OpenSSL Blog

OpenSSL FIPS 140-2 Validation Certificate Issued

,

The OpenSSL Management Committee on behalf of the OpenSSL Project is pleased to announce that the OpenSSL 3.0 FIPS Provider has had its FIPS 140-2 validation certificate issued by NIST & CSE.

We would like to thank everyone within the OpenSSL community who has been involved in getting us to this stage including developers, users and the FIPS project sponsors.

If you have not already upgraded to OpenSSL 3.0 then please read the migration guide for information about the differences between 3.0 and previous versions.

For a general overview of key OpenSSL 3.0 concepts and examples see this man page.

Information about how to configure and use the FIPS provider in your applications is available on the FIPS module man page. You must also read the module security policy and follow the specific build and installation instructions included in it.

For those that have not yet upgraded to 3.0, extended support (including provision of security fixes) for OpenSSL 1.0.2 is available for our premium support customers.