.

  • Using any of your PKI Platform 8 corresponding APIs or protocols (for example, SOAP, REST, SCEP, and EST) to perform certificate lifecycle operations.

  • Performing certificate lifecycle tasks/operations:

    • Enrolling certificates: new, renew, or reissues

    • Adding domains and organizations

    • Submitting validation requests

    • Viewing reports, revoking certificates, and creating profiles

    • Adding users, viewing certificates, and downloading certificates

  • Certificate issuance for PKI Platform 8 and its corresponding API.

Additionally:

  • APIs will return a "cannot connect" error.

  • Certificate enrollments that receive "cannot connect" errors must be resubmitted after DigiCert restores services.

The PKI Platform 8 maintenance only affects PKI Platform 8. It does not affect any other DigiCert platforms or services.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

October 02, 2021

Upcoming scheduled maintenance

On October 2, 2021, between 22:00 – 24:00 MDT (October 3, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance.

CertCentral, CIS, SCEP, Direct Cert Portal, and DigiCert ONE maintenance

DigiCert will perform scheduled maintenance. Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

PKI Platform 8 maintenance and downtime:

DigiCert will perform scheduled maintenance on PKI Platform 8. During this time, the PKI Platform 8 and its corresponding APIs will be down for approximately 20 minutes. We will start the PKI Platform 8 maintenance at 22:00 MDT (04:00 UTC).

Then, for approximately 20 minutes:

  • You will be unable to sign in and use your PKI Platform 8 to perform in-console certificate lifecycle tasks.

  • You will be unable to use any of your PKI Platform 8 corresponding APIs or protocols (for example, SOAP, REST, SCEP, and EST) to perform certificate lifecycle operations.

  • You will be unable to:

    • Enroll certificates: new, renew, or reissues

    • Add domains and organizations

    • Submit validation requests

    • View reports, revoke certificates, and create profiles

    • Add users, view certificates, and download certificates

  • DigiCert will be unable to issue certificates for PKI Platform 8 and its corresponding API.

  • APIs will return a "cannot connect" error.

  • Certificate enrollments that receive "cannot connect" errors must be resubmitted after DigiCert restores services.

The PKI Platform 8 maintenance only affects PKI Platform 8. It does not affect any other DigiCert platforms or services.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

September 11, 2021

Upcoming scheduled maintenance

On September 11, 2021, between 22:00 – 24:00 MDT (September 12, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance.

CertCentral, CIS, SCEP, Direct Cert Portal, and DigiCert ONE maintenance

DigiCert will perform scheduled maintenance. Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

PKI Platform 8 maintenance and downtime:

DigiCert will perform scheduled maintenance on PKI Platform 8. During this time, the PKI Platform 8 and its corresponding APIs will be down for approximately 60 minutes.

We will start the PKI Platform 8 maintenance at 22:00 MDT (04:00 UTC).

Then, for approximately 60 minutes:

  • You will be unable to sign in and use your PKI Platform 8 to perform in-console certificate lifecycle tasks.

  • You will be unable to use any of your PKI Platform 8 corresponding APIs or protocols (for example, SOAP, REST, SCEP, and EST) to perform certificate lifecycle operations.

  • You will be unable to:

    • Enroll certificates: new, renew, or reissues

    • Add domains and organizations

    • Submit validation requests

    • View reports, revoke certificates, and create profiles

    • Add users, view certificates, and download certificates

  • DigiCert will be unable to issue certificates for PKI Platform 8 and its corresponding API.

  • APIs will return a "cannot connect" error.

  • Certificate enrollments that receive "cannot connect" errors must be resubmitted after DigiCert restores services.

The PKI Platform 8 maintenance only affects PKI Platform 8. It does not affect any other DigiCert platforms or services.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance begins and when it ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete our maintenance.

September 08, 2021

CertCentral Services API: Domain management enhancements

To make it easier to maintain active validation for domains in your account, we added new filters, response fields, and a new endpoint to our domain management APIs. With these updates, you can:

  • Find domains with OV and EV validation reuse periods that are expired or expiring soon.

  • Find domains affected by the September 27, 2021 policy change to shorten OV domain validation reuse periods.*

Enhanced APIs: List domains and List subaccount domains

We made the following enhancements to the list domains and list subaccount domains endpoints:

  • Added validation filter valuesOn September 27, 2021*, existing OV domain validation reuse periods will shorten to 397 days from the date validation was completed. For some domains, the reduced validation period will have already expired, or will expire before the end of 2021.

    To help you find these domains so you can resubmit them for validation, we added a new value for the validation filter: shortened_by_industry_changes. We also added filter values to help you find domains with OV or EV domain validation periods that expire in different timeframes. The new validation filter values include:

    • shortened_by_industry_changes

    • ov_expired_in_last_7_days

    • ov_expiring_within_7_days

    • ov_expiring_within_30_days

    • ov_expiring_from_31_to_60_days

    • ov_expiring_from_61_to_90_days

    • ev_expired_in_last_7_days

    • ev_expiring_within_7_days

    • ev_expiring_within_30_days

    • ev_expiring_from_31_to_60_days

    • ev_expiring_from_61_to_90_days

  • Added fields to the dcv_expiration objectYou can now submit a request that returns the following fields in the dcv_expiration object: ov_shortened, ov_status, ev_status, and dcv_approval_date. These fields only return if your request includes the newly added query string filters[include_validation_reuse_status]=true.

  • Added dcv_method filterWe added the option to filter domains by domain control validation (DCV) method. To use this filter, append the query string filters[dcv_method]={{value}} to the request URL. Possible values are email, dns-cname-token, dns-txt-token, http-token, and http-token-static.

Enhanced API: Domain info

You can now submit a request to the domain info endpoint that returns the following fields in the dcv_expiration object: ov_shortened, ov_status, ev_status, and dcv_approval_date. These fields only return if your request includes the newly added query string include_validation_reuse_status=true.

