#maria-db #query #sql-query #env-var #mysql #tool

bin+lib gold_digger

A simple MySQL/MariaDB query tool that accepts parameters as environmental variables

6 releases

0.2.4 Dec 25, 2023
0.2.3 Sep 14, 2023
0.2.2 Jul 12, 2023
0.2.1 Jun 5, 2023
0.1.2 Dec 11, 2022

#552 in Database interfaces

Download history 7/week @ 2023-12-25 2/week @ 2024-02-19 8/week @ 2024-02-26 133/week @ 2024-04-01

133 downloads per month

MIT license

19KB
138 lines

Gold Digger

Gold Digger is a Rust-based query tool that automates the routine collection of database queries for MySQL and MariaDB systems. This tool is designed to run headless, making it ideal for use in scheduled or routine tasks.

GitHub GitHub issues GitHub Repo stars GitHub last commit Maintenance

Description

This tool is configurable using environmental variables, allowing you to set up your database connection details and other parameters without modifying the source code. It accepts parameters such as output file path, database connection URL, and SQL query string, making it easy to use in a variety of settings and on different systems.

Overall, Gold Digger is a practical solution for managing and analyzing data in MySQL and MariaDB environments. With its headless design and configurable options, it's well-suited for regular use in any database administration workflow.

Installation

To build and install Gold Digger, use the following commands in your terminal:

git clone git@github.com:unclesp1d3r/gold_digger.git
cd gold_digger
cargo install

Environment Variables

To run Gold Digger, you will need to set the following environment variables in your .env file or in your environment:

  • OUTPUT_FILE: This is the path to a text file that will contain the output of the query. The extension of the file will determine the format (csv, txt, or json).

  • DATABASE_URL: The connection URL for accessing the database. This is formatted in the typical MySQL/MariaDB format (protocol://[host]/[database]?[properties]).

  • DATABASE_QUERY: The SQL query string to be used to query the database server.

Authors

Gold Digger is authored by @unclesp1d3r

Contributing and Feedback

We welcome your feedback and suggestions for Gold Digger! If you have any ideas for new features, encounter any bugs or issues, or have any other comments, please reach out to us by creating an issue on our GitHub repository.

If you're interested in contributing to Gold Digger, we encourage you to submit a pull request. Please see our CONTRIBUTING.md for more information on how to get started.

Our team is committed to providing a welcoming and inclusive environment for all contributors. Please adhere to our CODE_OF_CONDUCT.md when contributing to the project.

Thank you for your interest in Gold Digger, and we look forward to hearing from you!

Dependencies

~16–32MB
~499K SLoC