RHCSA文件查找

1.文件内容查看

(1)查看/etc/passwd文件的第六行

[root@localhost test]# head -6 /etc/passwd  |tail -1
sync:x:5:0:sync:/sbin:/bin/sync


(2)查看/etc/selinux/config以SELINUX开头的行

 [root@localhost test]# grep  ^SELINUX  /etc/selinux/config
SELINUX=enforcing
SELINUXTYPE=targeted

(3)查看/etc/ssh/sshd_config以no结尾的行

[root@localhost test]# grep  no$ /etc/ssh/sshd_config
#HostbasedAuthentication no
#IgnoreUserKnownHosts no
#PermitEmptyPasswords no


(4)过滤/etc/ssh/sshd_config包含数字的行

[root@localhost test]# grep  [0123456789]  /etc/ssh/sshd_config
#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
# sshd_config(5) for more information.
#Port 22
#ListenAddress 0.0.0.0
 

2.文本处理

(1)查看/etc/passwd文件以:为分隔符的第一列内容,并按照字母逆序写入/username文件

[root@localhost ~]# cut -d : -f 1 /etc/passwd |sort -r > /username

(2)统计/etc/passwd文件一共有多少行,只显示行数

[root@localhost ~]# wc -l  /etc/passwd
47 /etc/passwd

3.文件查找

(1)在当前目录及子目录中,查找大写字母开头的txt文件

[root@localhost ~]# find  /root  -name '[A-Z]*.txt'  -print
 

(2)在当前目录及子目录中,查找a开头的文件

[root@localhost ~]# find /root -name 'a*'  -print

(3)在$HOME目录及其子目录中,查找所有文件

[root@localhost ~]# find  ~  -name '*' -print

5.在newfile文件中编写以下内容,通过cat  echo  vim三种方式实现

cat

[root@localhost ~]# cat   <<a> newfile
He love his lover
> He love his liker
> He like his lover
> He like hsi liker
> a
[root@localhost ~]# cat newfile
He love his lover
He love his liker
He like his lover
He like hsi liker

echo

[root@localhost ~]# echo  -e  "He love his lover\nHe love hie liker\nHe like his lover\nHe like his liker" >newfile
[root@localhost ~]# cat newfile
He love his lover
He love hie liker
He like his lover
He like his liker
 

vim

[root@localhost ~]# vim newfile
[root@localhost ~]# cat newfile
He love his lover
He love his liker
He like his lover
He like his liker
 

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值