[Pki-devel] Announcing Dogtag 10.0.0 beta 1 release

Paul Robert Marino prmarino1 at gmail.com
Wed Oct 10 22:43:52 UTC 2012


Are there any plans to port this version to EL6 after the official release?
On Oct 9, 2012 11:03 AM, "Ade Lee" <alee at redhat.com> wrote:

> The Dogtag team is proud to announce version Dogtag v10.0.0 beta 1.
>
> A build is available for Fedora 18 in the updates-testing repo.  Please
> try it out and provide karma to move it to the F18 stable repo.
>
> Daily developer builds for Fedora 17 and 18 are available at
> http://nkinder.fedorapeople.org/dogtag-devel/fedora/
>
> == Build Versions ==
> pki-core-10.0.0-0.43.b1.fc18
> pki-ra-10.0.0-0.9.b1.fc18
> pki-tps-10.0.0-0.9.b1.fc18
> dogtag-pki-10.0.0-0.10.b1.fc18
> dogtag-pki-theme-10.0.0-0.2.b1.fc18
> pki-console-10.0.0-0.8.b1.fc18
>
> == Highlights since Dogtag v. 10.0.0 alpha 2 (Oct 1 2012) ==
>
> * Merged pki-silent into pki-server.
> * Added Provides to packages replacing obsolete packages.
> * Added needed link for updated d9 -> d10 instances. Found in IPA
>   testing.
> * Backed up CS.cfg before upgrading from d9 -> d10
> * New selinux policy for all components.  The Java components now take
>   advantage of a tomcat domain defined in the base selinux policy, and
>   the RA/TPS policies have been cleaned up considerably.  The policy that
> is
>   now delivered is very close to the final version that will be delivered
>   in the base policy.  That will be a deliverable for beta 2.
> * Selinux context for startup scripts for all components set so that
>   runcon is not required.
> * Cleaned up lock and pid files generation and removal for java
>   processes.
> * Rebuilt packages against the latest F18 base selinux policy packages
>   to resolve an issue in installing pki-selinux due to removal of a
>   boolean in F18 base selinux policies.  This issue was reported by IPA.
>
> == Notes for F17 ==
> * F17 requires an selinux version that is still in updates-testing.
> Enable this repo to upgrade accordingly.
>
> * F17 tomcat has a bug in the way it handles pid files.
> https://bugzilla.redhat.com/show_bug.cgi?id=863307.  Prior to creating
> an instance, you need to perform the following workaround:
>
> In the file, /usr/sbin/tomcat-sysd, change the line:
>     export CATALINA_PID="/var/run/${NAME}.pid"
> to:
>     export CATALINA_PID="${CATALINA_PID:-/var/run/${NAME}.pid}"
>
> == Feedback ==
>
> Please provide comments, bugs and other feedback via the pki-devel
> mailing list: http://www.redhat.com/mailman/listinfo/pki-devel
>
> == Detailed Changelog ==
>
> Ade Lee (11):
> 5ef10ba Update selinux-policy version to fix error from latest policy
> 81596ba fix spec typo
> 919434b Added build requires for version of selinux-policy-devel
> 5014442 Update release to b1
> 9cd11bc Fix name of CS.cfg backup file
> 63237d3 Backup CS.cfg before d10 update
> da73f97 Changes to start pki_ra and pki_tps in correct context
> 6e79c7c add selinux context for pkidaemon, remove unneeded pid/lock code
> f542060 move common policy into tps, ra templates
> dbc6dec Use the tomcat selinux domain for the Java processes
> 3d5dc3b Added needed link for updated d9 -> d10 instances
>
> Endi Dewata (3):
> 23c70bd Merged pki-silent into pki-server.
> 79a3d82 Renamed "shared" folder to "server".
> 753d55e Added Provides to packages replacing obsolete packages.
>
>
>
> _______________________________________________
> Pki-devel mailing list
> Pki-devel at redhat.com
> https://www.redhat.com/mailman/listinfo/pki-devel
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/pki-devel/attachments/20121010/5e841996/attachment.htm>


More information about the Pki-devel mailing list