User Tools

Site Tools


vps_-_centos

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
vps_-_centos [2021/04/02 18:05] – [3rd party repos] hc9vps_-_centos [2021/04/02 18:14] (current) – [Software Management] hc9
Line 46: Line 46:
 Change the next line in /etc/sysconfig/network: Change the next line in /etc/sysconfig/network:
  
-  HOSTNAME=my.host.name+<file config /etc/sysconfig/network> 
 +HOSTNAME=my.host.name 
 +</file>
  
 Change hostname (FQDN and alias) in /etc/hosts so it reads like this: Change hostname (FQDN and alias) in /etc/hosts so it reads like this:
Line 70: Line 72:
 Edit /etc/ssh/sshd_config and uncomment the line: Edit /etc/ssh/sshd_config and uncomment the line:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 #PermitRootLogin yes #PermitRootLogin yes
 </file> </file>
Line 76: Line 78:
 To: To:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 PermitRootLogin no PermitRootLogin no
 </file> </file>
Line 96: Line 98:
 ===== Security ===== ===== Security =====
  
-In CentOS SELinux is enabled by default, SDF's CentOS VPS has SELinux configured to run in permissive mode, so it will log any security problem but won't enforce any policy. If you are not familiar with SELinux I suggest you to leave it this way, you can learn more about SLinux in CentOS in the [[#reference|Deployment Guide]]+In CentOS SELinux is enabled by default, SDF's CentOS VPS has SELinux configured to run in permissive mode, so it will log any security problem but won't enforce any policy. If you are not familiar with SELinux I suggest you to leave it this way, you can learn more about SLinux in CentOS in the [[:vps_-_centos#references|Deployment Guide]]
  
 CentOS 7 uses firewalld, you can learn more about configuring firewalld [[https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-using-firewalld-on-centos-7|here]]. CentOS 7 uses firewalld, you can learn more about configuring firewalld [[https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-using-firewalld-on-centos-7|here]].
Line 106: Line 108:
 You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//: You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//:
  
-  exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen*+<file config /etc/yum.repos.d/CentOS-Base.repo> 
 +exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen* 
 +</file>
  
 CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages. CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages.
vps_-_centos.1617386721.txt.gz · Last modified: 2021/04/02 18:05 by hc9