How to upgrade OpenSSL 1.1.0 to 1.1.1 in Ubuntu 18.04?How to install OpenSSL 1.1.1 and libSSL package?Broken pip3, pipenv and add-apt-repository on Kubuntu 18.10, probably something wrong with SSL libCertification Problem After Upgrading OpenSSL 1.1.0 to 1.1.1 in Ubuntu 18.04Can't pass PCI scans for vulnerability compliance SSL_OP_DONT_INSERT_EMPTY_FRAGMENTSUpgrade OpenSSL on Ubuntu 12.04How to install openssl 1.0.2 with default openssl (1.1.1) on Ubuntu 16.04?How to install OpenSSL 1.1.1 and libSSL package?Will Ubuntu 18.04 get an nginx version compiled with OpenSSL 1.1.1?Can't install Openssl on Ubuntu 18.04

Solving an exponential utility function

Are snow shoes useful in mountaineering?

How to make vehicular combat viable in a Post Apocalyptic world?

2 Person Same Number Verification

Enjoying a rest from the long commute!

Why do companies pay fixed dividends instead of fluid ones?

Why is Macron seemingly opposing an article 50 extension?

Apollo image lighting

Why do many names of technical and scientific subjects end with "ics"?

How to make the number 49?

Simple n-body class in C++

Why wasn't Captain America eating in the end of Avengers?

Does the difficulty for the Google dinosaur game infinitely increase or stop at a certain point?

Is there any mathematics that could only be learned by very few people?

The DM is unapologetically providing TPK encounters; what can we do?

What advantages do the absolute encoders gain by employing Gray code transmission instead of binary code?

Practically, how does an 'observer' collapse a wave function?

what would allow for the use of cannons but not handheld guns

Why is Ian Blackford allowed to speak in the Commons while having crossed the line?

How can women avoid talking during dates while keeping men at ease?

Does sleeping fewer hours than needed causes Common Cold?

Famous easy to understand examples of a confounding variable invalidating a study

Do dams reduce the flow of river downstream?

Write if statement to the toc



How to upgrade OpenSSL 1.1.0 to 1.1.1 in Ubuntu 18.04?


How to install OpenSSL 1.1.1 and libSSL package?Broken pip3, pipenv and add-apt-repository on Kubuntu 18.10, probably something wrong with SSL libCertification Problem After Upgrading OpenSSL 1.1.0 to 1.1.1 in Ubuntu 18.04Can't pass PCI scans for vulnerability compliance SSL_OP_DONT_INSERT_EMPTY_FRAGMENTSUpgrade OpenSSL on Ubuntu 12.04How to install openssl 1.0.2 with default openssl (1.1.1) on Ubuntu 16.04?How to install OpenSSL 1.1.1 and libSSL package?Will Ubuntu 18.04 get an nginx version compiled with OpenSSL 1.1.1?Can't install Openssl on Ubuntu 18.04






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty
margin-bottom:0;









17

















I have been running a production server with Ubuntu 18 installed.
Recently, I found that my web application was not allowed on some of the firewalls installed at the customer location.



I found that my server is communicating at TLSv1.0, TLSv1.1, TLSv1.2 protocols, I assume that the firewall setting is allowing communication with the server on TLSv1.3 protocol only.



As Ubuntu 18 is shipped with OpenSSL version 1.1.0, and to make server support TLS v1.3 I have to upgrade OpenSSL to version 1.1.1 which is the latest one.



As this is a production server running nginx server, I don't want to directly try anything on the server.



root@energy-prod:~# nginx -v
nginx version: nginx/1.14.0 (Ubuntu)


What is the best way to upgrade OpenSSL to v1.1.1 without disturbing any other settings of the server?










share|improve this question























  • 2





    FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

    – LiveWireBT
    Dec 19 '18 at 4:33






  • 2





    Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

    – Thomas Ward
    Jan 24 at 19:42






  • 1





    finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

    – Tino
    Feb 28 at 12:59

















17

















I have been running a production server with Ubuntu 18 installed.
Recently, I found that my web application was not allowed on some of the firewalls installed at the customer location.



