Error: No matching repo to modify: crb {Oracle Linux 9 / Rocky Linux 9}

Hello Team,

I have this challenge whenever I try to install the CRB repo on Oracle Linux 9 / Rocky Linux 9

My repolist looks like this:-

# dnf repolist
repo id repo name
ol9_UEKR7 Oracle Linux 9 UEK Release 7 (x86_64)
ol9_appstream Oracle Linux 9 Application Stream Packages (x86_64)
ol9_baseos_latest Oracle Linux 9 BaseOS Latest (x86_64)
ol9_developer_EPEL Oracle Linux 9 EPEL Packages for Development (x86_64)

I have installed the latest EPEL.
# dnf list installed | grep epel
oracle-epel-release-el9.x86_64 1.0-1.el9 @ol9_baseos_latest

Still, I have set my crypto-policies to DEFAULT

But every time I run the CRB command:
# dnf config-manager --enable crb
Error: No matching repo to modify: crb.

I get this error. This is the same case with my Rocky Linux 9 lab-machine.

Am trying to install KDE Desktop Environment on Oracle Linux 9, but this issue cant allow me to continue.

Please help.

Oracle Linux most likely has a different name for crb. You can check that by doing:

dnf repolist --all

and then see what is shown. For example on Oracle 8 it was called ol8_codeready_builder.

The command will work for Rocky 9 though, as I have used it:

[root@rocky9 ~]# dnf config-manager --enable crb
[root@rocky9 ~]# dnf repolist
repo id           repo name
appstream         Rocky Linux 9 - AppStream
baseos            Rocky Linux 9 - BaseOS
crb               Rocky Linux 9 - CRB
elrepo            ELRepo.org Community Enterprise Linux Repository - el9
epel              Extra Packages for Enterprise Linux 9 - x86_64
extras            Rocky Linux 9 - Extras

as you can see it’s clearly there. On Rocky 9 you can also do:

crb enable

or check it with:

crb status

that package comes from EPEL so make sure to do:

dnf install epel-release

And just in case you have some repo file corruption, the crb entries should be in /etc/yum.repos.d/rocky.repo and you should be able to see crb entries like below:

[crb]
name=Rocky Linux $releasever - CRB
mirrorlist=https://mirrors.rockylinux.org/mirrorlist?arch=$basearch&repo=CRB-$releasever$rltype
#baseurl=http://dl.rockylinux.org/$contentdir/$releasever/CRB/$basearch/os/
gpgcheck=1
enabled=1
countme=1
metadata_expire=6h
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-Rocky-9

[crb-debug]
name=Rocky Linux $releasever - CRB - Debug
mirrorlist=https://mirrors.rockylinux.org/mirrorlist?arch=$basearch&repo=CRB-$releasever-debug$rltype
#baseurl=http://dl.rockylinux.org/$contentdir/$releasever/CRB/$basearch/debug/tree/
gpgcheck=1
enabled=0
metadata_expire=6h
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-Rocky-9

[crb-source]
name=Rocky Linux $releasever - CRB - Source
mirrorlist=https://mirrors.rockylinux.org/mirrorlist?arch=source&repo=CRB-$releasever-source$rltype
#baseurl=http://dl.rockylinux.org/$contentdir/$releasever/CRB/source/tree/
gpgcheck=1
enabled=0
metadata_expire=6h
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-Rocky-9

if you are missing these in that rocky.repo file, then that would explain why, so you can copy and paste the above into your /etc/yum.repos.d/rocky.repo file to ensure that they exist and can be enabled/disabled. If they are missing, that would suggest your install method or ISO is corrupted as they are there by default normally.

You should verify that though using the dnf repolist --all command to see what repositories the system sees, enabled or disabled. But for Oracle, it will most likely have a different name, and not crb.

@iwalker
Thank you so much, Ian. Let me try it out and then update .

