View Issue Details

IDProjectCategoryView StatusLast Update
0001205Main CAcert Websitecertificate issuingpublic2013-08-20 20:48
ReporterUli60 Assigned To 
PrioritylowSeveritytweakReproducibilityhave not tried
Status confirmedResolutionopen 
Product Version2013 Q3 
Summary0001205: Refactor certificate creation routines into /includes/notary.inc.php
DescriptionThere is an old idea to dismantle the wot.php and account.php to remove duplicate functionality for certificate signing.

The main reason is, that the routines for certificate creation are mostly identical but have been implemented 4 times:
- Once for User Client certs
- Once for User Server certs
- Once for Org Client certs
- Once for Org Server certs

All those routines are very simular, except for some bits.
This could be centralized to a function with flags.

The starter was Bug 0000790 to add CSR pasting to Org Client certs, a function, that already works for User Client certs and User Server certs, and probably also for Org Server certs.

Another feature request (don't know the bug#), was to add a confirmation page in the create certs process.

By dismantling the certificate creation routines into smaller functions, another workflow level could be easily implemented, e.g. to insert an additional confirmation page into the certificate creation process.

The work in Bug 0000824 was a case study, that pasting a CSR works. But the real hard work never got picked up.

And for Bug 0000440 development in this direction stopped, as SA decided to do a re-development of the CSR extract routine (aka ASN.1)
TagsNo tags attached.
Reviewed by
Test Instructions

Relationships

related to 0000790 closedNEOatNHNG Creating organisation client certs by pasted CSR 
related to 0000824 closedUli60 Organisation User Certificates: Need UI improvement for proper production usage 
related to 0000440 closedNEOatNHNG Problem with subjectAltName 
related to 0001101 needs workTimoAHummel general rewrite of get info from csr routine in includes/general.php 

Activities

BenBE

2013-08-20 20:48

updater   ~0004242

An update for the description and title of this bug.

Issue History

Date Modified Username Field Change
2013-08-20 16:40 Uli60 New Issue
2013-08-20 16:40 Uli60 Relationship added related to 0000790
2013-08-20 16:41 Uli60 Relationship added related to 0000824
2013-08-20 16:41 Uli60 Relationship added related to 0000440
2013-08-20 16:41 Uli60 Relationship added related to 0001101
2013-08-20 20:48 BenBE Note Added: 0004242
2013-08-20 20:48 BenBE Priority normal => low
2013-08-20 20:48 BenBE Severity minor => tweak
2013-08-20 20:48 BenBE Status new => confirmed
2013-08-20 20:48 BenBE Product Version => 2013 Q3
2013-08-20 20:48 BenBE Summary "Outsource" create certs routines to functions in /includes/account.php => Refactor certificate creation routines into /includes/notary.inc.php
2013-08-20 20:48 BenBE Description Updated