Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
OpenSSL
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
== Major version releases == <!--Template:Version - for version & release history. Documentation & examples: http://en.wikipedia.org/wiki/Template:Version--> {|class="wikitable" style="min-width:40%" |+ OpenSSL release history<ref name=changelog>{{cite web|title=OpenSSL β Changelog|url=https://www.openssl.org/news/changelog.html|publisher=OpenSSL Software Foundation|access-date=2016-09-26|archive-date=September 13, 2016|archive-url=https://web.archive.org/web/20160913103335/https://www.openssl.org/news/changelog.html|url-status=live}}</ref><ref name=NEWS.md>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md |title=OpenSSL Releases |website=[[GitHub]] |access-date=2022-12-06}}</ref> |- ! Version !! Original release date !! Support until<ref name=releasestrat>{{cite web|title=OpenSSL Library β Release Strategy|url=https://openssl-library.org/policies/releasestrat/|publisher=OpenSSL Software Foundation|access-date=2024-08-01|archive-date=December 9, 2024|archive-url=https://web.archive.org/web/20241209175142/https://openssl-library.org/policies/releasestrat/|url-status=live}}</ref> !! Comment !! Last minor version |- | {{Version |o |0.9.1}}<ref name=openssl_0.9.x_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-09x |title=OpenSSL 0.9.x series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|1998|12|23|df=yes}} | | align="right" | * Official start of the OpenSSL project | 0.9.1c (23 December 1998) |- | {{Version |o |0.9.2}}<ref name=openssl_0.9.x_notes /> | {{start date|1999|03|22|df=yes}} | | align="right" | * Successor of 0.9.1c | 0.9.2b (6 April 1999) |- | {{Version |o |0.9.3}}<ref name=openssl_0.9.x_notes /> | {{start date|1999|05|25|df=yes}} | | align="right" | * Successor of 0.9.2b | 0.9.3a (27 May 1999) |- | {{Version |o |0.9.4}}<ref name=openssl_0.9.x_notes /> | {{start date|1999|08|09|df=yes}} | | align="right" | * Successor of 0.9.3a | 0.9.4 (9 August 1999) |- | {{Version |o |0.9.5}}<ref name=openssl_0.9.x_notes /> | {{start date|2000|02|28|df=yes}} | | align="right" | * Successor of 0.9.4 | 0.9.5a (1 April 2000) |- | {{Version |o |0.9.6}}<ref name=openssl_0.9.x_notes /> | {{start date|2000|09|24|df=yes}} | | align="right" | * Successor of 0.9.5a | 0.9.6m (17 March 2004) |- | {{Version |o |0.9.7}}<ref name=openssl_0.9.x_notes /> | {{start date|2002|12|31|df=yes}} | | align="right" | * Successor of 0.9.6m | 0.9.7m (23 February 2007) |- | {{Version |o |0.9.8}}<ref name=openssl_0.9.x_notes /> | {{start date|2005|07|05|df=yes}} | | align="right" | * Successor of 0.9.7m | 0.9.8zh (3 December 2015) |- | {{Version |o |1.0.0}}<ref name=openssl_1.0.0_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-100 |title=OpenSSL 1.0.0 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|2010|03|29|df=yes}} | | align="right" | * Successor of 0.9.8n | 1.0.0t ({{end date|2015|12|03|df=yes}}) |- | {{Version |o |1.0.1}}<ref name=openssl_1.0.1_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-101 |title=OpenSSL 1.0.1 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|2012|03|14|df=yes}} | {{end date|2016|12|31|df=yes}} | align="right" | * Successor of 1.0.0h * Support for TLS/DTLS heartbeat{{Ref RFC|6520}} * Support for [[Stream Control Transmission Protocol|SCTP]] * Support for TLS keying material exporter{{Ref RFC|5705}} * Support for DTLS key establishment for [[Secure Real-time Transport Protocol|SRTP]]{{Ref RFC|5764}} * Next Protocol Negotiation * PSS signatures in certificates, requests and [[certificate revocation list]]s (CRL) * Support for password based recipient info for CMS * Support for TLS 1.2 and TLS 1.1 * Preliminary [[FIPS 140]] capability for unvalidated 2.0 FIPS module * [[Secure Remote Password protocol]] (SRP) support | 1.0.1u ({{end date|2016|09|22|df=yes}}) |- | {{Version |o |1.0.2}}<ref name=openssl_1.0.2_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-102 |title=OpenSSL 1.0.2 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|2015|01|22|df=yes}} | {{end date|2019|12|31|df=yes}} | align="right" | * Successor of 1.0.1l * Suite B support for TLS 1.2 and DTLS 1.2 * Support for DTLS 1.2 * TLS automatic [[Elliptic-curve cryptography|elliptic curve]] (EC) selection * API to set TLS supported signature algorithms and curves * SSL_CONF configuration API * TLS [[ECC Brainpool|Brainpool]] support * [[Application-Layer Protocol Negotiation|ALPN]] support * CMS support for [[RSA-PSS]], [[RSA-OAEP]], [[ECDH]] and [[Key derivation function|ANSI X9.42]] * [[FIPS 140]] support | 1.0.2u ({{end date|2019|12|20|df=yes}}) |- | {{Version |o|1.1.0}}<ref name=openssl_1.1.0_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-110 |title=OpenSSL 1.1.0 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|2016|8|25|df=yes}} | {{end date|2019|09|11|df=yes}} | align="right" | * Successor of 1.0.2h * Support for [[BLAKE2]]{{Ref RFC|7693}} * Support for [[ChaCha20-Poly1305]]{{Ref RFC|8439}} * Support for [[Curve25519|X25519]]{{Ref RFC|7748}} * Support for [[DNS-based Authentication of Named Entities|DANE]] and [[Certificate Transparency]] * Support for [[CCM mode|CCM]] Ciphersuites * Support for extended master secret * SSLv2 removed * Kerberos ciphersuite support removed * RC4 and 3DES removed from DEFAULT ciphersuites in libssl * Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the DEFAULT cipherlist * 40 and 56 bit cipher support removed from libssl * [[FIPS 140]] support removed | 1.1.0l ({{end date|2019|9|10|df=yes}}) |- | {{Version |o|1.1.1 LTS}}<ref name=openssl_1.1.1_release_blog>{{Cite web |url=https://openssl-library.org/post/2018-09-11-release111/ |title=OpenSSL 1.1.1 Is Released |last=Caswell |first=Matt |date=2018-09-11 |access-date=2024-10-11 |website=OpenSSL Blog |publisher=OpenSSL Foundation}}</ref><ref name=openssl_1.1.1_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-111 |title=OpenSSL 1.1.1 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref> | {{start date|2018|9|11|df=yes}} | {{end date|2023|9|11|df=yes}} ([[Long-term support|LTS]]) | align="right" | * Successor of 1.1.0i * Support for [[Transport Layer Security|TLS 1.3]]<ref>{{Cite web |url=https://openssl-library.org/post/2018-02-08-tlsv1.3/ |title=Using TLS1.3 With OpenSSL |last=Caswell |first=Matt |date=2018-02-08 |access-date=2024-10-11 |website=OpenSSL Blog |publisher=OpenSSL Foundation}}</ref><ref name=openssl_1.1.1_release_blog/> * Support for [[SHA-3]] * Support for [[Curve448|X448 and Ed448]]{{Ref RFC|7748}} * Support for [[SipHash]] * Support for [[ARIA (cipher)|ARIA]] * Support for multi-prime [[RSA (cryptosystem)|RSA]]{{Ref RFC|8017}} * Support for [[SM2 (algorithm)|SM2]], [[SM3 (hash function)|SM3]] and [[SM4 (cipher)|SM4]] * [[Heartbeat (computing)|Heartbeat]] removed * QNX support removed | 1.1.1w (11 September 2023) |- | {{Version |co|3.0 LTS}}<ref name=openssl_3.0.0_release_blog>{{Cite web |title=OpenSSL 3.0 Has Been Released! |url=https://openssl-library.org/post/2021-09-06-openssl3.final/ |access-date=2024-10-11 |website=OpenSSL Blog|date=September 7, 2021 }}</ref><ref name=openssl_3.0_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-30 |title=OpenSSL 3.0 series notes |website=[[GitHub]] |access-date=2022-12-06}}</ref><br />{{Refn|group=note|name=a|The major version 2.0.0 was skipped due to its previous use in the OpenSSL FIPS module.