0

Tips & Tricks : MariaDB on CentOS : Installation and first configuration

-

In order to install MySQL/MariaDB database engine on CentOS follow these:

[root@localhost ~]# yum install mariadb-server
[root@localhost ~]# systemctl enable mariadb
[root@localhost ~]# systemctl start mariadb

[root@localhost ~]# mysql_secure_installation
/usr/bin/mysql_secure_installation: line 379: find_mysql_client: command not found

NOTE: RUNNING ALL PARTS OF THIS SCRIPT IS RECOMMENDED FOR ALL MariaDB
      SERVERS IN PRODUCTION USE!  PLEASE READ EACH STEP CAREFULLY!

In order to log into MariaDB to secure it, we'll need the current
password for the root user.  If you've just installed MariaDB, and
you haven't set the root password yet, the password will be blank,
so you should just press enter here.

Enter current password for root (enter for none):
OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB
root user without the proper authorisation.

Set root password? [Y/n] Y
New password: 
Re-enter new password: 
Password updated successfully!
Reloading privilege tables..
 ... Success!


By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them.  This is intended only for testing, and to make the installation
go a bit smoother.  You should remove them before moving into a
production environment.


Remove anonymous users? [Y/n] y
 ... Success!

Normally, root should only be allowed to connect from 'localhost'.  This
ensures that someone cannot guess at the root password from the network.

Disallow root login remotely? [Y/n] n
 ... skipping.

By default, MariaDB comes with a database named 'test' that anyone can
access.  This is also intended only for testing, and should be removed
before moving into a production environment.

Remove test database and access to it? [Y/n] y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] y
 ... Success!

Cleaning up...

All done!  If you've completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!
[root@localhost ~]#

Recommended is also to deploy phpMyAdmin, if you don’t have any issues with installing web server on same box as database.

That will simplify MySQL/MariaDB management.

0

Tips & Tricks : CentOS firewalld : open port

-

Once you install CentOS 7, by default firewalld will block almost all network traffic.

In order to open ports for certain services you can easily reconfigure firewall using firewall-cmd command.

[root@localhost firewalld]# firewall-cmd --get-active-zones
public
  interfaces: eno16777728
[root@localhost firewalld]# firewall-cmd --zone=public --add-port=80/tcp --permanent
success
[root@localhost firewalld]# firewall-cmd --reload
success

Example contains port 80, however you can open any port using same method.
It is worth to check zones configured on your machine and make sure you open port in proper zone where service should be enabled.

0

Tips & Tricks : Fixing TMG 2010 and IE 9 issue

-

When you install TMG 2010 on Windows Server with IE9 you might find that TMG console will not work.

That is caused by IE 9. In order to fix it follow steps:

  1. Open “C:\Program Files\Microsoft Forefront Threat Management Gateway\UI_HTMLs\TabsHandler\TabsHandler.htc”
  2. Search for the 3 lines which contain “paddingTop“, and remark-out each of them by adding “//” in the begining.
  3. Save the file, and re-open TMG management console.

 

Example: Change the line:

m_aPages [niPage].m_tdMain.style.paddingTop = ((m_nBoostUp < 0) ? -m_nBoostUp : 0) ;

into:

// m_aPages [niPage].m_tdMain.style.paddingTop = ((m_nBoostUp < 0) ? -m_nBoostUp : 0) ;

 

0

Apps : Cisco7PCF for Windows

-

Just released small app for Windows platform. This app allows to decrypt type 7 password from Cisco devices as well as passwords from Cisco VPN profiles (PCF files).

Password which can be recovered using this app:

  • wireless keys fro Cisco access points,
  • RADIUS/TACACS shared secrets
  • NTP authentication keys
  • Enable passwords (NOT enable secrets, which are stored using MD5)
  • enc_GroupPwd – VPN group password from PCF file
  • enc_UserPassword – VPN user password from PCF file

Application also allows to store password and/or send tchem via email after decryption.

You can find app in Windows Store:

Cisco Password Decryptor

0

Tips & Tricks : Hyperlinks are not working in Outlook

-

When you get a message “Your organization’s policies are preventing us from completing this action for you. For more info, please contact your help desk.” it means that you might want to apply this fix to be able to open links in emails:

http://support.microsoft.com/default.aspx?scid=kb;en-us;310049

Same fix applies also to other Office applications (they all might be affected along with Outlook).

0

Tips & Tricks : BitLocker requires recovery key when USB device connected at startup

-

Sometimes when you start machine with BitLocker enabled and same time some storage device was connected to USB port, BitLocker might request Recovery Key. This happens because USB ports is listed on boot device search list. To avoid this type of event best idea is to remove USB from boot search list. However, changing list of boot devices might also trigger BitLocker.

How to deal with this type of situation? Follow steps below:

  1. Suspend BitLocker  – command: manage-bde -protectors -disable c:
  2. Reboot machine
  3. Go to BIOS and remove all USB devices from available boot devices list
  4. Boot up to Windows
  5. Resume BitLocker – command: manage-bde -protectors -enable c:
NOTE: All above commands have to be issues from Command Prompt with elevated privileges.

After that no more issues with BitLocker during startup when USB storage devices are connected.