f8ded1
# Python, keep every statement on a single line
f8ded1
%{!?__python2: %global __python2 /usr/bin/python2}
f8ded1
%{!?python2_sitelib: %global python2_sitelib %(%{__python2} -c "from distutils.sysconfig import get_python_lib; print(get_python_lib())")}
f8ded1
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
92a605
%global with_python3 1
fe9878
%else
fe9878
%global with_python3 0
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?rhel}
f8ded1
# Package RHEL-specific RPMS Only
f8ded1
%global package_rhel_packages 1
f8ded1
# Package RHCS-specific RPMS Only
f8ded1
%global package_rhcs_packages 0
abd338
%define pki_core_rhel_version 10.5.9
f8ded1
%else
f8ded1
# 0%{?fedora}
f8ded1
# Fedora always packages all RPMS
f8ded1
%global package_fedora_packages 1
f8ded1
%endif
f8ded1
f8ded1
# Java
f8ded1
%define java_home /usr/lib/jvm/jre-1.8.0-openjdk
f8ded1
f8ded1
# Tomcat
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
%define with_tomcat7 0
f8ded1
%define with_tomcat8 1
f8ded1
%else
f8ded1
%define with_tomcat7 1
f8ded1
%define with_tomcat8 0
f8ded1
%endif
f8ded1
f8ded1
# RESTEasy
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
%define jaxrs_api_jar /usr/share/java/resteasy-base/jaxrs-api.jar
f8ded1
%define resteasy_lib /usr/share/java/resteasy-base
f8ded1
%else
f8ded1
%define jaxrs_api_jar /usr/share/java/jboss-jaxrs-2.0-api.jar
f8ded1
%define resteasy_lib /usr/share/java/resteasy
f8ded1
%endif
f8ded1
f8ded1
# Dogtag
f8ded1
%bcond_without    server
f8ded1
%bcond_without    javadoc
f8ded1
f8ded1
# ignore unpackaged files from native 'tpsclient'
f8ded1
# REMINDER:  Remove this '%%define' once 'tpsclient' is rewritten as a Java app
f8ded1
%define _unpackaged_files_terminate_build 0
f8ded1
f8ded1
# pkiuser and group. The uid and gid are preallocated
f8ded1
# see /usr/share/doc/setup/uidgid
f8ded1
%define pki_username pkiuser
f8ded1
%define pki_uid 17
f8ded1
%define pki_groupname pkiuser
f8ded1
%define pki_gid 17
f8ded1
%define pki_homedir /usr/share/pki
f8ded1
fe9878
# Optionally fetch the release from the environment variable 'PKI_RELEASE'
fe9878
%define use_pki_release %{getenv:USE_PKI_RELEASE}
fe9878
%if 0%{?use_pki_release}
fe9878
%define pki_release %{getenv:PKI_RELEASE}
fe9878
%endif
fe9878
f8ded1
Name:             pki-core
f8ded1
%if 0%{?rhel}
abd338
Version:                10.5.9
86bca3
%define redhat_release  13
fe9878
%define redhat_stage    0
fe9878
#%define default_release %{redhat_release}.%{redhat_stage}
fe9878
%define default_release %{redhat_release}
fe9878
%else
5348b8
Version:                10.5.14
5348b8
%define fedora_release  3
fe9878
%define fedora_stage    0
fe9878
#%define default_release %{fedora_release}.%{fedora_stage}
fe9878
%define default_release %{fedora_release}
fe9878
%endif
fe9878
fe9878
%if 0%{?use_pki_release}
5348b8
#Release:          %{pki_release}%{?dist}
5348b8
Release:          %{pki_release}.el7_6
f8ded1
%else
5348b8
#Release:          %{default_release}%{?dist}
5348b8
Release:          %{default_release}.el7_6
f8ded1
%endif
fe9878
f8ded1
Summary:          Certificate System - PKI Core Components
f8ded1
URL:              http://pki.fedoraproject.org/
f8ded1
License:          GPLv2
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
BuildRoot:        %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
f8ded1
f8ded1
BuildRequires:    cmake >= 2.8.9-1
f8ded1
BuildRequires:    gcc-c++
f8ded1
BuildRequires:    zip
f8ded1
BuildRequires:    java-1.8.0-openjdk-devel
f8ded1
BuildRequires:    redhat-rpm-config
fe9878
BuildRequires:    ldapjdk >= 4.19-5
f8ded1
BuildRequires:    apache-commons-cli
f8ded1
BuildRequires:    apache-commons-codec
f8ded1
BuildRequires:    apache-commons-io
f8ded1
BuildRequires:    apache-commons-lang
f8ded1
BuildRequires:    jakarta-commons-httpclient
f8ded1
BuildRequires:    slf4j
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
BuildRequires:    slf4j-jdk14
f8ded1
%endif
f8ded1
BuildRequires:    nspr-devel
f8ded1
BuildRequires:    nss-devel >= 3.28.3
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
abd338
BuildRequires:    nuxwdog-client-java >= 1.0.3-8
f8ded1
%else
abd338
BuildRequires:    nuxwdog-client-java >= 1.0.3-14
f8ded1
%endif
f8ded1
f8ded1
BuildRequires:    openldap-devel
f8ded1
BuildRequires:    pkgconfig
f8ded1
BuildRequires:    policycoreutils
f8ded1
BuildRequires:    python-lxml
f8ded1
BuildRequires:    python-sphinx
f8ded1
BuildRequires:    velocity
f8ded1
BuildRequires:    xalan-j2
f8ded1
BuildRequires:    xerces-j2
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
# 'resteasy-base' is a subset of the complete set of
f8ded1
# 'resteasy' packages and consists of what is needed to
fe9878
# support the PKI Restful interface on certain RHEL platforms
f8ded1
BuildRequires:    resteasy-base-atom-provider >= 3.0.6-1
f8ded1
BuildRequires:    resteasy-base-client >= 3.0.6-1
f8ded1
BuildRequires:    resteasy-base-jaxb-provider >= 3.0.6-1
f8ded1
BuildRequires:    resteasy-base-jaxrs >= 3.0.6-1
f8ded1
BuildRequires:    resteasy-base-jaxrs-api >= 3.0.6-1
f8ded1
BuildRequires:    resteasy-base-jackson-provider >= 3.0.6-1
f8ded1
%else
f8ded1
BuildRequires:    jboss-annotations-1.2-api
f8ded1
BuildRequires:    jboss-jaxrs-2.0-api
f8ded1
BuildRequires:    jboss-logging
f8ded1
BuildRequires:    resteasy-atom-provider >= 3.0.17-1
f8ded1
BuildRequires:    resteasy-client >= 3.0.17-1
f8ded1
BuildRequires:    resteasy-jaxb-provider >= 3.0.17-1
f8ded1
BuildRequires:    resteasy-core >= 3.0.17-1
f8ded1
BuildRequires:    resteasy-jackson-provider >= 3.0.17-1
f8ded1
%endif
f8ded1
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
BuildRequires:    pylint
f8ded1
BuildRequires:    python-flake8 >= 2.5.4
f8ded1
BuildRequires:    python3-flake8 >= 2.5.4
f8ded1
# python-flake8 2.5.4 package should require pyflakes >= 1.2.3
f8ded1
BuildRequires:    pyflakes >= 1.2.3
f8ded1
# python3-flake8 2.5.4 package should require python3-pyflakes >= 1.2.3
f8ded1
BuildRequires:    python3-pyflakes >= 1.2.3
f8ded1
%endif
f8ded1
f8ded1
BuildRequires:    python2-cryptography
f8ded1
BuildRequires:    python-nss
f8ded1
BuildRequires:    python-requests >= 2.6.0
f8ded1
BuildRequires:    python-six
f8ded1
BuildRequires:    libselinux-python
f8ded1
BuildRequires:    policycoreutils-python
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
BuildRequires:    policycoreutils-python-utils
f8ded1
%endif
f8ded1
BuildRequires:    python-ldap
f8ded1
BuildRequires:    junit
f8ded1
BuildRequires:    jpackage-utils >= 0:1.7.5-10
86bca3
BuildRequires:    jss >= 4.4.4-5
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
5348b8
BuildRequires:    tomcatjss >= 7.2.1-8
f8ded1
%else
5348b8
BuildRequires:    tomcatjss >= 7.2.4-4
f8ded1
%endif
fe9878
BuildRequires:    systemd-units
f8ded1
f8ded1
%if 0%{?with_python3}
f8ded1
BuildRequires:  python3-cryptography
f8ded1
BuildRequires:  python3-devel
f8ded1
BuildRequires:  python3-lxml
f8ded1
BuildRequires:  python3-nss
f8ded1
BuildRequires:  python3-pyldap
f8ded1
BuildRequires:  python3-requests >= 2.6.0
f8ded1
BuildRequires:  python3-six
f8ded1
%endif  # with_python3
f8ded1
BuildRequires:  python-devel
f8ded1
f8ded1
# additional build requirements needed to build native 'tpsclient'
f8ded1
# REMINDER:  Revisit these once 'tpsclient' is rewritten as a Java app
f8ded1
BuildRequires:    apr-devel
f8ded1
BuildRequires:    apr-util-devel
f8ded1
BuildRequires:    cyrus-sasl-devel
f8ded1
BuildRequires:    httpd-devel >= 2.4.2
f8ded1
BuildRequires:    pcre-devel
f8ded1
BuildRequires:    python
f8ded1
BuildRequires:    systemd
f8ded1
BuildRequires:    zlib
f8ded1
BuildRequires:    zlib-devel
f8ded1
f8ded1
%if 0%{?rhel}
f8ded1
# NOTE:  In the future, as a part of its path, this URL will contain a release
f8ded1
#        directory which consists of the fixed number of the upstream release
f8ded1
#        upon which this tarball was originally based.
f8ded1
Source0:          http://pki.fedoraproject.org/pki/sources/%{name}/%{version}/%{release}/rhel/%{name}-%{version}%{?prerel}.tar.gz
f8ded1
%else
f8ded1
Source0:          http://pki.fedoraproject.org/pki/sources/%{name}/%{version}/%{release}/%{name}-%{version}%{?prerel}.tar.gz
f8ded1
%endif
f8ded1
abd338
Patch0:           pki-core-10.5.9-alpha.patch
abd338
Patch1:           pki-core-10.5.9-beta.patch
abd338
Patch2:           pki-core-nsds5replicaLastInitStatus-format.patch
abd338
Patch3:           pki-core-10.5.9-snapshot-1.patch
5348b8
Patch4:           pki-core-10.5.9-batch-1.0.patch
5348b8
Patch5:           pki-core-10.5.9-batch-2.0.patch
5348b8
Patch6:           pki-core-CA-OCSP-SystemCertsVerification.patch
5348b8
Patch7:           pki-core-Session-Timeout.patch
86bca3
Patch8:           pki-core-Audit-Event-Names-Upgrade-Scripts.patch
86bca3
Patch9:           pki-core-Verify-Cert-Before-Import.patch
86bca3
Patch10:          pki-core-Audit-Event-Names-Upgrade-Scripts-2.patch
86bca3
Patch11:          pki-core-10.5.9-batch-3.0.patch
f8ded1
f8ded1
# Obtain version phase number (e. g. - used by "alpha", "beta", etc.)
f8ded1
#
f8ded1
#     NOTE:  For "alpha" releases, will be ".a1", ".a2", etc.
f8ded1
#            For "beta" releases, will be ".b1", ".b2", etc.
f8ded1
#
f8ded1
%define version_phase "%(echo `echo %{version} | awk -F. '{ print $4 }'`)"
f8ded1
f8ded1
%global saveFileContext() \
f8ded1
if [ -s /etc/selinux/config ]; then \
f8ded1
     . %{_sysconfdir}/selinux/config; \
f8ded1
     FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
f8ded1
     if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT} ]; then \
f8ded1
          cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.%{name}; \
f8ded1
     fi \
f8ded1
fi;
f8ded1
f8ded1
%global relabel() \
f8ded1
. %{_sysconfdir}/selinux/config; \
f8ded1
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
f8ded1
selinuxenabled; \
f8ded1
if [ $? == 0  -a "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT}.%{name} ]; then \
f8ded1
     fixfiles -C ${FILE_CONTEXT}.%{name} restore; \
f8ded1
     rm -f ${FILE_CONTEXT}.%name; \
f8ded1
fi;
f8ded1
f8ded1
%global overview                                                       \
f8ded1
==================================                                     \
f8ded1
||  ABOUT "CERTIFICATE SYSTEM"  ||                                     \
f8ded1
==================================                                     \
f8ded1
                                                                       \
f8ded1
Certificate System (CS) is an enterprise software system designed      \
f8ded1
to manage enterprise Public Key Infrastructure (PKI) deployments.      \
f8ded1
                                                                       \
f8ded1
PKI Core contains ALL top-level java-based Tomcat PKI components:      \
f8ded1
                                                                       \
f8ded1
  * pki-symkey                                                         \
f8ded1
  * pki-base                                                           \
f8ded1
  * pki-base-python2 (alias for pki-base)                              \
f8ded1
  * pki-base-python3                                                   \
f8ded1
  * pki-base-java                                                      \
f8ded1
  * pki-tools                                                          \
f8ded1
  * pki-server                                                         \
f8ded1
  * pki-ca                                                             \
f8ded1
  * pki-kra                                                            \
f8ded1
  * pki-ocsp                                                           \
f8ded1
  * pki-tks                                                            \
f8ded1
  * pki-tps                                                            \
f8ded1
  * pki-javadoc                                                        \
f8ded1
                                                                       \
f8ded1
which comprise the following corresponding PKI subsystems:             \
f8ded1
                                                                       \
f8ded1
  * Certificate Authority (CA)                                         \
f8ded1
  * Key Recovery Authority (KRA)                                        \
f8ded1
  * Online Certificate Status Protocol (OCSP) Manager                  \
f8ded1
  * Token Key Service (TKS)                                            \
f8ded1
  * Token Processing Service (TPS)                                     \
f8ded1
                                                                       \
f8ded1
Python clients need only install the pki-base package.  This           \
f8ded1
package contains the python REST client packages and the client        \
f8ded1
upgrade framework.                                                     \
f8ded1
                                                                       \
f8ded1
Java clients should install the pki-base-java package.  This package   \
f8ded1
contains the legacy and REST Java client packages.  These clients      \
f8ded1
should also consider installing the pki-tools package, which contain   \
f8ded1
native and Java-based PKI tools and utilities.                         \
f8ded1
                                                                       \
f8ded1
Certificate Server instances require the fundamental classes and       \
f8ded1
modules in pki-base and pki-base-java, as well as the utilities in     \
f8ded1
pki-tools.  The main server classes are in pki-server, with subsystem  \
f8ded1
specific Java classes and resources in pki-ca, pki-kra, pki-ocsp etc.  \
f8ded1
                                                                       \
f8ded1
Finally, if Certificate System is being deployed as an individual or   \
f8ded1
set of standalone rather than embedded server(s)/service(s), it is     \
f8ded1
strongly recommended (though not explicitly required) to include at    \
f8ded1
least one PKI Theme package:                                           \
f8ded1
                                                                       \
f8ded1
  * dogtag-pki-theme (Dogtag Certificate System deployments)           \
f8ded1
    * dogtag-pki-server-theme                                          \
f8ded1
  * redhat-pki-server-theme (Red Hat Certificate System deployments)   \
f8ded1
    * redhat-pki-server-theme                                          \
f8ded1
  * customized pki theme (Customized Certificate System deployments)   \
f8ded1
    * <customized>-pki-server-theme                                    \
f8ded1
                                                                       \
f8ded1
  NOTE:  As a convenience for standalone deployments, top-level meta   \
f8ded1
         packages may be provided which bind a particular theme to     \
f8ded1
         these certificate server packages.                            \
f8ded1
                                                                       \
f8ded1
%{nil}
f8ded1
f8ded1
%description %{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-symkey
f8ded1
Summary:          Symmetric Key JNI Package
f8ded1
Group:            System Environment/Libraries
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         jpackage-utils >= 0:1.7.5-10
86bca3
Requires:         jss >= 4.4.4-5
fe9878
Requires:         nss >= 3.28.3
f8ded1
f8ded1
Provides:         symkey = %{version}-%{release}
f8ded1
f8ded1
Obsoletes:        symkey < %{version}-%{release}
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
## Because RHCS 9.0 does not run on RHEL 7.3+, obsolete all
f8ded1
## RHCS 9.0 packages that can be replaced by RHCS 9.1 packages:
f8ded1
# pki-console
f8ded1
Obsoletes:        pki-console < 10.3.0
f8ded1
# pki-core
f8ded1
Obsoletes:        pki-core-debug = 10.2.6
f8ded1
Obsoletes:        pki-ocsp < 10.3.0
f8ded1
Obsoletes:        pki-tks < 10.3.0
f8ded1
Obsoletes:        pki-tps < 10.3.0
f8ded1
# redhat-pki
f8ded1
Obsoletes:        redhat-pki < 10.3.0
f8ded1
# redhat-pki-theme
f8ded1
Obsoletes:        redhat-pki-console-theme < 10.3.0
f8ded1
Obsoletes:        redhat-pki-server-theme < 10.3.0
f8ded1
%endif
f8ded1
f8ded1
%description -n   pki-symkey
f8ded1
The Symmetric Key Java Native Interface (JNI) package supplies various native
f8ded1
symmetric key operations to Java programs.
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-base
f8ded1
Summary:          Certificate System - PKI Framework
f8ded1
Group:            System Environment/Base
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Provides:         pki-common = %{version}-%{release}
f8ded1
Provides:         pki-util = %{version}-%{release}
f8ded1
Provides:         pki-base-python2 = %{version}-%{release}
f8ded1
f8ded1
Obsoletes:        pki-common < %{version}-%{release}
f8ded1
Obsoletes:        pki-util < %{version}-%{release}
f8ded1
f8ded1
Conflicts:        freeipa-server < 3.0.0
f8ded1
92a605
Requires:         nss >= 3.28.3
f8ded1
Requires:         python2-cryptography
f8ded1
Requires:         python-nss
f8ded1
Requires:         python-requests >= 2.6.0
f8ded1
Requires:         python-six
f8ded1
f8ded1
%description -n   pki-base
f8ded1
The PKI Framework contains the common and client libraries and utilities
f8ded1
written in Python.  This package is a part of the PKI Core used by the
f8ded1
Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
%package -n       pki-base-java
f8ded1
Summary:          Certificate System - Java Framework
f8ded1
Group:            System Environment/Base
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         apache-commons-cli
f8ded1
Requires:         apache-commons-codec
f8ded1
Requires:         apache-commons-io
f8ded1
Requires:         apache-commons-lang
f8ded1
Requires:         apache-commons-logging
f8ded1
Requires:         jakarta-commons-httpclient
f8ded1
Requires:         slf4j
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
Requires:         slf4j-jdk14
f8ded1
%endif
f8ded1
Requires:         javassist
f8ded1
Requires:         jpackage-utils >= 0:1.7.5-10
86bca3
Requires:         jss >= 4.4.4-5
fe9878
Requires:         ldapjdk >= 4.19-5
f8ded1
Requires:         pki-base = %{version}-%{release}
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
# 'resteasy-base' is a subset of the complete set of
f8ded1
# 'resteasy' packages and consists of what is needed to
fe9878
# support the PKI Restful interface on certain RHEL platforms
f8ded1
Requires:    resteasy-base-atom-provider >= 3.0.6-1
f8ded1
Requires:    resteasy-base-client >= 3.0.6-1
f8ded1
Requires:    resteasy-base-jaxb-provider >= 3.0.6-1
f8ded1
Requires:    resteasy-base-jaxrs >= 3.0.6-1
f8ded1
Requires:    resteasy-base-jaxrs-api >= 3.0.6-1
f8ded1
Requires:    resteasy-base-jackson-provider >= 3.0.6-1
f8ded1
%else
f8ded1
Requires:    resteasy-atom-provider >= 3.0.17-1
f8ded1
Requires:    resteasy-client >= 3.0.17-1
f8ded1
Requires:    resteasy-jaxb-provider >= 3.0.17-1
f8ded1
Requires:    resteasy-core >= 3.0.17-1
f8ded1
Requires:    resteasy-jackson-provider >= 3.0.17-1
f8ded1
%endif
f8ded1
f8ded1
Requires:         xalan-j2
f8ded1
Requires:         xerces-j2
f8ded1
Requires:         xml-commons-apis
f8ded1
Requires:         xml-commons-resolver
f8ded1
f8ded1
%description -n   pki-base-java
f8ded1
The PKI Framework contains the common and client libraries and utilities
f8ded1
written in Java.  This package is a part of the PKI Core used by the
f8ded1
Certificate System.
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
%if 0%{?with_python3}
f8ded1
f8ded1
%package -n       pki-base-python3
f8ded1
Summary:          Certificate System - PKI Framework
f8ded1
Group:            System Environment/Base
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         pki-base = %{version}-%{release}
f8ded1
f8ded1
Requires:         python3-cryptography
f8ded1
Requires:         python3-lxml
f8ded1
Requires:         python3-nss
f8ded1
Requires:         python3-requests >= 2.6.0
f8ded1
Requires:         python3-six
f8ded1
f8ded1
%description -n   pki-base-python3
f8ded1
This package contains PKI client library for Python 3.
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
%endif  # with_python3 for python3-pki
f8ded1
f8ded1
%package -n       pki-tools
f8ded1
Summary:          Certificate System - PKI Tools
f8ded1
Group:            System Environment/Base
f8ded1
f8ded1
Provides:         pki-native-tools = %{version}-%{release}
f8ded1
Provides:         pki-java-tools = %{version}-%{release}
f8ded1
f8ded1
Obsoletes:        pki-native-tools < %{version}-%{release}
f8ded1
Obsoletes:        pki-java-tools < %{version}-%{release}
f8ded1
f8ded1
Requires:         openldap-clients
f8ded1
Requires:         nss-tools >= 3.28.3
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         pki-base = %{version}-%{release}
f8ded1
Requires:         pki-base-java = %{version}-%{release}
f8ded1
Requires:         jpackage-utils >= 0:1.7.5-10
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
Requires:         tomcat-servlet-3.1-api
f8ded1
%endif
f8ded1
f8ded1
%description -n   pki-tools
f8ded1
This package contains PKI executables that can be used to help make
f8ded1
Certificate System into a more complete and robust PKI solution.
