redis entry, linux installation

1. Download https://redis.io/download
2. upload to the linux server tools folder
3. Extract the installation directory-zxf /app/redis/redis-5.0.4.tar.gz tar
4. Unzip the file into the make use of the directory files are compiled decompression Redis
CD / App / Redis / Redis. 5-
make
after entering 5. compiled src make install to install
deployment
1. in order to facilitate the management, the profile Redis conf file and common commands move into a unified file
mv redis.conf / app / redis / etc /
into the src directory, move mkreleasehdr.sh redis-benchmark redis-check- aof redis-check-rdb redis-cli redis-server to the / app / redis / bin /
Run: mv mkreleasehdr.sh redis-benchmark redis- check-aof redis-check-rdb redis-cli redis-server / app / redis / bin /
execution start ./redis-server Redis
6. The backstage boot provided Redis
. 1) first edit the conf file, daemonize property to yes (the need to run in the background)
cd etc /
vim redis.conf
will be no modifications to yes
2) to start the service again redis and specify start the service profile
./redis-server /app/redis/etc/redis.conf
7. Set access linux port redis (6379) and restart iptables firewall resestart Service
8. Check process netstat -tunpl | grep 6379

Exception in thread "main" redis.clients.jedis.exceptions.JedisConnectionException: java.net.SocketTimeoutException: connect timed out
the above problems redis.conf in bind 127.0.0.1 not commented out with #
1) network between the machine can not Unicom
2 ) ip and port number is incorrect
3) the reason virtual machine firewall (more likely)
4) redis.conf in bind 127.0.0.1 not commented out with #
Exception in thread "main" redis.clients.jedis.exceptions.JedisDataException: DENIED Redis is running in protected mode because protected mode is enabled, no bind address was specified, no authentication password is requested to clients. In this mode connections are only accepted from the loopback interface. If you want to connect from external computers to Redis you may adopt one of the following solutions: 1) Just disable protected mode sending the command 'CONFIG SET protected-mode no' from the loopback interface by connecting to Redis from the same host the server is running, however MAKE SURE Redis is not publicly accessible from internet if you do so. Use CONFIG REWRITE to make this change permanent. 2) Alternatively you can just disable the protected mode by editing the Redis configuration file, and setting the protected mode option to 'no', and then restarting the server. 3) If you started the server manually just for testing, restart it with the '--protected-mode no' option. 4) Setup a bind address or an authentication password. NOTE: You only need to do one of the above things in order for the server to start accepting connections from the outside.
The above problems Solutions
1) [root @ localhost bin] # cd /app/redis/redis-5.0.4/src/ enter the directory
2) [root @ localhost src] # ./redis-cli execute the command
127.0. 0.1: 6379> config set protected- mode "no" protected mode to no

Guess you like

Origin www.cnblogs.com/hikoukay/p/11373952.html