New API: Expiring domains count

We added a new endpoint that returns the number of domains in your account with expired or expiring OV or EV domain validations. For more information, see Expiring domains count.

*On September 27, 2021, the expiration date for existing OV domain validations will shorten to 397 days from the date validation was completed. Learn more about this policy change: Domain validation changes in 2021.

September 07, 2021

CertCentral Services API: Get orders by alternative order ID

We created a new endpoint to make it easier to get certificate order details using alternative order IDs: Get orders by alternative order ID. This endpoint returns the order ID, certificate ID, and order status of certificate orders with the alternative_order_id you provide in the URL path.

August 23, 2021

DV certificate bug fix

We fixed a bug that changes the reissue workflow for DV certificates. After August 24, 2021, when you reissue a DV certificate and change or remove SANs, the original certificate and any previously reissued or duplicate certificates are revoked after a 72-hour delay.

August 20, 2021

Wildcard changes

We updated the behavior for products that can use wildcard domain names and fully qualified domain names (FQDNs) in a certificate. After August 23, 2021 certificates including the wildcard domain name will only secure the FQDN and all of its same-level domain names without charge.

Subject Alternative Names (SANs) that are not at the same level as the wildcard domain name will be considered additional to the wildcard coverage. For example, a wildcard certificate for *.digicert.com will only allow FQDNs like one.digicert.com, two.digicert.com, and three.digicert.com to be included as SANs in the certificate without charge.

August 07, 2021

Upcoming Schedule Maintenance

On August 7, 2021, between 22:00 – 24:00 MDT (August 8, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance. Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

July 12, 2021

Verified Mark Certificates available now

Verified Mark Certificates (VMCs) are a new type of certificate that allow companies to place a certified brand logo next to the “sender” field in customer inboxes—visible before the message is opened—acting as confirmation of your domain’s DMARC status and your organization’s authenticated identity. Learn more about VMC certificates.

To disable or change availability of VMC in your account, visit the Product Settings page.

Note

If you do not see VMCs in your account, it may be because we are not offering the product to all account types yet. It is also possible that the product is available, but one of your CertCentral account’s administrators turned the product off in Product Settings.

CertCentral Services API: Verified Mark Certificate enhancements

To help you manage your Verified Mark Certificate (VMC) orders in your API integrations, we’ve made the following updates to the CertCentral Services API.

New endpoints:

Updated endpoints:

  • Order info

    We updated the Order info endpoint to return a vmc object with the trademark country code, registration number, and logo information for VMC orders.

  • Email certificate

    We updated the Email certificate endpoint to support emailing a copy of your issued VMC.

To learn more about managing VMC certificates from your API integrations, visit Verified Mark Certificate workflow.

July 10, 2021

Upcoming scheduled maintenance

On July 10, 2021, between 22:00 – 24:00 MDT (July 11, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance.

During maintenance, for approximately 60 minutes, the services specified below under Service downtime will be down. Due to the scope of the maintenance, the services specified below under Service interruptions may experience brief interruptions during a 10-minute window.

Service downtime

From 22:00 – 23:00 MDT (04:00 – 05:00 UTC), while we perform database-related maintenance, the following services will be down for up to 60 minutes:

  • CertCentral / Services API

  • Direct Cert Portal / API

  • ACME

  • Discovery / API

  • ACME agent automation / API

Note

API Note: Affected APIs will return “cannot connect” errors. Certificate-related API requests that return a “cannot connect” error message during this window will need to be placed again after services are restored.

Service interruptions

During a 10-minute window, while we perform infrastructure maintenance, the following DigiCert service may experience brief service interruptions:

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • DigiCert ONE

  • Automation service

  • CT Log monitoring

  • Vulnerability assessment

  • PCI compliance scans

Services not affected

These services are not affected by the maintenance activities:

  • PKI Platform 8

  • PKI Platform 7

  • QuoVadis TrustLink

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as the maintenance is completed.

June 05, 2021

Upcoming scheduled maintenance

On June 5, 2021, between 22:00 – 24:00 MDT (June 6, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance. Although we have redundancies to protect your service, some DigiCert services may be unavailable during this time.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

June 03, 2021

CertCentral Services API: Improved domains array in OV/EV order response

To make it easier to see how the Services API groups the domains on your OV/EV TLS certificate orders for validation, we added a new response parameter to the endpoints for submitting certificate order requests: domains[].dns_name.*

The dns_name parameter returns the common name or SAN of the domain on the order. To prove you control this domain, you must have an active validation for the domain associated with the domains[].name and domains[].id key/value pairs.

Example OV certificate order

Example 11. JSON payload
{
    "certificate": {
        "common_name": "subl.example.net",
        "dns names" : [
            "sub2.subl.example.net",
            "sub3.sub2.subl.example.net"
        ],
        "esr": ({csr}}
    },
    "organiation": {
        "id": ((organization id}}
    },
    "dev method": "email",
    "order validity": {
        "years": 1
    }
}

Example 12. JSON response
{
    "id": 137368217,
    "domains": [
        {
            "id": 3530297,
            "name": "example.net",
             "dns name" : "subl.example.net"
        },
        {
            "id": 3530297,
            "name": "example.net",
            "dns name" : "sub2.subl.example.net"
        },
        {
            "id": 3530297,
            "name": "example.net",
            "dns name": "sub3.sub2.subl.example.net"
        }
    ],
    "certificate id": 138305304
}

The Services API returns the domains[].dns_name parameter in the JSON response for the following endpoints:

Note

*Only order requests for OV/EV TLS certificates return a domains array.

May 27, 2021

Industry moves to 3072-bit key minimum RSA code signing certificates

Starting May 27, 2021, to comply with new industry standards for code signing certificates, DigiCert will make the following changes to our code signing certificate process.

  • Stop issuing 2048-bit key code signing certificates

  • Only issue 3072-bit key or stronger code signing certificates

  • Use 4096-bit key intermediate CA and root certificates to issue our code signing certificates.

