greenplum-db-6.2.1-rhel7-x86_64.rpm Pivotal Greenplum 6.2 Release Notes This document contains pertinent release information about Pivotal Greenplum Database 6.2 releases. For previous versions of the release notes for Greenplum Database, go to Pivotal Greenplum Database Documentation. For information about Greenplum Database end of life, see Pivotal Greenplum Database end of life policy. Pivotal Greenplum 6 software is available for download from the Pivotal Greenplum page on Pivotal Network. Pivotal Greenplum 6 is based on the open source Greenplum Database project code. Important: Pivotal Support does not provide support for open source versions of Greenplum Database. Only Pivotal Greenplum Database is supported by Pivotal Support. Release 6.2.1 Release Date: 2019-12-12 Pivotal Greenplum 6.2.1 is a minor release that includes new features and resolves several issues. New Features Greenplum Database 6.2.1 includes these new features: Greenplum Database supports materialized views. Materialized views are similar to views. A materialized view enables you to save a frequently used or complex query, then access the query results in a SELECT statement as if they were a table. Materialized views persist the query results in a table-like form. Materialized view data cannot be directly updated. To refresh the materialized view data, use the REFRESH MATERIALIZED VIEW command. See Creating and Managing Materialized Views. Note: Known Issues and Limitations describes a limitation of materialized view support in Greenplum 6.2.1. The gpinitsystem utility supports the --ignore-warnings option. The option controls the value returned by gpinitsystem when warnings or an error occurs. If you specify this option, gpinitsystem returns 0 if warnings occurred during system initialization, and returns a non-zero value if a fatal error occurs. If this option is not specified, gpinitsystem returns 1 if initialization completes with warnings, and returns value of 2 or greater if a fatal error occurs. PXF version 5.10.0 is included, which introduces several new and changed features and bug fixes. See PXF Version 5.10.0 below. PXF Version 5.10.0 PXF 5.10.0 includes the following new and changed features: PXF has improved its performance when reading a large number of files from HDFS or an object store. PXF bundles newer tomcat and jackson libraries. The PXF JDBC Connector now supports pushdown of OR and NOT logical filter operators when specified in a JDBC named query or in an external table query filter condition. PXF supports writing Avro-format data to Hadoop and object stores. Refer to Reading and Writing HDFS Avro Data for more information about this feature. PXF is now certified with Hadoop 2.x and 3.1.x and Hive Server 2.x and 3.1, and bundles new and upgraded Hadoop libraries to support these versions. PXF supports Kerberos authentication to Hive Server 2.x and 3.1.x. PXF supports per-server user impersonation configuration. PXF supports concurrent access to multiple Kerberized Hadoop clusters. In previous releases of Greenplum Database, PXF supported accessing a single Hadoop cluster secured with Kerberos, and this Hadoop cluster must have been configured as the default PXF server. PXF introduces a new template file, pxf-site.xml, to specify the Kerberos and impersonation property settings for a Hadoop or JDBC server configuration. Refer to About Kerberos and User Impersonation Configuration (pxf-site.xml) for more information about this file. PXF now supports connecting to Hadoop with a configurable Hadoop user identity. PXF previously supported only proxy access to Hadoop via the gpadmin Greenplum user. PXF version 5.10.0 deprecates the following configuration properties. Note: These property settings continue to work. The PXF_USER_IMPERSONATION, PXF_PRINCIPAL, and PXF_KEYTAB settings in the pxf-env.sh file. You can use the pxf-site.xml file to configure Kerberos and impersonation settings for your new Hadoop server configurations. The pxf.impersonation.jdbc