981330
# Python, keep every statement on a single line
981330
%{!?__python2: %global __python2 /usr/bin/python2}
981330
%{!?python2_sitelib: %global python2_sitelib %(%{__python2} -c "from distutils.sysconfig import get_python_lib; print(get_python_lib())")}
981330
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
3fd438
%global with_python3 1
2413b1
%else
2413b1
%global with_python3 0
981330
%endif
981330
981330
%if 0%{?rhel}
981330
# Package RHEL-specific RPMS Only
981330
%global package_rhel_packages 1
981330
# Package RHCS-specific RPMS Only
981330
%global package_rhcs_packages 0
c26a5f
%define pki_core_rhel_version 10.5.16
981330
%else
981330
# Fedora always packages all RPMS
981330
%global package_fedora_packages 1
981330
%endif
981330
981330
# Java
981330
%define java_home /usr/lib/jvm/jre-1.8.0-openjdk
f332ec
efcdb2
# Tomcat
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
efcdb2
%define with_tomcat7 0
efcdb2
%define with_tomcat8 1
efcdb2
%else
efcdb2
%define with_tomcat7 1
efcdb2
%define with_tomcat8 0
efcdb2
%endif
efcdb2
efcdb2
# RESTEasy
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
981330
%define jaxrs_api_jar /usr/share/java/resteasy-base/jaxrs-api.jar
efcdb2
%define resteasy_lib /usr/share/java/resteasy-base
efcdb2
%else
981330
%define jaxrs_api_jar /usr/share/java/jboss-jaxrs-2.0-api.jar
981330
%define resteasy_lib /usr/share/java/resteasy
981330
%endif
efcdb2
efcdb2
# Dogtag
efcdb2
%bcond_without    server
efcdb2
%bcond_without    javadoc
efcdb2
efcdb2
# ignore unpackaged files from native 'tpsclient'
efcdb2
# REMINDER:  Remove this '%%define' once 'tpsclient' is rewritten as a Java app
efcdb2
%define _unpackaged_files_terminate_build 0
efcdb2
efcdb2
# pkiuser and group. The uid and gid are preallocated
efcdb2
# see /usr/share/doc/setup/uidgid
efcdb2
%define pki_username pkiuser
efcdb2
%define pki_uid 17
efcdb2
%define pki_groupname pkiuser
efcdb2
%define pki_gid 17
efcdb2
%define pki_homedir /usr/share/pki
efcdb2
2413b1
# Optionally fetch the release from the environment variable 'PKI_RELEASE'
2413b1
%define use_pki_release %{getenv:USE_PKI_RELEASE}
2413b1
%if 0%{?use_pki_release}
2413b1
%define pki_release %{getenv:PKI_RELEASE}
2413b1
%endif
2413b1
f332ec
Name:             pki-core
b80204
%if 0%{?rhel}
c26a5f
Version:                10.5.16
feffdc
%define redhat_release  6
2413b1
%define redhat_stage    0
2413b1
#%define default_release %{redhat_release}.%{redhat_stage}
2413b1
%define default_release %{redhat_release}
2413b1
%else
c26a5f
Version:                10.5.16
feffdc
%define fedora_release  6
2413b1
%define fedora_stage    0
2413b1
#%define default_release %{fedora_release}.%{fedora_stage}
2413b1
%define default_release %{fedora_release}
2413b1
%endif
2413b1
2413b1
%if 0%{?use_pki_release}
abcaba
#Release:          %{pki_release}%{?dist}
abcaba
Release:          %{pki_release}.el7_7
b80204
%else
abcaba
#Release:          %{default_release}%{?dist}
abcaba
Release:          %{default_release}.el7_7
b80204
%endif
2413b1
f332ec
Summary:          Certificate System - PKI Core Components
f332ec
URL:              http://pki.fedoraproject.org/
f332ec
License:          GPLv2
f332ec
Group:            System Environment/Daemons
f332ec
f332ec
BuildRoot:        %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
f332ec
f332ec
BuildRequires:    cmake >= 2.8.9-1
981330
BuildRequires:    gcc-c++
f332ec
BuildRequires:    zip
981330
BuildRequires:    java-1.8.0-openjdk-devel
f332ec
BuildRequires:    redhat-rpm-config
2413b1
BuildRequires:    ldapjdk >= 4.19-5
f332ec
BuildRequires:    apache-commons-cli
f332ec
BuildRequires:    apache-commons-codec
f332ec
BuildRequires:    apache-commons-io
efcdb2
BuildRequires:    apache-commons-lang
eb29d7
BuildRequires:    jakarta-commons-httpclient
b80204
BuildRequires:    slf4j
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
b80204
BuildRequires:    slf4j-jdk14
b80204
%endif
f332ec
BuildRequires:    nspr-devel
b80204
BuildRequires:    nss-devel >= 3.28.3
efcdb2
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
62cf1a
BuildRequires:    nuxwdog-client-java >= 1.0.3-8
efcdb2
%else
62cf1a
BuildRequires:    nuxwdog-client-java >= 1.0.3-14
efcdb2
%endif
efcdb2
f332ec
BuildRequires:    openldap-devel
f332ec
BuildRequires:    pkgconfig
f332ec
BuildRequires:    policycoreutils
efcdb2
BuildRequires:    python-lxml
efcdb2
BuildRequires:    python-sphinx
f332ec
BuildRequires:    velocity
f332ec
BuildRequires:    xalan-j2
f332ec
BuildRequires:    xerces-j2
f332ec
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
efcdb2
# 'resteasy-base' is a subset of the complete set of
efcdb2
# 'resteasy' packages and consists of what is needed to
2413b1
# support the PKI Restful interface on certain RHEL platforms
eb29d7
BuildRequires:    resteasy-base-atom-provider >= 3.0.6-1
eb29d7
BuildRequires:    resteasy-base-client >= 3.0.6-1
eb29d7
BuildRequires:    resteasy-base-jaxb-provider >= 3.0.6-1
eb29d7
BuildRequires:    resteasy-base-jaxrs >= 3.0.6-1
eb29d7
BuildRequires:    resteasy-base-jaxrs-api >= 3.0.6-1
efcdb2
BuildRequires:    resteasy-base-jackson-provider >= 3.0.6-1
efcdb2
%else
981330
BuildRequires:    jboss-annotations-1.2-api
981330
BuildRequires:    jboss-jaxrs-2.0-api
981330
BuildRequires:    jboss-logging
981330
BuildRequires:    resteasy-atom-provider >= 3.0.17-1
981330
BuildRequires:    resteasy-client >= 3.0.17-1
981330
BuildRequires:    resteasy-jaxb-provider >= 3.0.17-1
981330
BuildRequires:    resteasy-core >= 3.0.17-1
981330
BuildRequires:    resteasy-jackson-provider >= 3.0.17-1
981330
%endif
f332ec
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
eb29d7
BuildRequires:    pylint
981330
BuildRequires:    python-flake8 >= 2.5.4
981330
BuildRequires:    python3-flake8 >= 2.5.4
981330
# python-flake8 2.5.4 package should require pyflakes >= 1.2.3
981330
BuildRequires:    pyflakes >= 1.2.3
981330
# python3-flake8 2.5.4 package should require python3-pyflakes >= 1.2.3
981330
BuildRequires:    python3-pyflakes >= 1.2.3
eb29d7
%endif
efcdb2
b80204
BuildRequires:    python2-cryptography
efcdb2
BuildRequires:    python-nss
981330
BuildRequires:    python-requests >= 2.6.0
981330
BuildRequires:    python-six
eb29d7
BuildRequires:    libselinux-python
eb29d7
BuildRequires:    policycoreutils-python
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
981330
BuildRequires:    policycoreutils-python-utils
981330
%endif
eb29d7
BuildRequires:    python-ldap
f332ec
BuildRequires:    junit
f332ec
BuildRequires:    jpackage-utils >= 0:1.7.5-10
c26a5f
BuildRequires:    jss >= 4.4.6-1
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
306a87
BuildRequires:    tomcatjss >= 7.2.1-8
981330
%else
306a87
BuildRequires:    tomcatjss >= 7.2.4-4
efcdb2
%endif
2413b1
BuildRequires:    systemd-units
efcdb2
981330
%if 0%{?with_python3}
b80204
BuildRequires:  python3-cryptography
981330
BuildRequires:  python3-devel
120910
BuildRequires:  python3-lxml
981330
BuildRequires:  python3-nss
b80204
BuildRequires:  python3-pyldap
981330
BuildRequires:  python3-requests >= 2.6.0
981330
BuildRequires:  python3-six
981330
%endif  # with_python3
981330
BuildRequires:  python-devel
f332ec
efcdb2
# additional build requirements needed to build native 'tpsclient'
efcdb2
# REMINDER:  Revisit these once 'tpsclient' is rewritten as a Java app
efcdb2
BuildRequires:    apr-devel
efcdb2
BuildRequires:    apr-util-devel
efcdb2
BuildRequires:    cyrus-sasl-devel
efcdb2
BuildRequires:    httpd-devel >= 2.4.2
efcdb2
BuildRequires:    pcre-devel
efcdb2
BuildRequires:    python
efcdb2
BuildRequires:    systemd
efcdb2
BuildRequires:    zlib
efcdb2
BuildRequires:    zlib-devel
f332ec
f332ec
%if 0%{?rhel}
efcdb2
# NOTE:  In the future, as a part of its path, this URL will contain a release
efcdb2
#        directory which consists of the fixed number of the upstream release
efcdb2
#        upon which this tarball was originally based.
efcdb2
Source0:          http://pki.fedoraproject.org/pki/sources/%{name}/%{version}/%{release}/rhel/%{name}-%{version}%{?prerel}.tar.gz
efcdb2
%else
efcdb2
Source0:          http://pki.fedoraproject.org/pki/sources/%{name}/%{version}/%{release}/%{name}-%{version}%{?prerel}.tar.gz
f332ec
%endif
f332ec
c26a5f
Patch0:  pki-core-Add-Subject-Key-ID-to-CSR.patch
c26a5f
Patch1:  pki-core-PKI-startup-init-LDAP-operation-attr-independence.patch
abcaba
Patch2:  pki-core-Fixed-Missing-SAN-extension-for-CA-Clone.patch
abcaba
Patch3:  pki-core-Internal-LDAP-Server-goes-down-Audit-Event.patch
feffdc
Patch4:  pki-core-Fixed-Number-Range-Depletion-Issue.patch
981330
981330
# Obtain version phase number (e. g. - used by "alpha", "beta", etc.)
981330
#
981330
#     NOTE:  For "alpha" releases, will be ".a1", ".a2", etc.
981330
#            For "beta" releases, will be ".b1", ".b2", etc.
981330
#
981330
%define version_phase "%(echo `echo %{version} | awk -F. '{ print $4 }'`)"
efcdb2
f332ec
%global saveFileContext() \
f332ec
if [ -s /etc/selinux/config ]; then \
f332ec
     . %{_sysconfdir}/selinux/config; \
f332ec
     FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
f332ec
     if [ "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT} ]; then \
f332ec
          cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.%{name}; \
f332ec
     fi \
f332ec
fi;
f332ec
f332ec
%global relabel() \
f332ec
. %{_sysconfdir}/selinux/config; \
f332ec
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
f332ec
selinuxenabled; \
f332ec
if [ $? == 0  -a "${SELINUXTYPE}" == %1 -a -f ${FILE_CONTEXT}.%{name} ]; then \
f332ec
     fixfiles -C ${FILE_CONTEXT}.%{name} restore; \
f332ec
     rm -f ${FILE_CONTEXT}.%name; \
f332ec
fi;
f332ec
f332ec
%global overview                                                       \
f332ec
==================================                                     \
f332ec
||  ABOUT "CERTIFICATE SYSTEM"  ||                                     \
f332ec
==================================                                     \
f332ec
                                                                       \
f332ec
Certificate System (CS) is an enterprise software system designed      \
f332ec
to manage enterprise Public Key Infrastructure (PKI) deployments.      \
f332ec
                                                                       \
f332ec
PKI Core contains ALL top-level java-based Tomcat PKI components:      \
f332ec
                                                                       \
f332ec
  * pki-symkey                                                         \
f332ec
  * pki-base                                                           \
981330
  * pki-base-python2 (alias for pki-base)                              \
981330
  * pki-base-python3                                                   \
981330
  * pki-base-java                                                      \
f332ec
  * pki-tools                                                          \
f332ec
  * pki-server                                                         \
f332ec
  * pki-ca                                                             \
eb29d7
  * pki-kra                                                            \
eb29d7
  * pki-ocsp                                                           \
eb29d7
  * pki-tks                                                            \
efcdb2
  * pki-tps                                                            \
f332ec
  * pki-javadoc                                                        \
f332ec
                                                                       \
f332ec
which comprise the following corresponding PKI subsystems:             \
f332ec
                                                                       \
f332ec
  * Certificate Authority (CA)                                         \
981330
  * Key Recovery Authority (KRA)                                        \
eb29d7
  * Online Certificate Status Protocol (OCSP) Manager                  \
eb29d7
  * Token Key Service (TKS)                                            \
eb29d7
  * Token Processing Service (TPS)                                     \
f332ec
                                                                       \
981330
Python clients need only install the pki-base package.  This           \
981330
package contains the python REST client packages and the client        \
981330
upgrade framework.                                                     \
f332ec
                                                                       \
981330
Java clients should install the pki-base-java package.  This package   \
981330
contains the legacy and REST Java client packages.  These clients      \
981330
should also consider installing the pki-tools package, which contain   \
981330
native and Java-based PKI tools and utilities.                         \
f332ec
                                                                       \
981330
Certificate Server instances require the fundamental classes and       \
981330
modules in pki-base and pki-base-java, as well as the utilities in     \
981330
pki-tools.  The main server classes are in pki-server, with subsystem  \
981330
specific Java classes and resources in pki-ca, pki-kra, pki-ocsp etc.  \
f332ec
                                                                       \
f332ec
Finally, if Certificate System is being deployed as an individual or   \
f332ec
set of standalone rather than embedded server(s)/service(s), it is     \
f332ec
strongly recommended (though not explicitly required) to include at    \
f332ec
least one PKI Theme package:                                           \
f332ec
                                                                       \
f332ec
  * dogtag-pki-theme (Dogtag Certificate System deployments)           \
f332ec
    * dogtag-pki-server-theme                                          \
f332ec
  * redhat-pki-server-theme (Red Hat Certificate System deployments)   \
f332ec
    * redhat-pki-server-theme                                          \
f332ec
  * customized pki theme (Customized Certificate System deployments)   \
f332ec
    * <customized>-pki-server-theme                                    \
f332ec
                                                                       \
f332ec
  NOTE:  As a convenience for standalone deployments, top-level meta   \
f332ec
         packages may be provided which bind a particular theme to     \
f332ec
         these certificate server packages.                            \
f332ec
                                                                       \
f332ec
%{nil}
f332ec
f332ec
%description %{overview}
f332ec
f332ec
f332ec
%package -n       pki-symkey
f332ec
Summary:          Symmetric Key JNI Package
f332ec
Group:            System Environment/Libraries
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
f332ec
Requires:         jpackage-utils >= 0:1.7.5-10
c26a5f
Requires:         jss >= 4.4.6-1
2413b1
Requires:         nss >= 3.28.3
f332ec
f332ec
Provides:         symkey = %{version}-%{release}
f332ec
f332ec
Obsoletes:        symkey < %{version}-%{release}
f332ec
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
981330
## Because RHCS 9.0 does not run on RHEL 7.3+, obsolete all
981330
## RHCS 9.0 packages that can be replaced by RHCS 9.1 packages:
981330
# pki-console
981330
Obsoletes:        pki-console < 10.3.0
981330
# pki-core
981330
Obsoletes:        pki-core-debug = 10.2.6
981330
Obsoletes:        pki-ocsp < 10.3.0
981330
Obsoletes:        pki-tks < 10.3.0
981330
Obsoletes:        pki-tps < 10.3.0
981330
# redhat-pki
981330
Obsoletes:        redhat-pki < 10.3.0
981330
# redhat-pki-theme
981330
Obsoletes:        redhat-pki-console-theme < 10.3.0
981330
Obsoletes:        redhat-pki-server-theme < 10.3.0
981330
%endif
981330
f332ec
%description -n   pki-symkey
f332ec
The Symmetric Key Java Native Interface (JNI) package supplies various native
f332ec
symmetric key operations to Java programs.
f332ec
f332ec
This package is a part of the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
f332ec
f332ec
%package -n       pki-base
f332ec
Summary:          Certificate System - PKI Framework
f332ec
Group:            System Environment/Base
f332ec
f332ec
BuildArch:        noarch
f332ec
f332ec
Provides:         pki-common = %{version}-%{release}
f332ec
Provides:         pki-util = %{version}-%{release}
981330
Provides:         pki-base-python2 = %{version}-%{release}
f332ec
f332ec
Obsoletes:        pki-common < %{version}-%{release}
f332ec
Obsoletes:        pki-util < %{version}-%{release}
f332ec
f332ec
Conflicts:        freeipa-server < 3.0.0
b80204
3fd438
Requires:         nss >= 3.28.3
b80204
Requires:         python2-cryptography
981330
Requires:         python-nss
981330
Requires:         python-requests >= 2.6.0
981330
Requires:         python-six
981330
981330
%description -n   pki-base
981330
The PKI Framework contains the common and client libraries and utilities
981330
written in Python.  This package is a part of the PKI Core used by the
981330
Certificate System.
981330
981330
%{overview}
981330
981330
%package -n       pki-base-java
981330
Summary:          Certificate System - Java Framework
981330
Group:            System Environment/Base
981330
BuildArch:        noarch
981330
b80204
Requires:         java-1.8.0-openjdk-headless
f332ec
Requires:         apache-commons-cli
f332ec
Requires:         apache-commons-codec
f332ec
Requires:         apache-commons-io
f332ec
Requires:         apache-commons-lang
f332ec
Requires:         apache-commons-logging
eb29d7
Requires:         jakarta-commons-httpclient
b80204
Requires:         slf4j
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
b80204
Requires:         slf4j-jdk14
b80204
%endif
f332ec
Requires:         javassist
f332ec
Requires:         jpackage-utils >= 0:1.7.5-10
c26a5f
Requires:         jss >= 4.4.6-1
2413b1
Requires:         ldapjdk >= 4.19-5
981330
Requires:         pki-base = %{version}-%{release}
efcdb2
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
efcdb2
# 'resteasy-base' is a subset of the complete set of
efcdb2
# 'resteasy' packages and consists of what is needed to
2413b1
# support the PKI Restful interface on certain RHEL platforms
eb29d7
Requires:    resteasy-base-atom-provider >= 3.0.6-1
efcdb2
Requires:    resteasy-base-client >= 3.0.6-1
eb29d7
Requires:    resteasy-base-jaxb-provider >= 3.0.6-1
eb29d7
Requires:    resteasy-base-jaxrs >= 3.0.6-1
eb29d7
Requires:    resteasy-base-jaxrs-api >= 3.0.6-1
efcdb2
Requires:    resteasy-base-jackson-provider >= 3.0.6-1
efcdb2
%else
981330
Requires:    resteasy-atom-provider >= 3.0.17-1
981330
Requires:    resteasy-client >= 3.0.17-1
981330
Requires:    resteasy-jaxb-provider >= 3.0.17-1
981330
Requires:    resteasy-core >= 3.0.17-1
981330
Requires:    resteasy-jackson-provider >= 3.0.17-1
981330
%endif
efcdb2
f332ec
Requires:         xalan-j2
f332ec
Requires:         xerces-j2
f332ec
Requires:         xml-commons-apis
f332ec
Requires:         xml-commons-resolver
f332ec
981330
%description -n   pki-base-java
981330
The PKI Framework contains the common and client libraries and utilities
981330
written in Java.  This package is a part of the PKI Core used by the
981330
Certificate System.
981330
f332ec
This package is a part of the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
981330
%if 0%{?with_python3}
981330
981330
%package -n       pki-base-python3
981330
Summary:          Certificate System - PKI Framework
981330
Group:            System Environment/Base
981330
981330
BuildArch:        noarch
981330
981330
Requires:         pki-base = %{version}-%{release}
981330
b80204
Requires:         python3-cryptography
120910
Requires:         python3-lxml
981330
Requires:         python3-nss
981330
Requires:         python3-requests >= 2.6.0
981330
Requires:         python3-six
981330
981330
%description -n   pki-base-python3
981330
This package contains PKI client library for Python 3.
981330
981330
This package is a part of the PKI Core used by the Certificate System.
981330
981330
%{overview}
981330
981330
%endif  # with_python3 for python3-pki
f332ec
f332ec
%package -n       pki-tools
f332ec
Summary:          Certificate System - PKI Tools
f332ec
Group:            System Environment/Base
f332ec
f332ec
Provides:         pki-native-tools = %{version}-%{release}
f332ec
Provides:         pki-java-tools = %{version}-%{release}
f332ec
f332ec
Obsoletes:        pki-native-tools < %{version}-%{release}
f332ec
Obsoletes:        pki-java-tools < %{version}-%{release}
f332ec
f332ec
Requires:         openldap-clients
b80204
Requires:         nss-tools >= 3.28.3
981330
Requires:         java-1.8.0-openjdk-headless
f332ec
Requires:         pki-base = %{version}-%{release}
981330
Requires:         pki-base-java = %{version}-%{release}
f332ec
Requires:         jpackage-utils >= 0:1.7.5-10
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
981330
Requires:         tomcat-servlet-3.1-api
981330
%endif
f332ec
f332ec
%description -n   pki-tools
f332ec
This package contains PKI executables that can be used to help make
f332ec
Certificate System into a more complete and robust PKI solution.
f332ec
f332ec
This package is a part of the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
f332ec
efcdb2
%if %{with server}
efcdb2
f332ec
%package -n       pki-server
f332ec
Summary:          Certificate System - PKI Server Framework
f332ec
Group:            System Environment/Base
f332ec
f332ec
BuildArch:        noarch
f332ec
f332ec
Provides:         pki-deploy = %{version}-%{release}
f332ec
Provides:         pki-setup = %{version}-%{release}
f332ec
Provides:         pki-silent = %{version}-%{release}
f332ec
f332ec
Obsoletes:        pki-deploy < %{version}-%{release}
f332ec
Obsoletes:        pki-setup < %{version}-%{release}
f332ec
Obsoletes:        pki-silent < %{version}-%{release}
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
981330
Requires:         hostname
f332ec
Requires:         net-tools
efcdb2
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
62cf1a
Requires:    nuxwdog-client-java >= 1.0.3-8
efcdb2
%else
62cf1a
Requires:    nuxwdog-client-java >= 1.0.3-14
efcdb2
%endif
efcdb2
f332ec
Requires:         policycoreutils
b80204
Requires:         procps-ng
f332ec
Requires:         openldap-clients
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
2413b1
Requires:         openssl >= 1.0.2k-11
2413b1
%else
b9ff42
Requires:         openssl
2413b1
%endif
f332ec
Requires:         pki-base = %{version}-%{release}
981330
Requires:         pki-base-java = %{version}-%{release}
f332ec
Requires:         pki-tools = %{version}-%{release}
981330
Requires:         python-ldap
981330
Requires:         python-lxml
981330
Requires:         libselinux-python
eb29d7
Requires:         policycoreutils-python
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
981330
Requires:         policycoreutils-python-utils
981330
%endif
f332ec
b80204
Requires:         selinux-policy-targeted >= 3.13.1-159
f332ec
Obsoletes:        pki-selinux
eb29d7
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
981330
Requires:         tomcat >= 7.0.69
eb29d7
%else
981330
Requires:         tomcat >= 7.0.68
efcdb2
Requires:         tomcat-el-3.0-api
efcdb2
Requires:         tomcat-jsp-2.3-api
efcdb2
Requires:         tomcat-servlet-3.1-api
f332ec
%endif
f332ec
f332ec
Requires:         velocity
f332ec
Requires(post):   systemd-units
f332ec
Requires(preun):  systemd-units
f332ec
Requires(postun): systemd-units
efcdb2
Requires(pre):    shadow-utils
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
306a87
Requires:         tomcatjss >= 7.2.1-8
efcdb2
%else
306a87
Requires:         tomcatjss >= 7.2.4-4
981330
%endif
981330
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
981330
## Because RHCS 9.0 does not run on RHEL 7.3+, obsolete all
981330
## RHCS 9.0 packages that can be replaced by RHCS 9.1 packages:
981330
# pki-console
981330
Obsoletes:        pki-console < 10.3.0
981330
# pki-core
981330
Obsoletes:        pki-core-debug = 10.2.6
981330
Obsoletes:        pki-ocsp < 10.3.0
981330
Obsoletes:        pki-tks < 10.3.0
981330
Obsoletes:        pki-tps < 10.3.0
981330
# redhat-pki
981330
Obsoletes:        redhat-pki < 10.3.0
981330
# redhat-pki-theme
981330
Obsoletes:        redhat-pki-console-theme < 10.3.0
981330
Obsoletes:        redhat-pki-server-theme < 10.3.0
efcdb2
%endif
f332ec
f332ec
%description -n   pki-server
f332ec
The PKI Server Framework is required by the following four PKI subsystems:
f332ec
f332ec
    the Certificate Authority (CA),
981330
    the Key Recovery Authority (KRA),
eb29d7
    the Online Certificate Status Protocol (OCSP) Manager,
eb29d7
    the Token Key Service (TKS), and
eb29d7
    the Token Processing Service (TPS).
f332ec
f332ec
This package is a part of the PKI Core used by the Certificate System.
f332ec
The package contains scripts to create and remove PKI subsystems.
f332ec
f332ec
%{overview}
f332ec
f332ec
%package -n       pki-ca
f332ec
Summary:          Certificate System - Certificate Authority
f332ec
Group:            System Environment/Daemons
f332ec
f332ec
BuildArch:        noarch
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
f332ec
Requires:         pki-server = %{version}-%{release}
f332ec
Requires(post):   systemd-units
f332ec
Requires(preun):  systemd-units
f332ec
Requires(postun): systemd-units
f332ec
f332ec
%description -n   pki-ca
f332ec
The Certificate Authority (CA) is a required PKI subsystem which issues,
f332ec
renews, revokes, and publishes certificates as well as compiling and
f332ec
publishing Certificate Revocation Lists (CRLs).
f332ec
f332ec
The Certificate Authority can be configured as a self-signing Certificate
f332ec
Authority, where it is the root CA, or it can act as a subordinate CA,
f332ec
where it obtains its own signing certificate from a public CA.
f332ec
f332ec
This package is one of the top-level java-based Tomcat PKI subsystems
f332ec
provided by the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
f332ec
f332ec
%package -n       pki-kra
981330
Summary:          Certificate System - Key Recovery Authority
f332ec
Group:            System Environment/Daemons
f332ec
f332ec
BuildArch:        noarch
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
f332ec
Requires:         pki-server = %{version}-%{release}
f332ec
Requires(post):   systemd-units
f332ec
Requires(preun):  systemd-units
f332ec
Requires(postun): systemd-units
f332ec
f332ec
%description -n   pki-kra
981330
The Key Recovery Authority (KRA) is an optional PKI subsystem that can act
981330
as a key archival facility.  When configured in conjunction with the
981330
Certificate Authority (CA), the KRA stores private encryption keys as part of
f332ec
the certificate enrollment process.  The key archival mechanism is triggered
f332ec
when a user enrolls in the PKI and creates the certificate request.  Using the
f332ec
Certificate Request Message Format (CRMF) request format, a request is
f332ec
generated for the user's private encryption key.  This key is then stored in
981330
the KRA which is configured to store keys in an encrypted format that can only
f332ec
be decrypted by several agents requesting the key at one time, providing for
f332ec
protection of the public encryption keys for the users in the PKI deployment.
f332ec
981330
Note that the KRA archives encryption keys; it does NOT archive signing keys,
f332ec
since such archival would undermine non-repudiation properties of signing keys.
f332ec
f332ec
This package is one of the top-level java-based Tomcat PKI subsystems
f332ec
provided by the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
f332ec
f332ec
%package -n       pki-ocsp
f332ec
Summary:          Certificate System - Online Certificate Status Protocol Manager
f332ec
Group:            System Environment/Daemons
f332ec
f332ec
BuildArch:        noarch
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
Requires:         pki-server = %{version}-%{release}
981330
%else
981330
Requires:         pki-server >= %{pki_core_rhel_version}
981330
%endif
f332ec
Requires(post):   systemd-units
f332ec
Requires(preun):  systemd-units
f332ec
Requires(postun): systemd-units
f332ec
f332ec
%description -n   pki-ocsp
f332ec
The Online Certificate Status Protocol (OCSP) Manager is an optional PKI
f332ec
subsystem that can act as a stand-alone OCSP service.  The OCSP Manager
f332ec
performs the task of an online certificate validation authority by enabling
f332ec
OCSP-compliant clients to do real-time verification of certificates.  Note
f332ec
that an online certificate-validation authority is often referred to as an
f332ec
OCSP Responder.
f332ec
f332ec
Although the Certificate Authority (CA) is already configured with an
f332ec
internal OCSP service.  An external OCSP Responder is offered as a separate
f332ec
subsystem in case the user wants the OCSP service provided outside of a
f332ec
firewall while the CA resides inside of a firewall, or to take the load of
f332ec
requests off of the CA.
f332ec
f332ec
The OCSP Manager can receive Certificate Revocation Lists (CRLs) from
f332ec
multiple CA servers, and clients can query the OCSP Manager for the
f332ec
revocation status of certificates issued by all of these CA servers.
f332ec
f332ec
When an instance of OCSP Manager is set up with an instance of CA, and
f332ec
publishing is set up to this OCSP Manager, CRLs are published to it
f332ec
whenever they are issued or updated.
f332ec
f332ec
This package is one of the top-level java-based Tomcat PKI subsystems
f332ec
provided by the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
f332ec
f332ec
%package -n       pki-tks
f332ec
Summary:          Certificate System - Token Key Service
f332ec
Group:            System Environment/Daemons
f332ec
f332ec
BuildArch:        noarch
f332ec
981330
Requires:         java-1.8.0-openjdk-headless
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
Requires:         pki-server = %{version}-%{release}
eb29d7
Requires:         pki-symkey = %{version}-%{release}
981330
%else
981330
Requires:         pki-server >= %{pki_core_rhel_version}
981330
Requires:         pki-symkey >= %{pki_core_rhel_version}
981330
%endif
f332ec
Requires(post):   systemd-units
f332ec
Requires(preun):  systemd-units
f332ec
Requires(postun): systemd-units
f332ec
f332ec
%description -n   pki-tks
f332ec
The Token Key Service (TKS) is an optional PKI subsystem that manages the
f332ec
master key(s) and the transport key(s) required to generate and distribute
f332ec
keys for hardware tokens.  TKS provides the security between tokens and an
f332ec
instance of Token Processing System (TPS), where the security relies upon the
f332ec
relationship between the master key and the token keys.  A TPS communicates
f332ec
with a TKS over SSL using client authentication.
f332ec
f332ec
TKS helps establish a secure channel (signed and encrypted) between the token
f332ec
and the TPS, provides proof of presence of the security token during
f332ec
enrollment, and supports key changeover when the master key changes on the
f332ec
TKS.  Tokens with older keys will get new token keys.
f332ec
f332ec
Because of the sensitivity of the data that TKS manages, TKS should be set up
f332ec
behind the firewall with restricted access.
f332ec
f332ec
This package is one of the top-level java-based Tomcat PKI subsystems
f332ec
provided by the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
eb29d7
eb29d7
efcdb2
%package -n       pki-tps
eb29d7
Summary:          Certificate System - Token Processing Service
eb29d7
Group:            System Environment/Daemons
eb29d7
efcdb2
Provides:         pki-tps-tomcat
efcdb2
Provides:         pki-tps-client
efcdb2
efcdb2
Obsoletes:        pki-tps-tomcat
efcdb2
Obsoletes:        pki-tps-client
eb29d7
981330
Requires:         java-1.8.0-openjdk-headless
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
eb29d7
Requires:         pki-server = %{version}-%{release}
981330
%else
981330
Requires:         pki-server >= %{pki_core_rhel_version}
981330
%endif
eb29d7
Requires(post):   systemd-units
eb29d7
Requires(preun):  systemd-units
eb29d7
Requires(postun): systemd-units
eb29d7
efcdb2
# additional runtime requirements needed to run native 'tpsclient'
efcdb2
# REMINDER:  Revisit these once 'tpsclient' is rewritten as a Java app
b80204
b80204
Requires:         nss-tools >= 3.28.3
efcdb2
Requires:         openldap-clients
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
efcdb2
Requires:         pki-symkey = %{version}-%{release}
981330
%else
981330
Requires:         pki-symkey >= %{pki_core_rhel_version}
981330
%endif
efcdb2
efcdb2
%description -n   pki-tps
eb29d7
The Token Processing System (TPS) is an optional PKI subsystem that acts
eb29d7
as a Registration Authority (RA) for authenticating and processing
eb29d7
enrollment requests, PIN reset requests, and formatting requests from
eb29d7
the Enterprise Security Client (ESC).
eb29d7
eb29d7
TPS is designed to communicate with tokens that conform to
eb29d7
Global Platform's Open Platform Specification.
eb29d7
eb29d7
TPS communicates over SSL with various PKI backend subsystems (including
981330
the Certificate Authority (CA), the Key Recovery Authority (KRA), and the
eb29d7
Token Key Service (TKS)) to fulfill the user's requests.
eb29d7
eb29d7
TPS also interacts with the token database, an LDAP server that stores
eb29d7
information about individual tokens.
eb29d7
efcdb2
The utility "tpsclient" is a test tool that interacts with TPS.  This
efcdb2
tool is useful to test TPS server configs without risking an actual
efcdb2
smart card.
efcdb2
eb29d7
%{overview}
f332ec
f332ec
f332ec
%package -n       pki-javadoc
f332ec
Summary:          Certificate System - PKI Framework Javadocs
f332ec
Group:            Documentation
f332ec
f332ec
BuildArch:        noarch
f332ec
f332ec
Provides:         pki-util-javadoc = %{version}-%{release}
f332ec
Provides:         pki-java-tools-javadoc = %{version}-%{release}
f332ec
Provides:         pki-common-javadoc = %{version}-%{release}
f332ec
f332ec
Obsoletes:        pki-util-javadoc < %{version}-%{release}
f332ec
Obsoletes:        pki-java-tools-javadoc < %{version}-%{release}
f332ec
Obsoletes:        pki-common-javadoc < %{version}-%{release}
f332ec
f332ec
%description -n   pki-javadoc
f332ec
This documentation pertains exclusively to version %{version} of
f332ec
the PKI Framework and Tools.
f332ec
f332ec
This package is a part of the PKI Core used by the Certificate System.
f332ec
f332ec
%{overview}
f332ec
efcdb2
%endif # %{with server}
efcdb2
f332ec
f332ec
%prep
f332ec
%setup -q -n %{name}-%{version}%{?prerel}
c26a5f
b80204
%patch0 -p1
f332ec
%patch1 -p1
abcaba
%patch2 -p1
abcaba
%patch3 -p1
feffdc
%patch4 -p1
f332ec
f332ec
%clean
f332ec
%{__rm} -rf %{buildroot}
f332ec
f332ec
%build
f332ec
%{__mkdir_p} build
f332ec
cd build
306a87
%cmake \
306a87
    --no-warn-unused-cli \
306a87
    -DVERSION=%{version}-%{release} \
f332ec
	-DVAR_INSTALL_DIR:PATH=/var \
f332ec
	-DBUILD_PKI_CORE:BOOL=ON \
981330
	-DJAVA_HOME=%{java_home} \
f332ec
	-DJAVA_LIB_INSTALL_DIR=%{_jnidir} \
f332ec
	-DSYSTEMD_LIB_INSTALL_DIR=%{_unitdir} \
981330
%if %{version_phase}
981330
	-DAPPLICATION_VERSION_PHASE="%{version_phase}" \
981330
%endif
efcdb2
%if ! %{with_tomcat7}
efcdb2
	-DWITH_TOMCAT7:BOOL=OFF \
efcdb2
%endif
efcdb2
%if ! %{with_tomcat8}
efcdb2
	-DWITH_TOMCAT8:BOOL=OFF \
efcdb2
%endif
981330
	-DJAXRS_API_JAR=%{jaxrs_api_jar} \
efcdb2
	-DRESTEASY_LIB=%{resteasy_lib} \
efcdb2
%if ! %{with server}
efcdb2
	-DWITH_SERVER:BOOL=OFF \
efcdb2
%endif
efcdb2
%if ! %{with server}
efcdb2
	-DWITH_SERVER:BOOL=OFF \
efcdb2
%endif
efcdb2
%if ! %{with javadoc}
efcdb2
	-DWITH_JAVADOC:BOOL=OFF \
f332ec
%endif
f332ec
	..
f332ec
f332ec
%install
306a87
f332ec
cd build
306a87
306a87
# Do not use _smp_mflags to preserve build order
306a87
%{__make} \
306a87
    VERBOSE=%{?_verbose} \
306a87
    CMAKE_NO_VERBOSE=1 \
306a87
    DESTDIR=%{buildroot} \
306a87
    INSTALL="install -p" \
306a87
    --no-print-directory \
306a87
     all unit-test install
f332ec
efcdb2
# Create symlinks for admin console (TPS does not use admin console)
efcdb2
for subsystem in ca kra ocsp tks; do
efcdb2
    %{__mkdir_p} %{buildroot}%{_datadir}/pki/$subsystem/webapps/$subsystem/admin
efcdb2
    ln -s %{_datadir}/pki/server/webapps/pki/admin/console %{buildroot}%{_datadir}/pki/$subsystem/webapps/$subsystem/admin
efcdb2
done
efcdb2
981330
# Create compatibility symlink for DRMTool -> KRATool
981330
ln -s %{_bindir}/KRATool %{buildroot}%{_bindir}/DRMTool
981330
# Create compatibility symlink for DRMTool.cfg -> KRATool.cfg
981330
ln -s %{_datadir}/pki/java-tools/KRATool.cfg %{buildroot}%{_datadir}/pki/java-tools/DRMTool.cfg
981330
# Create compatibility symlink for DRMTool.1.gz -> KRATool.1.gz
981330
ln -s %{_mandir}/man1/KRATool.1.gz %{buildroot}%{_mandir}/man1/DRMTool.1.gz
981330
981330
# Customize client library links in /usr/share/pki/lib
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
981330
    rm -f %{buildroot}%{_datadir}/pki/lib/scannotation.jar
981330
    rm -f %{buildroot}%{_datadir}/pki/lib/resteasy-jaxrs-api.jar
981330
    rm -f %{buildroot}%{_datadir}/pki/lib/resteasy-jaxrs-jandex.jar
981330
    ln -sf %{jaxrs_api_jar} %{buildroot}%{_datadir}/pki/lib/jboss-jaxrs-2.0-api.jar
981330
    ln -sf /usr/share/java/jboss-logging/jboss-logging.jar %{buildroot}%{_datadir}/pki/lib/jboss-logging.jar
981330
    ln -sf /usr/share/java/jboss-annotations-1.2-api/jboss-annotations-api_1.2_spec.jar %{buildroot}%{_datadir}/pki/lib/jboss-annotations-api_1.2_spec.jar
981330
%else
981330
981330
if [ -f /etc/debian_version ]; then
981330
    ln -sf /usr/share/java/httpclient.jar %{buildroot}%{_datadir}/pki/lib/httpclient.jar
981330
    ln -sf /usr/share/java/httpcore.jar %{buildroot}%{_datadir}/pki/lib/httpcore.jar
981330
    ln -sf /usr/share/java/jackson-core-asl.jar %{buildroot}%{_datadir}/pki/lib/jackson-core-asl.jar
981330
    ln -sf /usr/share/java/jackson-jaxrs.jar %{buildroot}%{_datadir}/pki/lib/jackson-jaxrs.jar
981330
    ln -sf /usr/share/java/jackson-mapper-asl.jar %{buildroot}%{_datadir}/pki/lib/jackson-mapper-asl.jar
981330
    ln -sf /usr/share/java/jackson-mrbean.jar %{buildroot}%{_datadir}/pki/lib/jackson-mrbean.jar
981330
    ln -sf /usr/share/java/jackson-smile.jar %{buildroot}%{_datadir}/pki/lib/jackson-smile.jar
981330
    ln -sf /usr/share/java/jackson-xc.jar %{buildroot}%{_datadir}/pki/lib/jackson-xc.jar
981330
    ln -sf /usr/share/java/jss4.jar %{buildroot}%{_datadir}/pki/lib/jss4.jar
981330
fi
981330
981330
%endif
981330
efcdb2
%if %{with server}
efcdb2
981330
# Customize server upgrade scripts in /usr/share/pki/server/upgrade
2413b1
%if 0%{?rhel} && 0%{?rhel} <= 7
b80204
b80204
# merge newer upgrade scripts into 10.3.3 for RHEL
b80204
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5/01-FixServerLibrary \
b80204
   %{buildroot}%{_datadir}/pki/server/upgrade/10.3.3/02-FixServerLibrary
b80204
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5/02-FixDeploymentDescriptor \
b80204
   %{buildroot}%{_datadir}/pki/server/upgrade/10.3.3/03-FixDeploymentDescriptor
981330
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.3.5
b80204
b80204
# merge newer upgrade scripts into 10.4.1 for RHEL
306a87
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1
b80204
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2/01-AddSessionAuthenticationPlugin \
b80204
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/01-AddSessionAuthenticationPlugin
b80204
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2/02-AddKRAWrappingParams \
b80204
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/02-AddKRAWrappingParams
b80204
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.4.6/01-UpdateKeepAliveTimeout \
b80204
   %{buildroot}%{_datadir}/pki/server/upgrade/10.4.1/03-UpdateKeepAliveTimeout
b80204
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.4.2
b80204
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.4.6
b80204
306a87
# merge newer upgrade scripts into 10.5.1 for RHEL 7.5
306a87
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.5.1
2413b1
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.5.5/01-AddTPSExternalRegISEtokenParams \
2413b1
   %{buildroot}%{_datadir}/pki/server/upgrade/10.5.1/01-AddTPSExternalRegISEtokenParams
2413b1
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.5.5
2413b1
306a87
# merge newer upgrade scripts into 10.5.9 for RHEL 7.6
306a87
%{__mkdir_p} %{buildroot}%{_datadir}/pki/server/upgrade/10.5.9
306a87
mv %{buildroot}%{_datadir}/pki/server/upgrade/10.5.14/01-UpdateAuditEvents \
306a87
   %{buildroot}%{_datadir}/pki/server/upgrade/10.5.9/01-UpdateAuditEvents
306a87
/bin/rm -rf %{buildroot}%{_datadir}/pki/server/upgrade/10.5.14
306a87
981330
%endif
981330
981330
# Customize server library links in /usr/share/pki/server/common/lib
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
981330
    rm -f %{buildroot}%{_datadir}/pki/server/common/lib/scannotation.jar
981330
    rm -f %{buildroot}%{_datadir}/pki/server/common/lib/resteasy-jaxrs-api.jar
981330
    ln -sf %{jaxrs_api_jar} %{buildroot}%{_datadir}/pki/server/common/lib/jboss-jaxrs-2.0-api.jar
981330
    ln -sf /usr/share/java/jboss-logging/jboss-logging.jar %{buildroot}%{_datadir}/pki/server/common/lib/jboss-logging.jar
981330
    ln -sf /usr/share/java/jboss-annotations-1.2-api/jboss-annotations-api_1.2_spec.jar %{buildroot}%{_datadir}/pki/server/common/lib/jboss-annotations-api_1.2_spec.jar
981330
981330
%else
981330
981330
if [ -f /etc/debian_version ]; then
981330
    ln -sf /usr/share/java/commons-collections3.jar %{buildroot}%{_datadir}/pki/server/common/lib/commons-collections.jar
981330
    ln -sf /usr/share/java/httpclient.jar %{buildroot}%{_datadir}/pki/server/common/lib/httpclient.jar
981330
    ln -sf /usr/share/java/httpcore.jar %{buildroot}%{_datadir}/pki/server/common/lib/httpcore.jar
981330
    ln -sf /usr/share/java/jackson-core-asl.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-core-asl.jar
981330
    ln -sf /usr/share/java/jackson-jaxrs.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-jaxrs.jar
981330
    ln -sf /usr/share/java/jackson-mapper-asl.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-mapper-asl.jar
981330
    ln -sf /usr/share/java/jackson-mrbean.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-mrbean.jar
981330
    ln -sf /usr/share/java/jackson-smile.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-smile.jar
981330
    ln -sf /usr/share/java/jackson-xc.jar %{buildroot}%{_datadir}/pki/server/common/lib/jackson-xc.jar
981330
    ln -sf /usr/share/java/jss4.jar %{buildroot}%{_datadir}/pki/server/common/lib/jss4.jar
981330
    ln -sf /usr/share/java/symkey.jar %{buildroot}%{_datadir}/pki/server/common/lib/symkey.jar
981330
    ln -sf /usr/share/java/xercesImpl.jar %{buildroot}%{_datadir}/pki/server/common/lib/xerces-j2.jar
981330
    ln -sf /usr/share/java/xml-apis.jar %{buildroot}%{_datadir}/pki/server/common/lib/xml-commons-apis.jar
981330
    ln -sf /usr/share/java/xml-resolver.jar %{buildroot}%{_datadir}/pki/server/common/lib/xml-commons-resolver.jar
981330
fi
981330
981330
%endif
981330
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
efcdb2
# Scanning the python code with pylint.
981330
%{__python2} ../pylint-build-scan.py rpm --prefix %{buildroot}
efcdb2
if [ $? -ne 0 ]; then
efcdb2
    echo "pylint failed. RC: $?"
eb29d7
    exit 1
eb29d7
fi
981330
981330
%{__python2} ../pylint-build-scan.py rpm --prefix %{buildroot} -- --py3k
981330
if [ $? -ne 0 ]; then
981330
    echo "pylint --py3k failed. RC: $?"
981330
    exit 1
981330
fi
981330
981330
flake8 --config ../tox.ini %{buildroot}
981330
if [ $? -ne 0 ]; then
981330
    echo "flake8 for Python 2 failed. RC: $?"
981330
    exit 1
981330
fi
981330
981330
python3-flake8 --config ../tox.ini %{buildroot}
981330
if [ $? -ne 0 ]; then
981330
    echo "flake8 for Python 3 failed. RC: $?"
981330
    exit 1
981330
fi
981330
f332ec
%endif
f332ec
f332ec
%{__rm} -rf %{buildroot}%{_datadir}/pki/server/lib
f332ec
efcdb2
%endif # %{with server}
efcdb2
f332ec
%{__mkdir_p} %{buildroot}%{_localstatedir}/log/pki
f332ec
%{__mkdir_p} %{buildroot}%{_sharedstatedir}/pki
f332ec
2413b1
%if 0%{?fedora} || 0%{?rhel} > 7
f332ec
%pretrans -n pki-base -p <lua>
f332ec
function test(a)
f332ec
    if posix.stat(a) then
f332ec
        for f in posix.files(a) do
f332ec
            if f~=".." and f~="." then
f332ec
                return true
f332ec
            end
f332ec
        end
f332ec
    end
f332ec
    return false
f332ec
end
f332ec
f332ec
if (test("/etc/sysconfig/pki/ca") or
f332ec
    test("/etc/sysconfig/pki/kra") or
f332ec
    test("/etc/sysconfig/pki/ocsp") or
f332ec
    test("/etc/sysconfig/pki/tks")) then
eb29d7
   msg = "Unable to upgrade to Fedora 20.  There are Dogtag 9 instances\n" ..
f332ec
         "that will no longer work since they require Tomcat 6, and \n" ..
eb29d7
         "Tomcat 6 is no longer available in Fedora 20.\n\n" ..
f332ec
         "Please follow these instructions to migrate the instances to \n" ..
f332ec
         "Dogtag 10:\n\n" ..
f332ec
         "http://pki.fedoraproject.org/wiki/Migrating_Dogtag_9_Instances_to_Dogtag_10"
f332ec
   error(msg)
f332ec
end
f332ec
%endif
f332ec
981330
%if %{with server}
981330
efcdb2
%pre -n pki-server
efcdb2
getent group %{pki_groupname} >/dev/null || groupadd -f -g %{pki_gid} -r %{pki_groupname}
efcdb2
if ! getent passwd %{pki_username} >/dev/null ; then
efcdb2
    if ! getent passwd %{pki_uid} >/dev/null ; then
efcdb2
      useradd -r -u %{pki_uid} -g %{pki_groupname} -d %{pki_homedir} -s /sbin/nologin -c "Certificate System" %{pki_username}
efcdb2
    else
efcdb2
      useradd -r -g %{pki_groupname} -d %{pki_homedir} -s /sbin/nologin -c "Certificate System" %{pki_username}
efcdb2
    fi
efcdb2
fi
efcdb2
exit 0
efcdb2
981330
%endif # %{with server}
981330
f332ec
%post -n pki-base
f332ec
f332ec
if [ $1 -eq 1 ]
f332ec
then
f332ec
    # On RPM installation create system upgrade tracker
f332ec
    echo "Configuration-Version: %{version}" > %{_sysconfdir}/pki/pki.version
f332ec
f332ec
else
f332ec
    # On RPM upgrade run system upgrade
981330
    echo "Upgrading PKI system configuration at `/bin/date`." >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f332ec
    /sbin/pki-upgrade --silent >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f332ec
    echo >> /var/log/pki/pki-upgrade-%{version}.log 2>&1
f332ec
fi
f332ec
f332ec
%postun -n pki-base
f332ec
f332ec
if [ $1 -eq 0 ]
f332ec
then
f332ec
    # On RPM uninstallation remove system upgrade tracker
f332ec
    rm -f %{_sysconfdir}/pki/pki.version
f332ec
fi
f332ec
efcdb2
%if %{with server}
f332ec
f332ec
%post -n pki-server
f332ec
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f332ec
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f332ec
##        PKI deployment process
f332ec
981330
echo "Upgrading PKI server configuration at `/bin/date`." >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f332ec
/sbin/pki-server-upgrade --silent >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f332ec
echo >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
f332ec
981330
# Migrate Tomcat configuration
981330
/sbin/pki-server migrate >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
981330
echo >> /var/log/pki/pki-server-upgrade-%{version}.log 2>&1
981330
b80204
# Reload systemd daemons on upgrade only
b80204
if [ "$1" == "2" ]
b80204
then
b80204
    systemctl daemon-reload
b80204
fi
f332ec
f332ec
## %preun -n pki-server
f332ec
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f332ec
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f332ec
##        PKI deployment process
f332ec
f332ec
f332ec
## %postun -n pki-server
f332ec
## NOTE:  At this time, NO attempt has been made to update ANY PKI subsystem
f332ec
##        from EITHER 'sysVinit' OR previous 'systemd' processes to the new
f332ec
##        PKI deployment process
f332ec
efcdb2
%endif # %{with server}
efcdb2
efcdb2
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-symkey
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/symkey/LICENSE
f332ec
%{_jnidir}/symkey.jar
f332ec
%{_libdir}/symkey/
981330
%endif
f332ec
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-base
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/common/LICENSE
981330
%doc base/common/LICENSE.LESSER
efcdb2
%doc %{_datadir}/doc/pki-base/html
f332ec
%dir %{_datadir}/pki
f332ec
%{_datadir}/pki/VERSION
f332ec
%{_datadir}/pki/etc/
f332ec
%{_datadir}/pki/upgrade/
efcdb2
%{_datadir}/pki/key/templates
f332ec
%dir %{_sysconfdir}/pki
f332ec
%config(noreplace) %{_sysconfdir}/pki/pki.conf
981330
%exclude %{python2_sitelib}/pki/server
981330
%{python2_sitelib}/pki
f332ec
%dir %{_localstatedir}/log/pki
f332ec
%{_sbindir}/pki-upgrade
efcdb2
%{_mandir}/man1/pki-python-client.1.gz
dd68f4
%{_mandir}/man5/pki-logging.5.gz
dd68f4
%{_mandir}/man8/pki-upgrade.8.gz
981330
%endif
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
981330
%files -n pki-base-java
b80204
%{_datadir}/pki/examples/java/
981330
%{_datadir}/pki/lib/
981330
%dir %{_javadir}/pki
981330
%{_javadir}/pki/pki-cmsutil.jar
981330
%{_javadir}/pki/pki-nsutil.jar
981330
%{_javadir}/pki/pki-certsrv.jar
981330
%endif
981330
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
981330
%if %{with_python3}
981330
%files -n pki-base-python3
981330
%defattr(-,root,root,-)
981330
%doc base/common/LICENSE
981330
%doc base/common/LICENSE.LESSER
981330
%exclude %{python3_sitelib}/pki/server
981330
%{python3_sitelib}/pki
981330
%endif # with_python3
981330
%endif
981330
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-tools
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/native-tools/LICENSE base/native-tools/doc/README
f332ec
%{_bindir}/pki
f332ec
%{_bindir}/p7tool
f332ec
%{_bindir}/revoker
f332ec
%{_bindir}/setpin
f332ec
%{_bindir}/sslget
f332ec
%{_bindir}/tkstool
f332ec
%{_datadir}/pki/native-tools/
f332ec
%{_bindir}/AtoB
f332ec
%{_bindir}/AuditVerify
f332ec
%{_bindir}/BtoA
f332ec
%{_bindir}/CMCEnroll
f332ec
%{_bindir}/CMCRequest
f332ec
%{_bindir}/CMCResponse
f332ec
%{_bindir}/CMCRevoke
2413b1
%{_bindir}/CMCSharedToken
f332ec
%{_bindir}/CRMFPopClient
f332ec
%{_bindir}/DRMTool
f332ec
%{_bindir}/ExtJoiner
f332ec
%{_bindir}/GenExtKeyUsage
f332ec
%{_bindir}/GenIssuerAltNameExt
f332ec
%{_bindir}/GenSubjectAltNameExt
f332ec
%{_bindir}/HttpClient
981330
%{_bindir}/KRATool
f332ec
%{_bindir}/OCSPClient
f332ec
%{_bindir}/PKCS10Client
f332ec
%{_bindir}/PKCS12Export
306a87
%{_bindir}/PKICertImport
f332ec
%{_bindir}/PrettyPrintCert
f332ec
%{_bindir}/PrettyPrintCrl
f332ec
%{_bindir}/TokenInfo
f332ec
%{_javadir}/pki/pki-tools.jar
f332ec
%{_datadir}/pki/java-tools/
981330
%{_mandir}/man1/AtoB.1.gz
981330
%{_mandir}/man1/AuditVerify.1.gz
981330
%{_mandir}/man1/BtoA.1.gz
981330
%{_mandir}/man1/CMCEnroll.1.gz
2413b1
%{_mandir}/man1/CMCRequest.1.gz
2413b1
%{_mandir}/man1/CMCResponse.1.gz
2413b1
%{_mandir}/man1/CMCSharedToken.1.gz
981330
%{_mandir}/man1/DRMTool.1.gz
981330
%{_mandir}/man1/KRATool.1.gz
981330
%{_mandir}/man1/PrettyPrintCert.1.gz
981330
%{_mandir}/man1/PrettyPrintCrl.1.gz
f332ec
%{_mandir}/man1/pki.1.gz
981330
%{_mandir}/man1/pki-audit.1.gz
981330
%{_mandir}/man1/pki-ca-kraconnector.1.gz
981330
%{_mandir}/man1/pki-ca-profile.1.gz
efcdb2
%{_mandir}/man1/pki-cert.1.gz
efcdb2
%{_mandir}/man1/pki-client.1.gz
efcdb2
%{_mandir}/man1/pki-group.1.gz
efcdb2
%{_mandir}/man1/pki-group-member.1.gz
efcdb2
%{_mandir}/man1/pki-key.1.gz
dd68f4
%{_mandir}/man1/pki-pkcs12-cert.1.gz
dd68f4
%{_mandir}/man1/pki-pkcs12-key.1.gz
dd68f4
%{_mandir}/man1/pki-pkcs12.1.gz
efcdb2
%{_mandir}/man1/pki-securitydomain.1.gz
981330
%{_mandir}/man1/pki-tps-profile.1.gz
efcdb2
%{_mandir}/man1/pki-user.1.gz
efcdb2
%{_mandir}/man1/pki-user-cert.1.gz
981330
%{_mandir}/man1/pki-user-membership.1.gz
2413b1
%{_mandir}/man1/PKCS10Client.1.gz
306a87
%{_mandir}/man1/PKICertImport.1.gz
981330
%endif
f332ec
efcdb2
%if %{with server}
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-server
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/common/THIRD_PARTY_LICENSES
f332ec
%doc base/server/LICENSE
efcdb2
%doc base/server/README
f332ec
%{_sysconfdir}/pki/default.cfg
fe6b0b
%attr(755,-,-) %dir %{_sysconfdir}/sysconfig/pki
fe6b0b
%attr(755,-,-) %dir %{_sysconfdir}/sysconfig/pki/tomcat
f332ec
%{_sbindir}/pkispawn
f332ec
%{_sbindir}/pkidestroy
efcdb2
%{_sbindir}/pki-server
efcdb2
%{_sbindir}/pki-server-nuxwdog
f332ec
%{_sbindir}/pki-server-upgrade
981330
%{python2_sitelib}/pki/server/
f332ec
%dir %{_datadir}/pki/deployment
f332ec
%{_datadir}/pki/deployment/config/
f332ec
%dir %{_datadir}/pki/scripts
f332ec
%{_datadir}/pki/scripts/operations
f332ec
%{_bindir}/pkidaemon
f332ec
%dir %{_sysconfdir}/systemd/system/pki-tomcatd.target.wants
981330
%attr(644,-,-) %{_unitdir}/pki-tomcatd@.service
981330
%attr(644,-,-) %{_unitdir}/pki-tomcatd.target
efcdb2
%dir %{_sysconfdir}/systemd/system/pki-tomcatd-nuxwdog.target.wants
981330
%attr(644,-,-) %{_unitdir}/pki-tomcatd-nuxwdog@.service
981330
%attr(644,-,-) %{_unitdir}/pki-tomcatd-nuxwdog.target
f332ec
%{_javadir}/pki/pki-cms.jar
f332ec
%{_javadir}/pki/pki-cmsbundle.jar
f332ec
%{_javadir}/pki/pki-cmscore.jar
f332ec
%{_javadir}/pki/pki-tomcat.jar
f332ec
%dir %{_sharedstatedir}/pki
981330
%{_mandir}/man1/pkidaemon.1.gz
f332ec
%{_mandir}/man5/pki_default.cfg.5.gz
dd68f4
%{_mandir}/man5/pki-server-logging.5.gz
f332ec
%{_mandir}/man8/pki-server-upgrade.8.gz
f332ec
%{_mandir}/man8/pkidestroy.8.gz
f332ec
%{_mandir}/man8/pkispawn.8.gz
981330
%{_mandir}/man8/pki-server.8.gz
981330
%{_mandir}/man8/pki-server-instance.8.gz
981330
%{_mandir}/man8/pki-server-subsystem.8.gz
981330
%{_mandir}/man8/pki-server-nuxwdog.8.gz
981330
%{_mandir}/man8/pki-server-migrate.8.gz
2413b1
%{_mandir}/man8/pki-server-cert.8.gz
f332ec
f332ec
%{_datadir}/pki/setup/
f332ec
%{_datadir}/pki/server/
981330
%endif
f332ec
efcdb2
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-ca
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/ca/LICENSE
f332ec
%{_javadir}/pki/pki-ca.jar
f332ec
%dir %{_datadir}/pki/ca
f332ec
%{_datadir}/pki/ca/conf/
f332ec
%{_datadir}/pki/ca/emails/
f332ec
%dir %{_datadir}/pki/ca/profiles
f332ec
%{_datadir}/pki/ca/profiles/ca/
f332ec
%{_datadir}/pki/ca/setup/
f332ec
%{_datadir}/pki/ca/webapps/
981330
%endif
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
f332ec
%files -n pki-kra
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/kra/LICENSE
f332ec
%{_javadir}/pki/pki-kra.jar
f332ec
%dir %{_datadir}/pki/kra
f332ec
%{_datadir}/pki/kra/conf/
f332ec
%{_datadir}/pki/kra/setup/
f332ec
%{_datadir}/pki/kra/webapps/
981330
%endif
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
f332ec
%files -n pki-ocsp
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/ocsp/LICENSE
f332ec
%{_javadir}/pki/pki-ocsp.jar
f332ec
%dir %{_datadir}/pki/ocsp
f332ec
%{_datadir}/pki/ocsp/conf/
f332ec
%{_datadir}/pki/ocsp/setup/
f332ec
%{_datadir}/pki/ocsp/webapps/
981330
%endif
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
f332ec
%files -n pki-tks
f332ec
%defattr(-,root,root,-)
f332ec
%doc base/tks/LICENSE
f332ec
%{_javadir}/pki/pki-tks.jar
f332ec
%dir %{_datadir}/pki/tks
f332ec
%{_datadir}/pki/tks/conf/
f332ec
%{_datadir}/pki/tks/setup/
f332ec
%{_datadir}/pki/tks/webapps/
981330
%endif
f332ec
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhcs_packages}
efcdb2
%files -n pki-tps
eb29d7
%defattr(-,root,root,-)
eb29d7
%doc base/tps/LICENSE
eb29d7
%{_javadir}/pki/pki-tps.jar
eb29d7
%dir %{_datadir}/pki/tps
efcdb2
%{_datadir}/pki/tps/applets/
eb29d7
%{_datadir}/pki/tps/conf/
eb29d7
%{_datadir}/pki/tps/setup/
eb29d7
%{_datadir}/pki/tps/webapps/
efcdb2
%{_mandir}/man5/pki-tps-connector.5.gz
efcdb2
%{_mandir}/man5/pki-tps-profile.5.gz
981330
%{_mandir}/man1/tpsclient.1.gz
efcdb2
# files for native 'tpsclient'
efcdb2
# REMINDER:  Remove this comment once 'tpsclient' is rewritten as a Java app
efcdb2
%{_bindir}/tpsclient
efcdb2
%{_libdir}/tps/libtps.so
efcdb2
%{_libdir}/tps/libtokendb.so
981330
%endif
efcdb2
981330
%if 0%{?package_fedora_packages} || 0%{?package_rhel_packages}
efcdb2
%if %{with javadoc}
f332ec
%files -n pki-javadoc
f332ec
%defattr(-,root,root,-)
f332ec
%{_javadocdir}/pki-%{version}/
f332ec
%endif
981330
%endif
f332ec
efcdb2
%endif # %{with server}
f332ec
f332ec
%changelog
feffdc
* Mon Oct 14 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-6
feffdc
- ##########################################################################
feffdc
- # RHEL 7.7:
feffdc
- ##########################################################################
feffdc
- Bugzilla Bug #1754845 - number range depletion when multiple clones
feffdc
  created from same master (ftweedal)
feffdc
- ##########################################################################
feffdc
- # RHCS 9.5:
feffdc
- ##########################################################################
feffdc
- # Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
feffdc
  # pki-console to 10.5.16 in RHCS 9.5
feffdc
abcaba
* Mon Sep  9 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-5
abcaba
- ##########################################################################
abcaba
- # RHEL 7.7:
abcaba
- ##########################################################################
abcaba
- Bugzilla Bug #1750277 - CC: missing audit event for CS acting as TLS client
abcaba
  [rhel-7.7.z] (cfu)
abcaba
- ##########################################################################
abcaba
- # RHCS 9.5:
abcaba
- ##########################################################################
abcaba
- # Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
abcaba
  # pki-console to 10.5.16 in RHCS 9.5
abcaba
abcaba
* Mon Aug 19 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-4
abcaba
- ##########################################################################
abcaba
- # RHEL 7.7:
abcaba
- ##########################################################################
abcaba
- Bugzilla Bug #1743122 - RHCS-9 CA clone SSL server cert not issued with its
abcaba
  custom SAN extension, RHEL-7.6 and HSM [rhel-7.7.z] (edewata)
abcaba
- ##########################################################################
abcaba
- # RHCS 9.5:
abcaba
- ##########################################################################
abcaba
- # Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
abcaba
  # pki-console to 10.5.16 in RHCS 9.5
abcaba
c26a5f
* Thu Jun 20 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-3
c26a5f
- ##########################################################################
c26a5f
- # RHEL 7.7:
c26a5f
- ##########################################################################
c26a5f
- Bugzilla Bug #1638379 - PKI startup initialization process should not
c26a5f
  depend on LDAP operational attributes [ftweedal]
c26a5f
- ##########################################################################
c26a5f
- # RHCS 9.5:
c26a5f
- ##########################################################################
c26a5f
- Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
c26a5f
  pki-console to 10.5.16 in RHCS 9.5
c26a5f
c26a5f
* Thu Apr  4 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-2
c26a5f
- ##########################################################################
c26a5f
- # RHEL 7.7:
c26a5f
- ##########################################################################
c26a5f
- Bugzilla Bug #1491453 - Need Method to Include SKI in CA Signing
c26a5f
  Certificate Request [ftweedal]
c26a5f
- ##########################################################################
c26a5f
- # RHCS 9.5:
c26a5f
- ##########################################################################
c26a5f
- # Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
c26a5f
  # pki-console to 10.5.16 in RHCS 9.5
c26a5f
c26a5f
* Mon Mar 18 2019 Dogtag Team <pki-devel@redhat.com> 10.5.16-1
c26a5f
- Updated jss dependencies
c26a5f
- ##########################################################################
c26a5f
- # RHEL 7.7:
c26a5f
- ##########################################################################
c26a5f
- Bugzilla Bug #1633422 - Rebase pki-core from 10.5.1 to 10.5.16 (RHEL) 
c26a5f
- ##########################################################################
c26a5f
- # RHCS 9.5:
c26a5f
- ##########################################################################
c26a5f
- # Bugzilla Bug #1633423 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
c26a5f
  # pki-console to 10.5.6 in RHCS 9.5
c26a5f
306a87
* Fri Feb 15 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-13
306a87
- Updated jss dependencies
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
306a87
  [rhel-7.6.z] [manpage] (ascheel)
306a87
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
306a87
  [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
306a87
  # [rhcs-9.4.z] (edewata)
306a87
306a87
* Fri Feb  1 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-12
306a87
- Updated jss dependencies
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
306a87
  [rhel-7.6.z] (ascheel)
306a87
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
306a87
  [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
306a87
  # [rhcs-9.4.z] (edewata)
306a87
306a87
* Thu Jan 31 2019 Dogtag Team <pki-devel@redhat.com> 10.5.9-11
306a87
- Updated jss dependencies
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1671245 - CC: unable to verify cert before import
306a87
  [rhel-7.6.z] (ascheel)
306a87
- Bugzilla Bug #1671303 - CC: Upgrade scripts for audit event names (RHEL)
306a87
  [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1671586 - CC: Upgrade scripts for audit event names (RHCS)
306a87
  # [rhcs-9.4.z] (edewata)
306a87
306a87
* Mon Dec 17 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-10
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1659939 - CC: Simplifying Web UI session timeout
306a87
  configuration [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
306a87
  # OCSP, and TKS using browser [RHCS] (mharmsen)
306a87
- # Added Batch Update Information to Product Version (mharmsen)
306a87
306a87
* Mon Dec 10 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-9
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1657922 - CC: CA/OCSP startup fail on SystemCertsVerification
306a87
  if enableOCSP is true [rhel-7.6.z] (jmagne)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
306a87
  # OCSP, and TKS using browser [RHCS] (mharmsen)
306a87
306a87
* Wed Dec  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-8
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1645262 - pkidestroy may not remove all files [rhel-7.6.z]
306a87
  (dmoluguw)
306a87
- Bugzilla Bug #1645263 - Auth plugins leave passwords in the access
306a87
  log and audit log using REST [rhel-7.6.z] (dmoluguw)
306a87
- Bugzilla Bug #1645429 - pkispawn fails due to name collision with
306a87
  /var/log/pki/<instance> [rhel-7.6.z] (dmoluguw)
306a87
- Bugzilla Bug #1655951 - CC: tools supporting CMC requests output
306a87
  keyID needs to be captured in file [rhel-7.6.z] (cfu)
306a87
- Bugzilla Bug #1656297 - Unable to install with admin-generated keys
306a87
  [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
306a87
  # OCSP, and TKS using browser [RHCS] (mharmsen)
306a87
306a87
* Mon Oct 29 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-7
306a87
- Require "tomcatjss >= 7.2.1-8" as a build and runtime requirement
306a87
- ##########################################################################
306a87
- # RHEL 7.6:
306a87
- ##########################################################################
306a87
- Bugzilla Bug #1632116 - CC: missing audit event for CS acting as
306a87
  TLS client [rhel-7.6.z] (cfu)
306a87
- Bugzilla Bug #1632120 - Unsupported RSA_ ciphers should be
306a87
  removed from the default ciphers list [rhel-7.6.z] (cfu)
306a87
- Bugzilla Bug #1632615 - Permit certain SHA384 FIPS ciphers to be
306a87
  enabled by default for RSA and ECC . . . [rhel-7.6.z] (cfu)
306a87
- Bugzilla Bug #1632616 - X500Name.directoryStringEncodingOrder
306a87
  overridden by CSR encoding (coverity changes) [rhel-7.6.z] (mharmsen)
306a87
- Bugzilla Bug #1633104 - CMC: add config to allow non-clientAuth
306a87
  [rhel-7.6.z] (cfu)
306a87
- Bugzilla Bug #1636490 - Installation of CA using an existing CA fails
306a87
  [rhel-7.6.z] (edewata)
306a87
- Bugzilla Bug #1643878 - pki cli command for RHCS doesn't prompt for
306a87
  a password [rhel-7.6.z] (edewata)
306a87
- Bugzilla Bug #1643879 - CC: Identify version/release of pki-ca, pki-kra,
306a87
  pki-ocsp, pki-tks, and pki-tps remotely [RHEL] [rhel-7.6.z] (cfu, jmagne)
306a87
- Bugzilla Bug #1643880 - PKI subsystem process is not shutdown when
306a87
  there is no space on the disk to write logs [rhel-7.6.z] (edewata)
306a87
- ##########################################################################
306a87
- # RHCS 9.4:
306a87
- ##########################################################################
306a87
- # Bugzilla Bug #1639836 - CC: Identify RHCS version of CA, KRA,
306a87
  # OCSP, and TKS using browser [RHCS] (mharmsen)
306a87
62cf1a
* Tue Aug 21 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-6
62cf1a
- Updated nuxwdog dependencies
635061
- ##########################################################################
62cf1a
- # RHEL 7.6:
635061
- ##########################################################################
62cf1a
- Bugzilla Bug #673182 - ECC keys not supported for signing
62cf1a
  audit logs (cfu)
62cf1a
- Bugzilla Bug #1593805 - Better understanding of
62cf1a
  NSS_USE_DECODED_CKA_EC_POINT for ECC (cfu)
62cf1a
- Bugzilla Bug #1601071 - Certificate generation happens with
62cf1a
  partial attributes in CMCRequest file (cfu)
62cf1a
- Bugzilla Bug #1601569 - CC: Enable all config audit events
62cf1a
  (cfu)
62cf1a
- Bugzilla Bug #1608375 - CMC Revocations throws exception
62cf1a
  with same reqIssuer & certissuer (cfu)
635061
- ##########################################################################
62cf1a
- # RHCS 9.4:
635061
- ##########################################################################
62cf1a
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
62cf1a
  # latest upstream 10.5.x (RHCS) (mharmsen)
635061
62cf1a
* Thu Aug  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-5
4e0acd
- ##########################################################################
62cf1a
- # RHEL 7.6:
4e0acd
- ##########################################################################
62cf1a
- Bugzilla Bug #1596629 - ipa-replica-install --setup-kra broken on DL0
62cf1a
  with latest version (abokovoy)
62cf1a
- ##########################################################################
62cf1a
- # RHCS 9.4:
62cf1a
- ##########################################################################
62cf1a
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
62cf1a
  # latest upstream 10.5.x (RHCS) (mharmsen)
62cf1a
62cf1a
* Tue Jul 31 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-4
