Reflection PKI Services Manager - Release Notes

November 2017

Reflection PKI Services Manager is a service that provides certificate validation services for many Micro Focus products. Version 1.3 Service Pack 2 (SP2) released November 2017.

These notes list the new features, updates, and known issues in Reflection PKI Services Manager version 1.3 SP2.

What’s New

Reflection PKI Services Manager 1.3 SP2 includes the following features (in addition to the 1.3 SP1 features described in Technical Note 2762):

Security Updates

Reflection PKI Services Manager has been updated to use a new cryptographic module for providing certificate validation services for many Micro Focus products.

The previous third-party cryptographic module provider for PKI Services Manager announced the end of support for their cryptographic module, which is the reason for this change.

Micro Focus strongly recommends upgrading to Reflection PKI Services Manager 1.3 SP2 at the earliest opportunity. Failing to upgrade to this version could put you out of compliance with regulatory requirements, such as PCI-DSS, which require that critical security libraries be up to date and supported. Failing to upgrade could also put you at risk if a new security vulnerability is announced because security patches are not expected to be available for the older cryptographic modules used in previous versions of the products.

All future security updates related to cryptography will be addressed by Micro Focus in PKI Services Manager 1.3 SP2 release and its successors.

Pki-client.jar was also upgraded.

Known Issue

When PKI Services Manager 1.3 SP2 tries to test a certificate from the PKI Services Manager Console using a Certificate Revocation List (CRL) file in the Local Store, it fails to load the CRL file, and then displays a “CRL not found” error.

This issue only occurs in the PKI Services Manager Console UI and does not prevent PKI Services Manager from properly performing revocation checking.

Workaround: Certificates can be tested using the pki-client Command Line Utility by running:

java –jar pki-client.jar validate <options>

or

winpki validate <certificate>

Updated Java Runtime Environment (JRE)

PKI Services Manager installs its own Java Runtime Environment (JRE) and uses this installed JRE by default. It is also possible to configure PKI Services Manager to use a different JRE. Beginning with version 1.3 SP2, the JRE must be Java version 8 (1.8.0).

  • On Linux, Solaris and Windows platforms, the installed JRE was updated to Oracle Java Platform Standard Edition 8 Update 144.

  • On AIX, the installed JRE was updated to IBM Runtime Environment Java Technology Edition Version 8.0 SR4 FP7.

Supported Platforms

PKI Services Manager 1.3 SP2 supports

  • Microsoft Windows Server 2016

  • Red Hat Enterprise Linux 7

  • SUSE Linux Enterprise Server 12

  • Solaris SPARC 64-bit (only)

For more information, see Technical Note 2427.

Deprecated Features

  • MD5 support in FIPS mode removed.

    Beginning with version 1.3 SP2, MD5 signed certificates are no longer supported in FIPS mode. Users who need support for MD5withRSA signed certificates in FIPS mode should use PKI Services Manager 1.3 SP1 or earlier.

Resources

Security Updates: https://support2.microfocus.com/security/?prod=PKID

Technical Resources, including documentation and technical notes: https://support2.microfocus.com/product/?prod=PKID

Product Overview: https://support2.microfocus.com/techdocs/2425.html.

Related Technical Notes:

  • 2427: PKI Services Manager Supported Platforms

  • 2716: Which Products Include Reflection PKI Services Manager?

  • 2762: Reflection PKI Services Manager 1.3 SP1 Release Notes