Skip to main content
Skip table of contents

PKI Appliance 3.4.5 Release Notes

This maintenance release of PKI Appliance and SignServer Appliance version 3.4.5 delivers EJBCA Enterprise 7.3.1.2.

Highlights

EJBCA Enterprise 7.3.1.2

The EJBCA Enterprise 7.3.1.2 maintenance release resolves vulnerabilities found in EJBCA during penetration testing.

For more information, refer to the EJBCA Release Notes.

Improvements and Fixes

  • Accessing JBoss CLI, required by some advanced customers, has been simplified compared to the access method introduced in version 3.3.0.
  • As of Appliance version 3.3.0, we did not deliver a truststore of trusted CAs for outgoing connections with our Java installations. This has been improved as of the 3.4.5 release.

Bug Fix

  • We have resolved the issue that previously caused a backup to occasionally not restore without manual interaction. This only occurred under certain circumstances such as old generation hardware, legacy PKCS#11 stack and smart card activation for PKCS#11 slots.

Upgrade Information

For important upgrade information and limitations to be aware of, review the Upgrade Notes.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.