| by Arround The Web | No comments

How to Check the OpenSSL Version Number in Linux

OpenSSL is a cross-platform utility that can be used to convert digital certificates to different formats, build own certificate authorities and find the private keys from certificates. OpenSSL is a cryptographic and SSL toolkit for those users who work on digital certificates, development of applications, software testing, and security testing. This utility contains the implementation of SSL and TLS protocols.

It is pre-installed in the popular Linux distributions. The OpenSSL version you implement can be found on the command line in Linux.

How to Check the OpenSSL Version Number in Linux

There are different commands for checking the OpenSSL version number in the Linux:

1: How to Check the OpenSSL Version Using openssl version Command in Linux

The following command allows you to check the version of the OpenSSL your device is using:

openssl version

The output is easy to understand as it contains the version designation and date of its release. The output 3.0.2 have different meanings:

Major Version: The first number in the version information is major version like in my case it is 3

Minor Version: The second number is 0 minor version

Letter release: The last number is for bug fixing tracking the minor release

2: How to Check the OpenSSL Version Using apt show openssl Command in Linux

If the OpenSSL is installed in Linux through the APT package, you can check the version by using the package manager:

apt show openssl

3: How to Check the OpenSSL Version Using openssl version -a Command in Linux

The following command will provide all the information related to the OpenSSL, you can use it while troubleshooting and finding the bugs:

openssl version -a

By executing the above commands, you will get the following results:

  • Version of OpenSSL
  • Date when OpenSSL was built
  • Platform for building the OpenSSL
  • Cryptography options of the OpenSSL
  • Installation directory of the OpenSSL
  • Engine directory

Bottom Line

You can check the version number of OpenSSL on your Linux through the execution of the simple commands. You must know the interpretation of the output and how to use OpenSSL to improve the security of your server. The commands mentioned above can be used to check the version of the OpenSSL in Debian based Linux. If you are a Linux user the easiest way to find the version of OpenSSL is through the openssl version.

Share Button

Source: linuxhint.com

Leave a Reply