Can I CREATE TRIGGER in an rds DB?

Its easy!

Open the RDS web console.

Open the “Parameter Groups” tab.

Create a new Parameter Group. On the dialog, select the MySQL family compatible to your MySQL database version, give it a name and confirm.

Select the just created Parameter Group and issue “Edit Parameters”.

Look for the parameter ‘log_bin_trust_function_creators’ and set its value to ’1′.

Save the changes.

Open the “Instances” tab. Expand your MySQL instance and issue the “Instance Action” named “Modify”.

Select the just created Parameter Group and enable “Apply Immediately”.

Click on “Continue” and confirm the changes.

Again, open the “Instances” tab. Expand your MySQL instance and issue the “Instance Action” named “Modify”.

Dont forget: Open the “Instances” tab. Expand your MySQL instance and issue the “Instance Action” named “Reboot”.

Via - http://techtavern.wordpress.com/2013/06/17/mysql-triggers-and-amazon-rds/


No it is actually not impossible it just takes far too much extra work.

First off it seems to be impossible to apply Super Privileges to a default parameter group. So what I had to do was to create a new DB Parameter group either through the Console, or the CLI.

What I found was, the key is that the default region was not the region I was trying to use so I had to use a --region parameter to apply it to the group in the correct region where I was deploying my DB Instance

rds-create-db-parameter-group --db-parameter-group-name allow-triggers --description 'parameter group to allow triggers' --region your-region 

Next I had to create a DB Instance which used that parameter group. (Again through the console or CLI)

rds-create-db-instance

Then I had to modify the Parameter group to allow log_bin_trust_function_creators only accomplishable through the CLI

rds-modify-db-parameter-group --db-parameter-group-name yourgroupname --region yourRegion --parameters 'name=log_bin_trust_function_creators,value=true,method=immediate'

Lastly I had to modify the created DB Instance to allow triggers, also CLI only.

rds-modify-db-instance --db-instance-identifier your-db-instance-id --db-parameter-group-name allow-triggers --apply-immediately