Source code

Revision control

Copy as Markdown

Other Tools

.. _mozilla_projects_nss_nss_3_79_1_release_notes:
NSS 3.79.1 release notes
========================
`Introduction <#introduction>`__
--------------------------------
.. container::
Network Security Services (NSS) 3.79.1 was released on **18 August 2022**.
`Distribution Information <#distribution_information>`__
--------------------------------------------------------
.. container::
The HG tag is NSS_3_79_1_RTM. NSS 3.79.1 requires NSPR 4.34 or newer.
NSS 3.79.1 source distributions are available on ftp.mozilla.org for secure HTTPS download:
- Source tarballs:
Other releases are available :ref:`mozilla_projects_nss_releases`.
.. _changes_in_nss_3.79.1:
`Changes in NSS 3.79.1 <#changes_in_nss_3.79.1>`__
--------------------------------------------------
.. container::
- Bug 1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier.
- Bug 1771498 - Uninitialized value in cert_ComputeCertType.
- Bug 1759794 - protect SFTKSlot needLogin with slotLock.
- Bug 1760998 - avoid data race on primary password change.
- Bug 1330271 - check for null template in sec_asn1{d,e}_push_state.
`Compatibility <#compatibility>`__
----------------------------------
.. container::
NSS 3.79.1 shared libraries are backwards-compatible with all older NSS 3.x shared
libraries. A program linked with older NSS 3.x shared libraries will work with
this new version of the shared libraries without recompiling or
relinking. Furthermore, applications that restrict their use of NSS APIs to the
functions listed in NSS Public Functions will remain compatible with future
versions of the NSS shared libraries.
`Feedback <#feedback>`__
------------------------
.. container::
Bugs discovered should be reported by filing a bug report on
`bugzilla.mozilla.org <https://bugzilla.mozilla.org/enter_bug.cgi?product=NSS>`__ (product NSS).