LibreSSL

LibreSSL
Original author(s)The OpenSSL Project
Developer(s)The OpenBSD Project
Initial release2.0.0 / 11 July 2014 (2014-07-11)
Stable release
3.9.2[1] Edit this on Wikidata / 12 May 2024
Preview release3.9.0 (9 March 2024 (2024-03-09)[2][3]) [±]
Repository
Written inC, assembly, Perl
Operating systemOpenBSD, FreeBSD, NetBSD, Linux, HP-UX, Solaris, macOS, Windows and others[4]
TypeCryptography library
LicenseApache-1.0, BSD-4-Clause, ISC, public domain
Websitewww.libressl.org

LibreSSL is an open-source implementation of the Transport Layer Security (TLS) protocol. The implementation is named after Secure Sockets Layer (SSL), the deprecated predecessor of TLS, for which support was removed in release 2.3.0. The OpenBSD project forked LibreSSL from OpenSSL 1.0.1g in April 2014 as a response to the Heartbleed security vulnerability,[5][6][7][8] with the goals of modernizing the codebase, improving security, and applying development best practices.[9][10][11]

  1. ^ Brent Cook (12 May 2024). "LibreSSL 3.9.2 Released". Retrieved 12 May 2024.
  2. ^ "LibreSSL". Retrieved 14 March 2024.
  3. ^ "LibreSSL Releases". Retrieved 14 March 2024.
  4. ^ "LibreSSL Releases".
  5. ^ Unangst, Ted (22 April 2014). "Origins of libressl". flak. Retrieved 24 April 2014.
  6. ^ Kerner, Sean Michael (22 April 2014). "After Heartbleed, OpenSSL Is Forked Into LibreSSL". eWeek. Retrieved 24 April 2014.
  7. ^ "Not Just a Cleanup Any More: LibreSSL Project Announced". Slashdot. 22 April 2014. Retrieved 24 April 2014.
  8. ^ M, Constantine (17 May 2014). Soulskill (ed.). "30-Day Status Update On LibreSSL". Slashdot.
  9. ^ "LibreSSL".
  10. ^ Seltzer, Larry (21 April 2014). "OpenBSD forks, prunes, fixes OpenSSL". Zero Day. ZDNet. Retrieved 21 April 2014.
  11. ^ Hessler, Peter (15 April 2014). "OpenBSD has started a massive strip-down and cleanup of OpenSSL". OpenBSD Journal. Retrieved 24 April 2014.

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search