**# dnf repolist --all**
repo id                                   repo name                                                                          status
ol9_MODRHCK                               Latest RHCK with fixes from Oracle for Oracle Linux 9 (x86_64)                     disabled
ol9_RDMA                                  Oracle Linux 9 (x86_64) RDMA                                                       disabled
ol9_UEKR7                                 Oracle Linux 9 UEK Release 7 (x86_64)                                              enabled
ol9_addons                                Oracle Linux 9 Addons (x86_64)                                                     disabled
ol9_appstream                             Oracle Linux 9 Application Stream Packages (x86_64)                                enabled 
ol9_baseos_latest                         Oracle Linux 9 BaseOS Latest (x86_64)                                              enabled 
**ol9_codeready_builder                     Oracle Linux 9 CodeReady Builder (x86_64) - (Unsupported)                          disabled**
ol9_developer_EPEL                        Oracle Linux 9 EPEL Packages for Development (x86_64)                              enabled 
ol9_distro_builder                        Oracle Linux 9 Distro Builder (x86_64) - (Unsupported)                             disabledol9_kvm_utils                             Oracle Linux 9 KVM Utilities (x86_64)                                              disabledol9_u0_baseos_base                        Oracle Linux 9 BaseOS GA (x86_64)                                                  disabledol9_u1_baseos_base                        Oracle Linux 9.1 BaseOS (x86_64)  

Thats the output of the dnf repolist.

Enabling the ol9_codeready_builder.

**# dnf config-manager --enable ol9_codeready_builder**

The /etc/yum.repos.d/oracle-linux-ol9.repo looks like this.

# cat /etc/yum.repos.d/oracle-linux-ol9.repo 
[ol9_baseos_latest]
name=Oracle Linux 9 BaseOS Latest ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/baseos/latest/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1

[ol9_appstream]
name=Oracle Linux 9 Application Stream Packages ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/appstream/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1

[ol9_u0_baseos_base]
name=Oracle Linux 9 BaseOS GA ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/0/baseos/base/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=0

[ol9_u1_baseos_base]
name=Oracle Linux 9.1 BaseOS ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/1/baseos/base/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=0

[ol9_addons]
name=Oracle Linux 9 Addons ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/addons/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=0

[ol9_codeready_builder]
name=Oracle Linux 9 CodeReady Builder ($basearch) - (Unsupported)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/codeready/builder/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=1

[ol9_distro_builder]
name=Oracle Linux 9 Distro Builder ($basearch) - (Unsupported)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/distro/builder/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
enabled=0

[ol9_MODRHCK]
name=Latest RHCK with fixes from Oracle for Oracle Linux $releasever ($basearch)
baseurl=https://yum$ociregion.$ocidomain/repo/OracleLinux/OL9/MODRHCK/$basearch/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oracle
gpgcheck=1
priority=20
enabled=0

Running the “KDE Plasma Workspaces” command gives this output.

**# dnf groupinstall -y "KDE Plasma Workspaces"**
Last metadata expiration check: 0:01:25 ago on Fri 30 Dec 2022 03:55:25 PM EAT.
Module or Group 'KDE Plasma Workspaces' is not available.
Error: Nothing to do.

Does this mean that its impossible to install KDE Plasma Desktop Environment on Oracle Linux 9?

Oracle? Does OL have its own community / documentation?

1 Like

@Jil I’ve formatted your posts to make them more readable, please use the tools to format correctly, so it saves me having to do it :slight_smile:

But yeah, if you don’t have EPEL or whatever repo that provides “KDE Plasma Workspaces”, then no you cannot install it. I don’t know what provides that group but I assume EPEL. So maybe you didn’t install epel-release. I have crb and epel installed and I see it. Since EPEL relies on packages from CRB, then you should have both enabled. One, or the other, is not enough.

Most commands that work on Rocky will translate to Oracle Linux, maybe with different repo names at least as you found with CRB vs codereadybuilder (which crb is short for). Anything deeper with Oracle Linux, we cannot really help with since this is a Rocky forum, so the Oracle stuff should be asked in the Oracle community. Otherwise, pretty much everything should work between the two without problems other than name changes for certain things.

1 Like

The “yum groups” are defined within repository metadata. All about KDE is in EPEL, so one does need to define&enable EPEL repository before its metadata is usable.

Rocky “extras” and Alma “extras” repos do provide epel-release for convenience.
I bet that RHEL does not and I have no idea what Oracle does.

The repoid that contains “EPEL” is probably not “the EPEL”:

ol9_developer_EPEL        Oracle Linux 9 EPEL Packages for Development (x86_64)

(It isn’t defined in /etc/yum.repos.d/oracle-linux-ol9.repo as far as I can see.)

Oracle provides their own “epel” where they likely pick and choose what they want from actual epel.

Thank you alot guys.

