CentOS 7
Sponsored Link

MariaDB 10.3 : インストール2020/01/23

 
CentOS 7 標準の MariaDB のバージョンは 5.5 系ですが、10.3 系を RPM パッケージでインストールします。
[1] MariaDB 10.3 は CentOS SCLo Software Collections からインストール可能です。
なお、デフォルトの 5.5 がインストールされた状態でも、Software Collections パッケージは別パスにインスールされるため、共存が可能となっています。
# SCLoからインストール

[root@www ~]#
yum --enablerepo=centos-sclo-rh -y install rh-mariadb103-mariadb-server
[2] Software Collections パッケージは [/opt] 配下にインストールされます。
環境変数を読み込んで利用するには以下のように実行します。
# 環境変数を読み込む

[root@www ~]#
scl enable rh-mariadb103 bash
[root@www ~]#
mysql -V

mysql Ver 15.1 Distrib 10.3.13-MariaDB, for Linux (x86_64) using EditLine wrapper
[root@www ~]#
which mysql

/opt/rh/rh-mariadb103/root/usr/bin/mysql
[3] ログイン時に自動的に有効にするには以下のように設定します。
[root@www ~]#
vi /etc/profile.d/rh-mariadb103.sh
# 以下の内容で新規作成

source /opt/rh/rh-mariadb103/enable
export X_SCLS="`scl enable rh-mariadb103 'echo $X_SCLS'`"
[4] MariaDB 10.3 を有効にして初期設定を実施します。
[root@www ~]#
vi /etc/opt/rh/rh-mariadb103/my.cnf.d/mariadb-server.cnf
# [mysqld] セクション内にデフォルトの文字コードを追記

# 未指定の場合のデフォルトは [latin1]

# 絵文字等 4バイト長の文字を扱う場合は [utf8mb4] を指定

[mysqld]
character-set-server=utf8
[root@www ~]#
systemctl start rh-mariadb103-mariadb

[root@www ~]#
systemctl enable rh-mariadb103-mariadb
[root@www ~]#
mysql_secure_installation


NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
      SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!

In order to log into MariaDB to secure it, we'll need the current
password for the root user.  If you've just installed MariaDB, and
you haven't set the root password yet, the password will be blank,
so you should just press enter here.

# Enter
Enter current password for root (enter for none):
OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB
root user without the proper authorisation.

# root パスワードを設定
Set root password? [Y/n] y
New password:
Re-enter new password:
Password updated successfully!
Reloading privilege tables..
 ... Success!


By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them.  This is intended only for testing, and to make the installation
go a bit smoother.  You should remove them before moving into a
production environment.

# 匿名ユーザーは削除
Remove anonymous users? [Y/n] y
 ... Success!

Normally, root should only be allowed to connect from 'localhost'.  This
ensures that someone cannot guess at the root password from the network.

# root のリモートログインは無効
Disallow root login remotely? [Y/n] y
 ... Success!

By default, MariaDB comes with a database named 'test' that anyone can
access.  This is also intended only for testing, and should be removed
before moving into a production environment.

# テストデータベースは削除
Remove test database and access to it? [Y/n] y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

# 特権情報リロード
Reload privilege tables now? [Y/n] y
 ... Success!

Cleaning up...

All done!  If you've completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!

# root で接続確認

[root@www ~]#
mysql -u root -p

Enter password:    
# 設定したパスワードで認証

Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 16
Server version: 10.3.13-MariaDB MariaDB Server

Copyright (c) 2000, 2018, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# ユーザ一覧表示
MariaDB [(none)]> select user,host,password from mysql.user; 
+------+-----------+-------------------------------------------+
| user | host      | password                                  |
+------+-----------+-------------------------------------------+
| root | localhost | ***************************************** |
| root | 127.0.0.1 | ***************************************** |
| root | ::1       | ***************************************** |
+------+-----------+-------------------------------------------+
3 rows in set (0.00 sec)

# データベース一覧表示
MariaDB [(none)]> show databases; 
+--------------------+
| Database           |
+--------------------+
| information_schema |
| mysql              |
| performance_schema |
+--------------------+
3 rows in set (0.01 sec)

# テストデータベース作成
MariaDB [(none)]> create database test_database; 
Query OK, 1 row affected (0.000 sec)

# テストデータベースにテストテーブル作成
MariaDB [(none)]> create table test_database.test_table (id int, name varchar(50), address varchar(50), primary key (id)); 
Query OK, 0 rows affected (0.091 sec)

# テストテーブルにデータ投入
MariaDB [(none)]> insert into test_database.test_table(id, name, address) values("001", "CentOS", "Hiroshima"); 
Query OK, 1 row affected (0.030 sec)

# テストテーブル表示
MariaDB [(none)]> select * from test_database.test_table; 
+----+--------+-----------+
| id | name   | address   |
+----+--------+-----------+
|  1 | CentOS | Hiroshima |
+----+--------+-----------+
1 row in set (0.000 sec)

# テストデータベース削除
MariaDB [(none)]> drop database test_database; 
Query OK, 1 row affected (0.111 sec)

MariaDB [(none)]> exit
Bye
[5] MariaDB を他ホストからも利用する場合 且つ Firewalld を有効にしている場合は、MariaDB サービスの許可が必要です。なお、MariaDB は 3306/TCP を使用します。
[root@www ~]#
firewall-cmd --add-service=mysql --permanent

success
[root@www ~]#
firewall-cmd --reload

success
関連コンテンツ