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%if %{with server}
f8ded1
f8ded1
%package -n       pki-server
f8ded1
Summary:          Certificate System - PKI Server Framework
f8ded1
Group:            System Environment/Base
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Provides:         pki-deploy = %{version}-%{release}
f8ded1
Provides:         pki-setup = %{version}-%{release}
f8ded1
Provides:         pki-silent = %{version}-%{release}
f8ded1
f8ded1
Obsoletes:        pki-deploy < %{version}-%{release}
f8ded1
Obsoletes:        pki-setup < %{version}-%{release}
f8ded1
Obsoletes:        pki-silent < %{version}-%{release}
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         hostname
f8ded1
Requires:         net-tools
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
abd338
Requires:    nuxwdog-client-java >= 1.0.3-8
f8ded1
%else
abd338
Requires:    nuxwdog-client-java >= 1.0.3-14
f8ded1
%endif
f8ded1
f8ded1
Requires:         policycoreutils
f8ded1
Requires:         procps-ng
f8ded1
Requires:         openldap-clients
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
fe9878
Requires:         openssl >= 1.0.2k-11
fe9878
%else
f8ded1
Requires:         openssl
fe9878
%endif
f8ded1
Requires:         pki-base = %{version}-%{release}
f8ded1
Requires:         pki-base-java = %{version}-%{release}
f8ded1
Requires:         pki-tools = %{version}-%{release}
f8ded1
Requires:         python-ldap
f8ded1
Requires:         python-lxml
f8ded1
Requires:         libselinux-python
f8ded1
Requires:         policycoreutils-python
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
Requires:         policycoreutils-python-utils
f8ded1
%endif
f8ded1
f8ded1
Requires:         selinux-policy-targeted >= 3.13.1-159
f8ded1
Obsoletes:        pki-selinux
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
Requires:         tomcat >= 7.0.69
f8ded1
%else
f8ded1
Requires:         tomcat >= 7.0.68
f8ded1
Requires:         tomcat-el-3.0-api
f8ded1
Requires:         tomcat-jsp-2.3-api
f8ded1
Requires:         tomcat-servlet-3.1-api
f8ded1
%endif
f8ded1
f8ded1
Requires:         velocity
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
Requires(pre):    shadow-utils
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
5348b8
Requires:         tomcatjss >= 7.2.1-8
f8ded1
%else
5348b8
Requires:         tomcatjss >= 7.2.4-4
f8ded1
%endif
f8ded1
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
## Because RHCS 9.0 does not run on RHEL 7.3+, obsolete all
f8ded1
## RHCS 9.0 packages that can be replaced by RHCS 9.1 packages:
f8ded1
# pki-console
f8ded1
Obsoletes:        pki-console < 10.3.0
f8ded1
# pki-core
f8ded1
Obsoletes:        pki-core-debug = 10.2.6
f8ded1
Obsoletes:        pki-ocsp < 10.3.0
f8ded1
Obsoletes:        pki-tks < 10.3.0
f8ded1
Obsoletes:        pki-tps < 10.3.0
f8ded1
# redhat-pki
f8ded1
Obsoletes:        redhat-pki < 10.3.0
f8ded1
# redhat-pki-theme
f8ded1
Obsoletes:        redhat-pki-console-theme < 10.3.0
f8ded1
Obsoletes:        redhat-pki-server-theme < 10.3.0
f8ded1
%endif
f8ded1
f8ded1
%description -n   pki-server
f8ded1
The PKI Server Framework is required by the following four PKI subsystems:
f8ded1
f8ded1
    the Certificate Authority (CA),
f8ded1
    the Key Recovery Authority (KRA),
f8ded1
    the Online Certificate Status Protocol (OCSP) Manager,
f8ded1
    the Token Key Service (TKS), and
f8ded1
    the Token Processing Service (TPS).
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
The package contains scripts to create and remove PKI subsystems.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
%package -n       pki-ca
f8ded1
Summary:          Certificate System - Certificate Authority
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         pki-server = %{version}-%{release}
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
f8ded1
%description -n   pki-ca
f8ded1
The Certificate Authority (CA) is a required PKI subsystem which issues,
f8ded1
renews, revokes, and publishes certificates as well as compiling and
f8ded1
publishing Certificate Revocation Lists (CRLs).
f8ded1
f8ded1
The Certificate Authority can be configured as a self-signing Certificate
f8ded1
Authority, where it is the root CA, or it can act as a subordinate CA,
f8ded1
where it obtains its own signing certificate from a public CA.
f8ded1
f8ded1
This package is one of the top-level java-based Tomcat PKI subsystems
f8ded1
provided by the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-kra
f8ded1
Summary:          Certificate System - Key Recovery Authority
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
Requires:         pki-server = %{version}-%{release}
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
f8ded1
%description -n   pki-kra
f8ded1
The Key Recovery Authority (KRA) is an optional PKI subsystem that can act
f8ded1
as a key archival facility.  When configured in conjunction with the
f8ded1
Certificate Authority (CA), the KRA stores private encryption keys as part of
f8ded1
the certificate enrollment process.  The key archival mechanism is triggered
f8ded1
when a user enrolls in the PKI and creates the certificate request.  Using the
f8ded1
Certificate Request Message Format (CRMF) request format, a request is
f8ded1
generated for the user's private encryption key.  This key is then stored in
f8ded1
the KRA which is configured to store keys in an encrypted format that can only
f8ded1
be decrypted by several agents requesting the key at one time, providing for
f8ded1
protection of the public encryption keys for the users in the PKI deployment.
f8ded1
f8ded1
Note that the KRA archives encryption keys; it does NOT archive signing keys,
f8ded1
since such archival would undermine non-repudiation properties of signing keys.
f8ded1
f8ded1
This package is one of the top-level java-based Tomcat PKI subsystems
f8ded1
provided by the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-ocsp
f8ded1
Summary:          Certificate System - Online Certificate Status Protocol Manager
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
Requires:         pki-server = %{version}-%{release}
f8ded1
%else
f8ded1
Requires:         pki-server >= %{pki_core_rhel_version}
f8ded1
%endif
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
f8ded1
%description -n   pki-ocsp
f8ded1
The Online Certificate Status Protocol (OCSP) Manager is an optional PKI
f8ded1
subsystem that can act as a stand-alone OCSP service.  The OCSP Manager
f8ded1
performs the task of an online certificate validation authority by enabling
f8ded1
OCSP-compliant clients to do real-time verification of certificates.  Note
f8ded1
that an online certificate-validation authority is often referred to as an
f8ded1
OCSP Responder.
f8ded1
f8ded1
Although the Certificate Authority (CA) is already configured with an
f8ded1
internal OCSP service.  An external OCSP Responder is offered as a separate
f8ded1
subsystem in case the user wants the OCSP service provided outside of a
f8ded1
firewall while the CA resides inside of a firewall, or to take the load of
f8ded1
requests off of the CA.
f8ded1
f8ded1
The OCSP Manager can receive Certificate Revocation Lists (CRLs) from
f8ded1
multiple CA servers, and clients can query the OCSP Manager for the
f8ded1
revocation status of certificates issued by all of these CA servers.
f8ded1
f8ded1
When an instance of OCSP Manager is set up with an instance of CA, and
f8ded1
publishing is set up to this OCSP Manager, CRLs are published to it
f8ded1
whenever they are issued or updated.
f8ded1
f8ded1
This package is one of the top-level java-based Tomcat PKI subsystems
f8ded1
provided by the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-tks
f8ded1
Summary:          Certificate System - Token Key Service
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
Requires:         pki-server = %{version}-%{release}
f8ded1
Requires:         pki-symkey = %{version}-%{release}
f8ded1
%else
f8ded1
Requires:         pki-server >= %{pki_core_rhel_version}
f8ded1
Requires:         pki-symkey >= %{pki_core_rhel_version}
f8ded1
%endif
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
f8ded1
%description -n   pki-tks
f8ded1
The Token Key Service (TKS) is an optional PKI subsystem that manages the
f8ded1
master key(s) and the transport key(s) required to generate and distribute
f8ded1
keys for hardware tokens.  TKS provides the security between tokens and an
f8ded1
instance of Token Processing System (TPS), where the security relies upon the
f8ded1
relationship between the master key and the token keys.  A TPS communicates
f8ded1
with a TKS over SSL using client authentication.
f8ded1
f8ded1
TKS helps establish a secure channel (signed and encrypted) between the token
f8ded1
and the TPS, provides proof of presence of the security token during
f8ded1
enrollment, and supports key changeover when the master key changes on the
f8ded1
TKS.  Tokens with older keys will get new token keys.
f8ded1
f8ded1
Because of the sensitivity of the data that TKS manages, TKS should be set up
f8ded1
behind the firewall with restricted access.
f8ded1
f8ded1
This package is one of the top-level java-based Tomcat PKI subsystems
f8ded1
provided by the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-tps
f8ded1
Summary:          Certificate System - Token Processing Service
f8ded1
Group:            System Environment/Daemons
f8ded1
f8ded1
Provides:         pki-tps-tomcat
f8ded1
Provides:         pki-tps-client
f8ded1
f8ded1
Obsoletes:        pki-tps-tomcat
f8ded1
Obsoletes:        pki-tps-client
f8ded1
f8ded1
Requires:         java-1.8.0-openjdk-headless
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
Requires:         pki-server = %{version}-%{release}
f8ded1
%else
f8ded1
Requires:         pki-server >= %{pki_core_rhel_version}
f8ded1
%endif
f8ded1
Requires(post):   systemd-units
f8ded1
Requires(preun):  systemd-units
f8ded1
Requires(postun): systemd-units
f8ded1
f8ded1
# additional runtime requirements needed to run native 'tpsclient'
f8ded1
# REMINDER:  Revisit these once 'tpsclient' is rewritten as a Java app
f8ded1
f8ded1
Requires:         nss-tools >= 3.28.3
f8ded1
Requires:         openldap-clients
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
Requires:         pki-symkey = %{version}-%{release}
f8ded1
%else
f8ded1
Requires:         pki-symkey >= %{pki_core_rhel_version}
f8ded1
%endif
f8ded1
f8ded1
%description -n   pki-tps
f8ded1
The Token Processing System (TPS) is an optional PKI subsystem that acts
f8ded1
as a Registration Authority (RA) for authenticating and processing
f8ded1
enrollment requests, PIN reset requests, and formatting requests from
f8ded1
the Enterprise Security Client (ESC).
f8ded1
f8ded1
TPS is designed to communicate with tokens that conform to
f8ded1
Global Platform's Open Platform Specification.
f8ded1
f8ded1
TPS communicates over SSL with various PKI backend subsystems (including
f8ded1
the Certificate Authority (CA), the Key Recovery Authority (KRA), and the
f8ded1
Token Key Service (TKS)) to fulfill the user's requests.
f8ded1
f8ded1
TPS also interacts with the token database, an LDAP server that stores
f8ded1
information about individual tokens.
f8ded1
f8ded1
The utility "tpsclient" is a test tool that interacts with TPS.  This
f8ded1
tool is useful to test TPS server configs without risking an actual
f8ded1
smart card.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
f8ded1
%package -n       pki-javadoc
f8ded1
Summary:          Certificate System - PKI Framework Javadocs
f8ded1
Group:            Documentation
f8ded1
f8ded1
BuildArch:        noarch
f8ded1
f8ded1
Provides:         pki-util-javadoc = %{version}-%{release}
f8ded1
Provides:         pki-java-tools-javadoc = %{version}-%{release}
f8ded1
Provides:         pki-common-javadoc = %{version}-%{release}
f8ded1
f8ded1
Obsoletes:        pki-util-javadoc < %{version}-%{release}
f8ded1
Obsoletes:        pki-java-tools-javadoc < %{version}-%{release}
f8ded1
Obsoletes:        pki-common-javadoc < %{version}-%{release}
f8ded1
f8ded1
%description -n   pki-javadoc
f8ded1
This documentation pertains exclusively to version %{version} of
f8ded1
the PKI Framework and Tools.
f8ded1
f8ded1
This package is a part of the PKI Core used by the Certificate System.
f8ded1
f8ded1
%{overview}
f8ded1
f8ded1
%endif # %{with server}
f8ded1
f8ded1
f8ded1
%prep
f8ded1
%setup -q -n %{name}-%{version}%{?prerel}
f8ded1
%patch0 -p1
f8ded1
%patch1 -p1
f8ded1
%patch2 -p1
f8ded1
%patch3 -p1
5348b8
%patch4 -p1
5348b8
%patch5 -p1
5348b8
%patch6 -p1
5348b8
%patch7 -p1
86bca3
%patch8 -p1
86bca3
%patch9 -p1
86bca3
%patch10 -p1
86bca3
%patch11 -p1
f8ded1
f8ded1
%clean
f8ded1
%{__rm} -rf %{buildroot}
f8ded1
f8ded1
%build
f8ded1
%{__mkdir_p} build
f8ded1
cd build
5348b8
%cmake \
5348b8
    --no-warn-unused-cli \
5348b8
    -DVERSION=%{version}-%{release} \
f8ded1
	-DVAR_INSTALL_DIR:PATH=/var \
f8ded1
	-DBUILD_PKI_CORE:BOOL=ON \
f8ded1
	-DJAVA_HOME=%{java_home} \
f8ded1
	-DJAVA_LIB_INSTALL_DIR=%{_jnidir} \
f8ded1
	-DSYSTEMD_LIB_INSTALL_DIR=%{_unitdir} \
f8ded1
%if %{version_phase}
f8ded1
	-DAPPLICATION_VERSION_PHASE="%{version_phase}" \
f8ded1
%endif
f8ded1
%if ! %{with_tomcat7}
f8ded1
	-DWITH_TOMCAT7:BOOL=OFF \
f8ded1
%endif
f8ded1
%if ! %{with_tomcat8}
f8ded1
	-DWITH_TOMCAT8:BOOL=OFF \
f8ded1
%endif
f8ded1
	-DJAXRS_API_JAR=%{jaxrs_api_jar} \
f8ded1
	-DRESTEASY_LIB=%{resteasy_lib} \
f8ded1
%if ! %{with server}
f8ded1
	-DWITH_SERVER:BOOL=OFF \
f8ded1
%endif
f8ded1
%if ! %{with server}
f8ded1
	-DWITH_SERVER:BOOL=OFF \
f8ded1
%endif
f8ded1
%if ! %{with javadoc}
f8ded1
	-DWITH_JAVADOC:BOOL=OFF \
f8ded1
%endif
f8ded1
	..
f8ded1
f8ded1
%install
5348b8
f8ded1
cd build
5348b8
5348b8
# Do not use _smp_mflags to preserve build order
5348b8
%{__make} \
5348b8
    VERBOSE=%{?_verbose} \
5348b8
    CMAKE_NO_VERBOSE=1 \
5348b8
    DESTDIR=%{buildroot} \
5348b8
    INSTALL="install -p" \
5348b8
    --no-print-directory \
5348b8
     all unit-test install
f8ded1
f8ded1
# Create symlinks for admin console (TPS does not use admin console)
f8ded1
for subsystem in ca kra ocsp tks; do
f8ded1
    %{__mkdir_p} %{buildroot}%{_datadir}/pki/$subsystem/webapps/$subsystem/admin
f8ded1
    ln -s %{_datadir}/pki/server/webapps/pki/admin/console %{buildroot}%{_datadir}/pki/$subsystem/webapps/$subsystem/admin
f8ded1
done
f8ded1
f8ded1
# Create compatibility symlink for DRMTool -> KRATool
f8ded1
ln -s %{_bindir}/KRATool %{buildroot}%{_bindir}/DRMTool
f8ded1
# Create compatibility symlink for DRMTool.cfg -> KRATool.cfg
f8ded1
ln -s %{_datadir}/pki/java-tools/KRATool.cfg %{buildroot}%{_datadir}/pki/java-tools/DRMTool.cfg
f8ded1
# Create compatibility symlink for DRMTool.1.gz -> KRATool.1.gz
f8ded1
ln -s %{_mandir}/man1/KRATool.1.gz %{buildroot}%{_mandir}/man1/DRMTool.1.gz
f8ded1
f8ded1
# Customize client library links in /usr/share/pki/lib
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
    rm -f %{buildroot}%{_datadir}/pki/lib/scannotation.jar
f8ded1
    rm -f %{buildroot}%{_datadir}/pki/lib/resteasy-jaxrs-api.jar
f8ded1
    rm -f %{buildroot}%{_datadir}/pki/lib/resteasy-jaxrs-jandex.jar
f8ded1
    ln -sf %{jaxrs_api_jar} %{buildroot}%{_datadir}/pki/lib/jboss-jaxrs-2.0-api.jar
f8ded1
    ln -sf /usr/share/java/jboss-logging/jboss-logging.jar %{buildroot}%{_datadir}/pki/lib/jboss-logging.jar
f8ded1
    ln -sf /usr/share/java/jboss-annotations-1.2-api/jboss-annotations-api_1.2_spec.jar %{buildroot}%{_datadir}/pki/lib/jboss-annotations-api_1.2_spec.jar
f8ded1
%else
f8ded1
f8ded1
if [ -f /etc/debian_version ]; then
f8ded1
    ln -sf /usr/share/java/httpclient.jar %{buildroot}%{_datadir}/pki/lib/httpclient.jar
f8ded1
    ln -sf /usr/share/java/httpcore.jar %{buildroot}%{_datadir}/pki/lib/httpcore.jar
f8ded1
    ln -sf /usr/share/java/jackson-core-asl.jar %{buildroot}%{_datadir}/pki/lib/jackson-core-asl.jar
f8ded1
    ln -sf /usr/share/java/jackson-jaxrs.jar %{buildroot}%{_datadir}/pki/lib/jackson-jaxrs.jar
f8ded1
    ln -sf /usr/share/java/jackson-mapper-asl.jar %{buildroot}%{_datadir}/pki/lib/jackson-mapper-asl.jar
f8ded1
    ln -sf /usr/share/java/jackson-mrbean.jar %{buildroot}%{_datadir}/pki/lib/jackson-mrbean.jar
f8ded1
    ln -sf /usr/share/java/jackson-smile.jar %{buildroot}%{_datadir}/pki/lib/jackson-smile.jar
f8ded1
    ln -sf /usr/share/java/jackson-xc.jar %{buildroot}%{_datadir}/pki/lib/jackson-xc.jar
f8ded1
    ln -sf /usr/share/java/jss4.jar %{buildroot}%{_datadir}/pki/lib/jss4.jar
f8ded1
fi
f8ded1
f8ded1
%endif
f8ded1
f8ded1
%if %{with server}
f8ded1
f8ded1
# Customize server upgrade scripts in /usr/share/pki/server/upgrade
fe9878
%if 0%{?rhel} && 0%{?rhel} <= 7
f8ded1
f8ded1
# merge newer upgrade scripts into 10.3.3 for RHEL
f8ded1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5/01-FixServerLibrary \
f8ded1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.3.3/02-FixServerLibrary
f8ded1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5/02-FixDeploymentDescriptor \
f8ded1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.3.3/03-FixDeploymentDescriptor
f8ded1
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5
f8ded1
f8ded1
# merge newer upgrade scripts into 10.4.1 for RHEL
86bca3
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1
f8ded1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2/01-AddSessionAuthenticationPlugin \
f8ded1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/01-AddSessionAuthenticationPlugin
f8ded1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2/02-AddKRAWrappingParams \
f8ded1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/02-AddKRAWrappingParams
f8ded1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.6/01-UpdateKeepAliveTimeout \
f8ded1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/03-UpdateKeepAliveTimeout
f8ded1
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2
f8ded1
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.4.6
f8ded1
86bca3
# merge newer upgrade scripts into 10.5.1 for RHEL 7.5
86bca3
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.5.1
fe9878
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.5.5/01-AddTPSExternalRegISEtokenParams \
fe9878
   %{buildroot}%{_datadir}/pki/server/upgrade/10.5.1/01-AddTPSExternalRegISEtokenParams
fe9878
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.5.5
fe9878
86bca3
# merge newer upgrade scripts into 10.5.9 for RHEL 7.6
86bca3
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.5.9
86bca3
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.5.14/01-UpdateAuditEvents \
86bca3
   %{buildroot}%{_datadir}/pki/server/upgrade/10.5.9/01-UpdateAuditEvents
86bca3
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.5.14
86bca3
f8ded1
%endif
f8ded1
f8ded1
# Customize server library links in /usr/share/pki/server/common/lib
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
    rm -f %{buildroot}%{_datadir}/pki/server/common/lib/scannotation.jar
f8ded1
    rm -f %{buildroot}%{_datadir}/pki/server/common/lib/resteasy-jaxrs-api.jar
f8ded1
    ln -sf %{jaxrs_api_jar} %{buildroot}%{_datadir}/pki/server/common/lib/jboss-jaxrs-2.0-api.jar
f8ded1
    ln -sf /usr/share/java/jboss-logging/jboss-logging.jar %{buildroot}%{_datadir}/pki/server/common/lib/jboss-logging.jar
f8ded1
    ln -sf /usr/share/java/jboss-annotations-1.2-api/jboss-annotations-api_1.2_spec.jar %{buildroot}%{_datadir}/pki/server/common/lib/jboss-annotations-api_1.2_spec.jar
f8ded1
f8ded1
%else
f8ded1
f8ded1
if [ -f /etc/debian_version ]; then
f8ded1
    ln -sf /usr/share/java/commons-collections3.jar %{buildroot}%{_datadir}/pki/server/common/lib/commons-collections.jar
f8ded1
    ln -sf /usr/share/java/httpclient.jar %{buildroot}%{_datadir}/pki/server/common/lib/httpclient.jar
f8ded1
    ln -sf /usr/share/java/httpcore.jar %{buildroot}%{_datadir}/pki/server/common/lib/httpcore.jar
f8ded1
    ln -sf /usr/share/java/jackson-core-asl.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-core-asl.jar
f8ded1
    ln -sf /usr/share/java/jackson-jaxrs.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-jaxrs.jar
f8ded1
    ln -sf /usr/share/java/jackson-mapper-asl.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-mapper-asl.jar
f8ded1
    ln -sf /usr/share/java/jackson-mrbean.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-mrbean.jar
f8ded1
    ln -sf /usr/share/java/jackson-smile.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-smile.jar
f8ded1
    ln -sf /usr/share/java/jackson-xc.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-xc.jar
f8ded1
    ln -sf /usr/share/java/jss4.jar %{buildroot}%{_datadir}/pki/server/common/lib/jss4.jar
f8ded1
    ln -sf /usr/share/java/symkey.jar %{buildroot}%{_datadir}/pki/server/common/lib/symkey.jar
f8ded1
    ln -sf /usr/share/java/xercesImpl.jar %{buildroot}%{_datadir}/pki/server/common/lib/xerces-j2.jar
f8ded1
    ln -sf /usr/share/java/xml-apis.jar %{buildroot}%{_datadir}/pki/server/common/lib/xml-commons-apis.jar
f8ded1
    ln -sf /usr/share/java/xml-resolver.jar %{buildroot}%{_datadir}/pki/server/common/lib/xml-commons-resolver.jar
f8ded1
fi
f8ded1
f8ded1
%endif
f8ded1
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
# Scanning the python code with pylint.
f8ded1
%{__python2} ../pylint-build-scan.py rpm --prefix %{buildroot}
f8ded1
if [ $? -ne 0 ]; then
f8ded1
    echo "pylint failed. RC: $?"
f8ded1
    exit 1
f8ded1
fi
f8ded1
f8ded1
%{__python2} ../pylint-build-scan.py rpm --prefix %{buildroot} -- --py3k
f8ded1
if [ $? -ne 0 ]; then
f8ded1
    echo "pylint --py3k failed. RC: $?"
f8ded1
    exit 1
f8ded1
fi
f8ded1
f8ded1
flake8 --config ../tox.ini %{buildroot}
f8ded1
if [ $? -ne 0 ]; then
f8ded1
    echo "flake8 for Python 2 failed. RC: $?"
f8ded1
    exit 1
f8ded1
fi
f8ded1
f8ded1
python3-flake8 --config ../tox.ini %{buildroot}
f8ded1
if [ $? -ne 0 ]; then
f8ded1
    echo "flake8 for Python 3 failed. RC: $?"
f8ded1
    exit 1
f8ded1
fi
f8ded1
f8ded1
%endif
f8ded1
f8ded1
%{__rm} -rf %{buildroot}%{_datadir}/pki/server/lib
f8ded1
f8ded1
%endif # %{with server}
f8ded1
f8ded1
%{__mkdir_p} %{buildroot}%{_localstatedir}/log/pki
f8ded1
%{__mkdir_p} %{buildroot}%{_sharedstatedir}/pki
f8ded1
fe9878
%if 0%{?fedora} || 0%{?rhel} > 7
f8ded1
%pretrans -n pki-base -p <lua>
f8ded1
function test(a)
f8ded1
    if posix.stat(a) then
f8ded1
        for f in posix.files(a) do
f8ded1
            if f~=".." and f~="." then
f8ded1
                return true
f8ded1
            end
f8ded1
        end
f8ded1
    end
f8ded1
    return false
f8ded1
end
f8ded1
f8ded1
if (test("/etc/sysconfig/pki/ca") or
f8ded1
    test("/etc/sysconfig/pki/kra") or
f8ded1
    test("/etc/sysconfig/pki/ocsp") or
f8ded1
    test("/etc/sysconfig/pki/tks")) then
f8ded1
   msg = "Unable to upgrade to Fedora 20.  There are Dogtag 9 instances\n" ..