Yep, for RHEL, Oracle and others that don’t have it, easy just to follow instructions from the EPEL webpage on how to get it installed and running. TBH I think if I was using Oracle, I’d prefer the main EPEL one, than the one Oracle provides, especially if it’s a pick and choose of what they feel should be accessible.

1 Like

I think it does provide the ability to enable it out-of-the-box, but it then says everything within it is not supported.

1 Like

No, RHEL doesn’t provide EPEL to enable out of the box.

[root@rhel9 ~]# dnf repolist --all | grep -i epel
[root@rhel9 ~]# dnf search epel
Updating Subscription Management repositories.
Last metadata expiration check: 2:30:21 ago on Fri 30 Dec 2022 06:23:03 PM CET.
No matches found.

you have to add it using the instructions from EPEL’s page.

See: https://access.redhat.com/solutions/3358 where they explain exactly that in their own docs.

1 Like

I have found out the following.

  1. KDE is not available from the official Red Hat RHEL 8 repositories.
sudo dnf group info "KDE Plasma Workspaces"

Last metadata expiration check: 2:51:16 ago on Sat 31 Dec 2022 05:43:04 AM EAT.
Warning: Group KDE Plasma Workspaces does not exist.
  1. Analysing the KDE Plasma Workspaces info.
sudo dnf group info "KDE Plasma Workspaces"
Last metadata expiration check: 2:51:16 ago on Sat 31 Dec 2022 05:43:04 AM EAT.
Warning: Group KDE Plasma Workspaces does not exist.
  1. Analysing the hidden repositories.
sudo dnf group list hidden
Last metadata expiration check: 2:51:39 ago on Sat 31 Dec 2022 05:43:04 AM EAT.
Available Environment Groups:
   Server
   Minimal Install
   Workstation
   Custom Operating System
   Virtualization Host
Installed Environment Groups:
   Server with GUI
Installed Groups:
   Hardware Support
   Server product core
   base-x
   Container Management
   Core
   Fonts
   GNOME
   Guest Desktop Agents
   Hardware Monitoring Utilities
   Headless Management
   Internet Browser
   Multimedia
   Common NetworkManager submodules
   KVM platform specific packages
   Printing Client
   Standard
Available Groups:
   Conflicts BaseOS
   Dial-up Networking Support
   Large Systems Performance
   Legacy UNIX Compatibility
   Mainframe Access
   Python Web
   Additional Development
   Anaconda tools
   Backup Client
   Base
   Conflicts AppStream
   Console Internet Tools
   Debugging Tools
   Desktop Debugging and Performance Tools
   Development Tools
   DNS Name Server
   .NET Development
   Emacs
   File and Storage Server
   FTP Server
   GNOME Applications
   Graphical Administration Tools
   Graphics Creation Tools
   Guest Agents
   Infiniband Support
   Input Methods
   Internet Applications
   Java Development
   Java Platform
   Legacy X Window System Compatibility
   Mail Server
   Network File System Client
   Network Servers
   Networking Tools
   Office Suite and Productivity
   Image based rpm-ostree support
   Performance Tools
   Platform Development
   Hyper-v platform specific packages
   VMware platform specific packages
   Remote Desktop Clients
   Remote Management for Linux
   RPM Development Tools
   Scientific Support
   Security Tools
   Smart Card Support
   Windows File Server
   System Tools
   TeX formatting system
   Virtualization Client
   Virtualization Hypervisor
   Virtualization Platform
   Virtualization Tools
   Basic Web Server
   Workstation product core
  1. Listing KDE baseapps.
sudo dnf list kde-baseapps
Last metadata expiration check: 2:52:44 ago on Sat 31 Dec 2022 05:43:04 AM EAT.
Error: No matching Packages to list
  1. But listing all repos with kde*
sudo dnf list kde*
Last metadata expiration check: 2:52:57 ago on Sat 31 Dec 2022 05:43:04 AM EAT.
Available Packages
kde-cli-tools.src                                                  5.23.5-1.el9                                    ol9_developer_EPELkde-cli-tools.x86_64                                               5.23.5-1.el9                                    ol9_developer_EPELkde-connect.src                                                    22.04.1-3.el9                                   ol9_developer_EPELkde-connect.x86_64                                                 22.04.1-3.el9                                   ol9_developer_EPELkde-connect-libs.x86_64                                            22.04.1-3.el9                                   ol9_developer_EPELkde-connect-nautilus.x86_64                                        22.04.1-3.el9                                   ol9_developer_EPELkde-dev-scripts.noarch                                             22.04.1-1.el9                                   ol9_developer_EPELkde-dev-scripts.src                                                22.04.1-1.el9                                   ol9_developer_EPELkde-dev-utils.src                                                  22.04.1-1.el9                                   ol9_developer_EPELkde-dev-utils.x86_64                                               22.04.1-1.el9                                   ol9_developer_EPELkde-dev-utils-common.noarch                                        22.04.1-1.el9                                   ol9_developer_EPELkde-filesystem.src                                                 4-67.el9                                        ol9_developer_EPELkde-filesystem.x86_64                                              4-67.el9                                        ol9_developer_EPELkde-gtk-config.src                                                 5.24.6-1.el9                                    ol9_developer_EPELkde-gtk-config.x86_64                                              5.24.6-1.el9                                    ol9_developer_EPELkde-partitionmanager.src                                           