What is yum oracle linux

Introduction

Oracle Linux yum server hosts software for Oracle Linux and compatible distributions. These instructions help you get started configuring your Linux system for Oracle Linux yum server and installing software via yum or dnf

Configuring Your System to Install Software from Oracle Linux Yum Server

If you are starting from scratch, and don’t have a Linux OS installed, download and install Oracle Linux. Alternatively, use an Oracle Linux Vagrant box to run with Oracle VM VirtualBox or KVM

Oracle Linux

In most cases, your Oracle Linux system will already be set up to install software from Oracle Linux yum server. See Installing Software from Oracle Linux Yum Server for an overview software available on this yum server.

Oracle Linux 8 and 9: About DNF and Application Stream

The yum utility that is provided with Oracle Linux 8 and 9 is based on Dandified Yum (DNF). You can use dnf to install or upgrade RPM packages, while automatically handling package dependencies and requirements. The yum command that is provided with Oracle Linux 8 and 9 is a symbolic link to dnf and you can use the dnf command and all of its options similarly to how you used the yum command on previous releases of Oracle Linux.

DNF introduces the concepts of modules, streams and profiles to allow for the management of different versions of software applications within a single operating system release. To read more about this subject, see the documentation: Oracle® Linux: Managing Software in Oracle Linux

To see a list of available modules in Oracle Linux 8 and 9 Application Stream:

CentOS & Red Hat Enterprise Linux

To switch from CentOS 7 or 8 (excluding Stream) to Oracle Linux, follow these directions on GitHub.

To install software from Oracle Linux yum server on Red Hat Enterpise Linux perform these actions:

Red Hat Enterprise Linux 7

  1. Import the Oracle Linux GPG key using these instructions.
  2. Ceate a temporary yum repository configuration file /etc/yum.repos.d/ol7-temp.repo with the following as the minimum required content:
[ol7_latest] name=Oracle Linux $releasever Latest ($basearch) baseurl=https://yum.oracle.com/repo/OracleLinux/OL7/latest/$basearch/ gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle gpgcheck=1 enabled=1
# yum install oraclelinux-release-el7
  1. Remove ol7-temp.repo and any other remaining repo files that may conflict with Oracle Linux yum server:
# mv /etc/yum.repos.d/ol7-temp.repo /etc/yum.repos.d/ol7-temp.repo.disabled

You are now ready to install additional software. See: Installing Software from Oracle Linux Yum Server

Читайте также:  Linux added new user

If you want to update your system, proceed with the following command:

Red Hat Enterprise Linux 8

  1. Import the Oracle Linux GPG key using these instructions.
  2. Ceate a temporary yum repository configuration file /etc/yum.repos.d/ol8-temp.repo with the following as the minimum required content:
[ol8_baseos_latest] name=Oracle Linux 8 BaseOS Latest ($basearch) baseurl=https://yum.oracle.com/repo/OracleLinux/OL8/baseos/latest/$basearch/ gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle gpgcheck=1 enabled=1
# dnf install oraclelinux-release-el8
  1. Remove ol8-temp.repo and any other remaining repo files that may conflict with Oracle Linux yum server:
# mv /etc/yum.repos.d/ol8-temp.repo /etc/yum.repos.d/ol8-temp.repo.disabled

You are now ready to install additional software. See: Installing Software from Oracle Linux Yum Server

[OPTIONAL] To update your system, proceed with the following command:

# dnf update --setopt=ol8_appstream.module_hotfixes=true --allowerasing -y

Red Hat Enterprise Linux 9

  1. Import the Oracle Linux GPG key using these instructions.
  2. Ceate a temporary yum repository configuration file /etc/yum.repos.d/ol9-temp.repo with the following as the minimum required content:
[ol9_baseos_latest] name=Oracle Linux 9 BaseOS Latest ($basearch) baseurl=https://yum.oracle.com/repo/OracleLinux/OL9/baseos/latest/$basearch/ gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle gpgcheck=1 enabled=1
# dnf install oraclelinux-release-el9
  1. Remove ol9-temp.repo and any other remaining repo files that may conflict with Oracle Linux yum server:
# mv /etc/yum.repos.d/ol9-temp.repo /etc/yum.repos.d/ol9-temp.repo.disabled

You are now ready to install additional software. See: Installing Software from Oracle Linux Yum Server

[OPTIONAL] To update your system, proceed with the following command:

# dnf update --setopt=ol9_appstream.module_hotfixes=true --allowerasing -y

Installing Software from Oracle Linux Yum Server

Oracle Linux yum server hosts many different types of software in repositories for which the configuration is installed and updated via release packages. Below is a list of available software and the corresponding release packages to configure yum.