<ref name=":0" />}} | {{start date|2021|9|7|df=yes}} | {{end date|2026|09|07|df=yes}} (LTS) | align="right" | * Relicensed to the [[Apache License 2.0]]<ref name=":0">{{Cite web |title=The Holy Hand Grenade of Antioch |url=https://openssl-library.org/post/2018-09-25-version/ |publisher=OpenSSL Blog |author=Matt Caswell |date=2018-11-28 |access-date=2024-10-11}}</ref> * [[FIPS 140-2]] support re-added. | Ongoing development |- |- | {{Version |o|3.1}}<ref name=openssl_3.1.0_release_blog>{{Cite web |title=OpenSSL 3.1 Final Release |url=https://openssl-library.org/post/2023-03-07-openssl3.1release/ |access-date=2024-10-11 |website=OpenSSL Blog|date=March 7, 2023 }}</ref><ref name=openssl_3.1_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-31 |title=OpenSSL 3.1 series notes |website=[[GitHub]] |access-date=2023-03-15}}</ref> | {{start date|2023|3|14|df=yes}} | {{end date|2025|3|14|df=yes}} | align="right" | * [[FIPS 140-3]] compliance * Performance enhancements | 3.1.8 (11 February 2025) |- | {{Version |co|3.2}}<ref name=openssl_3.2.0_release_blog>{{Cite web |title=OpenSSL 3.2.0 Final Release |url=https://openssl-library.org/post/2023-11-06-openssl32/ |access-date=2024-10-11 |website=OpenSSL Blog |date=November 23, 2023 |archive-date=December 7, 2024 |archive-url=https://web.archive.org/web/20241207234621/https://openssl-library.org/post/2023-11-06-openssl32/ |url-status=live }}</ref><ref name=openssl_3.2_notes>{{cite web |url=https://github.com/openssl/openssl/blob/master/NEWS.md#openssl-32 |title=OpenSSL 3.2 series notes |website=[[GitHub]] |access-date=2023-11-24}}</ref> | {{start date|2023|11|23|df=yes}} | {{end date|2025|11|23|df=yes}} | align="right" | * Client-side [[QUIC]] support * TLS Certificate compression{{Ref RFC|8879}} * Deterministic use of [[Elliptic Curve Digital Signature Algorithm|ECDSA]]{{Ref RFC|6979}} * TLS raw public keys{{Ref RFC|7250}} | Ongoing development |- | {{Version |co|3.3}}<ref name=openssl_3.3_final_release>{{Cite web |title=OpenSSL 3.3 Final Release |url=https://openssl-library.org/post/2024-04-10-3.3-final-release/ |access-date=2024-10-11 |website=OpenSSL Blog|date=April 10, 2024}}</ref> | {{start date|2024|04|09|df=yes}} | {{end date|2026|04|09|df=yes}} | |Ongoing development |- | {{Version |co|3.4}}<ref name=openssl_3.4_final_release>{{Cite web |title=OpenSSL 3.4 Final Release |url=https://openssl-corporation.org/post/2024-10-22-openssl-3-4-final/ |access-date=2024-11-22 |website=OpenSSL Blog |date=October 22, 2024 |archive-date=December 8, 2024 |archive-url=https://web.archive.org/web/20241208024058/https://openssl-corporation.org/post/2024-10-22-openssl-3-4-final/ |url-status=live}}</ref> | {{start date|2024|10|22|df=yes}} | {{end date|2026|10|22|df=yes}} | |Ongoing development |- | {{Version |c|3.5 LTS}}<ref name=openssl_3.5_final_release>{{Cite web |title=OpenSSL 3.5 Final Release |url=https://openssl-library.org/post/2025-04-08-openssl-35-final-release/ |access-date=2025-04-28 |website=OpenSSL Blog |date=April 8, 2025 |archive-date=April 25, 2025 |archive-url=https://web.archive.org/web/20250425182759/https://openssl-library.org/post/2025-04-08-openssl-35-final-release/ |url-status=live}}</ref> | {{start date|2025|04|08|df=yes}} | {{end date|2030|04|08|df=yes}} (LTS) | align="right" | * Support for PQC algorithms (ML-KEM, ML-DSA and SLH-DSA) * Support for server side QUIC (RFC 9000) * Support for 3rd party QUIC stacks including 0-RTT support * Support added for opaque symmetric key objects (EVP_SKEY) * A new configuration option no-tls-deprecated-ec to disable support for TLS groups deprecated in RFC8422 * A new configuration option enable-fips-jitter to make the FIPS provider to use the JITTER seed source * Support for central key generation in CMP * Support for multiple TLS keyshares and improved TLS key establishment group configurability * API support for pipelining in provided cipher algorithms |Ongoing development |- | colspan="5" | <small>{{Version |l |show=111100}}</small> |}
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)