[cabf_validation] Using 3.2.2.4.2/.3 for future domains

Tim Hollebeek tim.hollebeek at digicert.com
Tue Mar 20 12:41:55 MST 2018


The .7 trick disturbed me when it first came to my attention, but at least the domain owner took specific action at some time that indicates this is really how they wanted their domain validation to work, so they have essentially opted-in to the “future validation” thing.

 

I still don’t like it but maybe I’ll warm up to it.

 

-Tim

 

From: Validation [mailto:validation-bounces at cabforum.org] On Behalf Of Wayne Thayer via Validation
Sent: Monday, March 19, 2018 11:44 PM
To: Peter Bowen <pzb at amzn.com>; CA/Browser Forum Validation WG List <validation at cabforum.org>
Subject: Re: [cabf_validation] Using 3.2.2.4.2/.3 for future domains

 

On Mon, Mar 19, 2018 at 9:16 AM, Peter Bowen via Validation <validation at cabforum.org <mailto:validation at cabforum.org> > wrote:

On Mar 17, 2018, at 7:43 AM, Ryan Sleevi <sleevi at google.com <mailto:sleevi at google.com> > wrote:

 

Consider the use of .7, in which we already permit (by virtue of CNAME) an expression of delegation to a separate entity via DNS.

>From my understanding of the problem, this may be a solution that works for everyone. Is it correct that under the existing .7, a CA could instruct their customer to create a DNS CNAME in the 'example.com <http://example.com> ' zone for '_www' that points to a DNS record controlled by the CA (e.g. 'account1234.validation.megaca.com <http://account1234.validation.megaca.com> '), then perform .7 domain validation in perpetuity for 'www.example.com <http://www.example.com> ' without any interaction from the DN Registrant?

 

If the entire concern is that the respondant in WHOIS is not the PKI approver (preventing .2 and .3), and that the domain operator "for reasons" cannot configure one of the mailboxes (.4), would the expression of a domain record that allowed for a designated approver suffice? This could be established for all new/additional domains, can be verified technically, can be checked, and is "no worse" than setting a mailbox under .2/.4 or a CNAME under .7 to delegate to a PKI approver. Does this meet the needs?

 

My example above doesn't work for the Base Domain, so this makes sense. What would this special domain record contain?

Or consider during the F2F, there was a discussion of expanding .12 in a way that the DNS Owner could put in a "challenge token" (of sorts) into WHOIS, which allowed them to uniquely and unambiguously link back to the notion of a CA account. Would such a link - in which the CA validated the existence (under the proposed ".13" rules, to be fleshed out) of this random token - suitably replace the need to do an organization-identity link? I think so.

 

However, if the proposal of the .1 supporters is that they should not have to consult DNS to verify an explicit authorization to delegate - such as a DNS record or (additional) WHOIS configuration - and instead rely on the mere existence of information that ICANN requires of domain holders - then that will remain unacceptable, as it's a fundamentally weak proposition.

I agree that an explicit authorization (similar to the approach proposed to "fix" .9 and .10) is much better, and I also question how useful an implicit but unambiguous WHOIS record match is outside of specific ccTLDs like the .no example we keep tossing around.

 

These are both things worth introducing to the BRs and seeing if they meet needs.  

 

If my understanding of the proposal above is in the ballpark, then the combination of these two with the new .12 seem to cover most of what was lost with #1. What do CAs who've been using .1 think?

 

We should be biased towards including more validation methods in the BRs if they meet the bar for security, rather than trying to limit the number of options.  The BRs are very different from IETF RFCs as they are mandatory and validation methods are a closed set, so we cannot reasonably say “at least two independent interoperable implementations” as we likely won’t even have the first implementation of a method until well after a method is approved.

 

I put text forward for the .13 method in another email.  I hope that we can get it to a ballot soon so we can start to try it i the real world.  I also think DNS discovery of delegation of approval that you propose seems like a good path; it has the potential to allow delegation via multiple protocols via URI, which could offer a number of opportunities to improve the system.

 

Thanks,

Peter

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://cabforum.org/pipermail/validation/attachments/20180320/d993021f/attachment-0001.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4940 bytes
Desc: not available
URL: <http://cabforum.org/pipermail/validation/attachments/20180320/d993021f/attachment-0001.p7s>


More information about the Validation mailing list