Azure Trusted Signing Identity Validation has stopped asking me for additional documents, and now, it just fails me on the first step.

Arthur L 35 Reputation points
2024-08-02T18:18:00.7633333+00:00

This is the timeline of my issues.

Timeline:

  1. I submitted an identity validation request.
  2. I am asked for more documents, specifically domain invoices or registry confirmation records.
  3. I submit those documents.
  4. I am asked for website showing name, address, contact info, and domain of organization. I do that, and I send a pdf prindout of the web page.
  5. I am asked for domain invoices or registry confirmation records again.
  6. I submit the same document I did before.
  7. I am failed.
  8. In GoDaddy, I change my registrant info to be that of my organization, including contact info, address, domain, and name.
  9. I submit another identity validation request.
  10. I am failed without being asked for more documents.

Possible reasons for me being failed:

  1. Only 1 email address on my registrant info in whois domain lookup.
  2. Azure automatically fails me because I have failed my identity validation request multiple times in the past.
  3. Some hidden reason based off my whois domain lookup.
  4. My company has a verifiable tax history of 3 or more years because we bought land in the past. So it is NOT because of having a company that is too young.

Good News:

The failing in the past before these incidents was due to me using @gmail emails rather than @escapegoose.com emails. I have fixed that, so I finally got asked for the first time for documents. However, I now have this issue.

I am getting failed quite fast: Less than an hour, meaning something has been spotted out very quickly, likely in my whois lookup. The domain is escapegoose.com for you to look up yourself to see in whois.

Additionally, for steps 1 and 9 in my timeline, I submitted the same initial identity validation request. The request looks like this:

Screenshot 2024-08-02 094001.png

Id for first failure with documents asked: 4f15b1c5-26a4-4336-946b-09dc55104641

Id for last failure: 0348cc0e-6b79-4eef-b66d-08c35793d493

Azure Trusted Signing
Azure Trusted Signing
Trusted Signing is a Microsoft fully managed, end-to-end signing solution that simplifies the certificate signing process and helps partner developers more easily build and distribute applications.
73 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Arthur L 35 Reputation points
    2024-08-13T12:17:42.4533333+00:00

    Wow that was a stretch. I got it approved. I’ll tell you guys how if you email me at Arthur.luksol@gmail.com because I don’t want to put out a strat that could not work for you.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.