From 619e133bf33b87b23c71caffedc96e833c5e2867 Mon Sep 17 00:00:00 2001 From: Natalia Kulatova Date: Thu, 10 Nov 2022 11:19:14 +0100 Subject: Documenation: release notes for NSS 3.85 --- doc/rst/nss_3_84.rst | 58 ---------------------------------- doc/rst/releases/nss_3_84.rst | 58 ++++++++++++++++++++++++++++++++++ doc/rst/releases/nss_3_85.rst | 72 +++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 130 insertions(+), 58 deletions(-) delete mode 100644 doc/rst/nss_3_84.rst create mode 100644 doc/rst/releases/nss_3_84.rst create mode 100644 doc/rst/releases/nss_3_85.rst (limited to 'doc') diff --git a/doc/rst/nss_3_84.rst b/doc/rst/nss_3_84.rst deleted file mode 100644 index 5c6d79314..000000000 --- a/doc/rst/nss_3_84.rst +++ /dev/null @@ -1,58 +0,0 @@ -.. _mozilla_projects_nss_nss_3_84_release_notes: - -NSS 3.84 release notes -====================== - -`Introduction <#introduction>`__ --------------------------------- - -.. container:: - - Network Security Services (NSS) 3.84 was released on **13 October 2022**. - - -.. _distribution_information: - -`Distribution Information <#distribution_information>`__ --------------------------------------------------------- - -.. container:: - - The HG tag is NSS_3_84_RTM. NSS 3.84 requires NSPR 4.35 or newer. - - NSS 3.84 source distributions are available on ftp.mozilla.org for secure HTTPS download: - - - Source tarballs: - https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_84_RTM/src/ - - Other releases are available :ref:`mozilla_projects_nss_releases`. - -.. _changes_in_nss_3.84: - -`Changes in NSS 3.84 <#changes_in_nss_3.84>`__ ----------------------------------------------------- - -.. container:: - - - Bug 1791699 - Bump minimum NSPR version to 4.35. - - Bug 1792103 - Add a flag to disable building libnssckbi. - -`Compatibility <#compatibility>`__ ----------------------------------- - -.. container:: - - NSS 3.84 shared libraries are backwards-compatible with all older NSS 3.x shared - libraries. A program linked with older NSS 3.x shared libraries will work with - this new version of the shared libraries without recompiling or - relinking. Furthermore, applications that restrict their use of NSS APIs to the - functions listed in NSS Public Functions will remain compatible with future - versions of the NSS shared libraries. - -`Feedback <#feedback>`__ ------------------------- - -.. container:: - - Bugs discovered should be reported by filing a bug report on - `bugzilla.mozilla.org `__ (product NSS). diff --git a/doc/rst/releases/nss_3_84.rst b/doc/rst/releases/nss_3_84.rst new file mode 100644 index 000000000..5c6d79314 --- /dev/null +++ b/doc/rst/releases/nss_3_84.rst @@ -0,0 +1,58 @@ +.. _mozilla_projects_nss_nss_3_84_release_notes: + +NSS 3.84 release notes +====================== + +`Introduction <#introduction>`__ +-------------------------------- + +.. container:: + + Network Security Services (NSS) 3.84 was released on **13 October 2022**. + + +.. _distribution_information: + +`Distribution Information <#distribution_information>`__ +-------------------------------------------------------- + +.. container:: + + The HG tag is NSS_3_84_RTM. NSS 3.84 requires NSPR 4.35 or newer. + + NSS 3.84 source distributions are available on ftp.mozilla.org for secure HTTPS download: + + - Source tarballs: + https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_84_RTM/src/ + + Other releases are available :ref:`mozilla_projects_nss_releases`. + +.. _changes_in_nss_3.84: + +`Changes in NSS 3.84 <#changes_in_nss_3.84>`__ +---------------------------------------------------- + +.. container:: + + - Bug 1791699 - Bump minimum NSPR version to 4.35. + - Bug 1792103 - Add a flag to disable building libnssckbi. + +`Compatibility <#compatibility>`__ +---------------------------------- + +.. container:: + + NSS 3.84 shared libraries are backwards-compatible with all older NSS 3.x shared + libraries. A program linked with older NSS 3.x shared libraries will work with + this new version of the shared libraries without recompiling or + relinking. Furthermore, applications that restrict their use of NSS APIs to the + functions listed in NSS Public Functions will remain compatible with future + versions of the NSS shared libraries. + +`Feedback <#feedback>`__ +------------------------ + +.. container:: + + Bugs discovered should be reported by filing a bug report on + `bugzilla.mozilla.org `__ (product NSS). diff --git a/doc/rst/releases/nss_3_85.rst b/doc/rst/releases/nss_3_85.rst new file mode 100644 index 000000000..abe174d85 --- /dev/null +++ b/doc/rst/releases/nss_3_85.rst @@ -0,0 +1,72 @@ +.. _mozilla_projects_nss_nss_3_85_release_notes: + +NSS 3.85 release notes +====================== + +`Introduction <#introduction>`__ +-------------------------------- + +.. container:: + + Network Security Services (NSS) 3.85 was released on **10 November 2022**. + + +.. _distribution_information: + +`Distribution Information <#distribution_information>`__ +-------------------------------------------------------- + +.. container:: + + The HG tag is NSS_3_85_RTM. NSS 3.85 requires NSPR 4.35 or newer. + + NSS 3.85 source distributions are available on ftp.mozilla.org for secure HTTPS download: + + - Source tarballs: + https://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_85_RTM/src/ + + Other releases are available :ref:`mozilla_projects_nss_releases`. + +.. _changes_in_nss_3.85: + +`Changes in NSS 3.85 <#changes_in_nss_3.85>`__ +---------------------------------------------------- + +.. container:: + + - Bug 1792821 - Modification of the primes.c and dhe-params.c in order to have better looking tables. + - Bug 1796815 - Update zlib in NSS to 1.2.13. + - Bug 1796504 - Skip building modutil and shlibsign when building in Firefox. + - Bug 1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard. + - Bug 1796407 - Fix -Wunused-but-set-variable warning from clang 15. + - Bug 1796308 - Fix -Wtautological-constant-out-of-range-compare and -Wtype-limits warnings. + - Bug 1796281 - Followup: add missing stdint.h include. + - Bug 1796281 - Fix -Wint-to-void-pointer-cast warnings. + - Bug 1796280 - Fix -Wunused-{function,variable,but-set-variable} warnings on Windows. + - Bug 1796079 - Fix -Wstring-conversion warnings. + - Bug 1796075 - Fix -Wempty-body warnings. + - Bug 1795242 - Fix unused-but-set-parameter warning. + - Bug 1795241 - Fix unreachable-code warnings. + - Bug 1795222 - Mark _nss_version_c unused on clang-cl. + - Bug 1795668 - Remove redundant variable definitions in lowhashtest. + - No bug - Add note about python executable to build instructions. + +`Compatibility <#compatibility>`__ +---------------------------------- + +.. container:: + + NSS 3.85 shared libraries are backwards-compatible with all older NSS 3.x shared + libraries. A program linked with older NSS 3.x shared libraries will work with + this new version of the shared libraries without recompiling or + relinking. Furthermore, applications that restrict their use of NSS APIs to the + functions listed in NSS Public Functions will remain compatible with future + versions of the NSS shared libraries. + +`Feedback <#feedback>`__ +------------------------ + +.. container:: + + Bugs discovered should be reported by filing a bug report on + `bugzilla.mozilla.org `__ (product NSS). -- cgit v1.2.1