1. 程式人生 > >rhel7的基本操作(查看IP配置,關閉防火墻,臨時或永久關閉selinux,常用命令操作)

rhel7的基本操作(查看IP配置,關閉防火墻,臨時或永久關閉selinux,常用命令操作)

總結 shel stop 修改 str cst dns配置 讀寫權限 字符

* rhel7的基本操作*

1、查看IP配置
[root@admin203 ~]# ls /etc/sysconfig/network-scripts/ifcfg-enp0s25
/etc/sysconfig/network-scripts/ifcfg-enp0s25
查看DNS配置
[root@admin203 ~]# cat /etc/resolv.conf

Generated by NetworkManager

nameserver 114.114.114.114
查看IP和主機綁定信息
[root@admin203 ~]# cat /etc/hosts

127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
查看主機名
[root@admin203 ~]# cat /etc/hostname
admin203

2、關閉防火墻,設置開機不啟動
查看狀態
[root@admin203 ~]# systemctl status firewalld.service
● firewalld.service - firewalld - dynamic firewall daemon

Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled)
Active: active (running) since Tue 2018-09-11 09:47:40 CST; 1 day 5h ago
Main PID: 698 (firewalld)
CGroup: /system.slice/firewalld.service
└─698 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

Sep 11 09:47:40 admin203 systemd[1]: Starting firewalld - dynamic firewall daemon...

Sep 11 09:47:40 admin203 systemd[1]: Started firewalld - dynamic firewall daemon.
關閉防火墻
[root@admin203 ~]# systemctl stop firewalld
開啟防火墻
[root@admin203 ~]# systemctl start firewalld
開機自動啟動防火墻
[root@admin203 ~]# systemctl enable firewalld
開機自動關閉防火墻
[root@admin203 ~]# systemctl disable firewalld
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
Removed symlink /etc/systemd/system/basic.target.wants/firewalld.service.

3、臨時和永久關閉selinux
查看selinux運行狀態
[root@admin203 ~]# getenforce
Enforcing
臨時關閉selinux,並查看運行狀態
[root@admin203 ~]# setenforce 0
[root@admin203 ~]# getenforce
Permissive
臨時開啟selinux,並查看運行狀態
[root@admin203 ~]# setenforce 1
[root@admin203 ~]# getenforce
Enforcing
永久關閉selinux,將enforcing改成disabled,保存重啟即可
[root@admin203 ~]# vim /etc/selinux/config

This file controls the state of SELinux on the system.

SELINUX= can take one of these three values:

enforcing - SELinux security policy is enforced.

permissive - SELinux prints warnings instead of enforcing.

disabled - No SELinux policy is loaded.

SELINUX=disabled

SELINUXTYPE= can take one of three two values:

targeted - Targeted processes are protected,

minimum - Modification of targeted policy. Only selected processes are protected.

mls - Multi Level Security protection.

SELINUXTYPE=targeted

4、基本命令操作
用tty查看當前所屬虛擬終端
[root@admin203 ~]# tty
/dev/pts/0
用type區分內外命令,語法:type 要檢測的命令
[root@admin203 ~]# type cat
cat is hashed (/usr/bin/cat)
[root@admin203 ~]# type pwd
pwd is a shell builtin
查看所有shell類型
[root@admin203 ~]# cat /etc/shells
/bin/sh
/bin/bash
/sbin/nologin
/usr/bin/sh
/usr/bin/bash
/usr/sbin/nologin
查看一下/etc/passwd的每一行的最後一個字符
[root@admin203 ~]# head -1 /etc/passwd
root:x:0:0:root:/root:/bin/bash
查看當前目錄下有哪些文件
[root@admin203 ~]# ls
anaconda-ks.cfg mima
[root@admin203 ~]# ls /etc/passwd
/etc/passwd
查看文件的詳細信息,如創建時間,創建者,文件的讀寫權限
[root@admin203 ~]# ls -l /etc/passwd
-rw-r--r--. 1 root root 1118 Sep 11 22:24 /etc/passwd
Linux下快捷鍵總結
清屏:ctrl+L
退出: ctrl+D
搜素歷史命令:ctr+R

查看硬件時間
[root@admin203 ~]# hwclock
Wed 12 Sep 2018 04:20:15 PM CST -0.875517 seconds
查看系統時間
[root@admin203 ~]# date
Wed Sep 12 16:20:44 CST 2018
修改時間
[root@admin203 ~]# date -s "2018-9-12 15:22:30"
Wed Sep 12 15:22:30 CST 2018
查看完整日期
[root@admin203 ~]# date "+%F"
2018-09-12
查看年份最後兩位
[root@admin203 ~]# date "+%y"
18
查看時分秒
[root@admin203 ~]# date "+%M"
26
[root@admin203 ~]# date "+%H"
15
[root@admin203 ~]# date "+%S"
51
查看年月日
[root@admin203 ~]# date "+%Y-%m-%d"
2018-09-12
用time測量一個命令運行的時間
[root@admin203 ~]# time ls
anaconda-ks.cfg mima

real 0m0.002s
user 0m0.001s
sys 0m0.001s
幫助命令man,查看手冊頁或命令描述
語法:man 命令
[root@admin203 ~]# man cp
查看當前默認的運行級別
[root@admin203 ~]# systemctl get-default
multi-user.target
設置默認為第三啟動級別
[root@admin203 ~]# systemctl set-default multi-user.target
Removed symlink /etc/systemd/system/default.target.
Created symlink from /etc/systemd/system/default.target to /usr/lib/systemd/system/multi-user.target.
設置默認為第五啟動級別
[root@admin203 ~]# systemctl set-default graphical.target
Removed symlink /etc/systemd/system/default.target.
Created symlink from /etc/systemd/system/default.target to /usr/lib/systemd/system/graphical.target.

rhel7的基本操作(查看IP配置,關閉防火墻,臨時或永久關閉selinux,常用命令操作)