Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Simplify statements about authentication of cert information #243

Open
wants to merge 2 commits into
base: main
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
10 changes: 4 additions & 6 deletions CP-CPS.md
Original file line number Diff line number Diff line change
Expand Up @@ -228,9 +228,7 @@ No stipulation.

### 3.2.2 Authentication of organization identity

ISRG only issues Domain Validation (DV) certificates. All FQDNs which will be listed in the Common Name and list of SANs in the certificate are fully validated prior to issuance.

ISRG uses three methods for validating domain control:
Prior to issuance of a Subscriber Certificate, ISRG uses at least one of the following methods to validate the Applicant's control of each FQDN listed in the Certificate:
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I should have caught this before, but as in another PR - strictly speaking, this is saying we perform validation on every FQDN listed in the certificate. That isn't technically true though because of things like OCSP.

The fix for my last comment looks good though.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes, but it's also reflecting the language used by the BRs:

The CA SHALL confirm that prior to issuance, the CA has validated each Fully-Qualified Domain Name (FQDN) listed in the Certificate...

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I'm OK with mimicking that if that seems like the best thing to do, but it makes me uncomfortable that the plain English reading of the BRs here seems incorrect.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I asked around a bit and people seemed to think contextual interpretation is sufficient, but after some further thought I don't think there is a compelling reason for us to ship language that is strictly incorrect in our CP/CPS so I think we should fix it and not mimic the BRs here.

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Same suggestion from #245. Perhaps we can lift the phrase "every requested identifier" from Section 4.2.2.


1. DNS Change (Baseline Requirements Section 3.2.2.4.7)
2. Agreed-Upon Change to Website - ACME (Baseline Requirements Section 3.2.2.4.19)
Expand All @@ -242,15 +240,15 @@ All validations are performed in compliance with the current CAB Forum Baseline

### 3.2.3 Authentication of individual identity

ISRG does not issue Subscriber Certificates containing Subject Identity Information, and thus does not validate any natural person's identity.
Not applicable.

### 3.2.4 Non-verified subscriber information

Non-verified Applicant information is not included in ISRG certificates.
Not applicable.

### 3.2.5 Validation of authority

ISRG does not issue Subscriber Certificates containing Subject Identity Information, and thus does not validate any natural person's authority to request certificates on behalf of organizations.
Not applicable.

### 3.2.6 Criteria for interoperation

Expand Down
Loading