f8ded1
         "that will no longer work since they require Tomcat 6, and \n" ..
f8ded1
         "Tomcat 6 is no longer available in Fedora 20.\n\n" ..
f8ded1
         "Please follow these instructions to migrate the instances to \n" ..
f8ded1
         "Dogtag 10:\n\n" ..
f8ded1
         "http://pki.fedoraproject.org/wiki/Migrating_Dogtag_9_Instances_to_Dogtag_10"
f8ded1
   error(msg)
f8ded1
end
f8ded1
%endif
f8ded1
f8ded1
%if %{with server}
f8ded1
f8ded1
%pre -n pki-server
f8ded1
getent group %{pki_groupname} >/dev/null || groupadd -f -g %{pki_gid} -r %{pki_groupname}
f8ded1
if ! getent passwd %{pki_username} >/dev/null ; then
f8ded1
    if ! getent passwd %{pki_uid} >/dev/null ; then
f8ded1
      useradd -r -u %{pki_uid} -g %{pki_groupname} -d %{pki_homedir} -s /sbin/nologin -c "Certificate System" %{pki_username}
f8ded1
    else
f8ded1
      useradd -r -g %{pki_groupname} -d %{pki_homedir} -s /sbin/nologin -c "Certificate System" %{pki_username}
f8ded1
    fi
f8ded1
fi
f8ded1
exit 0
f8ded1
f8ded1
%endif # %{with server}
f8ded1
f8ded1
%post -n pki-base
f8ded1
f8ded1
if [ $1 -eq 1 ]
f8ded1
then
f8ded1
    # On RPM installation create system upgrade tracker
f8ded1
    echo "Configuration-Version: %{version}" > %{_sysconfdir}/pki/pki.version
f8ded1
f8ded1
else
f8ded1
    # On RPM upgrade run system upgrade
f8ded1
    echo "Upgrading PKI system configuration at `/bin/date`." >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f8ded1
    /sbin/pki-upgrade --silent >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f8ded1
    echo >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f8ded1
fi
f8ded1
f8ded1
%postun -n pki-base
f8ded1
f8ded1
if [ $1 -eq 0 ]
f8ded1
then
f8ded1
    # On RPM uninstallation remove system upgrade tracker
f8ded1
    rm -f %{_sysconfdir}/pki/pki.version
f8ded1
fi
f8ded1
f8ded1
%if %{with server}
f8ded1
f8ded1
%post -n pki-server
f8ded1
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f8ded1
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f8ded1
##        PKI deployment process
f8ded1
f8ded1
echo "Upgrading PKI server configuration at `/bin/date`." >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f8ded1
/sbin/pki-server-upgrade --silent >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f8ded1
echo >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f8ded1
f8ded1
# Migrate Tomcat configuration
f8ded1
/sbin/pki-server migrate >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f8ded1
echo >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f8ded1
f8ded1
# Reload systemd daemons on upgrade only
f8ded1
if [ "$1" == "2" ]
f8ded1
then
f8ded1
    systemctl daemon-reload
f8ded1
fi
f8ded1
f8ded1
## %preun -n pki-server
f8ded1
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f8ded1
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f8ded1
##        PKI deployment process
f8ded1
f8ded1
f8ded1
## %postun -n pki-server
f8ded1
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f8ded1
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f8ded1
##        PKI deployment process
f8ded1
f8ded1
%endif # %{with server}
f8ded1
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-symkey
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/symkey/LICENSE
f8ded1
%{_jnidir}/symkey.jar
f8ded1
%{_libdir}/symkey/
f8ded1
%endif
f8ded1
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-base
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/common/LICENSE
f8ded1
%doc base/common/LICENSE.LESSER
f8ded1
%doc %{_datadir}/doc/pki-base/html
f8ded1
%dir %{_datadir}/pki
f8ded1
%{_datadir}/pki/VERSION
f8ded1
%{_datadir}/pki/etc/
f8ded1
%{_datadir}/pki/upgrade/
f8ded1
%{_datadir}/pki/key/templates
f8ded1
%dir %{_sysconfdir}/pki
f8ded1
%config(noreplace) %{_sysconfdir}/pki/pki.conf
f8ded1
%exclude %{python2_sitelib}/pki/server
f8ded1
%{python2_sitelib}/pki
f8ded1
%dir %{_localstatedir}/log/pki
f8ded1
%{_sbindir}/pki-upgrade
f8ded1
%{_mandir}/man1/pki-python-client.1.gz
f8ded1
%{_mandir}/man5/pki-logging.5.gz
f8ded1
%{_mandir}/man8/pki-upgrade.8.gz
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-base-java
f8ded1
%{_datadir}/pki/examples/java/
f8ded1
%{_datadir}/pki/lib/
f8ded1
%dir %{_javadir}/pki
f8ded1
%{_javadir}/pki/pki-cmsutil.jar
f8ded1
%{_javadir}/pki/pki-nsutil.jar
f8ded1
%{_javadir}/pki/pki-certsrv.jar
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%if %{with_python3}
f8ded1
%files -n pki-base-python3
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/common/LICENSE
f8ded1
%doc base/common/LICENSE.LESSER
f8ded1
%exclude %{python3_sitelib}/pki/server
f8ded1
%{python3_sitelib}/pki
f8ded1
%endif # with_python3
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-tools
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/native-tools/LICENSE base/native-tools/doc/README
f8ded1
%{_bindir}/pki
f8ded1
%{_bindir}/p7tool
f8ded1
%{_bindir}/revoker
f8ded1
%{_bindir}/setpin
f8ded1
%{_bindir}/sslget
f8ded1
%{_bindir}/tkstool
f8ded1
%{_datadir}/pki/native-tools/
f8ded1
%{_bindir}/AtoB
f8ded1
%{_bindir}/AuditVerify
f8ded1
%{_bindir}/BtoA
f8ded1
%{_bindir}/CMCEnroll
f8ded1
%{_bindir}/CMCRequest
f8ded1
%{_bindir}/CMCResponse
f8ded1
%{_bindir}/CMCRevoke
fe9878
%{_bindir}/CMCSharedToken
f8ded1
%{_bindir}/CRMFPopClient
f8ded1
%{_bindir}/DRMTool
f8ded1
%{_bindir}/ExtJoiner
f8ded1
%{_bindir}/GenExtKeyUsage
f8ded1
%{_bindir}/GenIssuerAltNameExt
f8ded1
%{_bindir}/GenSubjectAltNameExt
f8ded1
%{_bindir}/HttpClient
f8ded1
%{_bindir}/KRATool
f8ded1
%{_bindir}/OCSPClient
f8ded1
%{_bindir}/PKCS10Client
f8ded1
%{_bindir}/PKCS12Export
86bca3
%{_bindir}/PKICertImport
f8ded1
%{_bindir}/PrettyPrintCert
f8ded1
%{_bindir}/PrettyPrintCrl
f8ded1
%{_bindir}/TokenInfo
f8ded1
%{_javadir}/pki/pki-tools.jar
f8ded1
%{_datadir}/pki/java-tools/
f8ded1
%{_mandir}/man1/AtoB.1.gz
f8ded1
%{_mandir}/man1/AuditVerify.1.gz
f8ded1
%{_mandir}/man1/BtoA.1.gz
f8ded1
%{_mandir}/man1/CMCEnroll.1.gz
fe9878
%{_mandir}/man1/CMCRequest.1.gz
fe9878
%{_mandir}/man1/CMCResponse.1.gz
fe9878
%{_mandir}/man1/CMCSharedToken.1.gz
f8ded1
%{_mandir}/man1/DRMTool.1.gz
f8ded1
%{_mandir}/man1/KRATool.1.gz
f8ded1
%{_mandir}/man1/PrettyPrintCert.1.gz
f8ded1
%{_mandir}/man1/PrettyPrintCrl.1.gz
f8ded1
%{_mandir}/man1/pki.1.gz
f8ded1
%{_mandir}/man1/pki-audit.1.gz
f8ded1
%{_mandir}/man1/pki-ca-kraconnector.1.gz
f8ded1
%{_mandir}/man1/pki-ca-profile.1.gz
f8ded1
%{_mandir}/man1/pki-cert.1.gz
f8ded1
%{_mandir}/man1/pki-client.1.gz
f8ded1
%{_mandir}/man1/pki-group.1.gz
f8ded1
%{_mandir}/man1/pki-group-member.1.gz
f8ded1
%{_mandir}/man1/pki-key.1.gz
f8ded1
%{_mandir}/man1/pki-pkcs12-cert.1.gz
f8ded1
%{_mandir}/man1/pki-pkcs12-key.1.gz
f8ded1
%{_mandir}/man1/pki-pkcs12.1.gz
f8ded1
%{_mandir}/man1/pki-securitydomain.1.gz
f8ded1
%{_mandir}/man1/pki-tps-profile.1.gz
f8ded1
%{_mandir}/man1/pki-user.1.gz
f8ded1
%{_mandir}/man1/pki-user-cert.1.gz
f8ded1
%{_mandir}/man1/pki-user-membership.1.gz
fe9878
%{_mandir}/man1/PKCS10Client.1.gz
86bca3
%{_mandir}/man1/PKICertImport.1.gz
f8ded1
%endif
f8ded1
f8ded1
%if %{with server}
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-server
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/common/THIRD_PARTY_LICENSES
f8ded1
%doc base/server/LICENSE
f8ded1
%doc base/server/README
f8ded1
%{_sysconfdir}/pki/default.cfg
d25d3e
%attr(755,-,-) %dir %{_sysconfdir}/sysconfig/pki
d25d3e
%attr(755,-,-) %dir %{_sysconfdir}/sysconfig/pki/tomcat
f8ded1
%{_sbindir}/pkispawn
f8ded1
%{_sbindir}/pkidestroy
f8ded1
%{_sbindir}/pki-server
f8ded1
%{_sbindir}/pki-server-nuxwdog
f8ded1
%{_sbindir}/pki-server-upgrade
f8ded1
%{python2_sitelib}/pki/server/
f8ded1
%dir %{_datadir}/pki/deployment
f8ded1
%{_datadir}/pki/deployment/config/
f8ded1
%dir %{_datadir}/pki/scripts
f8ded1
%{_datadir}/pki/scripts/operations
f8ded1
%{_bindir}/pkidaemon
f8ded1
%dir %{_sysconfdir}/systemd/system/pki-tomcatd.target.wants
f8ded1
%attr(644,-,-) %{_unitdir}/pki-tomcatd@.service
f8ded1
%attr(644,-,-) %{_unitdir}/pki-tomcatd.target
f8ded1
%dir %{_sysconfdir}/systemd/system/pki-tomcatd-nuxwdog.target.wants
f8ded1
%attr(644,-,-) %{_unitdir}/pki-tomcatd-nuxwdog@.service
f8ded1
%attr(644,-,-) %{_unitdir}/pki-tomcatd-nuxwdog.target
f8ded1
%{_javadir}/pki/pki-cms.jar
f8ded1
%{_javadir}/pki/pki-cmsbundle.jar
f8ded1
%{_javadir}/pki/pki-cmscore.jar
f8ded1
%{_javadir}/pki/pki-tomcat.jar
f8ded1
%dir %{_sharedstatedir}/pki
f8ded1
%{_mandir}/man1/pkidaemon.1.gz
f8ded1
%{_mandir}/man5/pki_default.cfg.5.gz
f8ded1
%{_mandir}/man5/pki-server-logging.5.gz
f8ded1
%{_mandir}/man8/pki-server-upgrade.8.gz
f8ded1
%{_mandir}/man8/pkidestroy.8.gz
f8ded1
%{_mandir}/man8/pkispawn.8.gz
f8ded1
%{_mandir}/man8/pki-server.8.gz
f8ded1
%{_mandir}/man8/pki-server-instance.8.gz
f8ded1
%{_mandir}/man8/pki-server-subsystem.8.gz
f8ded1
%{_mandir}/man8/pki-server-nuxwdog.8.gz
f8ded1
%{_mandir}/man8/pki-server-migrate.8.gz
fe9878
%{_mandir}/man8/pki-server-cert.8.gz
f8ded1
f8ded1
%{_datadir}/pki/setup/
f8ded1
%{_datadir}/pki/server/
f8ded1
%endif
f8ded1
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-ca
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/ca/LICENSE
f8ded1
%{_javadir}/pki/pki-ca.jar
f8ded1
%dir %{_datadir}/pki/ca
f8ded1
%{_datadir}/pki/ca/conf/
f8ded1
%{_datadir}/pki/ca/emails/
f8ded1
%dir %{_datadir}/pki/ca/profiles
f8ded1
%{_datadir}/pki/ca/profiles/ca/
f8ded1
%{_datadir}/pki/ca/setup/
f8ded1
%{_datadir}/pki/ca/webapps/
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%files -n pki-kra
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/kra/LICENSE
f8ded1
%{_javadir}/pki/pki-kra.jar
f8ded1
%dir %{_datadir}/pki/kra
f8ded1
%{_datadir}/pki/kra/conf/
f8ded1
%{_datadir}/pki/kra/setup/
f8ded1
%{_datadir}/pki/kra/webapps/
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
f8ded1
%files -n pki-ocsp
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/ocsp/LICENSE
f8ded1
%{_javadir}/pki/pki-ocsp.jar
f8ded1
%dir %{_datadir}/pki/ocsp
f8ded1
%{_datadir}/pki/ocsp/conf/
f8ded1
%{_datadir}/pki/ocsp/setup/
f8ded1
%{_datadir}/pki/ocsp/webapps/
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
f8ded1
%files -n pki-tks
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/tks/LICENSE
f8ded1
%{_javadir}/pki/pki-tks.jar
f8ded1
%dir %{_datadir}/pki/tks
f8ded1
%{_datadir}/pki/tks/conf/
f8ded1
%{_datadir}/pki/tks/setup/
f8ded1
%{_datadir}/pki/tks/webapps/
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
f8ded1
%files -n pki-tps
f8ded1
%defattr(-,root,root,-)
f8ded1
%doc base/tps/LICENSE
f8ded1
%{_javadir}/pki/pki-tps.jar
f8ded1
%dir %{_datadir}/pki/tps
f8ded1
%{_datadir}/pki/tps/applets/
f8ded1
%{_datadir}/pki/tps/conf/
f8ded1
%{_datadir}/pki/tps/setup/
f8ded1
%{_datadir}/pki/tps/webapps/
f8ded1
%{_mandir}/man5/pki-tps-connector.5.gz
f8ded1
%{_mandir}/man5/pki-tps-profile.5.gz
f8ded1
%{_mandir}/man1/tpsclient.1.gz
f8ded1
# files for native 'tpsclient'
f8ded1
# REMINDER:  Remove this comment once 'tpsclient' is rewritten as a Java app
f8ded1
%{_bindir}/tpsclient
f8ded1
%{_libdir}/tps/libtps.so
f8ded1
%{_libdir}/tps/libtokendb.so
f8ded1
%endif
f8ded1
f8ded1
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f8ded1
%if %{with javadoc}
f8ded1
%files -n pki-javadoc
f8ded1
%defattr(-,root,root,-)
f8ded1
%{_javadocdir}/pki-%{version}/
f8ded1
%endif
f8ded1
%endif
f8ded1
f8ded1
%endif # %{with server}
f8ded1
f8ded1
%changelog
86bca3
* Fri Feb 15 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-13
86bca3
- Updated jss dependencies
86bca3
- ##########################################################################
86bca3
- # RHEL 7.6:
86bca3
- ##########################################################################
86bca3
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
86bca3
  [rhel-7.6.z] [manpage] (ascheel)
86bca3
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
86bca3
  [rhel-7.6.z] (edewata)
86bca3
- ##########################################################################
86bca3
- # RHCS 9.4:
86bca3
- ##########################################################################
86bca3
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
86bca3
  # [rhcs-9.4.z] (edewata)
86bca3
86bca3
* Fri Feb  1 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-12
86bca3
- Updated jss dependencies
86bca3
- ##########################################################################
86bca3
- # RHEL 7.6:
86bca3
- ##########################################################################
86bca3
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
86bca3
  [rhel-7.6.z] (ascheel)
86bca3
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
86bca3
  [rhel-7.6.z] (edewata)
86bca3
- ##########################################################################
86bca3
- # RHCS 9.4:
86bca3
- ##########################################################################
86bca3
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
86bca3
  # [rhcs-9.4.z] (edewata)
86bca3
86bca3
* Thu Jan 31 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-11
86bca3
- Updated jss dependencies
86bca3
- ##########################################################################
86bca3
- # RHEL 7.6:
86bca3
- ##########################################################################
86bca3
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
86bca3
  [rhel-7.6.z] (ascheel)
86bca3
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
86bca3
  [rhel-7.6.z] (edewata)
86bca3
- ##########################################################################
86bca3
- # RHCS 9.4:
86bca3
- ##########################################################################
86bca3
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
86bca3
  # [rhcs-9.4.z] (edewata)
86bca3
5348b8
* Mon Dec 17 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-10
5348b8
- ##########################################################################
5348b8
- # RHEL 7.6:
5348b8
- ##########################################################################
5348b8
- Bugzilla Bug #1659939 - CC: Simplifying Web UI session timeout
5348b8
  configuration [rhel-7.6.z] (edewata)
5348b8
- ##########################################################################
5348b8
- # RHCS 9.4:
5348b8
- ##########################################################################
5348b8
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
5348b8
  # OCSP, and TKS using browser [RHCS] (mharmsen)
5348b8
- # Added Batch Update Information to Product Version (mharmsen)
5348b8
5348b8
* Mon Dec 10 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-9
5348b8
- ##########################################################################
5348b8
- # RHEL 7.6:
5348b8
- ##########################################################################
5348b8
- Bugzilla Bug #1657922 - CC: CA/OCSP startup fail on SystemCertsVerification
5348b8
  if enableOCSP is true [rhel-7.6.z] (jmagne)
5348b8
- ##########################################################################
5348b8
- # RHCS 9.4:
5348b8
- ##########################################################################
5348b8
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
5348b8
  # OCSP, and TKS using browser [RHCS] (mharmsen)
5348b8
5348b8
* Wed Dec  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-8
5348b8
- ##########################################################################
5348b8
- # RHEL 7.6:
5348b8
- ##########################################################################
5348b8
- Bugzilla Bug #1645262 - pkidestroy may not remove all files [rhel-7.6.z]
5348b8
  (dmoluguw)
5348b8
- Bugzilla Bug #1645263 - Auth plugins leave passwords in the access
5348b8
  log and audit log using REST [rhel-7.6.z] (dmoluguw)
5348b8
- Bugzilla Bug #1645429 - pkispawn fails due to name collision with
5348b8
  /var/log/pki/<instance> [rhel-7.6.z] (dmoluguw)
5348b8
- Bugzilla Bug #1655951 - CC: tools supporting CMC requests output
5348b8
  keyID needs to be captured in file [rhel-7.6.z] (cfu)
5348b8
- Bugzilla Bug #1656297 - Unable to install with admin-generated keys
5348b8
  [rhel-7.6.z] (edewata)
5348b8
- ##########################################################################
5348b8
- # RHCS 9.4:
5348b8
- ##########################################################################
5348b8
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
5348b8
  # OCSP, and TKS using browser [RHCS] (mharmsen)
5348b8
5348b8
* Mon Oct 29 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-7
5348b8
- Require "tomcatjss >= 7.2.1-8" as a build and runtime requirement
5348b8
- ##########################################################################
5348b8
- # RHEL 7.6:
5348b8
- ##########################################################################
5348b8
- Bugzilla Bug #1632116 - CC: missing audit event for CS acting as
5348b8
  TLS client [rhel-7.6.z] (cfu)
5348b8
- Bugzilla Bug #1632120 - Unsupported RSA_ ciphers should be
5348b8
  removed from the default ciphers list [rhel-7.6.z] (cfu)
5348b8
- Bugzilla Bug #1632615 - Permit certain SHA384 FIPS ciphers to be
5348b8
  enabled by default for RSA and ECC . . . [rhel-7.6.z] (cfu)
5348b8
- Bugzilla Bug #1632616 - X500Name.directoryStringEncodingOrder
5348b8
  overridden by CSR encoding (coverity changes) [rhel-7.6.z] (mharmsen)
5348b8
- Bugzilla Bug #1633104 - CMC: add config to allow non-clientAuth
5348b8
  [rhel-7.6.z] (cfu)
5348b8
- Bugzilla Bug #1636490 - Installation of CA using an existing CA fails
5348b8
  [rhel-7.6.z] (edewata)
5348b8
- Bugzilla Bug #1643878 - pki cli command for RHCS doesn't prompt for
5348b8
  a password [rhel-7.6.z] (edewata)
5348b8
- Bugzilla Bug #1643879 - CC: Identify version/release of pki-ca, pki-kra,
5348b8
  pki-ocsp, pki-tks, and pki-tps remotely [RHEL] [rhel-7.6.z] (cfu, jmagne)
5348b8
- Bugzilla Bug #1643880 - PKI subsystem process is not shutdown when
5348b8
  there is no space on the disk to write logs [rhel-7.6.z] (edewata)
5348b8
- ##########################################################################
5348b8
- # RHCS 9.4:
5348b8
- ##########################################################################
5348b8
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
5348b8
  # OCSP, and TKS using browser [RHCS] (mharmsen)
5348b8
abd338
* Tue Aug 21 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-6
abd338
- Updated nuxwdog dependencies
c6db9b
- ##########################################################################
abd338
- # RHEL 7.6:
c6db9b
- ##########################################################################
abd338
- Bugzilla Bug #673182 - ECC keys not supported for signing
abd338
  audit logs (cfu)
abd338
- Bugzilla Bug #1593805 - Better understanding of
abd338
  NSS_USE_DECODED_CKA_EC_POINT for ECC (cfu)
abd338
- Bugzilla Bug #1601071 - Certificate generation happens with
abd338
  partial attributes in CMCRequest file (cfu)
abd338
- Bugzilla Bug #1601569 - CC: Enable all config audit events
abd338
  (cfu)
abd338
- Bugzilla Bug #1608375 - CMC Revocations throws exception
abd338
  with same reqIssuer & certissuer (cfu)
c6db9b
- ##########################################################################
abd338
- # RHCS 9.4:
c6db9b
- ##########################################################################
abd338
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
abd338
  # latest upstream 10.5.x (RHCS) (mharmsen)
c6db9b
abd338
* Thu Aug  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-5
efb1ef
- ##########################################################################
abd338
- # RHEL 7.6:
efb1ef
- ##########################################################################
abd338
- Bugzilla Bug #1596629 - ipa-replica-install --setup-kra broken on DL0
abd338
  with latest version (abokovoy)
abd338
- ##########################################################################
abd338
- # RHCS 9.4:
abd338
- ##########################################################################
abd338
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
abd338
  # latest upstream 10.5.x (RHCS) (mharmsen)
abd338
abd338
* Tue Jul 31 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-4
abd338
- ##########################################################################
abd338
- # RHEL 7.6:
abd338
- ##########################################################################
abd338
- Bugzilla Bug #1548203 - pki console configurations that involves ldap
abd338
  passwords leave the plain text password in signed audit logs (cfu)
abd338
- ##########################################################################
abd338
- # RHCS 9.4:
abd338
- ##########################################################################
abd338
- # Bugzilla Bug #1494591 - keyGen fails when only Identity
abd338
  # certificate exists (jmagne)
abd338
abd338
* Mon Jul 23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-3
abd338
- Re-spin alpha builds
abd338
abd338
* Thu Jul  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-2
abd338
- ##########################################################################
abd338
- # RHEL 7.6:
abd338
- ##########################################################################
abd338
- Bugzilla Bug #1471935 - X500Name.directoryStringEncodingOrder overridden
abd338
  by CSR encoding (cfu)
abd338
- Bugzilla Bug #1538311 - Using a Netmask produces an odd entry in a
abd338
  certificate (ftweedal)
abd338
- Bugzilla Bug #1540440 - CMC: Audit Events needed for failures in
abd338
  SharedToken scenario's (cfu)
abd338
- Bugzilla Bug #1550742 - Address ECC profile overrides (cfu)
abd338
- Bugzilla Bug #1562841 - servlet profileSubmitCMCSimple throws NPE (cfu)
abd338
- Bugzilla Bug #1572432 - AuditVerify failure due to line breaks (cfu)
