summaryrefslogtreecommitdiffstats
path: root/nss/doc/rst/releases/nss_3_100.rst
blob: 11362b39da50cc7df20e33d552e2315e473da462 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
.. _mozilla_projects_nss_nss_3_100_release_notes:

NSS 3.100 release notes
========================

`Introduction <#introduction>`__
--------------------------------

.. container::

   Network Security Services (NSS) 3.100 was released on *7th May 2024**.

`Distribution Information <#distribution_information>`__
--------------------------------------------------------

.. container::

   The HG tag is NSS_3_100_RTM. NSS 3.100 requires NSPR 4.35 or newer.

   NSS 3.100 source distributions are available on ftp.mozilla.org for secure HTTPS download:

   -  Source tarballs:
      https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_100_RTM/src/

   Other releases are available :ref:`mozilla_projects_nss_releases`.

.. _changes_in_nss_3.100:

`Changes in NSS 3.100 <#changes_in_nss_3.100>`__
------------------------------------------------------------------

.. container::

 - Bug 1893029 - merge pk11_kyberSlotList into pk11_ecSlotList for faster Xyber operations.
 - Bug 1893752 - remove ckcapi.
 - Bug 1893162 - avoid a potential PK11GenericObject memory leak.
 - Bug 671060 - Remove incomplete ESDH code.
 - Bug 215997 - Decrypt RSA OAEP encrypted messages.
 - Bug 1887996 - Fix certutil CRLDP URI code.
 - Bug 1890069 - Don't set CKA_DERIVE for CKK_EC_EDWARDS private keys.
 - Bug 676118: Add ability to encrypt and decrypt CMS messages using ECDH.
 - Bug 676100 - Correct Templates for key agreement in smime/cmsasn.c.
 - Bug 1548723 - Moving the decodedCert allocation to NSS.
 - Bug 1885404 - Allow developers to speed up repeated local execution of NSS tests that depend on certificates.

`Compatibility <#compatibility>`__
----------------------------------

.. container::

   NSS 3.100 shared libraries are backwards-compatible with all older NSS 3.x shared
   libraries. A program linked with older NSS 3.x shared libraries will work with
   this new version of the shared libraries without recompiling or
   relinking. Furthermore, applications that restrict their use of NSS APIs to the
   functions listed in NSS Public Functions will remain compatible with future
   versions of the NSS shared libraries.

`Feedback <#feedback>`__
------------------------

.. container::

   Bugs discovered should be reported by filing a bug report on
   `bugzilla.mozilla.org <https://bugzilla.mozilla.org/enter_bug.cgi?product=NSS>`__ (product NSS).