linux服务管理

基于centos7编写的文档

服务管理

systemctl start 服务名 (开启服务)
systemctl stop  服务名  (停止服务)
systemctl restart 服务名 (重新启动服务)
systemctl status  服务名  (查看服务状态)
systemctl --type service   (查看运行的服务)

案例1:
[root@future ~]# systemctl --type service
UNIT                           LOAD   ACTIVE SUB     DESCRIPTION
abrt-ccpp.service              loaded active exited  Install ABRT coredump hook
abrt-oops.service              loaded active running ABRT kernel log watcher
.....

案例2:查询一下防火墙服务firewalld
[root@future ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
     Docs: man:firewalld(1)
-----------------------------------------------------------

案例3:启动防火墙服务并查看防火墙状态
[root@future ~]# systemctl start firewalld
[root@future ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since 五 2021-11-05 21:06:16 CST; 7s ago
     Docs: man:firewalld(1)
 Main PID: 2632 (firewalld)
    Tasks: 2
   CGroup: /system.slice/firewalld.service
           └─2632 /usr/bin/python2 -Es /usr/sbin/firewalld --nofork --nopid

11月 05 21:06:16 future systemd[1]: Starting firewalld - dynamic firewall dae.....
11月 05 21:06:16 future systemd[1]: Started firewalld - dynamic firewall daemon.
Hint: Some lines were ellipsized, use -l to show in full.
--------------------------------------------------------------------------

案例4:停止防火墙服务并查看状态
[root@future ~]# systemctl stop firewalld
[root@future ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
     Docs: man:firewalld(1)

11月 05 21:06:16 future systemd[1]: Starting firewalld - dynamic firewall dae.....
11月 05 21:06:16 future systemd[1]: Started firewalld - dynamic firewall daemon.
11月 05 21:08:05 future systemd[1]: Stopping firewalld - dynamic firewall dae.....
11月 05 21:08:07 future systemd[1]: Stopped firewalld - dynamic firewall daemon.
Hint: Some lines were ellipsized, use -l to show in full.
-----------------------------------------------------------------

案例5:重启firewalld服务,并查看状态
[root@future ~]# systemctl restart firewalld
[root@future ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since 五 2021-11-05 21:09:55 CST; 15s ago
     Docs: man:firewalld(1)
 Main PID: 2923 (firewalld)
    Tasks: 2
   CGroup: /system.slice/firewalld.service
           └─2923 /usr/bin/python2 -Es /usr/sbin/firewalld --nofork --nopid

11月 05 21:09:55 future systemd[1]: Starting firewalld - dynamic firewall dae.....
11月 05 21:09:55 future systemd[1]: Started firewalld - dynamic firewall daemon.
Hint: Some lines were ellipsized, use -l to show in full.




设置开机自启动

systemctl list-unit-files (查看所有服务自启配置)
systemctl disable 服务名  (关闭指定服务的自启动配置)
systemctl enable 服务名   (开启指定服务的自启动配置)
systemctl is-enabled 服务名 (查看服务自启动配置)

案例1:
[root@future ~]# systemctl list-unit-files 
UNIT FILE                                     STATE   
proc-sys-fs-binfmt_misc.automount             static  
dev-hugepages.mount                           static  
dev-mqueue.mount                              static  
proc-fs-nfsd.mount                            static  
proc-sys-fs-binfmt_misc.mount                 static  
sys-fs-fuse-connections.mount                 static  
sys-kernel-config.mount                       static  
sys-kernel-debug.mount                        static  
tmp.mount                                     disabled
var-lib-nfs-rpc_pipefs.mount                  static  
brandbot.path                                 disabled
cups.path                                     enabled 
---------------------------------------------------------

案例2:查看防火墙服务自启动状态
[root@future ~]# systemctl is-enabled firewalld
disabled
-----------------------------------------------

案例3:开启防火墙自启动服务(开机)并查看状态
[root@future ~]# systemctl enable firewalld
Created symlink from /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service to /usr/lib/systemd/system/firewalld.service.
Created symlink from /etc/systemd/system/multi-user.target.wants/firewalld.service to /usr/lib/systemd/system/firewalld.service.
[root@future ~]# systemctl is-enabled firewalld
enabled
-------------------------------------------------------
案例4:关闭防火墙开机自启动,并查询状态
[root@future ~]# systemctl disable firewalld
Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
[root@future ~]# systemctl is-enabled firewalld
disabled


  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值