How to install OpenSSL v1.1 on macOS using Homebrew

How to install OpenSSL v1.1 on macOS using Homebrew

This post provides a step-by-step guide with a list of commands on how to install OpenSSL v1.1 on macOS using Homebrew.

This post provides a step-by-step guide with a list of commands on how to install OpenSSL v1.1 on macOS using Homebrew.

What is OpenSSL?

“OpenSSL is a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also a general-purpose cryptography library. ” ~ OpenSSL.org

What is Homebrew?

Homebrew is a free and open-source software package management system that simplifies the installation of software on Apple’s macOS operating system. It is known as the missing package manager for macOS.

Quick Commands

The following is the single command required to install OpenSSL v1.1 on macOS using Homebrew.

$ brew install openssl@1.1

Brew Commands

This section provides a quick set of commands on how to install OpenSSL v1.1 on macOS using Homebrew. It is assumed that Homebrew is already installed. If not, please follow this link.

$ brew update                 # Fetch latest version of homebrew and formula.
$ brew search openssl@1.1     # Searches all known formulae for a partial or exact match.
$ brew info openssl@1.1       # Displays information about the given formulae.
$ brew install openssl@1.1    # Install the given formulae.
$ brew cleanup                # Remove any older versions from the cellar.

Summary

Congratulations! You have successfully installed OpenSSL v1.1 on macOS making use of Homebrew. Follow me on any of the different social media platforms and feel free to leave comments.