< Home - < Back

openssl


Information about the package, openssl, which is shipped with common Linux distributions. The openssl package is designed for, A general purpose cryptography library with TLS implementation.


Package Name:

openssl

Summary:

A general purpose cryptography library with TLS implementation

Description:

The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.

Architecture:

x86_64

Version:

1.0.1e

Release:

57.el6

Size:

4.1 M

Repository:

installed

From Repository:

base

Licence:

OpenSSL



Handy Yum Commands for openssl


Control the openssl package with the following handy commands outlined below.


Command

Description of Command

yum install openssl

This command will install openssl on the server.

yum remove openssl

This command will un-install openssl on the server. When you run this command, you will be asked if you are sure that you want to remove openssl, so you have to manually confirm that you want to do this.

yum -y remove openssl

This command will un-install openssl on the server. When you run this command with th e -y flag, you will not be prompted to check that you are sure you want to remove the package - so be sure you absolutely want to remove openssl when using the -y flag.

yum update openssl

This command will update openssl to the latest version. When you run this command, you will be asked if you are sure that you want to remove openssl, so you have to manually confirm that you want to do this.

yum -y update openssl

This command will update openssl to the latest version. When you run this command with the -y flag, you will not be prompted to check that you are sure you want to remove the package - so be sure you absolutely want to remove openssl when using the -y flag.

yum info openssl

This command will show you core information about the openssl package.

yum deplist openssl

This command will show you the dependencies for openssl. Thankfully, when using Yum, if dependencies are required, these are also installed at the same time so you don't have to worry too much about that.

yum check-update openssl

This command will check if there is an update waiting on openssl. When you run this command this will return nothing if there is nothing to update, or, will return the package name if the package is due to be updated.