X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=STATUS;h=1d4f8b9fbe9499f145b22b6f5d1f6ea39fa72892;hp=459e7358d843e531f6c9f72b9e1a1fee70b3d6da;hb=c05353c50a438d86e030da82f024870358c95edb;hpb=e4daf9dfce3137c2d9b668e51c1df864c5437b3a diff --git a/STATUS b/STATUS index 459e7358d8..1d4f8b9fbe 100644 --- a/STATUS +++ b/STATUS @@ -1,71 +1,93 @@ OpenSSL STATUS Last modified at - ______________ $Date: 2000/09/12 15:46:04 $ + ______________ $Date: 2009/04/03 11:45:14 $ DEVELOPMENT STATE - o OpenSSL 0.9.6: Under development (in release cycle)... - Proposed release date September 24, 2000 - 0.9.6-beta1 is available: - OpenBSD-x86 2.7 - failed (ftime/TIMEB) - [FIXED] - hpux-parisc-cc 10.20 - passed - hpux-parisc-gcc 10.20 - passed - hpux-gcc - passed - hpux-brokengcc - failed (BN_sqr) - linux-elf - passed - linux-sparcv7 - passed - Solaris [engine] - failed (speed cswift) - [FIXED] - solaris-sparcv8-gcc - passed - solaris-sparcv9-gcc - passed - solaris-sparcv9-cc - passed - solaris64-sparcv9-cc - passed - sco5-gcc - passed - sco5-cc - passed - FreeBSD - passed - Win32 - failed (PCURSORINFO) - o OpenSSL 0.9.5a: Released on April 1st, 2000 - o OpenSSL 0.9.5: Released on February 28th, 2000 - o OpenSSL 0.9.4: Released on August 09th, 1999 - o OpenSSL 0.9.3a: Released on May 29th, 1999 - o OpenSSL 0.9.3: Released on May 25th, 1999 - o OpenSSL 0.9.2b: Released on March 22th, 1999 - o OpenSSL 0.9.1c: Released on December 23th, 1998 + o OpenSSL 1.0.0-beta1: Released on April 1st, 2009 + o OpenSSL 0.9.8h: Released on May 28th, 2008 + o OpenSSL 0.9.8g: Released on October 19th, 2007 + o OpenSSL 0.9.8f: Released on October 11th, 2007 + o OpenSSL 0.9.8e: Released on February 23rd, 2007 + o OpenSSL 0.9.8d: Released on September 28th, 2006 + o OpenSSL 0.9.8c: Released on September 5th, 2006 + o OpenSSL 0.9.8b: Released on May 4th, 2006 + o OpenSSL 0.9.8a: Released on October 11th, 2005 + o OpenSSL 0.9.8: Released on July 5th, 2005 + o OpenSSL 0.9.7m: Released on February 23rd, 2007 + o OpenSSL 0.9.7l: Released on September 28th, 2006 + o OpenSSL 0.9.7k: Released on September 5th, 2006 + o OpenSSL 0.9.7j: Released on May 4th, 2006 + o OpenSSL 0.9.7i: Released on October 14th, 2005 + o OpenSSL 0.9.7h: Released on October 11th, 2005 + o OpenSSL 0.9.7g: Released on April 11th, 2005 + o OpenSSL 0.9.7f: Released on March 22nd, 2005 + o OpenSSL 0.9.7e: Released on October 25th, 2004 + o OpenSSL 0.9.7d: Released on March 17th, 2004 + o OpenSSL 0.9.7c: Released on September 30th, 2003 + o OpenSSL 0.9.7b: Released on April 10th, 2003 + o OpenSSL 0.9.7a: Released on February 19th, 2003 + o OpenSSL 0.9.7: Released on December 31st, 2002 + o OpenSSL 0.9.6m: Released on March 17th, 2004 + o OpenSSL 0.9.6l: Released on November 4th, 2003 + o OpenSSL 0.9.6k: Released on September 30th, 2003 + o OpenSSL 0.9.6j: Released on April 10th, 2003 + o OpenSSL 0.9.6i: Released on February 19th, 2003 + o OpenSSL 0.9.6h: Released on December 5th, 2002 + o OpenSSL 0.9.6g: Released on August 9th, 2002 + o OpenSSL 0.9.6f: Released on August 8th, 2002 + o OpenSSL 0.9.6e: Released on July 30th, 2002 + o OpenSSL 0.9.6d: Released on May 9th, 2002 + o OpenSSL 0.9.6c: Released on December 21st, 2001 + o OpenSSL 0.9.6b: Released on July 9th, 2001 + o OpenSSL 0.9.6a: Released on April 5th, 2001 + o OpenSSL 0.9.6: Released