You are currently viewing a snapshot of www.mozilla.org taken on April 21, 2008. Most of this content is highly out of date (some pages haven't been updated since the project began in 1998) and exists for historical purposes only. If there are any pages on this archive site that you think should be added back to www.mozilla.org, please file a bug.



NSS 3.4.2 Release Notes

10 June 2002

Newsgroup: mozilla.dev.tech.crypto


Contents


Introduction

Network Security Services (NSS) 3.4.2 is a patch release for NSS 3.4. Please refer to the NSS 3.4 Release Notes for the common information. The bug fixes in NSS 3.4.2 are described in the "Bugs Fixed" section below.


Distribution Information

The CVS tag for the NSS 3.4.2 release is NSS_3_4_2_RTM.

NSS 3.4.2 source and binary distributions are also available on ftp.mozilla.org for anonymous ftp download:

You also need to download the NSPR 4.1.2 binary distributions to get the NSPR 4.1.2 header files and shared libraries, which NSS 3.4.2 requires. NSPR 4.1.2 binary distributions are in ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v4.1.2/.


Bugs Fixed

The following bugs have been fixed in NSS 3.4.2.
  • Bug 126087: Hot locks (PK11SymKey->refLock).
  • Bug 128586: Can't restore cert exported by IE.
  • Bug 133643: Unable to import P12 file.
  • Bug 135871: NSS 3.4 RC2 crashes when CERT_VerifyCertNow is called.
  • Bug 136279: NSS 3.4 RC2 cannot see CA certs on Builtin Object Token.
  • Bug 136625: nsslowcert_DecodeDERCertificate failure causes pk11_searchCertsAndTrust to deference a null 'cert' pointer.
  • Bug 140474: PK11_FindCertsFromNickname may cause an assertion failure in nssList_GetArray.
  • Bug 142575: 3.4.2 not backwards compatible - missing mktemp.
  • Bug 142658: certutil crashes if cert->nickname is NULL.
  • Bug 147794: PK11_ImportDERPrivateKeyInfoAndReturnKey frees the private key incorrectly.

Documentation

For a list of the primary NSS documentation pages on mozilla.org, see NSS Documentation. New and revised documents available since the release of NSS 3.3.1 include the following:

Compatibility

NSS 3.4.2 shared libraries are backward compatible with NSS 3.4.1, NSS 3.4, NSS 3.3.x, and NSS 3.2.x shared libraries. A program linked with NSS 3.4.1, NSS 3.4, NSS 3.3.x, or 3.2.x shared libraries will work with NSS 3.4.2 shared libraries without recompiling or relinking.  Furthermore, applications that restrict their use of NSS APIs to the functions listed in NSS 3.4 Public Functions will remain compatible with future versions of the NSS shared libraries.


Feedback

Bugs discovered should be reported by filing a bug report with bugzilla (product NSS).

You can also give feedback directly to the developers on the IRC channel #mozcrypto on the server irc.mozilla.org.