pki-java-tools-javadoc-9.0.3-50.el6_8$>@}oT?g^F>7?d ( [ %+4B<B B DB LB B BB"BlB2(]8d99H9:'9GBHBIBXY\$B],B^zbdsexf{l}tBuBv wBxBCpki-java-tools-javadoc9.0.350.el6_8Certificate System - PKI Java-Based Tools JavadocsThis documentation pertains exclusively to version 9.0.3 of the PKI Java-Based Tools. This package is a part of the PKI Core used by the Certificate System. ================================== || ABOUT "CERTIFICATE SYSTEM" || ================================== Certificate System (CS) is an enterprise software system designed to manage enterprise Public Key Infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Certificate System, and consists of the following components: * pki-setup * pki-symkey * pki-native-tools * pki-util * pki-util-javadoc * pki-java-tools * pki-java-tools-javadoc * pki-common * pki-common-javadoc * pki-selinux * pki-ca * pki-silent which comprise the following PKI subsystems: * Certificate Authority (CA) For deployment purposes, Certificate System requires ONE AND ONLY ONE of the following "Mutually-Exclusive" PKI Theme packages: * ipa-pki-theme (IPA deployments) * dogtag-pki-theme (Dogtag Certificate System deployments) * redhat-pki-theme (Red Hat Certificate System deployments)Wworker1.bsys.centos.orgCentOSGPLv2CentOS BuildSystem Documentationhttp://pki.fedoraproject.org/linuxnoarch L+H-'6]5":>&'!++.2# -/ -8" |[[  (WbI 7  #)Q+A큤AAA큤A큤A큤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-core-9.0.3-50.el6_8.src.rpmpki-java-tools-javadoc    pki-java-toolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)9.0.3-50.el6_83.0.4-14.6.0-14.0-15.2-14.8.0W-@VVaV@V%@V^Va@UeUY@U4@TD@T T"@S@S @S"@S"@S{CR7RP@PPP@Pe@O Oc+@OTOTObNWNWNS@NS@NRDNRDNI @N:N98@N)f@M@MwkMwkMp@Mp@Mn1@Mn1@MbSMRMK@MJMIG@M8#M5M.@M.@L8Matthew Harmsen 9.0.3-50Ade Lee 9.0.3-49Ade Lee 9.0.3-48Endi S. Dewata 9.0.3-47Endi S. Dewata 9.0.3-46Matthew Harmsen 9.0.3-45Endi S. Dewata 9.0.3-44Endi S. Dewata 9.0.3-43Jack Magne 9.0.3-42Endi S. Dewata 9.0.3-41Matthew Harmsen 9.0.3-40Matthew Harmsen 9.0.3-39Matthew Harmsen 9.0.3-38Ade Lee 9.0.3-37Ade Lee 9.0.3-36Ade Lee 9.0.3-35Matthew Harmsen 9.0.3-34Matthew Harmsen 9.0.3-33Ade Lee 9.0.3-32Ade Lee 9.0.3-31Ade Lee 9.0.3-30Ade Lee 9.0.3-29Andrew Wnuk 9.0.3-28Ade Lee 9.0.3-27Ade Lee 9.0.3-26Ade Lee 9.0.3-25Ade Lee 9.0.3-24Ade Lee 9.0.3-23Matthew Harmsen 9.0.3-22Ade Lee 9.0.3-21Andrew Wnuk 9.0.3-20Andrew Wnuk 9.0.3-19Andrew Wnuk 9.0.3-18Ade Lee 9.0.3-17Andrew Wnuk 9.0.3-16Andrew Wnuk 9.0.3-15Ade Lee 9.0.3-14Ade Lee 9.0.3-13Ade Lee 9.0.3-12Andrew Wnuk 9.0.3-11Matthew Harmsen 9.0.3-10Matthew Harmsen 9.0.3-9Matthew Harmsen 9.0.3-8Matthew Harmsen 9.0.3-7Matthew Harmsen 9.0.3-6Matthew Harmsen 9.0.3-5Matthew Harmsen 9.0.3-4Matthew Harmsen 9.0.3-3Matthew Harmsen 9.0.3-2Matthew Harmsen 9.0.3-1Matthew Harmsen 9.0.2-1Matthew Harmsen 9.0.1-3Matthew Harmsen 9.0.1-2Matthew Harmsen 9.0.1-1Matthew Harmsen 9.0.0-3Matthew Harmsen 9.0.0-2Matthew Harmsen 9.0.0-1- Resolves #1355963 - installing pki-common causes mode 0755 on /usr/sbin- Resolves #1290535 - Check for incompatible Java at startup (pkisilent)- Resolves #1306989 - Crash seen with pki-common pkg during IPA server install - Resolves #1290535 - Check for incompatible Java at startup - Resolves #1313207 - ca.subsystem.certreq missing from CS.cfg- Resolves #1256039 - Fixed incorrect patch for fixing missing subsystem user on external CA case.- Resolves #1282977 - IPA installation fails with external PKI CA- Resolves #1290535 - Check for incompatible Java at startup- Resolves #1256039 - Fixed missing subsystem user on external CA case. - Removed unused backup files (.p*) generated by the patches.- Resolves #1225589 - unable to create rhel 7.1 replica from rhel 6 replica CA because subsystem user does not exist- Resolves #1221900 - pki-core: cross-site scripting flaw in the dogtag administration page (port 9180, port 9444) [rhel-6.7]- Resolves #1212557 - ipa-server-install fails when configuring CA- Resolves #1171848 - IPA - port 9443 (pki-core) is vulnerable to SSLv3 POODLE (based upon upstream changes provided by cfu and alee)- Resolves #1144608 - pki-core failed to build with cmake-2.8.12.2-4.el6 - Resolves #1037248 - pki-core FTBFS if "-Werror=format-security" flag is used - Resolves #1243 - Outdated selinux-policy dependency in Dogtag 9- Resolves #1144188 - TPS tests: RPM rebuild failure due to wildcard imports- Resolves #1123811 - IPA PKI clone certificate renewal produces AVC- Resolves #1109181 - certmonger cannot start tracking PKI certificates due to AVC- Resolves #1024462 - IPA admin cert is created with SHA1 signing algorithm, should be SHA256- Resolves #1096142 - Added 'jakarta-commons-io' build and runtime dependencies- Resolves #1051382 - IPA Replica installation fails when using an external CA - Test patch to filter out invalid XML and provide additional debugging information - Resolves #1083170 - Prevent LDAP Attributes from being affected by Locale - Resolves #1096142 - IPA replica setup fails during CA setup with "unable to parse xml" - Resolves #1061442 - RFE - ipa-server should keep backup of CS.cfg - Resolves #1055080 - Giant /var/log/pki-ca/debug- Resolves #999055 - AVC denials during ipa server and replica installs - Resolves #998715 - Package Sanity Test Failures- Resolves #887305 - /var/run/pki/ca has wrong selinux context - Resolves #895702 - pki-cad restart avc denial- Resolves #902474 - upgrading IPA from 2.2 to 3.0 sees certmonger errors- Resolves #891985 - Increase FreeIPA root CA validity- Resolves #885790 - Multiple cross-site scripting flaws by displaying CRL or processing profile- Resolves #867640 - ipa-replica-install Configuration of CA failed by REVERTING #819111 - Non-existent container breaks replication- Resolves #844459 - Increase audit cert renewal range to 2 years (mharmsen) - Resolves #841663 - serial number incorrectly cast from BigInt to integer in installation wizard (mharmsen) - Resolves #858864 - create/ identify a mechanism for clients to determine that the pki subsystem is up (alee)- Resolves #819111 - Non-existent container breaks replication- BZ 802396 - Change location of TOMCAT_LOG to match tomcat6 changes- Resolves #769388 - pki-silent does not properly escape command-line arguments (fixed in Git repo)- Resolves #745677 - Firefox Launcher on Panel being modified for all users. (fixed in Git repo)- Resolves #771790 - sslget does not work after FEDORA-2011-17400 update, breaking FreeIPA install (fixed in Git repo)- Resolves #737179 - Need script to upgrade proxy configuration, r2249- Resolves #730801 - Coverity issues in native-tools area, r2182- Resolves #730801 - Coverity issues in native-tools area, r2163- Resolves #712931 - CS requires too many ports to be open in the FW, r2161- Resolves #717643 - Fopen without NULL check and other Coverity issues- Resolves #717643 - Fopen without NULL check and other Coverity issues- Resolves #700522 - pki tomcat6 instances currently running unconfined, allow server to come up when selinux disabled, r2149- Resolves #698796: Race conditions during IPA installation, r2103 (alee) - Resolves #708075 - Clone installation does not work over NAT, r2104 (alee) - Resolves #726785 - If replication fails while setting up a clone it will wait forever, r2106 (alee) - Resolves #691076 - pkiremove removes the registry entry for all instances on a machine, r2112 (mharmsen) - Resolves #693835 - /var/log/tomcat6/catalina.out owned by pkiuser, r2118 (mharmsen) - Resolves #729126 - Increase default validity from 6mo to 2yrs in IPA profile, r2125 (awnuk) - Resolves #728651 - CS8 64 bit pkicreate script uses wrong library name for, r2126 (mharmsen) - Resolves #700522 - pki tomcat6 instances currently running unconfined, r2128 (alee)- Resolves #689909 - Dogtag installation under IPA takes too much time - remove the inefficient sleeps, r2097- Resolves #722634 - Add client usage flag to caIPAserviceCert, r2074- Resolves #688251 - Dogtag installation under IPA takes too much time - SELinux policy compilation, r1908- Resolves: bug 645097 - update to the pki-core-9.0.3-r1886.patch file- Resolves 645097 - Resolves #683172 - pkisilent needs to provide option to set nsDS5ReplicaTransportInfo to TLS in replication agreements when creating a clone, r1886- Resolves 645097- Resolves #682021 - pkisilent needs xml-commons-apis.jar in it's classpath- Resolves 645097- Resolves #681367 - xml-commons-apis.jar dependency, r1875- Resolves #676873 - Rebase pki-core again to pick the latest features and fixes - Resolves #676048 - Installation within IPA hangs, r1846 - Resolves #679173 - uninitialized variable warnings from Perl, r1860 - Resolves #679174 - netstat loop fixes needed, r1862 - Resolves #679580 - Velocity fails to load all dependent classes, r1864- 'pki-common' - Bugzilla Bug #676051 - IPA installation failing - Fails to create CA instance - Bugzilla Bug #676182 - IPA installation failing - Fails to create CA instance- 'pki-common' - Bugzilla Bug #674894 - ipactl restart : an annoy output line - Bugzilla Bug #675179 - ipactl restart : an annoy output line- Bugzilla Bug #673233 - Rebase pki-core to pick the latest features and fixes - 'pki-setup' - Bugzilla Bug #673638 - Installation within IPA hangs - 'pki-symkey' - 'pki-native-tools' - 'pki-util' - 'pki-java-tools' - Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided by 'netscape.security.provider' package - 'pki-common' - Bugzilla Bug #672291 - CA is not publishing certificates issued using "Manual User Dual-Use Certificate Enrollment" - Bugzilla Bug #670337 - CA Clone configuration throws TCP connection error. - Bugzilla Bug #504056 - Completed SCEP requests are assigned to the "begin" state instead of "complete". - Bugzilla Bug #504055 - SCEP requests are not properly populated - Bugzilla Bug #564207 - Searches for completed requests in the agent interface returns zero entries - Bugzilla Bug #672291 - CA is not publishing certificates issued using "Manual User Dual-Use Certificate Enrollment" - - Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided by 'netscape.security.provider' package - Bugzilla Bug #672920 - CA console: adding policy to a profile throws 'Duplicate policy' error in some cases. - Bugzilla Bug #673199 - init script returns control before web apps have started - Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI subsystem instances - 'pki-selinux' - 'pki-ca' - Bugzilla Bug #504013 - sscep request is rejected due to authentication error if submitted through one time pin router certificate enrollment. - Bugzilla Bug #672111 - CC doc: certServer.usrgrp.administration missing information - Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml as part of CC interface review - Bugzilla Bug #672333 - Creation of RA agent fails in IPA installation - Bugzilla Bug #674917 - Restore identification of Tomcat-based PKI subsystem instances - 'pki-silent' - Bugzilla Bug #673614 - CC: Review of cryptographic algorithms provided by 'netscape.security.provider' package- Bugzilla Bug #656661 - Please Update Spec File to use 'ghost' on files in /var/run and /var/lock- 'pki-symkey' - Bugzilla Bug #671265 - pki-symkey jar version incorrect - 'pki-common' - Bugzilla Bug #564207 - Searches for completed requests in the agent interface returns zero entries- Allow 'pki-native-tools' to be installed independently of 'pki-setup' - Removed explicit 'pki-setup' requirement from 'pki-ca' (since it already requires 'pki-common') - 'pki-setup' - Bugzilla Bug #223343 - pkicreate: should add 'pkiuser' to nfast group - Bugzilla Bug #629377 - Selinux errors during pkicreate CA, KRA, OCSP and TKS. - Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port fowarding for agent services - Bugzilla Bug #632425 - Port to tomcat6 - Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from OpenLDAP instead of the Mozldap - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #658926 - org.apache.commons.lang class not found on F13 - Bugzilla Bug #661514 - CMAKE build system requires rules to make javadocs - Bugzilla Bug #665388 - jakarta-* jars have been renamed to apache-*, pkicreate fails Fedora 14 and above - Bugzilla Bug #23346 - Two conflicting ACL list definitions in source repository - Bugzilla Bug #656733 - Standardize jar install location and jar names - 'pki-symkey' - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #644056 - CS build contains warnings - 'pki-native-tools' - template change - Bugzilla Bug #606946 - Convert Native Tools to use ldapAPI from OpenLDAP instead of the Mozldap - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #644056 - CS build contains warnings - 'pki-util' - Bugzilla Bug #615814 - rhcs80 - profile policyConstraintsCritical cannot be set to true - Bugzilla Bug #224945 - javadocs has missing descriptions, contains empty packages - Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes. - Bugzilla Bug #621338 - Include a server randomly-generated 16 byte senderNonce in all signed SCEP responses. - Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade attack in SCEP - Bugzilla Bug #621334 - Provide an option to set default hash algorithm for signing SCEP response messages. - Bugzilla Bug #635033 - At installation wizard selecting key types other than CA's signing cert will fail - Bugzilla Bug #645874 - rfe ecc - add ecc curve name support in JSS and CS interface - Bugzilla Bug #488253 - com.netscape.cmsutil.ocsp.BasicOCSPResponse ASN.1 encoding/decoding is broken - Bugzilla Bug #551410 - com.netscape.cmsutil.ocsp.TBSRequest ASN.1 encoding/decoding is incomplete - Bugzilla Bug #550331 - com.netscape.cmsutil.ocsp.ResponseData ASN.1 encoding/decoding is incomplete - Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit policy extension to 5 only - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml) - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #661514 - CMAKE build system requires rules to make javadocs - Bugzilla Bug #658188 - remove remaining references to tomcat5 - Bugzilla Bug #656733 - Standardize jar install location and jar names - Bugzilla Bug #223319 - Certificate Status inconsistency between token db and CA - Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory During CRL Generation - 'pki-java-tools' - Bugzilla Bug #224945 - javadocs has missing descriptions, contains empty packages - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1 - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #661514 - CMAKE build system requires rules to make javadocs - Bugzilla Bug #662156 - HttpClient is hard-coded to handle only up to 5000 bytes - Bugzilla Bug #656733 - Standardize jar install location and jar names - 'pki-common' - Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review - Bugzilla Bug #623745 - SessionTimer with LDAPSecurityDomainSessionTable started before configuration completed - Bugzilla Bug #620925 - CC: auditor needs to be able to download audit logs in the java subsystems - Bugzilla Bug #615827 - rhcs80 - profile policies need more than 5 policy mappings (seem hardcoded) - Bugzilla Bug #224945 - javadocs has missing descriptions, contains empty packages - Bugzilla Bug #548699 - subCA's admin certificate should be generated by itself - Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA - Bugzilla Bug #563386 - rhcs80 ca crash on invalid inputs to profile caAgentServerCert (null cert_request) - Bugzilla Bug #621339 - SCEP one-time PIN can be used an unlimited number of times - Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml as part of CC interface review - Bugzilla Bug #629677 - TPS: token enrollment fails. - Bugzilla Bug #621350 - Unauthenticated user can decrypt a one-time PIN in a SCEP request - Bugzilla Bug #503838 - rhcs71-80 external publishing ldap connection pools not reliable - improve connections or discovery - Bugzilla Bug #629769 - password decryption logs plain text password - Bugzilla Bug #583823 - CC: Auditing issues found as result of CC - interface review - Bugzilla Bug #632425 - Port to tomcat6 - Bugzilla Bug #586700 - OCSP Server throws fatal error while using OCSP console for renewing SSL Server certificate. - Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes. - Bugzilla Bug #621338 - Include a server randomly-generated 16 byte senderNonce in all signed SCEP responses. - Bugzilla Bug #607380 - CC: Make sure Java Console can configure all security relevant config items - Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be generated on TKS instead of TPS. - Bugzilla Bug #489342 - com.netscape.cms.servlet.common.CMCOutputTemplate.java doesn't support EC - Bugzilla Bug #630121 - OCSP responder lacking option to delete or disable a CA that it serves - Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1 - Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade attack in SCEP - Bugzilla Bug #621334 - Provide an option to set default hash algorithm for signing SCEP response messages. - Bugzilla Bug #635033 - At installation wizard selecting key types other than CA's signing cert will fail - Bugzilla Bug #621341 - Add CA support for new SCEP key pair dedicated for SCEP signing and encryption. - Bugzilla Bug #223336 - ECC: unable to clone a ECC CA - Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned by Reason Code - onlySomeReasons ? - Bugzilla Bug #637330 - CC feature: Key Management - provide signature verification functions (JAVA subsystems) - Bugzilla Bug #223313 - should do random generated IV param for symmetric keys - Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port fowarding for agent services - Bugzilla Bug #630176 - Improve reliability of the LdapAnonConnFactory - Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on ECC curve names (not on key sizes). - Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple Certificates from the Same Request - Bugzilla Bug #648757 - expose and use updated cert verification function in JSS - Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection of signature algorithm; and for ECC curves - Bugzilla Bug #451874 - RFE - Java console - Certificate Wizard missing e.c. support - Bugzilla Bug #651040 - cloning shoud not include sslserver - Bugzilla Bug #542863 - RHCS8: Default cert audit nickname written to CS.cfg files imcomplete when the cert is stored on a hsm - Bugzilla Bug #360721 - New Feature: Profile Integrity Check . . . - Bugzilla Bug #651916 - kra and ocsp are using incorrect ports to talk to CA and complete configuration in DonePanel - Bugzilla Bug #642359 - CC Feature - need to verify certificate when it is added - Bugzilla Bug #653713 - CC: setting trust on a CIMC cert requires auditing - Bugzilla Bug #489385 - references to rhpki - Bugzilla Bug #499494 - change CA defaults to SHA2 - Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit policy extension to 5 only - Bugzilla Bug #649910 - Console: an auditor or agent can be added to an administrator group. - Bugzilla Bug #632425 - Port to tomcat6 - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml) - Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets as expected - Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for validity - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #659004 - CC: AuditVerify hardcoded with SHA-1 - Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA. - Bugzilla Bug #661889 - The Servlet TPSRevokeCert of the CA returns an error to TPS even if certificate in question is already revoked. - Bugzilla Bug #663546 - Disable the functionalities that are not exposed in the console - Bugzilla Bug #661514 - CMAKE build system requires rules to make javadocs - Bugzilla Bug #658188 - remove remaining references to tomcat5 - Bugzilla Bug #649343 - Publishing queue should recover from CA crash. - Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and pkiCA, obsolete 2252 and 2256 - Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs - Bugzilla Bug #656733 - Standardize jar install location and jar names - Bugzilla Bug #661142 - Verification should fail when a revoked certificate is added - Bugzilla Bug #642741 - CS build uses deprecated functions - Bugzilla Bug #670337 - CA Clone configuration throws TCP connection error - Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time interface is no longer available through console - 'pki-selinux' - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #667153 - store nuxwdog passwords in kernel ring buffer - selinux changes - 'pki-ca' - Bugzilla Bug #583822 - CC: ACL issues from CA interface CC doc review - Bugzilla Bug #620925 - CC: auditor needs to be able to download audit logs in the java subsystems - Bugzilla Bug #621322 - Provide switch disabling SCEP support in CA - Bugzilla Bug #583824 - CC: Duplicate servlet mappings found as part of CC interface doc review - Bugzilla Bug #621602 - pkiconsole: Click on 'Publishing' option with admin privilege throws error "You are not authorized to perform this operation". - Bugzilla Bug #583825 - CC: Obsolete servlets to be removed from web.xml as part of CC interface review - Bugzilla Bug #583823 - CC: Auditing issues found as result of CC - interface review - Bugzilla Bug #519291 - Deleting a CRL Issuing Point after edits throws 'Internal Server Error'. - Bugzilla Bug #586700 - OCSP Server throws fatal error while using OCSP console for renewing SSL Server certificate. - Bugzilla Bug #621337 - Limit the received senderNonce value to 16 bytes. - Bugzilla Bug #621338 - Include a server randomly-generated 16 byte senderNonce in all signed SCEP responses. - Bugzilla Bug #558100 - host challenge of the Secure Channel needs to be generated on TKS instead of TPS. - Bugzilla Bug #630121 - OCSP responder lacking option to delete or disable a CA that it serves - Bugzilla Bug #634663 - CA CMC response default hard-coded to SHA1 - Bugzilla Bug #621327 - Provide switch disabling algorithm downgrade attack in SCEP - Bugzilla Bug #621334 - Provide an option to set default hash algorithm for signing SCEP response messages. - Bugzilla Bug #539781 - rhcs 71 - CRLs Partitioned by Reason Code - onlySomeReasons ? - Bugzilla Bug #637330 - CC feature: Key Management - provide signature verification functions (JAVA subsystems) - Bugzilla Bug #555927 - rhcs80 - AgentRequestFilter servlet and port fowarding for agent services - Bugzilla Bug #524916 - ECC key constraints plug-ins should be based on ECC curve names (not on key sizes). - Bugzilla Bug #516632 - RHCS 7.1 - CS Incorrectly Issuing Multiple Certificates from the Same Request - Bugzilla Bug #638242 - Installation Wizard: at SizePanel, fix selection of signature algorithm; and for ECC curves - Bugzilla Bug #529945 - (Instructions and sample only) CS 8.0 GA release -- DRM and TKS do not seem to have CRL checking enabled - Bugzilla Bug #609641 - CC: need procedure (and possibly tools) to help correctly set up CC environment - Bugzilla Bug #509481 - RFE: support sMIMECapabilities extensions in certificates (RFC 4262) - Bugzilla Bug #651916 - kra and ocsp are using incorrect ports to talk to CA and complete configuration in DonePanel - Bugzilla Bug #511990 - rhcs 7.3, 8.0 - re-activate missing object signing support in RHCS - Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml) - Bugzilla Bug #489385 - references to rhpki - Bugzilla Bug #499494 - change CA defaults to SHA2 - Bugzilla Bug #623452 - rhcs80 pkiconsole profile policy editor limit policy extension to 5 only - Bugzilla Bug #649910 - Console: an auditor or agent can be added to an administrator group. - Bugzilla Bug #632425 - Port to tomcat6 - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #653576 - tomcat5 does not always run filters on servlets as expected - Bugzilla Bug #642357 - CC Feature- Self-Test plugins only check for validity - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #661128 - incorrect CA ports used for revoke, unrevoke certs in TPS - Bugzilla Bug #512496 - RFE rhcs80 - crl updates and scheduling feature - Bugzilla Bug #661196 - ECC(with nethsm) subca configuration fails with Key Type RSA Not Matched despite using ECC key pairs for rootCA & subCA. - Bugzilla Bug #649343 - Publishing queue should recover from CA crash. - Bugzilla Bug #491183 - rhcs rfe - add rfc 4523 support for pkiUser and pkiCA, obsolete 2252 and 2256 - Bugzilla Bug #223346 - Two conflicting ACL list definitions in source repository - Bugzilla Bug #640710 - Current SCEP implementation does not support HSMs - Bugzilla Bug #656733 - Standardize jar install location and jar names - Bugzilla Bug #661142 - Verification should fail when a revoked certificate is added - Bugzilla Bug #668100 - DRM storage cert has OCSP signing extended key usage - Bugzilla Bug #662127 - CC doc Error: SignedAuditLog expiration time interface is no longer available through console - Bugzilla Bug #531137 - RHCS 7.1 - Running out of Java Heap Memory During CRL Generation - 'pki-silent' - Bugzilla Bug #627309 - pkisilent subca configuration fails. - Bugzilla Bug #640091 - pkisilent panels need to match with changed java subsystems - Bugzilla Bug #527322 - pkisilent ConfigureDRM should configure DRM Clone. - Bugzilla Bug #643053 - pkisilent DRM configuration fails - Bugzilla Bug #583754 - pki-silent needs an option to configure signing algorithm for CA certificates - Bugzilla Bug #489385 - references to rhpki - Bugzilla Bug #638377 - Generate PKI UI components which exclude a GUI interface - Bugzilla Bug #651977 - turn off ssl2 for java servers (server.xml) - Bugzilla Bug #640042 - TPS Installlation Wizard: need to move Module Panel up to before Security Domain Panel - Bugzilla Bug #643206 - New CMake based build system for Dogtag - Bugzilla Bug #588323 - Failed to enable cipher 0xc001 - Bugzilla Bug #656733 - Standardize jar install location and jar names - Bugzilla Bug #645895 - pkisilent: add ability to select ECC curves, signing algorithm - Bugzilla Bug #658641 - pkisilent doesn't not properly handle passwords with special characters - Bugzilla Bug #642741 - CS build uses deprecated functions- Bugzilla Bug #668839 - Review Request: pki-core - Removed empty "pre" from "pki-ca" - Consolidated directory ownership - Corrected file ownership within subpackages - Removed all versioning from NSS and NSPR packages- Bugzilla Bug #668839 - Review Request: pki-core - Added component versioning comments - Updated JSS from "4.2.6-10" to "4.2.6-12" - Modified installation section to preserve timestamps - Removed sectional comments- Initial revision. (kwright@redhat.com & mharmsen@redhat.com)  !"#$%&'()*+,-./0123456789:;<=>?@AB9.0.3-50.el6_8pki-java-tools-9.0.3allclasses-frame.htmlallclasses-noframe.htmlcomnetscapecmstoolsAtoB.htmlAuditVerify.htmlBtoA.htmlCMCEnroll.htmlCMCRequest.htmlCMCResponse.htmlCMCRevoke.htmlCRMFPopClient.htmlExtJoiner.htmlGenExtKeyUsage.htmlGenIssuerAltNameExt.htmlGenSubjectAltNameExt.htmlHttpClient.htmlOCSPClient.htmlPKCS10Client.htmlPKCS12Export.htmlPasswordCache.htmlPrettyPrintCert.htmlPrettyPrintCrl.htmlTestCRLSigning.htmlTokenInfo.htmlclass-useAtoB.htmlAuditVerify.htmlBtoA.htmlCMCEnroll.htmlCMCRequest.htmlCMCResponse.htmlCMCRevoke.htmlCRMFPopClient.htmlExtJoiner.htmlGenExtKeyUsage.htmlGenIssuerAltNameExt.htmlGenSubjectAltNameExt.htmlHttpClient.htmlOCSPClient.htmlPKCS10Client.htmlPKCS12Export.htmlPasswordCache.htmlPrettyPrintCert.htmlPrettyPrintCrl.htmlTestCRLSigning.htmlTokenInfo.htmlpackage-frame.htmlpackage-summary.htmlpackage-tree.htmlpackage-use.htmlconstant-values.htmldeprecated-list.htmlhelp-doc.htmlindex-all.htmlindex.htmloverview-tree.htmlpackage-listresourcesbackground.giftab.giftitlebar.giftitlebar_end.gifstylesheet.css/usr/share/javadoc//usr/share/javadoc/pki-java-tools-9.0.3//usr/share/javadoc/pki-java-tools-9.0.3/com//usr/share/javadoc/pki-java-tools-9.0.3/com/netscape//usr/share/javadoc/pki-java-tools-9.0.3/com/netscape/cmstools//usr/share/javadoc/pki-java-tools-9.0.3/com/netscape/cmstools/class-use//usr/share/javadoc/pki-java-tools-9.0.3/resources/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i686 -mtune=atom -fasynchronous-unwind-tablesdrpmxz2i686-redhat-linux-gnuASCII textASCII text, with very long linesGIF image data, version 89a, 1700 x 40GIF image data, version 89a, 19 x 40GIF image data, version 89a, 3 x 30GIF image data, version 89a, 50 x 112HTML document textdirectory?7zXZ !PH6 ]"k%4AGk?iZCNW$ǾKx~A_jjn:!<0',~QT"C?X\R͐rU==ཽkMLY|b*fj16ЧQҌ/$3)>8&Y)[s(hKQ o 0vzj G4K̹L0H)9@8b@TvzaSU?Woja#B8MM=4k)0mKIu㍋_p%y`s||0Mҥ-/^y@t =`5oЧ6Ax'j}限R 5\WzDZ:59wߍ"L`o[ĐtQȟ]^M aRȵL?k{~B~xv> QWC[t6qf6FT̷5m{#nU_Tq w(FÌ&Xa K.)/Kwp"Q|,%ǩ*řEYIMMIh[4LtAj$wq2: \@iZ=:QPuD } Ws)U% i{Gh( w ;RCk:X.P` ][z-9mwzʫޭvAy)ʨI5E;m2|T=N5~c3_TfziHB B&yӮf%x)uLeQ 20f<ޖtidWG&MKku!6PJnsuwg,kp7:0Eo;&.EiU '#y$2\IR^8Q:/<)2\7MA)fC`x5Kc_{j>T:&1*tt`W~E w<oPBl4&_b3*jDd 3Snp+xMmSjW,~{ ECuLÕ|V&,}#tAy3@VˈsssSfax@ [Ĕ '*3;LF-ARGr|U+X-[p'ԂI6DGc:N[wm$r"~YY >cxaLli:s.EBSFf"J'xS-gs2)Z2way$Sr6@S1ٯ;$OoP82IOų^A)a@Zef)6EPq9! ISI'(h])xzvcNSzTviQeəME&E8̷7 C߬IaZ!?.hL73^TnywsO ek "]*;?H1ͥnH<fGun3$$"  YZ