User Tools

Site Tools


vps_-_centos

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
vps_-_centos [2021/04/02 18:10] – [Networking] hc9vps_-_centos [2021/04/02 18:14] (current) – [Software Management] hc9
Line 72: Line 72:
 Edit /etc/ssh/sshd_config and uncomment the line: Edit /etc/ssh/sshd_config and uncomment the line:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 #PermitRootLogin yes #PermitRootLogin yes
 </file> </file>
Line 78: Line 78:
 To: To:
  
-<file config /etc/ssh/sshd>+<file config /etc/ssh/sshd_config>
 PermitRootLogin no PermitRootLogin no
 </file> </file>
Line 108: Line 108:
 You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//: You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//:
  
-  exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen*+<file config /etc/yum.repos.d/CentOS-Base.repo> 
 +exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen* 
 +</file>
  
 CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages. CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages.
vps_-_centos.1617387051.txt.gz · Last modified: 2021/04/02 18:10 by hc9