62cf1a
- ##########################################################################
62cf1a
- # RHEL 7.6:
62cf1a
- ##########################################################################
62cf1a
- Bugzilla Bug #1548203 - pki console configurations that involves ldap
62cf1a
  passwords leave the plain text password in signed audit logs (cfu)
62cf1a
- ##########################################################################
62cf1a
- # RHCS 9.4:
62cf1a
- ##########################################################################
62cf1a
- # Bugzilla Bug #1494591 - keyGen fails when only Identity
62cf1a
  # certificate exists (jmagne)
62cf1a
62cf1a
* Mon Jul 23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-3
62cf1a
- Re-spin alpha builds
62cf1a
62cf1a
* Thu Jul  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-2
62cf1a
- ##########################################################################
62cf1a
- # RHEL 7.6:
62cf1a
- ##########################################################################
62cf1a
- Bugzilla Bug #1471935 - X500Name.directoryStringEncodingOrder overridden
62cf1a
  by CSR encoding (cfu)
62cf1a
- Bugzilla Bug #1538311 - Using a Netmask produces an odd entry in a
62cf1a
  certificate (ftweedal)
62cf1a
- Bugzilla Bug #1540440 - CMC: Audit Events needed for failures in
62cf1a
  SharedToken scenario's (cfu)
62cf1a
- Bugzilla Bug #1550742 - Address ECC profile overrides (cfu)
62cf1a
- Bugzilla Bug #1562841 - servlet profileSubmitCMCSimple throws NPE (cfu)
62cf1a
- Bugzilla Bug #1572432 - AuditVerify failure due to line breaks (cfu)
62cf1a
- Bugzilla Bug #1592961 - Need proper default subjectDN for CMC request
62cf1a
  authenticated through SharedToken (cfu)
62cf1a
- ##########################################################################
62cf1a
- # RHCS 9.4:
62cf1a
- ##########################################################################
62cf1a
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
62cf1a
  # latest upstream 10.5.x (RHCS) (mharmsen)
62cf1a
62cf1a
* Mon Jun 11 2018 Dogtag Team <pki-devel@redhat.com> 10.5.9-1
62cf1a
- ##########################################################################
62cf1a
- # RHEL 7.6:
62cf1a
- ##########################################################################
62cf1a
- Bugzilla Bug #1538311 - Using a Netmask produces an odd
62cf1a
  entry in a certifcate (ftweedal)
62cf1a
- Bugzilla Bug #1544843 - ExternalCA: Installation failed during
62cf1a
  csr generation with ecc (rrelyea, gkapoor)
62cf1a
- Bugzilla Bug #1557569 - Re-base pki-core from 10.5.1 to latest
62cf1a
  upstream 10.5.x (RHEL) (mharmsen)
62cf1a
- Bugzilla Bug #1580394 - CMC CRMF requests result in
62cf1a
  InvalidKeyFormatException when signing algorithm is ECC (cfu)
62cf1a
- Bugzilla Bug #1580527 - CVE-2018-1080 pki-core: Mishandled
62cf1a
  ACL configuration in AAclAuthz.java reverses rules that allow
62cf1a
  and deny access (ftweedal, cfu)
62cf1a
- Bugzilla Bug #1585866 - CRMFPopClient tool - should allow
62cf1a
  option to do no key archival (cfu)
62cf1a
- Bugzilla Bug #1588655 - Cert validation for installation with
62cf1a
  external CA cert (edewata)
4e0acd
- ##########################################################################
62cf1a
- # RHCS 9.4:
4e0acd
- ##########################################################################
62cf1a
- # Bugzilla Bug #1557570 - Re-base pki-core from 10.5.1 to
62cf1a
  # latest upstream 10.5.x (RHCS) (mharmsen)
4e0acd
2413b1
* Sat Jun  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-13.1
2413b1
- Rebuild due to build system database problem
2413b1
2413b1
* Fri Jun  8 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-13
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1553068 - Using a Netmask produces an odd
2413b1
  entry in a certifcate [rhel-7.5.z] (ftweedal)
2413b1
- Bugzilla Bug #1585945 - CMC CRMF requests result in
2413b1
  InvalidKeyFormatException when signing algorithm is ECC
2413b1
  [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1587826 - ExternalCA: Installation failed during
2413b1
  csr generation with ecc [rhel-7.5.z] (rrelyea, gkapoor)
2413b1
- Bugzilla Bug #1588944 - Cert validation for installation with
2413b1
  external CA cert [rhel-7.5.z] (edewata)
2413b1
- Bugzilla Bug #1588945 - CRMFPopClient tool - should allow
2413b1
  option to do no key archival (cfu)
2413b1
- Bugzilla Bug #1589307 - CVE-2018-1080 pki-core: Mishandled
2413b1
  ACL configuration in AAclAuthz.java reverses rules that allow
2413b1
  and deny access [rhel-7.5.z] (ftweedal, cfu)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Tue May 22 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-12
2413b1
- Updated "jss" build and runtime requirements (mharmsen)
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1571582 - [MAN] Missing Man pages for tools CMCRequest,
2413b1
  CMCResponse, CMCSharedToken (typos) [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1572548 - IPA install with external-CA is failing when
2413b1
  FIPS mode enabled. [rhel-7.5.z] (edewata)
2413b1
- Bugzilla Bug #1574848 - servlet profileSubmitCMCSimple throws NPE
2413b1
  [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1575521 - subsystem -> subsystem SSL handshake issue
2413b1
  with TLS_ECDHE_RSA_* on Thales HSM [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1581134 - ECC installation for non CA subsystems needs
2413b1
  improvement [rhel-7.5.z] (jmagne)
2413b1
- Bugzilla Bug #1581135 - SAN in internal SSL server certificate in
2413b1
  pkispawn configuration step [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1581167 - CC: CMC profiles: Some CMC profiles have wrong
2413b1
  input class_id [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1581382 - ECDSA Certificates Generated by Certificate System
2413b1
  9.3 fail NIST validation test with parameter field. [rhel-7.5.z] (cfu)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
4e0acd
* Mon Apr  9 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-11
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1554726 - Need ECC-specific Enrollment Profiles for
2413b1
  standard conformance [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1557880 - [MAN] Missing Man pages for tools
2413b1
  CMCRequest, CMCResponse, CMCSharedToken [rhel-7.5.z] (cfu)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1560233 - libtps does not directly depend on libz
2413b1
  # (build failure with nss-3.35) [rhcs-9.3.z] (ftweedal)
2413b1
2413b1
* Fri Mar  23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-10
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1550581 - CMCAuth throws
2413b1
  org.mozilla.jss.crypto.TokenException: Unable to insert certificate into
2413b1
  temporary database [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1551067 - [MAN] Add --skip-configuration
2413b1
  and --skip-installation into pkispawn man page. [rhel-7.5.z] (edewata)
2413b1
- Bugzilla Bug #1552241 - Make sslget aware of TLSv1_2 ciphers
2413b1
  [rhel-7.5.z] (cheimes, mharmsen)
2413b1
- Bugzilla Bug #1553068 - Using a Netmask produces an odd entry
2413b1
  in a certifcate [rhel-7.5.z] (ftweedal)
2413b1
- Bugzilla Bug #1554726 - Need ECC-specific Enrollment Profiles for
2413b1
  standard conformance [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1554727 - Permit additional FIPS ciphers to be enabled
2413b1
  by default for RSA . . . [rhel-7.5.z] (mharmsen, cfu)
2413b1
- Bugzilla Bug #1557880 - [MAN] Missing Man pages for tools
2413b1
  CMCRequest, CMCResponse, CMCSharedToken [rhel-7.5.z] (cfu)
2413b1
- Bugzilla Bug #1557883 - Console: Adding ACL from pki-console gives
2413b1
  StringIndexOutOfBoundsException [rhel-7.5.z] (ftweedal)
2413b1
- Bugzilla Bug #1558919 - Not able to generate certificate request
2413b1
  with ECC using pki client-cert-request [rhel-7.5.z] (akahat)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1560233 - libtps does not directly depend on libz
2413b1
  # (build failure with nss-3.35) [rhcs-9.3.z] (ftweedal)
2413b1
2413b1
* Mon Feb  19 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-9
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  # (RHEL)
2413b1
- Bugzilla Bug #1445532 - CC: Audit Events: Update the default audit event
2413b1
  set (RHEL) (edewata)
2413b1
- Bugzilla Bug #1532867 - Inconsistent key ID encoding (edewata)
2413b1
- Bugzilla Bug #1540687 - CC: External OCSP Installation failure with HSM
2413b1
  and FIPS (edewata)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
- # Bugzilla Bug #1404075 - CC: Audit Events: Update the default audit event
2413b1
  # set (RHCS) (edewata)
2413b1
2413b1
* Mon Feb 12 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-8
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  # (RHEL)
2413b1
- Bugzilla Bug #1542210 - pki console configurations that involves ldap
2413b1
  passwords leave the plain text password in debug logs (jmagne)
2413b1
- Bugzilla Bug #1543242 - Regression in lightweight CA key replication
2413b1
  (ftweedal)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Mon Feb  5 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-7
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  # (RHEL)
2413b1
- Bugzilla Bug #1445532 - CC: Audit Events: Update the default audit event
2413b1
  set (RHEL) (edewata)
2413b1
- Bugzilla Bug #1522938 - CC: Missing faillure resumption detection and
2413b1
  audit event logging at startup (jmagne)
2413b1
- Bugzilla Bug #1523410 -  Unable to have non "pkiuser" owned CA instance
2413b1
  (alee)
2413b1
- Bugzilla Bug #1525306 - CC: missing CMC request and response record
2413b1
  (cfu)
2413b1
- Bugzilla Bug #1532933 - Installing subsystems with external CMC
2413b1
  certificates in HSM environment shows import error (edewata)
2413b1
- Bugzilla Bug #1535797 - ExternalCA: Failures when installed with hsm
2413b1
  (edewata)
2413b1
- Bugzilla Bug #1539125 - restrict default cipher suite to those ciphers
2413b1
  permitted in fips mode (mharmsen)
2413b1
- Bugzilla Bug #1539198 - Inconsistent CERT_REQUEST_PROCESSED
2413b1
  outcomes. (edewata)
2413b1
- Bugzilla Bug #1540440 - CMC: Audit Events needed for failures in
2413b1
  SharedToken scenario's (cfu)
2413b1
- Bugzilla Bug #1541526 - CMC: Revocation works with an unknown
2413b1
  revRequest.issuer (cfu)
2413b1
- Bugzilla Bug #1541853 - ProfileService: config values with
2413b1
  backslashes have backslashes removed (ftweedal)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
- # Bugzilla Bug #1404075 - CC: Audit Events: Update the default audit
2413b1
  # event set (RHCS) (edewata)
2413b1
- # Bugzilla Bug #1501436 - TPS CS.cfg should be reflected with the
2413b1
  # changes after an in-place upgrade. (jmagne)
2413b1
2413b1
* Tue Jan 23 2018 Dogtag Team <pki-devel@redhat.com> 10.5.1-6
2413b1
- Updated jss, nuxwdog, and openssl dependencies
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  (RHEL)
2413b1
- Bugzilla Bug #1402280 - CA Cloning: Failed to update number range in
2413b1
  few cases (ftweedal)
2413b1
- Bugzilla Bug #1428021 - CC: shared token storage and retrieval
2413b1
  mechanism (cfu)
2413b1
- Bugzilla Bug #1447145 - CMC: cmc.popLinkWitnessRequired=false
2413b1
  would cause error (cfu)
2413b1
- Bugzilla Bug #1498957 - pkidestroy does not work with nuxwdog
2413b1
   (alee)
2413b1
- Bugzilla Bug #1520277 - PR_FILE_NOT_FOUND_ERROR during
2413b1
  pkispawn (alee)
2413b1
- Bugzilla Bug #1520526 - p12 admin certificate is missing when
2413b1
  certificate is signed Externally (edewata)
2413b1
- Bugzilla Bug #1523410 - Unable to have non "pkiuser" owned CA
2413b1
   instance (alee)
2413b1
- Bugzilla Bug #1523443 - HAProxy rejects OCSP responses due to
2413b1
  missing nextupdate field (ftweedal)
2413b1
- Bugzilla Bug #1526881 - Not able to setup CA with ECC (mharmsen)
2413b1
- Bugzilla Bug #1532759 - pkispawn seems to be leaving our passwords
2413b1
  in several different files after installation completes (alee)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core,
2413b1
  # and pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Mon Dec 11 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-5
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  (RHEL)
2413b1
- Bugzilla Bug #1466066 - CC: Secure removal of secret data storage
2413b1
  (jmagne)
2413b1
- Bugzilla Bug #1518096 - ExternalCA: Failures in ExternalCA when tried to
2413b1
  setup with CMC signed certificates (cfu)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- # Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
2413b1
  # pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Mon Nov 27 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-4
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  (RHEL)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
2413b1
  #pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Tue Nov 14 2017 Troy Dawson <tdawson@redhat.com> - 10.5.1-3
2413b1
- dogtagpki Pagure Issue #2853 - Cleanup spec file conditionals
2413b1
2413b1
* Wed Nov  8 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-2
2413b1
- Patch applying check-ins since 10.5.1-1
2413b1
2413b1
* Thu Nov  2 2017 Dogtag Team <pki-devel@redhat.com> 10.5.1-1
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  (RHEL)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
2413b1
  #pki-console to 10.5.x in RHCS 9.3
2413b1
2413b1
* Thu Oct 19 2017 Dogtag Team <pki-devel@redhat.com> 10.5.0-1
2413b1
- ##########################################################################
2413b1
- # RHEL 7.5:
2413b1
- ##########################################################################
2413b1
- Bugzilla Bug #1473452 - Rebase pki-core to latest upstream 10.5.x release
2413b1
  (RHEL)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.3:
2413b1
- ##########################################################################
2413b1
- #Bugzilla Bug #1471303 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
2413b1
  #pki-console to 10.5.x in RHCS 9.3
120910
120910
* Mon Sep 18 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-15
2413b1
- #Bugzilla Bug #1492560 - ipa-replica-install --setup-kra broken on DL0
2413b1
  #[rhel-7.4.z] (ftweedal)
120910
120910
* Tue Sep 12 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-14
2413b1
- #Require "jss >= 4.4.0-8" as a build and runtime requirement
2413b1
- ##########################################################################
2413b1
- # RHEL 7.4:
2413b1
- ##########################################################################
2413b1
- # Resolves: rhbz #1486870,1485833,1487509,1490241,1491332
2413b1
- # Bugzilla Bug #1486870 - Lightweight CA key replication fails (regressions)
2413b1
  # [RHEL 7.4.z] (ftweedal)
2413b1
- # Bugzilla Bug #1485833 - Missing CN in user signing cert would cause error
2413b1
  # in cmc user-signed [rhel-7.4.z] (cfu)
2413b1
- # Bugzilla Bug #1487509 - pki-server-upgrade fails when upgrading from
2413b1
  # RHEL 7.1 [rhel-7.4.z] (ftweedal)
2413b1
- # Bugzilla Bug #1490241 - PKCS12: upgrade to at least AES and SHA2 (FIPS)
2413b1
  # [rhel-7.4.z] (ftweedal)
2413b1
- # Bugzilla Bug #1491332 - TPS UI: need to display tokenType and tokenOrigin
2413b1
  # for token certificates on TPS UI Server [rhel-7.4.z] (edewata)
2413b1
- # dogtagpki Pagure Issue #2764 - py3: pki.key.archive_encrypted_data:
2413b1
  # TypeError: ... is not JSON serializable (ftweedal)
2413b1
- ##########################################################################
2413b1
- # RHCS 9.2:
2413b1
- ##########################################################################
2413b1
- # Resolves: rhbz #1486870,1485833,1487509,1490241,1491332,1482729,1462271
2413b1
- # Bugzilla Bug #1462271 - TPS incorrectly assigns "tokenOrigin" and
2413b1
  # "tokenType" certificate attribute for recovered certificates. (cfu)
2413b1
- # Bugzilla Bug #1482729 - TPS UI: need to display tokenType and tokenOrigin
2413b1
  # for token certificates on TPS UI (edewata)
120910
632623
* Mon Aug 21 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-13
632623
- Resolves: rhbz #1463350
632623
- ##########################################################################
2413b1
- # RHEL 7.4:
632623
- ##########################################################################
2413b1
- # Bugzilla Bug #1463350 - Access banner validation (edewata)
2413b1
  # [pki-core-server-access-banner-retrieval-validation.patch]
632623
632623
* Wed Jul 19 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-12
2413b1
- # Resolves: rhbz #1472615,1472617,1469447,1463350,1469449,1472619,1464970,1469437,1469439,1469446
632623
- ##########################################################################
2413b1
- # RHEL 7.4:
632623
- ##########################################################################
2413b1
- # Bugzilla Bug #1472615 - CC: allow CA to process pre-signed CMC non-signing
2413b1
  # certificate requests (cfu)
2413b1
  # [PREVIOUS PATCH:  pki-core-beta.patch]
2413b1
  # [PREVIOUS PATCH:  pki-core-snapshot-4.patch]
2413b1
- # Bugzilla Bug #1472617 - CMC: cmc.popLinkWitnessRequired=false would cause
2413b1
  # error (cfu)
2413b1
  # [PREVIOUS PATCH:  pki-core-post-beta.patch]
2413b1
- # Bugzilla Bug #1469447 - CC: CMC: check HTTPS client authentication cert
2413b1
  # against CMC signer (cfu)
2413b1
  # [PREVIOUS PATCH:  pki-core-CMC-check-HTTPS-client-authentication-cert.patch]
2413b1
- # Bugzilla Bug #1463350 - Access banner validation (edewata)
2413b1
  # [pki-core-server-access-banner-validation.patch]
2413b1
- # Bugzilla Bug #1469449 - CC: allow CA to process pre-signed CMC renewal
2413b1
  # non-signing cert requests (cfu)
2413b1
  # [PREVIOUS PATCH:  pki-core-snapshot-1.patch]
2413b1
  # [pki-core-pre-signed-CMC-renewal-UniqueKeyConstraint.patch]
2413b1
- # Bugzilla Bug #1472619 - Platform Dependent Python Import (mharmsen)
2413b1
  # [pki-core-platform-dependent-python-import.patch]
2413b1
- # Bugzilla Bug #1464970 - CC: CMC: replace id-cmc-statusInfo with
2413b1
  # id-cmc-statusInfoV2 (cfu)
2413b1
  # [pki-core-CMC-id-cmc-statusInfoV2.patch]
2413b1
- # Bugzilla Bug #1469437 - subsystem-cert-update command lacks --cert option
2413b1
  # (dmoluguw)
2413b1
  # [pki-core-subsystem-cert-update-CLI-cert-option.patch]
2413b1
- # Bugzilla Bug #1469439 - Fix Key Changeover with HSM to support SCP03
2413b1
  # (jmagne)
2413b1
  # [pki-core-HSM-key-changeover-SCP03-support.patch]
2413b1
- # Bugzilla Bug #1469446 - CC: need CMC enrollment profiles for system
2413b1
  # certificates (cfu)
2413b1
  # [pki-core-system-cert-CMC-enroll-profile.patch]
632623
632623
* Mon Jul 17 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-11
2413b1
- # Resolves: rhbz #1469432
632623
- ##########################################################################
2413b1
- # RHEL 7.4:
632623
- ##########################################################################
2413b1
- # Bugzilla Bug #1469432 - CMC plugin default change
2413b1
- # Resolves CVE-2017-7537
2413b1
- # Fixes BZ #1470948
632623
b80204
* Mon Jun 19 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-10
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1458043 - Key recovery on token fails with
b80204
  invalid public key error on KRA (alee)
b80204
- Bugzilla Bug #1460764 - CC: CMC: check HTTPS client
b80204
  authentication cert against CMC signer (cfu)
b80204
- Bugzilla Bug #1461533 - Unable to find keys in the p12 file after
b80204
  deleting the any of the subsystem certs from it (ftweedal)
b80204
b80204
* Mon Jun 12 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-9
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1393633 - Creating symmetric key (sharedSecret)
b80204
  using tkstool is failing when RHEL 7.3 is in FIPS mode. (jmagne)
b80204
- Bugzilla Bug #1419756 - CC: allow CA to process pre-signed CMC
b80204
  non-signing certificate requests (cfu)
b80204
- Bugzilla Bug #1419777 - CC: allow CA to process pre-signed CMC
b80204
   revocation non-signing cert requests (cfu)
b80204
- Bugzilla Bug #1458047 - change the way aes clients refer to
b80204
  aes keysets (alee)
b80204
- Bugzilla Bug #1458055 - dont reuse IVs in the CMC code
b80204
  (alee)
b80204
- Bugzilla Bug #1460028 - In keywrap mode, key recovery on
b80204
  KRA with HSM causes KRA to crash (ftweedal)
b80204
b80204
* Mon Jun  5 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-8
b80204
- Require "selinux-policy-targeted >= 3.13.1-159" as a runtime requirement
b80204
- Require "tomcatjss >= 7.2.1-4" as a build and runtime requirement
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1400149 - pkispawn fails to create CA subsystem on FIPS
b80204
  enabled system (edewata)
b80204
- Bugzilla Bug #1447144 - CA brought down during separate KRA instance
b80204
  creation (edewata)
b80204
- Bugzilla Bug #1447762 - pkispawn fails occasionally with this failure
b80204
  ACCESS_SESSION_ESTABLISH_FAILURE (edewata)
b80204
- Bugzilla Bug #1454450 - SubCA installation failure with 2 step
b80204
  installation in fips enabled mode (edewata)
b80204
- Bugzilla Bug #1456597 - Certificate import using pki client-cert-import
b80204
  is asking for password when already provided (edewata)
b80204
- Bugzilla Bug #1456940 - Build failure due to Pylint issues (cheimes)
b80204
- Bugzilla Bug #1458043 - Key recovery using externalReg fails
b80204
  with java null pointer exception on KRA (alee)
b80204
- Bugzilla Bug #1458379 - Upgrade script for keepAliveTimeout parameter
b80204
  (edewata)
b80204
- Bugzilla Bug #1458429 - client-cert-import --ca-cert should
b80204
  import CA cert with trust bits "CT,C,C" (edewata)
b80204
- ##########################################################################
2413b1
- # RHCS 9.2:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
b80204
b80204
* Tue May 30 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-7
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1393633 - Creating symmetric key (sharedSecret)
b80204
  using tkstool is failing when RHEL 7.3 is in FIPS mode. (jmagne)
b80204
- Bugzilla Bug #1445519 - CA Server installation with HSM fails
b80204
  (jmagne)
b80204
- Bugzilla Bug #1452617 - Unable to create IPA Sub CA
b80204
  (ftweedal)
b80204
- Bugzilla Bug #1454471 - Enabling all subsystems on startup
b80204
  (edewata)
b80204
- Bugzilla Bug #1455617 - Key recovery on token fails because
b80204
  key record is not marked encrypted (alee)
b80204
b80204
* Tue May 23 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-6
b80204
- Bugzilla Bug #1454603 - Unable to install IPA server due to pkispawn error
b80204
  (mharmsen)
b80204
b80204
* Mon May 22 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-5
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1419761 - CC: allow CA to process pre-signed CMC renewal
b80204
  non-signing cert requests (cfu)
b80204
- Bugzilla Bug #1447080 - CC: CMC: allow enrollment key signed (self-signed)
b80204
  CMC with identity proof (cfu)
b80204
- Bugzilla Bug #1447144 - CA brought down during separate KRA instance
b80204
  creation (mharmsen)
b80204
