How to Install/Update OpenSSL on Ubuntu Machine

OpenSSL is an open-source, full-featured cryptographic library. It contains a full implementation of SSL and TLS protocol, which is responsible for transport layer security. It is developed mostly in C language, and versions are available for popular operating systems such as Windows, Linux-based, macOS, etc. Some programs of OpenSSL are validated under FIPS 140-2 standard (National Institute of Standards and Technology).

Below are the installation steps (or updating steps if already installed) for the OpenSSL.

Step 1: Check whether OpenSSL is installed on your machine or not. Just write the below command for confirmation:

#openssl version

If it is installed, you know the version number of OpenSSL; else gives an error. This procedure also updates your OpenSSL if an old version is installed.

Step 2: Download the OpenSSL by navigating the URL https://www.openssl.org/source/.  Right-click and copy the download link. Navigate the directory to /usr/src and download the installer by using wget command.

$cd /usr/src
$wget <url of download file>

Step3: Unzip the downloaded file

Once downloaded, use the below command to extract the installer of OpenSSL by using the tar command.

#tar -zxf <compressed installer directory>

Step 4: Compile OpenSSL

Navigate the extract directory and build the software by checking all dependencies on the Ubuntu system by using the config command.

#cd <OpenSSL_File>
#sudo ./config

Step 5: Install by using the make command

make command is used to build the OpenSSL, the make test command to check the correctness of OpenSSL's functionality, and the make install command is used to copy the built program and other dependencies of OpenSSL to the defined directory.

$make
$make test
$make install

After successfully running the above-mentioned commands, restart the Ubuntu machine and again check the version of OpenSSL by using the below command.

$openssl version

If OpenSSL is installed properly, it will show the version number of updated OpenSSL.

Subscribe us to receive more such articles updates in your email.

If you have any questions, feel free to ask in the comments section below. Nothing gives me greater joy than helping my readers!

Disclaimer: This tutorial is for educational purpose only. Individual is solely responsible for any illegal act.

You may also like...

1 Response

  1. Sanjay Mishra says:

    Sir, please write post on installation of openssl on Windows

Leave a Reply to Sanjay Mishra Cancel reply

Your email address will not be published. Required fields are marked *

10 Blockchain Security Vulnerabilities OWASP API Top 10 - 2023 7 Facts You Should Know About WormGPT OWASP Top 10 for Large Language Models (LLMs) Applications Top 10 Blockchain Security Issues