I found that my server is communicating at TLSv1.0, TLSv1.1, TLSv1.2 protocols, I assume that the firewall setting is allowing communication with the server on TLSv1.3 protocol only.



As Ubuntu 18 is shipped with OpenSSL version 1.1.0, and to make server support TLS v1.3 I have to upgrade OpenSSL to version 1.1.1 which is the latest one.



As this is a production server running nginx server, I don't want to directly try anything on the server.



root@energy-prod:~# nginx -v
nginx version: nginx/1.14.0 (Ubuntu)


What is the best way to upgrade OpenSSL to v1.1.1 without disturbing any other settings of the server?










share|improve this question























  • 2





    FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

    – LiveWireBT
    Dec 19 '18 at 4:33






  • 2





    Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

    – Thomas Ward
    Jan 24 at 19:42






  • 1





    finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

    – Tino
    Feb 28 at 12:59













17












17








17


6






I have been running a production server with Ubuntu 18 installed.
Recently, I found that my web application was not allowed on some of the firewalls installed at the customer location.



I found that my server is communicating at TLSv1.0, TLSv1.1, TLSv1.2 protocols, I assume that the firewall setting is allowing communication with the server on TLSv1.3 protocol only.



As Ubuntu 18 is shipped with OpenSSL version 1.1.0, and to make server support TLS v1.3 I have to upgrade OpenSSL to version 1.1.1 which is the latest one.



As this is a production server running nginx server, I don't want to directly try anything on the server.



root@energy-prod:~# nginx -v
nginx version: nginx/1.14.0 (Ubuntu)


What is the best way to upgrade OpenSSL to v1.1.1 without disturbing any other settings of the server?










share|improve this question

















I have been running a production server with Ubuntu 18 installed.
Recently, I found that my web application was not allowed on some of the firewalls installed at the customer location.



I found that my server is communicating at TLSv1.0, TLSv1.1, TLSv1.2 protocols, I assume that the firewall setting is allowing communication with the server on TLSv1.3 protocol only.



As Ubuntu 18 is shipped with OpenSSL version 1.1.0, and to make server support TLS v1.3 I have to upgrade OpenSSL to version 1.1.1 which is the latest one.



As this is a production server running nginx server, I don't want to directly try anything on the server.



root@energy-prod:~# nginx -v
nginx version: nginx/1.14.0 (Ubuntu)


What is the best way to upgrade OpenSSL to v1.1.1 without disturbing any other settings of the server?







18.04 upgrade openssl






share|improve this question
















share|improve this question













share|improve this question




share|improve this question








edited Mar 23 at 3:14









Kevin Bowen

16k15 gold badges62 silver badges73 bronze badges




16k15 gold badges62 silver badges73 bronze badges










asked Dec 18 '18 at 11:34









dollardollar

1921 gold badge1 silver badge5 bronze badges




1921 gold badge1 silver badge5 bronze badges










  • 2





    FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

    – LiveWireBT
    Dec 19 '18 at 4:33






  • 2





    Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

    – Thomas Ward
    Jan 24 at 19:42






  • 1





    finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

    – Tino
    Feb 28 at 12:59












  • 2





    FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

    – LiveWireBT
    Dec 19 '18 at 4:33






  • 2





    Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

    – Thomas Ward
    Jan 24 at 19:42






  • 1





    finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

    – Tino
    Feb 28 at 12:59







2




2





FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

– LiveWireBT
Dec 19 '18 at 4:33





FYI: »OpenSSL 1.1.1 SRU into Bionic« lists.ubuntu.com/archives/ubuntu-devel/2018-December/… In the meantime talk to the respective contact who is in charge of the firewall configuration, ask for requirements/recommendations/waivers. I doubt that you are the only one running 18.04 and having this problem nor do I think that not supporting TLS 1.3 at this point in time is the issue as it's still quite new and contrary to your statement I read that it still causes issues with some middleboxes, but you won't find out if you don't ask.

