How To Install scap-security-guide on Fedora 36

In this tutorial we learn how to install scap-security-guide in Fedora 36. scap-security-guide is Security guidance and baselines in SCAP formats

Introduction

In this tutorial we learn how to install scap-security-guide on Fedora 36.

What is scap-security-guide

The scap-security-guide project provides a guide for configuration of the system from the final system’s security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. The system administrator can use the oscap CLI tool from openscap-scanner package, or the scap-workbench GUI tool from scap-workbench package to verify that the system conforms to provided guideline. Refer to scap-security-guide(8) manual page for further information.

We can use yum or dnf to install scap-security-guide on Fedora 36. In this tutorial we discuss both methods but you only need to choose one of method to install scap-security-guide.

Install scap-security-guide on Fedora 36 Using dnf

Update yum database with dnf using the following command.

sudo dnf makecache --refresh

After updating yum database, We can install scap-security-guide using dnf by running the following command:

sudo dnf -y install scap-security-guide

Install scap-security-guide on Fedora 36 Using yum

Update yum database with yum using the following command.

sudo yum makecache --refresh

After updating yum database, We can install scap-security-guide using yum by running the following command:

sudo yum -y install scap-security-guide

How To Uninstall scap-security-guide on Fedora 36

To uninstall only the scap-security-guide package we can use the following command:

sudo dnf remove scap-security-guide

scap-security-guide Package Contents on Fedora 36

/usr/share/doc/scap-security-guide/LICENSE
/usr/share/man/man8/scap-security-guide.8.gz
/usr/share/scap-security-guide/ansible/centos7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/chromium-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-standard.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-standard.yml
/usr/share/scap-security-guide/ansible/firefox-playbook-stig.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-amq-stig.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-standard.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-stig.yml
/usr/share/scap-security-guide/ansible/jre-playbook-stig.yml
/usr/share/scap-security-guide/ansible/macos1015-playbook-moderate.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-sap.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/opensuse-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-C2S.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-vpp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhosp10-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhosp10-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhosp13-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-stig.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-vpp.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-stig.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-cis.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-stig.yml
/usr/share/scap-security-guide/ansible/vsel-playbook-stig.yml
/usr/share/scap-security-guide/ansible/wrlinux1019-playbook-basic-embedded.yml
/usr/share/scap-security-guide/ansible/wrlinux1019-playbook-draft_stig_wrlinux_disa.yml
/usr/share/scap-security-guide/ansible/wrlinux8-playbook-basic-embedded.yml
/usr/share/scap-security-guide/kickstart
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig_gui-ks.cfg
/usr/share/scap-security-guide/tailoring
/usr/share/scap-security-guide/tailoring/rhel7_stig_delta_tailoring.xml
/usr/share/scap-security-guide/tailoring/rhel8_stig_delta_tailoring.xml
/usr/share/xml/scap/ssg/content
/usr/share/xml/scap/ssg/content/ssg-centos7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-centos8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-chromium-ds.xml
/usr/share/xml/scap/ssg/content/ssg-cs9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian10-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian11-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-eks-ds.xml
/usr/share/xml/scap/ssg/content/ssg-fedora-ds.xml
/usr/share/xml/scap/ssg/content/ssg-firefox-ds.xml
/usr/share/xml/scap/ssg/content/ssg-fuse6-ds.xml
/usr/share/xml/scap/ssg/content/ssg-jre-ds.xml
/usr/share/xml/scap/ssg/content/ssg-macos1015-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ocp4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhcos4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhosp10-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhosp13-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhv4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sl7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds.xml
/usr/share/xml/scap/ssg/content/ssg-vsel-ds.xml
/usr/share/xml/scap/ssg/content/ssg-wrlinux1019-ds.xml
/usr/share/xml/scap/ssg/content/ssg-wrlinux8-ds.xml

References

Summary

In this tutorial we learn how to install scap-security-guide on Fedora 36 using yum and [dnf]((/fedora/36/dnf/).