允许mysql用户从远程登录

 1、修改/etc/mysql/my.cnf,将下面的行注释掉
bind=127.0.0.1
注释
#bind=127.0.0.1

2、修改用户权限,允许从任何主机登录
mysql>use mysql;
mysql>update user
>set host='%'
>where User='root' and host='localhost';

3、重启mysql服务
$sudo service mysql restart 

=-=-=-=-=
Powered by Blogilo

原文地址:https://www.cnblogs.com/pandachen/p/4264718.html