How to Install and Uninstall sudo.x86_64 Package on CentOS 8 / RHEL 8

Last updated: May 13,2024

1. Install "sudo.x86_64" package

Please follow the step by step instructions below to install sudo.x86_64 on CentOS 8 / RHEL 8

$ sudo dnf update $ sudo dnf install sudo.x86_64

2. Uninstall "sudo.x86_64" package

In this section, we are going to explain the necessary steps to uninstall sudo.x86_64 on CentOS 8 / RHEL 8:

$ sudo dnf remove sudo.x86_64 $ sudo dnf autoremove

3. Information about the sudo.x86_64 package on CentOS 8 / RHEL 8

Last metadata expiration check: 1 day, 3:38:46 ago on Sun May 9 13:03:46 2021.
Installed Packages
Name : sudo
Version : 1.8.29
Release : 6.el8_3.1
Architecture : x86_64
Size : 3.4 M
Source : sudo-1.8.29-6.el8_3.1.src.rpm
Repository : @System
From repo : anaconda
Summary : Allows restricted root access for specified users
URL : http://www.courtesan.com/sudo/
License : ISC
Description : Sudo (superuser do) allows a system administrator to give certain
: users (or groups of users) the ability to run some (or all) commands
: as root while logging all commands and arguments. Sudo operates on a
: per-command basis. It is not a replacement for the shell. Features
: include: the ability to restrict what commands a user may run on a
: per-host basis, copious logging of each command (providing a clear
: audit trail of who did what), a configurable timeout of the sudo
: command, and the ability to use the same configuration file (sudoers)
: on many different machines.