grep -rn搜索服务配置文件信息、log字段信息

例如需要查看sshd服务的配置文件所在位置

grep -rn “sshd_config” /etc

/etc: 表示/etc目录所有文件,也可以是某个文件名

-r 是递归查找

-n 是显示行号

-R 查找所有文件包含子目录

-i 忽略大小写

[root@localhost 桌面]# grep -rni "sshd_config" /etc
/etc/ssh/sshd_config:1:#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
/etc/ssh/sshd_config:4:# sshd_config(5) for more information.
/etc/ssh/sshd_config:8:# The strategy used for options in the default sshd_config shipped with
/etc/redhat_security/security.conf:48:101@m@/etc/ssh/sshd_config@Protocol @2
/etc/redhat_security/security.conf:50:102@m@/etc/ssh/sshd_config@SyslogFacility @AUTH
/etc/redhat_security/security.conf:51:102@m@/etc/ssh/sshd_config@LogLevel @VERBOSE
/etc/redhat_security/security.conf:53:103@m@/etc/ssh/sshd_config@X11Forwarding @no
/etc/redhat_security/security.conf:55:105@m@/etc/ssh/sshd_config@PubkeyAuthentication @yes
/etc/redhat_security/security.conf:56:105@m@/etc/ssh/sshd_config@RSAAuthentication @yes
/etc/redhat_security/security.conf:58:105@m@/etc/ssh/sshd_config@IgnoreRhosts @yes
/etc/redhat_security/security.conf:59:105@m@/etc/ssh/sshd_config@RhostsRSAAuthentication @no
/etc/redhat_security/security.conf:62:106@m@/etc/ssh/sshd_config@HostbasedAuthentication @no
/etc/redhat_security/security.conf:64:108@m@/etc/ssh/sshd_config@PermitEmptyPasswords @no
/etc/redhat_security/security.conf:66:109@m@/etc/ssh/sshd_config@PermitUserEnvironment @no
/etc/redhat_security/security.conf:69:110@m@/etc/ssh/sshd_config@Ciphers @aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@@openssh.com,aes256-gcm@@openssh.com,chacha20-poly1305@@openssh.com
/etc/redhat_security/security.conf:71:111@m@/etc/ssh/sshd_config@ClientAliveCountMax @0
/etc/redhat_security/security.conf:74:112@m@/etc/ssh/sshd_config@Banner @/etc/issue.net
/etc/redhat_security/security.conf:77:113@m@/etc/ssh/sshd_config@MACs @hmac-sha2-512,hmac-sha2-512-etm@@openssh.com,hmac-sha2-256,hmac-sha2-256-etm@@openssh.com,hmac-sha1,hmac-sha1-etm@@openssh.com
/etc/redhat_security/security.conf:80:114@m@/etc/ssh/sshd_config@StrictModes @yes
/etc/redhat_security/security.conf:83:115@m@/etc/ssh/sshd_config@UsePAM @yes
/etc/redhat_security/security.conf:86:116@m@/etc/ssh/sshd_config@AllowTcpForwarding @no
/etc/redhat_security/security.conf:89:117@m@/etc/ssh/sshd_config@Subsystem sftp @/usr/libexec/openssh/sftp-server -l INFO -f AUTH
/etc/redhat_security/security.conf:91:118@m@/etc/ssh/sshd_config@AllowAgentForwarding @no
/etc/redhat_security/security.conf:93:119@m@/etc/ssh/sshd_config@GatewayPorts @no
/etc/redhat_security/security.conf:95:120@m@/etc/ssh/sshd_config@PermitTunnel @no
/etc/redhat_security/security.conf:98:121@m@/etc/ssh/sshd_config@KexAlgorithms@ curve25519-sha256,curve25519-sha256@@libssh.org,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256

可以查到名为sshd_config的配置文件在/etc/ssh目录下

基本上所有服务的配置文件中都有该服务同名的介绍信息,例如/etc/ssh/sshd_config:1:# $OpenBSD:
sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
表示/etc/ssh/sshd_config文件的第一行含有带sshd_config关键字的信息

另外,在生产环境中,我们经常会碰到一个报错或者知道端口 但是却不知道配置文件的路径在哪里,这时候用grep -rni就能轻松解决,例如查找使用8080端口的服务配置文件在哪里

[root@localhost 桌面]# grep -rni "port 8080" /etc
/etc/tomcat/server.xml:67:         Define a non-SSL/TLS HTTP/1.1 Connector on port 8080

可以看到某软件服务使用8080端口的配置文件写在/etc/tomcat/目录下的server.xml中,判断该8080端口被tomcat服务所使用

  • 2
    点赞
  • 10
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值