We are pleased to announce the release of the EJBCA Hardware Appliance and SignServer Hardware Appliance version 3.9.7.

The release also brings updated versions of EJBCA Enterprise and SignServer Enterprise.

Highlights

New versions of EJBCA Enterprise and SignServer Enterprise

EJBCA Enterprise 7.10.0.1

Updated version of EJBCA Enterprise, see the EJBCA Release Notes.

SignServer Enterprise 5.10

Updated version of SignServer Enterprise, see the SignServer Release Notes.

New Features and Improvements

The following lists new features and improvements included in the release.

  • PKCS#11 migration from R1 to R2 with Smart Card Authentication is now available (MONT-3030)
  • Installation history is written as of version 3.9.7 (MONT-1032)
  • Default TLS key size is now 4k (MONT-2444)

Bug Fixes

  • Graceful shutdown of node 1 in a 2-node cluster makes node 2 unresponsive (MONT-3179)
  • Administrators authenticated with slot authentication code only on a smart card protected slot can delete Crypto Token keys (MONT-3621)
  • SignServer now has sufficient disk space (MONT-3610)
  • In some cases pinpad_lock file disappeared (MONT-2972)

Known Issues

  • CN field twice in End Entity profiles (MONT-3640)
  • CA/VA setup: Internal Key Binding default Protocol and Cipher Suite not working (MONT-3638)
  • Changing IPv4 address in a cluster might lead to IPv6 address disappearing (MONT-3626)
  • Updating a cluster node > node1 might lead to IPv6 address disappearing (MONT-3625)


Upgrade Information

For important upgrade information and limitations to be aware of, review the Upgrade Notes.