– LiveWireBT
Dec 19 '18 at 4:33




2




2





Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

– Thomas Ward
Jan 24 at 19:42





Upgrading will not be possible until that SRU goes through. There's just too much stuff that depends on OpenSSL to do the upgrade yourself, because it could break everything.

– Thomas Ward
Jan 24 at 19:42




1




1





finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

– Tino
Feb 28 at 12:59





finally bugs.launchpad.net/ubuntu/+source/openssl/+bug/1797386 is in Progress now

– Tino
Feb 28 at 12:59










1 Answer
1






active

oldest

votes


















33


















NOTE: As of ~August 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations for 18.04. Or, you can download the .deb package directly from here.




According to the OpenSSL website:




The latest stable version is the 1.1.1 series. This is also our Long Term Support (LTS) version, supported until 11th September 2023.




Since this is not in the current Ubuntu repositories, you will need to download, compile, and install the latest OpenSSL version manually.



Below are the instructions to follow:



  1. Open a terminal (Ctrl+Alt+t).

  2. Fetch the tarball: wget https://www.openssl.org/source/openssl-1.1.1a.tar.gz

  3. Unpack the tarball with tar -zxf openssl-1.1.1a.tar.gz && cd openssl-1.1.1a

  4. Issue the command ./config.

  5. Issue the command make (You may need to run sudo apt install make gcc before running this command successfully).

  6. Run make test to check for possible errors.

  7. Backup current openssl binary: sudo mv /usr/bin/openssl ~/tmp

  8. Issue the command sudo make install.

  9. Create symbolic link from newly install binary to the default location:

    sudo ln -s /usr/local/bin/openssl /usr/bin/openssl


  10. Run the command sudo ldconfig to update symlinks and rebuild the library cache.

Assuming that there were no errors in executing steps 4 through 10, you should have successfully installed the new version of OpenSSL.



Again, from the terminal issue the command:



openssl version


Your output should be as follows:



OpenSSL 1.1.1a 20 Nov 2018





share|improve this answer























  • 1





    Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

    – logidelic
    Jul 26 at 13:13











  • @logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

    – Kevin Bowen
    Jul 26 at 14:34











  • Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

    – Rudolf Vavruch
    Sep 25 at 8:41










protected by Community Mar 23 at 17:06



Thank you for your interest in this question.
Because it has attracted low-quality or spam answers that had to be removed, posting an answer now requires 10 reputation on this site (the association bonus does not count).



Would you like to answer one of these unanswered questions instead?














1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









33


















NOTE: As of ~August 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations for 18.04. Or, you can download the .deb package directly from here.




According to the OpenSSL website:




The latest stable version is the 1.1.1 series. This is also our Long Term Support (LTS) version, supported until 11th September 2023.




Since this is not in the current Ubuntu repositories, you will need to download, compile, and install the latest OpenSSL version manually.



Below are the instructions to follow:



  1. Open a terminal (Ctrl+Alt+t).

  2. Fetch the tarball: wget https://www.openssl.org/source/openssl-1.1.1a.tar.gz

  3. Unpack the tarball with tar -zxf openssl-1.1.1a.tar.gz && cd openssl-1.1.1a

  4. Issue the command ./config.

  5. Issue the command make (You may need to run sudo apt install make gcc before running this command successfully).

  6. Run make test to check for possible errors.

  7. Backup current openssl binary: sudo mv /usr/bin/openssl ~/tmp

  8. Issue the command sudo make install.

  9. Create symbolic link from newly install binary to the default location:

    sudo ln -s /usr/local/bin/openssl /usr/bin/openssl


  10. Run the command sudo ldconfig to update symlinks and rebuild the library cache.

Assuming that there were no errors in executing steps 4 through 10, you should have successfully installed the new version of OpenSSL.



