Tag: OpenSSL Blog

Releases Distribution Changes

I’d like to give you a heads-up about some changes we’re making at OpenSSL. We’re simplifying how you can get our software, and that means we’re phasing out some older methods that don’t quite fit with the way the web…

Meet With OpenSSL at RSA Conference 2024

This year, OpenSSL will be attending RSA Conference 2024, one of the world’s largest cybersecurity events. Throughout May 6-9 in San Francisco, we are seeking to engage with our communities at RSA to better understand their needs and problems. We…

OpenSSL 3.3 Final Release Live

The final release of OpenSSL 3.3 is now live. This is the first release in accordance with our adoption of biannual time-based releases. We would like to thank all those who contributed to the OpenSSL 3.3 release, without whom, OpenSSL…

Face-to-Face 2024 Australia

The OpenSSL Project has returned from spending a week in February sequestered in the beautiful Australian outback discussing the past, current, and future state of the project. This in-person meeting brought together the project’s paid resources and the management committee.…

Celebrating 25 Years of OpenSSL

We are pleased to announce that we have successfully distributed nearly 100 limited edition T-shirts commemorating the 25th anniversary of OpenSSL’s existence. We appreciate the support of all our communities, users, individual contributors and support customers, without which we would…

OpenSSL 3.3 Beta Release Live

The beta release of OpenSSL 3.3 is now live. This release is in accordance with our adoption of biannual time-based releases. As this is a beta release, we consider this to be a release candidate and as such encourage all…

OpenSSL at FOSDEM 24

This year, we had the privilege of participating in FOSDEM for the first time. This offered us an opportunity to engage with the open source community at the conference, share our insights, and learn from the vast pool of knowledge…

OpenSSL 3.3 Alpha Release Live

The Alpha release of OpenSSL 3.3 is now live. This release is in accordance with our adoption of biannual time-based releases. As this is an alpha release, it is intended for development and testing purposes. It represents the first step…

Upcoming Webinar: Writing Your First OpenSSL Application

We are thrilled to announce our upcoming webinar, Writing Your First OpenSSL Application. This webinar is designed to take you from an understanding of basic cryptography concepts to writing your first secure application using OpenSSL. It’s the perfect starting point…

OpenSSL 3.3 Alpha Release Date Announced

We are pleased to announce our schedule for the April release of OpenSSL 3.3. In accordance with our adoption of biannual time-based releases following the release of OpenSSL 3.2, this will be our first time-based release. The release schedule is…

NetApp and OpenSSL: Teaming Up for More Secure Internet

Exciting news in the world of online security! NetApp, an intelligent data infrastructure company, is now a Gold Sponsor of OpenSSL, showing their strong support for making the internet a safer place for everyone. NetApp’s sponsorship brings valuable resources to…

Upcoming Getting Started With OpenSSL Webinar

In the fast-paced world of cybersecurity, the ability to secure digital assets is paramount. We’re excited to announce our upcoming webinar, “Getting Started with OpenSSL,” which is designed to provide attendee’s with a solid foundation in using OpenSSL to enhance…

OpenSSL FIPS Provider 3.0.9 Validated

The OpenSSL project is pleased to announce an update to its FIPS 140-2 certificate #4282. The certificate now validates the FIPS provider built from the 3.0.8 and 3.0.9 releases. The OpenSSL 3.0.9 maintenance release fixed the Low severity security issue…

OpenSSL 3.1 FIPS Module Has Been Submitted for Validation

On 2023-12-29 we have submitted our FIPS 140-3 validation report to NIST’s Cryptographic Module Validation Program (CMVP). This in no way impacts our existing FIPS 140-2 certificate which remains valid and will be maintained until its sunset date in September…

OpenSSL’s Official Youtube Channel

We are thrilled to announce a major leap forward in our efforts to connect with the community and share valuable insights—OpenSSL now has its own YouTube channel! As a significant milestone in our commitment to transparency, education, and open-source collaboration,…

OpenSSL 25 Year Anniversary T-Shirt Giveaway

We are thrilled to announce a special celebration in honor of OpenSSL’s 25th anniversary! Two and a half decades of commitment to security, reliability, and open-source collaboration have made OpenSSL an indispensable tool in the world of digital communication. To…

OpenSSL Providers Workshop: Authors Track

Part two of the OpenSSL Providers Workshop is next week! We have divided the workshop into two tracks the Users Track and the Authors Track. Please join us next week for part two of the workshop: Live OpenSSL Providers Workshop:…

OpenSSL Providers Workshop: Users Track

The long anticipated OpenSSL Providers Workshop is finally here! We have divided the workshop into two tracks the Users Track and the Authors Track. Please join us next week for part one of the workshop: Live OpenSSL Providers Workshop: Users…

OpenSSL Announces Final Release of OpenSSL 3.2.0

We are pleased to announce the immediate availability of OpenSSL 3.2.0. OpenSSL 3.2.0 is the first General Availability release of the OpenSSL 3.2 release line, and incorporates a number of new features, including: Client-side QUIC support, including support for multiple…

OpenSSL 3.2 Final Release Postponed

As part of the OpenSSL project’s commitment to deliver a secure and high quality cryptography toolkit, we routinely apply fuzzing to the OpenSSL codebase, which searches automatically for potential bugs in upcoming OpenSSL releases. This fuzzing process runs continuously and…

Expected OpenSSL 3.2 Release Date

The OpenSSL Project is excited to announce that OpenSSL 3.2 is expected to be fully released on 16th November, 2023. In the meantime the OpenSSL 3.2 Beta is currently available. We encourage all OpenSSL users to build and test against…