See Appendix A in the Baseline Requirements for the Issuance and Management of Publicly-Trusted Code Signing Certificates to learn more about these industry changes,

How do these changes affect my existing 2048-bit key certificates?

All existing 2048-bit key size code signing certificates issued before May 27, 2021, will remain active. You can continue to use these certificates to sign code until they expire.

What if I need 2048-bit key code signing certificates?

Take these actions, as needed, before May 27, 2021:

  • Order new 2048-bit key certificates

  • Renew expiring 2048-bit key certificates

  • Reissue 2048-bit key certificates

How do these changes affect my code signing certificate process starting May 27, 2021?

Reissues for code signing certificate

Starting May 27, 2021, all reissued code signing certificates will be:

  • 3072-bit key or stronger. See eTokens for EV code signing certificates and HSMs for EV code signing certificates below.

  • Automatically issued from new intermediate CA and root certificates. See New ICA and root certificates below.

New and renewed code signing certificates

Starting May 27, 2021, all new and renewed code signing certificates will be:

  • 3072-bit key or stronger. See eTokens for EV code signing certificates and HSMs for EV code signing certificates below.

  • Automatically issued from new intermediate CA and root certificates. See New ICA and root certificates below.

CSRs for code signing certificates

Starting May 27, 2021, you must use a 3072-bit RSA key or larger to generate all certificate signing requests (CSR). We will no longer accept 2048-bit key CSRs for code signing certificate requests.

eTokens for EV code signing certificates

Starting May 27, 2021, you must use an eToken that supports 3072-bit keys when you reissue, order, or renew an EV code signing certificate.

  • When you order or renew an EV code signing certificate, DigiCert includes a 3072-bit eToken with your purchase. DigiCert provides an eToken with the Preconfigured Hardware Token provisioning option.

  • When your reissue your EV code signing certificate reissues, you must provide your own 3072-bit eToken. If you don't have one, you will be unable to install your reissued certificate on your eToken.

  • You must have a FIPS 140-2 Level 2 or Common Criteria EAL4+ compliant device.

HSMs for EV code signing certificates

Starting May 27, 2021, you must use an HSM that supports 3072-bit keys. Contact your HSM vendor for more information.

New ICA and root certificates

Starting May 27, 2021, DigiCert will issue all new code signing certificates from our new RSA and ECC intermediate CA and root certificates (new, renewed, and reissued).

RSA ICA and root certificates:

  • DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1

  • DigiCert Trusted Root G4

ECC ICA and root certificates

  • DigiCert Global G3 Code Signing ECC SHA384 2021 CA1

  • DigiCert Global Root G3

No action is required unless you practice certificate pinning, hard code certificate acceptance, or operate a trust store.

If you do any of these things, we recommend updating your environment as soon as possible.

Stop pinning and hard coding ICAs or make the necessary changes to ensure certificates issued from the new ICA certificates are trusted (in other words, they can chain up to their issuing ICA and trusted root certificates).

References

If you have questions or concerns, please contact your account manager or our support team.

May 12, 2021

Site seal bug fix

We fixed a bug that allowed site seals to display on fully-qualified domain names (FQDN) that were not included in the certificate. Now, seals only display when there is an exact FQDN match.

May 01, 2021

Upcoming scheduled maintenance

On May 1, 2021, between 22:00 – 24:00 MDT (May 2, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance.

For up to 10 minutes total during the 2-hour window, we will be unable to issue certificates for the DigiCert platforms, their corresponding APIs, immediate certificate issuance, and those using the APIs for other automated tasks.

Affected services:
  • CertCentral / Service API

  • ACME

  • ACME agent automation / API

  • Direct Cert Portal / API

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • QuoVadis TrustLink

Note

API note:

  • APIs will return "cannot connect" errors.

  • Certificate requests submitted during this window that receive a "cannot connect" error message will need to be placed again after services are restored.

Services not affected
  • PKI Platform 8

  • PKI Platform 7

  • DigiCert ONE managers

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the

    DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

April 29, 2021

CertCentral Services API: Domain validation status in Domain info response

To make it easier to get a comprehensive validation status for your domains, DigiCert is deprecating the status parameter in the Domain info response. To ensure you are getting complete and accurate status information for each different validation type on your domains, you should use the validations array when you call the Domain info endpoint from your API integrations instead.

Note

The Domain info endpoint will continue to return a status parameter value.

Background

In the Domain info response, the status parameter is designed to return a single string value. When DigiCert offered fewer products, a single value in the API was enough to represent the validation status for your domains.

Now, DigiCert offers certificate products that use many different types of validation. Different validation types have different requirements, and these requirements change as industry standards evolve. As DigiCert validates your domains for different types of certificate issuance, each type of validation that you request can be in a different state.

  • The OV validation for a domain may be completed.

  • The EV validation for the same domain may be expired.

As a result, DigiCert can no longer use a single value to return comprehensive information about the validation status for a domain.

Instead of relying on a single value, use the Domain info endpoint to request a validations array – a list of objects with status information for each type of validation on the domain. To get this data, include the query parameter include_validation=true when you submit your request.

Example 13. Request with include_validation=true parameter

https://www.digicert.com/services/v2/domain/{{domain_id}}?include validation=true

{
...
  "validations": [
    {
      "type": "ov",
      "name": "OV",
      "description": "Normal Organization Validation",
      "validated_until": "2023-07-31T14:51:31+00:00",
      "status": "active",
      "dcv_status": "complete"
    },
    {
      "type": "ev",
      "name": "EV",
      "description": "Extended Organization Validation (EV)",
      "validated_until": "2022-05-27T14:51:31+00:00",
      "status": "active",
      "dcv_status": "complete"
    }
  ],
...
}

Learn more about using the Domain info endpoint

April 28, 2021

CertCentral Services API: Site seal enhancements

To help you manage your site seals in your API integrations, we’ve made the following updates to the CertCentral Services API:

  • New endpoint: Upload site seal logo

    We added a new endpoint – Upload site seal logo – you can use to upload your company logo for use with a DigiCert Smart Seal. This logo appears in the site seal on your website.

