Click here for "Safe Air Conditioner Repair and Proper Freon Recovery".

CentOS Stream9 ; Initial settings after installation

1.Disabling SELinux

First, disable selinux. selinux is a feature that improves auditing and security in Linux, but when enabled, it places considerable restrictions on the behavior of services and on what can be configured. Therefore, it is basically disabled in many cases.
SELinux Operation Mode
Enforcing : SELinux functionality is enabled and access control is enabled
Permissive : SElinux will warn, but no access restrictions will be placed
disabled : Both SElinux function and access control are disabled

①Current SELinux status

②Switching to [permissive] mode

To completely disable SELinux, a reboot is required by adding selinux=0 to the kernel command line as follows

※ To return SELinux to active, do the following (reboot after changes)

2.System Modernization

Update packages as soon as possible after OS installation.

3.Services to be stopped due to security measures

4.Adding Repositories

4.1 Add EPEL repository

4.2 Added Remi's RPM repository

5.Network configuration (command line configuration)

5.1 Check network device name

Network device name is "ens160".

5.2 Host Name Change

Change the host name to Lepard

5.3 Static IPv4 address configuration

The name of the network interface is "ens160" from 5.1
On CentOS8, it could be changed by rewriting the ifcfg-xxx file found in network-scripts, but on CentOS9, it can be changed with the "nmcli" command.
Change the static IPv4 address to "192.168.11.83".


①Change by "nmcli" command

➁Change in GUI

Change the fixed IPv4 address to "192.168.11.83" as above.

Change the address of the IPv4 configuration

5.4 Host Name Change

Change the host name to Lepard

6.Vim Settings

①Installing Vim

②Apply and reflect Vim

③Configure Vim as a user-specific environment

タイトルとURLをコピーしました