Skip to content

Commit

Permalink
Soften security warning and keep it in cluster management docs only, …
Browse files Browse the repository at this point in the history
…not in the main doc page, where it's not necessarily relevant.
  • Loading branch information
srowen committed Apr 16, 2021
1 parent 91bd384 commit 83acd5d
Show file tree
Hide file tree
Showing 5 changed files with 13 additions and 10 deletions.
5 changes: 0 additions & 5 deletions docs/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,11 +25,6 @@ It provides high-level APIs in Java, Scala, Python and R,
and an optimized engine that supports general execution graphs.
It also supports a rich set of higher-level tools including [Spark SQL](sql-programming-guide.html) for SQL and structured data processing, [MLlib](ml-guide.html) for machine learning, [GraphX](graphx-programming-guide.html) for graph processing, and [Structured Streaming](structured-streaming-programming-guide.html) for incremental computation and stream processing.

# Security

Security in Spark is OFF by default. This could mean you are vulnerable to attack by default.
Please see [Spark Security](security.html) before downloading and running Spark.

# Downloading

Get Spark from the [downloads page](https://spark.apache.org/downloads.html) of the project website. This documentation is for Spark version {{site.SPARK_VERSION}}. Spark uses Hadoop's client libraries for HDFS and YARN. Downloads are pre-packaged for a handful of popular Hadoop versions.
Expand Down
6 changes: 4 additions & 2 deletions docs/running-on-kubernetes.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,8 +25,10 @@ Kubernetes scheduler that has been added to Spark.

# Security

Security in Spark is OFF by default. This could mean you are vulnerable to attack by default.
Please see [Spark Security](security.html) and the specific advice below before running Spark.
Security features like authentication are not enabled by default. When deploying a cluster that is open to the internet
or an untrusted network, it's important to secure access to the cluster to prevent unauthorized applications
from running on the cluster.
Please see [Spark Security](security.html) and the specific security sections in this doc before running Spark.

## User Identity

Expand Down
4 changes: 3 additions & 1 deletion docs/running-on-mesos.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,9 @@ The advantages of deploying Spark with Mesos include:

# Security

Security in Spark is OFF by default. This could mean you are vulnerable to attack by default.
Security features like authentication are not enabled by default. When deploying a cluster that is open to the internet
or an untrusted network, it's important to secure access to the cluster to prevent unauthorized applications
from running on the cluster.
Please see [Spark Security](security.html) and the specific security sections in this doc before running Spark.

# How it Works
Expand Down
4 changes: 3 additions & 1 deletion docs/running-on-yarn.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,9 @@ was added to Spark in version 0.6.0, and improved in subsequent releases.

# Security

Security in Spark is OFF by default. This could mean you are vulnerable to attack by default.
Security features like authentication are not enabled by default. When deploying a cluster that is open to the internet
or an untrusted network, it's important to secure access to the cluster to prevent unauthorized applications
from running on the cluster.
Please see [Spark Security](security.html) and the specific security sections in this doc before running Spark.

# Launching Spark on YARN
Expand Down
4 changes: 3 additions & 1 deletion docs/spark-standalone.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,9 @@ In addition to running on the Mesos or YARN cluster managers, Spark also provide

# Security

Security in Spark is OFF by default. This could mean you are vulnerable to attack by default.
Security features like authentication are not enabled by default. When deploying a cluster that is open to the internet
or an untrusted network, it's important to secure access to the cluster to prevent unauthorized applications
from running on the cluster.
Please see [Spark Security](security.html) and the specific security sections in this doc before running Spark.

# Installing Spark Standalone to a Cluster
Expand Down

0 comments on commit 83acd5d

Please sign in to comment.