    Note

    Only Secure Site and Secure Site Pro SSL/TLS certificates support the option to display your company logo in the site seal.

  • New endpoint: Update site seal settings

    We added a new endpoint – Update site seal settings – you can use to change the appearance of your site seal and the information that displays on the site seal information page.

  • Updated endpoint: Get site seal settings

    We updated the Site seal settings endpoint to return information about each property you can customize with the Update site seal settings endpoint.

April 26, 2021

CertCentral Services API: Revoke certificate by serial number

To make it easier to manage certificates from your API integrations, we updated the Revoke certificate endpoint path to accept the certificate ID or the serial number of the certificate to revoke. Previously, the Revoke certificate endpoint path only accepted the certificate ID.

Example 14. Revoke certificate path using the certificate ID:

https://www.digicert.com/services/v2/certificate/{{certificate_id}}/revoke


Example 15. Revoke certificate path using the certificate serial number:

https://www.digicert.com/services/v2/certificate/{{serial_number}}/revoke


Learn more about using the Revoke certificate endpoint

April 20, 2021

DigiCert Smart Seal now available with Secure Site Pro and Secure Site TLS/SSL certificates

We are happy to announce the release of our new site seal, the DigiCert Smart Seal. The new Smart Seal works with your Secure Site Pro and Secure Site TLS certificates to provide your customers with the assurance that your website is secured by DigiCert—one of the most recognized names in TLS/SSL security.

To make the Smart Seal more interactive and engaging, we added a hover-over effect, animation, and the ability to display your company logo in the hover-over effect and animation feature.

  • Hover-over effect

    When visitors hover on the seal, it magnifies and displays additional data.

  • Animation

    When visitors come to your site, the seal slowly evolves between the seal and the additional details.

  • Logo*

    Add your logo to the hover-over effect and the site seal animation. Your logo appears with additional details.

    *DigiCert must approve your logo before it appears in the Smart Seal on your website.

Note

You must install the new site seal code on your website to use the Smart Seal image, the hover-over effect, the animation, and add your logo to the site seal.

Improved site seal information page

Secure Site and Secure Site Pro certificates allow you to add information to the site seal information page. This additional information enables site visitors to see the steps you are taking to ensure your website is secure.

  • Malware scan

    Site visitors can see that you monitor your website for viruses and malware.

  • CT log monitoring

    Site visitors can see that you monitor the certificate transparency (CT) logs, allowing you to act quickly if a bad actor issues a fraudulent certificate for your domain

    Note

    CT log monitoring is only available with Secure Site Pro certificates. PCI compliance scan is only available with Secure Site Pro and Secure Site EV certificates.

  • Blocklist

    Site visitors can see your business is clear from government and country-specific blocklists.

  • PCI compliance scan

    Site visitors can see that you monitor your website to ensure it is compliant with PCI DDS Standards.

    Note

    PCI compliance scan is only available with Secure Site Pro and Secure Site EV certificates.

  • Verified customer

    Site visitors can see how long you've been using one of the most trusted names in TLS/SSL certificates to protect your websites.

Learn how to configure and install your Smart Seal and site seal information page

April 03, 2021

Upcoming scheduled maintenance

On April 3, 2021, between 22:00 – 24:00 MDT (April 4, 2021, between 04:00 – 06:00 UTC), DigiCert will perform scheduled maintenance.

During maintenance, for up to 10 minutes, we will be unable to issue certificates for the DigiCert platforms, their corresponding APIs, immediate certificate issuance, and those using the APIs for other automated tasks.

Affected services

For approximately 10 minutes, DigiCert will be unable to issue certificates for these services and APIs:

  • CertCentral / Service API

  • ACME

  • ACME agent automation / API

  • Direct Cert Portal / API

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • QuoVadis TrustLink

Note

API note

  • APIs will return "cannot connect" errors.

  • Certificate requests submitted during this window that receive a "cannot connect" error message will need to be placed again after services are restored.

Services not affected

These services are not affected by the maintenance activities:

  • PKI Platform 8 / API

  • PKI Platform 8 SCEP

  • PKI Platform 7 / API

  • PKI Platform 7 SCEP

  • DigiCert ONE managers

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues before or after the maintenance window.

  • Expect interruptions if you use the APIs for immediate certificate issuance and automated tasks.

  • To get live maintenance updates, subscribe to the DigiCert Status page. This subscription includes email alerts for when maintenance starts and when maintenance ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

March 20, 2021

PKI Platform 8 Critical Maintenance

On March 20, 2021, between 18:00 – 24:00 MST (March 21, 2021, between 00:00 – 06:00 UTC), DigiCert will perform critical maintenance on PKI Platform 8. During maintenance, the PKI Platform 8 and its corresponding API will be down for approximately six hours.

How does this affect me?

For approximately six hours:

  • You will be unable to sign in to your PKI Platform 8 to perform in-console certificate lifecycle tasks.

  • You will be unable to use any of your PKI Platform 8 corresponding APIs or protocols (for example, SOAP, REST, SCEP, Intune SCEP, and EST) to perform certificate lifecycle operations.

  • You will be unable to:

    • Enroll certificates: new, renew, or reissues

    • Add domains and organizations

    • Submit validation requests

    • View reports, revoke certificates, and create profiles

    • Add users, view certificates, and download certificates

  • DigiCert will be unable to issue certificates for PKI Platform 8 and its corresponding API.

  • APIs will return a "cannot connect" error.

  • Certificate enrollments that receive "cannot connect" errors must be resubmitted after DigiCert restores services.

Service not affected:

Critical maintenance will not affect these services:

  • PKI Platform 7

  • DigiCert ONE

  • CertCentral / Service API

  • Direct Cert Portal / API

  • Certificate Issuing Service (CIS)

  • CertCentral Simple Certificate Enrollment Protocol (SCEP)

  • QuoVadis TrustLink

  • Discovery / API

  • ACME

  • ACME agent automation / API

What can I do?

