How to Update  OpenSSL on Debian 12

OpenSSL is the library containing the binaries and packages needed to enhance the security of the computer. Its application is especially useful when users are going to establish remote connections through the SSH.  A common example is MySQL as it uses OpenSSL to secure its connection. 

This post will explain the different ways to update the installed OpenSSL with the below-mentioned outline:

  1. What are the Features of OpenSSL
  2. How to Install OpenSSL on Debian Linux
  3. How to Update OpenSSL on Debian 12

Let us start the post by exploring the features of OpenSSL.

What are the Features of OpenSSL?

OpenSSL has several advantages some of them are:

  • It is a reliable and stable security library
  • It has a large and supportive user community 
  • It comes with advanced features such as cryptographic functions
  • It allows its users to make amendments to the library according to their need

Due to the above-mentioned features, it is being used for different applications such as:

  • To make the connections more secure between the client and server
  • To encrypt the data before sharing it with other users
  • To make the protocols more secure
  • It is also used to secure the web server deployment

After these features, follow the instructions explained in the next section to install OpenSSL on Debian.

How to Install OpenSSL on Debian Linux?

Two different methods are used for the installation of the OpenSSL on Debian including Debian’s package list and the source package. 

The convenient approach is to launch the terminal and run the following command:

$ sudo apt install openssl -y

The above-mentioned command will install the package of OpenSSL from Debian’s package list. Another method to install OpenSSL is by downloading its source package from its website and then installing it from its binaries. 

Both mentioned installation methods of OpenSSL have been explained in the mentioned post

How to Update OpenSSL on Debian 12?

To update the OpenSSL on Debian 12 either reinstall the package or upgrade it using the apt command utility. 

To upgrade the OpenSSL on Debian 12, use the “–only-upgrade” option of the apt command as shown:

$ sudo apt install --only-upgrade openssl -y

This will upgrade the OpenSSL to its updated version. Another method to update the OpenSSL is first remove the installed package with its configuration files:

$ sudo apt purge openssl -y

Also, remove the unused binaries and libraries of the OpenSSL to free up the space for new applications being installed:

$ sudo apt autoremove -y

Now update the package list of the Debian with the execution of the following command:

$ sudo apt update

Finally, install the OpenSSL by running the command:

$ sudo apt install openssl -y

OpenSSL has been updated to its recent release with the above-mentioned methods. 

Conclusion 

To update the OpenSSL on Debian either run the command “sudo apt install –only-upgrade openssl -y” or reinstall it using the apt command. 

OpenSSL is used to secure remote connections and also to enhance the security of Debian. This post has explained different ways to update the installed package of OpenSSL to its latest release.