You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@kudu.apache.org by gr...@apache.org on 2019/07/08 21:14:35 UTC

[kudu] branch branch-1.10.x updated: [docs] Add release note links

This is an automated email from the ASF dual-hosted git repository.

granthenke pushed a commit to branch branch-1.10.x
in repository https://gitbox.apache.org/repos/asf/kudu.git


The following commit(s) were added to refs/heads/branch-1.10.x by this push:
     new aae62a8  [docs] Add release note links
aae62a8 is described below

commit aae62a80883b89858fde725d7384145af351fa30
Author: Grant Henke <gr...@apache.org>
AuthorDate: Mon Jul 8 12:44:59 2019 -0500

    [docs] Add release note links
    
    Adds links to the documentation for various new features.
    
    Change-Id: Id0bfeab626a2c520cb6b8c04fa47980c6d275efc
    Reviewed-on: http://gerrit.cloudera.org:8080/13811
    Reviewed-by: Mitch Barnett <mb...@cloudera.com>
    Tested-by: Kudu Jenkins
    Reviewed-by: Andrew Wong <aw...@cloudera.com>
---
 docs/hive_metastore.adoc | 1 +
 docs/release_notes.adoc  | 9 ++++++---
 docs/security.adoc       | 1 +
 3 files changed, 8 insertions(+), 3 deletions(-)

diff --git a/docs/hive_metastore.adoc b/docs/hive_metastore.adoc
index a8a1dc7..f5f0b5c 100644
--- a/docs/hive_metastore.adoc
+++ b/docs/hive_metastore.adoc
@@ -87,6 +87,7 @@ multiple Kudu tables exist whose names only differ by case, the Kudu master(s)
 will fail to start up. Be sure to rename such conflicting tables before
 enabling the Hive Metastore integration.
 
+[[metadata_sync]]
 ### Metadata Synchronization
 When the Hive Metastore integration is enabled, Kudu will automatically
 synchronize metadata changes to Kudu tables between Kudu and the HMS. As such,
diff --git a/docs/release_notes.adoc b/docs/release_notes.adoc
index 565cfc6..3adf489 100644
--- a/docs/release_notes.adoc
+++ b/docs/release_notes.adoc
@@ -49,17 +49,20 @@
 * Kudu now supports both full and incremental table backups via a job
   implemented using Apache Spark. Additionally it supports restoring
   tables from full and incremental backups via a restore job implemented using
-  Apache Spark. See the backup documentation for more details.
+  Apache Spark. See the link:administration.html#backup[backup documentation]
+  for more details.
 
 * Kudu can now synchronize its internal catalog with the Apache Hive Metastore,
   automatically updating Hive Metastore table entries upon table creation,
-  deletion, and alterations in Kudu. See the HMS synchronization documentation
+  deletion, and alterations in Kudu. See the
+  link:hive_metastore.html#metadata_sync[HMS synchronization documentation]
   for more details.
 
 * Kudu now supports native fine-grained authorization via integration with
   Apache Sentry. Kudu may now enforce access control policies defined for Kudu
   tables and columns, as well as policies defined on Hive servers and databases
-  that may store Kudu tables. See the authorization documentation for more
+  that may store Kudu tables. See the
+  link:security.html#fine_grained_authz[authorization documentation] for more
   details.
 
 * Kudu’s web UI now supports SPNEGO, a protocol for securing HTTP requests with
diff --git a/docs/security.adoc b/docs/security.adoc
index 01055f5..34500fd 100644
--- a/docs/security.adoc
+++ b/docs/security.adoc
@@ -151,6 +151,7 @@ to only those users who are able to successfully authenticate via Kerberos.
 Unauthenticated users on the same network as the Kudu servers will be unable
 to access the cluster.
 
+[[fine_grained_authz]]
 == Fine-Grained Authorization
 
 As of Kudu 1.10.0, Kudu can be configured to enforce fine-grained authorization