詳細介紹linux下使用RPM安裝mysql5.7.17的示例代碼

這篇文章主要為大家詳細介紹了linux下使用RPMlinuxlinux5.7.17的相關代碼,具有一定的參考價值,感興趣的小伙伴們可以參考一下

linux下MySQL5.7 rpm安裝方式記錄,供大家參考,具體內容如下

linux舊包:

# rpm -qa | grep -i mysql  # rpm -ev mysql-libs-* --nodeps

安裝rpm包:

# rpm -ivh mysql-community-common-5.7.17-1.el7.x86_64.rpm  # rpm -ivh mysql-community-libs-5.7.17-1.el7.x86_64.rpm  # rpm -ivh mysql-community-client-5.7.17-1.el7.x86_64.rpm  # rpm -ivh mysql-community-server-5.7.17-1.el7.x86_64.rpm

啟動、停止:

# service mysqld start  # service mysqld stop  # service mysqld status

初始隨機密碼:

# cat /var/log/mysqld.log | more

修改初始密碼及授權遠程訪問:

# mysql -uroot -p  mysql> set password='Pwd@123456';  mysql> grant all privileges on *.* to 'root'@'%' identified by 'Pwd@123456';

密碼復雜度linux

mysql> set global validate_password_policy=0;

validate_password_policy有以下取值:(默認是1,即MEDIUM,所以剛開始設置的密碼必須符合長度,且必須含有數字,小寫或大寫字母,linux。)

詳細介紹linux下使用RPM安裝mysql5.7.17的示例代碼

修改數據目錄:

?新目錄需要給mysql用戶授權,mysqld_safe日志文件授權,關閉selinux(沒找到相關策略設置的方法)

#?mkdir?/data/mysql/data  #?mv?/var/lib/mysql/*?/data/mysql/data/  #?mkdir?/data/mysql/log  #?chown?mysql:mysql?-R?/data/mysql  #?touch?mysqld_safe.log  #?chown?mysql:mysql?mysqld_safe.log  #?vi?/etc/my.cnf  /**  [client]  port?=?3306  socket?=?/data/mysql/log/mysql.sock  default-character-set=utf8    [mysql]  no-auto-rehash  socket=/data/mysql/log/mysql.sock  default-character-set=utf8    [mysqld]  port?=?3306  socket?=?/data/mysql/log/mysql.sock  character-set-server=utf8  lower_case_table_names=1  basedir=/usr  datadir=/data/mysql/data  log-error=/data/mysql/log/error.log  pid-file=/data/mysql/log/mysql.pid  init_connect='SET?NAMES?utf8'  symbolic-links=0    skip-external-locking  key_buffer_size?=?16M  max_allowed_packet?=?1M  table_open_cache?=?64  sort_buffer_size?=?512K  net_buffer_length?=?8K  read_buffer_size?=?256K  read_rnd_buffer_size?=?512K  myisam_sort_buffer_size?=?8M    [mysqld_safe]  log-error=/data/mysql/log/mysqld_safe.log  */  #?getenforce  Enforcing  #?setenforce?0  #?vi?/etc/selinux/config  /**  #?This?file?controls?the?state?of?SELinux?on?the?system.  #?SELINUX=?can?take?one?of?these?three?values:  #???enforcing?-?SELinux?security?policy?is?enforced.  #???permissive?-?SELinux?prints?warnings?instead?of?enforcing.  #???disabled?-?No?SELinux?policy?is?loaded.  #SELINUX=enforcing  SELINUX=disabled  #?SELINUXTYPE=?can?take?one?of?these?two?values:  #???targeted?-?Targeted?processes?are?protected,  #???mls?-?Multi?Level?Security?protection.  SELINUXTYPE=targeted?  */  #?service?mysqld?start

其他命令:

#?mysqladmin?-u?root?-p?password  mysql>?select?version();      #?chkconfig?--list  #?chkconfig?--level?345?mysqld?on  #?netstat?-na?|?grep?3306

? 版權聲明
THE END
喜歡就支持一下吧
點贊9 分享