It really depends what you want.

1. You can stick with the Red Hat supplied packages to keep your machine up
to date. Registration with RHN is free (https://rhn.redhat.com), although
the demo accounts do get locked out under heavy. I recommend buying at least
one registration to get priority access. You'll need to run rhn_register on
each machine.

2. If you want the latest features (including patent restricted cyphers) you
can install openssl 0.9.7a alongside the openssl package (don't remove it).
Just don't overwrite /usr/bin/openssl. I haven't tried this with the latest
versions, but it worked fine with one of the betas.

I could make up some RPMs for the latest openssl version, but I've not had
any demand (or much time. I've spent most of the last three weeks trying to
rebuild an evil windoze server).

See the openssl FAQ for some more details.

- 
John Airey, BSc (Jt Hons), CNA, RHCE
Internet systems support officer, ITCSD, Royal National Institute of the
Blind,
Bakewell Road, Peterborough PE2 6XU,
Tel.: +44 (0) 1733 375299 Fax: +44 (0) 1733 370848 [EMAIL PROTECTED] 

A world of difference - in the UK, 37 million people put their faith on the
last census as "Christian". In Saudi Arabia, this answer would carry a death
sentence for any Saudi.


> -----Original Message-----
> From: Robert Lagana [mailto:[EMAIL PROTECTED]
> Sent: 20 March 2003 16:34
> To: '[EMAIL PROTECTED]'
> Subject: openssl upgrade
> 
> 
> 
> On a linux 7.2 system, would it be easy to upgrade the 
> current version of
> OpenSSL to the most recent?
> Are there any directions for this?
> 
> Thanks
> ______________________________________________________________________
> Apache Interface to OpenSSL (mod_ssl)                   www.modssl.org
> User Support Mailing List                      [EMAIL PROTECTED]
> Automated List Manager                            [EMAIL PROTECTED]
> 

- 

NOTICE: The information contained in this email and any attachments is 
confidential and may be legally privileged. If you are not the 
intended recipient you are hereby notified that you must not use, 
disclose, distribute, copy, print or rely on this email's content. If 
you are not the intended recipient, please notify the sender 
immediately and then delete the email and any attachments from your 
system.

RNIB has made strenuous efforts to ensure that emails and any 
attachments generated by its staff are free from viruses. However, it 
cannot accept any responsibility for any viruses which are 
transmitted. We therefore recommend you scan all attachments.

Please note that the statements and views expressed in this email 
and any attachments are those of the author and do not necessarily 
represent those of RNIB.

RNIB Registered Charity Number: 226227

Website: http://www.rnib.org.uk 
______________________________________________________________________
Apache Interface to OpenSSL (mod_ssl)                   www.modssl.org
User Support Mailing List                      [EMAIL PROTECTED]
Automated List Manager                            [EMAIL PROTECTED]

Reply via email to