FedoraRHEL Based

How To Install OpenSSL on Fedora 39

Install OpenSSL on Fedora 39

In this tutorial, we will show you how to install OpenSSL on Fedora 39. OpenSSL is a robust and widely used open-source cryptography toolkit that provides a comprehensive set of libraries and tools for secure communication over computer networks. It is designed to support various cryptographic algorithms, SSL/TLS protocols, and certificate management functions. OpenSSL is written in the C programming language and is compatible with a wide range of operating systems, including Linux, macOS, and Windows.

One of the key features of OpenSSL is its support for the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, which are essential for establishing secure connections between clients and servers. These protocols ensure that data transmitted over the network is encrypted and protected from unauthorized access or tampering.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the OpenSSL on a Fedora 39.

Prerequisites

Before diving into the installation process, let’s ensure that you have everything you need:

  • A server running one of the following operating systems: Fedora 39.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • You will need access to the terminal to execute commands. Fedora 39 provides the Terminal application for this purpose. It can be found in your Applications menu.
  • A network connection or internet access to download the OpenSSL package.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install OpenSSL on Fedora 39

Step 1. Before proceeding with the installation of OpenSSL, it is crucial to ensure that your Fedora 39 system is up to date. Run the following commands to update your system:

sudo dnf clean all
sudo dnf update

Step 2. Checking Your Current OpenSSL Version.

Before proceeding with the installation or upgrade of OpenSSL on Fedora 39, it’s essential to check the currently installed version. This information will help you determine whether you need to update OpenSSL or if the desired version is already present on your system. To check the OpenSSL version on Fedora, open a terminal and run the following command:

openssl version -a

This command will display detailed information about the installed OpenSSL version, including the version number, build date, and various compilation options. Here’s an example of the output:

OpenSSL 1.1.1k  FIPS 20 Mei 2022
built on: Mon Apr 12 12:34:56 2023 UTC
platform: linux-x86_64
options:  bn(64,64) rc4(16x,int) des(int) blowfish(ptr) 
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG
OPENSSLDIR: "/etc/pki/tls"
ENGINESDIR: "/usr/lib64/engines-1.1"
Seeding source: os-specific

In this example, the installed OpenSSL version is 1.1.1k, built on Mei 25, 2022, with FIPS support. The output also provides information about the platform, compiler options, and default directories.

Step 3. Installing OpenSSL on Fedora 39.

Fedora 39 includes OpenSSL by default, as it is a fundamental component of the operating system. However, if you need to install the latest version or reinstall OpenSSL for any reason, you can easily do so using the DNF package manager.

Now install the OpenSSL package by running the following command:

sudo dnf install openssl

DNF will resolve any dependencies and prompt you to confirm the installation. Press “y” and hit Enter to proceed.

Wait for the installation process to complete. DNF will download the necessary packages and install OpenSSL on your system.

Once the installation is finished, you can verify the installed OpenSSL version by running:

openssl version -a

In addition to the core OpenSSL package, you may also want to install additional OpenSSL-related packages depending on your requirements:

sudo dnf install openssl-devel

In some situations, you may need to compile OpenSSL from source instead of using the pre-built packages provided by Fedora. Compiling from source allows you to access the latest features, apply specific patches, or customize the build options to suit your requirements.

First, install the necessary build dependencies. Open a terminal and run the following command:

sudo dnf install gcc make perl-core zlib-devel

Next, download the latest stable version of the source code. At the time of writing, the latest version is OpenSSL 3.2.1. You can download it using the following command:

wget https://www.openssl.org/source/openssl-3.2.1.tar.gz

Extract the downloaded source code archive:

tar -xvf openssl-3.2.1.tar.gz

Change to the OpenSSL source directory:

cd openssl-3.2.1

Configure the OpenSSL build options. Run the following command to configure OpenSSL with the default options:

./config

Compile OpenSSL by running the following command:

make

Once the compilation is complete, install OpenSSL by running:

sudo make install

Verify the installation by checking the OpenSSL version:

openssl version -a

Update the system’s shared library cache to recognize the new OpenSSL libraries:

sudo ldconfig

Congratulations! You have successfully installed OpenSSL. Thanks for using this tutorial for installing the OpenSSL on your Fedora 39 system. For additional or useful information, we recommend you check the official OpenSSL website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button