The installation method of MySQL5.7 rpm under Linux is recorded for your reference. The specific contents are as follows Remove the old package: # rpm -qa | grep -i mysql # rpm -ev mysql-libs-* --nodeps Install the rpm package: # rpm -ivh mysql-community-common-5.7.17-1.el7.x86_64.rpm # rpm -ivh mysql-community-libs-5.7.17-1.el7.x86_64.rpm # rpm -ivh mysql-community-client-5.7.17-1.el7.x86_64.rpm # rpm -ivh mysql-community-server-5.7.17-1.el7.x86_64.rpm Start, stop: # service mysqld start # service mysqld stop # service mysqld status Initial random password: # cat /var/log/mysqld.log | more Modify the initial password and authorize remote access: #mysql -uroot -p mysql> set password='Pwd@123456'; mysql> grant all privileges on *.* to 'root'@'%' identified by 'Pwd@123456'; Password complexity attributes: mysql> set global validate_password_policy=0; validate_password_policy has the following values: (The default is 1, which is MEDIUM, so the password you set at the beginning must meet the length requirements and must contain numbers, lowercase or uppercase letters, and special characters.) Modify the data directory: The new directory needs to authorize the mysql user, authorize the mysqld_safe log file, and turn off selinux (no method for related policy settings was found) # mkdir /data/mysql/data # mv /var/lib/mysql/* /data/mysql/data/ # mkdir /data/mysql/log # chown mysql:mysql -R /data/mysql # touch mysqld_safe.log # chown mysql:mysql mysqld_safe.log # vi /etc/my.cnf /** [client] port = 3306 socket = /data/mysql/log/mysql.sock default-character-set=utf8 [mysql] no-auto-rehash socket=/data/mysql/log/mysql.sock default-character-set=utf8 [mysqld] port = 3306 socket = /data/mysql/log/mysql.sock character-set-server=utf8 lower_case_table_names=1 basedir=/usr datadir=/data/mysql/data log-error=/data/mysql/log/error.log pid-file=/data/mysql/log/mysql.pid init_connect='SET NAMES utf8' symbolic-links=0 skip-external-locking key_buffer_size = 16M max_allowed_packet = 1M table_open_cache = 64 sort_buffer_size = 512K net_buffer_length = 8K read_buffer_size = 256K read_rnd_buffer_size = 512K myisam_sort_buffer_size = 8M [mysqld_safe] log-error=/data/mysql/log/mysqld_safe.log */ # getenforce Enforcing # setenforce 0 # vi /etc/selinux/config /** # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. #SELINUX=enforcing SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted */ # service mysqld start Other commands: # mysqladmin -u root -p password mysql> select version(); # chkconfig --list # chkconfig --level 345 mysqld on # netstat -na | grep 3306 The above is the full content of this article. I hope it will be helpful for everyone’s study. I also hope that everyone will support 123WORDPRESS.COM. You may also be interested in:
|
<<: HTTP and HTTP Collaboration Web Server Access Flow Diagram
>>: Detailed explanation of using JavaScript WeakMap
1.1 Introduction By enabling the slow query log, ...
The first step is to download the free installati...
This article example shares the specific code of ...
1. Basic implementation of limit In general, the ...
Table of contents Overview Index data structure B...
Table of contents 【Function Background】 [Raw SQL]...
Table of contents Example Code Rendering Code Ana...
In the previous article, we wrote about how to de...
The default port number of the Windows server rem...
Today, when learning PHP, of course, you have to ...
Table of contents 1. Commonly used string functio...
This article shares the specific code for JavaScr...
Table of contents Preface 1. Define label style 2...
1. Two ways to define react components 1. Functio...
Table of contents Conditional compilation Page La...