Plan accordingly:

  • Schedule your high-priority orders, renewals, and reissues issues around the critical maintenance.

  • Expect interruptions if you use APIs and protocols for immediate certificate issuance and other automated tasks.

  • To get live maintenance updates, subscribe to the

    DigiCert Status page. This includes emails for when maintenance starts and when maintenance ends.

  • For critical and scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

March 17, 2021

CertCentral: New purchase order and invoice system

We are happy to announce that we are using a new purchase order and invoice system in CertCentral. We've made several changes to make it easier for you to manage your purchase orders and invoices.

The next time you sign in to CertCentral, you will see two new menu options under Finances: Pay Invoice and Purchase Orders and Invoices. Additionally, we now send all invoice emails from our new invoice system.

Pay invoices page

When you open the Pay invoice page, all invoices are preselected by default. You can choose to pay them all or select those you want to pay.

Notice

If you use divisions with separate funds, when you open the Pay invoice page, all invoices for the top-level division are selected by default. Use the For dropdown to view the unpaid invoices by division in your account.

Purchase orders and invoices page

On the new Purchase orders and invoices page, you can create a purchase order (PO). In the Purchaseorders table, you can view pending and rejected POs. After we approve a PO, it becomes an invoice and moves to the Invoices table.

Notice

If you use divisions with separate funds, when you open the Pay invoice page, all invoices for the top-level division are selected by default. Use the For dropdown to view the unpaid invoices by division in your account.

In the Invoices column of the Invoices table, you can see the invoice number and the PO from which we generated it. You can download a copy of the invoice or pay the invoice. When you click Pay invoice, we take you to the Pay invoice page to pay the invoice and make the funds available in your account.

Existing PO and Invoice migration
  • Autogenerated invoices

    When we migrated our billing system, we did not migrate your autogenerated invoices. At the end of March, we will autogenerate a new invoice for your total amount owed. However, you can make a payment on your account at any time on the Deposit Funds page (in the left main menu, go to Finances > Deposit Funds).

  • Invoices generated from approved purchase orders

    When we migrated your invoices to the new system, we gave them new invoice numbers. However, the associated purchase order number remains the same. If you have questions or trouble finding an invoice, please contact your account manager or DigiCert Accounts Receivable. Make sure to include your PO number and the original invoice number in the email.

CertCentral Services API: View balance enhancements

To help you track financial data in your API integrations, we updated the View balance endpoint to return the following data:

  • unpaid_invoice_balance

    Unpaid invoice balance

  • negative_balance_limit

    Amount the balance can go into the negative

  • used_credit_from_other_containers

    Amount owed by other divisions in the account (for accounts with separate division funds enabled)

  • total_available_funds

    Total funds available for future purchases

For more information, see the documentation for the View balance endpoint.

Example 16. Response
{
    "balance": "454.00",
    "currency": "USD",
    "unpaid_invoice_balance": "0.00",
    "negative_balance_limit": "2000.00",
    "used_credit_from_other_containers": "0.00",
    "total_available_funds": "2454.00"
}

March 12, 2021

CertCentral Services API: Auto-reissue support for Multi-year Plans

We are happy to announce that the CertCentral Services API now supports automatic certificate reissue requests (auto-reissue) for Multi-year Plans. The auto-reissue feature makes it easier to maintain SSL/TLS coverage on your Multi-year Plans.

You can enable auto-reissue for individual orders in your CertCentral account. When auto-reissue is enabled, we automatically create and submit a certificate reissue request 30 days before the most recently issued certificate on the order expires.

Enable auto-reissue for a new order

To give you control over the auto-reissue setting for new Multi-year Plans, we added a new request parameter to the endpoints for ordering DV, OV, and EV TLS/SSL certificates: auto_reissue.

By default, auto-reissue is disabled for all orders. To enable auto-reissue when you request a new Multi-year Plan, set the value of the auto_reissue parameter to 1 in the body of your request.

Example 17. Request body

{
    ...
    "auto_renew": 1,
    "auto_reissue": 1,
    ...
}

Note

In new order requests, we ignore the auto_reissue parameter if:

  • The product does not support Multi-year Plans.

  • Multi-year Plans are disabled for the account.

Update auto-reissue setting for existing orders

To give you control over the auto-reissue setting for existing Multi-year Plans, we added a new endpoint: Update auto-reissue settings. Use this endpoint to enable or disable the auto-reissue setting for an order.

Get auto-reissue setting for an existing order

To help you track the auto-reissue setting for existing certificate orders, we added a new response parameter to the Order info endpoint: auto_reissue. The auto_reissue parameter returns the current auto-reissue setting for the order.

ICA certificate chain selection for public DV flex certificates

We are happy to announce that select public DV certificates now support Intermediate CA certificate chain selection:

  • GeoTrust DV SSL

  • Thawte SSL 123 DV

  • RapidSSL Standard DV

  • RapidSSL Wildcard DV

  • Encryption Everywhere DV

You can add a feature to your CertCentral account that enables you to control which DigiCert ICA certificate chain issues the end-entity certificate when you order these public DV products.

This feature allows you to:

  • Set the default ICA certificate chain for each supported public DV certificate.

  • Control which ICA certificate chains certificate requestors can use to issue their DV certificate.

Configure ICA certificate chain selection

To enable ICA selection for your account:

  1. Contact your account manager or our Support team.

  2. Then, in your CertCentral account, in the left main menu, go to Settings > Product Settings.

  3. On the Product Settings page, configure the default and allowed intermediates for each supported and available DV certificate.

For more information and step-by-step instructions, see the Configure the ICA certificate chain feature for your public TLS certificates.

DigiCert Services API: DV certificate support for ICA certificate chain selection

In the DigiCert Services API, we made the following updates to support ICA selection in your DV certificate order requests:

  • Updated the Product list endpoint

    After adding the ICA certificate selection chain feature to your account, the Product list endpoint returns each ICA certificate's name and ID available to issue end-entity certificates for the supported DV products (see allowed_ca_certs).

