Saturday, March 19, 2022

.::: Install YugabyteDB in Linux (PostgreSQL Family) :::.


 1. Download the YugabyteDB package using the following wget command.


[root@yugabyte-teguhth data]# wget https://downloads.yugabyte.com/releases/2.11.2.0/yugabyte-2.11.2.0-b89-linux-x86_64.tar.gz

2. Extract the package and then change directories to the YugabyteDB home.

[root@yugabyte-teguhth data]# tar xvfz yugabyte-2.11.2.0-b89-linux-x86_64.tar.gz && cd yugabyte-2.11.2.0/

[root@yugabyte-teguhth yugabyte-2.11.2.0]# ls
bin  lib  linuxbrew  postgres  pylib  share  tools  version_metadata.json  www
[root@yugabyte-teguhth yugabyte-2.11.2.0]# ./bin/post_install.sh

Friday, March 4, 2022

.::: How to Create HA (High Availability) MariaDB/MySQL using Galera Cluster on Linux from Course (without password) Udemy :::.



A. Installation Galera Cluster (example on 2 node = mariadb01, mariadb02)
1. Disable selinux
[root@mariadb01 ~]# sestatus
SELinux status:                 disabled
[root@mariadb01 ~]# cat /etc/selinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

[root@mariadb01 ~]#

 

Popular Posts