Member since
04-22-2016
931
Posts
46
Kudos Received
26
Solutions
My Accepted Solutions
Title | Views | Posted |
---|---|---|
1801 | 10-11-2018 01:38 AM | |
2155 | 09-26-2018 02:24 AM | |
2166 | 06-29-2018 02:35 PM | |
2844 | 06-29-2018 02:34 PM | |
5983 | 06-20-2018 04:30 PM |
06-20-2018
04:30 PM
ok I found three ways to convert correctly the milliseconds unix time to human readable time format mysql> select from_unixtime(floor(1517874876754/1000));
+------------------------------------------+
| from_unixtime(floor(1517874876754/1000)) |
+------------------------------------------+
| 2018-02-05 18:54:36 |
+------------------------------------------+
1 row in set (0.00 sec)
$ awk '{print strftime("%c", ( 1517874876754 + 500 ) / 1000 )}'
Mon 05 Feb 2018 06:54:37 PM EST
$ date -d @$( echo "(1517874876754+ 500) / 1000" | bc)
Mon Feb 5 18:54:37 EST 2018
... View more
06-20-2018
04:18 PM
I found two methods online which gives different results , which one is correct ? $ date -d @1517874876754
Tue Jul 16 02:12:34 EDT 50069
mysql> select from_unixtime(floor(1517875501288/1000));
+------------------------------------------+
| from_unixtime(floor(1517875501288/1000)) |
+------------------------------------------+
| 2018-02-05 19:05:01 |
+------------------------------------------+
... View more
06-20-2018
03:45 PM
how can I convert this start and finish time to normal date format? $ yarn application -status application_1517871817099_0015
Application Report :
Application-Id : application_1517871817099_0015
Application-Name : distcp
Application-Type : MAPREDUCE
Queue : default
Application Priority : null
Start-Time : 1517874876754
Finish-Time : 1517875501288
Progress : 100%
State : KILLED
Final-State : KILLED
... View more
Labels:
06-20-2018
03:00 PM
is there a way to hide users work area from each other in nifi ? we are using Ranger and Kerberos
... View more
Labels:
06-18-2018
06:08 PM
when i do a "kinit" am i not using a keytab? if yes which keytab i am using?
... View more
06-18-2018
05:56 PM
if i do "kinit " does it use a keytab file . .if yes which one ?
... View more
06-18-2018
05:38 PM
if i do a klist -k i do see its going to the /etc/krb5.keytab but i don't have privilege to read it . how else can i check ?
... View more
06-18-2018
05:10 PM
i get permission denied but then if i do a simple kinit it works ..whats the difference ? [kn857sa@dotstohdaut202 log]$ kinit -kt /etc/krb5.keytab kn857sa@XXXXXXXXX.US
kinit: Pre-authentication failed: Permission denied while getting initial credentials
[kn857sa@dotstohdaut202 log]$
[kn857sa@dotstohdaut202 log]$ kinit
Password for kn857sa@XXXXXXXXX.US:
[kn857sa@dotstohdaut202 log]$ klist
Ticket cache: FILE:/tmp/krb5cc_1696202362
Default principal: kn857sa@XXXXXXXXXXX.US
Valid starting Expires Service principal
06/18/2018 13:04:45 06/18/2018 23:04:45 krbtgt/TOLLS.DOT.STATE.FL.US@XXXXXXXXXXXX.US
renew until 06/25/2018 13:04:36
[kn857sa@dotstohdaut202 log]$
... View more
06-18-2018
04:48 PM
I did that but then i get the error as shown below sqlline.py dotstohdamn201.tolls.dot.state.fl.us:2181:/hbase-secure/hbase:kn857sa@XXXX.US:/etc/krb5.keytab
error rror: ERROR 103 (08004): Unable to establish connection. (state=08004,code=103)
java.sql.SQLException: ERROR 103 (08004): Unable to establish connection.
