Skip to main content
Skip table of contents

PKI Appliance 3.4.1 Release Notes

PrimeKey is pleased to announce the release of PKI and SignServer Appliance 3.4.1.

With this release, we have updated the Utimaco firmware stack to bring PCKS#11 R2 to feature parity with PCKS#11 R1. The release also brings a new updated version of EJBCA Enterprise.

Highlights

New version of EJBCA Enterprise

Updated version of EJBCA Enterprise, read more about this release in the EJBCA 7.3 Release Notes.

Update of the Utimaco Firmware Stack

The Utimaco PKCS#11 R2 is the new recommended default for new installations and you can now use smart card activated multi-user slots in PKCS#11 R2.

In addition, the new cyberJack One PIN pad (white) is now supported and will be delivered with all new PKI and SignServer Appliance hardware.

Features and Improvements

The following lists other new features and changes included in the release.

  • GCM mode ciphers are now available for outgoing peer connections.

  • Resolved a corner case where generating a key pair on the HSM previously deactivated the crypto token in other cluster nodes.

Upgrade Information

Review the Upgrade Notes for important upgrade information. 

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.