How to Install and Uninstall openssl.x86_64 Package on Fedora 34

Last updated: June 28,2024

1. Install "openssl.x86_64" package

This guide covers the steps necessary to install openssl.x86_64 on Fedora 34

$ sudo dnf update $ sudo dnf install openssl.x86_64

2. Uninstall "openssl.x86_64" package

Please follow the instructions below to uninstall openssl.x86_64 on Fedora 34:

$ sudo dnf remove openssl.x86_64 $ sudo dnf autoremove

3. Information about the openssl.x86_64 package on Fedora 34

Last metadata expiration check: 1:52:51 ago on Tue Sep 6 02:10:55 2022.
Available Packages
Name : openssl
Epoch : 1
Version : 1.1.1n
Release : 1.fc34
Architecture : x86_64
Size : 658 k
Source : openssl-1.1.1n-1.fc34.src.rpm
Repository : updates
Summary : Utilities from the general purpose cryptography library with TLS implementation
URL : http://www.openssl.org/
License : OpenSSL and ASL 2.0
Description : The OpenSSL toolkit provides support for secure communications between
: machines. OpenSSL includes a certificate management tool and shared
: libraries which provide various cryptographic algorithms and
: protocols.