How to Install and Uninstall libdfp.x86_64 Package on Fedora 34

Last updated: September 22,2024

1. Install "libdfp.x86_64" package

In this section, we are going to explain the necessary steps to install libdfp.x86_64 on Fedora 34

$ sudo dnf update $ sudo dnf install libdfp.x86_64

2. Uninstall "libdfp.x86_64" package

This is a short guide on how to uninstall libdfp.x86_64 on Fedora 34:

$ sudo dnf remove libdfp.x86_64 $ sudo dnf autoremove

3. Information about the libdfp.x86_64 package on Fedora 34

Last metadata expiration check: 0:24:28 ago on Tue Sep 6 02:10:55 2022.
Available Packages
Name : libdfp
Version : 1.0.15
Release : 8.fc34
Architecture : x86_64
Size : 1.5 M
Source : libdfp-1.0.15-8.fc34.src.rpm
Repository : fedora
Summary : Decimal Floating Point C Library
URL : https://github.com/libdfp/libdfp
License : LGPLv2
Description : The "Decimal Floating Point C Library" is an implementation of ISO/IEC
: Technical report "ISO/IEC TR 24732" which describes the C-Language library
: routines necessary to provide the C library runtime support for decimal
: floating point data types introduced in IEEE 754-2008, namely _Decimal32,
: _Decimal64, and _Decimal128.