Again, from the terminal issue the command:



openssl version


Your output should be as follows:



OpenSSL 1.1.1a 20 Nov 2018





share|improve this answer























  • 1





    Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

    – logidelic
    Jul 26 at 13:13











  • @logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

    – Kevin Bowen
    Jul 26 at 14:34











  • Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

    – Rudolf Vavruch
    Sep 25 at 8:41















33


















NOTE: As of ~August 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations for 18.04. Or, you can download the .deb package directly from here.




According to the OpenSSL website:




The latest stable version is the 1.1.1 series. This is also our Long Term Support (LTS) version, supported until 11th September 2023.




Since this is not in the current Ubuntu repositories, you will need to download, compile, and install the latest OpenSSL version manually.



Below are the instructions to follow:



  1. Open a terminal (Ctrl+Alt+t).

  2. Fetch the tarball: wget https://www.openssl.org/source/openssl-1.1.1a.tar.gz

  3. Unpack the tarball with tar -zxf openssl-1.1.1a.tar.gz && cd openssl-1.1.1a

  4. Issue the command ./config.

  5. Issue the command make (You may need to run sudo apt install make gcc before running this command successfully).

  6. Run make test to check for possible errors.

  7. Backup current openssl binary: sudo mv /usr/bin/openssl ~/tmp

  8. Issue the command sudo make install.

  9. Create symbolic link from newly install binary to the default location:

    sudo ln -s /usr/local/bin/openssl /usr/bin/openssl


  10. Run the command sudo ldconfig to update symlinks and rebuild the library cache.

Assuming that there were no errors in executing steps 4 through 10, you should have successfully installed the new version of OpenSSL.



Again, from the terminal issue the command:



openssl version


Your output should be as follows:



OpenSSL 1.1.1a 20 Nov 2018





share|improve this answer























  • 1





    Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

    – logidelic
    Jul 26 at 13:13











  • @logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

    – Kevin Bowen
    Jul 26 at 14:34











  • Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

    – Rudolf Vavruch
    Sep 25 at 8:41













33














33










33









NOTE: As of ~August 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations for 18.04. Or, you can download the .deb package directly from here.




According to the OpenSSL website:




The latest stable version is the 1.1.1 series. This is also our Long Term Support (LTS) version, supported until 11th September 2023.




Since this is not in the current Ubuntu repositories, you will need to download, compile, and install the latest OpenSSL version manually.



Below are the instructions to follow:



  1. Open a terminal (Ctrl+Alt+t).

  2. Fetch the tarball: wget https://www.openssl.org/source/openssl-1.1.1a.tar.gz

  3. Unpack the tarball with tar -zxf openssl-1.1.1a.tar.gz && cd openssl-1.1.1a

  4. Issue the command ./config.

  5. Issue the command make (You may need to run sudo apt install make gcc before running this command successfully).

  6. Run make test to check for possible errors.

  7. Backup current openssl binary: sudo mv /usr/bin/openssl ~/tmp

  8. Issue the command sudo make install.

  9. Create symbolic link from newly install binary to the default location:

    sudo ln -s /usr/local/bin/openssl /usr/bin/openssl


  10. Run the command sudo ldconfig to update symlinks and rebuild the library cache.

Assuming that there were no errors in executing steps 4 through 10, you should have successfully installed the new version of OpenSSL.



Again, from the terminal issue the command:



openssl version


Your output should be as follows:



OpenSSL 1.1.1a 20 Nov 2018





share|improve this answer
















NOTE: As of ~August 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations for 18.04. Or, you can download the .deb package directly from here.




According to the OpenSSL website:




The latest stable version is the 1.1.1 series. This is also our Long Term Support (LTS) version, supported until 11th September 2023.




Since this is not in the current Ubuntu repositories, you will need to download, compile, and install the latest OpenSSL version manually.