21.12.2-2.el9                                   ol9_developer_EPELkde-partitionmanager.x86_64                                        21.12.2-2.el9                                   ol9_developer_EPELkde-print-manager.src                                              22.04.1-1.el9                                   ol9_developer_EPELkde-print-manager.x86_64                                           22.04.1-1.el9                                   ol9_developer_EPELkde-print-manager-libs.x86_64                                      22.04.1-1.el9                                   ol9_developer_EPELkde-settings.noarch                                                35.0-2.el9.1                                    ol9_developer_EPELkde-settings.src                                                   35.0-2.el9.1                                    ol9_developer_EPELkde-settings-plasma.noarch                                         35.0-2.el9.1                                    ol9_developer_EPELkde-settings-pulseaudio.noarch                                     35.0-2.el9.1                                    ol9_developer_EPELkdebugsettings.src                                                 22.04.1-1.el9                                   ol9_developer_EPELkdebugsettings.x86_64                                              22.04.1-1.el9                                   ol9_developer_EPELkdeconnectd.x86_64                                                 22.04.1-3.el9                                   ol9_developer_EPELkdecoration.src                                                    5.24.6-1.el9                                    ol9_developer_EPELkdecoration.x86_64                                                 5.24.6-1.el9                                    ol9_developer_EPELkdecoration-devel.x86_64                                           5.24.6-1.el9                                    ol9_developer_EPELkdeedu-data.noarch                                                 22.04.1-1.el9                                   ol9_developer_EPELkdeedu-data.src                                                    22.04.1-1.el9                                   ol9_developer_EPELkdegraphics-mobipocket.src                                         22.04.1-1.el9                                   ol9_developer_EPELkdegraphics-mobipocket.x86_64                                      22.04.1-1.el9                                   ol9_developer_EPELkdegraphics-mobipocket-devel.x86_64                                22.04.1-1.el9                                   ol9_developer_EPELkdegraphics-thumbnailers.src                                       22.04.1-1.el9                                   ol9_developer_EPELkdegraphics-thumbnailers.x86_64                                    22.04.1-1.el9                                   ol9_developer_EPELkdenetwork-filesharing.src                                         22.04.1-1.el9                                   ol9_developer_EPELkdenetwork-filesharing.x86_64                                      22.04.1-1.el9                                   ol9_developer_EPELkdepim-addons.src                                                  22.04.1-1.el9                                   ol9_developer_EPELkdepim-addons.x86_64                                               22.04.1-1.el9                                   ol9_developer_EPELkdepim-runtime.src                                                 1:22.04.1-1.el9                                 ol9_developer_EPELkdepim-runtime.x86_64                                              1:22.04.1-1.el9                                 ol9_developer_EPELkdepim-runtime-libs.x86_64                                         1:22.04.1-1.el9                                 ol9_developer_EPELkdeplasma-addons.src                                               5.24.6-1.el9                                    ol9_developer_EPELkdeplasma-addons.x86_64                                            5.24.6-1.el9                                    ol9_developer_EPELkdeplasma-addons-devel.x86_64                                      5.24.6-1.el9                                    ol9_developer_EPELkdesdk-kioslaves.src                                               22.04.1-1.el9                                   ol9_developer_EPELkdesdk-kioslaves.x86_64                                            22.04.1-1.el9                                   ol9_developer_EPELkdesdk-thumbnailers.src                                            22.04.1-1.el9                                   ol9_developer_EPELkdesdk-thumbnailers.x86_64                                         22.04.1-1.el9                                   ol9_developer_EPELkdesu.x86_64                                                       1:5.23.5-1.el9                                  ol9_developer_EPELkdevelop.src                                                       9:22.04.3-2.el9                                 ol9_developer_EPELkdevelop.x86_64                                                    9:22.04.3-2.el9                                 ol9_developer_EPELkdevelop-devel.x86_64                                              9:22.04.3-2.el9                                 ol9_developer_EPELkdevelop-libs.x86_64                                               9:22.04.3-2.el9                                 ol9_developer_EPELkdevelop-pg-qt.src                                                 2.2.1-6.el9                                     ol9_developer_EPELkdevelop-pg-qt.x86_64                                              2.2.1-6.el9                                     ol9_developer_EPELkdevelop-pg-qt-devel.x86_64                                        2.2.1-6.el9   