on September 24th, 2000 + o OpenSSL 0.9.5a: Released on April 1st, 2000 + o OpenSSL 0.9.5: Released on February 28th, 2000 + o OpenSSL 0.9.4: Released on August 09th, 1999 + o OpenSSL 0.9.3a: Released on May 29th, 1999 + o OpenSSL 0.9.3: Released on May 25th, 1999 + o OpenSSL 0.9.2b: Released on March 22th, 1999 + o OpenSSL 0.9.1c: Released on December 23th, 1998 + + [See also http://www.openssl.org/support/rt.html] RELEASE SHOWSTOPPERS + o The Makefiles fail with some SysV makes. + o + AVAILABLE PATCHES - o CA.pl patch (Damien Miller) + o IN PROGRESS o Steve is currently working on (in no particular order): ASN1 code redesign, butchery, replacement. + OCSP EVP cipher enhancement. - Proper (or at least usable) certificate chain verification. + Enhanced certificate chain verification. Private key, certificate and CRL API and implementation. Developing and bugfixing PKCS#7 (S/MIME code). Various X509 issues: character sets, certificate request extensions. - o Geoff and Richard are currently working on: - ENGINE (the new code that gives hardware support among others). o Richard is currently working on: - UTIL (a new set of library functions to support some higher level - functionality that is currently missing). - Dynamic thread-lock support. - Shared library support for VMS. + Constification + Attribute Certificate support + Certificate Pair support + Storage Engines (primarly an LDAP storage engine) + Certificate chain validation with full RFC 3280 compatibility NEEDS PATCH - o non-blocking socket on AIX - o $(PERL) in */Makefile.ssl - o "Sign the certificate?" - "n" creates empty certificate file + o 0.9.8-dev: COMPLEMENTOFALL and COMPLEMENTOFDEFAULT do not + handle ECCdraft cipher suites correctly. - OPEN ISSUES + o apps/ca.c: "Sign the certificate?" - "n" creates empty certificate file - o internal_verify doesn't know about X509.v3 (basicConstraints - CA flag ...) + o "OpenSSL STATUS" is never up-to-date. + + OPEN ISSUES o The Makefile hierarchy and build mechanism is still not a round thing: @@ -91,22 +113,20 @@ which apparently is not flexible enough to generate libcrypto) + WISHES - o The perl/ stuff needs a major overhaul. Currently it's - totally obsolete. Either we clean it up and enhance it to be up-to-date - with the C code or we also could replace it with the really nice - Net::SSLeay package we can find under - http://www.neuronio.pt/SSLeay.pm.html. Ralf uses this package for a - longer time and it works fine and is a nice Perl module. Best would be - to convince the author to work for the OpenSSL project and create a - Net::OpenSSL or Crypt::OpenSSL package out of it and maintains it for - us. + o Add variants of DH_generate_parameters() and BN_generate_prime() [etc?] + where the callback function can request that the function be aborted. + [Gregory Stark , ] - Status: Ralf thinks we should both contact the author of Net::SSLeay - and look how much effort it is to bring Eric's perl/ stuff up - to date. - Paul +1 + o SRP in TLS. + [wished by: + Dj , Tom Wu , + Tom Holroyd ] - WISHES + See http://search.ietf.org/internet-drafts/draft-ietf-tls-srp-00.txt + as well as http://www-cs-students.stanford.edu/~tjw/srp/. - o + Tom Holroyd tells us there is a SRP patch for OpenSSH at + http://members.tripod.com/professor_tom/archives/, that could + be useful.