User Tools

Site Tools


vps_-_centos

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
vps_-_centos [2021/04/02 18:12] – [Disable root Login] hc9vps_-_centos [2021/04/02 18:14] (current) – [Software Management] hc9
Line 108: Line 108:
 You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//: You can configure this repositoires in /etc/yum.repos.d, by default CentOS Base and CentOS Updates are enabled by default, SDF seems to be running [citation needed] default CentOS kernel, but to play safe I advise you to add the following line in /etc/yum.repos.d/CentOS-Base.repo once under sections //[base]// and //[updates]//:
  
-  exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen*+<file config /etc/yum.repos.d/CentOS-Base.repo> 
 +exclude=kernel-PAE* kernel-debug* kernel-devel* kernel-doc* kernel-xen* 
 +</file>
  
 CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages. CentOS is aimed to be 100% binary compatible with RHEL, so it is very enterprise oriented and the best advise is to stick with pre-built packages.
vps_-_centos.1617387159.txt.gz · Last modified: 2021/04/02 18:12 by hc9