User Tools

Site Tools


vps_-_centos

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
vps_-_centos [2021/04/02 08:43] – [3rd party repos] hc9vps_-_centos [2021/04/02 18:14] (current) – [Software Management] hc9
Line 46: Line 46:
 Change the next line in /etc/sysconfig/network: Change the next line in /etc/sysconfig/network:
  
-  HOSTNAME=my.host.name+<file config /etc/sysconfig/network> 
 +HOSTNAME=my.host.name 
 +</file>
  
 Change hostname (FQDN and alias) in /etc/hosts so it reads like this: Change hostname (FQDN and alias) in /etc/hosts so it reads like this:
Line 70: Line 72:
 Edit /etc/ssh/sshd_config and uncomment the line: Edit /etc/ssh/sshd_config and uncomment the line:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 #PermitRootLogin yes #PermitRootLogin yes
 </file> </file>
Line 76: Line 78:
 To: To:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 PermitRootLogin no PermitRootLogin no
 </file> </file>
Line 96: Line 98:
 ===== Security ===== ===== Security =====
  
-In CentOS SELinux is enabled by default, SDF's CentOS VPS has SELinux configured to run in permissive mode, so it will log any security problem but won't enforce any policy. If you are not familiar with SELinux I suggest you to leave it this way, you can learn more about SLinux in CentOS in the [[#reference|Deployment Guide]]+In CentOS SELinux is enabled by default, SDF's CentOS VPS has SELinux configured to run in permissive mode, so it will log any security problem but won't enforce any policy. If you are not familiar with SELinux I suggest you to leave it this way, you can learn more about SLinux in CentOS in the [[:vps_-_centos#references|Deployment Guide]]
  
 CentOS 7 uses firewalld, you can learn more about configuring firewalld [[https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-using-firewalld-on-centos-7|here]]. CentOS 7 uses firewalld, you can learn more about configuring firewalld [[https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-using-firewalld-on-centos-7|here]].
Line 106: Line 108:
 You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//: You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//:
  
-  exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen*+<file config /etc/yum.repos.d/CentOS-Base.repo> 
 +exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen* 
 +</file>
  
 CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages. CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages.
Line 154: Line 158:
 ==== 3rd party repos ==== ==== 3rd party repos ====
  
-Most needs could do it well with repositoires shiped by default CentOS, but there are other options like the CentOS Plus repository, shiped but disabled by default, since this repo contains items that actually upgrade certain base CentOS components. This repo will change CentOS so that it is not exactly like the upstream provider's content. Popular packages from this repository include: postfix with database support, a rebuilt kernel with additional drivers &amp; filesystem support, php5 and mysql5.+Most needs could do it well with repositoires shiped by default CentOS, but there are other options like the CentOS Plus repository, shiped but disabled by default, since this repo contains items that actually upgrade certain base CentOS components. This repo will change CentOS so that it is not exactly like the upstream provider's content. Popular packages from this repository include: postfix with database support, a rebuilt kernel with additional drivers & filesystem support, php5 and mysql5.
  
 contrib is also a disabled default in CentOS. This repository contains packages contributed by CentOS users which do not overlap with any of the core distribution packages. These packages have not been tested by the CentOS developers and may not track the upstream version releases very closely. contrib is also a disabled default in CentOS. This repository contains packages contributed by CentOS users which do not overlap with any of the core distribution packages. These packages have not been tested by the CentOS developers and may not track the upstream version releases very closely.
  
-To enable repositories temporarily, append --enablerepo=reponame before the command for yum, such as:+To enable repositories temporarily, append <nowiki>--</nowiki>enablerepo=reponame before the command for yum, such as:
  
   yum --enablerepo=centosplus --enablerepo=contrib search postfix   yum --enablerepo=centosplus --enablerepo=contrib search postfix
Line 178: Line 182:
  
 ---- ----
- $Id: VPS_Centos.html,v 1.10 2017/01/04 17:30:19 kickback Exp $+ $Id: VPS_Centos.html,v 1.10 2017/01/04 17:30:19 kickback Exp $ [[http://sdf.org/?tutorials/VPS_Centos|CentOS on SDF VPS]] - traditional link (using [[wp>Revision_Control_System|RCS]]) 
vps_-_centos.1617353034.txt.gz · Last modified: 2021/04/02 08:43 by hc9