abd338
- Bugzilla Bug #1592961 - Need proper default subjectDN for CMC request
abd338
  authenticated through SharedToken (cfu)
abd338
- ##########################################################################
abd338
- # RHCS 9.4:
abd338
- ##########################################################################
abd338
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
abd338
  # latest upstream 10.5.x (RHCS) (mharmsen)
abd338
abd338
* Mon Jun 11 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-1
abd338
- ##########################################################################
abd338
- # RHEL 7.6:
abd338
- ##########################################################################
abd338
- Bugzilla Bug #1538311 - Using a Netmask produces an odd
abd338
  entry in a certifcate (ftweedal)
abd338
- Bugzilla Bug #1544843 - ExternalCA: Installation failed during
abd338
  csr generation with ecc (rrelyea, gkapoor)
abd338
- Bugzilla Bug #1557569 - Re-base pki-core from 10.5.1 to latest
abd338
  upstream 10.5.x (RHEL) (mharmsen)
abd338
- Bugzilla Bug #1580394 - CMC CRMF requests result in
abd338
  InvalidKeyFormatException when signing algorithm is ECC (cfu)
abd338
- Bugzilla Bug #1580527 - CVE-2018-1080 pki-core: Mishandled
abd338
  ACL configuration in AAclAuthz.java reverses rules that allow
abd338
  and deny access (ftweedal, cfu)
abd338
- Bugzilla Bug #1585866 - CRMFPopClient tool - should allow
abd338
  option to do no key archival (cfu)
abd338
- Bugzilla Bug #1588655 - Cert validation for installation with
abd338
  external CA cert (edewata)
efb1ef
- ##########################################################################
abd338
- # RHCS 9.4:
efb1ef
- ##########################################################################
abd338
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
abd338
  # latest upstream 10.5.x (RHCS) (mharmsen)
efb1ef
fe9878
* Sat Jun  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-13.1
fe9878
- Rebuild due to build system database problem
fe9878
fe9878
* Fri Jun  8 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-13
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1553068 - Using a Netmask produces an odd
fe9878
  entry in a certifcate [rhel-7.5.z] (ftweedal)
fe9878
- Bugzilla Bug #1585945 - CMC CRMF requests result in
fe9878
  InvalidKeyFormatException when signing algorithm is ECC
fe9878
  [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1587826 - ExternalCA: Installation failed during
fe9878
  csr generation with ecc [rhel-7.5.z] (rrelyea, gkapoor)
fe9878
- Bugzilla Bug #1588944 - Cert validation for installation with
fe9878
  external CA cert [rhel-7.5.z] (edewata)
fe9878
- Bugzilla Bug #1588945 - CRMFPopClient tool - should allow
fe9878
  option to do no key archival (cfu)
fe9878
- Bugzilla Bug #1589307 - CVE-2018-1080 pki-core: Mishandled
fe9878
  ACL configuration in AAclAuthz.java reverses rules that allow
fe9878
  and deny access [rhel-7.5.z] (ftweedal, cfu)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Tue May 22 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-12
fe9878
- Updated "jss" build and runtime requirements (mharmsen)
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1571582 - [MAN] Missing Man pages for tools CMCRequest,
fe9878
  CMCResponse, CMCSharedToken (typos) [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1572548 - IPA install with external-CA is failing when
fe9878
  FIPS mode enabled. [rhel-7.5.z] (edewata)
fe9878
- Bugzilla Bug #1574848 - servlet profileSubmitCMCSimple throws NPE
fe9878
  [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1575521 - subsystem -> subsystem SSL handshake issue
fe9878
  with TLS_ECDHE_RSA_* on Thales HSM [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1581134 - ECC installation for non CA subsystems needs
fe9878
  improvement [rhel-7.5.z] (jmagne)
fe9878
- Bugzilla Bug #1581135 - SAN in internal SSL server certificate in
fe9878
  pkispawn configuration step [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1581167 - CC: CMC profiles: Some CMC profiles have wrong
fe9878
  input class_id [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1581382 - ECDSA Certificates Generated by Certificate System
fe9878
  9.3 fail NIST validation test with parameter field. [rhel-7.5.z] (cfu)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
efb1ef
* Mon Apr  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-11
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1554726 - Need ECC-specific Enrollment Profiles for
fe9878
  standard conformance [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1557880 - [MAN] Missing Man pages for tools
fe9878
  CMCRequest, CMCResponse, CMCSharedToken [rhel-7.5.z] (cfu)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1560233 - libtps does not directly depend on libz
fe9878
  # (build failure with nss-3.35) [rhcs-9.3.z] (ftweedal)
fe9878
fe9878
* Fri Mar  23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-10
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1550581 - CMCAuth throws
fe9878
  org.mozilla.jss.crypto.TokenException: Unable to insert certificate into
fe9878
  temporary database [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1551067 - [MAN] Add --skip-configuration
fe9878
  and --skip-installation into pkispawn man page. [rhel-7.5.z] (edewata)
fe9878
- Bugzilla Bug #1552241 - Make sslget aware of TLSv1_2 ciphers
fe9878
  [rhel-7.5.z] (cheimes, mharmsen)
fe9878
- Bugzilla Bug #1553068 - Using a Netmask produces an odd entry
fe9878
  in a certifcate [rhel-7.5.z] (ftweedal)
fe9878
- Bugzilla Bug #1554726 - Need ECC-specific Enrollment Profiles for
fe9878
  standard conformance [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1554727 - Permit additional FIPS ciphers to be enabled
fe9878
  by default for RSA . . . [rhel-7.5.z] (mharmsen, cfu)
fe9878
- Bugzilla Bug #1557880 - [MAN] Missing Man pages for tools
fe9878
  CMCRequest, CMCResponse, CMCSharedToken [rhel-7.5.z] (cfu)
fe9878
- Bugzilla Bug #1557883 - Console: Adding ACL from pki-console gives
fe9878
  StringIndexOutOfBoundsException [rhel-7.5.z] (ftweedal)
fe9878
- Bugzilla Bug #1558919 - Not able to generate certificate request
fe9878
  with ECC using pki client-cert-request [rhel-7.5.z] (akahat)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1560233 - libtps does not directly depend on libz
fe9878
  # (build failure with nss-3.35) [rhcs-9.3.z] (ftweedal)
fe9878
fe9878
* Mon Feb  19 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-9
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  # (RHEL)
fe9878
- Bugzilla Bug #1445532 - CC: Audit Events: Update the default audit event
fe9878
  set (RHEL) (edewata)
fe9878
- Bugzilla Bug #1532867 - Inconsistent key ID encoding (edewata)
fe9878
- Bugzilla Bug #1540687 - CC: External OCSP Installation failure with HSM
fe9878
  and FIPS (edewata)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
- # Bugzilla Bug #1404075 - CC: Audit Events: Update the default audit event
fe9878
  # set (RHCS) (edewata)
fe9878
fe9878
* Mon Feb 12 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-8
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  # (RHEL)
fe9878
- Bugzilla Bug #1542210 - pki console configurations that involves ldap
fe9878
  passwords leave the plain text password in debug logs (jmagne)
fe9878
- Bugzilla Bug #1543242 - Regression in lightweight CA key replication
fe9878
  (ftweedal)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Mon Feb  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-7
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  # (RHEL)
fe9878
- Bugzilla Bug #1445532 - CC: Audit Events: Update the default audit event
fe9878
  set (RHEL) (edewata)
fe9878
- Bugzilla Bug #1522938 - CC: Missing faillure resumption detection and
fe9878
  audit event logging at startup (jmagne)
fe9878
- Bugzilla Bug #1523410 -  Unable to have non "pkiuser" owned CA instance
fe9878
  (alee)
fe9878
- Bugzilla Bug #1525306 - CC: missing CMC request and response record
fe9878
  (cfu)
fe9878
- Bugzilla Bug #1532933 - Installing subsystems with external CMC
fe9878
  certificates in HSM environment shows import error (edewata)
fe9878
- Bugzilla Bug #1535797 - ExternalCA: Failures when installed with hsm
fe9878
  (edewata)
fe9878
- Bugzilla Bug #1539125 - restrict default cipher suite to those ciphers
fe9878
  permitted in fips mode (mharmsen)
fe9878
- Bugzilla Bug #1539198 - Inconsistent CERT_REQUEST_PROCESSED
fe9878
  outcomes. (edewata)
fe9878
- Bugzilla Bug #1540440 - CMC: Audit Events needed for failures in
fe9878
  SharedToken scenario's (cfu)
fe9878
- Bugzilla Bug #1541526 - CMC: Revocation works with an unknown
fe9878
  revRequest.issuer (cfu)
fe9878
- Bugzilla Bug #1541853 - ProfileService: config values with
fe9878
  backslashes have backslashes removed (ftweedal)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
- # Bugzilla Bug #1404075 - CC: Audit Events: Update the default audit
fe9878
  # event set (RHCS) (edewata)
fe9878
- # Bugzilla Bug #1501436 - TPS CS.cfg should be reflected with the
fe9878
  # changes after an in-place upgrade. (jmagne)
fe9878
fe9878
* Tue Jan 23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-6
fe9878
- Updated jss, nuxwdog, and openssl dependencies
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  (RHEL)
fe9878
- Bugzilla Bug #1402280 - CA Cloning: Failed to update number range in
fe9878
  few cases (ftweedal)
fe9878
- Bugzilla Bug #1428021 - CC: shared token storage and retrieval
fe9878
  mechanism (cfu)
fe9878
- Bugzilla Bug #1447145 - CMC: cmc.popLinkWitnessRequired=false
fe9878
  would cause error (cfu)
fe9878
- Bugzilla Bug #1498957 - pkidestroy does not work with nuxwdog
fe9878
   (alee)
fe9878
- Bugzilla Bug #1520277 - PR_FILE_NOT_FOUND_ERROR during
fe9878
  pkispawn (alee)
fe9878
- Bugzilla Bug #1520526 - p12 admin certificate is missing when
fe9878
  certificate is signed Externally (edewata)
fe9878
- Bugzilla Bug #1523410 - Unable to have non "pkiuser" owned CA
fe9878
   instance (alee)
fe9878
- Bugzilla Bug #1523443 - HAProxy rejects OCSP responses due to
fe9878
  missing nextupdate field (ftweedal)
fe9878
- Bugzilla Bug #1526881 - Not able to setup CA with ECC (mharmsen)
fe9878
- Bugzilla Bug #1532759 - pkispawn seems to be leaving our passwords
fe9878
  in several different files after installation completes (alee)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
fe9878
  # and pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Mon Dec 11 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-5
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  (RHEL)
fe9878
- Bugzilla Bug #1466066 - CC: Secure removal of secret data storage
fe9878
  (jmagne)
fe9878
- Bugzilla Bug #1518096 - ExternalCA: Failures in ExternalCA when tried to
fe9878
  setup with CMC signed certificates (cfu)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
fe9878
  # pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Mon Nov 27 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-4
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  (RHEL)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
fe9878
  #pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Tue Nov 14 2017 Troy Dawson <tdawson@redhat.com> - 10.5.1-3
fe9878
- dogtagpki Pagure Issue #2853 - Cleanup spec file conditionals
fe9878
fe9878
* Wed Nov  8 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-2
fe9878
- Patch applying check-ins since 10.5.1-1
fe9878
fe9878
* Thu Nov  2 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-1
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  (RHEL)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
fe9878
  #pki-console to 10.5.x in RHCS 9.3
fe9878
fe9878
* Thu Oct 19 2017 Dogtag Team <pki-devel@redhat.com> 10.5.0-1
fe9878
- ##########################################################################
fe9878
- # RHEL 7.5:
fe9878
- ##########################################################################
fe9878
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
fe9878
  (RHEL)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.3:
fe9878
- ##########################################################################
fe9878
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
fe9878
  #pki-console to 10.5.x in RHCS 9.3
f8ded1
f8ded1
* Mon Sep 18 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-15
fe9878
- #Bugzilla Bug #1492560 - ipa-replica-install --setup-kra broken on DL0
fe9878
  #[rhel-7.4.z] (ftweedal)
f8ded1
f8ded1
* Tue Sep 12 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-14
fe9878
- #Require "jss >= 4.4.0-8" as a build and runtime requirement
fe9878
- ##########################################################################
fe9878
- # RHEL 7.4:
fe9878
- ##########################################################################
fe9878
- # Resolves: rhbz #1486870,1485833,1487509,1490241,1491332
fe9878
- # Bugzilla Bug #1486870 - Lightweight CA key replication fails (regressions)
fe9878
  # [RHEL 7.4.z] (ftweedal)
fe9878
- # Bugzilla Bug #1485833 - Missing CN in user signing cert would cause error
fe9878
  # in cmc user-signed [rhel-7.4.z] (cfu)
fe9878
- # Bugzilla Bug #1487509 - pki-server-upgrade fails when upgrading from
fe9878
  # RHEL 7.1 [rhel-7.4.z] (ftweedal)
fe9878
- # Bugzilla Bug #1490241 - PKCS12: upgrade to at least AES and SHA2 (FIPS)
fe9878
  # [rhel-7.4.z] (ftweedal)
fe9878
- # Bugzilla Bug #1491332 - TPS UI: need to display tokenType and tokenOrigin
fe9878
  # for token certificates on TPS UI Server [rhel-7.4.z] (edewata)
fe9878
- # dogtagpki Pagure Issue #2764 - py3: pki.key.archive_encrypted_data:
fe9878
  # TypeError: ... is not JSON serializable (ftweedal)
fe9878
- ##########################################################################
fe9878
- # RHCS 9.2:
fe9878
- ##########################################################################
fe9878
- # Resolves: rhbz #1486870,1485833,1487509,1490241,1491332,1482729,1462271
fe9878
- # Bugzilla Bug #1462271 - TPS incorrectly assigns "tokenOrigin" and
fe9878
  # "tokenType" certificate attribute for recovered certificates. (cfu)
fe9878
- # Bugzilla Bug #1482729 - TPS UI: need to display tokenType and tokenOrigin
fe9878
  # for token certificates on TPS UI (edewata)
f8ded1
f8ded1
* Mon Aug 21 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-13
f8ded1
- Resolves: rhbz #1463350
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
fe9878
- # Bugzilla Bug #1463350 - Access banner validation (edewata)
fe9878
  # [pki-core-server-access-banner-retrieval-validation.patch]
f8ded1
f8ded1
* Wed Jul 19 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-12
fe9878
- # Resolves: rhbz #1472615,1472617,1469447,1463350,1469449,1472619,1464970,1469437,1469439,1469446
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
fe9878
- # Bugzilla Bug #1472615 - CC: allow CA to process pre-signed CMC non-signing
fe9878
  # certificate requests (cfu)
fe9878
  # [PREVIOUS PATCH:  pki-core-beta.patch]
fe9878
  # [PREVIOUS PATCH:  pki-core-snapshot-4.patch]
fe9878
- # Bugzilla Bug #1472617 - CMC: cmc.popLinkWitnessRequired=false would cause
fe9878
  # error (cfu)
fe9878
  # [PREVIOUS PATCH:  pki-core-post-beta.patch]
fe9878
- # Bugzilla Bug #1469447 - CC: CMC: check HTTPS client authentication cert
fe9878
  # against CMC signer (cfu)
fe9878
  # [PREVIOUS PATCH:  pki-core-CMC-check-HTTPS-client-authentication-cert.patch]
fe9878
- # Bugzilla Bug #1463350 - Access banner validation (edewata)
fe9878
  # [pki-core-server-access-banner-validation.patch]
fe9878
- # Bugzilla Bug #1469449 - CC: allow CA to process pre-signed CMC renewal
fe9878
  # non-signing cert requests (cfu)
fe9878
  # [PREVIOUS PATCH:  pki-core-snapshot-1.patch]
fe9878
  # [pki-core-pre-signed-CMC-renewal-UniqueKeyConstraint.patch]
fe9878
- # Bugzilla Bug #1472619 - Platform Dependent Python Import (mharmsen)
fe9878
  # [pki-core-platform-dependent-python-import.patch]
fe9878
- # Bugzilla Bug #1464970 - CC: CMC: replace id-cmc-statusInfo with
fe9878
  # id-cmc-statusInfoV2 (cfu)
fe9878
  # [pki-core-CMC-id-cmc-statusInfoV2.patch]
fe9878
- # Bugzilla Bug #1469437 - subsystem-cert-update command lacks --cert option
fe9878
  # (dmoluguw)
fe9878
  # [pki-core-subsystem-cert-update-CLI-cert-option.patch]
fe9878
- # Bugzilla Bug #1469439 - Fix Key Changeover with HSM to support SCP03
fe9878
  # (jmagne)
fe9878
  # [pki-core-HSM-key-changeover-SCP03-support.patch]
fe9878
- # Bugzilla Bug #1469446 - CC: need CMC enrollment profiles for system
fe9878
  # certificates (cfu)
fe9878
  # [pki-core-system-cert-CMC-enroll-profile.patch]
f8ded1
f8ded1
* Mon Jul 17 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-11
fe9878
- # Resolves: rhbz #1469432
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
fe9878
- # Bugzilla Bug #1469432 - CMC plugin default change
fe9878
- # Resolves CVE-2017-7537
fe9878
- # Fixes BZ #1470948
f8ded1
f8ded1
* Mon Jun 19 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-10
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1458043 - Key recovery on token fails with
f8ded1
  invalid public key error on KRA (alee)
f8ded1
- Bugzilla Bug #1460764 - CC: CMC: check HTTPS client
f8ded1
  authentication cert against CMC signer (cfu)
f8ded1
- Bugzilla Bug #1461533 - Unable to find keys in the p12 file after
f8ded1
  deleting the any of the subsystem certs from it (ftweedal)
f8ded1
f8ded1
* Mon Jun 12 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-9
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1393633 - Creating symmetric key (sharedSecret)
f8ded1
  using tkstool is failing when RHEL 7.3 is in FIPS mode. (jmagne)
f8ded1
- Bugzilla Bug #1419756 - CC: allow CA to process pre-signed CMC
f8ded1
  non-signing certificate requests (cfu)
f8ded1
- Bugzilla Bug #1419777 - CC: allow CA to process pre-signed CMC
f8ded1
   revocation non-signing cert requests (cfu)
f8ded1
- Bugzilla Bug #1458047 - change the way aes clients refer to
f8ded1
  aes keysets (alee)
f8ded1
- Bugzilla Bug #1458055 - dont reuse IVs in the CMC code
f8ded1
  (alee)
f8ded1
- Bugzilla Bug #1460028 - In keywrap mode, key recovery on
f8ded1
  KRA with HSM causes KRA to crash (ftweedal)
f8ded1
f8ded1
* Mon Jun  5 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-8
f8ded1
- Require "selinux-policy-targeted >= 3.13.1-159" as a runtime requirement
f8ded1
- Require "tomcatjss >= 7.2.1-4" as a build and runtime requirement
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1400149 - pkispawn fails to create CA subsystem on FIPS
f8ded1
  enabled system (edewata)
f8ded1
- Bugzilla Bug #1447144 - CA brought down during separate KRA instance
f8ded1
  creation (edewata)
f8ded1
- Bugzilla Bug #1447762 - pkispawn fails occasionally with this failure
f8ded1
  ACCESS_SESSION_ESTABLISH_FAILURE (edewata)
f8ded1
- Bugzilla Bug #1454450 - SubCA installation failure with 2 step
f8ded1
  installation in fips enabled mode (edewata)
f8ded1
- Bugzilla Bug #1456597 - Certificate import using pki client-cert-import
f8ded1
  is asking for password when already provided (edewata)
f8ded1
- Bugzilla Bug #1456940 - Build failure due to Pylint issues (cheimes)
f8ded1
- Bugzilla Bug #1458043 - Key recovery using externalReg fails
f8ded1
  with java null pointer exception on KRA (alee)
f8ded1
- Bugzilla Bug #1458379 - Upgrade script for keepAliveTimeout parameter
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1458429 - client-cert-import --ca-cert should
f8ded1
  import CA cert with trust bits "CT,C,C" (edewata)
f8ded1
- ##########################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
f8ded1
f8ded1
* Tue May 30 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-7
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1393633 - Creating symmetric key (sharedSecret)
f8ded1
  using tkstool is failing when RHEL 7.3 is in FIPS mode. (jmagne)
f8ded1
- Bugzilla Bug #1445519 - CA Server installation with HSM fails
f8ded1
  (jmagne)
f8ded1
- Bugzilla Bug #1452617 - Unable to create IPA Sub CA
f8ded1
  (ftweedal)
f8ded1
- Bugzilla Bug #1454471 - Enabling all subsystems on startup
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1455617 - Key recovery on token fails because
f8ded1
  key record is not marked encrypted (alee)
f8ded1
f8ded1
* Tue May 23 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-6
f8ded1
- Bugzilla Bug #1454603 - Unable to install IPA server due to pkispawn error
f8ded1
  (mharmsen)
f8ded1
f8ded1
* Mon May 22 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-5
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1419761 - CC: allow CA to process pre-signed CMC renewal
f8ded1
  non-signing cert requests (cfu)
f8ded1
- Bugzilla Bug #1447080 - CC: CMC: allow enrollment key signed (self-signed)
f8ded1
  CMC with identity proof (cfu)
f8ded1
- Bugzilla Bug #1447144 - CA brought down during separate KRA instance
f8ded1
  creation (mharmsen)
f8ded1
- Bugzilla Bug #1448903 - exception Invalid module "--ignore-banner" when
f8ded1
  defined in ~/.dogtag/pki.conf and run pki pkcs12-import --help (edewata)
f8ded1
- Bugzilla Bug #1450143 - CA installation with HSM in FIPS mode fails (jmagne)
f8ded1
- Bugzilla Bug #1452123 - CA CS.cfg shows default port (mharmsen)
f8ded1
- Bugzilla Bug #1452250 - Inconsistent CERT_REQUEST_PROCESSED event in
f8ded1
  ConnectorServlet. (edewata)
f8ded1
- Bugzilla Bug #1452340 - Ensuring common audit log correctness (edewata)
f8ded1
- Bugzilla Bug #1452344 - Adding serial number into CERT_REQUEST_PROCESSED
f8ded1
  audit event. (edewata)
f8ded1
f8ded1
