letsencrypt / ct-log-metadata

Metadata regarding Let's Encrypt's Certificate Transparency Logs
8 stars 7 forks source link

[Add Issuer]: David Miller Root CA - R2 #12

Closed CitizenBeta2 closed 2 years ago

CitizenBeta2 commented 2 years ago

Mozilla Bugzilla Root Inclusion URL

No response

CA CP/CPS Website URL

https://cp.davidmiller.top/ https://cps.davidmiller.top/

CT Logs

Issuer Certificate

-----BEGIN CERTIFICATE----- MIICRzCCAc2gAwIBAgIQV/AFL2TWriezGda6dc6FrDAKBggqhkjOPQQDAzBKMSQw IgYDVQQKExtEYXZpZCBNaWxsZXIgVHJ1c3QgU2VydmljZXMxIjAgBgNVBAMTGURh dmlkIE1pbGxlciBSb290IENBIC0gUjIwIBcNOTAwMTAxMDAwMDAwWhgPMjA1OTEy MzEyMzU5NTlaMEoxJDAiBgNVBAoTG0RhdmlkIE1pbGxlciBUcnVzdCBTZXJ2aWNl czEiMCAGA1UEAxMZRGF2aWQgTWlsbGVyIFJvb3QgQ0EgLSBSMjB2MBAGByqGSM49 AgEGBSuBBAAiA2IABN/PUK0Xd8uN9r6RjWzngq+qrzgg8elnhS5jA3aEhLa0BXay 5ttPW1w+9qeLT13Ql3OFhsNTozZfFtwfyOa6yZoQb8FzLA7LxxIDQVuk6wtJz8qC HHFH0JEhu1yQaBGRRKN2MHQwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUahv0 eVBfDaxcRrA4amxcMcftriYwHwYDVR0jBBgwFoAUahv0eVBfDaxcRrA4amxcMcft riYwDgYDVR0PAQH/BAQDAgGGMBEGA1UdIAQKMAgwBgYEVR0gADAKBggqhkjOPQQD AwNoADBlAjAtjSfg7FrhmwEQCITlPJFcutJuvL51hGqAyJlnsJHOVVjEwskpjSSw P35kDuawF8ECMQCY++tuBPCN0s4gmtZ/+ypbBFa/EAX6ssM9G+oxkw+z0VKdvlWC hwjf7/vPmsoZEAA= -----END CERTIFICATE-----

CT Policy

jprenken commented 2 years ago

Hi, @CitizenBeta2,

Thank you for submitting these root inclusion requests. At this time, we will not be accepting these roots into Sapling. Instead, we recommend using the ct-test-srv software to test your CA implementation. If and when progress has been made getting your root certificates incorporated into Microsoft/Mozilla/Chrome/Apple CA root programs, we'll be happy to add your roots to Sapling:

Sapling is a preproduction log, intended for certificates which are not publicly trusted, but which are issued by Certificate Authorities who either issue or are expected to issue publicly trusted certificates.