Click here for "Error Codes for Commercial Air Conditioners".

CentOS7.9 ; Initial Settings

1.Disable SELinux

First, disable selinux. selinux is a feature that improves auditing and security in Linux, but when enabled, it places considerable restrictions on the behavior of services and on what can be configured. Therefore, it is basically disabled in many cases.

# getenforce ←SELinux function check
Enforcing ←SELinux enable
# setenforce 0 ←SELinux function disabled
# getenforce SELinux function check
Permissive ←SELinux disabled

If this is not done, seinux will be enabled again when the server is restarted, so to permanently disable selinux, modify the /etc/sysconfig/selinux file.

#This file controls the state of SELinux on the system.
#SELINUX= can take one of these three values:
#enforcing - SELinux security policy is enforced.
#permissive - SELinux prints warnings instead of enforcing.
#disabled - No SELinux policy is loaded.
SELINUX=disabled ←change
#SELINUXTYPE= can take one of three values:
#targeted - Targeted processes are protected,
#minimum - Modification of targeted policy. Only selected processes are protected.
#mls - Multi Level Security protection.
SELINUXTYPE=targeted

2.System Modernization

Package updates are performed as soon as possible immediately after OS installation.
However, when a dnf update is performed, a kernel update is also performed at the same time.
A kernel update may require rebooting the system or stopping services, or worse, a kernel panic may occur and the system may not boot. It is wiser to exclude the kernel from the update.
You can also exclude the kernel from updates by running yum -y update with "--exclude=kernel*" behind it.

3.Services to be stopped due to security measures

4.Adding Repositories

4.1 EPEL repository add

4.2 Remi's RPM repository add

5.Network Settings

5.1 Check network device name

The network device name can be found as "ens33

5.2 Host Name Change

Change the host name to Alma to try it out

5.3 Static IP address setting

From 5.1, the network interface is named "ens33".
Change the static IP address to "192.168.11.83" by one of the following methods
①Change "ifcfg" file

TYPE=Ethernet
PROXY_METHOD=none
BROWSER_ONLY=no
BOOTPROTO=none
DEFROUTE=yes
IPV4_FAILURE_FATAL=no
IPV6INIT=no
IPV6_AUTOCONF=yes
IPV6_DEFROUTE=yes
IPV6_FAILURE_FATAL=no
IPV6_ADDR_GEN_MODE=stable-privacy
NAME=ens33
UUID=69cff839-3860-4cf2-9a52-2850cb3f4a3f
DEVICE=ens33
ONBOOT=yes
IPADDR=192.168.11.83
PREFIX=24
GATEWAY=192.168.11.1
DNS1=192.168.11.1

To reflect the settings

Change by "nmcli" command

5.Vim Configuration

①Install Vim

②Apply and reflect Vim

③Configure Vim as a user-specific environment

Copied title and URL