* Tue May  9 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-4
f8ded1
- ##########################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1386303 - cannot extract generated private key from KRA when
f8ded1
  HSM is used. (alee)
f8ded1
- Bugzilla Bug #1446364 - pkispawn returns before tomcat is ready (cheimes)
f8ded1
- Bugzilla Bug #1447145 - CMC: cmc.popLinkWitnessRequired=false would cause
f8ded1
  error (cfu)
f8ded1
- Bugzilla Bug #1448203 - CAInfoService: retrieve KRA-related values from
f8ded1
  the KRA (ftweedal)
f8ded1
- Bugzilla Bug #1448204 - pkispawn of clone install fails with
f8ded1
  InvalidBERException (ftweedal)
f8ded1
- Bugzilla Bug #1448521 - kra unable to extract symmetric keys generated on
f8ded1
  thales hsm (alee)
f8ded1
- Updated "jss" build and runtime requirements (mharmsen)
f8ded1
- ##########################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ##########################################################################
f8ded1
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
f8ded1
f8ded1
* Mon May  1 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-3
f8ded1
- ############################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1303683 - dogtag should support GSSAPI based auth in
f8ded1
  conjuction with FreeIPA (ftweedal)
f8ded1
- Bugzilla Bug #1385208 - RHCS 9.1 RC5 CA in the certificate profiles the
f8ded1
  startTime parameter is not working as expected. (jmagne)
f8ded1
- Bugzilla Bug #1419756 - CC: allow CA to process pre-signed CMC non-signing
f8ded1
  certificate requests (cfu)
f8ded1
- Bugzilla Bug #1426754 - PKCS12: upgrade to at least AES and SHA2 (ftweedal)
f8ded1
- Bugzilla Bug #1445088 - profile modification cannot remove existing config
f8ded1
  parameters (ftweedal)
f8ded1
- Bugzilla Bug #1445535 - CC: Crypto Operation (AES Encryption/Decryption)
f8ded1
  (RHEL) (alee)
f8ded1
- Bugzilla Bug #1446874 - Missing ClientIP and ServerIP in audit log when
f8ded1
  pki CLI terminates SSL connection (edewata)
f8ded1
- Bugzilla Bug #1446875 - Session timeout for PKI console (RHEL) (edewata)
f8ded1
- ############################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1404480 - CC: Crypto Operation (AES Encryption/Decryption)
f8ded1
  (RHCS) (alee)
f8ded1
f8ded1
* Mon Apr 17 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-2
f8ded1
- ############################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1282504 - Installing pki-server in container reports
f8ded1
  scriptlet failed, exit status 1 (jpazdziora)
f8ded1
- Bugzilla Bug #1400149 - pkispawn fails to create CA subsystem on FIPS
f8ded1
  enabled system (edewata)
f8ded1
- Bugzilla Bug #1410650 - [RFE] Add SCP03 support
f8ded1
  for sc 7 g & d cards (RHEL) (jmagne)
f8ded1
- Bugzilla Bug #1437591 - cli authentication using expired cert throws an
f8ded1
  exception (edewata)
f8ded1
- Bugzilla Bug #1437602 - non-CA cli looks for CA in the instance during a
f8ded1
  request (edewata)
f8ded1
- ############################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support
f8ded1
  for sc 7 g & d cards (RHCS) (jmagne)
f8ded1
- ############################################################################
fe9878
- # Common Criteria
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1404080 - CC: add audit event: various SSL/TLS failures
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1417307 - CC: Audit Review /Searches (edewata)
f8ded1
- Bugzilla Bug #1419737 - CC: CMC: id-cmc-popLinkWitnessV2 feature
f8ded1
  implementation (cfu)
f8ded1
f8ded1
* Mon Mar 27 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-1
f8ded1
- Require "nss >= 3.28.3" as a build and runtime requirement
f8ded1
- Require "jss >= 4.4.0-4" as a build and runtime requirement
f8ded1
- Require "tomcatjss >= 7.2.1-3" as a build and runtime requirement
f8ded1
- dogtagpki Pagure Issue #2612 - Unable to clone due to pki pkcs12-cert-find
f8ded1
  failure (edewata)
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1394309 - Rebase pki-core to 10.4.x in RHEL-7.4
f8ded1
- Bugzilla Bug #1394315 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
f8ded1
  pki-console to 10.4.x
f8ded1
- ############################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ############################################################################
f8ded1
- ############################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ############################################################################
f8ded1
- ############################################################################
fe9878
- # Common Criteria
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1419734 - CC: CMC: id-cmc-identityProofV2 feature
f8ded1
  implementation (cfu)
f8ded1
- Bugzilla Bug #1419742 - CC: CMC: provide Proof of Possession for encryption
f8ded1
  cert requests (cfu)
f8ded1
- Bugzilla Bug #1404080 - CC: add audit event: various SSL/TLS failures
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1428020 - CC: CMC feature support: provided issuance
f8ded1
  protection cert mechanism (cfu)
f8ded1
f8ded1
* Tue Mar 14 2017 Dogtag Team <pki-devel@redhat.com> 10.4.0-1
f8ded1
- Require "jss >= 4.4.0-1" as a build and runtime requirement
f8ded1
- Require "tomcatjss >= 7.2.1-1" as a build and runtime requirement
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1394309 - Rebase pki-core to 10.4.x in RHEL-7.4
f8ded1
- Bugzilla Bug #1394315 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
f8ded1
  pki-console to 10.4.x
f8ded1
- ############################################################################
fe9878
- # RHEL 7.4:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1222557 - ECDSA Certificates Generated by Certificate System
f8ded1
  8.1 fail NIST validation test with parameter field. (cfu)
f8ded1
- Bugzilla Bug #1238684 - Generting Symmetric key fails with key-generate
f8ded1
  when --usages verify (vakwetu)
f8ded1
- Bugzilla Bug #1246635 - user-cert-add --serial CLI request to secure port
f8ded1
  with remote CA shows authentication failure (edewata)
f8ded1
- Bugzilla Bug #1249400 - CA EE: Submit caUserCert request without uid does
f8ded1
  not show proper error message (vakwetu)
f8ded1
- Bugzilla Bug #1305993 - Add profile component that copies CN to SAN
f8ded1
  (ftweedal)
f8ded1
- Bugzilla Bug #1316653 - pki ca-cert-request-submit fails presumably because
f8ded1
  of missing authentication even if it should not require any (edewata)
f8ded1
- Bugzilla Bug #1325071 - add options to enable/disable cert or crl
f8ded1
  publishing. (vakwetu)
f8ded1
- Bugzilla Bug #1330800 - Failed to start pki-tomcatd Service
f8ded1
  ("ipa-cacert-manage renew" failed?) (edewata)
f8ded1
- Bugzilla Bug #1368410 - Misleading Logging for HSM (edewata)
f8ded1
- Bugzilla Bug #1372052 - Unable to search certificate requests using the
f8ded1
  latest request ID (edewata)
f8ded1
- Bugzilla Bug #1375347 - Typo in comment line of
f8ded1
  UserPwdDirAuthentication.java (edewata)
f8ded1
- Bugzilla Bug #1376226 - IPA replica-prepare failed with error
f8ded1
  "Profile caIPAserviceCert Not Found" (ftweedal)
f8ded1
- Bugzilla Bug #1376488 - pkispawn fails as it is not able to find openssl as
f8ded1
  a dependency package (mharmsen)
f8ded1
- Bugzilla Bug #1378275 - two-step externally-signed CA installation fails due
f8ded1
  to missing AuthorityID (ftweedal)
f8ded1
- Bugzilla Bug #1378277 - Spurious host authority entries created (ftweedal)
f8ded1
- Bugzilla Bug #1378527 - Miscellaneous Minor Changes (edewata)
f8ded1
- Bugzilla Bug #1381084 - KRA installation failed against externally-signed CA
f8ded1
  with partial certificate chain (edewata)
f8ded1
- Bugzilla Bug #1382066 - Problems with FIPS mode (edewata)
f8ded1
- Bugzilla Bug #1386371 - Remove xenroll.dll from pki-core (mharmsen)
f8ded1
- Bugzilla Bug #1386424 - Fix packaging duplicates of classes in multiple jar
f8ded1
  files (edewata)
f8ded1
- Bugzilla Bug #1391737 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI (RHEL 7) (edewata)
f8ded1
- Bugzilla Bug #1392068 - [RFE] add express archivals and retrievals from KRA
f8ded1
  (vakwetu)
f8ded1
- Bugzilla Bug #1395817 - Unable to install subordinate CA with HSM in FIPS
f8ded1
  mode (edewata)
f8ded1
- Bugzilla Bug #1397200 - pkispawn does not change default ecc key size from
f8ded1
  nistp256 when nistp384 is specified in spawn config (jmagne)
f8ded1
- Bugzilla Bug #1399862 - Dogtag 10.3.9 Man Pages (edewata)
f8ded1
- Bugzilla Bug #1404881 - TPS throws "err=6" when attempting to format and
f8ded1
  enroll G&D Cards (jmagne)
f8ded1
- Bugzilla Bug #1405654 - Token memory not wiped after key deletion (RHEL)
f8ded1
  (jmagne)
f8ded1
- Bugzilla Bug #1409946 - Request ID undefined for CA signing certificate
f8ded1
  (vakwetu)
f8ded1
- Bugzilla Bug #1409949 - CA Certificate Issuance Date displayed on CA website
f8ded1
  incorrect (vakwetu)
f8ded1
- Bugzilla Bug #1410650 - [RFE] Add SCP03 support (RHEL) (jmagne)
f8ded1
- Bugzilla Bug #1411428 - Unable to create a CA clone in FIPS (edewata)
f8ded1
- Bugzilla Bug #1412211 - Unable to set up KRA in FIPS (edewata)
f8ded1
- Bugzilla Bug #1412681 - update to 7.3 IPA with otpd bugfixes, tomcat will
f8ded1
  not finish start, hangs (ftweedal)
f8ded1
- Bugzilla Bug #1413132 - pki-tomcat for 10+ minutes before generating cert
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1413136 - Problem with default AJP hostname in IPv6
f8ded1
  environment. (edewata)
f8ded1
- ############################################################################
fe9878
- # RHCS 9.2:
f8ded1
- ############################################################################
f8ded1
- Bugzilla Bug #1248553 - TPS Enrollment always goes to "ca1 (cfu)
f8ded1
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
f8ded1
- Bugzilla Bug #1274096 - [BUG] Add ability to disallow TPS to enroll a single
f8ded1
  user on multiple tokens. (jmagne)
f8ded1
- Bugzilla Bug #1379379 - Unable to read an encrypted email using renewed
f8ded1
  tokens (jmagne)
f8ded1
- Bugzilla Bug #1379749 - Automatic recovery of encryption cert is not working
f8ded1
  when a token is physically damaged and a temporary token is issued (jmagne)
f8ded1
- Bugzilla Bug #1381375 - Cert/Key recovery is successful when the cert serial
f8ded1
  number and key id on the ldap user mismatches (cfu)
f8ded1
- Bugzilla Bug #1381635 - Token format with external reg fails when
f8ded1
  op.format.externalRegAddToToken.revokeCert=true (cfu)
f8ded1
- Bugzilla Bug #1382762 - PIN_RESET policy is not giving expected results when
f8ded1
  set on a token (jmagne)
f8ded1
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI (RHCS 9) (edewata)
f8ded1
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
f8ded1
  tokendb shows different certificate status (cfu)
f8ded1
- Bugzilla Bug #1395479 - TPS throws "err=6" when attempting to format and
f8ded1
  enroll G&D Cards (RHCS) (jmagne)
f8ded1
- Bugzilla Bug #1404900 - Dogtag 10.3.9 logging properties (edewata)
f8ded1
- Bugzilla Bug #1405655 - Token memory not wiped after key deletion (RHCS)
f8ded1
  (jmagne)
f8ded1
- ############################################################################
f8ded1
f8ded1
* Mon Mar  6 2017 Dogtag Team <pki-devel@redhat.com> 10.3.3-18
f8ded1
- ## RHEL 7.3.z Batch Update 4
f8ded1
- Bugzilla Bug #1429492 - Add profile component that copies CN to SAN
f8ded1
  (ftweedal)
f8ded1
f8ded1
* Mon Jan 30 2017 Dogtag Team <pki-devel@redhat.com> 10.3.3-17
f8ded1
- ## RHCS 9.1.z Batch Update 3
f8ded1
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
f8ded1
  tokendb shows different certificate status (cfu)
f8ded1
- ## RHEL 7.3.z Batch Update 3
f8ded1
- Bugzilla Bug #1417063 - ECDSA Certificates Generated by Certificate System
f8ded1
  8.1 fail NIST validation test with parameter field. (cfu)
f8ded1
- Bugzilla Bug #1417064 - Unable to search certificate requests using the
f8ded1
  latest request ID (edewata)
f8ded1
- Bugzilla Bug #1417065 - CA Certificate Issuance Date displayed on CA website
f8ded1
  incorrect (alee)
f8ded1
- Bugzilla Bug #1417066 - update to 7.3 IPA with otpd bugfixes, tomcat will
f8ded1
  not finish start, hangs (ftweedal)
f8ded1
- Bugzilla Bug #1417067 - pki-tomcat for 10+ minutes before generating cert
f8ded1
  (edewata)
f8ded1
- Bugzilla Bug #1417190 - Problem with default AJP hostname in IPv6
f8ded1
  environment. (edewata)
f8ded1
f8ded1
* Thu Dec 15 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-16
f8ded1
- Separate original patches into RHEL and RHCS portions
f8ded1
- ## RHEL 7.3.z Batch Update 2
f8ded1
- Bugzilla Bug #1404176 - logging properties and man pages (edewata)
f8ded1
- Bugzilla Bug #1405328 - TPS throws "err=6" when attempting to format and
f8ded1
  enroll G&D Cards (jmagne)
f8ded1
- ## RHCS 9.1.z Batch Update 2
f8ded1
- Bugzilla Bug #1395479 - TPS throws "err=6" when attempting to format and
f8ded1
  enroll G&D Cards (jmagne)
f8ded1
- Bugzilla Bug #1404900 - RHCS logging properties (edewata)
f8ded1
f8ded1
* Tue Dec 13 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-15
f8ded1
- ## RHEL 7.3.z Batch Update 2
f8ded1
- Bugzilla Bug #1404173 - user-cert-add --serial CLI request to secure port
f8ded1
  with remote CA shows authentication failure (edewata)
f8ded1
- Bugzilla Bug #1404175 -  pki ca-cert-request-submit fails presumably because
f8ded1
  of missing authentication even if it should not require any (edewata)
f8ded1
- Bugzilla Bug #1404178 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI [pki-base] (edewata)
f8ded1
- Bugzilla Bug #1404172 - Unable to install subordinate CA with HSM in FIPS
f8ded1
  mode (edewata)
f8ded1
- Bugzilla Bug #1403689 - pkispawn does not change default ecc key size from
f8ded1
  nistp256 when nistp384 is specified in spawn config (jmagne)
f8ded1
- Bugzilla Bug #1404176 - logging properties and man pages (edewata)
f8ded1
- ## RHCS 9.1.z Batch Update 2
f8ded1
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI [pki-tps] (edewata)
f8ded1
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
f8ded1
  tokendb shows different certificate status (cfu)
f8ded1
- Bugzilla Bug #1395479 -  TPS throws "err=6" when attempting to format and
f8ded1
  enroll G&D Cards (jmagne)
f8ded1
f8ded1
* Tue Nov  8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-14
f8ded1
- Marked the following RHCS 9.1.z bug:
f8ded1
  Bugzilla Bug #1382862 - TPS token enrollment fails to setupSecureChannel
f8ded1
  when TPS and TKS security db is on fips mode. (jmagne)
f8ded1
  as a duplicate of RHEL 7.3.z bug:
f8ded1
  Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
f8ded1
  and moved the patch from the RHCS 9.1.z bug to the RHEL 7.3.z bug.
f8ded1
f8ded1
* Thu Nov  3 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-13
f8ded1
- ## RHEL 7.3.z Batch Update 1
f8ded1
- Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
f8ded1
  (added KRA key recovery via CLI in FIPS mode)
f8ded1
- ## RHCS 9.1.z Batch Update 1
f8ded1
- Reverted patches associated with
f8ded1
  Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI (edewata)
f8ded1
f8ded1
* Mon Oct 31 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-12
f8ded1
- ## RHEL 7.3.z Batch Update 1
f8ded1
- Bugzilla Bug #1390318 - CA EE: Submit caUserCert request without uid does
f8ded1
  not show proper error message (alee)
f8ded1
- Bugzilla Bug #1390319 - Failed to start pki-tomcatd Service
f8ded1
  ("ipa-cacert-manage renew" failed?) (edewata)
f8ded1
- Bugzilla Bug #1390320 - pkispawn fails as it is not able to find openssl as
f8ded1
  a dependency package (mharmsen)
f8ded1
- Bugzilla Bug #1390321 - two-step externally-signed CA installation fails due
f8ded1
  to missing AuthorityID (ftweedal)
f8ded1
- Bugzilla Bug #1390322 - Spurious host authority entries created (ftweedal)
f8ded1
- Bugzilla Bug #1390324 - KRA installation failed against externally-signed CA
f8ded1
  with partial certificate chain (edewata)
f8ded1
- Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
f8ded1
- Bugzilla Bug #1390311 - Fix packaging duplicates of classes in multiple jar
f8ded1
  files (edewata)
f8ded1
- Bugzilla Bug #1390325 - Typo in comment line of UserPwdDirAuthentication.java
f8ded1
  (edewata)
f8ded1
- ## RHCS 9.1.z Batch Update 1
f8ded1
- Bugzilla Bug #1248553 - TPS Enrollment always goes to "ca1" (cfu)
f8ded1
- Bugzilla Bug #1274096 -  [BUG] Add ability to disallow TPS to enroll a
f8ded1
  single user on multiple tokens. (jmagne)
f8ded1
- Bugzilla Bug #1379379 - Unable to read an encrypted email using renewed
f8ded1
  tokens (jmagne)
f8ded1
- Bugzilla Bug #1379749 - Automatic recovery of encryption cert is not working
f8ded1
  when a token is physically damaged and a temporary token is issued (jmagne)
f8ded1
- Bugzilla Bug #1381375 - Cert/Key recovery is successful when the cert serial
f8ded1
  number and key id on the ldap user mismatches
f8ded1
- Bugzilla Bug #1381635 - Token format with external reg fails when
f8ded1
  op.format.externalRegAddToToken.revokeCert=true (cfu)
f8ded1
- Bugzilla Bug #1382762 - PIN_RESET policy is not giving expected results when
f8ded1
  set on a token (jmagne)
f8ded1
- Bugzilla Bug #1382862 - TPS token enrollment fails to setupSecureChannel
f8ded1
  when TPS and TKS security db is on fips mode. (jmagne)
f8ded1
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
f8ded1
  not reflected in the TPS Web UI (edewata)
f8ded1
f8ded1
* Mon Oct 10 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-11
f8ded1
- PKI TRAC Ticket #1527 - TPS Enrollment always goes to "ca1" (cfu)
f8ded1
- PKI TRAC Ticket #1664 - [BUG] Add ability to disallow TPS to enroll a single
f8ded1
  user on multiple tokens. (jmagne)
f8ded1
- PKI TRAC Ticket #2478 - pkispawn fails as it is not able to find openssl as a
f8ded1
  dependency package (mharmsen)
f8ded1
- PKI TRAC Ticket #2483 - Unable to read an encrypted email using renewed
f8ded1
  tokens (jmagne)
f8ded1
- PKI TRAC Ticket #2496 - Cert/Key recovery is successful when the cert serial
f8ded1
  number and key id on the ldap user mismatches (cfu)
f8ded1
- PKI TRAC Ticket #2505 - Fix packaging duplicates of classes in multiple jar
f8ded1
  files (edewata)
f8ded1
f8ded1
* Fri Sep  9 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-10
f8ded1
- Revert Patch:  PKI TRAC Ticket #2449 - Unable to create system certificates
f8ded1
  in different tokens (edewata)
f8ded1
- Resolves:  rhbz #1374054 - ipa-replica-install fails setting up certificate
f8ded1
- Restores:  rhbz #1319557 - pkispawn KRA instance is failing server
f8ded1
- Removes from Errata:  rhbz #1372041 - Unable to create system certificates
f8ded1
  in different tokens
f8ded1
f8ded1
* Tue Sep  6 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-9
f8ded1
- PKI TRAC Ticket #1638 - Lightweight CAs: revoke certificate on CA deletion
f8ded1
  (ftweedal)
f8ded1
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements
f8ded1
  (edewata)
f8ded1
- PKI TRAC Ticket #2443 - Prevent deletion of host CA's keys if LWCA entry
f8ded1
  deleted (ftweedal)
f8ded1
- PKI TRAC Ticket #2444 - Authority entry without entryUSN is skipped even if
f8ded1
  USN plugin enabled (ftweedal)
f8ded1
- PKI TRAC Ticket #2446 - pkispawn: make subject_dn defaults unique per
f8ded1
  instance name (for shared HSM) (cfu)
f8ded1
- PKI TRAC Ticket #2447 - CertRequestInfo has incorrect URLs (vakwetu)
f8ded1
- PKI TRAC Ticket #2449 - Unable to create system certificates in different
f8ded1
  tokens (edewata)
f8ded1
f8ded1
* Mon Aug 29 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-8
f8ded1
- PKI TRAC Ticket #1578 - Authentication Instance Id PinDirEnrollment with authType value as SslclientAuth is not working (jmagne)
f8ded1
- PKI TRAC TIcket #2414 - pki pkcs12-cert-del shows a successfully deleted message when a wrong nickname is provided (gkapoor)
f8ded1
- PKI TRAC Ticket #2423 - pki_ca_signing_token when not specified does not fallback to pki_token_name value (edewata)
f8ded1
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements (akasurde) - ticket remains open
f8ded1
- PKI TRAC Ticket #2439 - Outdated deployment descriptors in upgraded server(edewata)
f8ded1
f8ded1
* Tue Aug 23 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-7
f8ded1
- PKI TRAC Ticket #690 - [MAN] pki-tools man pages (mharmsen)
f8ded1
  - CMCEnroll
f8ded1
- PKI TRAC Ticket #833 - pki user-mod fullName="" gives an error message
f8ded1
  "PKIException: LDAP error (21): error result" (edewata)
f8ded1
- PKI TRAC Ticket #2431 - Errors noticed during ipa server upgrade.
f8ded1
  (cheimes, edewata, mharmsen)
f8ded1
- PKI TRAC Ticket #2432 - Kra-selftest behavior is not as expected (edewata)
f8ded1
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements
f8ded1
  (edewata, mharmsen)
f8ded1
- PKI TRAC Ticket #2437 - TPS UI: while adding certs for users from TPSUI pem
f8ded1
  format with/without header works while pkcs7 with header is not allowed
f8ded1
  (edewata)
f8ded1
- PKI TRAC Ticket #2440 - Optional CA signing CSR for migration (edewata)
f8ded1
f8ded1
* Mon Aug 15 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-6
f8ded1
- Bugzilla Bug #1366465 - Errata TPS upgrade test fails
f8ded1
f8ded1
* Mon Aug  8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-5
f8ded1
- PKI TRAC Ticket #978  - TPS connector man page: add revocation routing
f8ded1
  info (cfu)
f8ded1
- PKI TRAC Ticket #1285 - [MAN] Apply 'generateCRMFRequest() removed from
f8ded1
  Firefox' workarounds to appropriate 'pki' man page (jmagne)
f8ded1
- PKI TRAC Ticket #2246 - [MAN] Man Page: AuditVerify (cfu)
f8ded1
- PKI TRAC Ticket #2381 - Throws exception while providing invalid module.
f8ded1
  (edewata)
f8ded1
- PKI TRAC Ticket #2383 - CLI :: pki client-cert-request --extractable
f8ded1
  should accept only boolean value (edewata)
f8ded1
- PKI TRAC Ticket #2389 - Installation: subsystem certs could have notAfter
f8ded1
  beyond CA signing cert in case of external or existing CA (cfu)
f8ded1
- PKI TRAC Ticket #2399 - Dogtag 10.3.5: Miscellaneous Enhancements
f8ded1
  (akasurde, alee, cheimes, edewata, jmagne, mharmsen)
f8ded1
- PKI TRAC Ticket #2401 - pkispawn calls dnsdomainname even if it does not
f8ded1
  rpm-require hostname (mharmsen)
f8ded1
- PKI TRAC Ticket #2402 - Conflict in file ownership in pki-base and
f8ded1
  pki-server (cheimes)
f8ded1
- PKI TRAC Ticket #2403 - Deployment problem with RESTEasy 3.0.17 (edewata)
f8ded1
- PKI TRAC Ticket #2406 - Make starting CRL Number configurable (jmagne)
f8ded1
- PKI TRAC Ticket #2412 - pki client-cert-import --trust option does not
f8ded1
  apply the specified trust bits (alee)
f8ded1
- PKI TRAC Ticket #2418 - [TPS] Some template substitution didn't happen
f8ded1
  during installation (alee)
f8ded1
- PKI TRAC Ticket #2420 - CA subsystem OSCP responder fails when LWCAs are
f8ded1
  not used (ftweedal)
f8ded1
- PKI TRAC Ticket #2421 - Incorrect SELinux contexts
f8ded1
  Installation/Configuration (edewata)
f8ded1
- PKI TRAC Ticket #2424 - ipa-ca-install fails on replica when IPA server
f8ded1
  is converted from CA-less to CA-full (edewata)
f8ded1
- PKI TRAC Ticket #2428 - broken request links for CA's system certs in
f8ded1
  agent request viewing (cfu)
f8ded1
- PKI TRAC Ticket #2430 - CA Agent certificate list is not sorted by serial
f8ded1
  number in migration case (jmagne)
f8ded1
- PKI TRAC Ticket #2431 - Errors noticed during ipa server upgrade.
f8ded1
  (mharmsen)
f8ded1
- PKI TRAC Ticket #2433 - Lightweight CA GET <id>/chain returns bogus PEM
f8ded1
  data (ftweedal)
f8ded1
f8ded1
* Tue Jul  5 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-3
f8ded1
- PKI TRAC Ticket #691  - [MAN] pki-server man pages (mharmsen)
f8ded1
- PKI TRAC Ticket #1114 - [MAN] Generting Symmetric key fails with
f8ded1
  key-generate when --usages verify is passed (jmagne)
f8ded1
- PKI TRAC Ticket #1306 - [RFE] Add granularity to token termination in TPS
f8ded1
  (cfu)
f8ded1
- PKI TRAC Ticket #1308 - [RFE] Provide ability to perform off-card key
f8ded1
  generation for non-encryption token keys (cfu)
f8ded1
- PKI TRAC Ticket #1405 - [MAN] Add additional HSM details to
f8ded1
  'pki_default.cfg' & 'pkispawn' man pages (mharmsen)
f8ded1
- PKI TRAC Ticket #1607 - [MAN] man pkispawn has inadequate description for
f8ded1
  shared vs non shared tomcat instance installation (mharmsen)
f8ded1
- PKI TRAC Ticket #1664 - [BUG] Add ability to disallow TPS to enroll a single
f8ded1
  user on multiple tokens. (jmagne)
f8ded1
- PKI TRAC Ticket #1711 - CLI :: pki-server ca-cert-request-find throws
f8ded1
  IOError (edewata, ftweedal)
f8ded1
- PKI TRAC Ticket #2285 - freeipa fails to start correctly after pki-core
f8ded1
  update on upgraded system (ftweedal)
f8ded1
- PKI TRAC Ticket #2311 - When pki_token_name=Internal, consider normalizing
f8ded1
  it to "internal" (mharmsen)
f8ded1
- PKI TRAC Ticket #2349 - Separated TPS does not automatically receive shared
f8ded1
  secret from remote TKS (jmagne)
f8ded1
- PKI TRAC Ticket #2364 - CLI :: pki-server ca-cert-request-show throws
f8ded1
  attribute error (ftweedal)
f8ded1
- PKI TRAC Ticket #2368 - pki-server subsystem subcommands throws error with
f8ded1
  --help option (edewata)
f8ded1
- PKI TRAC Ticket #2374 - KRA cloning overwrites CA signing certificate trust
f8ded1
  flags (edewata)
f8ded1
- PKI TRAC Ticket #2380 - Pki-server instance commands throws exception while
f8ded1
  specifying invalid parameters. (edewata)
f8ded1
- PKI TRAC Ticket #2384 - CA installation with HSM prompts for HSM password
f8ded1
  during silent installation (edewata)
f8ded1
- PKI TRAC Ticket #2385 - Upgraded CA lacks ca.sslserver.certreq in CS.cfg
f8ded1
  (ftweedal)
f8ded1
- PKI TRAC Ticket #2387 - Add config for default OCSP URI if none given
f8ded1
  (ftweedal)
f8ded1
- PKI TRAC Ticket #2388 - CA creation responds 500 if certificate issuance
f8ded1
  fails (ftweedal)
f8ded1
- PKI TRAC Ticket #2389 - Installation: subsystem certs could have notAfter
f8ded1
  beyond CA signing cert in case of external or existing CA (cfu)
f8ded1
- PKI TRAC Ticket #2390 - Dogtag 10.3.4: Miscellaneous Enhancements
f8ded1
  (akasurde, edewata)
f8ded1
f8ded1
* Thu Jun 30 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-2
f8ded1
- PKI TRAC Ticket #2373 - Fedora 25: RestEasy 3.0.6 ==> 3.0.17 breaks
f8ded1
  pki-core (ftweedal)
f8ded1
f8ded1
* Mon Jun 20 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-1
f8ded1
- Updated release number to 10.3.3-1
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-0.1
f8ded1
- Updated version number to 10.3.3-0.1
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-5
f8ded1
- Provided cleaner runtime dependency separation
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-4
f8ded1
- Updated tomcatjss version dependencies
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-3
f8ded1
- Updated 'java', 'java-headless', and 'java-devel' dependencies to 1:1.8.0.
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-2
f8ded1
- Updated tomcat version dependencies
f8ded1
f8ded1
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-1
f8ded1
- Updated version number to 10.3.2-1
f8ded1
f8ded1
* Wed May 18 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-0.1
f8ded1
- Updated version number to 10.3.2-0.1
f8ded1
f8ded1
* Tue May 17 2016 Dogtag Team <pki-devel@redhat.com> 10.3.1-1
f8ded1
- Updated version number to 10.3.1-1 (to allow upgrade from 10.3.0.b1)
f8ded1
f8ded1
* Mon May 16 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-1
f8ded1
- Updated version number to 10.3.0-1
f8ded1
f8ded1
* Mon Apr 18 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.b1-1
f8ded1
- Build for F24 beta
f8ded1
f8ded1
* Fri Apr 8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a2-2
f8ded1
- PKI TRAC Ticket #2255 - PKCS #12 backup does not contain trust attributes.
f8ded1
f8ded1
* Thu Apr 7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a2-1
f8ded1
- Updated build for F24 alpha
f8ded1
f8ded1
* Wed Mar 23 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a1-2
f8ded1
- PKI TRAC Ticket #1625 - Allow multiple ACLs of same name
f8ded1
  (union of rules) [ftweedal]
f8ded1
- PKI TRAC Ticket #2237 - Add CRL dist points extension to OIDMap
f8ded1
  unconditionally [edewata]
f8ded1
- PKI TRAC Ticket #1803 - Removed unnecessary URL encoding for admin cert
f8ded1
  request. [edewata]
f8ded1
- PKI TRAC Ticket #1742 - Added support for cloning 3rd-party CA
f8ded1
  certificates. [edewata]
f8ded1
- PKI TRAC Ticket #1482 - Added TPS token filter dialog. [edewata]
f8ded1
- PKI TRAC Ticket #1808 - Fixed illegal token state transition
f8ded1
  via TEMP_LOST. [edewata]
f8ded1
f8ded1
* Fri Mar  4 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a1-1
f8ded1
- Build for F24 alpha
f8ded1
f8ded1
* Tue Mar 1 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.5
f8ded1
- PKI Trac Ticket #1399 - Move java components out of pki-base
f8ded1
f8ded1
* Thu Feb 11 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.4
f8ded1
- PKI TRAC Ticket #1850 - Rename DRMTool --> KRATool
f8ded1
f8ded1
* Thu Feb  4 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.3
f8ded1
- PKI TRAC Ticket #1714 - mod_revocator and mod_nss dependency for tps
f8ded1
  should be removed
f8ded1
f8ded1
* Sat Oct  3 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.2
f8ded1
- PKI TRAC Ticket #1623 - Runtime dependency on python-nss is missing
f8ded1
f8ded1
* Sat Aug  8 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.1
f8ded1
- Updated version number to 10.3.0-0.1
f8ded1
f8ded1
* Fri Aug  7 2015 Dogtag Team <pki-devel@redhat.com> 10.2.7-0.3
f8ded1
- Added dep on tomcat-servlet-3.1-api [Fedora 23 and later] or dep on
f8ded1
  tomcat-servlet-3.0-api [Fedora 22 and later] to pki-tools
f8ded1
- Updated dep on tomcatjss [Fedora 23 and later]
f8ded1
f8ded1
* Fri Jul 24 2015 Tomas Radej <tradej@redhat.com> - 10.2.7-0.2
f8ded1
- Updated dep on policycoreutils-python-utils [Fedora 23 and later]
f8ded1
f8ded1
* Sat Jul 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.7-0.1
f8ded1
- Updated version number to 10.2.7-0.1
f8ded1
f8ded1
* Sat Jul 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Fri Jul 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.3
f8ded1
- Remove setup directory and remaining Perl dependencies
f8ded1
f8ded1
* Sat Jun 20 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.2
f8ded1
- Remove ExcludeArch directive
f8ded1
f8ded1
* Fri Jun 19 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.1
f8ded1
- Updated version number to 10.2.6-0.1
f8ded1
f8ded1
* Fri Jun 19 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Wed Jun 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-0.2
f8ded1
- Resolves rhbz #1230970 - Errata TPS tests for rpm verification failed
f8ded1
f8ded1
* Tue May 26 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-0.1
f8ded1
- Updated version number to 10.2.5-0.1
f8ded1
f8ded1
* Tue May 26 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Tue May 12 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-0.2
f8ded1
- Updated nuxwdog and tomcatjss requirements (alee)
f8ded1
f8ded1
* Thu Apr 23 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-0.1
f8ded1
- Updated version number to 10.2.4-0.1
f8ded1
- Added nuxwdog systemd files
f8ded1
f8ded1
* Thu Apr 23 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Thu Apr  9 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-0.1
f8ded1
- Reverted version number back to 10.2.3-0.1
f8ded1
- Added support for Tomcat 8.
f8ded1
f8ded1
* Mon Apr  6 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.1
f8ded1
- Updated version number to 10.3.0-0.1
f8ded1
f8ded1
* Wed Mar 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-0.1
f8ded1
- Updated version number to 10.2.3-0.1
f8ded1
f8ded1
* Tue Mar 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.2-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Thu Jan  8 2015 Dogtag Team <pki-devel@redhat.com> 10.2.2-0.1
f8ded1
- Updated version number to 10.2.2-0.1
f8ded1
- Moved web application deployment locations.
f8ded1
- Updated Resteasy and Jackson dependencies.
f8ded1
- Added missing python-lxml build dependency.
f8ded1
f8ded1
* Thu Jan  8 2015 Dogtag Team <pki-devel@redhat.com> 10.2.1-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Tue Dec 16 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.1-0.4
f8ded1
- PKI TRAC Ticket #1187 - mod_perl should be removed from requirements for 10.2
f8ded1
- PKI TRAC Ticket #1205 - Outdated selinux-policy dependency.
f8ded1
- Removed perl(XML::LibXML), perl-Crypt-SSLeay, and perl-Mozilla-LDAP runtime
f8ded1
  dependencies
f8ded1
f8ded1
* Fri Dec 12 2014 Ade Lee <alee@redhat.com> 10.2.1-0.3
f8ded1
- Change resteasy dependencies for F22+
f8ded1
f8ded1
* Mon Nov 24 2014 Christina Fu <cfu@redhat.com> 10.2.1-0.2
f8ded1
- Ticket 1198 Bugzilla 1158410 add TLS range support to server.xml by
f8ded1
  default and upgrade (cfu)
f8ded1
- PKI Trac Ticket #1211 - New release overwrites old source tarball (mharmsen)
f8ded1
- up the release number to 0.2
f8ded1
f8ded1
* Fri Oct 24 2014 Dogtag Team <pki-devel@redhat.com> 10.2.1-0.1
f8ded1
- Updated version number to 10.2.1-0.1.
f8ded1
- Added CLIs to simplify generating user certificates
f8ded1
- Added enhancements to KRA Python API
f8ded1
- Added a man page for pki ca-profile commands.
f8ded1
- Added python api docs
f8ded1
f8ded1
* Wed Oct 1 2014 Ade Lee <alee@redhat.com> 10.2.0-3
f8ded1
- Disable pylint dependency for RHEL builds
f8ded1
- Added jakarta-commons-httpclient requirements
f8ded1
- Added tomcat version for RHEL build
f8ded1
- Added resteasy-base-client for RHEL build
f8ded1
f8ded1
* Wed Sep 24 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-2
f8ded1
- PKI TRAC Ticket #1130 - Add RHEL/CentOS conditionals to spec
f8ded1
f8ded1
* Wed Sep  3 2014 Dogtag Team <pki-devel@redhat.com> 10.2.0-1
f8ded1
- Update release number for release build
f8ded1
f8ded1
* Wed Sep  3 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.10
f8ded1
- PKI TRAC Ticket #1017 - Rename pki-tps-tomcat to pki-tps
f8ded1
f8ded1
* Fri Aug 29 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.9
f8ded1
- Merged jmagne@redhat.com's spec file changes from the stand-alone
f8ded1
  'pki-tps-client' package needed to build/run the native 'tpsclient'
f8ded1
  command line utility into this 'pki-core' spec file under the 'tps' package.
f8ded1
- Original tps libararies must be built to support this native utility.
f8ded1
- Modifies tps package from 'noarch' into 'architecture-specific' package
f8ded1
f8ded1
* Wed Aug 27 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.8
f8ded1
- PKI TRAC Ticket #1127 - Remove 'pki-ra', 'pki-setup', and 'pki-silent'
f8ded1
  packages . . .
f8ded1
f8ded1
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 10.2.0-0.5
f8ded1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
f8ded1
f8ded1
* Wed Aug 13 2014 Jack Magne <jmagne@redhat.com> - 10.2.0-0.7
f8ded1
- Respin to include the applet files with the rpm install. No change
f8ded1
  to spec file needed.
f8ded1
f8ded1
* Tue Jul 15 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.6
f8ded1
- Bugzilla Bug #1120045 - pki-core: Switch to java-headless (build)requires --
f8ded1
  drop dependency on java-atk-wrapper
f8ded1
- Removed 'java-atk-wrapper' dependency from 'pki-server'
f8ded1
f8ded1
* Wed Jul 2 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.5
f8ded1
- PKI TRAC Ticket #832 - Remove legacy 'systemctl' files . . .
f8ded1
f8ded1
* Tue Jul 1 2014 Ade Lee <alee@redhat.com> - 10.2.0-0.4
f8ded1
- Update rawhide build
f8ded1
f8ded1
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 10.2.0-0.3
f8ded1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
f8ded1
f8ded1
* Fri Mar 28 2014 Michael Simacek <msimacek@redhat.com> - 10.2.0-0.2
f8ded1
- Use Requires: java-headless rebuild (#1067528)
f8ded1
f8ded1
* Fri Nov 22 2013 Dogtag Team <pki-devel@redhat.com> 10.2.0-0.1
f8ded1
- Added option to build without server packages.
f8ded1
- Replaced Jettison with Jackson.
f8ded1
- Added python-nss build requirement
f8ded1
- Bugzilla Bug #1057959 - pkispawn requires policycoreutils-python
f8ded1
- TRAC Ticket #840 - pkispawn requires policycoreutils-python
f8ded1
- Updated requirements for resteasy
f8ded1
- Added template files for archive, retrieve and generate key
f8ded1
  requests to the client package.
f8ded1
f8ded1
* Fri Nov 15 2013 Ade Lee <alee@redhat.com> 10.1.0-1
f8ded1
- Trac Ticket 788 - Clean up spec files
f8ded1
- Update release number for release build
f8ded1
- Updated requirements for resteasy
f8ded1
f8ded1
* Sun Nov 10 2013 Ade Lee <alee@redhat.com> 10.1.0-0.14
f8ded1
- Change release number for beta build
f8ded1
f8ded1
* Thu Nov 7 2013 Ade Lee <alee@redhat.com> 10.1.0-0.13
f8ded1
- Updated requirements for tomcat
f8ded1
f8ded1
* Fri Oct 4 2013 Ade Lee <alee@redhat.com> 10.1.0-0.12
f8ded1
- Removed additional /var/run, /var/lock references.
f8ded1
f8ded1
* Fri Oct 4 2013 Ade Lee <alee@redhat.com> 10.1.0-0.11
f8ded1
- Removed delivery of /var/lock and /var/run directories for fedora 20.
f8ded1
f8ded1
* Wed Aug 14 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.10
f8ded1
- Moved Tomcat-based TPS into pki-core.
f8ded1
f8ded1
* Wed Aug 14 2013 Abhishek Koneru <akoneru@redhat.com> 10.1.0.0.9
f8ded1
- Listed new packages required during build, due to issues reported
f8ded1
  by pylint.
f8ded1
- Packages added: python-requests, python-ldap, libselinux-python,
f8ded1
                  policycoreutils-python
f8ded1
f8ded1
* Fri Aug 09 2013 Abhishek Koneru <akoneru@redhat.com> 10.1.0.0.8
f8ded1
- Added pylint scan to the build process.
f8ded1
 
f8ded1
* Mon Jul 22 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.7
f8ded1
- Added man pages for upgrade tools.
f8ded1
f8ded1
* Wed Jul 17 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.6
f8ded1
- Cleaned up the code to install man pages.
f8ded1
f8ded1
* Tue Jul 16 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.5
f8ded1
- Reorganized deployment tools.
f8ded1
f8ded1
* Tue Jul 9 2013 Ade Lee <alee@redhat.com> 10.1.0-0.4
f8ded1
- Bugzilla Bug 973224 -  resteasy-base must be split into subpackages
f8ded1
  to simplify dependencies
f8ded1
f8ded1
* Fri Jun 14 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.3
f8ded1
- Updated dependencies to Java 1.7.
f8ded1
f8ded1
* Wed Jun 5 2013 Matthew Harmsen <mharmsen@redhat.com> 10.1.0-0.2
f8ded1
- TRAC Ticket 606 - add restart / start at boot info to pkispawn man page
f8ded1
- TRAC Ticket 610 - Document limitation in using GUI install
f8ded1
- TRAC Ticket 629 - Package ownership of '/usr/share/pki/etc/' directory
f8ded1
f8ded1
* Tue May 7 2013 Ade Lee <alee@redhat.com> 10.1.0-0.1
f8ded1
- Change release number for 10.1 development
f8ded1
f8ded1
* Mon May 6 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-5
f8ded1
- Fixed incorrect JNI_JAR_DIR.
f8ded1
f8ded1
* Sat May 4 2013 Ade Lee <alee@redhat.com> 10.0.2-4
f8ded1
- TRAC Ticket 605 Junit internal function used in TestRunner,
f8ded1
  breaks F19 build
f8ded1
f8ded1
* Sat May 4 2013 Ade Lee <alee@redhat.com> 10.0.2-3
f8ded1
- TRAC Ticket 604 Added fallback methods for pkispawn tests
f8ded1
f8ded1
* Mon Apr 29 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-2
f8ded1
- Added default pki.conf in /usr/share/pki/etc
f8ded1
- Create upgrade tracker on install and remove it on uninstall
f8ded1
f8ded1
* Fri Apr 26 2013 Ade Lee <alee@redhat.com> 10.0.2-1
f8ded1
- Change release number for official release.
f8ded1
f8ded1
* Thu Apr 25 2013 Ade Lee <alee@redhat.com> 10.0.2-0.8
f8ded1
- Added %pretrans script for f19
f8ded1
- Added java-atk-wrapper dependency
f8ded1
f8ded1
* Wed Apr 24 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.7
f8ded1
- Added pki-server-upgrade script and pki.server module.
f8ded1
- Call upgrade scripts in %post for pki-base and pki-server.
f8ded1
f8ded1
* Tue Apr 23 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.6
f8ded1
- Added dependency on commons-io.
f8ded1
f8ded1
* Mon Apr 22 2013 Ade Lee <alee@redhat.com> 10.0.2-0.5
f8ded1
- Add /var/log/pki and /var/lib/pki directories
f8ded1
f8ded1
* Tue Apr 16 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.4
f8ded1
- Run pki-upgrade on post server installation.
f8ded1
f8ded1
* Mon Apr 15 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.3
f8ded1
- Added dependency on python-lxml.
f8ded1
f8ded1
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.2
f8ded1
- Added pki-upgrade script.
f8ded1
f8ded1
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.1
f8ded1
- Updated version number to 10.0.2-0.1.
f8ded1
f8ded1
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-9
f8ded1
- Renamed base/deploy to base/server.
f8ded1
- Moved pki.conf into pki-base.
f8ded1
- Removed redundant pki/server folder declaration.
f8ded1
f8ded1
* Tue Mar 19 2013 Ade Lee <alee@redhat.com> 10.0.1-8
f8ded1
- Removed jython dependency
f8ded1
f8ded1
* Mon Mar 11 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-7
f8ded1
- Added minimum python-requests version.
f8ded1
f8ded1
* Fri Mar 8 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-6
f8ded1
- Bugzilla Bug #919476 - pkispawn crashes due to dangling symlink to jss4.jar
f8ded1
f8ded1
* Thu Mar 7 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-5
f8ded1
- Added dependency on python-requests.
f8ded1
- Reorganized Python module packaging.
f8ded1
f8ded1
* Thu Mar 7 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-4
f8ded1
- Added dependency on python-ldap.
f8ded1
f8ded1
* Mon Mar  4 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-3
f8ded1
- TRAC Ticket #517 - Clean up theme dependencies
f8ded1
- TRAC Ticket #518 - Remove UI dependencies from pkispawn . . .
f8ded1
f8ded1
* Fri Mar  1 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-2
f8ded1
- Removed runtime dependency on 'pki-server-theme' to resolve
f8ded1
  Bugzilla Bug #916134 - unresolved dependency in pki-server: pki-server-theme
f8ded1
f8ded1
* Tue Jan 15 2013 Ade Lee <alee@redhat.com> 10.0.1-1
f8ded1
- TRAC Ticket 214 - Missing error description for duplicate user
f8ded1
- TRAC Ticket 213 - Add nonces for cert revocation
f8ded1
- TRAC Ticket 367 - pkidestroy does not remove connector
f8ded1
- TRAC Ticket #430 - License for 3rd party code
f8ded1
- Bugzilla Bug 839426 - [RFE] ECC CRL support for OCSP
f8ded1
- Fix spec file to allow f17 to work with latest tomcatjss
f8ded1
- TRAC Ticket 466 - Increase root CA validity to 20 years
f8ded1
- TRAC Ticket 469 - Fix tomcatjss issue in spec files
f8ded1
- TRAC Ticket 468 - pkispawn throws exception
f8ded1
- TRAC Ticket 191 - Mapping HTTP Exceptions to HTTP error codes
f8ded1
- TRAC Ticket 271 - Dogtag 10: Fix 'status' command in 'pkidaemon' . . .
f8ded1
- TRAC Ticket 437 - Make admin cert p12 file location configurable
f8ded1
- TRAC Ticket 393 - pkispawn fails when selinux is disabled
f8ded1
- Punctuation and formatting changes in man pages
f8ded1
- Revert to using default config file for pkidestroy
f8ded1
- Hardcode setting of resteasy-lib for instance
f8ded1
- TRAC Ticket 436 - Interpolation for pki_subsystem
f8ded1
- TRAC Ticket 433 - Interpolation for paths
f8ded1
- TRAC Ticket 435 - Identical instance id and instance name
f8ded1
- TRAC Ticket 406 - Replace file dependencies with package dependencies
f8ded1
f8ded1
* Wed Jan  9 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-5
f8ded1
- TRAC Ticket #430 - License for 3rd party code
f8ded1
f8ded1
* Fri Jan  4 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-4
f8ded1
- TRAC Ticket #469 - Dogtag 10: Fix tomcatjss issue in pki-core.spec and
f8ded1
  dogtag-pki.spec . . .
