Archives January 2016

Linux systemctl is the replacement for service and chkconfig

1.Enable a service to start automatically

1) chkconfig --level 3 SERVICENAME on (old command)    
2) systemctl enable SERVICENAME.service (new command)

2.Disable a service to start automatically

1) chkconfig --level 3 SERVICENAME off (old command)    
2) systemctl disable SERVICENAME.service (new command)

3.View service status(old command and old command)

1) service ...

Continue reading

Linux configure Mysql to allow remote access

The operation is very simple, on the 5 step, as follows:

1.login mysql :

>mysql -uroot -p;

2.Using mysql database:

>use mysql;

3.View user table :

>SELECT Host,User FROM user;
+--------------+------+-------------------------------------------+
| host         | user | password                                  |
+--------------+------+-------------------------------------------+
| localhost    | root | *A731AEBFB621E354CD41BAF207D884A609E81F5E |
| 192.168.1.1  | root | *A731AEBFB621E354CD41BAF207D884A609E81F5E |
+--------------+------+-------------------------------------------+

4.Update user table :

>UPDATE user SET Host = '%' WHERE User = 'root ...

Continue reading

Linux rpm related commands

RPM(RedHat Package Manager)

Binary package (Binary) as well as the source code package (Source) two. The binary package can be installed directly on the computer, and the source code package will be compiled and installed automatically by the RPM. Source code packages often use src.rpm as a suffix.

1.Common command combination:

-ivh ...

Continue reading

Linux mysql service mysql start fail can't run mysql

View error log:

******************************************************************
160104 22:02:31  InnoDB: Waiting for the background threads to start
160104 22:02:32 InnoDB: 5.5.42 started; log sequence number 1595675
160104 22:02:32 [Note] Server hostname (bind-address): '0.0.0.0'; port: 3306
160104 22:02:32 [Note]   - '0.0.0.0' resolves to '0.0 ...

Continue reading

Linux SSH login without password

client1: 192.168.4.11 Linux Host
server1: 192.168.4.33 Linux Host
client server Generate key(Public key and Private key), copy the Public key to server1

1.client1 Generate key

[root@client1 ~]# ssh-keygen -b 1024 -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/root ...

Continue reading

Daily archives

Previous month

December 2015

Next month

February 2016

Archives