- Bugzilla Bug #1448903 - exception Invalid module "--ignore-banner" when
b80204
  defined in ~/.dogtag/pki.conf and run pki pkcs12-import --help (edewata)
b80204
- Bugzilla Bug #1450143 - CA installation with HSM in FIPS mode fails (jmagne)
b80204
- Bugzilla Bug #1452123 - CA CS.cfg shows default port (mharmsen)
b80204
- Bugzilla Bug #1452250 - Inconsistent CERT_REQUEST_PROCESSED event in
b80204
  ConnectorServlet. (edewata)
b80204
- Bugzilla Bug #1452340 - Ensuring common audit log correctness (edewata)
b80204
- Bugzilla Bug #1452344 - Adding serial number into CERT_REQUEST_PROCESSED
b80204
  audit event. (edewata)
b80204
b80204
* Tue May  9 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-4
b80204
- ##########################################################################
2413b1
- # RHEL 7.4:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1386303 - cannot extract generated private key from KRA when
b80204
  HSM is used. (alee)
b80204
- Bugzilla Bug #1446364 - pkispawn returns before tomcat is ready (cheimes)
b80204
- Bugzilla Bug #1447145 - CMC: cmc.popLinkWitnessRequired=false would cause
b80204
  error (cfu)
b80204
- Bugzilla Bug #1448203 - CAInfoService: retrieve KRA-related values from
b80204
  the KRA (ftweedal)
b80204
- Bugzilla Bug #1448204 - pkispawn of clone install fails with
b80204
  InvalidBERException (ftweedal)
b80204
- Bugzilla Bug #1448521 - kra unable to extract symmetric keys generated on
b80204
  thales hsm (alee)
b80204
- Updated "jss" build and runtime requirements (mharmsen)
b80204
- ##########################################################################
2413b1
- # RHCS 9.2:
b80204
- ##########################################################################
b80204
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
b80204
b80204
* Mon May  1 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-3
b80204
- ############################################################################
2413b1
- # RHEL 7.4:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1303683 - dogtag should support GSSAPI based auth in
b80204
  conjuction with FreeIPA (ftweedal)
b80204
- Bugzilla Bug #1385208 - RHCS 9.1 RC5 CA in the certificate profiles the
9f93b5
  startTime parameter is not working as expected. (jmagne)
b80204
- Bugzilla Bug #1419756 - CC: allow CA to process pre-signed CMC non-signing
b80204
  certificate requests (cfu)
b80204
- Bugzilla Bug #1426754 - PKCS12: upgrade to at least AES and SHA2 (ftweedal)
b80204
- Bugzilla Bug #1445088 - profile modification cannot remove existing config
b80204
  parameters (ftweedal)
b80204
- Bugzilla Bug #1445535 - CC: Crypto Operation (AES Encryption/Decryption)
b80204
  (RHEL) (alee)
b80204
- Bugzilla Bug #1446874 - Missing ClientIP and ServerIP in audit log when
b80204
  pki CLI terminates SSL connection (edewata)
b80204
- Bugzilla Bug #1446875 - Session timeout for PKI console (RHEL) (edewata)
b80204
- ############################################################################
2413b1
- # RHCS 9.2:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1404480 - CC: Crypto Operation (AES Encryption/Decryption)
b80204
  (RHCS) (alee)
b80204
b80204
* Mon Apr 17 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-2
b80204
- ############################################################################
2413b1
- # RHEL 7.4:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1282504 - Installing pki-server in container reports
b80204
  scriptlet failed, exit status 1 (jpazdziora)
b80204
- Bugzilla Bug #1400149 - pkispawn fails to create CA subsystem on FIPS
b80204
  enabled system (edewata)
b80204
- Bugzilla Bug #1410650 - [RFE] Add SCP03 support
b80204
  for sc 7 g & d cards (RHEL) (jmagne)
b80204
- Bugzilla Bug #1437591 - cli authentication using expired cert throws an
b80204
  exception (edewata)
b80204
- Bugzilla Bug #1437602 - non-CA cli looks for CA in the instance during a
b80204
  request (edewata)
b80204
- ############################################################################
2413b1
- # RHCS 9.2:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support
b80204
  for sc 7 g & d cards (RHCS) (jmagne)
b80204
- ############################################################################
2413b1
- # Common Criteria
b80204
- ############################################################################
b80204
- Bugzilla Bug #1404080 - CC: add audit event: various SSL/TLS failures
b80204
  (edewata)
b80204
- Bugzilla Bug #1417307 - CC: Audit Review /Searches (edewata)
b80204
- Bugzilla Bug #1419737 - CC: CMC: id-cmc-popLinkWitnessV2 feature
b80204
  implementation (cfu)
b80204
b80204
* Mon Mar 27 2017 Dogtag Team <pki-devel@redhat.com> 10.4.1-1
b80204
- Require "nss >= 3.28.3" as a build and runtime requirement
b80204
- Require "jss >= 4.4.0-4" as a build and runtime requirement
b80204
- Require "tomcatjss >= 7.2.1-3" as a build and runtime requirement
b80204
- dogtagpki Pagure Issue #2612 - Unable to clone due to pki pkcs12-cert-find
b80204
  failure (edewata)
b80204
- ############################################################################
b80204
- Bugzilla Bug #1394309 - Rebase pki-core to 10.4.x in RHEL-7.4
b80204
- Bugzilla Bug #1394315 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
b80204
  pki-console to 10.4.x
b80204
- ############################################################################
2413b1
- # RHEL 7.4:
b80204
- ############################################################################
b80204
- ############################################################################
2413b1
- # RHCS 9.2:
b80204
- ############################################################################
b80204
- ############################################################################
2413b1
- # Common Criteria
b80204
- ############################################################################
b80204
- Bugzilla Bug #1419734 - CC: CMC: id-cmc-identityProofV2 feature
b80204
  implementation (cfu)
b80204
- Bugzilla Bug #1419742 - CC: CMC: provide Proof of Possession for encryption
b80204
  cert requests (cfu)
b80204
- Bugzilla Bug #1404080 - CC: add audit event: various SSL/TLS failures
b80204
  (edewata)
b80204
- Bugzilla Bug #1428020 - CC: CMC feature support: provided issuance
b80204
  protection cert mechanism (cfu)
b80204
b80204
* Tue Mar 14 2017 Dogtag Team <pki-devel@redhat.com> 10.4.0-1
b80204
- Require "jss >= 4.4.0-1" as a build and runtime requirement
b80204
- Require "tomcatjss >= 7.2.1-1" as a build and runtime requirement
b80204
- ############################################################################
b80204
- Bugzilla Bug #1394309 - Rebase pki-core to 10.4.x in RHEL-7.4
b80204
- Bugzilla Bug #1394315 - Rebase redhat-pki, redhat-pki-theme, pki-core, and
b80204
  pki-console to 10.4.x
b80204
- ############################################################################
2413b1
- # RHEL 7.4:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1222557 - ECDSA Certificates Generated by Certificate System
b80204
  8.1 fail NIST validation test with parameter field. (cfu)
b80204
- Bugzilla Bug #1238684 - Generting Symmetric key fails with key-generate
b80204
  when --usages verify (vakwetu)
b80204
- Bugzilla Bug #1246635 - user-cert-add --serial CLI request to secure port
b80204
  with remote CA shows authentication failure (edewata)
b80204
- Bugzilla Bug #1249400 - CA EE: Submit caUserCert request without uid does
b80204
  not show proper error message (vakwetu)
b80204
- Bugzilla Bug #1305993 - Add profile component that copies CN to SAN
b80204
  (ftweedal)
b80204
- Bugzilla Bug #1316653 - pki ca-cert-request-submit fails presumably because
b80204
  of missing authentication even if it should not require any (edewata)
b80204
- Bugzilla Bug #1325071 - add options to enable/disable cert or crl
b80204
  publishing. (vakwetu)
b80204
- Bugzilla Bug #1330800 - Failed to start pki-tomcatd Service
b80204
  ("ipa-cacert-manage renew" failed?) (edewata)
b80204
- Bugzilla Bug #1368410 - Misleading Logging for HSM (edewata)
b80204
- Bugzilla Bug #1372052 - Unable to search certificate requests using the
b80204
  latest request ID (edewata)
b80204
- Bugzilla Bug #1375347 - Typo in comment line of
b80204
  UserPwdDirAuthentication.java (edewata)
b80204
- Bugzilla Bug #1376226 - IPA replica-prepare failed with error
b80204
  "Profile caIPAserviceCert Not Found" (ftweedal)
b80204
- Bugzilla Bug #1376488 - pkispawn fails as it is not able to find openssl as
b80204
  a dependency package (mharmsen)
b80204
- Bugzilla Bug #1378275 - two-step externally-signed CA installation fails due
b80204
  to missing AuthorityID (ftweedal)
b80204
- Bugzilla Bug #1378277 - Spurious host authority entries created (ftweedal)
b80204
- Bugzilla Bug #1378527 - Miscellaneous Minor Changes (edewata)
b80204
- Bugzilla Bug #1381084 - KRA installation failed against externally-signed CA
b80204
  with partial certificate chain (edewata)
b80204
- Bugzilla Bug #1382066 - Problems with FIPS mode (edewata)
b80204
- Bugzilla Bug #1386371 - Remove xenroll.dll from pki-core (mharmsen)
b80204
- Bugzilla Bug #1386424 - Fix packaging duplicates of classes in multiple jar
b80204
  files (edewata)
b80204
- Bugzilla Bug #1391737 - Changes to target.agent.approve.list parameter is
b80204
  not reflected in the TPS Web UI (RHEL 7) (edewata)
b80204
- Bugzilla Bug #1392068 - [RFE] add express archivals and retrievals from KRA
b80204
  (vakwetu)
b80204
- Bugzilla Bug #1395817 - Unable to install subordinate CA with HSM in FIPS
b80204
  mode (edewata)
b80204
- Bugzilla Bug #1397200 - pkispawn does not change default ecc key size from
b80204
  nistp256 when nistp384 is specified in spawn config (jmagne)
b80204
- Bugzilla Bug #1399862 - Dogtag 10.3.9 Man Pages (edewata)
b80204
- Bugzilla Bug #1404881 - TPS throws "err=6" when attempting to format and
b80204
  enroll G&D Cards (jmagne)
b80204
- Bugzilla Bug #1405654 - Token memory not wiped after key deletion (RHEL)
b80204
  (jmagne)
b80204
- Bugzilla Bug #1409946 - Request ID undefined for CA signing certificate
b80204
  (vakwetu)
b80204
- Bugzilla Bug #1409949 - CA Certificate Issuance Date displayed on CA website
b80204
  incorrect (vakwetu)
b80204
- Bugzilla Bug #1410650 - [RFE] Add SCP03 support (RHEL) (jmagne)
b80204
- Bugzilla Bug #1411428 - Unable to create a CA clone in FIPS (edewata)
b80204
- Bugzilla Bug #1412211 - Unable to set up KRA in FIPS (edewata)
b80204
- Bugzilla Bug #1412681 - update to 7.3 IPA with otpd bugfixes, tomcat will
b80204
  not finish start, hangs (ftweedal)
b80204
- Bugzilla Bug #1413132 - pki-tomcat for 10+ minutes before generating cert
b80204
  (edewata)
b80204
- Bugzilla Bug #1413136 - Problem with default AJP hostname in IPv6
b80204
  environment. (edewata)
b80204
- ############################################################################
2413b1
- # RHCS 9.2:
b80204
- ############################################################################
b80204
- Bugzilla Bug #1248553 - TPS Enrollment always goes to "ca1 (cfu)
b80204
- Bugzilla Bug #1274086 - [RFE] Add SCP03 support (RHCS) (jmagne)
b80204
- Bugzilla Bug #1274096 - [BUG] Add ability to disallow TPS to enroll a single
b80204
  user on multiple tokens. (jmagne)
b80204
- Bugzilla Bug #1379379 - Unable to read an encrypted email using renewed
b80204
  tokens (jmagne)
b80204
- Bugzilla Bug #1379749 - Automatic recovery of encryption cert is not working
b80204
  when a token is physically damaged and a temporary token is issued (jmagne)
b80204
- Bugzilla Bug #1381375 - Cert/Key recovery is successful when the cert serial
b80204
  number and key id on the ldap user mismatches (cfu)
b80204
- Bugzilla Bug #1381635 - Token format with external reg fails when
b80204
  op.format.externalRegAddToToken.revokeCert=true (cfu)
b80204
- Bugzilla Bug #1382762 - PIN_RESET policy is not giving expected results when
b80204
  set on a token (jmagne)
b80204
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
b80204
  not reflected in the TPS Web UI (RHCS 9) (edewata)
b80204
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
b80204
  tokendb shows different certificate status (cfu)
b80204
- Bugzilla Bug #1395479 - TPS throws "err=6" when attempting to format and
b80204
  enroll G&D Cards (RHCS) (jmagne)
b80204
- Bugzilla Bug #1404900 - Dogtag 10.3.9 logging properties (edewata)
b80204
- Bugzilla Bug #1405655 - Token memory not wiped after key deletion (RHCS)
b80204
  (jmagne)
b80204
- ############################################################################
9f93b5
55b77f
* Mon Mar  6 2017 Dogtag Team <pki-devel@redhat.com> 10.3.3-18
55b77f
- ## RHEL 7.3.z Batch Update 4
55b77f
- Bugzilla Bug #1429492 - Add profile component that copies CN to SAN
55b77f
  (ftweedal)
55b77f
2555cf
* Mon Jan 30 2017 Dogtag Team <pki-devel@redhat.com> 10.3.3-17
2555cf
- ## RHCS 9.1.z Batch Update 3
2555cf
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
2555cf
  tokendb shows different certificate status (cfu)
2555cf
- ## RHEL 7.3.z Batch Update 3
2555cf
- Bugzilla Bug #1417063 - ECDSA Certificates Generated by Certificate System
2555cf
  8.1 fail NIST validation test with parameter field. (cfu)
2555cf
- Bugzilla Bug #1417064 - Unable to search certificate requests using the
2555cf
  latest request ID (edewata)
2555cf
- Bugzilla Bug #1417065 - CA Certificate Issuance Date displayed on CA website
2555cf
  incorrect (alee)
2555cf
- Bugzilla Bug #1417066 - update to 7.3 IPA with otpd bugfixes, tomcat will
2555cf
  not finish start, hangs (ftweedal)
2555cf
- Bugzilla Bug #1417067 - pki-tomcat for 10+ minutes before generating cert
2555cf
  (edewata)
2555cf
- Bugzilla Bug #1417190 - Problem with default AJP hostname in IPv6
2555cf
  environment. (edewata)
2555cf
dd68f4
* Thu Dec 15 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-16
dd68f4
- Separate original patches into RHEL and RHCS portions
dd68f4
- ## RHEL 7.3.z Batch Update 2
dd68f4
- Bugzilla Bug #1404176 - logging properties and man pages (edewata)
dd68f4
- Bugzilla Bug #1405328 - TPS throws "err=6" when attempting to format and
dd68f4
  enroll G&D Cards (jmagne)
dd68f4
- ## RHCS 9.1.z Batch Update 2
dd68f4
- Bugzilla Bug #1395479 - TPS throws "err=6" when attempting to format and
dd68f4
  enroll G&D Cards (jmagne)
dd68f4
- Bugzilla Bug #1404900 - RHCS logging properties (edewata)
dd68f4
dd68f4
* Tue Dec 13 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-15
dd68f4
- ## RHEL 7.3.z Batch Update 2
dd68f4
- Bugzilla Bug #1404173 - user-cert-add --serial CLI request to secure port
dd68f4
  with remote CA shows authentication failure (edewata)
dd68f4
- Bugzilla Bug #1404175 -  pki ca-cert-request-submit fails presumably because
dd68f4
  of missing authentication even if it should not require any (edewata)
dd68f4
- Bugzilla Bug #1404178 - Changes to target.agent.approve.list parameter is
dd68f4
  not reflected in the TPS Web UI [pki-base] (edewata)
dd68f4
- Bugzilla Bug #1404172 - Unable to install subordinate CA with HSM in FIPS
dd68f4
  mode (edewata)
dd68f4
- Bugzilla Bug #1403689 - pkispawn does not change default ecc key size from
dd68f4
  nistp256 when nistp384 is specified in spawn config (jmagne)
dd68f4
- Bugzilla Bug #1404176 - logging properties and man pages (edewata)
dd68f4
- ## RHCS 9.1.z Batch Update 2
dd68f4
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
dd68f4
  not reflected in the TPS Web UI [pki-tps] (edewata)
dd68f4
- Bugzilla Bug #1391207 - Automatic recovery of encryption cert - CA and TPS
dd68f4
  tokendb shows different certificate status (cfu)
dd68f4
- Bugzilla Bug #1395479 -  TPS throws "err=6" when attempting to format and
dd68f4
  enroll G&D Cards (jmagne)
dd68f4
b9ff42
* Tue Nov  8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-14
b9ff42
- Marked the following RHCS 9.1.z bug:
b9ff42
  Bugzilla Bug #1382862 - TPS token enrollment fails to setupSecureChannel
b9ff42
  when TPS and TKS security db is on fips mode. (jmagne)
b9ff42
  as a duplicate of RHEL 7.3.z bug:
b9ff42
  Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
b9ff42
  and moved the patch from the RHCS 9.1.z bug to the RHEL 7.3.z bug.
b9ff42
b9ff42
* Thu Nov  3 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-13
b9ff42
- ## RHEL 7.3.z Batch Update 1
b9ff42
- Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
b9ff42
  (added KRA key recovery via CLI in FIPS mode)
b9ff42
- ## RHCS 9.1.z Batch Update 1
b9ff42
- Reverted patches associated with
b9ff42
  Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
b9ff42
  not reflected in the TPS Web UI (edewata)
b9ff42
b9ff42
* Mon Oct 31 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-12
b9ff42
- ## RHEL 7.3.z Batch Update 1
b9ff42
- Bugzilla Bug #1390318 - CA EE: Submit caUserCert request without uid does
b9ff42
  not show proper error message (alee)
b9ff42
- Bugzilla Bug #1390319 - Failed to start pki-tomcatd Service
b9ff42
  ("ipa-cacert-manage renew" failed?) (edewata)
b9ff42
- Bugzilla Bug #1390320 - pkispawn fails as it is not able to find openssl as
b9ff42
  a dependency package (mharmsen)
b9ff42
- Bugzilla Bug #1390321 - two-step externally-signed CA installation fails due
b9ff42
  to missing AuthorityID (ftweedal)
b9ff42
- Bugzilla Bug #1390322 - Spurious host authority entries created (ftweedal)
b9ff42
- Bugzilla Bug #1390324 - KRA installation failed against externally-signed CA
b9ff42
  with partial certificate chain (edewata)
b9ff42
- Bugzilla Bug #1389757 - Problems with FIPS mode (edewata)
b9ff42
- Bugzilla Bug #1390311 - Fix packaging duplicates of classes in multiple jar
b9ff42
  files (edewata)
b9ff42
- Bugzilla Bug #1390325 - Typo in comment line of UserPwdDirAuthentication.java
b9ff42
  (edewata)
b9ff42
- ## RHCS 9.1.z Batch Update 1
b9ff42
- Bugzilla Bug #1248553 - TPS Enrollment always goes to "ca1" (cfu)
b9ff42
- Bugzilla Bug #1274096 -  [BUG] Add ability to disallow TPS to enroll a
b9ff42
  single user on multiple tokens. (jmagne)
b9ff42
- Bugzilla Bug #1379379 - Unable to read an encrypted email using renewed
b9ff42
  tokens (jmagne)
b9ff42
- Bugzilla Bug #1379749 - Automatic recovery of encryption cert is not working
b9ff42
  when a token is physically damaged and a temporary token is issued (jmagne)
b9ff42
- Bugzilla Bug #1381375 - Cert/Key recovery is successful when the cert serial
b9ff42
  number and key id on the ldap user mismatches
b9ff42
- Bugzilla Bug #1381635 - Token format with external reg fails when
b9ff42
  op.format.externalRegAddToToken.revokeCert=true (cfu)
b9ff42
- Bugzilla Bug #1382762 - PIN_RESET policy is not giving expected results when
b9ff42
  set on a token (jmagne)
b9ff42
- Bugzilla Bug #1382862 - TPS token enrollment fails to setupSecureChannel
b9ff42
  when TPS and TKS security db is on fips mode. (jmagne)
b9ff42
- Bugzilla Bug #1386257 - Changes to target.agent.approve.list parameter is
b9ff42
  not reflected in the TPS Web UI (edewata)
b9ff42
b9ff42
* Mon Oct 10 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-11
b9ff42
- PKI TRAC Ticket #1527 - TPS Enrollment always goes to "ca1" (cfu)
b9ff42
- PKI TRAC Ticket #1664 - [BUG] Add ability to disallow TPS to enroll a single
b9ff42
  user on multiple tokens. (jmagne)
b9ff42
- PKI TRAC Ticket #2478 - pkispawn fails as it is not able to find openssl as a
b9ff42
  dependency package (mharmsen)
b9ff42
- PKI TRAC Ticket #2483 - Unable to read an encrypted email using renewed
b9ff42
  tokens (jmagne)
b9ff42
- PKI TRAC Ticket #2496 - Cert/Key recovery is successful when the cert serial
b9ff42
  number and key id on the ldap user mismatches (cfu)
b9ff42
- PKI TRAC Ticket #2505 - Fix packaging duplicates of classes in multiple jar
b9ff42
  files (edewata)
b9ff42
981330
* Fri Sep  9 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-10
981330
- Revert Patch:  PKI TRAC Ticket #2449 - Unable to create system certificates
981330
  in different tokens (edewata)
b9ff42
- Resolves:  rhbz #1374054 - ipa-replica-install fails setting up certificate
b9ff42
- Restores:  rhbz #1319557 - pkispawn KRA instance is failing server
981330
- Removes from Errata:  rhbz #1372041 - Unable to create system certificates
981330
  in different tokens
981330
981330
* Tue Sep  6 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-9
981330
- PKI TRAC Ticket #1638 - Lightweight CAs: revoke certificate on CA deletion
981330
  (ftweedal)
981330
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements
981330
  (edewata)
981330
- PKI TRAC Ticket #2443 - Prevent deletion of host CA's keys if LWCA entry
981330
  deleted (ftweedal)
981330
- PKI TRAC Ticket #2444 - Authority entry without entryUSN is skipped even if
981330
  USN plugin enabled (ftweedal)
981330
- PKI TRAC Ticket #2446 - pkispawn: make subject_dn defaults unique per
981330
  instance name (for shared HSM) (cfu)
981330
- PKI TRAC Ticket #2447 - CertRequestInfo has incorrect URLs (vakwetu)
981330
- PKI TRAC Ticket #2449 - Unable to create system certificates in different
981330
  tokens (edewata)
981330
981330
* Mon Aug 29 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-8
981330
- PKI TRAC Ticket #1578 - Authentication Instance Id PinDirEnrollment with authType value as SslclientAuth is not working (jmagne)
981330
- PKI TRAC TIcket #2414 - pki pkcs12-cert-del shows a successfully deleted message when a wrong nickname is provided (gkapoor)
981330
- PKI TRAC Ticket #2423 - pki_ca_signing_token when not specified does not fallback to pki_token_name value (edewata)
981330
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements (akasurde) - ticket remains open
981330
- PKI TRAC Ticket #2439 - Outdated deployment descriptors in upgraded server(edewata)
981330
981330
* Tue Aug 23 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-7
981330
- PKI TRAC Ticket #690 - [MAN] pki-tools man pages (mharmsen)
981330
  - CMCEnroll
981330
- PKI TRAC Ticket #833 - pki user-mod fullName="" gives an error message
981330
  "PKIException: LDAP error (21): error result" (edewata)
981330
- PKI TRAC Ticket #2431 - Errors noticed during ipa server upgrade.
981330
  (cheimes, edewata, mharmsen)
981330
- PKI TRAC Ticket #2432 - Kra-selftest behavior is not as expected (edewata)
981330
- PKI TRAC Ticket #2436 - Dogtag 10.3.6: Miscellaneous Enhancements
981330
  (edewata, mharmsen)
981330
- PKI TRAC Ticket #2437 - TPS UI: while adding certs for users from TPSUI pem
981330
  format with/without header works while pkcs7 with header is not allowed
981330
  (edewata)
981330
- PKI TRAC Ticket #2440 - Optional CA signing CSR for migration (edewata)
981330
981330
* Mon Aug 15 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-6
981330
- Bugzilla Bug #1366465 - Errata TPS upgrade test fails
981330
981330
* Mon Aug  8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-5
981330
- PKI TRAC Ticket #978  - TPS connector man page: add revocation routing
981330
  info (cfu)
981330
- PKI TRAC Ticket #1285 - [MAN] Apply 'generateCRMFRequest() removed from
981330
  Firefox' workarounds to appropriate 'pki' man page (jmagne)
981330
- PKI TRAC Ticket #2246 - [MAN] Man Page: AuditVerify (cfu)
981330
- PKI TRAC Ticket #2381 - Throws exception while providing invalid module.
981330
  (edewata)
981330
- PKI TRAC Ticket #2383 - CLI :: pki client-cert-request --extractable
981330
  should accept only boolean value (edewata)
981330
- PKI TRAC Ticket #2389 - Installation: subsystem certs could have notAfter
981330
  beyond CA signing cert in case of external or existing CA (cfu)
981330
- PKI TRAC Ticket #2399 - Dogtag 10.3.5: Miscellaneous Enhancements
981330
  (akasurde, alee, cheimes, edewata, jmagne, mharmsen)
981330
- PKI TRAC Ticket #2401 - pkispawn calls dnsdomainname even if it does not
981330
  rpm-require hostname (mharmsen)
981330
- PKI TRAC Ticket #2402 - Conflict in file ownership in pki-base and
981330
  pki-server (cheimes)
981330
- PKI TRAC Ticket #2403 - Deployment problem with RESTEasy 3.0.17 (edewata)
981330
- PKI TRAC Ticket #2406 - Make starting CRL Number configurable (jmagne)
981330
- PKI TRAC Ticket #2412 - pki client-cert-import --trust option does not
981330
  apply the specified trust bits (alee)
981330
- PKI TRAC Ticket #2418 - [TPS] Some template substitution didn't happen
981330
  during installation (alee)
981330
- PKI TRAC Ticket #2420 - CA subsystem OSCP responder fails when LWCAs are
981330
  not used (ftweedal)
981330
- PKI TRAC Ticket #2421 - Incorrect SELinux contexts
981330
  Installation/Configuration (edewata)
981330
- PKI TRAC Ticket #2424 - ipa-ca-install fails on replica when IPA server
981330
  is converted from CA-less to CA-full (edewata)
981330
- PKI TRAC Ticket #2428 - broken request links for CA's system certs in
981330
  agent request viewing (cfu)
981330
- PKI TRAC Ticket #2430 - CA Agent certificate list is not sorted by serial
981330
  number in migration case (jmagne)
981330
- PKI TRAC Ticket #2431 - Errors noticed during ipa server upgrade.
981330
  (mharmsen)
981330
- PKI TRAC Ticket #2433 - Lightweight CA GET <id>/chain returns bogus PEM
981330
  data (ftweedal)
981330
981330
* Tue Jul  5 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-3
981330
- PKI TRAC Ticket #691  - [MAN] pki-server man pages (mharmsen)
981330
- PKI TRAC Ticket #1114 - [MAN] Generting Symmetric key fails with
981330
  key-generate when --usages verify is passed (jmagne)
981330
- PKI TRAC Ticket #1306 - [RFE] Add granularity to token termination in TPS
981330
  (cfu)
981330
- PKI TRAC Ticket #1308 - [RFE] Provide ability to perform off-card key
981330
  generation for non-encryption token keys (cfu)
981330
- PKI TRAC Ticket #1405 - [MAN] Add additional HSM details to
981330
  'pki_default.cfg' & 'pkispawn' man pages (mharmsen)
981330
- PKI TRAC Ticket #1607 - [MAN] man pkispawn has inadequate description for
981330
  shared vs non shared tomcat instance installation (mharmsen)
981330
- PKI TRAC Ticket #1664 - [BUG] Add ability to disallow TPS to enroll a single
981330
  user on multiple tokens. (jmagne)
981330
- PKI TRAC Ticket #1711 - CLI :: pki-server ca-cert-request-find throws
981330
  IOError (edewata, ftweedal)
981330
- PKI TRAC Ticket #2285 - freeipa fails to start correctly after pki-core
981330
  update on upgraded system (ftweedal)
981330
- PKI TRAC Ticket #2311 - When pki_token_name=Internal, consider normalizing
981330
  it to "internal" (mharmsen)
981330
- PKI TRAC Ticket #2349 - Separated TPS does not automatically receive shared
981330
  secret from remote TKS (jmagne)
981330
- PKI TRAC Ticket #2364 - CLI :: pki-server ca-cert-request-show throws
981330
  attribute error (ftweedal)
981330
- PKI TRAC Ticket #2368 - pki-server subsystem subcommands throws error with
981330
  --help option (edewata)
981330
- PKI TRAC Ticket #2374 - KRA cloning overwrites CA signing certificate trust
981330
  flags (edewata)
981330
- PKI TRAC Ticket #2380 - Pki-server instance commands throws exception while
981330
  specifying invalid parameters. (edewata)
981330
- PKI TRAC Ticket #2384 - CA installation with HSM prompts for HSM password
981330
  during silent installation (edewata)
981330
- PKI TRAC Ticket #2385 - Upgraded CA lacks ca.sslserver.certreq in CS.cfg
981330
  (ftweedal)
981330
- PKI TRAC Ticket #2387 - Add config for default OCSP URI if none given
981330
  (ftweedal)
981330
- PKI TRAC Ticket #2388 - CA creation responds 500 if certificate issuance
981330
  fails (ftweedal)
981330
- PKI TRAC Ticket #2389 - Installation: subsystem certs could have notAfter
981330
  beyond CA signing cert in case of external or existing CA (cfu)
981330
- PKI TRAC Ticket #2390 - Dogtag 10.3.4: Miscellaneous Enhancements
981330
  (akasurde, edewata)
981330
981330
* Thu Jun 30 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-2
981330
- PKI TRAC Ticket #2373 - Fedora 25: RestEasy 3.0.6 ==> 3.0.17 breaks
981330
  pki-core (ftweedal)
981330
981330
* Mon Jun 20 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-1
981330
- Updated release number to 10.3.3-1
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.3-0.1
981330
- Updated version number to 10.3.3-0.1
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-5
981330
- Provided cleaner runtime dependency separation
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-4
981330
- Updated tomcatjss version dependencies
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-3
981330
- Updated 'java', 'java-headless', and 'java-devel' dependencies to 1:1.8.0.
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-2
981330
- Updated tomcat version dependencies
981330
981330
* Tue Jun  7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-1
981330
- Updated version number to 10.3.2-1
981330
981330
* Wed May 18 2016 Dogtag Team <pki-devel@redhat.com> 10.3.2-0.1
981330
- Updated version number to 10.3.2-0.1
981330
981330
* Tue May 17 2016 Dogtag Team <pki-devel@redhat.com> 10.3.1-1
981330
- Updated version number to 10.3.1-1 (to allow upgrade from 10.3.0.b1)
981330
981330
* Mon May 16 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-1
981330
- Updated version number to 10.3.0-1
981330
981330
* Mon Apr 18 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.b1-1
981330
- Build for F24 beta
981330
981330
* Fri Apr 8 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a2-2
981330
- PKI TRAC Ticket #2255 - PKCS #12 backup does not contain trust attributes.
981330
981330
* Thu Apr 7 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a2-1
981330
- Updated build for F24 alpha
981330
981330
* Wed Mar 23 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a1-2
981330
- PKI TRAC Ticket #1625 - Allow multiple ACLs of same name
981330
  (union of rules) [ftweedal]
981330
- PKI TRAC Ticket #2237 - Add CRL dist points extension to OIDMap
981330
  unconditionally [edewata]
981330
- PKI TRAC Ticket #1803 - Removed unnecessary URL encoding for admin cert
981330
  request. [edewata]
981330
- PKI TRAC Ticket #1742 - Added support for cloning 3rd-party CA
981330
  certificates. [edewata]
981330
- PKI TRAC Ticket #1482 - Added TPS token filter dialog. [edewata]
981330
- PKI TRAC Ticket #1808 - Fixed illegal token state transition
981330
  via TEMP_LOST. [edewata]
981330
981330
* Fri Mar  4 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0.a1-1
981330
- Build for F24 alpha
981330
981330
* Tue Mar 1 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.5
981330
- PKI Trac Ticket #1399 - Move java components out of pki-base
981330
981330
* Thu Feb 11 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.4
981330
- PKI TRAC Ticket #1850 - Rename DRMTool --> KRATool
981330
981330
* Thu Feb  4 2016 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.3
981330
- PKI TRAC Ticket #1714 - mod_revocator and mod_nss dependency for tps
981330
  should be removed
981330
981330
* Sat Oct  3 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.2
981330
- PKI TRAC Ticket #1623 - Runtime dependency on python-nss is missing
981330
981330
* Sat Aug  8 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.1
981330
- Updated version number to 10.3.0-0.1
981330
981330
* Fri Aug  7 2015 Dogtag Team <pki-devel@redhat.com> 10.2.7-0.3
981330
- Added dep on tomcat-servlet-3.1-api [Fedora 23 and later] or dep on
981330
  tomcat-servlet-3.0-api [Fedora 22 and later] to pki-tools
981330
- Updated dep on tomcatjss [Fedora 23 and later]
981330
981330
* Fri Jul 24 2015 Tomas Radej <tradej@redhat.com> - 10.2.7-0.2
981330
- Updated dep on policycoreutils-python-utils [Fedora 23 and later]
981330
981330
* Sat Jul 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.7-0.1
981330
- Updated version number to 10.2.7-0.1
981330
981330
* Sat Jul 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-1
981330
- Update release number for release build
981330
981330
* Fri Jul 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.3
981330
- Remove setup directory and remaining Perl dependencies
981330
981330
* Sat Jun 20 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.2
efcdb2
- Remove ExcludeArch directive
efcdb2
981330
* Fri Jun 19 2015 Dogtag Team <pki-devel@redhat.com> 10.2.6-0.1
981330
- Updated version number to 10.2.6-0.1
981330
efcdb2
* Fri Jun 19 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-1
efcdb2
- Update release number for release build
efcdb2
981330
* Wed Jun 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-0.2
981330
- Resolves rhbz #1230970 - Errata TPS tests for rpm verification failed
981330
981330
* Tue May 26 2015 Dogtag Team <pki-devel@redhat.com> 10.2.5-0.1
981330
- Updated version number to 10.2.5-0.1
efcdb2
efcdb2
* Tue May 26 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-1
efcdb2
- Update release number for release build
efcdb2
efcdb2
* Tue May 12 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-0.2
efcdb2
- Updated nuxwdog and tomcatjss requirements (alee)
efcdb2
efcdb2
* Thu Apr 23 2015 Dogtag Team <pki-devel@redhat.com> 10.2.4-0.1
efcdb2
- Updated version number to 10.2.4-0.1
efcdb2
- Added nuxwdog systemd files
efcdb2
efcdb2
* Thu Apr 23 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-1
efcdb2
- Update release number for release build
efcdb2
efcdb2
* Thu Apr  9 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-0.1
efcdb2
- Reverted version number back to 10.2.3-0.1
efcdb2
- Added support for Tomcat 8.
efcdb2
efcdb2
* Mon Apr  6 2015 Dogtag Team <pki-devel@redhat.com> 10.3.0-0.1
efcdb2
- Updated version number to 10.3.0-0.1
efcdb2
efcdb2
* Wed Mar 18 2015 Dogtag Team <pki-devel@redhat.com> 10.2.3-0.1
efcdb2
- Updated version number to 10.2.3-0.1
efcdb2
efcdb2
* Tue Mar 17 2015 Dogtag Team <pki-devel@redhat.com> 10.2.2-1
efcdb2
- Update release number for release build
efcdb2
981330
* Thu Jan  8 2015 Dogtag Team <pki-devel@redhat.com> 10.2.2-0.1
981330
- Updated version number to 10.2.2-0.1
981330
- Moved web application deployment locations.
efcdb2
- Updated Resteasy and Jackson dependencies.
981330
- Added missing python-lxml build dependency.
efcdb2
981330
* Thu Jan  8 2015 Dogtag Team <pki-devel@redhat.com> 10.2.1-1
981330
- Update release number for release build
981330
981330
* Tue Dec 16 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.1-0.4
efcdb2
- PKI TRAC Ticket #1187 - mod_perl should be removed from requirements for 10.2
efcdb2
- PKI TRAC Ticket #1205 - Outdated selinux-policy dependency.
efcdb2
- Removed perl(XML::LibXML), perl-Crypt-SSLeay, and perl-Mozilla-LDAP runtime
efcdb2
  dependencies
efcdb2
981330
* Fri Dec 12 2014 Ade Lee <alee@redhat.com> 10.2.1-0.3
981330
- Change resteasy dependencies for F22+
981330
981330
* Mon Nov 24 2014 Christina Fu <cfu@redhat.com> 10.2.1-0.2
981330
- Ticket 1198 Bugzilla 1158410 add TLS range support to server.xml by
981330
  default and upgrade (cfu)
efcdb2
- PKI Trac Ticket #1211 - New release overwrites old source tarball (mharmsen)
981330
- up the release number to 0.2
efcdb2
981330
* Fri Oct 24 2014 Dogtag Team <pki-devel@redhat.com> 10.2.1-0.1
981330
- Updated version number to 10.2.1-0.1.
981330
- Added CLIs to simplify generating user certificates
981330
- Added enhancements to KRA Python API
981330
- Added a man page for pki ca-profile commands.
981330
- Added python api docs
efcdb2
efcdb2
* Wed Oct 1 2014 Ade Lee <alee@redhat.com> 10.2.0-3
efcdb2
- Disable pylint dependency for RHEL builds
efcdb2
- Added jakarta-commons-httpclient requirements
efcdb2
- Added tomcat version for RHEL build
efcdb2
- Added resteasy-base-client for RHEL build
efcdb2
efcdb2
* Wed Sep 24 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-2
efcdb2
- PKI TRAC Ticket #1130 - Add RHEL/CentOS conditionals to spec
efcdb2
efcdb2
* Wed Sep  3 2014 Dogtag Team <pki-devel@redhat.com> 10.2.0-1
efcdb2
- Update release number for release build
efcdb2
efcdb2
* Wed Sep  3 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.10
efcdb2
- PKI TRAC Ticket #1017 - Rename pki-tps-tomcat to pki-tps
efcdb2
efcdb2
* Fri Aug 29 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.9
efcdb2
- Merged jmagne@redhat.com's spec file changes from the stand-alone
efcdb2
  'pki-tps-client' package needed to build/run the native 'tpsclient'
efcdb2
  command line utility into this 'pki-core' spec file under the 'tps' package.
efcdb2
- Original tps libararies must be built to support this native utility.
efcdb2
- Modifies tps package from 'noarch' into 'architecture-specific' package
efcdb2
efcdb2
* Wed Aug 27 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.8
efcdb2
- PKI TRAC Ticket #1127 - Remove 'pki-ra', 'pki-setup', and 'pki-silent'
efcdb2
  packages . . .
efcdb2
efcdb2
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 10.2.0-0.5
efcdb2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
efcdb2
efcdb2
* Wed Aug 13 2014 Jack Magne <jmagne@redhat.com> - 10.2.0-0.7
efcdb2
- Respin to include the applet files with the rpm install. No change
efcdb2
  to spec file needed.
efcdb2
efcdb2
* Tue Jul 15 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.6
efcdb2
- Bugzilla Bug #1120045 - pki-core: Switch to java-headless (build)requires --
efcdb2
  drop dependency on java-atk-wrapper
efcdb2
- Removed 'java-atk-wrapper' dependency from 'pki-server'
efcdb2
efcdb2
* Wed Jul 2 2014 Matthew Harmsen <mharmsen@redhat.com> - 10.2.0-0.5
efcdb2
- PKI TRAC Ticket #832 - Remove legacy 'systemctl' files . . .
efcdb2
efcdb2
* Tue Jul 1 2014 Ade Lee <alee@redhat.com> - 10.2.0-0.4
efcdb2
- Update rawhide build
efcdb2
efcdb2
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 10.2.0-0.3
efcdb2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
efcdb2
efcdb2
* Fri Mar 28 2014 Michael Simacek <msimacek@redhat.com> - 10.2.0-0.2
efcdb2
- Use Requires: java-headless rebuild (#1067528)
efcdb2
efcdb2
* Fri Nov 22 2013 Dogtag Team <pki-devel@redhat.com> 10.2.0-0.1
efcdb2
- Added option to build without server packages.
efcdb2
- Replaced Jettison with Jackson.
efcdb2
- Added python-nss build requirement
eb29d7
- Bugzilla Bug #1057959 - pkispawn requires policycoreutils-python
eb29d7
- TRAC Ticket #840 - pkispawn requires policycoreutils-python
efcdb2
- Updated requirements for resteasy
efcdb2
- Added template files for archive, retrieve and generate key
efcdb2
  requests to the client package.
eb29d7
eb29d7
* Fri Nov 15 2013 Ade Lee <alee@redhat.com> 10.1.0-1
eb29d7
- Trac Ticket 788 - Clean up spec files
eb29d7
- Update release number for release build
eb29d7
- Updated requirements for resteasy
eb29d7
eb29d7
* Sun Nov 10 2013 Ade Lee <alee@redhat.com> 10.1.0-0.14
eb29d7
- Change release number for beta build
eb29d7
eb29d7
* Thu Nov 7 2013 Ade Lee <alee@redhat.com> 10.1.0-0.13
eb29d7
- Updated requirements for tomcat
eb29d7
eb29d7
* Fri Oct 4 2013 Ade Lee <alee@redhat.com> 10.1.0-0.12
eb29d7
- Removed additional /var/run, /var/lock references.
eb29d7
eb29d7
* Fri Oct 4 2013 Ade Lee <alee@redhat.com> 10.1.0-0.11
eb29d7
- Removed delivery of /var/lock and /var/run directories for fedora 20.
eb29d7
eb29d7
* Wed Aug 14 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.10
eb29d7
- Moved Tomcat-based TPS into pki-core.
eb29d7
eb29d7
* Wed Aug 14 2013 Abhishek Koneru <akoneru@redhat.com> 10.1.0.0.9
eb29d7
- Listed new packages required during build, due to issues reported
eb29d7
  by pylint.
eb29d7
- Packages added: python-requests, python-ldap, libselinux-python,
eb29d7
                  policycoreutils-python
eb29d7
eb29d7
* Fri Aug 09 2013 Abhishek Koneru <akoneru@redhat.com> 10.1.0.0.8
eb29d7
- Added pylint scan to the build process.
eb29d7
 
eb29d7
* Mon Jul 22 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.7
f332ec
- Added man pages for upgrade tools.
eb29d7
eb29d7
* Wed Jul 17 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.6
f332ec
- Cleaned up the code to install man pages.
f332ec
eb29d7
* Tue Jul 16 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.5
eb29d7
- Reorganized deployment tools.
eb29d7
eb29d7
* Tue Jul 9 2013 Ade Lee <alee@redhat.com> 10.1.0-0.4
f332ec
- Bugzilla Bug 973224 -  resteasy-base must be split into subpackages
f332ec
  to simplify dependencies
f332ec
eb29d7
* Fri Jun 14 2013 Endi S. Dewata <edewata@redhat.com> 10.1.0-0.3
eb29d7
- Updated dependencies to Java 1.7.
f332ec
eb29d7
* Wed Jun 5 2013 Matthew Harmsen <mharmsen@redhat.com> 10.1.0-0.2
f332ec
- TRAC Ticket 606 - add restart / start at boot info to pkispawn man page
f332ec
- TRAC Ticket 610 - Document limitation in using GUI install
f332ec
- TRAC Ticket 629 - Package ownership of '/usr/share/pki/etc/' directory
f332ec
eb29d7
* Tue May 7 2013 Ade Lee <alee@redhat.com> 10.1.0-0.1
eb29d7
- Change release number for 10.1 development
f332ec
f332ec
* Mon May 6 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-5
f332ec
- Fixed incorrect JNI_JAR_DIR.
f332ec
f332ec
* Sat May 4 2013 Ade Lee <alee@redhat.com> 10.0.2-4
f332ec
- TRAC Ticket 605 Junit internal function used in TestRunner,
f332ec
  breaks F19 build
f332ec
f332ec
* Sat May 4 2013 Ade Lee <alee@redhat.com> 10.0.2-3
f332ec
- TRAC Ticket 604 Added fallback methods for pkispawn tests
f332ec
f332ec
* Mon Apr 29 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-2
f332ec
- Added default pki.conf in /usr/share/pki/etc
f332ec
- Create upgrade tracker on install and remove it on uninstall
f332ec
f332ec
* Fri Apr 26 2013 Ade Lee <alee@redhat.com> 10.0.2-1
f332ec
- Change release number for official release.
f332ec
f332ec
* Thu Apr 25 2013 Ade Lee <alee@redhat.com> 10.0.2-0.8
f332ec
- Added %pretrans script for f19
f332ec
- Added java-atk-wrapper dependency
f332ec
f332ec
* Wed Apr 24 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.7
f332ec
- Added pki-server-upgrade script and pki.server module.
f332ec
- Call upgrade scripts in %post for pki-base and pki-server.
f332ec
f332ec
* Tue Apr 23 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.6
f332ec
- Added dependency on commons-io.
f332ec
f332ec
* Mon Apr 22 2013 Ade Lee <alee@redhat.com> 10.0.2-0.5
f332ec
- Add /var/log/pki and /var/lib/pki directories
f332ec
f332ec
* Tue Apr 16 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.4
f332ec
- Run pki-upgrade on post server installation.
f332ec
f332ec
* Mon Apr 15 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.3
f332ec
- Added dependency on python-lxml.
f332ec
f332ec
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.2
f332ec
- Added pki-upgrade script.
f332ec
f332ec
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.2-0.1
f332ec
- Updated version number to 10.0.2-0.1.
f332ec
f332ec
* Fri Apr 5 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-9
f332ec
- Renamed base/deploy to base/server.
f332ec
- Moved pki.conf into pki-base.
f332ec
- Removed redundant pki/server folder declaration.
f332ec
f332ec
* Tue Mar 19 2013 Ade Lee <alee@redhat.com> 10.0.1-8
f332ec
- Removed jython dependency
f332ec
f332ec
* Mon Mar 11 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-7
f332ec
- Added minimum python-requests version.
f332ec
f332ec
* Fri Mar 8 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-6
f332ec
- Bugzilla Bug #919476 - pkispawn crashes due to dangling symlink to jss4.jar
f332ec
f332ec
* Thu Mar 7 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-5
f332ec
- Added dependency on python-requests.
f332ec
- Reorganized Python module packaging.
f332ec
f332ec
* Thu Mar 7 2013 Endi S. Dewata <edewata@redhat.com> 10.0.1-4
f332ec
- Added dependency on python-ldap.
f332ec
f332ec
* Mon Mar  4 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-3
f332ec
- TRAC Ticket #517 - Clean up theme dependencies
f332ec
- TRAC Ticket #518 - Remove UI dependencies from pkispawn . . .
f332ec
f332ec
* Fri Mar  1 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.1-2
f332ec
- Removed runtime dependency on 'pki-server-theme' to resolve
f332ec
  Bugzilla Bug #916134 - unresolved dependency in pki-server: pki-server-theme
f332ec
f332ec
* Tue Jan 15 2013 Ade Lee <alee@redhat.com> 10.0.1-1
f332ec
- TRAC Ticket 214 - Missing error description for duplicate user
f332ec
- TRAC Ticket 213 - Add nonces for cert revocation
f332ec
- TRAC Ticket 367 - pkidestroy does not remove connector
f332ec
- TRAC Ticket #430 - License for 3rd party code
f332ec
- Bugzilla Bug 839426 - [RFE] ECC CRL support for OCSP
f332ec
- Fix spec file to allow f17 to work with latest tomcatjss
f332ec
- TRAC Ticket 466 - Increase root CA validity to 20 years
f332ec
- TRAC Ticket 469 - Fix tomcatjss issue in spec files
f332ec
- TRAC Ticket 468 - pkispawn throws exception
f332ec
- TRAC Ticket 191 - Mapping HTTP Exceptions to HTTP error codes
f332ec
- TRAC Ticket 271 - Dogtag 10: Fix 'status' command in 'pkidaemon' . . .
f332ec
- TRAC Ticket 437 - Make admin cert p12 file location configurable
f332ec
- TRAC Ticket 393 - pkispawn fails when selinux is disabled
f332ec
- Punctuation and formatting changes in man pages
f332ec
- Revert to using default config file for pkidestroy
f332ec
- Hardcode setting of resteasy-lib for instance
f332ec
- TRAC Ticket 436 - Interpolation for pki_subsystem
f332ec
- TRAC Ticket 433 - Interpolation for paths
f332ec
- TRAC Ticket 435 - Identical instance id and instance name
f332ec
- TRAC Ticket 406 - Replace file dependencies with package dependencies
f332ec
f332ec
* Wed Jan  9 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-5
f332ec
- TRAC Ticket #430 - License for 3rd party code
f332ec
f332ec
* Fri Jan  4 2013 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-4
f332ec
- TRAC Ticket #469 - Dogtag 10: Fix tomcatjss issue in pki-core.spec and
f332ec
  dogtag-pki.spec . . .
f332ec
- TRAC Ticket #468 - pkispawn throws exception
f332ec
f332ec
* Wed Dec 12 2012 Ade Lee <alee@redhat.com> 10.0.0-3
f332ec
- Replaced file dependencies with package dependencies
f332ec
f332ec
* Mon Dec 10 2012 Ade Lee <alee@redhat.com> 10.0.0-2
f332ec
- Updated man pages
f332ec
f332ec
* Fri Dec 7 2012 Ade Lee <alee@redhat.com> 10.0.0-1
f332ec
- Update to official release for rc1
f332ec
f332ec
* Thu Dec  6 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.56.b3
f332ec
- TRAC Ticket #315 - Man pages for pkispawn/pkidestroy.
f332ec
- Added place-holders for 'pki.1' and 'pki_default.cfg.5' man pages.
f332ec
f332ec
* Thu Dec 6 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.55.b3
f332ec
- Added system-wide configuration /etc/pki/pki.conf.
f332ec
- Removed redundant lines in %files.
f332ec
f332ec
* Tue Dec 4 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.54.b3
f332ec
- Moved default deployment configuration to /etc/pki.
f332ec
f332ec
* Mon Nov 19 2012 Ade Lee <alee@redhat.com> 10.0.0-0.53.b3
f332ec
- Cleaned up spec file to provide only support rhel 7+, f17+
f332ec
- Added resteasy-base dependency for rhel 7
f332ec
- Update cmake version
f332ec
f332ec
* Mon Nov 12 2012 Ade Lee <alee@redhat.com> 10.0.0-0.52.b3
f332ec
- Update release to b3
f332ec
f332ec
* Fri Nov 9 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.51.b2
f332ec
- Removed dependency on CA, KRA, OCSP, TKS theme packages.
f332ec
f332ec
* Thu Nov 8 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.50.b2
f332ec
- Renamed pki-common-theme to pki-server-theme.
f332ec
f332ec
* Thu Nov  8 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.49.b2
f332ec
- TRAC Ticket #395 - Dogtag 10: Add a Tomcat 7 runtime requirement to
f332ec
  'pki-server'
f332ec
f332ec
* Mon Oct 29 2012 Ade Lee <alee@redhat.com> 10.0.0-0.48.b2
f332ec
- Update release to b2
f332ec
f332ec
* Wed Oct 24 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.47.b1
f332ec
- TRAC Ticket #350 - Dogtag 10: Remove version numbers from PKI jar files . . .
f332ec
f332ec
* Tue Oct 23 2012 Ade Lee <alee@redhat.com> 10.0.0-0.46.b1
f332ec
- Added Obsoletes for pki-selinux
f332ec
f332ec
* Tue Oct 23 2012 Ade Lee <alee@redhat.com> 10.0.0-0.45.b1
f332ec
- Remove build of pki-selinux for f18, use system policy instead
f332ec
f332ec
* Fri Oct 12 2012 Ade Lee <alee@redhat.com> 10.0.0-0.44.b1
f332ec
- Update required tomcatjss version
f332ec
- Added net-tools dependency
f332ec
f332ec
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.43.b1
f332ec
- Update selinux-policy version to fix error from latest policy changes
f332ec
f332ec
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.42.b1
f332ec
- Fix typo in selinux policy versions
f332ec
f332ec
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.41.b1
f332ec
- Added build requires for correct version of selinux-policy-devel
f332ec
f332ec
* Mon Oct 8 2012 Ade Lee <alee@redhat.com> 10.0.0-0.40.b1
f332ec
- Update release to b1
f332ec
f332ec
* Fri Oct 5 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.40.a2
f332ec
- Merged pki-silent into pki-server.
f332ec
f332ec
* Fri Oct 5 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.39.a2
f332ec
- Renamed "shared" folder to "server".
f332ec
f332ec
* Fri Oct 5 2012 Ade Lee <alee@redhat.com> 10.0.0-0.38.a2
f332ec
- Added required selinux versions for new policy.
f332ec
f332ec
* Tue Oct 2 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.37.a2
f332ec
- Added Provides to packages replacing obsolete packages.
f332ec
f332ec
* Mon Oct 1 2012 Ade Lee <alee@redhat.com> 10.0.0-0.36.a2
f332ec
- Update release to a2
f332ec
f332ec
* Sun Sep 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.36.a1
f332ec
- Modified CMake to use RPM version number
f332ec
f332ec
* Tue Sep 25 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.35.a1
f332ec
- Added VERSION file
f332ec
f332ec
* Mon Sep 24 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.34.a1
f332ec
- Merged pki-setup into pki-server
f332ec
f332ec
* Thu Sep 13 2012 Ade Lee <alee@redhat.com> 10.0.0-0.33.a1
f332ec
- Added Conflicts for IPA 2.X
f332ec
- Added build requires for zip to work around mock problem
f332ec
f332ec
* Wed Sep 12 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.32.a1
f332ec
- TRAC Ticket #312 - Dogtag 10: Automatically restart any running instances
f332ec
  upon RPM "update" . . .
f332ec
- TRAC Ticket #317 - Dogtag 10: Move "pkispawn"/"pkidestroy"
f332ec
  from /usr/bin to /usr/sbin . . .
f332ec
f332ec
* Wed Sep 12 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.31.a1
f332ec
- Fixed pki-server to include everything in shared dir.
f332ec
f332ec
* Tue Sep 11 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.30.a1
f332ec
- Added build dependency on redhat-rpm-config.
f332ec
f332ec
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.29.a1
f332ec
- Merged Javadoc packages.
f332ec
f332ec
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.28.a1
f332ec
- Added pki-tomcat.jar.
f332ec
f332ec
* Thu Aug 30 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.27.a1
f332ec
- Moved webapp creation code into pkispawn.
f332ec
f332ec
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.26.a1
f332ec
- Split pki-client.jar into pki-certsrv.jar and pki-tools.jar.
f332ec
f332ec
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.25.a1
f332ec
- Merged pki-native-tools and pki-java-tools into pki-tools.
f332ec
- Modified pki-server to depend on pki-tools.
f332ec
f332ec
* Mon Aug 20 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.24.a1
f332ec
- Split pki-common into pki-base and pki-server.
f332ec
- Merged pki-util into pki-base.
f332ec
- Merged pki-deploy into pki-server.
f332ec
f332ec
* Thu Aug 16 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.23.a1
f332ec
- Updated release of 'tomcatjss' to rely on Tomcat 7 for Fedora 17
f332ec
- Changed Dogtag 10 build-time and runtime requirements for 'pki-deploy'
f332ec
- Altered PKI Package Dependency Chain (top-to-bottom):
f332ec
  pki-ca, pki-kra, pki-ocsp, pki-tks --> pki-deploy --> pki-common
f332ec
f332ec
* Mon Aug 13 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.22.a1
f332ec
- Added pki-client.jar.
f332ec
f332ec
* Fri Jul 27 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.21.a1
f332ec
- Merged pki-jndi-realm.jar into pki-cmscore.jar.
f332ec
f332ec
* Tue Jul 24 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.20.a1
f332ec
- PKI TRAC Task #254 - Dogtag 10: Fix spec file to build successfully
f332ec
  via mock on Fedora 17 . . .
f332ec
f332ec
* Wed Jul 11 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.19.a1
f332ec
- Moved 'pki-jndi-real.jar' link from 'tomcat6' to 'tomcat' (Tomcat 7)
f332ec
f332ec
* Thu Jun 14 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.18.a1
f332ec
- Updated release of 'tomcatjss' to rely on Tomcat 7 for Fedora 18
f332ec
f332ec
* Tue May 29 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.17.a1
f332ec
- Added CLI for REST services
f332ec
f332ec
* Fri May 18 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.16.a1
f332ec
- Integration of Tomcat 7
f332ec
- Addition of centralized 'pki-tomcatd' systemd functionality to the
f332ec
  PKI Deployment strategy
f332ec
- Removal of 'pki_flavor' attribute
f332ec
f332ec
* Mon Apr 16 2012 Ade Lee <alee@redhat.com> 10.0.0-0.15.a1
f332ec
- BZ 813075 - selinux denial for file size access
f332ec
f332ec
* Thu Apr  5 2012 Christina Fu <cfu@redhat.com> 10.0.0-0.14.a1
f332ec
- Bug 745278 - [RFE] ECC encryption keys cannot be archived
f332ec
f332ec
* Tue Mar 27 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.13.a1
f332ec
- Replaced candlepin-deps with resteasy
f332ec
f332ec
* Fri Mar 23 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.12.a1
f332ec
- Added option to build without Javadoc
f332ec
f332ec
* Fri Mar 16 2012 Ade Lee <alee@redhat.com> 10.0.0-0.11.a1
f332ec
- BZ 802396 - Change location of TOMCAT_LOG to match tomcat6 changes
f332ec
- Corrected patch selected for selinux f17 rules
f332ec
f332ec
* Wed Mar 14 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.10.a1
f332ec
- Corrected 'junit' dependency check
f332ec
f332ec
* Mon Mar 12 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.9.a1
f332ec
- Initial attempt at PKI deployment framework described in
f332ec
  'http://pki.fedoraproject.org/wiki/PKI_Instance_Deployment'.
f332ec
f332ec
* Fri Mar 09 2012 Jack Magne <jmagne@redhat.com> 10.0.0-0.8.a1
f332ec
- Added support for pki-jndi-realm in tomcat6 in pki-common
f332ec
  and pki-kra.
f332ec
- Ticket #69.
f332ec
f332ec
* Fri Mar  2 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.7.a1
f332ec
- For 'mock' purposes, removed platform-specific logic from around
f332ec
  the 'patch' files so that ALL 'patch' files will be included in
f332ec
  the SRPM.
f332ec
f332ec
* Wed Feb 29 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.6.a1
f332ec
- Removed dependency on OSUtil.
f332ec
f332ec
* Tue Feb 28 2012 Ade Lee <alee@redhat.com> 10.0.0-0.5.a1
f332ec
- 'pki-selinux'
f332ec
-      Added platform-dependent patches for SELinux component
f332ec
-      Bugzilla Bug #739708 - Selinux fix for ephemeral ports (F16)
f332ec
-      Bugzilla Bug #795966 - pki-selinux policy is kind of a mess (F17)
f332ec
f332ec
* Thu Feb 23 2012 Endi S. Dewata <edewata@redhat.com> 10.0.0-0.4.a1
f332ec
- Added dependency on Apache Commons Codec.
f332ec
f332ec
* Wed Feb 22 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.3.a1
f332ec
- Add '-DSYSTEMD_LIB_INSTALL_DIR' override flag to 'cmake' to address changes
f332ec
  in fundamental path structure in Fedora 17
f332ec
- 'pki-setup'
f332ec
-      Hard-code Perl dependencies to protect against bugs such as
f332ec
       Bugzilla Bug #772699 - Adapt perl and python fileattrs to
f332ec
       changed file 5.10 magics
f332ec
- 'pki-selinux'
f332ec
-      Bugzilla Bug #795966 - pki-selinux policy is kind of a mess
f332ec
f332ec
* Mon Feb 20 2012 Matthew Harmsen <mharmsen@redhat.com> 10.0.0-0.2.a1
f332ec
- Integrated 'pki-kra' into 'pki-core'
f332ec
- Integrated 'pki-ocsp' into 'pki-core'
f332ec
- Integrated 'pki-tks' into 'pki-core'
f332ec
- Bugzilla Bug #788787 - added 'junit'/'junit4' build-time requirements
f332ec
f332ec
* Wed Feb  1 2012 Nathan Kinder <nkinder@redhat.com> 10.0.0-0.1.a1
f332ec
- Updated package version number
f332ec
f332ec
* Mon Jan 16 2012 Ade Lee <alee@redhat.com> 9.0.16-3
f332ec
- Added resteasy-jettison-provider-2.3-RC1.jar to pki-setup
f332ec
f332ec
* Mon Nov 28 2011 Endi S. Dewata <edewata@redhat.com> 9.0.16-2
f332ec
- Added JUnit tests
f332ec
 
f332ec
* Fri Oct 28 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.16-1
f332ec
- 'pki-setup'
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
-      Bugzilla Bug #737122 - DRM: during archiving and recovering,
f332ec
       wrapping unwrapping keys should be done in the token (cfu)
f332ec
- 'pki-java-tools'
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #744797 - KRA key recovery (retrieve pkcs#12) fails after
f332ec
       the in-place upgrade( CS 8.0->8.1) (cfu)
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #746367 - Typo in the profile name. (jmagne)
f332ec
-      Bugzilla Bug #737122 - DRM: during archiving and recovering,
f332ec
       wrapping unwrapping keys should be done in the token (cfu)
f332ec
-      Bugzilla Bug #749927 - Java class conflicts using Java 7 in Fedora 17
f332ec
       (rawhide) . . . (mharmsen)
f332ec
-      Bugzilla Bug #749945 - Installation error reported during CA, DRM,
f332ec
       OCSP, and TKS package installation . . . (mharmsen)
f332ec
- 'pki-silent'
f332ec
f332ec
* Thu Sep 22 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.15-1
f332ec
- Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . . (mharmsen)
f332ec
- Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f332ec
       mode (cfu)
f332ec
-      Bugzilla Bug #737192 - Need script to upgrade proxy configuration (alee)
f332ec
- 'pki-symkey'
f332ec
-      Bugzilla Bug #730162 - TPS/TKS token enrollment failure in FIPS mode
f332ec
       (hsm+NSS). (jmagne)
f332ec
- 'pki-native-tools'
f332ec
-      Bugzilla Bug #730801 - Coverity issues in native-tools area (awnuk)
f332ec
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f332ec
       mode (cfu)
f332ec
- 'pki-util'
f332ec
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f332ec
       mode (cfu)
f332ec
- 'pki-java-tools'
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f332ec
       mode (cfu)
f332ec
-      Bugzilla Bug #737218 - Incorrect request attribute name matching
f332ec
       ignores request attributes during request parsing. (awnuk)
f332ec
-      Bugzilla Bug #730162 - TPS/TKS token enrollment failure in FIPS mode
f332ec
       (hsm+NSS). (jmagne)
f332ec
- 'pki-selinux'
f332ec
-      Bugzilla Bug #739708 - pki-selinux lacks rules in F16 (alee)
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #712931 - CS requires too many ports
f332ec
       to be open in the FW (alee)
f332ec
-      Bugzilla Bug #730146 - SSL handshake picks non-FIPS ciphers in FIPS
f332ec
       mode (cfu)
f332ec
- 'pki-silent'
f332ec
-      Bugzilla Bug #739201 - pkisilent does not take arch into account
f332ec
       as Java packages migrated to arch-dependent directories (mharmsen)
f332ec
f332ec
* Fri Sep 9 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.14-1
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
- 'pki-symkey'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
- 'pki-java-tools'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f332ec
- 'pki-silent'
f332ec
-      Bugzilla Bug #734590 - Refactor JNI libraries for Fedora 16+ . . .
f332ec
f332ec
* Tue Sep 6 2011 Ade Lee <alee@redhat.com> 9.0.13-1
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #699809 - Convert CS to use systemd (alee)
f332ec
f332ec
* Tue Aug 23 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.12-1
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #712931 - CS requires too many ports
f332ec
       to be open in the FW (alee)
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
-      Bugzilla Bug #717643 - Fopen without NULL check and other Coverity
f332ec
       issues (awnuk)
f332ec
-      Bugzilla Bug #730801 - Coverity issues in native-tools area (awnuk)
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #700522 - pki tomcat6 instances currently running
f332ec
       unconfined, allow server to come up when selinux disabled (alee)
f332ec
-      Bugzilla Bug #731741 - some CS.cfg nickname parameters not updated
f332ec
       correctly when subsystem cloned (using hsm) (alee)
f332ec
-      Bugzilla Bug #712931 - CS requires too many ports
f332ec
       to be open in the FW (alee)
f332ec
- 'pki-selinux'
f332ec
-      Bugzilla Bug #712931 - CS requires too many ports
f332ec
       to be open in the FW (alee)
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #712931 - CS requires too many ports
f332ec
       to be open in the FW (alee)
f332ec
- 'pki-silent'
f332ec
2413b1
* Wed Aug 10 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.11-1
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f332ec
       time - remove the inefficient sleeps (alee)
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-      Bugzilla Bug #724861 - DRMTool: fix duplicate "dn:" records by
f332ec
       renumbering "cn=<value>" (mharmsen)
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #717041 - Improve escaping of some enrollment inputs like
f332ec
       (jmagne, awnuk)
f332ec
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f332ec
       time - remove the inefficient sleeps (alee)
f332ec
-      Bugzilla Bug #708075 - Clone installation does not work over NAT
f332ec
       (alee)
f332ec
-      Bugzilla Bug #726785 - If replication fails while setting up a clone
f332ec
       it will wait forever (alee)
f332ec
-      Bugzilla Bug #728332 - xml output has changed on cert requests (awnuk)
f332ec
-      Bugzilla Bug #700505 - pki tomcat6 instances currently running
f332ec
       unconfined (alee)
f332ec
- 'pki-selinux'
f332ec
-      Bugzilla Bug #700505 - pki tomcat6 instances currently running
f332ec
       unconfined (alee)
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #728605 - RFE: increase default validity from 6mo to 2yrs
f332ec
       in IPA profile (awnuk)
f332ec
- 'pki-silent'
f332ec
-      Bugzilla Bug #689909 - Dogtag installation under IPA takes too much
f332ec
       time - remove the inefficient sleeps (alee)
f332ec
f332ec
* Fri Jul 22 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.10-1
f332ec
- 'pki-setup'
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
-      Bugzilla Bug #719007 - Key Constraint keyParameter being ignored
f332ec
       using an ECC CA to generate ECC certs from CRMF. (jmagne)
f332ec
-      Bugzilla Bug #716307 - rhcs80 - DER shall not include an encoding
f332ec
       for any component value which is equal to its default value (alee)
f332ec
- 'pki-java-tools'
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #720510 - Console: Adding a certificate into nethsm
f332ec
       throws Token not found error. (jmagne)
f332ec
-      Bugzilla Bug #719007 - Key Constraint keyParameter being ignored
f332ec
       using an ECC CA to generate ECC certs from CRMF. (jmagne)
f332ec
-      Bugzilla Bug #716307 - rhcs80 - DER shall not include an encoding
f332ec
       for any component value which is equal to its default value (alee)
f332ec
-      Bugzilla Bug #722989 - Registering an agent when a subsystem is
f332ec
       created - does not log AUTHZ_SUCCESS event. (alee)
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #719113 - Add client usage flag to caIPAserviceCert
f332ec
       (awnuk)
f332ec
- 'pki-silent'
f332ec
f332ec
* Thu Jul 14 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.9-1
f332ec
- Updated release of 'jss'
f332ec
- Updated release of 'tomcatjss' for Fedora 15
f332ec
- 'pki-setup'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f332ec
       (jdennis)
f332ec
-      Bugzilla Bug #694569 - parameter used by pkiremove not updated (alee)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-symkey'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-native-tools'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #717765 - TPS configuration: logging into security domain
f332ec
       from tps does not work with clientauth=want. (alee)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-util'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-java-tools'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #532548 - Tool to do DRM re-key (mharmsen)
f332ec
-      Bugzilla Bug #532548 - Tool to do DRM re-key (config file and record
f332ec
       processing) (mharmsen)
f332ec
-      Bugzilla Bug #532548 - Tool to do DRM re-key (tweaks) (mharmsen)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-common'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #695403 - Editing signedaudit or transaction, system
f332ec
       logs throws 'Invalid protocol' for OCSP subsystems (alee)
f332ec
-      Bugzilla Bug #694569 - parameter used by pkiremove not updated (alee)
f332ec
-      Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f332ec
       populated in the CA signedAudit messages (alee)
f332ec
-      Bugzilla Bug #694143 - CA Agent not returning specified request (awnuk)
f332ec
-      Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f332ec
       populated in the CA signedAudit messages (jmagne)
f332ec
-      Bugzilla Bug #698885 - Race conditions during IPA installation (alee)
f332ec
-      Bugzilla Bug #704792 - CC_LAB_EVAL: CA agent interface:
f332ec
       SubjectID=$Unidentified$ fails audit evaluation (jmagne)
f332ec
-      Bugzilla Bug #705914 - SCEP mishandles nicknames when processing
f332ec
       subsequent SCEP requests. (awnuk)
f332ec
-      Bugzilla Bug #661142 - Verification should fail when a revoked
f332ec
       certificate is added. (jmagne)
f332ec
-      Bugzilla Bug #707416 - CC_LAB_EVAL: Security Domain: missing audit msgs
f332ec
       for modify/add (alee)
f332ec
-      Bugzilla Bug #707416 - additional audit messages for GetCookie (alee)
f332ec
-      Bugzilla Bug #707607 - Published certificate summary has list of
f332ec
       non-published certificates with succeeded status (jmagne)
f332ec
-      Bugzilla Bug #717813 - EV_AUDIT_LOG_SHUTDOWN audit log not generated
f332ec
       for tps and ca on server shutdown (jmagne)
f332ec
-      Bugzilla Bug #697939 - DRM signed audit log message - operation should
f332ec
       be read instead of modify (jmagne)
f332ec
-      Bugzilla Bug #718427 - When audit log is full, server continue to
f332ec
       function. (alee)
f332ec
-      Bugzilla Bug #718607 - CC_LAB_EVAL: No AUTH message is generated in
f332ec
       CA's signedaudit log when a directory based user enrollment is
f332ec
       performed (jmagne)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-selinux'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #720503 - RA and TPS require additional SELinux
f332ec
       permissions to run in "Enforcing" mode (alee)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-ca'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f332ec
       (jdennis)
f332ec
-      Bugzilla Bug #699837 - service command is not fully backwards
f332ec
       compatible with Dogtag pki subsystems (mharmsen)
f332ec
-      Bugzilla Bug #649910 - Console: an auditor or agent can be added to an
f332ec
       administrator group. (jmagne)
f332ec
-      Bugzilla Bug #707416 - CC_LAB_EVAL: Security Domain: missing audit msgs
f332ec
       for modify/add (alee)
f332ec
-      Bugzilla Bug #716269 - make ra authenticated profiles non-visible on ee
f332ec
       pages (alee)
f332ec
-      Bugzilla Bug #718621 - CC_LAB_EVAL: PRIVATE_KEY_ARCHIVE_REQUEST occurs
f332ec
       for a revocation invoked by EE user (awnuk)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
- 'pki-silent'
f332ec
-      Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
       (mharmsen)
f332ec
-      Bugzilla Bug #669226 - Remove Legacy Build System (mharmsen)
f332ec
f332ec
* Wed May 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.8-2
f332ec
- 'pki-setup'
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-     Added 'DRMTool.cfg' configuration file to inventory
f332ec
- 'pki-common'
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
- 'pki-silent'
f332ec
f332ec
* Wed May 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.8-1
f332ec
- 'pki-setup'
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-     Bugzilla Bug #532548 - Tool to do DRM re-key
f332ec
- 'pki-common'
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
- 'pki-silent'
f332ec
f332ec
* Tue Apr 26 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.7-1
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f332ec
-     Bugzilla Bug #694569 - parameter used by pkiremove not updated
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #695403 - Editing signedaudit or transaction, system logs
f332ec
      throws 'Invalid protocol' for OCSP subsystems
f332ec
-     Bugzilla Bug #694569 - parameter used by pkiremove not updated
f332ec
-     Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f332ec
      populated in the CA signedAudit messages
f332ec
-     Bugzilla Bug #694143 - CA Agent not returning specified request
f332ec
-     Bugzilla Bug #695015 - Serial No. of a revoked certificate is not
f332ec
      populated in the CA signedAudit messages
f332ec
-     Bugzilla Bug #698885 - Race conditions during IPA installation
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
-     Bugzilla Bug #693815 - /var/log/tomcat6/catalina.out owned by pkiuser
f332ec
-     Bugzilla Bug #699837 - service command is not fully backwards compatible
f332ec
      with Dogtag pki subsystems
f332ec
- 'pki-silent'
f332ec
f332ec
* Mon Apr 11 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.6-2
f332ec
- Bugzilla Bug #695157 - Auditverify on TPS audit log throws error.
f332ec
f332ec
* Tue Apr 5 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.6-1
f332ec
- Bugzilla Bug #690950 - Update Dogtag Packages for Fedora 15 (beta)
f332ec
- Bugzilla Bug #693327 - Missing requires: tomcatjss
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #690626 - pkiremove removes the registry entry for
f332ec
      all instances on a machine
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-     Bugzilla Bug #689453 - CRMFPopClient request to CA's unsecure port
f332ec
      throws file not found exception.
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #692990 - Audit log messages needed to match CC doc:
f332ec
      DRM Recovery audit log messages
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
- 'pki-silent'
f332ec
f332ec
* Tue Apr 5 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.5-2
f332ec
- Bugzilla Bug #693327 - Missing requires: tomcatjss
f332ec
f332ec
* Fri Mar 25 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.5-1
f332ec
- Bugzilla Bug #690950 - Update Dogtag Packages for Fedora 15 (beta)
f332ec
- Require "jss >= 4.2.6-15" as a build and runtime requirement
f332ec
- Require "tomcatjss >= 2.1.1" as a build and runtime requirement
f332ec
  for Fedora 15 and later platforms
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #688287 - Add "deprecation" notice regarding using
f332ec
      "shared ports" in pkicreate -help . . .
f332ec
-     Bugzilla Bug #688251 - Dogtag installation under IPA takes
f332ec
      too much time - SELinux policy compilation
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-     Bugzilla Bug #689501 - ExtJoiner tool fails to join the multiple
f332ec
      extensions
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #683581 - CA configuration with ECC(Default
f332ec
      EC curve-nistp521) CA fails with 'signing operation failed'
f332ec
-     Bugzilla Bug #689662 - ocsp publishing needs to be re-enabled
f332ec
      on the EE port
f332ec
- 'pki-selinux'
f332ec
-     Bugzilla Bug #684871 - ldaps selinux link change
f332ec
- 'pki-ca'
f332ec
-     Bugzilla Bug #683581 - CA configuration with ECC(Default
f332ec
      EC curve-nistp521) CA fails with 'signing operation failed'
f332ec
-     Bugzilla Bug #684381 - CS.cfg specifies incorrect type of comments
f332ec
-     Bugzilla Bug #689453 - CRMFPopClient request to CA's unsecure port
f332ec
      throws file not found exception.(profile and CS.cfg only)
f332ec
- 'pki-silent'
f332ec
f332ec
* Thu Mar 17 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.4-1
f332ec
- Bugzilla Bug #688763 - Rebase updated Dogtag Packages for Fedora 15 (alpha)
f332ec
- Bugzilla Bug #676182 - IPA installation failing - Fails to create CA
f332ec
  instance
f332ec
- Bugzilla Bug #675742 - Profile caIPAserviceCert Not Found
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #678157 - uninitialized variable warnings from Perl
f332ec
-     Bugzilla Bug #679574 - Velocity fails to load all dependent classes
f332ec
-     Bugzilla Bug #680420 - xml-commons-apis.jar dependency
f332ec
-     Bugzilla Bug #682013 - pkisilent needs xml-commons-apis.jar in it's
f332ec
      classpath
f332ec
-     Bugzilla Bug #673508 - CS8 64 bit pkicreate script uses wrong library
f332ec
      name for SafeNet LunaSA
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #673638 - Installation within IPA hangs
f332ec
-     Bugzilla Bug #678715 - netstat loop fixes needed
f332ec
-     Bugzilla Bug #673609 - CC: authorize() call needs to be added to
f332ec
      getStats servlet
f332ec
- 'pki-selinux'
f332ec
-     Bugzilla Bug #674195: SELinux error message thrown during token
f332ec
      enrollment
f332ec
- 'pki-ca'
f332ec
-     Bugzilla Bug #673638 - Installation within IPA hangs
f332ec
-     Bugzilla Bug #673609 - CC: authorize() call needs to be added to
f332ec
      getStats servlet
f332ec
-     Bugzilla Bug #676330 - init script cannot start service
f332ec
- 'pki-silent'
f332ec
-     Bugzilla Bug #682013 - pkisilent needs xml-commons-apis.jar in it's
f332ec
      classpath
f332ec
f332ec
* Wed Feb 9 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.3-2
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #676051 - IPA installation failing - Fails to create CA
f332ec
      instance
f332ec
-     Bugzilla Bug #676182 - IPA installation failing - Fails to create CA
f332ec
      instance
f332ec
f332ec
* Fri Feb 4 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.3-1
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #674894 - ipactl restart : an annoy output line
f332ec
-     Bugzilla Bug #675179 - ipactl restart : an annoy output line
f332ec
f332ec
* Thu Feb 3 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.2-1
f332ec
- Bugzilla Bug #673233 - Rebase pki-core to pick the latest features and fixes
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #673638 - Installation within IPA hangs
f332ec
- 'pki-symkey'
f332ec
- 'pki-native-tools'
f332ec
- 'pki-util'
f332ec
- 'pki-java-tools'
f332ec
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f332ec
      by 'netscape.security.provider' package
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #672291 - CA is not publishing certificates issued using
f332ec
      "Manual User Dual-Use Certificate Enrollment"
f332ec
-     Bugzilla Bug #670337 - CA Clone configuration throws TCP connection
f332ec
      error.
f332ec
-     Bugzilla Bug #504056 - Completed SCEP requests are assigned to the
f332ec
      "begin" state instead of "complete".
f332ec
-     Bugzilla Bug #504055 - SCEP requests are not properly populated
f332ec
-     Bugzilla Bug #564207 - Searches for completed requests in the agent
f332ec
      interface returns zero entries
f332ec
-     Bugzilla Bug #672291 - CA is not publishing certificates issued using
f332ec
      "Manual User Dual-Use Certificate Enrollment" -
f332ec
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f332ec
      by 'netscape.security.provider' package
f332ec
-     Bugzilla Bug #672920 - CA console: adding policy to a profile throws
f332ec
      'Duplicate policy' error in some cases.
f332ec
-     Bugzilla Bug #673199 - init script returns control before web apps have
f332ec
      started
f332ec
-     Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI
f332ec
      subsystem instances
f332ec
- 'pki-selinux'
f332ec
- 'pki-ca'
f332ec
-     Bugzilla Bug #504013 - sscep request is rejected due to authentication
f332ec
      error if submitted through one time pin router certificate enrollment.
f332ec
-     Bugzilla Bug #672111 - CC doc: certServer.usrgrp.administration missing
f332ec
      information
f332ec
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f332ec
      as part of CC interface review
f332ec
-     Bugzilla Bug #672333 - Creation of RA agent fails in IPA installation
f332ec
-     Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI
f332ec
      subsystem instances
f332ec
- 'pki-silent'
f332ec
-     Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided
f332ec
      by 'netscape.security.provider' package
f332ec
f332ec
* Wed Feb 2 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-3
f332ec
- Bugzilla Bug #656661 - Please Update Spec File to use 'ghost' on files
f332ec
  in /var/run and /var/lock
f332ec
f332ec
* Thu Jan 20 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-2
f332ec
- 'pki-symkey'
f332ec
-     Bugzilla Bug #671265 - pki-symkey jar version incorrect
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #564207 - Searches for completed requests in the agent
f332ec
      interface returns zero entries
f332ec
f332ec
* Tue Jan 18 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.1-1
f332ec
- Allow 'pki-native-tools' to be installed independently of 'pki-setup'
f332ec
- Removed explicit 'pki-setup' requirement from 'pki-ca'
f332ec
  (since it already requires 'pki-common')
f332ec
- 'pki-setup'
f332ec
-     Bugzilla Bug #223343 - pkicreate: should add 'pkiuser' to nfast group
f332ec
-     Bugzilla Bug #629377 - Selinux errors during pkicreate CA, KRA, OCSP
f332ec
      and TKS.
f332ec
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f332ec
      fowarding for agent services
f332ec
-     Bugzilla Bug #632425 - Port to tomcat6
f332ec
-     Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from
f332ec
      OpenLDAP instead of the Mozldap
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #658926 - org.apache.commons.lang class not found on F13
f332ec
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f332ec
      javadocs
f332ec
-     Bugzilla Bug #665388 - jakarta-* jars have been renamed to apache-*,
f332ec
      pkicreate fails Fedora 14 and above
f332ec
-     Bugzilla Bug #23346 - Two conflicting ACL list definitions in source
f332ec
      repository
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
- 'pki-symkey'
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #644056 - CS build contains warnings
f332ec
- 'pki-native-tools'
f332ec
-     template change
f332ec
-     Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from
f332ec
      OpenLDAP instead of the Mozldap
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #644056 - CS build contains warnings
f332ec
- 'pki-util'
f332ec
-     Bugzilla Bug #615814 - rhcs80 - profile policyConstraintsCritical
f332ec
      cannot be set to true
f332ec
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f332ec
      empty packages
f332ec
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f332ec
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f332ec
      senderNonce in all signed SCEP responses.
f332ec
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f332ec
      attack in SCEP
f332ec
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f332ec
      for signing SCEP response messages.
f332ec
-     Bugzilla Bug #635033 - At installation wizard selecting key types other
f332ec
      than CA's signing cert will fail
f332ec
-     Bugzilla Bug #645874 - rfe ecc - add ecc curve name support in JSS and
f332ec
      CS interface
f332ec
-     Bugzilla Bug #488253 - com.netscape.cmsutil.ocsp.BasicOCSPResponse
f332ec
      ASN.1 encoding/decoding is broken
f332ec
-     Bugzilla Bug #551410 - com.netscape.cmsutil.ocsp.TBSRequest ASN.1
f332ec
      encoding/decoding is incomplete
f332ec
-     Bugzilla Bug #550331 - com.netscape.cmsutil.ocsp.ResponseData ASN.1
f332ec
      encoding/decoding is incomplete
f332ec
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f332ec
      policy extension to 5 only
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f332ec
      javadocs
f332ec
-     Bugzilla Bug #658188 - remove remaining references to tomcat5
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
-     Bugzilla Bug #223319 - Certificate Status inconsistency between token
f332ec
      db and CA
f332ec
-     Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory
f332ec
      During CRL Generation
f332ec
- 'pki-java-tools'
f332ec
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f332ec
      empty packages
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f332ec
      javadocs
f332ec
-     Bugzilla Bug #662156 - HttpClient is hard-coded to handle only up to
f332ec
      5000 bytes
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
- 'pki-common'
f332ec
-     Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review
f332ec
-     Bugzilla Bug #623745 - SessionTimer with LDAPSecurityDomainSessionTable
f332ec
      started before configuration completed
f332ec
-     Bugzilla Bug #620925 - CC: auditor needs to be able to download audit
f332ec
      logs in the java subsystems
f332ec
-     Bugzilla Bug #615827 - rhcs80 - profile policies need more than 5
f332ec
      policy mappings (seem hardcoded)
f332ec
-     Bugzilla Bug #224945 - javadocs has missing descriptions, contains
f332ec
      empty packages
f332ec
-     Bugzilla Bug #548699 - subCA's admin certificate should be generated by
f332ec
      itself
f332ec
-     Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA
f332ec
-     Bugzilla Bug #563386 - rhcs80 ca crash on invalid inputs to profile
f332ec
      caAgentServerCert (null cert_request)
f332ec
-     Bugzilla Bug #621339 - SCEP one-time PIN can be used an unlimited
f332ec
      number of times
f332ec
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f332ec
      as part of CC interface review
f332ec
-     Bugzilla Bug #629677 - TPS: token enrollment fails.
f332ec
-     Bugzilla Bug #621350 - Unauthenticated user can decrypt a one-time PIN
f332ec
      in a SCEP request
f332ec
-     Bugzilla Bug #503838 - rhcs71-80 external publishing ldap connection
f332ec
      pools not reliable - improve connections or discovery
f332ec
-     Bugzilla Bug #629769 - password decryption logs plain text password
f332ec
-     Bugzilla Bug #583823 - CC: Auditing issues found as result of
f332ec
      CC - interface review
f332ec
-     Bugzilla Bug #632425 - Port to tomcat6
f332ec
-     Bugzilla Bug #586700 - OCSP Server throws fatal error while using
f332ec
      OCSP console for renewing SSL Server certificate.
f332ec
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f332ec
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f332ec
      senderNonce in all signed SCEP responses.
f332ec
-     Bugzilla Bug #607380 - CC: Make sure Java Console can configure all
f332ec
      security relevant config items
f332ec
-     Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be
f332ec
      generated on TKS instead of TPS.
f332ec
-     Bugzilla Bug #489342 -
f332ec
      com.netscape.cms.servlet.common.CMCOutputTemplate.java
f332ec
      doesn't support EC
f332ec
-     Bugzilla Bug #630121 - OCSP responder lacking option to delete or
f332ec
      disable a CA that it serves
f332ec
-     Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1
f332ec
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f332ec
      attack in SCEP
f332ec
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f332ec
      for signing SCEP response messages.
f332ec
-     Bugzilla Bug #635033 - At installation wizard selecting key types other
f332ec
      than CA's signing cert will fail
f332ec
-     Bugzilla Bug #621341 - Add CA support for new SCEP key pair dedicated
f332ec
      for SCEP signing and encryption.
f332ec
-     Bugzilla Bug #223336 - ECC: unable to clone a ECC CA
f332ec
-     Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned
f332ec
      by Reason Code - onlySomeReasons ?
f332ec
-     Bugzilla Bug #637330 - CC feature: Key Management - provide signature
f332ec
      verification functions (JAVA subsystems)
f332ec
-     Bugzilla Bug #223313 - should do random generated IV param
f332ec
      for symmetric keys
f332ec
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f332ec
      fowarding for agent services
f332ec
-     Bugzilla Bug #630176 - Improve reliability of the LdapAnonConnFactory
f332ec
-     Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on
f332ec
      ECC curve names (not on key sizes).
f332ec
-     Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple
f332ec
      Certificates from the Same Request
f332ec
-     Bugzilla Bug #648757 - expose and use updated cert verification
f332ec
      function in JSS
f332ec
-     Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection
f332ec
      of signature algorithm; and for ECC curves
f332ec
-     Bugzilla Bug #451874 - RFE - Java console - Certificate Wizard missing
f332ec
      e.c. support
f332ec
-     Bugzilla Bug #651040 - cloning shoud not include sslserver
f332ec
-     Bugzilla Bug #542863 - RHCS8: Default cert audit nickname written to
f332ec
      CS.cfg files imcomplete when the cert is stored on a hsm
f332ec
-     Bugzilla Bug #360721 - New Feature: Profile Integrity Check . . .
f332ec
-     Bugzilla Bug #651916 - kra and ocsp are using incorrect ports
f332ec
      to talk to CA and complete configuration in DonePanel
f332ec
-     Bugzilla Bug #642359 - CC Feature - need to verify certificate when it
f332ec
      is added
f332ec
-     Bugzilla Bug #653713 - CC: setting trust on a CIMC cert requires
f332ec
      auditing
f332ec
-     Bugzilla Bug #489385 - references to rhpki
f332ec
-     Bugzilla Bug #499494 - change CA defaults to SHA2
f332ec
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f332ec
      policy extension to 5 only
f332ec
-     Bugzilla Bug #649910 - Console: an auditor or agent can be added to
f332ec
      an administrator group.
f332ec
-     Bugzilla Bug #632425 - Port to tomcat6
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f332ec
-     Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets
f332ec
      as expected
f332ec
-     Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for
f332ec
      validity
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1
f332ec
-     Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with
f332ec
      Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA.
f332ec
-     Bugzilla Bug #661889 - The Servlet TPSRevokeCert of the CA returns an
f332ec
      error to TPS even if certificate in question is already revoked.
f332ec
-     Bugzilla Bug #663546 - Disable the functionalities that are not exposed
f332ec
      in the console
f332ec
-     Bugzilla Bug #661514 - CMAKE build system requires rules to make
f332ec
      javadocs
f332ec
-     Bugzilla Bug #658188 - remove remaining references to tomcat5
f332ec
-     Bugzilla Bug #649343 - Publishing queue should recover from CA crash.
f332ec
-     Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and
f332ec
      pkiCA, obsolete 2252 and 2256
f332ec
-     Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
-     Bugzilla Bug #661142 - Verification should fail when
f332ec
      a revoked certificate is added
f332ec
-     Bugzilla Bug #642741 - CS build uses deprecated functions
f332ec
-     Bugzilla Bug #670337 - CA Clone configuration throws TCP connection error
f332ec
-     Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time
f332ec
      interface is no longer available through console
f332ec
- 'pki-selinux'
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #667153 - store nuxwdog passwords in kernel ring buffer -
f332ec
      selinux changes
f332ec
- 'pki-ca'
f332ec
-     Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review
f332ec
-     Bugzilla Bug #620925 - CC: auditor needs to be able to download audit
f332ec
      logs in the java subsystems
f332ec
-     Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA
f332ec
-     Bugzilla Bug #583824 - CC: Duplicate servlet mappings found as part of
f332ec
      CC interface doc review
f332ec
-     Bugzilla Bug #621602 - pkiconsole: Click on 'Publishing' option with
f332ec
      admin privilege throws error "You are not authorized to perform this
f332ec
      operation".
f332ec
-     Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml
f332ec
      as part of CC interface review
f332ec
-     Bugzilla Bug #583823 - CC: Auditing issues found as result of
f332ec
      CC - interface review
f332ec
-     Bugzilla Bug #519291 - Deleting a CRL Issuing Point after edits throws
f332ec
      'Internal Server Error'.
f332ec
-     Bugzilla Bug #586700 - OCSP Server throws fatal error while using
f332ec
      OCSP console for renewing SSL Server certificate.
f332ec
-     Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes.
f332ec
-     Bugzilla Bug #621338 - Include a server randomly-generated 16 byte
f332ec
      senderNonce in all signed SCEP responses.
f332ec
-     Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be
f332ec
      generated on TKS instead of TPS.
f332ec
-     Bugzilla Bug #630121 - OCSP responder lacking option to delete or
f332ec
      disable a CA that it serves
f332ec
-     Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1
f332ec
-     Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade
f332ec
      attack in SCEP
f332ec
-     Bugzilla Bug #621334 - Provide an option to set default hash algorithm
f332ec
      for signing SCEP response messages.
f332ec
-     Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned
f332ec
      by Reason Code - onlySomeReasons ?
f332ec
-     Bugzilla Bug #637330 - CC feature: Key Management - provide signature
f332ec
      verification functions (JAVA subsystems)
f332ec
-     Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port
f332ec
      fowarding for agent services
f332ec
-     Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on
f332ec
      ECC curve names (not on key sizes).
f332ec
-     Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple
f332ec
      Certificates from the Same Request
f332ec
-     Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection
f332ec
      of signature algorithm; and for ECC curves
f332ec
-     Bugzilla Bug #529945 - (Instructions and sample only) CS 8.0 GA
f332ec
      release -- DRM and TKS do not seem to have CRL checking enabled
f332ec
-     Bugzilla Bug #609641 - CC: need procedure (and possibly tools) to help
f332ec
      correctly set up CC environment
f332ec
-     Bugzilla Bug #509481 - RFE: support sMIMECapabilities extensions in
f332ec
      certificates (RFC 4262)
f332ec
-     Bugzilla Bug #651916 - kra and ocsp are using incorrect ports
f332ec
      to talk to CA and complete configuration in DonePanel
f332ec
-     Bugzilla Bug #511990 - rhcs 7.3, 8.0 - re-activate missing object
f332ec
      signing support in RHCS
f332ec
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f332ec
-     Bugzilla Bug #489385 - references to rhpki
f332ec
-     Bugzilla Bug #499494 - change CA defaults to SHA2
f332ec
-     Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit
f332ec
      policy extension to 5 only
f332ec
-     Bugzilla Bug #649910 - Console: an auditor or agent can be added to
f332ec
      an administrator group.
f332ec
-     Bugzilla Bug #632425 - Port to tomcat6
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets
f332ec
      as expected
f332ec
-     Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for
f332ec
      validity
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #661128 - incorrect CA ports used for revoke, unrevoke
f332ec
      certs in TPS
f332ec
-     Bugzilla Bug #512496 - RFE rhcs80 - crl updates and scheduling feature 
f332ec
-     Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with
f332ec
      Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA.
f332ec
-     Bugzilla Bug #649343 - Publishing queue should recover from CA crash.
f332ec
-     Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and
f332ec
      pkiCA, obsolete 2252 and 2256
f332ec
-     Bugzilla Bug #223346 - Two conflicting ACL list definitions in source
f332ec
      repository
f332ec
-     Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
-     Bugzilla Bug #661142 - Verification should fail when
f332ec
      a revoked certificate is added
f332ec
-     Bugzilla Bug #668100 - DRM storage cert has OCSP signing extended key
f332ec
      usage
f332ec
-     Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time
f332ec
      interface is no longer available through console
f332ec
-     Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory
f332ec
      During CRL Generation
f332ec
- 'pki-silent'
f332ec
-     Bugzilla Bug #627309 - pkisilent subca configuration fails.
f332ec
-     Bugzilla Bug #640091 - pkisilent panels need to match with changed java
f332ec
      subsystems
f332ec
-     Bugzilla Bug #527322 - pkisilent ConfigureDRM should configure DRM
f332ec
      Clone.
f332ec
-     Bugzilla Bug #643053 - pkisilent DRM configuration fails
f332ec
-     Bugzilla Bug #583754 - pki-silent needs an option to configure signing
f332ec
      algorithm for CA certificates
f332ec
-     Bugzilla Bug #489385 - references to rhpki
f332ec
-     Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI
f332ec
      interface
f332ec
-     Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml)
f332ec
-     Bugzilla Bug #640042 - TPS Installlation Wizard: need to move Module
f332ec
      Panel up to before Security Domain Panel
f332ec
-     Bugzilla Bug #643206 - New CMake based build system for Dogtag
f332ec
-     Bugzilla Bug #588323 - Failed to enable cipher 0xc001
f332ec
-     Bugzilla Bug #656733 - Standardize jar install location and jar names
f332ec
-     Bugzilla Bug #645895 - pkisilent: add ability to select ECC curves,
f332ec
      signing algorithm
f332ec
-     Bugzilla Bug #658641 - pkisilent doesn't not properly handle passwords
f332ec
      with special characters
f332ec
-     Bugzilla Bug #642741 - CS build uses deprecated functions
f332ec
f332ec
* Thu Jan 13 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-3
f332ec
- Bugzilla Bug #668839 - Review Request: pki-core
f332ec
-   Removed empty "pre" from "pki-ca"
f332ec
-   Consolidated directory ownership
f332ec
-   Corrected file ownership within subpackages
f332ec
-   Removed all versioning from NSS and NSPR packages
f332ec
f332ec
* Thu Jan 13 2011 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-2
f332ec
- Bugzilla Bug #668839 - Review Request: pki-core
f332ec
-   Added component versioning comments
f332ec
-   Updated JSS from "4.2.6-10" to "4.2.6-12"
f332ec
-   Modified installation section to preserve timestamps
f332ec
-   Removed sectional comments
f332ec
f332ec
* Wed Dec 1 2010 Matthew Harmsen <mharmsen@redhat.com> 9.0.0-1
f332ec
- Initial revision. (kwright@redhat.com & mharmsen@redhat.com)
f332ec