f8ded1
- TRAC Ticket #468 - pkispawn throws exception
f8ded1
f8ded1
* Wed Dec 12 2012 Ade Lee <alee@redhat.com> 10.0.0-3
f8ded1
- Replaced file dependencies with package dependencies
f8ded1
f8ded1
* Mon Dec 10 2012 Ade Lee <alee@redhat.com> 10.0.0-2
f8ded1
- Updated man pages
f8ded1
f8ded1
* Fri Dec 7 2012 Ade Lee <alee@redhat.com> 10.0.0-1
f8ded1
- Update to official release for rc1
f8ded1
f8ded1
* Thu Dec  6 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.56.b3
f8ded1
- TRAC Ticket #315 - Man pages for pkispawn/pkidestroy.
f8ded1
- Added place-holders for 'pki.1' and 'pki_default.cfg.5' man pages.
f8ded1
f8ded1
* Thu Dec 6 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.55.b3
f8ded1
- Added system-wide configuration /etc/pki/pki.conf.
f8ded1
- Removed redundant lines in %files.
f8ded1
f8ded1
* Tue Dec 4 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.54.b3
f8ded1
- Moved default deployment configuration to /etc/pki.
f8ded1
f8ded1
* Mon Nov 19 2012 Ade Lee <alee@redhat.com> 10.0.0-0.53.b3
f8ded1
- Cleaned up spec file to provide only support rhel 7+, f17+
f8ded1
- Added resteasy-base dependency for rhel 7
f8ded1
- Update cmake version
f8ded1
f8ded1
* Mon Nov 12 2012 Ade Lee <alee@redhat.com> 10.0.0-0.52.b3
f8ded1
- Update release to b3
f8ded1
f8ded1
* Fri Nov 9 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.51.b2
f8ded1
- Removed dependency on CA, KRA, OCSP, TKS theme packages.
f8ded1
f8ded1
* Thu Nov 8 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.50.b2
f8ded1
- Renamed pki-common-theme to pki-server-theme.
f8ded1
f8ded1
* Thu Nov  8 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.49.b2
f8ded1
- TRAC Ticket #395 - Dogtag 10: Add a Tomcat 7 runtime requirement to
f8ded1
  'pki-server'
f8ded1
f8ded1
* Mon Oct 29 2012 Ade Lee <alee@redhat.com> 10.0.0-0.48.b2
f8ded1
- Update release to b2
f8ded1
f8ded1
* Wed Oct 24 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.47.b1
f8ded1
- TRAC Ticket #350 - Dogtag 10: Remove version numbers from PKI jar files . . .
f8ded1
f8ded1
* Tue Oct 23 2012 Ade Lee <alee@redhat.com> 10.0.0-0.46.b1
f8ded1
- Added Obsoletes for pki-selinux
f8ded1
f8ded1
* Tue Oct 23 2012 Ade Lee <alee@redhat.com> 10.0.0-0.45.b1
f8ded1
- Remove build of pki-selinux for f18, use system policy instead
f8ded1
f8ded1
* Fri Oct 12 2012 Ade Lee <alee@redhat.com> 10.0.0-0.44.b1
f8ded1
- Update required tomcatjss version
f8ded1
- Added net-tools dependency
f8ded1
f8ded1
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.43.b1
f8ded1
- Update selinux-policy version to fix error from latest policy changes
f8ded1
f8ded1
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.42.b1
f8ded1
- Fix typo in selinux policy versions
f8ded1
f8ded1
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.41.b1
f8ded1
- Added build requires for correct version of selinux-policy-devel
f8ded1
f8ded1
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.40.b1
f8ded1
- Update release to b1
f8ded1
f8ded1
* Fri Oct 5 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.40.a2
f8ded1
- Merged pki-silent into pki-server.
f8ded1
f8ded1
* Fri Oct 5 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.39.a2
f8ded1
- Renamed "shared" folder to "server".
f8ded1
f8ded1
* Fri Oct 5 2012 Ade Lee <alee@redhat.com> 10.0.0-0.38.a2
f8ded1
- Added required selinux versions for new policy.
f8ded1
f8ded1
* Tue Oct 2 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.37.a2
f8ded1
- Added Provides to packages replacing obsolete packages.
f8ded1
f8ded1
* Mon Oct 1 2012 Ade Lee <alee@redhat.com> 10.0.0-0.36.a2
f8ded1
- Update release to a2
f8ded1
f8ded1
* Sun Sep 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.36.a1
f8ded1
- Modified CMake to use RPM version number
f8ded1
f8ded1
* Tue Sep 25 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.35.a1
f8ded1
- Added VERSION file
f8ded1
f8ded1
* Mon Sep 24 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.34.a1
f8ded1
- Merged pki-setup into pki-server
f8ded1
f8ded1
* Thu Sep 13 2012 Ade Lee <alee@redhat.com> 10.0.0-0.33.a1
f8ded1
- Added Conflicts for IPA 2.X
f8ded1
- Added build requires for zip to work around mock problem
f8ded1
f8ded1
* Wed Sep 12 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.32.a1
f8ded1
- TRAC Ticket #312 - Dogtag 10: Automatically restart any running instances
f8ded1
  upon RPM "update" . . .
f8ded1
- TRAC Ticket #317 - Dogtag 10: Move "pkispawn"/"pkidestroy"
f8ded1
  from /usr/bin to /usr/sbin . . .
f8ded1
f8ded1
* Wed Sep 12 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.31.a1
f8ded1
- Fixed pki-server to include everything in shared dir.
f8ded1
f8ded1
* Tue Sep 11 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.30.a1
f8ded1
- Added build dependency on redhat-rpm-config.
f8ded1
f8ded1
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.29.a1
f8ded1
- Merged Javadoc packages.
f8ded1
f8ded1
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.28.a1
f8ded1
- Added pki-tomcat.jar.
f8ded1
f8ded1
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.27.a1
f8ded1
- Moved webapp creation code into pkispawn.
f8ded1
f8ded1
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.26.a1
f8ded1
- Split pki-client.jar into pki-certsrv.jar and pki-tools.jar.
f8ded1
f8ded1
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.25.a1
f8ded1
- Merged pki-native-tools and pki-java-tools into pki-tools.
f8ded1
- Modified pki-server to depend on pki-tools.
f8ded1
f8ded1
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.24.a1
f8ded1
- Split pki-common into pki-base and pki-server.
f8ded1
- Merged pki-util into pki-base.
f8ded1
- Merged pki-deploy into pki-server.
f8ded1
f8ded1
* Thu Aug 16 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.23.a1
f8ded1
- Updated release of 'tomcatjss' to rely on Tomcat 7 for Fedora 17
f8ded1
- Changed Dogtag 10 build-time and runtime requirements for 'pki-deploy'
f8ded1
- Altered PKI Package Dependency Chain (top-to-bottom):
f8ded1
  pki-ca, pki-kra, pki-ocsp, pki-tks --> pki-deploy --> pki-common
f8ded1
f8ded1
* Mon Aug 13 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.22.a1
f8ded1
- Added pki-client.jar.
f8ded1
f8ded1
* Fri Jul 27 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.21.a1
f8ded1
- Merged pki-jndi-realm.jar into pki-cmscore.jar.
f8ded1
f8ded1
* Tue Jul 24 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.20.a1
f8ded1
- PKI TRAC Task #254 - Dogtag 10: Fix spec file to build successfully
f8ded1
  via mock on Fedora 17 . . .
f8ded1
f8ded1
* Wed Jul 11 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.19.a1
f8ded1
- Moved 'pki-jndi-real.jar' link from 'tomcat6' to 'tomcat' (Tomcat 7)
f8ded1
f8ded1
* Thu Jun 14 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.18.a1
f8ded1
- Updated release of 'tomcatjss' to rely on Tomcat 7 for Fedora 18
f8ded1
f8ded1
* Tue May 29 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.17.a1
f8ded1
- Added CLI for REST services
f8ded1
f8ded1
* Fri May 18 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.16.a1
f8ded1
- Integration of Tomcat 7
f8ded1
- Addition of centralized 'pki-tomcatd' systemd functionality to the
f8ded1
  PKI Deployment strategy
f8ded1
- Removal of 'pki_flavor' attribute
f8ded1
f8ded1
* Mon Apr 16 2012 Ade Lee <alee@redhat.com> 10.0.0-0.15.a1
f8ded1
- BZ 813075 - selinux denial for file size access
f8ded1
f8ded1
* Thu Apr  5 2012 Christina Fu <cfu@redhat.com> 10.0.0-0.14.a1
f8ded1
- Bug 745278 - [RFE] ECC encryption keys cannot be archived
f8ded1
f8ded1
* Tue Mar 27 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.13.a1
f8ded1
- Replaced candlepin-deps with resteasy
f8ded1
f8ded1
* Fri Mar 23 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.12.a1
f8ded1
- Added option to build without Javadoc
f8ded1
f8ded1
* Fri Mar 16 2012 Ade Lee <alee@redhat.com> 10.0.0-0.11.a1
f8ded1
- BZ 802396 - Change location of TOMCAT_LOG to match tomcat6 changes
f8ded1
- Corrected patch selected for selinux f17 rules
f8ded1
f8ded1
* Wed Mar 14 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.10.a1
f8ded1
- Corrected 'junit' dependency check
f8ded1
f8ded1
* Mon Mar 12 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.9.a1
f8ded1
- Initial attempt at PKI deployment framework described in
f8ded1
  'http://pki.fedoraproject.org/wiki/PKI_Instance_Deployment'.
f8ded1
f8ded1
* Fri Mar 09 2012 Jack Magne <jmagne@redhat.com> 10.0.0-0.8.a1
f8ded1
- Added support for pki-jndi-realm in tomcat6 in pki-common
f8ded1
  and pki-kra.
f8ded1
- Ticket #69.
f8ded1
f8ded1
* Fri Mar  2 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.7.a1
f8ded1
- For 'mock' purposes, removed platform-specific logic from around
f8ded1
  the 'patch' files so that ALL 'patch' files will be included in
f8ded1
  the SRPM.
f8ded1
f8ded1
* Wed Feb 29 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.6.a1
f8ded1
- Removed dependency on OSUtil.
f8ded1
f8ded1
* Tue Feb 28 2012 Ade Lee <alee@redhat.com> 10.0.0-0.5.a1
f8ded1
- 'pki-selinux'
f8ded1
-      Added platform-dependent patches for SELinux component
f8ded1
-      Bugzilla Bug #739708 - Selinux fix for ephemeral ports (F16)
f8ded1
-      Bugzilla Bug #795966 - pki-selinux policy is kind of a mess (F17)
f8ded1
f8ded1
* Thu Feb 23 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.4.a1
f8ded1
- Added dependency on Apache Commons Codec.
f8ded1
f8ded1
* Wed Feb 22 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.3.a1
f8ded1
- Add '-DSYSTEMD_LIB_INSTALL_DIR' override flag to 'cmake' to address changes
f8ded1
  in fundamental path structure in Fedora 17
f8ded1
- 'pki-setup'
f8ded1
-      Hard-code Perl dependencies to protect against bugs such as
f8ded1
       Bugzilla Bug #772699 - Adapt perl and python fileattrs to
f8ded1
       changed file 5.10 magics
f8ded1
- 'pki-selinux'
f8ded1
-      Bugzilla Bug #795966 - pki-selinux policy is kind of a mess
f8ded1
f8ded1
* Mon Feb 20 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.2.a1
f8ded1
- Integrated 'pki-kra' into 'pki-core'
f8ded1
- Integrated 'pki-ocsp' into 'pki-core'
f8ded1
- Integrated 'pki-tks' into 'pki-core'
f8ded1
- Bugzilla Bug #788787 - added 'junit'/'junit4' build-time requirements
f8ded1
f8ded1
* Wed Feb  1 2012 Nathan Kinder <nkinder@redhat.com> 10.0.0-0.1.a1
f8ded1
- Updated package version number
f8ded1
f8ded1
* Mon Jan 16 2012 Ade Lee <alee@redhat.com> 9.0.16-3
f8ded1
- Added resteasy-jettison-provider-2.3-RC1.jar to pki-setup
f8ded1
f8ded1
* Mon Nov 28 2011 Endi S. Dewata <edewata@redhat.com> 9.0.16-2
f8ded1
- Added JUnit tests
f8ded1
 
f8ded1
* Fri Oct 28 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.16-1
f8ded1
- 'pki-setup'
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
-      Bugzilla Bug #737122 - DRM: during archiving and recovering,
f8ded1
       wrapping unwrapping keys should be done in the token (cfu)
f8ded1
- 'pki-java-tools'
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #744797 - KRA key recovery (retrieve pkcs#12) fails after
f8ded1
       the in-place upgrade( CS 8.0->8.1) (cfu)
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #746367 - Typo in the profile name. (jmagne)
f8ded1
-      Bugzilla Bug #737122 - DRM: during archiving and recovering,
f8ded1
       wrapping unwrapping keys should be done in the token (cfu)
f8ded1
-      Bugzilla Bug #749927 - Java class conflicts using Java 7 in Fedora 17
f8ded1
       (rawhide) . . . (mharmsen)
f8ded1
-      Bugzilla Bug #749945 - Installation error reported during CA, DRM,
f8ded1
       OCSP, and TKS package installation . . . (mharmsen)
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Thu Sep 22 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.15-1
f8ded1
- Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . . (mharmsen)
f8ded1
- Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f8ded1
       mode (cfu)
f8ded1
-      Bugzilla Bug #737192 - Need script to upgrade proxy configuration (alee)
f8ded1
- 'pki-symkey'
f8ded1
-      Bugzilla Bug #730162 - TPS/TKS token enrollment failure in FIPS mode
f8ded1
       (hsm+NSS). (jmagne)
f8ded1
- 'pki-native-tools'
f8ded1
-      Bugzilla Bug #730801 - Coverity issues in native-tools area (awnuk)
f8ded1
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f8ded1
       mode (cfu)
f8ded1
- 'pki-util'
f8ded1
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f8ded1
       mode (cfu)
f8ded1
- 'pki-java-tools'
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f8ded1
       mode (cfu)
f8ded1
-      Bugzilla Bug #737218 - Incorrect request attribute name matching
f8ded1
       ignores request attributes during request parsing. (awnuk)
f8ded1
-      Bugzilla Bug #730162 - TPS/TKS token enrollment failure in FIPS mode
f8ded1
       (hsm+NSS). (jmagne)
f8ded1
- 'pki-selinux'
f8ded1
-      Bugzilla Bug #739708 - pki-selinux lacks rules in F16 (alee)
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #712931 - CS requires too many ports
f8ded1
       to be open in the FW (alee)
f8ded1
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f8ded1
       mode (cfu)
f8ded1
- 'pki-silent'
f8ded1
-      Bugzilla Bug #739201 - pkisilent does not take arch into account
f8ded1
       as Java packages migrated to arch-dependent directories (mharmsen)
f8ded1
f8ded1
* Fri Sep 9 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.14-1
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
- 'pki-symkey'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
- 'pki-java-tools'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f8ded1
- 'pki-silent'
f8ded1
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f8ded1
f8ded1
* Tue Sep 6 2011 Ade Lee <alee@redhat.com> 9.0.13-1
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f8ded1
f8ded1
* Tue Aug 23 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.12-1
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #712931 - CS requires too many ports
f8ded1
       to be open in the FW (alee)
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
-      Bugzilla Bug #717643 - Fopen without NULL check and other Coverity
f8ded1
       issues (awnuk)
f8ded1
-      Bugzilla Bug #730801 - Coverity issues in native-tools area (awnuk)
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #700522 - pki tomcat6 instances currently running
f8ded1
       unconfined, allow server to come up when selinux disabled (alee)
f8ded1
-      Bugzilla Bug #731741 - some CS.cfg nickname parameters not updated
f8ded1
       correctly when subsystem cloned (using hsm) (alee)
f8ded1
-      Bugzilla Bug #712931 - CS requires too many ports
f8ded1
       to be open in the FW (alee)
f8ded1
- 'pki-selinux'
f8ded1
-      Bugzilla Bug #712931 - CS requires too many ports
f8ded1
       to be open in the FW (alee)
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #712931 - CS requires too many ports
f8ded1
       to be open in the FW (alee)
f8ded1
- 'pki-silent'
f8ded1
fe9878
* Wed Aug 10 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.11-1
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f8ded1
       time - remove the inefficient sleeps (alee)
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-      Bugzilla Bug #724861 - DRMTool: fix duplicate "dn:" records by
f8ded1
       renumbering "cn=<value>" (mharmsen)
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #717041 - Improve escaping of some enrollment inputs like
f8ded1
       (jmagne, awnuk)
f8ded1
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f8ded1
       time - remove the inefficient sleeps (alee)
f8ded1
-      Bugzilla Bug #708075 - Clone installation does not work over NAT
f8ded1
       (alee)
f8ded1
-      Bugzilla Bug #726785 - If replication fails while setting up a clone
f8ded1
       it will wait forever (alee)
f8ded1
-      Bugzilla Bug #728332 - xml output has changed on cert requests (awnuk)
f8ded1
-      Bugzilla Bug #700505 - pki tomcat6 instances currently running
f8ded1
       unconfined (alee)
f8ded1
- 'pki-selinux'
f8ded1
-      Bugzilla Bug #700505 - pki tomcat6 instances currently running
f8ded1
       unconfined (alee)
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #728605 - RFE: increase default validity from 6mo to 2yrs
f8ded1
       in IPA profile (awnuk)
f8ded1
- 'pki-silent'
f8ded1
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f8ded1
       time - remove the inefficient sleeps (alee)
f8ded1
f8ded1
* Fri Jul 22 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.10-1
f8ded1
- 'pki-setup'
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
-      Bugzilla Bug #719007 - Key Constraint keyParameter being ignored
f8ded1
       using an ECC CA to generate ECC certs from CRMF. (jmagne)
f8ded1
-      Bugzilla Bug #716307 - rhcs80 - DER shall not include an encoding
f8ded1
       for any component value which is equal to its default value (alee)
f8ded1
- 'pki-java-tools'
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #720510 - Console: Adding a certificate into nethsm
f8ded1
       throws Token not found error. (jmagne)
f8ded1
-      Bugzilla Bug #719007 - Key Constraint keyParameter being ignored
f8ded1
       using an ECC CA to generate ECC certs from CRMF. (jmagne)
f8ded1
-      Bugzilla Bug #716307 - rhcs80 - DER shall not include an encoding
f8ded1
       for any component value which is equal to its default value (alee)
f8ded1
-      Bugzilla Bug #722989 - Registering an agent when a subsystem is
f8ded1
       created - does not log AUTHZ_SUCCESS event. (alee)
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #719113 - Add client usage flag to caIPAserviceCert
f8ded1
       (awnuk)
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Thu Jul 14 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.9-1
f8ded1
- Updated release of 'jss'
f8ded1
- Updated release of 'tomcatjss' for Fedora 15
f8ded1
- 'pki-setup'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f8ded1
       (jdennis)
f8ded1
-      Bugzilla Bug #694569 - parameter used by pkiremove not updated (alee)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-symkey'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-native-tools'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #717765 - TPS configuration: logging into security domain
f8ded1
       from tps does not work with clientauth=want. (alee)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-util'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-java-tools'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #532548 - Tool to do DRM re-key (mharmsen)
f8ded1
-      Bugzilla Bug #532548 - Tool to do DRM re-key (config file and record
f8ded1
       processing) (mharmsen)
f8ded1
-      Bugzilla Bug #532548 - Tool to do DRM re-key (tweaks) (mharmsen)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-common'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #695403 - Editing signedaudit or transaction, system
f8ded1
       logs throws 'Invalid protocol' for OCSP subsystems (alee)
f8ded1
-      Bugzilla Bug #694569 - parameter used by pkiremove not updated (alee)
f8ded1
-      Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f8ded1
       populated in the CA signedAudit messages (alee)
f8ded1
-      Bugzilla Bug #694143 - CA Agent not returning specified request (awnuk)
f8ded1
-      Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f8ded1
       populated in the CA signedAudit messages (jmagne)
f8ded1
-      Bugzilla Bug #698885 - Race conditions during IPA installation (alee)
f8ded1
-      Bugzilla Bug #704792 - CC_LAB_EVAL: CA agent interface:
f8ded1
       SubjectID=$Unidentified$ fails audit evaluation (jmagne)
f8ded1
-      Bugzilla Bug #705914 - SCEP mishandles nicknames when processing
f8ded1
       subsequent SCEP requests. (awnuk)
f8ded1
-      Bugzilla Bug #661142 - Verification should fail when a revoked
f8ded1
       certificate is added. (jmagne)
f8ded1
-      Bugzilla Bug #707416 - CC_LAB_EVAL: Security Domain: missing audit msgs
f8ded1
       for modify/add (alee)
f8ded1
-      Bugzilla Bug #707416 - additional audit messages for GetCookie (alee)
f8ded1
-      Bugzilla Bug #707607 - Published certificate summary has list of
f8ded1
       non-published certificates with succeeded status (jmagne)
f8ded1
-      Bugzilla Bug #717813 - EV_AUDIT_LOG_SHUTDOWN audit log not generated
f8ded1
       for tps and ca on server shutdown (jmagne)
f8ded1
-      Bugzilla Bug #697939 - DRM signed audit log message - operation should
f8ded1
       be read instead of modify (jmagne)
f8ded1
-      Bugzilla Bug #718427 - When audit log is full, server continue to
f8ded1
       function. (alee)
f8ded1
-      Bugzilla Bug #718607 - CC_LAB_EVAL: No AUTH message is generated in
f8ded1
       CA's signedaudit log when a directory based user enrollment is
f8ded1
       performed (jmagne)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-selinux'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #720503 - RA and TPS require additional SELinux
f8ded1
       permissions to run in "Enforcing" mode (alee)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-ca'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f8ded1
       (jdennis)
f8ded1
-      Bugzilla Bug #699837 - service command is not fully backwards
f8ded1
       compatible with Dogtag pki subsystems (mharmsen)
f8ded1
-      Bugzilla Bug #649910 - Console: an auditor or agent can be added to an
f8ded1
       administrator group. (jmagne)
f8ded1
-      Bugzilla Bug #707416 - CC_LAB_EVAL: Security Domain: missing audit msgs
f8ded1
       for modify/add (alee)
f8ded1
-      Bugzilla Bug #716269 - make ra authenticated profiles non-visible on ee
f8ded1
       pages (alee)
f8ded1
-      Bugzilla Bug #718621 - CC_LAB_EVAL: PRIVATE_KEY_ARCHIVE_REQUEST occurs
f8ded1
       for a revocation invoked by EE user (awnuk)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
- 'pki-silent'
f8ded1
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
       (mharmsen)
f8ded1
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f8ded1
f8ded1
* Wed May 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.8-2
f8ded1
- 'pki-setup'
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-     Added 'DRMTool.cfg' configuration file to inventory
f8ded1
- 'pki-common'
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Wed May 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.8-1
f8ded1
- 'pki-setup'
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-     Bugzilla Bug #532548 - Tool to do DRM re-key
f8ded1
- 'pki-common'
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Tue Apr 26 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.7-1
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f8ded1
-     Bugzilla Bug #694569 - parameter used by pkiremove not updated
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #695403 - Editing signedaudit or transaction, system logs
f8ded1
      throws 'Invalid protocol' for OCSP subsystems
f8ded1
-     Bugzilla Bug #694569 - parameter used by pkiremove not updated
f8ded1
-     Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f8ded1
      populated in the CA signedAudit messages
f8ded1
-     Bugzilla Bug #694143 - CA Agent not returning specified request
f8ded1
-     Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f8ded1
      populated in the CA signedAudit messages
f8ded1
-     Bugzilla Bug #698885 - Race conditions during IPA installation
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
-     Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f8ded1
-     Bugzilla Bug #699837 - service command is not fully backwards compatible
f8ded1
      with Dogtag pki subsystems
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Mon Apr 11 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.6-2
f8ded1
- Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f8ded1
f8ded1
* Tue Apr 5 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.6-1
f8ded1
- Bugzilla Bug #690950 - Update Dogtag Packages for Fedora 15 (beta)
f8ded1
- Bugzilla Bug #693327 - Missing requires: tomcatjss
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #690626 - pkiremove removes the registry entry for
f8ded1
      all instances on a machine
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-     Bugzilla Bug #689453 - CRMFPopClient request to CA's unsecure port
f8ded1
      throws file not found exception.