property setting in the jdbc-site.xml file. You can use the pxf.service.user.impersonation property to configure user impersonation for a new JDBC server configuration. Note: If you have previously configured a PXF JDBC server to access Kerberos-secured Hive, you must upgrade the server definition. See Upgrading PXF in Greenplum 6.x for more information. Changed Features Greenplum Database 6.2.1 includes these changed features: Greenplum Stream Server version 1.3.1 is included in the Greenplum distribution. Resolved Issues Pivotal Greenplum 6.2.1 is a minor release that resolves these issues: 29454 - gpstart During Greenplum Database start up, the gpstart utility did not report when a segment instance failed to start. The utility always displayed 0 skipped segment starts. This issue has been resolved. gpstart output was also enhanced to provide additional warnings and summary information about the number of skipped segments. For example: [WARNING]:-********
2024-06-21 17:41:39 173.47MB greenplum-db gpdb 6.2.1
1
此 Linux VDA 版本中增加了以下新增功能和增强功能。 支持 Xauthority 本版本支持 Xauthority。 启用此功能后,Linux VDA 现在支持适用于 X Window 授权的基于 cookie 的访问。 有关详细信息, 请参阅 Configure Xauthority(配置 Xauthority)。 提示 Xauthority 文件可以在每个登录用户的主目录中找到,用于在 xauth 使用的 cookie 中存储凭据用于 X 会话的身份验证。 启动 X 会话 后,该 cookie 将用于对与该特定显示的连接进行身份验证。 支持 IPv6 本版本支持 IPv6。 启用此支持后,128 位寻址架构现在扩展到 Linux VDA。 有关详细信息,请参阅配置 IPv6。 支持 LDAPS 对安全 LDAP (LDAPS) 的支持在本版本的 Linux VDA 中已实现。 启用此支持后,可以为您的 Active Directory 管理的域启用安 全轻型目录访问协议以提供通过 SSL(Secure Socket Layer,安全套接字层)/TLS(Transport Layer Security,传输层安全 性)进行通信。 有关详细信息,请参阅配置 LDAPS。 注意 使用 LDAPS 时,必须先获取有效的证书才能启用安全 LDAP。 使用安全 LDAP 证书时请注意以下指导原则: 证书必须由要使用该证书连接到域的 Linux VDA 信任的颁发机构颁发。 此颁发机构可以是企业认证颁发机构,或者是运行 Linux VDA 的设备信任的向公众开放的颁发机构。 证书必须长期有效。 根据经验来看,证书的有效期至少应为 3-6 个月以防止证书过期时出现不必要的中断。 在托管域上对证书使用者名称使用通配符被视为最佳做法。 例如,如果您的域名为 mydomain.com,则证书的使用者名称应为 *mydomain.com。 此外,请将 DNS 名称设置为此通配符名称。 应配置安全 LDAP 证书以获取数字签名和密钥加密。 证书必须对 SSL 服务器身份验证有效。 用于域加入的 SSSD 本版本的 Linux VDA 向管理员提供使用 SSSD 将 Linux 计算机加入域的功能。 与使用利用 Winbind 的当前方法(以及其他方 法)相比,此功能提供对不同身份和身份验证提供程序的访问权限。 SSSD 为系统守护程序,其主要功能是通过能够提供缓存和脱机支持的通用架构提供对身份和身份验证远程资源的访问权限。 SSSD 同时提供 PAM 和 NSS 模块。 有关详细信息,请参阅为 RHEL 配置 SSSD 和为 Ubuntu 配置 SSSD。 支持 Ubuntu 16.04
2024-06-08 17:31:57 30.29MB citrix linuxvda centos7
1
greenplum-db-6.0.0-beta.7-rhel7-x86_64.zip 包含greenplum-db-6.0.0-beta.7-rhel7-x86_64.rpm 安装包,以及安装依赖包: 正在解决依赖关系 --> 正在检查事务 ---> 软件包 greenplum-db.x86_64.0.6.0.0_beta.7-1.el7 将被 安装 --> 正在处理依赖关系 rsync,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在处理依赖关系 libyaml,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在处理依赖关系 libevent,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在处理依赖关系 bzip2,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在处理依赖关系 apr-util,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在处理依赖关系 apr,它被软件包 greenplum-db-6.0.0_beta.7-1.el7.x86_64 需要 --> 正在检查事务 ---> 软件包 apr.x86_64.0.1.4.8-3.el7_4.1 将被 安装 ---> 软件包 apr-util.x86_64.0.1.5.2-6.el7 将被 安装 ---> 软件包 bzip2.x86_64.0.1.0.6-13.el7 将被 安装 ---> 软件包 libevent.x86_64.0.2.0.21-4.el7 将被 安装 ---> 软件包 libyaml.x86_64.0.0.1.4-11.el7_0 将被 安装 ---> 软件包 rsync.x86_64.0.3.1.2-6.el7_6.1 将被 安装 --> 解决依赖关系完成
2024-04-02 17:26:18 66.92MB greenplum greenplum-db greenplum6.0 greenplum-db-6.0
1
包含rpm包(ubuntu不可用),支持redhat和centos,但是python版本需要修改为2.6,否则安装失败。scrt-8.5.0-1740.rhel7-64.x86_64
2023-04-07 17:05:51 43.54MB secureCRT scrt-8.5.0-1
1
cud-local-repo-rhel7
2023-01-03 20:26:04 990MB 0
1
openssh又更新了,加上重保期间,为了方便给一堆主机升级,做了个RPM包,方便升级。 安装及设置方法在附件中。 openssh-9.1p1 rpm 升级包,适用于RHEL7/CENTOS7。
2022-12-02 20:02:37 4.86MB openssh
1
libpqxx-5.0.1-1的rpm包,以及各种嵌套依赖: libpqxx-5.0.1-1.rhel7.1.x86_64.rpm postgresql13-devel-13.0-1PGDG.rhel7.x86_64.rpm postgresql13-*.rpm llvm-toolset-7-*.rpm devtoolset-*.rpm
2022-10-28 09:00:45 78.29MB libpgxx
1
greenplum-cc-web-6.8.0-gp6-rhel7-x86_64.zip
2022-09-14 18:06:39 92.95MB greenplum-cc-web
1
原创,已测试;详细讲解、教学如何将你的11g rac升级到19c rac. 以及中间遇到问题讲解。
2022-09-08 18:04:26 4.28MB 19crac 11grac
1
Linux网络操作系统项目教程(RHEL7.4CentOS7.4)(第3版)-综合实训及环境搭建.zip
2022-07-13 11:07:02 291KB 教学资料