  1. But KDE Plasma Workspaces is available from the EPEL repositories.
sudo rpm -ivh https://dl.fedoraproject.org/pub/epel/epel-release-latest-9.noarch.rpm

Retrieving https://dl.fedoraproject.org/pub/epel/epel-release-latest-9.noarch.rpm
warning: /var/tmp/rpm-tmp.LqWCKs: Header V4 RSA/SHA256 Signature, key ID 3228467c: NOKEY
Verifying...                          ################################# [100%]
Preparing...                          ################################# [100%]
Updating / installing...
   1:epel-release-9-4.el9             ################################# [100%]
Many EPEL packages require the CodeReady Builder (CRB) repository.
It is recommended that you run /usr/bin/crb enable to enable the CRB repository.

sudo dnf upgrade

Enabling CRB.

sudo crb enable /usr/bin/crb

Then.

sudo dnf group list

Last metadata expiration check: 0:13:36 ago on Sat 31 Dec 2022 08:40:10 AM EAT.
Available Environment Groups:
   Server
   Minimal Install
   Workstation
   **KDE Plasma Workspaces**
   Custom Operating System
   Virtualization Host
Installed Environment Groups:
   Server with GUI
Installed Groups:
   Container Management
   Headless Management
Available Groups:
   Fedora Packager
   Xfce
   Legacy UNIX Compatibility
   Console Internet Tools
   Development Tools
   .NET Development
   Graphical Administration Tools
   Network Servers
   RPM Development Tools
   Scientific Support
   Security Tools
   Smart Card Support
   System Tools

Then listing the repo group listing.

sudo dnf group info "KDE Plasma Workspaces"
[sudo] password for jil: 
Last metadata expiration check: 0:20:16 ago on Sat 31 Dec 2022 08:40:10 AM EAT.
Environment Group: KDE Plasma Workspaces
 Description: The KDE Plasma Workspaces, a highly-configurable graphical user interface which includes a panel, desktop, system icons and desktop widgets, and many powerful KDE applications.
 Mandatory Groups:
   Common NetworkManager submodules
   Fonts
   Guest Desktop Agents
   Hardware Support
   Input Methods
   KDE
   Multimedia
   Printing Client
   base-x
 Optional Groups:
   KDE Applications
   KDE Educational applications
   KDE Multimedia support
   Office Suite and Productivity
   firefox

The conclusion given was that :
Red Hat does not officially support anything KDE related, but can be installed from EPEL at users own risk.

ref: KDE plasma on REdhat 8 - Red Hat Customer Portal

I managed to install KDE Desktop Environment with the steps above. Am now watching its stability.

Thanks, everyone for your contribution.

OK, I’ll need to check in more detail.
If you’ve still got access to the RH box, can you try

dnf repoquery --repoid "extras"

Can you explain your reasoning behind this command and why you are asking for it to be ran, and what you expect it to show? Extras has nothing to do with EPEL. Also:

[root@rhel9 ~]# dnf repoquery --repoid "extras"
Updating Subscription Management repositories.
Error: Unknown repo: 'extras'

Extras was something from RHEL7, but even then, it still had nothing to do with EPEL repository. It also mentions that in the Red Hat link I posted:

1 Like

Sorry for confusion.

After checking in more detail, I can see that RH do NOT supply the epel repo out-of-the-box, so @jlehtone was right in the first place.