You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@dolphinscheduler.apache.org by li...@apache.org on 2020/12/22 02:28:47 UTC

[incubator-dolphinscheduler-website] branch master updated: update sudo permission management description.

This is an automated email from the ASF dual-hosted git repository.

lidongdai pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/incubator-dolphinscheduler-website.git


The following commit(s) were added to refs/heads/master by this push:
     new e853f10  update sudo permission management description.
     new ac9256e  Merge pull request #219 from zhuangchong/master
e853f10 is described below

commit e853f10aae96d93e68068a12736869545e60efa8
Author: zhuangchong <zh...@163.com>
AuthorDate: Sat Dec 19 12:39:20 2020 +0800

    update sudo permission management description.
---
 docs/zh-cn/1.3.3/user_doc/cluster-deployment.md    | 11 +++++++++++
 docs/zh-cn/1.3.3/user_doc/standalone-deployment.md | 14 +++++++++++++-
 2 files changed, 24 insertions(+), 1 deletion(-)

diff --git a/docs/zh-cn/1.3.3/user_doc/cluster-deployment.md b/docs/zh-cn/1.3.3/user_doc/cluster-deployment.md
index 82cf307..f71db9b 100644
--- a/docs/zh-cn/1.3.3/user_doc/cluster-deployment.md
+++ b/docs/zh-cn/1.3.3/user_doc/cluster-deployment.md
@@ -473,3 +473,14 @@ sh ./bin/dolphinscheduler-daemon.sh stop alert-server
        #dolphin.scheduler.network.priority.strategy=default
       ```
       以上配置修改后重启服务生效。                        
+
+
+ - 配置sudo免密,用于解决默认配置sudo权限过大或不能申请root权限的使用问题
+
+    配置dolphinscheduler OS账号的sudo权限为部分普通用户范围内的一个普通用户管理者,限制指定用户在指定主机上运行某些命令,详细配置请看sudo权限管理。
+    例如sudo权限管理配置dolphinscheduler OS账号只能操作用户userA,userB,userC的权限(其中用户userA,userB,userC用于多租户向大数据集群提交作业)
+    
+    ```shell
+    echo 'dolphinscheduler  ALL=(userA,userB,userC)  NOPASSWD: NOPASSWD: ALL' >> /etc/sudoers
+    sed -i 's/Defaults    requirett/#Defaults    requirett/g' /etc/sudoers
+    ```
diff --git a/docs/zh-cn/1.3.3/user_doc/standalone-deployment.md b/docs/zh-cn/1.3.3/user_doc/standalone-deployment.md
index 133e04e..9b5a6a5 100644
--- a/docs/zh-cn/1.3.3/user_doc/standalone-deployment.md
+++ b/docs/zh-cn/1.3.3/user_doc/standalone-deployment.md
@@ -36,7 +36,7 @@ useradd dolphinscheduler;
 # 添加密码
 echo "dolphinscheduler" | passwd --stdin dolphinscheduler
 
-# 配置sudo免密
+# 配置sudo免密 [1]
 sed -i '$adolphinscheduler  ALL=(ALL)  NOPASSWD: NOPASSWD: ALL' /etc/sudoers
 sed -i 's/Defaults    requirett/#Defaults    requirett/g' /etc/sudoers
 
@@ -334,3 +334,15 @@ sh ./bin/dolphinscheduler-daemon.sh stop alert-server
 
 `注:服务用途请具体参见《系统架构设计》小节`
 
+-----
+### 附录:
+
+ - <font color=red >[1]</font>配置sudo免密,用于解决默认配置sudo权限过大或不能申请root权限的使用问题
+
+    配置dolphinscheduler OS账号的sudo权限为部分普通用户范围内的一个普通用户管理者,限制指定用户在指定主机上运行某些命令,详细配置请看sudo权限管理。
+    例如sudo权限管理配置dolphinscheduler OS账号只能操作用户userA,userB,userC的权限(其中用户userA,userB,userC用于多租户向大数据集群提交作业)
+    
+    ```shell
+    echo 'dolphinscheduler  ALL=(userA,userB,userC)  NOPASSWD: NOPASSWD: ALL' >> /etc/sudoers
+    sed -i 's/Defaults    requirett/#Defaults    requirett/g' /etc/sudoers
+    ```