Below are the instructions to follow:



  1. Open a terminal (Ctrl+Alt+t).

  2. Fetch the tarball: wget https://www.openssl.org/source/openssl-1.1.1a.tar.gz

  3. Unpack the tarball with tar -zxf openssl-1.1.1a.tar.gz && cd openssl-1.1.1a

  4. Issue the command ./config.

  5. Issue the command make (You may need to run sudo apt install make gcc before running this command successfully).

  6. Run make test to check for possible errors.

  7. Backup current openssl binary: sudo mv /usr/bin/openssl ~/tmp

  8. Issue the command sudo make install.

  9. Create symbolic link from newly install binary to the default location:

    sudo ln -s /usr/local/bin/openssl /usr/bin/openssl


  10. Run the command sudo ldconfig to update symlinks and rebuild the library cache.

Assuming that there were no errors in executing steps 4 through 10, you should have successfully installed the new version of OpenSSL.



Again, from the terminal issue the command:



openssl version


Your output should be as follows:



OpenSSL 1.1.1a 20 Nov 2018






share|improve this answer















share|improve this answer




share|improve this answer








edited Aug 4 at 3:52

























answered Dec 18 '18 at 23:34









Kevin BowenKevin Bowen

16k15 gold badges62 silver badges73 bronze badges




16k15 gold badges62 silver badges73 bronze badges










  • 1





    Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

    – logidelic
    Jul 26 at 13:13











  • @logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

    – Kevin Bowen
    Jul 26 at 14:34











  • Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

    – Rudolf Vavruch
    Sep 25 at 8:41












  • 1





    Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

    – logidelic
    Jul 26 at 13:13











  • @logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

    – Kevin Bowen
    Jul 26 at 14:34











  • Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

    – Rudolf Vavruch
    Sep 25 at 8:41







1




1





Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

– logidelic
Jul 26 at 13:13





Regarding "As of ~June 2019, openSSL 1.1.1 should be available for installation via normal package upgrades/installations": Just not note that this does not appear to be the case on Ubuntu 18.04 (at least on the two machines I tried on)...

– logidelic
Jul 26 at 13:13













@logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

– Kevin Bowen
Jul 26 at 14:34





@logidelic Interesting. Thanks for pointing that out. I'll make a note of that. My main systems are 19.04 and I have a couple of derivatives(Mint) based off of bionic(18.04) that have already received backports. Apparently, launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.4 it may still only be 'proposed'', or available as source in 18.04. I'm not really sure of the status.

– Kevin Bowen
Jul 26 at 14:34













Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

– Rudolf Vavruch
Sep 25 at 8:41





Worked on Debian Jessie as well. Used 1.1.1c as this is the same version in Buster.

– Rudolf Vavruch
Sep 25 at 8:41





protected by Community Mar 23 at 17:06



Thank you for your interest in this question.
Because it has attracted low-quality or spam answers that had to be removed, posting an answer now requires 10 reputation on this site (the association bonus does not count).



Would you like to answer one of these unanswered questions instead?



Popular posts from this blog

Tamil (spriik) Luke uk diar | Nawigatjuun

Align equal signs while including text over equalitiesAMS align: left aligned text/math plus multicolumn alignmentMultiple alignmentsAligning equations in multiple placesNumbering and aligning an equation with multiple columnsHow to align one equation with another multline equationUsing \ in environments inside the begintabularxNumber equations and preserving alignment of equal signsHow can I align equations to the left and to the right?Double equation alignment problem within align enviromentAligned within align: Why are they right-aligned?

Where does the image of a data connector as a sharp metal spike originate from?Where does the concept of infected people turning into zombies only after death originate from?Where does the motif of a reanimated human head originate?Where did the notion that Dragons could speak originate?Where does the archetypal image of the 'Grey' alien come from?Where did the suffix '-Man' originate?Where does the notion of being injured or killed by an illusion originate?Where did the term “sophont” originate?Where does the trope of magic spells being driven by advanced technology originate from?Where did the term “the living impaired” originate?