at org.apache.phoenix.exception.SQLExceptionCode$Factory$1.newException(SQLExceptionCode.java:443)
at org.apache.phoenix.exception.SQLExceptionInfo.buildException(SQLExceptionInfo.java:145)
at org.apache.phoenix.jdbc.PhoenixEmbeddedDriver$ConnectionInfo.normalize(PhoenixEmbeddedDriver.java:396)
at org.apache.phoenix.jdbc.PhoenixDriver.getConnectionQueryServices(PhoenixDriver.java:219)
at org.apache.phoenix.jdbc.PhoenixEmbeddedDriver.createConnection(PhoenixEmbeddedDriver.java:150)
at org.apache.phoenix.jdbc.PhoenixDriver.connect(PhoenixDriver.java:205)
at sqlline.DatabaseConnection.connect(DatabaseConnection.java:157)
at sqlline.DatabaseConnection.getConnection(DatabaseConnection.java:203)
at sqlline.Commands.connect(Commands.java:1064)
at sqlline.Commands.connect(Commands.java:996)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at sqlline.ReflectiveCommandHandler.execute(ReflectiveCommandHandler.java:36)
at sqlline.SqlLine.dispatch(SqlLine.java:804)
at sqlline.SqlLine.initArgs(SqlLine.java:588)
at sqlline.SqlLine.begin(SqlLine.java:656)
at sqlline.SqlLine.start(SqlLine.java:398)
at sqlline.SqlLine.main(SqlLine.java:292)
Caused by: java.io.IOException: Login failure for kn857sa@XXXXXX.US from keytab /etc/krb5.keytab: javax.security.auth.login.LoginException: Unable to obtain password from user
... View more
06-18-2018
03:43 PM
i do have a Kerberos ticket but i get error connecting to Phoenix. We are using Ranger, does the admin have to give privileges via Ranger? [kn857sa@dotstohdaut202 conf]$ sqlline.py dotstohdamn201:2181:/hbase-secure
Setting property: [incremental, false]
Setting property: [isolation, TRANSACTION_READ_COMMITTED]
issuing: !connect jdbc:phoenix:dotstohdamn201:2181:/hbase-secure none none org.apache.phoenix.jdbc.PhoenixDriver
Connecting to jdbc:phoenix:dotstohdamn201:2181:/hbase-secure
SLF4J: Class path contains multiple SLF4J bindings.
SLF4J: Found binding in [jar:file:/usr/hdp/2.6.2.0-205/phoenix/phoenix-4.7.0.2.6.2.0-205-client.jar!/org/slf4j/impl/StaticLoggerBinder.class]
SLF4J: Found binding in [jar:file:/usr/hdp/2.6.2.0-205/hadoop/lib/slf4j-log4j12-1.7.10.jar!/org/slf4j/impl/StaticLoggerBinder.class]
SLF4J: See http://www.slf4j.org/codes.html#multiple_bindings for an explanation.
18/06/18 11:34:46 WARN util.NativeCodeLoader: Unable to load native-hadoop library for your platform... using builtin-java classes where applicable
18/06/18 11:34:47 WARN shortcircuit.DomainSocketFactory: The short-circuit local reads feature cannot be used because libhadoop cannot be loaded.
18/06/18 11:34:47 WARN ipc.AbstractRpcClient: Exception encountered while connecting to the server : javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)]
18/06/18 11:34:47 FATAL ipc.AbstractRpcClient: SASL authentication failed. The most likely cause is missing or invalid credentials. Consider 'kinit'.
javax.security.sasl.SaslException: GSS initiate failed [Caused by GSSException: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)]
at com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:211)
at org.apache.hadoop.hbase.security.HBaseSaslRpcClient.saslConnect(HBaseSaslRpcClient.java:179)
at org.apache.hadoop.hbase.ipc.RpcClientImpl$Connection.setupSaslConnection(RpcClientImpl.java:611)
at org.apache.hadoop.hbase.ipc.RpcClientImpl$Connection.access$600(RpcClientImpl.java:156)
at org.apache.hadoop.hbase.ipc.RpcClientImpl$Connection$2.run(RpcClientImpl.java:737)
at org.apache.hadoop.hbase.ipc.RpcClientImpl$Connection$2.run(RpcClientImpl.java:734)
at java.security.AccessController.doPrivileged(Native Method)
at javax.security.auth.Subject.doAs(Subject.java:422)
ticket [kn857sa@dotstohdaut202 conf]$ klist
Ticket cache: FILE:/tmp/krb5cc_1696202362
Default principal: kn857sa@xxxxxxxx.US
Valid starting Expires Service principal
06/18/2018 10:53:54 06/18/2018 20:53:54 krbtgt/xxxxxxx@xxxxxx.US
renew until 06/25/2018 10:53:54
06/18/2018 10:53:54 06/18/2018 20:53:54 krbtgt/xxxxxxx@xxxxxx.US
renew until 06/25/2018 10:53:54
[kn857sa@dotstohdaut202 conf]$
... View more
Labels: