Appendix B. Revision History

download PDF

Revision History
Revision 5.1.0-113.4002013-10-31Rüdiger Landmann
Rebuild with publican 4.0.0
Revision 5.1.0-1132012-07-18Anthony Towns
Rebuild for Publican 3.0
Revision 5.1.0-111Wed Sep 15 2010Jared Morgan
Contains defects and enhancements relating to the Common Criteria Certification for JBoss Enterprise Application Platform v5.1, and other related issues raised by customers and the community.
Rewrote chapters on using SSL to secure Remote Method Invocation of EJBs, and Masking Passwords.
JBOSSCC-47 - Issues raised during Common Criteria feedback rounds.
JBOSSCC-53 - Added Section 1.7, “Enabling Form-based Authentication”.
JBOSSCC-54 - Added Tomcat security mechanism information to Figure 4.2, “Secured EJB Home Method Authentication and Authorization Invocation Steps.”.
JBOSSCC-55 - Clarified the location of Administration Console security information.
JBOSSCC-56 - Duplicate of JBOSSCC-55.
JBOSSCC-57 - Clarified book containing security configuration for legacy invokers.
JBOSSCC-58 - Added Section 21.5, “Remote Access to Services, Detached Invokers”
JBOSSCC-59 - Updated firewall ports that must be enabled depending on which profile is used (see Chapter 20, Firewalls.
JBOSSCC-62 - Updated Chapter 3, JBoss Security Model
JBOSSCC-63 - Added Chapter 16, Masking Passwords in XML Configuration.
JBOSSCC-65 - Added EJB3 Firewall Port information to Chapter 20, Firewalls
JBPAPP-3298 - Updated grant statement in Chapter 14, Java Security Manager to specify the JBoss
JBPAPP-4942 - Added Chapter 17, Encrypting Data Source Passwords.
JBPAPP-4973 - Final review comments from Common Criteria QE.
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.