systemes:bdd:mariadb

MariaDB

  • L'installation sous un système basé RHEL n'est pas identique à Debian. Par exemple sur CentOS il faudra lancer un utilitaire pour faire la configuration “post-installation” tandis que sous Debian, la configuration se fait durant l'installation et demande le mot de passe root.
  • apt-get install mariadb-server mariadb-client
    ou
    yum install 
  • systemctl enable mariadb
    systemctl start mariadb
  • /usr/bin/mysql_secure_installation
     
    NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
          SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!   
     
    In order to log into MariaDB to secure it, we'll need the current
    password for the root user.  If you've just installed MariaDB, and
    you haven't set the root password yet, the password will be blank,
    so you should just press enter here.                              
     
    Enter current password for root (enter for none): 
    OK, successfully used password, moving on...      
     
    Setting the root password ensures that nobody can log into the MariaDB
    root user without the proper authorisation.                           
     
    Set root password? [Y/n] Y
    New password:             
    Re-enter new password:    
    Password updated successfully!
    Reloading privilege tables..  
     ... Success!                 
     
     
    By default, a MariaDB installation has an anonymous user, allowing anyone
    to log into MariaDB without having to have a user account created for    
    them.  This is intended only for testing, and to make the installation   
    go a bit smoother.  You should remove them before moving into a          
    production environment.                                                  
     
    Remove anonymous users? [Y/n] Y
     ... Success!                  
     
    Normally, root should only be allowed to connect from 'localhost'.  This
    ensures that someone cannot guess at the root password from the network.
     
    Disallow root login remotely? [Y/n] Y
     ... Success!                        
     
    By default, MariaDB comes with a database named 'test' that anyone can
    access.  This is also intended only for testing, and should be removed
    before moving into a production environment.                          
     
    Remove test database and access to it? [Y/n] Y
     - Dropping test database...                  
     ... Success!                                 
     - Removing privileges on test database...    
     ... Success!                                 
     
    Reloading the privilege tables will ensure that all changes made so far
    will take effect immediately.
     
    Reload privilege tables now? [Y/n] Y
     ... Success!
     
    Cleaning up...
     
    All done!  If you've completed all of the above steps, your MariaDB
    installation should now be secure.
     
    Thanks for using MariaDB!
     
     
  • mysql -u root -p
    CREATE DATABASE bddtest CHARACTER SET 'utf8';
  • mysql -u root -p
     
    CREATE USER 'william'@'localhost' IDENTIFIED BY 'password';
    GRANT ALL PRIVILEGES ON bddtest.* TO 'william'@'localhost';
    FLUSH privileges;
  •  mysql -u william -ppassword bddtest < dump.sql
  • Utilise pour avoir un historique des tentatives de connexions ou bien détecter les applications mal paramétrés.
     mysql -u william -ppassword bddtest < dump.sql

Retour

Vous pourriez laisser un commentaire si vous étiez connecté.
  • systemes/bdd/mariadb.txt
  • Dernière modification: 2019/02/06 14:03
  • (modification externe)