[CentOS] how to check the version of centos

Sat Apr 5 06:17:33 UTC 2008
dnk <d.k.emaillists at gmail.com>

Glad it helped!

d


On 3-Apr-08, at 11:47 PM, Mail Administrator wrote:

> Thanks DNK,
>
> u r absolutely right
> the cat /etc/redhat-release does not reflect the version correctly
> but the rpm -q centos-release does it perfectly
>
> thnksss n really apprecite
>
> cheers
>
>
> regards
>
> simon
>
>
>> I seem to remember reading a release note somewhere that the way
>> centos 5 worked now was that the /etc/redhat-releases would not
>> reflect properly (man I wish I could find the reference to that).
>>
>> And that you needed to do something like:
>>
>> rpm -qa centos-release
>>
>>
>> For example on one of my systems, I do:
>> cat /etc/redhat-release
>>
>> I get:
>>
>> CentOS release 5 (Final)
>>
>> But I know for sure that this system is a 5.1
>>
>> So When i run the:
>>
>> rpm -qa centos-release
>>
>> I get:
>>
>> centos-release-5-1.0.el5.centos.1
>>
>>
>> Which seems more accurate.
>>
>>
>> DNK
>>
>>
>>
>>
>> On 3-Apr-08, at 7:46 AM, Greg Bailey wrote:
>>
>>> Mail Administrator wrote:
>>>> Thanks guys for the quick reply
>>>>
>>>> btw cat /etc/redhat-release gives me
>>>>
>>>>
>>>> CentOS release 5 (Final)
>>>> so as per the FAQ guess its uptodate
>>>>
>>>>
>>>> thnks again
>>>> regards
>>>>
>>>> simon
>>>>
>>>
>>>
>>> Interesting that this seems to deviate from upstream.  Checking an
>>> updated Red Hat Enterprise Linux 5 box, I get:
>>>
>>> # cat /etc/redhat-release
>>> Red Hat Enterprise Linux Server release 5.1 (Tikanga)
>>>
>>> Does anyone know what upstream does with the 5.1.z updates?  Does /
>>> etc/redhat-release show "5.1.z" or something?
>>>
>>> -Greg
>>>
>>>
>>> _______________________________________________
>>> CentOS mailing list
>>> CentOS at centos.org
>>> http://lists.centos.org/mailman/listinfo/centos
>>
>> _______________________________________________
>> CentOS mailing list
>> CentOS at centos.org
>> http://lists.centos.org/mailman/listinfo/centos
>>
>> --
>> This message has been scanned for viruses and
>> dangerous content by MailScanner, and is
>> believed to be clean.
>>
>
>
> -- 
> Network ADMIN:
>
> -- 
> This message has been scanned for viruses and
> dangerous content by MailScanner, and is
> believed to be clean.
>
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos