Liunx-centos8 yum操作+安装mysql8+安装nginx


个人blog-1: 拾忆生活
个人blog-2: 极简-拾忆生活
欢迎大家来踩,同步更新


yum

1、Yum仓库是Linux软件仓库(保存RPM包)。

  • YUM仓库可以设置在本地(本地磁盘),也可以设置在或远端(FTP,HTTP或HTTPS)。

2、RPM包是Red Hat Package Manager管理的文件, RPM包可以在Red Hat / CentOS上快速轻松地安装软件。

将yum源设置为163 yum,提升软件包安装和更新的速度

列出所有可更新的软件清单:

  • yum check-update

更新所有软件命令:

  • yum update

仅安装指定的软件命令:

  • yum -y install

仅更新指定的软件命令:

  • yum update

列出所有可安裝的软件清单命令:

  • yum list

删除软件包命令:

  • yum remove

查找软件包 命令:

  • yum search

清除缓存目录下的软件包

  • yum clean packages

清除缓存目录下的 headers

  • yum clean headers

安装OpenSSL

先看一下有无安装

安装

  • yum install openssh-server

安装mysql8

下载 关于myssql的Yum 资源包

  • wget https://dev.mysql.com/get/mysql80-community-release-el8-1.noarch.rpm
  • rpm -Uvh mysql80-community-release-el8-1.noarch.rpm

查看rpm包里可用mysql版本

  • yum repolist all | grep mysql

启用和禁用安装服务

  • yum config-manager --enable mysql80-community
  • yum config-manager --disable mysql80-community

查看所有启用状态的可安装服务

  • yum repolist enabled | grep mysql

安装mysql服务

  • yum install mysql-server

更新mysql

  • yum update mysql-server

初始化mysql数据库

  • mysqld --initialize

启动mysql

  • chown mysql:mysql -R /var/lib/mysql
  • service mysqld start
  • systemctl status mysqld

查看mysql版本

  • mysql -V

获取mysql初始密码

  • grep "password" /var/log/mysql/mysqld.log

登录并修改密码

  • mysql -u root -p
  • ALTER USER 'root'@'localhost' IDENTIFIED BY '123456';
  • flush privileges;
  • exit;

再次登录

  • mysql -u root -p

设置远程连接

  • use mysql;
  • update user set host = '%' where user = 'root';
  • select host, user from user;
  • flush privileges;
  • exit;

重启mysql服务

  • service mysqld restart;

查看mysql、防火墙服务状态、关闭防火墙

  • service mysqld status
  • :q【退出查看】
  • systemctl status firewalld
  • systemctl stop firewalld
  • systemctl disable firewalld 【永久关闭防火墙】
[root@www ~]# systemct1 disable firewalld
Removed /etc/ systemd/ system/ multi-user. target . wants/ firewalld. service .
Removed / etc/ systemd/ system/ dbus- org. fedoraproject . FirewallD1. service.

设置mysql开机自启

  • systemctl enable mysqld
[ root@www ~]# systemctl enable mysqld
Created symlink / etc/ sy stemd/ system/ multi user .target wants/mysq1d. service +/usr/ 1ib/ systemd / system/ mysqld. service .

安装nginx

安装

  • yum install nginx -y

设置开机启动

  • systemctl enable nginx

启动软件

  • systemctl start nginx

查看安装版本

  • nginx -V

设置防火墙规则

  • firewall-cmd --permanent --zone=public --add-service=http
  • firewall-cmd --permanent --zone=public --add-service=https
  • firewall-cmd --reload

测试,打开浏览器,访问IP或者访问主机名www即可

  • 你自己设的IP地址 【windows的IP是127.0.0.1
  • 你自己设的主机名 【windows的主机名是localhost

配置文件目录
主配置文件:/etc/nginx/nginx.conf
默认文件目录:/usr/share/nginx/html
错误日志:/var/log/nginx/error.log
访问日志:/var/log/nginx/access.log

  • cd nginx.conf
  • cat nginx.conf

nginx.conf

# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/

user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 2048;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;

    server {
        listen       80 default_server;
        listen       [::]:80 default_server;
        server_name  _;
        root         /usr/share/nginx/html;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location / {
        }

        error_page 404 /404.html;
            location = /40x.html {
        }

        error_page 500 502 503 504 /50x.html;
            location = /50x.html {
        }
    }

# Settings for a TLS enabled server.
#
#    server {
#        listen       443 ssl http2 default_server;
#        listen       [::]:443 ssl http2 default_server;
#        server_name  _;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/pki/nginx/server.crt";
#        ssl_certificate_key "/etc/pki/nginx/private/server.key";
#        ssl_session_cache shared:SSL:1m;
#        ssl_session_timeout  10m;
#        ssl_ciphers PROFILE=SYSTEM;
#        ssl_prefer_server_ciphers on;
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location / {
#        }
#
#        error_page 404 /404.html;
#            location = /40x.html {
#        }
#
#        error_page 500 502 503 504 /50x.html;
#            location = /50x.html {
#        }
#    }

}

你可能感兴趣的:(Linux,nginx)