FEBRUARY 2023

The Hardware Platform team is pleased to announce the release of the EJBCA Hardware Appliance and SignServer Hardware Appliance version 3.11.1.

This release introduces support for P11NG and PKCS#11 R3 for new installations. 

With this release, we have also updated the versions of EJBCA Enterprise and SignServer Enterprise.

Highlights

Support for P11NG 

EJBCA Hardware Appliance introduces support for P11NG, a new PKCS#11 implementation for administrating the HSM. P11NG is our own implementation of the Java provider SunPKCS11 with additional features and improved performance, allowing further control of HSM interactions. 

Support for PKCS#11 R3

Hardware Appliance now supports the hardware security module (HSM) PKCS#11 stack version PKCS#11 R3 for new installations. When installing the Hardware Appliance for the first time, you can now select the PKCS#11 R3 option during installation. If you update or restore an existing PKCS#11 R2 installation, PKCS#11 R2 will continue to be used. The same applies when restoring a backup from PKCS#11 R2.

Please note that Smart Card Authentication is not supported with P11NG/PKCS#11 R3 crypto tokens.

New versions of EJBCA Enterprise and SignServer Enterprise

EJBCA Enterprise 7.11.0.1

Updated version of EJBCA Enterprise, see the EJBCA Release Notes.

SignServer Enterprise 5.11.2

Updated version of SignServer Enterprise, see the SignServer Release Notes.

Upgrade Information

For important upgrade information and limitations to be aware of, review the Upgrade Notes.