Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
sdevineni authored Dec 13, 2021
1 parent 2ddbb60 commit 07aeb24
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,8 +20,8 @@ run_log4j_patcher.sh automatically.
command exits unsuccessfully.
3. Restart Cloudera Manager Server or Ambari, all clusters, and all running
jobs and queries.

Usage: run_log4j_patcher.sh (subcommand) [options]
```
Usage: run_log4j_patcher.sh (subcommand) [options]
Subcommands:
help Prints this message
cdh Scan a CDH cluster node
Expand All @@ -37,5 +37,5 @@ Usage: run_log4j_patcher.sh (subcommand) [options]
SKIP_TGZ If non-empty, skips scanning and patching .tar.gz files
SKIP_HDFS If non-empty, skips scanning and patching .tar.gz files in HDFS
RUN_SCAN If non-empty, runs a final scan for missed vulnerable files. This can take several hours.

HDP Notes : Currently the HDP removal scrips works on folder `/user/` on HDFS. Please modify/extent in The `hdp_log4j_jndi_removal.sh` around `line 19`.
```
HDP Notes : Currently the HDP removal scrips works on folder `/user/` on HDFS. Please modify/extent in The `hdp_log4j_jndi_removal.sh` around `line 19`.

0 comments on commit 07aeb24

Please sign in to comment.