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #692990 - Audit log messages needed to match CC doc:
f8ded1
      DRM Recovery audit log messages
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Tue Apr 5 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.5-2
f8ded1
- Bugzilla Bug #693327 - Missing requires: tomcatjss
f8ded1
f8ded1
* Fri Mar 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.5-1
f8ded1
- Bugzilla Bug #690950 - Update Dogtag Packages for Fedora 15 (beta)
f8ded1
- Require "jss >= 4.2.6-15" as a build and runtime requirement
f8ded1
- Require "tomcatjss >= 2.1.1" as a build and runtime requirement
f8ded1
  for Fedora 15 and later platforms
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #688287 - Add "deprecation" notice regarding using
f8ded1
      "shared ports" in pkicreate -help . . .
f8ded1
-     Bugzilla Bug #688251 - Dogtag installation under IPA takes
f8ded1
      too much time - SELinux policy compilation
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-     Bugzilla Bug #689501 - ExtJoiner tool fails to join the multiple
f8ded1
      extensions
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #683581 - CA configuration with ECC(Default
f8ded1
      EC curve-nistp521) CA fails with 'signing operation failed'
f8ded1
-     Bugzilla Bug #689662 - ocsp publishing needs to be re-enabled
f8ded1
      on the EE port
f8ded1
- 'pki-selinux'
f8ded1
-     Bugzilla Bug #684871 - ldaps selinux link change
f8ded1
- 'pki-ca'
f8ded1
-     Bugzilla Bug #683581 - CA configuration with ECC(Default
f8ded1
      EC curve-nistp521) CA fails with 'signing operation failed'
f8ded1
-     Bugzilla Bug #684381 - CS.cfg specifies incorrect type of comments
f8ded1
-     Bugzilla Bug #689453 - CRMFPopClient request to CA's unsecure port
f8ded1
      throws file not found exception.(profile and CS.cfg only)
f8ded1
- 'pki-silent'
f8ded1
f8ded1
* Thu Mar 17 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.4-1
f8ded1
- Bugzilla Bug #688763 - Rebase updated Dogtag Packages for Fedora 15 (alpha)
f8ded1
- Bugzilla Bug #676182 - IPA installation failing - Fails to create CA
f8ded1
  instance
f8ded1
- Bugzilla Bug #675742 - Profile caIPAserviceCert Not Found
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #678157 - uninitialized variable warnings from Perl
f8ded1
-     Bugzilla Bug #679574 - Velocity fails to load all dependent classes
f8ded1
-     Bugzilla Bug #680420 - xml-commons-apis.jar dependency
f8ded1
-     Bugzilla Bug #682013 - pkisilent needs xml-commons-apis.jar in it's
f8ded1
      classpath
f8ded1
-     Bugzilla Bug #673508 - CS8 64 bit pkicreate script uses wrong library
f8ded1
      name for SafeNet LunaSA
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #673638 - Installation within IPA hangs
f8ded1
-     Bugzilla Bug #678715 - netstat loop fixes needed
f8ded1
-     Bugzilla Bug #673609 - CC: authorize() call needs to be added to
f8ded1
      getStats servlet
f8ded1
- 'pki-selinux'
f8ded1
-     Bugzilla Bug #674195: SELinux error message thrown during token
f8ded1
      enrollment
f8ded1
- 'pki-ca'
f8ded1
-     Bugzilla Bug #673638 - Installation within IPA hangs
f8ded1
-     Bugzilla Bug #673609 - CC: authorize() call needs to be added to
f8ded1
      getStats servlet
f8ded1
-     Bugzilla Bug #676330 - init script cannot start service
f8ded1
- 'pki-silent'
f8ded1
-     Bugzilla Bug #682013 - pkisilent needs xml-commons-apis.jar in it's
f8ded1
      classpath
f8ded1
f8ded1
* Wed Feb 9 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.3-2
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #676051 - IPA installation failing - Fails to create CA
f8ded1
      instance
f8ded1
-     Bugzilla Bug #676182 - IPA installation failing - Fails to create CA
f8ded1
      instance
f8ded1
f8ded1
* Fri Feb 4 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.3-1
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #674894 - ipactl restart : an annoy output line
f8ded1
-     Bugzilla Bug #675179 - ipactl restart : an annoy output line
f8ded1
f8ded1
* Thu Feb 3 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.2-1
f8ded1
- Bugzilla Bug #673233 - Rebase pki-core to pick the latest features and fixes
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #673638 - Installation within IPA hangs
f8ded1
- 'pki-symkey'
f8ded1
- 'pki-native-tools'
f8ded1
- 'pki-util'
f8ded1
- 'pki-java-tools'
f8ded1
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f8ded1
      by 'netscape.security.provider' package
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #672291 - CA is not publishing certificates issued using
f8ded1
      "Manual User Dual-Use Certificate Enrollment"
f8ded1
-     Bugzilla Bug #670337 - CA Clone configuration throws TCP connection
f8ded1
      error.
f8ded1
-     Bugzilla Bug #504056 - Completed SCEP requests are assigned to the
f8ded1
      "begin" state instead of "complete".
f8ded1
-     Bugzilla Bug #504055 - SCEP requests are not properly populated
f8ded1
-     Bugzilla Bug #564207 - Searches for completed requests in the agent
f8ded1
      interface returns zero entries
f8ded1
-     Bugzilla Bug #672291 - CA is not publishing certificates issued using
f8ded1
      "Manual User Dual-Use Certificate Enrollment" -
f8ded1
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f8ded1
      by 'netscape.security.provider' package
f8ded1
-     Bugzilla Bug #672920 - CA console: adding policy to a profile throws
f8ded1
      'Duplicate policy' error in some cases.
f8ded1
-     Bugzilla Bug #673199 - init script returns control before web apps have
f8ded1
      started
f8ded1
-     Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI
f8ded1
      subsystem instances
f8ded1
- 'pki-selinux'
f8ded1
- 'pki-ca'
f8ded1
-     Bugzilla Bug #504013 - sscep request is rejected due to authentication
f8ded1
      error if submitted through one time pin router certificate enrollment.
f8ded1
-     Bugzilla Bug #672111 - CC doc: certServer.usrgrp.administration missing
f8ded1
      information
f8ded1
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f8ded1
      as part of CC interface review
f8ded1
-     Bugzilla Bug #672333 - Creation of RA agent fails in IPA installation
f8ded1
-     Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI
f8ded1
      subsystem instances
f8ded1
- 'pki-silent'
f8ded1
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f8ded1
      by 'netscape.security.provider' package
f8ded1
f8ded1
* Wed Feb 2 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-3
f8ded1
- Bugzilla Bug #656661 - Please Update Spec File to use 'ghost' on files
f8ded1
  in /var/run and /var/lock
f8ded1
f8ded1
* Thu Jan 20 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-2
f8ded1
- 'pki-symkey'
f8ded1
-     Bugzilla Bug #671265 - pki-symkey jar version incorrect
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #564207 - Searches for completed requests in the agent
f8ded1
      interface returns zero entries
f8ded1
f8ded1
* Tue Jan 18 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-1
f8ded1
- Allow 'pki-native-tools' to be installed independently of 'pki-setup'
f8ded1
- Removed explicit 'pki-setup' requirement from 'pki-ca'
f8ded1
  (since it already requires 'pki-common')
f8ded1
- 'pki-setup'
f8ded1
-     Bugzilla Bug #223343 - pkicreate: should add 'pkiuser' to nfast group
f8ded1
-     Bugzilla Bug #629377 - Selinux errors during pkicreate CA, KRA, OCSP
f8ded1
      and TKS.
f8ded1
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f8ded1
      fowarding for agent services
f8ded1
-     Bugzilla Bug #632425 - Port to tomcat6
f8ded1
-     Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from
f8ded1
      OpenLDAP instead of the Mozldap
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #658926 - org.apache.commons.lang class not found on F13
f8ded1
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f8ded1
      javadocs
f8ded1
-     Bugzilla Bug #665388 - jakarta-* jars have been renamed to apache-*,
f8ded1
      pkicreate fails Fedora 14 and above
f8ded1
-     Bugzilla Bug #23346 - Two conflicting ACL list definitions in source
f8ded1
      repository
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
- 'pki-symkey'
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #644056 - CS build contains warnings
f8ded1
- 'pki-native-tools'
f8ded1
-     template change
f8ded1
-     Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from
f8ded1
      OpenLDAP instead of the Mozldap
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #644056 - CS build contains warnings
f8ded1
- 'pki-util'
f8ded1
-     Bugzilla Bug #615814 - rhcs80 - profile policyConstraintsCritical
f8ded1
      cannot be set to true
f8ded1
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f8ded1
      empty packages
f8ded1
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f8ded1
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f8ded1
      senderNonce in all signed SCEP responses.
f8ded1
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f8ded1
      attack in SCEP
f8ded1
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f8ded1
      for signing SCEP response messages.
f8ded1
-     Bugzilla Bug #635033 - At installation wizard selecting key types other
f8ded1
      than CA's signing cert will fail
f8ded1
-     Bugzilla Bug #645874 - rfe ecc - add ecc curve name support in JSS and
f8ded1
      CS interface
f8ded1
-     Bugzilla Bug #488253 - com.netscape.cmsutil.ocsp.BasicOCSPResponse
f8ded1
      ASN.1 encoding/decoding is broken
f8ded1
-     Bugzilla Bug #551410 - com.netscape.cmsutil.ocsp.TBSRequest ASN.1
f8ded1
      encoding/decoding is incomplete
f8ded1
-     Bugzilla Bug #550331 - com.netscape.cmsutil.ocsp.ResponseData ASN.1
f8ded1
      encoding/decoding is incomplete
f8ded1
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f8ded1
      policy extension to 5 only
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f8ded1
      javadocs
f8ded1
-     Bugzilla Bug #658188 - remove remaining references to tomcat5
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
-     Bugzilla Bug #223319 - Certificate Status inconsistency between token
f8ded1
      db and CA
f8ded1
-     Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory
f8ded1
      During CRL Generation
f8ded1
- 'pki-java-tools'
f8ded1
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f8ded1
      empty packages
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f8ded1
      javadocs
f8ded1
-     Bugzilla Bug #662156 - HttpClient is hard-coded to handle only up to
f8ded1
      5000 bytes
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
- 'pki-common'
f8ded1
-     Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review
f8ded1
-     Bugzilla Bug #623745 - SessionTimer with LDAPSecurityDomainSessionTable
f8ded1
      started before configuration completed
f8ded1
-     Bugzilla Bug #620925 - CC: auditor needs to be able to download audit
f8ded1
      logs in the java subsystems
f8ded1
-     Bugzilla Bug #615827 - rhcs80 - profile policies need more than 5
f8ded1
      policy mappings (seem hardcoded)
f8ded1
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f8ded1
      empty packages
f8ded1
-     Bugzilla Bug #548699 - subCA's admin certificate should be generated by
f8ded1
      itself
f8ded1
-     Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA
f8ded1
-     Bugzilla Bug #563386 - rhcs80 ca crash on invalid inputs to profile
f8ded1
      caAgentServerCert (null cert_request)
f8ded1
-     Bugzilla Bug #621339 - SCEP one-time PIN can be used an unlimited
f8ded1
      number of times
f8ded1
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f8ded1
      as part of CC interface review
f8ded1
-     Bugzilla Bug #629677 - TPS: token enrollment fails.
f8ded1
-     Bugzilla Bug #621350 - Unauthenticated user can decrypt a one-time PIN
f8ded1
      in a SCEP request
f8ded1
-     Bugzilla Bug #503838 - rhcs71-80 external publishing ldap connection
f8ded1
      pools not reliable - improve connections or discovery
f8ded1
-     Bugzilla Bug #629769 - password decryption logs plain text password
f8ded1
-     Bugzilla Bug #583823 - CC: Auditing issues found as result of
f8ded1
      CC - interface review
f8ded1
-     Bugzilla Bug #632425 - Port to tomcat6
f8ded1
-     Bugzilla Bug #586700 - OCSP Server throws fatal error while using
f8ded1
      OCSP console for renewing SSL Server certificate.
f8ded1
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f8ded1
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f8ded1
      senderNonce in all signed SCEP responses.
f8ded1
-     Bugzilla Bug #607380 - CC: Make sure Java Console can configure all
f8ded1
      security relevant config items
f8ded1
-     Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be
f8ded1
      generated on TKS instead of TPS.
f8ded1
-     Bugzilla Bug #489342 -
f8ded1
      com.netscape.cms.servlet.common.CMCOutputTemplate.java
f8ded1
      doesn't support EC
f8ded1
-     Bugzilla Bug #630121 - OCSP responder lacking option to delete or
f8ded1
      disable a CA that it serves
f8ded1
-     Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1
f8ded1
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f8ded1
      attack in SCEP
f8ded1
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f8ded1
      for signing SCEP response messages.
f8ded1
-     Bugzilla Bug #635033 - At installation wizard selecting key types other
f8ded1
      than CA's signing cert will fail
f8ded1
-     Bugzilla Bug #621341 - Add CA support for new SCEP key pair dedicated
f8ded1
      for SCEP signing and encryption.
f8ded1
-     Bugzilla Bug #223336 - ECC: unable to clone a ECC CA
f8ded1
-     Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned
f8ded1
      by Reason Code - onlySomeReasons ?
f8ded1
-     Bugzilla Bug #637330 - CC feature: Key Management - provide signature
f8ded1
      verification functions (JAVA subsystems)
f8ded1
-     Bugzilla Bug #223313 - should do random generated IV param
f8ded1
      for symmetric keys
f8ded1
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f8ded1
      fowarding for agent services
f8ded1
-     Bugzilla Bug #630176 - Improve reliability of the LdapAnonConnFactory
f8ded1
-     Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on
f8ded1
      ECC curve names (not on key sizes).
f8ded1
-     Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple
f8ded1
      Certificates from the Same Request
f8ded1
-     Bugzilla Bug #648757 - expose and use updated cert verification
f8ded1
      function in JSS
f8ded1
-     Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection
f8ded1
      of signature algorithm; and for ECC curves
f8ded1
-     Bugzilla Bug #451874 - RFE - Java console - Certificate Wizard missing
f8ded1
      e.c. support
f8ded1
-     Bugzilla Bug #651040 - cloning shoud not include sslserver
f8ded1
-     Bugzilla Bug #542863 - RHCS8: Default cert audit nickname written to
f8ded1
      CS.cfg files imcomplete when the cert is stored on a hsm
f8ded1
-     Bugzilla Bug #360721 - New Feature: Profile Integrity Check . . .
f8ded1
-     Bugzilla Bug #651916 - kra and ocsp are using incorrect ports
f8ded1
      to talk to CA and complete configuration in DonePanel
f8ded1
-     Bugzilla Bug #642359 - CC Feature - need to verify certificate when it
f8ded1
      is added
f8ded1
-     Bugzilla Bug #653713 - CC: setting trust on a CIMC cert requires
f8ded1
      auditing
f8ded1
-     Bugzilla Bug #489385 - references to rhpki
f8ded1
-     Bugzilla Bug #499494 - change CA defaults to SHA2
f8ded1
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f8ded1
      policy extension to 5 only
f8ded1
-     Bugzilla Bug #649910 - Console: an auditor or agent can be added to
f8ded1
      an administrator group.
f8ded1
-     Bugzilla Bug #632425 - Port to tomcat6
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f8ded1
-     Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets
f8ded1
      as expected
f8ded1
-     Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for
f8ded1
      validity
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1
f8ded1
-     Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with
f8ded1
      Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA.
f8ded1
-     Bugzilla Bug #661889 - The Servlet TPSRevokeCert of the CA returns an
f8ded1
      error to TPS even if certificate in question is already revoked.
f8ded1
-     Bugzilla Bug #663546 - Disable the functionalities that are not exposed
f8ded1
      in the console
f8ded1
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f8ded1
      javadocs
f8ded1
-     Bugzilla Bug #658188 - remove remaining references to tomcat5
f8ded1
-     Bugzilla Bug #649343 - Publishing queue should recover from CA crash.
f8ded1
-     Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and
f8ded1
      pkiCA, obsolete 2252 and 2256
f8ded1
-     Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
-     Bugzilla Bug #661142 - Verification should fail when
f8ded1
      a revoked certificate is added
f8ded1
-     Bugzilla Bug #642741 - CS build uses deprecated functions
f8ded1
-     Bugzilla Bug #670337 - CA Clone configuration throws TCP connection error
f8ded1
-     Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time
f8ded1
      interface is no longer available through console
f8ded1
- 'pki-selinux'
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #667153 - store nuxwdog passwords in kernel ring buffer -
f8ded1
      selinux changes
f8ded1
- 'pki-ca'
f8ded1
-     Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review
f8ded1
-     Bugzilla Bug #620925 - CC: auditor needs to be able to download audit
f8ded1
      logs in the java subsystems
f8ded1
-     Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA
f8ded1
-     Bugzilla Bug #583824 - CC: Duplicate servlet mappings found as part of
f8ded1
      CC interface doc review
f8ded1
-     Bugzilla Bug #621602 - pkiconsole: Click on 'Publishing' option with
f8ded1
      admin privilege throws error "You are not authorized to perform this
f8ded1
      operation".
f8ded1
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f8ded1
      as part of CC interface review
f8ded1
-     Bugzilla Bug #583823 - CC: Auditing issues found as result of
f8ded1
      CC - interface review
f8ded1
-     Bugzilla Bug #519291 - Deleting a CRL Issuing Point after edits throws
f8ded1
      'Internal Server Error'.
f8ded1
-     Bugzilla Bug #586700 - OCSP Server throws fatal error while using
f8ded1
      OCSP console for renewing SSL Server certificate.
f8ded1
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f8ded1
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f8ded1
      senderNonce in all signed SCEP responses.
f8ded1
-     Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be
f8ded1
      generated on TKS instead of TPS.
f8ded1
-     Bugzilla Bug #630121 - OCSP responder lacking option to delete or
f8ded1
      disable a CA that it serves
f8ded1
-     Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1
f8ded1
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f8ded1
      attack in SCEP
f8ded1
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f8ded1
      for signing SCEP response messages.
f8ded1
-     Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned
f8ded1
      by Reason Code - onlySomeReasons ?
f8ded1
-     Bugzilla Bug #637330 - CC feature: Key Management - provide signature
f8ded1
      verification functions (JAVA subsystems)
f8ded1
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f8ded1
      fowarding for agent services
f8ded1
-     Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on
f8ded1
      ECC curve names (not on key sizes).
f8ded1
-     Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple
f8ded1
      Certificates from the Same Request
f8ded1
-     Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection
f8ded1
      of signature algorithm; and for ECC curves
f8ded1
-     Bugzilla Bug #529945 - (Instructions and sample only) CS 8.0 GA
f8ded1
      release -- DRM and TKS do not seem to have CRL checking enabled
f8ded1
-     Bugzilla Bug #609641 - CC: need procedure (and possibly tools) to help
f8ded1
      correctly set up CC environment
f8ded1
-     Bugzilla Bug #509481 - RFE: support sMIMECapabilities extensions in
f8ded1
      certificates (RFC 4262)
f8ded1
-     Bugzilla Bug #651916 - kra and ocsp are using incorrect ports
f8ded1
      to talk to CA and complete configuration in DonePanel
f8ded1
-     Bugzilla Bug #511990 - rhcs 7.3, 8.0 - re-activate missing object
f8ded1
      signing support in RHCS
f8ded1
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f8ded1
-     Bugzilla Bug #489385 - references to rhpki
f8ded1
-     Bugzilla Bug #499494 - change CA defaults to SHA2
f8ded1
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f8ded1
      policy extension to 5 only
f8ded1
-     Bugzilla Bug #649910 - Console: an auditor or agent can be added to
f8ded1
      an administrator group.
f8ded1
-     Bugzilla Bug #632425 - Port to tomcat6
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets
f8ded1
      as expected
f8ded1
-     Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for
f8ded1
      validity
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #661128 - incorrect CA ports used for revoke, unrevoke
f8ded1
      certs in TPS
f8ded1
-     Bugzilla Bug #512496 - RFE rhcs80 - crl updates and scheduling feature 
f8ded1
-     Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with
f8ded1
      Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA.
f8ded1
-     Bugzilla Bug #649343 - Publishing queue should recover from CA crash.
f8ded1
-     Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and
f8ded1
      pkiCA, obsolete 2252 and 2256
f8ded1
-     Bugzilla Bug #223346 - Two conflicting ACL list definitions in source
f8ded1
      repository
f8ded1
-     Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
-     Bugzilla Bug #661142 - Verification should fail when
f8ded1
      a revoked certificate is added
f8ded1
-     Bugzilla Bug #668100 - DRM storage cert has OCSP signing extended key
f8ded1
      usage
f8ded1
-     Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time
f8ded1
      interface is no longer available through console
f8ded1
-     Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory
f8ded1
      During CRL Generation
f8ded1
- 'pki-silent'
f8ded1
-     Bugzilla Bug #627309 - pkisilent subca configuration fails.
f8ded1
-     Bugzilla Bug #640091 - pkisilent panels need to match with changed java
f8ded1
      subsystems
f8ded1
-     Bugzilla Bug #527322 - pkisilent ConfigureDRM should configure DRM
f8ded1
      Clone.
f8ded1
-     Bugzilla Bug #643053 - pkisilent DRM configuration fails
f8ded1
-     Bugzilla Bug #583754 - pki-silent needs an option to configure signing
f8ded1
      algorithm for CA certificates
f8ded1
-     Bugzilla Bug #489385 - references to rhpki
f8ded1
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f8ded1
      interface
f8ded1
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f8ded1
-     Bugzilla Bug #640042 - TPS Installlation Wizard: need to move Module
f8ded1
      Panel up to before Security Domain Panel
f8ded1
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f8ded1
-     Bugzilla Bug #588323 - Failed to enable cipher 0xc001
f8ded1
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f8ded1
-     Bugzilla Bug #645895 - pkisilent: add ability to select ECC curves,
f8ded1
      signing algorithm
f8ded1
-     Bugzilla Bug #658641 - pkisilent doesn't not properly handle passwords
f8ded1
      with special characters
f8ded1
-     Bugzilla Bug #642741 - CS build uses deprecated functions
f8ded1
f8ded1
* Thu Jan 13 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-3
f8ded1
- Bugzilla Bug #668839 - Review Request: pki-core
f8ded1
-   Removed empty "pre" from "pki-ca"
f8ded1
-   Consolidated directory ownership
f8ded1
-   Corrected file ownership within subpackages
f8ded1
-   Removed all versioning from NSS and NSPR packages
f8ded1
f8ded1
* Thu Jan 13 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-2
f8ded1
- Bugzilla Bug #668839 - Review Request: pki-core
f8ded1
-   Added component versioning comments
f8ded1
-   Updated JSS from "4.2.6-10" to "4.2.6-12"
f8ded1
-   Modified installation section to preserve timestamps
f8ded1
-   Removed sectional comments
f8ded1
f8ded1
* Wed Dec 1 2010 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-1
f8ded1
- Initial revision. (kwright@redhat.com & mharmsen@redhat.com)
f8ded1