Home >

Product Overview > Luna HSM Product Introduction > What's New in the Current Release

What's New in the Current Release

The following are features or highlights of SafeNet HSM release 6.3.0.

IPv6 with dual stack support

IPv6 is available for SafeNet Network HSM, and can be configured via

SLAAC  

DHCPv6

Static  

Administrator can view and manage IPv6 address information, set IPv6 DNS, add/delete routes, ping IPv6, configure SSH service for IPv6 network

Client can talk to Network HSM via NTLS on IPv6

Dual stack is supported (one port IPv4, one port IPv6)

See IPv6 Support and Limitations  

[Requires SafeNet Network HSM software 6.3.0; no firmware dependency]

Technology Preview features are mainstreamed

Features that were presented as Technology Preview in previous releases have been adjusted, where appropriate, to reflect customer feedback, and have undergone full formal testing for general availability, fully supported features. Those include:

One-step NTLS Setup [Step 7] Create a Trusted Link and Register Client and Appliance With Each Other

Appliance-level logging of HSM audit logs Appliance-side HSM Audit Logging

Custom User Roles Roles

Appliance package update can be performed without SO login

Audit logs can be rotated audit log logappliance rotation

Appliance version can be read via API

Note:  Port bonding for all standard modes remains in Technology Preview for release 6.3, and is not mainstreamed.

Crypto User can clone public objects

The Crypto User has always been able to create public objects, but when HA mode was in operation, the replication operation would fail, causing the object creation operation to also fail. As of firmware 6.27.0 the HSM does not block cloning operations on objects that the Crypto User role was allowed to create.

[Requires SafeNet Network HSM appliance software version 6.3.0, and firmware 6.27.0]

Partition renaming

Partition names and labels can be revised after partition creation, allowing pre-created partitions to be deployed to their owners, who can then customize the naming to fit their own needs.
See partition rename  and partition changelabel .

[Requires SafeNet Network HSM appliance software version 6.3.0, client 6.3.0, and firmware 6.27.0]

NTLS keys in hardware no longer supported  

NTLS keys in hardware feature was previously deprecated, and is no longer supported, as of release 6.3.0.