Available Software

  • For OL7: Virtualization tools, Oracle® Container Runtime for Docker, etc.
  • For OL8 and OL9: BaseOS, Appstream

To see an up to date list of installed and available release packages on Oracle Linux:

Oracle Linux 7

Oracle Linux 8

Источник

What is yum oracle linux

  • Preface
  • Oracle Linux Security Overview
    • Basic Security Considerations
      • Keep Software up to Date
      • Restrict Network Access to Critical Services
      • Follow the Principle of Least Privilege
      • Monitor System Activity
      • Keep up to Date on the Latest Security Information
      • Pre-Installation Tasks
      • Installing Oracle Linux
        • Shadow Passwords and Hashing Algorithms
        • Strong Passwords
        • Separate Disk Partitions
        • Encrypted Disk Partitions
        • Software Selection
        • Network Time Service
        • Configuring and Using Data Encryption
        • Configuring a GRUB Password
        • Configuring and Using Certificate Management
          • About the openssl Command
          • About the keytool Command
          • About Local Oracle Linux Authentication
          • About IPA
          • About LDAP Authentication
          • About NIS Authentication
          • About Winbind Authentication
          • About Kerberos Authentication
          • About SELinux Administration
          • About SELinux Modes
          • Setting SELinux Modes
          • About SELinux Policies
            • Targeted Policy
            • Multilevel Security (MLS) Policy
            • Setting SELinux Policies
            • Customizing SELinux Policies
            • Displaying SELinux User Mapping
            • Displaying SELinux Context Information
            • Changing the Default File Type
            • Restoring the Default File Type
            • Relabelling a File System
            • Mapping Oracle Linux Users to SELinux Users
            • Configuring the Behavior of Application Execution for Users
            • Configuring Update and Patch Management
            • Installing and Using the Yum Security Plugin
            • Configuring and Using Packet-filtering Firewalls
              • Listing Firewall Rules
              • Inserting Rules in a Chain
              • Deleting Rules in a Chain
              • Running DNS and FTP Services in a Chroot Jail
              • Creating a Chroot Jail
              • Using a Chroot Jail
              • Address Space Layout Randomization
              • Data Execution Prevention
              • Position Independent Executables
              • Design Principles for Secure Coding
              • General Guidelines for Secure Coding
              • General Guidelines for Network Programs
              • Minimizing the Software Footprint
              • Configuring System Logging
              • Disabling Core Dumps
              • Minimizing Active Services
              • Locking Down Network Services
              • Configuring a Packet-filtering Firewall
              • Configuring TCP Wrappers
              • Configuring Kernel Parameters
              • Restricting Access to SSH Connections
              • Configuring File System Mounts, File Permissions, and File Ownerships
              • Checking User Accounts and Privileges
              • About SCAP
              • Installing the SCAP Packages
              • About the oscap Command
              • Displaying the Available SCAP Information
              • Displaying Information About a SCAP File
              • Displaying Available Profiles
              • Validating OVAL and XCCDF Files
              • Running a Scan Against a Profile
              • Generating a Full Security Guide
              • Running an OVAL Auditing Scan
              • FIPS Validated Cryptographic Modules for Oracle Linux
              • Enabling FIPS Mode on Oracle Linux
              • Installing FIPS Validated Cryptographic Modules for Oracle Linux
              • Installing and Using the OpenSSL FIPS Object Module
                • Installing the OpenSSL FIPS Object Module
                • Using the OpenSSL FIPS Object Module

                The software described in this documentation is either in Extended Support or Sustaining Support. See https://www.oracle.com/us/support/library/enterprise-linux-support-policies-069172.pdf for more information.
                Oracle recommends that you upgrade the software described by this documentation as soon as possible.

                3.11 Configuring and Using Software Management

                Oracle Linux provides the yum utility which you can use to install or upgrade RPM packages. The main benefit of using yum is that it also installs or upgrades any package dependencies. yum downloads packages from repositories such as those that are available on the Oracle Linux yum server and the Unbreakable Linux Network (ULN), but you can also set up your own repositories on systems that do not have Internet access.

                The Oracle Linux yum server is a convenient way to install Oracle Linux packages rather than installing them from installation media. You can also subscribe to the Oracle Linux errata mailing list, and obtain bug fixes, security fixes and enhancements. You can access the server at https://yum.oracle.com/.

                If you have registered your system with ULN, you can use yum with the ULN channels to maintain the software on your system

                You can use the RPM package manager to verify the integrity of installed system files. The rpm -V package and rpm -Vf filename commands verify packages and files respectively by comparing them with package metadata in the RPM database. The verify operation compares file size, MD5 sum, permissions, type, owner, and group and displays any discrepancies. To see more verbose information, specify the -v option. You can use the rpm -qa command to verify the integrity of all the packages that are installed on a system, for example:

                # for i in `rpm -qa` > do > rpm -V $i > .tmp || echo -e "\nDiscepancies for package $i" && cat .tmp > rm -f .tmp > done Discepancies for package gdm-2.30.4-33.0.1.el6_2.x86_64 .M. G.. /var/log/gdm .M. /var/run/gdm missing /var/run/gdm/greeter Discepancies for package libgcj-4.4.6-4.el6.x86_64 ..5. T. c /usr/lib64/security/classpath.security Discepancies for package sudo-1.7.4p5-12.el6_3.x86_64 S.5. T. c /etc/sudoers Discepancies for package libcgroup-0.37-4.el6.x86_64 S.5. T. c /etc/cgconfig.conf Discepancies for package yum-3.2.29-30.0.1.el6.noarch . T. c /etc/yum.conf Discepancies for package kernel-2.6.32-279.el6.x86_64 . T. /etc/ld.so.conf.d/kernel-2.6.32-279.el6.x86_64.conf .

                A string of character codes indicates the discrepancies between an installed file and the metadata for that file. The following table lists the meanings of the character codes in the output from rpm -V :

                Description of Difference

                Источник

Оцените статью
Adblock
detector