  • Updated the Product limits endpoint

    After you configure the allowed and default ICA certificates for a DV product, the Product limits endpoint returns the default issuing ICA (default_intermediate ) and allowed issuing ICAs (allowed_intermediates) that certificate requestor with a given container and user role assignment can select.

  • Updated the Product info endpoint

    The Product list endpoint now returns the name, ID, and certificate chain information for the issuing ICAs you can select when you request a given product (see allowed_ca_certs).

  • Added support for ICA chain selection to these DV certificate order requests:

Pass in the issuing ICA certificate's ID as the value for the ca_cert_id parameter in your order request's body.

Example 18. DV certificate request
{
    "certificate": {...},
    "order_validity": {
        "years": 6
    },
    "ca_cert_id": "DF3689F672CCB90C"
    ...
}

For more information about using ICA selection in your API integrations, see DV certificate lifecycle – Optional ICA selection.

March 06, 2021

Upcoming scheduled maintenance

On March 6, 2021, between 22:00 – 24:00 MST (March 7, 2021, between 05:00 – 07:00 UTC), DigiCert will perform scheduled maintenance.

Although we have redundancies in place to protect your service, some DigiCert services may be unavailable during this time.

What can you do?

Please plan accordingly.

  • Schedule your high-priority orders, renewals, and reissues around the maintenance window.

  • To get live maintenance updates, subscribe to the DigiCert Status page. The subscription includes emails to let you know when maintenance starts and ends.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as the maintenance is completed.

February 24, 2021

CertCentral: Improved Organizations search on Orders page

To make it easier to find the certificates ordered for a specific organization in your account, we updated the Organizations search on the Orders page.

We now display three new pieces of information about each organization. This information is helpful when you have organizations with similar or identical names:

  • Assumed name (if used)

  • Organization ID

  • Address

See for yourself

In the left main menu, go to Certificates > Orders. On the Orders page, expand Show advanced search. In the Organizations dropdown, search for an organization. You will now see the following organization information: name, assumed name (if used), organization ID, and address.

Tip

You can also type the organization name.

CertCentral: Improved Order details page

To make it easier to identify the organization a certificate was ordered for in your account, we updated the Organization section on the Order details page.

We now display two new pieces of information about each organization:

  • Assumed name (if used)

  • Organization ID

See for yourself

In the left main menu, go to Certificates > Orders. On the Orders page, click the certificate's order number. On the Order details page, in the Organization section, you will now see the organization name, organization ID, and assumed name, if used.

CertCentral: Improved organization option on New Domain page

To make it easier to associate a new domain with an organization in your account, we updated the Organization option on the New Domain page.

We now display three new pieces of information about each organization. This information is helpful when you have organizations with similar or identical names:

  • Assumed name (if used)

  • Organization ID

  • Address

We also added the ability to type the name of the organization you are searching for.

See for yourself

In the left main menu, go to Certificates > Domains. On the Domains page, click New Domain. On the New Domain page, in the Organization dropdown, search for an organization. You will now see the following organization information: name, assumed name (if used), and organization ID. You can also type the organization name.

For more information about managing domains in CertCentral, see Manage domains.

CertCentral: Improved Specified organizations option on New and Edit Division pages

To make it easier to specify the organizations a division can order certificates for in your account, we updated the Specific organizations option on the New Division and Edit Division pages.

We now display three new pieces of information about each organization. This information is helpful when you have organizations with similar or identical names:

  • Assumed name (if used)

  • Organization ID

  • Address

We also added the ability to type the name of the organization you are searching for.

See for yourself

In the left main menu, go to Account > Divisions. On the Divisions page, click New Division. On the New Division page under Certificates can be ordered for, select Specific organizations. When you search for an organization in the dropdown, you will see the following organization information: name, assumed name (if used), organization ID, and address. You can also type the organization name.

For more information about divisions in CertCentral, see Division management.

CertCentral: Improved add organization option on client certificate request forms

To make it easier to order a client certificate for an organization in your account, we updated the Organization option in the client certificate request forms.

We now display three new pieces of information about each organization. This information is helpful when you have organizations with similar or identical names:

  • Assumed name (if used)

  • Organization ID

  • Address

We also added the ability to type the name of the organization you are searching for.

See for yourself

The next time you request a client certificate, click Organization. In the Organization dropdown, you will see the following organization information: name, assumed name (if used), ID, and address. You can also type the organization name.

February 19, 2021

CertCentral Services API: New subaccount endpoints

To make it easier to manage your subaccounts, we added two new endpoints to the CertCentral Services API:

February 17, 2021

CertCentral Services API: Improved Create subaccount endpoint

To give you more control over your subaccounts, we added two new request parameters to the Create subaccount endpoint: child_name and max_allowed_multi_year_plan_length.

CertCentral Services API: Improved Create subaccount endpoint

  • child_name – Use this parameter to set a custom display name for the subaccount.

  • max_allowed_multi_year_plan_length – Use this parameter to customize the maximum length of Multi-year Plan orders for the subaccount.

Example 19. JSON request
{
    "account_type": "reseller",
    "user": {...},
    "organization": {...},
    "child_name": "Custom Name",
    "max_allowed_multi_year_plan_length": 4
}

After creating a subaccount, use the Subaccount info endpoint to view a subaccount's "display" name and allowed Multi-year Plan order length.

February 16, 2021

PKI Platform 8 Partner Lab Critical Maintenance

On February 16, 2021, between 18:00 – 22:00 MST (February 17, 2021, between 01:00 – 05:00 UTC), DigiCert will perform critical maintenance on the PKI Platform 8 Partner Lab.

How does this affect me?

For approximately four hours,

  • You will be unable to access the Partner Lab and its corresponding API.

  • You will be unable to submit certificate requests.

  • You will be unable to access the DigiCert PKI Platform 8 portals through Partner Lab.

  • DigiCert will be unable to issue test certificates for Partner Lab via the API.

This does not affect
  • PKI Platform 8 – Production

  • PKI Platform 7

  • DigiCert ONE

What can I do?

Plan accordingly.

  • Schedule your Partner Lab testing around the critical maintenance, including ordering, renewing, and reissuing test certificates.

  • Expect interruptions if you use the Partner Lab API for testing immediate certificate issuance and automated tasks.

  • For critical and scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

February 15, 2021

DigiCert ending support for Intel vPro and KDC/SmartCardLogon EKUs in publicly trusted TLS/SSL certificates

On February 15, 2021, DigiCert will no longer issue public TLS/SSL certificates that include these EKUs

  • Intel vPro EKU

  • KDC/SmartCardLogon EKU

This means, as of February 15, 2021, we will no longer issue public TLS/SSL certificates that include either of these EKUs.

How does this affect me?

For most customers, this change will go unnoticed. It does not affect your TLS/SSL certificates or your TLS/SSL certificate process.

Note: By default, DigiCert does not issue public TLS/SSL certificates with the Intel vPro EKU or the KDC/SmartCardLogon EKU. To use these EKUs, we must first enable special certificate profiles for your account.

What if I use the Intel vPro EKU or the KDC/SmartCardLogon EKU in my public TLS/SSL certificates?

First, this change does not affect your existing public TLS/SSL certificates that include these EKUs. These certificates will continue to work as they always have until they expire.

However, on February 15, 2021, we will remove the Intel vPro EKU and KDC/SmartCardLogon EKU certificate profile options from all accounts. DigiCert will no longer issue new public TLS/SSL certificate orders the include these EKUs, including renewals, reissues, and duplicates.

Why is DigiCert doing this?

Industry standards specify that certificate authorities (CAs) should not include the Intel vPro and KDC/SmartCardLogon EKUS in public TLS/SSL certificates.

Therefore, to align with industry standards, we must stop including the Intel vPro and KDC/SmartCardLogon EKUS in our public TLS/SSL certificates.

More importantly, industry standards state that CAs should only include the serverAuth and, optionally, the clientAuth EKUs in public TLS certificates. See f. extKeyUsage (required) in section 7.1.2.3 Subscriber Certificate of the

Baseline Requirements.

As of February 15, 2021, we will only include the serverAuth EKU and, as needed, the clientAuth EKU in our public TLS/SSL certificates.

February 08, 2021

PKI Platform 8 Partner Lab Critical Maintenance

On February 8, 2021, between 18:00 – 24:00 MST (February 9, 2021, between 01:00 – 07:00 UTC), DigiCert will perform critical maintenance on the PKI Platform 8 Partner Labs.

How does this affect me?
  • You will be unable to access the Partner Lab and its corresponding API.

  • You will be unable to submit certificate requests or access any of the DigiCert PKI Platform 8 portals through Partner Lab.

  • DigiCert will be unable to issue test certificates for the Partner Lab platform via any API.

For approximately six hours,

This does not affect
  • PKI Platform 8 – Production

  • PKI Platform 7

  • DigiCert ONE

What can I do

Plan accordingly:

  • Schedule your Partner Lab testing around the critical maintenance, including ordering, renewing, and reissuing test certificates.

  • Expect interruptions if you use the Partner Lab API for testing immediate certificate issuance and automated tasks.

  • For critical and scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as we complete the maintenance.

February 06, 2021

Upcoming scheduled maintenance

On February 6, 2021, between 22:00 – 24:00 MST (February 7, 2021, between 05:00 – 07:00 UTC), DigiCert will perform critical maintenance.

During maintenance, the services listed below will be down approximately 60 minutes. However, due to the scope of work happening, there may be additional service interruptions during the two-hour maintenance window.

You will be unable to sign in to these platforms and access these services and APIs:

  • CertCentral / Service API

  • Direct Cert Portal / Direct Cert Portal API

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • Discovery / API

  • ACME

  • ACME agent automation / API

DigiCert will be unable to issue certificates for these services and APIs:

  • CertCentral / Services API

  • Direct Cert Portal / Direct Cert Portal API

  • Certificate Issuing Service (CIS)

  • Simple Certificate Enrollment Protocol (SCEP)

  • Complete Website Security (CWS) / API

  • Managed PKI for SSL (MSSL) / API

  • QV Trust Link

These services will not be affected by the maintenance activities:

  • PKI Platform 8

  • PKI Platform 7

  • DigiCert ONE managers

Note

API note:

  • Services to process certificate-related transactions will be unavailable, such as, requesting certificates, adding domains, and validation requests.

  • APIs will return “cannot connect” errors.

  • Certificate requests placed during this window that receive a "cannot connect" error message will need to be placed again after services are restored.

What can I do?

Plan accordingly:

  • Schedule high-priority orders, renewals, and reissues around the maintenance window.

  • Expect interruptions if you use APIs for immediate certificate issuance and automated tasks.

  • Subscribe to the DigiCert Status page to get live updates, .

  • See the DigiCert 2021 scheduled maintenance for scheduled maintenance dates and times.DigiCert 2021 maintenance schedule

Services will be restored as soon as the maintenance is completed.

February 05, 2021

CertCentral: Improved Organizations page

To make it easier to find your organizations on the Organization page, we now display three new pieces of information about each organization. This additional information is helpful when you have organizations with similar or identical names:

  • ID

  • Assumed name (if used)

  • Address

On the Organizations page, you will now see an Org # column with the organization's ID. You will also see the organization addresses displayed below the names. And, if you use the organization's assumed name, you will see it in parentheses next to the organization name.

Note

Previously, the only way to view this information was to click the organization name and open the organization's details page.

For more information about organizations in CertCentral, see Manage organizations.

CertCentral: Improved add organization option on OV/EV certificate request forms

To make it easier to order a TLS/SSL certificate for an organization in your account, we updated the Add organization option in the OV and EV certificate request forms.

For accounts that issue certificates for 10 or more organizations, we now display three new pieces of organization information. This information is helpful when you have organizations with similar or identical names:

  • Assumed name (if used)

  • Organization ID

  • Address

We also added the ability to type the name of the organization you are searching for.

See for yourself

The next time you request an OV or EV TLS/SSL certificate, click Add organization. In the Organization dropdown, you will see the following organization information: name, assumed name (if used), ID, and address. You can also type the organization name.

January 29, 2021

CertCentral Orders page: New search options

On the Orders page, we added two new search options:

  • Certificate serial number

  • Additional email addresses*

The next time you search for an order, use the certificate's serial number or an additional email address to locate the certificate order.

Tip

* When requesting a certificate or after submitting the request, you can add email addresses to a certificate order. This allows others to receive the certificate notification emails for the order, such as the certificate issued email.

To use the new search filters

  1. In the left main menu, go to Certificates > Orders.

  2. On the Orders page, in the Search box, enter a certificate's serial number or an additional email address on the order.

  3. Click Go.

January 25, 2021

CertCentral Services API: Improved Domain emails endpoint

To make it easier to find the DNS TXT email addresses that receive validation emails from DigiCert for email-based domain control validation (DCV), we added a new response parameter to the Domain emails endpoint: dns_txt_emails.

The dns_txt_emails parameter returns a list of email addresses found in the DNS TXT record for the domain. These are the email addresses we find in the DNS TXT record on the _validation-contactemail subdomain of the domain being validated.

Example 20. Response with new parameter
{
  "name_scope": "example.com",
  "base_emails": [
    "admin@"example.com",
    "webmaster@example.com",
    "postmaster@example.com",
    "hostmaster@example.com",
    "administrator@example.com"
  ],
  "whois_emails": [
    "person@example.com"
  ],
  "dns_txt_emails": [
    "alice@example.com",
    "bob@example.com"
  ]
}

To learn more about the newly supported email to DNS TXT contact DCV method:

For information about validating the domains on DV certificate orders:

For information about validating the domains on OV/EV certificate orders:

January 20, 2021

CertCentral Services API: New Unit order details and Cancel unit order endpoints

We are happy to announce we added two new endpoints to the CertCentral Services API: Unit order details and Cancel unit order.

These endpoints allow you to get information about a unit order and to cancel a unit order.

Canceling unit orders:

  • You can only cancel an order within thirty days of placing it.

  • You cannot cancel a unit order if the subaccount on the order has spent any of the units.

If you manage a subaccount that uses units as its payment method, you can now use the Services API to do the following tasks:

CertCentral Services API: Improved Product list, Product limits, and Product info endpoints

To make it easier to find the available order validity periods for the digital certificate products in your account, we added new response parameters to the Product list, Product limits, and Product info endpoints.

These new response parameters allow you to view the default and customized order validity limits for each product in your account.

Product list endpoint

The allowed_order_validity_years parameter returns a list of the supported order validity periods for each product in your account.

Product limits endpoint

The allowed_order_lifetimes parameter returns a list of the customized order validity limits for users with different division and user role assignments in your account.

Product info endpoint

  • The allowed_order_validity_years parameter returns a list of the order validity periods that are available when you request the certificate product.

  • The custom_order_expiration_date_allowed parameter returns a boolean value that describes whether you can set a custom order expiration date when you request the certificate product.

CertCentral Services API: Improved Subaccount order info endpoint

To make it easier to find information about the validity periods for subaccount orders, we added new response parameters to the Subaccount order info endpoint. These new response parameters allow you to see the order start date, the order end date, and whether the order is a Multi-year Plan.

  • The is_multi_year_plan parameter returns "1" if the order is a Multi-year Plan.

  • The order_valid_from parameter returns the start date of the order validity period.

  • The order_valid_till parameter returns the end date of the order validity period.

Example 21. Response with new parameters
{
...
    "date created": "2020-10-14T15:18:50+00:00",
    "date issued": "2020-10-14T15:18:52+00:00"
    "is multi year plan": "1",
    "order valid from": "2020-10-14"
    "order valid till": "2021-10-19"
    "validity years": 1
}

January 09, 2021

Upcoming scheduled maintenance

On January 9, 2021, between 22:00 – 24:00 MST (January 10, 2021, between 05:00 – 07:00 UTC), DigiCert will perform scheduled maintenance.

Although we have redundancies in place to protect your service, some DigiCert services may be unavailable during this time.

What can you do?

Please plan accordingly.

  • Schedule high-priority orders, renewals, reissues, and duplicate issues outside of the maintenance window.

  • To get live updates, subscribe to the DigiCert Status page.

  • For scheduled maintenance dates and times, see DigiCert 2021 scheduled maintenance.DigiCert 2021 maintenance schedule

Services will be restored as soon as maintenance is completed.

January 13, 2021

CertCentral: Email to DNS TXT contact DCV method

We are happy to announce that DigiCert now supports sending an email to a DNS TXT contact for email-based domain control validation (DCV). This means you can add email addresses to the DNS TXT record for your domain. DigiCert automatically searches the DNS TXT records and sends the DCV email to those addresses. An email recipient needs to follow the instructions in the email to demonstrate control over the domain.

Note

Previously, DigiCert only sent DCV emails to WHOIS-based and constructed email addresses.

Industry changes

Contact information is becoming increasingly inaccessible in WHOIS records due to privacy policies and other constraints. With the passing of Ballot SC13, the Certificate Authority/Browser (CA/B) forum added Email to DNS TXT contact to the list of supported DCV methods.

DNS TXT record email contacts

To use email to Email to DNS TXT contact DCV method, you must place the DNS TXT record on the _validation-contactemail subdomain of the domain you want to validate. DigiCert automatically searches WHOIS and DNS TXT records and sends the DCV email to the addresses found in those records.

_validation-contactemail.example.com | Default | validatedomain@digicerttest.com

The RDATA value of this text record must be a valid email address. See section B.2.1 DNS TXT Record Email Contact in the Appendix of the baseline requirements.

For more information about Ballot SC13, the CA/Browser Forum, and the email to DNS TXT contact DCV method: