[jira] [Updated] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-27 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4109?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4109:

Attachment: 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch

> Add unique constraint on resource_signature column of x_rms_service_resource 
> table
> --
>
> Key: RANGER-4109
> URL: https://issues.apache.org/jira/browse/RANGER-4109
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch
>
>
> Add unique constraint on resource_signature column of x_rms_service_resource 
> table



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74327: RANGER-4109: Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-27 Thread Pradeep Agrawal

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74327/
---

Review request for ranger, Abhishek  Kumar, Dineshkumar Yadav, Kishor 
Gollapalliwar, Abhay Kulkarni, Madhan Neethiraj, Nikhil P, Pradeep Agrawal, 
Ramesh Mani, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-4109
https://issues.apache.org/jira/browse/RANGER-4109


Repository: ranger


Description
---

RANGER-3067 is adding index on resource_signature column of 
x_rms_service_resource table but its not a unique index and may cause 
duplication of entries. To avoid this situation the key index should be changed 
to unique index.


Diffs
-

  security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql 9a79fe8ad 
  
security-admin/db/mysql/patches/065-add-uk-on-x_rms_service_resource-resource_signature.sql
 PRE-CREATION 
  security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
fd6cec9a7 
  
security-admin/db/oracle/patches/065-add-uk-on-x_rms_service_resource-resource_signature.sql
 PRE-CREATION 
  security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
4d5a8cedf 
  
security-admin/db/postgres/patches/065-add-uk-on-x_rms_service_resource-resource_signature.sql
 PRE-CREATION 
  
security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql 
3ed2a5b9c 
  
security-admin/db/sqlanywhere/patches/065-add-uk-on-x_rms_service_resource-resource_signature.sql
 PRE-CREATION 
  security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
ca8f7da1f 
  
security-admin/db/sqlserver/patches/065-add-uk-on-x_rms_service_resource-resource_signature.sql
 PRE-CREATION 


Diff: https://reviews.apache.org/r/74327/diff/1/


Testing
---

Tested fresh and upgrade installation, This patch is removing the existing 
index and adding the unique index on resource_signature column of 
x_rms_service_resource table.
Tested the patch for mysql, postgres and oracle DB flavors.


Thanks,

Pradeep Agrawal



[jira] [Assigned] (RANGER-4089) Getting browser specific pop-up message if try to delete policy after edit

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4089?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala reassigned RANGER-4089:
---

Assignee: Brijesh Bhalala  (was: Mugdha Varadkar)

> Getting browser specific pop-up message if try to delete policy after edit 
> ---
>
> Key: RANGER-4089
> URL: https://issues.apache.org/jira/browse/RANGER-4089
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Brijesh Bhalala
>Priority: Critical
>  Labels: ranger-react
> Attachments: Screenshot 2023-02-15 at 5.44.05 PM.png
>
>
> Getting browser specific pop-up message if try to delete policy after edit 
> Steps to reproduce :
> 1. Create a policy
> 2. Edit policy , instead of save click on delete , user is getting browser 
> specic pop-up .
> 3. If move to different tab Policy is deleted & user will be present on 
> Deleted policy edit page .
> Expected : Behaviour should be like old UI , Once system specific Delete 
> confirmation popup should be enough.
> Thanks



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: DockerHub Support for Ranger

2023-02-27 Thread Nixon Rodrigues
+1

On Tue, 28 Feb 2023 at 02:25, Abhishek Kumar  wrote:

> Hi all,It's been a while since we started developing docker images for
> ranger and ranger plugins. I think it would be good if we publish these
> images as official images to DockerHub as part of every ranger release,
> similar to other Apache projects available here:
> https://hub.docker.com/u/apache.I'm reaching out for any pointers on how
> to
> get started with having apache/ranger repo available in DockerHub.There is
> also a jira for tracking the changes here:
> https://issues.apache.org/jira/browse/RANGER-4044Thanks
> Abhishek K
>


Re: Review Request 74301: RANGER-2713: Remove audit fields from XXPolicyRef objects

2023-02-27 Thread Madhan Neethiraj


> On Feb. 27, 2023, 6:21 a.m., Madhan Neethiraj wrote:
> > Andrew - the changes look good. As discussed earlier in this review, DB 
> > changes to remove unused columns should be done only in next major release 
> > - 3.0 i.e., in master branch. I suggest to split this patch into two parts:
> >  1) Java changes to remove references to unused fields. This patch should 
> > be committed in both ranger-2.4 and master branches
> >  2) DB changes to remove unused columns. This patch should be committed 
> > only in master branch
> 
> Andrew Luo wrote:
> Thanks - (1) is in this patch, and (2) is in thie patch but I've modified 
> db_setup.py to skip the patch (by skipping patches with SKIP at the end of 
> the ID) and also commenting out the contents of the patch.  I wanted to do 
> this to ensure the patch is there for reference (the only difference is that 
> on master we will rename 061SKIP-... to 061-... and uncomment the contents of 
> the patch).  If you prefer to remove it entirely - that's fine also, but we 
> will have to make sure nobody uses the 061 patch number on the 2.4 branch.

Thanks for the details of db_setup.py skipping DB updates in 2.4 branch; I 
missed this.

Considering 2.4 will only have updates in Java classes, is there a need reserve 
a patch number (like 061)? DB patch can be merged in the master branch with the 
most recent patch number. At the time of release from master branch, the patch 
number might need to be revisited if any maintanence release (2.5/..) ended up 
using that patch number.

I suggest splitting this patch into 2 parts:
 - Java class changes: to be merged in master and ranger-2.4 branches
 - DB schema changes: to be merged in master branch only


- Madhan


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74301/#review225220
---


On Feb. 24, 2023, 1:23 p.m., Andrew Luo wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74301/
> ---
> 
> (Updated Feb. 24, 2023, 1:23 p.m.)
> 
> 
> Review request for ranger and Pradeep Agrawal.
> 
> 
> Bugs: RANGER-2713
> https://issues.apache.org/jira/browse/RANGER-2713
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> XXPolicyRef objects have fields such as create time, update time, added by 
> user ID, updated by user ID, but there fields are entirely useless since they 
> are all copied from the XXPolicy object. In addition, while improving 
> performance for creation of policies with large numbers of users, we 
> discovered that a lot of time was being spent in JPA converting these Date 
> objects especially. After removing these fields we saw a significant 
> performance improvement (a secondary benefit is less database space usage).
> 
> We previously tried this commit and it caused a few issues (some typos on SQL 
> Server and SQL Anywhere, as well as upgrade scenarios - however this has been 
> fixed).
> 
> 
> Diffs
> -
> 
>   security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql 
> 9a79fe8ad 
>   
> security-admin/db/mysql/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
> fd6cec9a7 
>   
> security-admin/db/oracle/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
> 4d5a8cedf 
>   
> security-admin/db/postgres/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   
> security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql
>  3ed2a5b9c 
>   
> security-admin/db/sqlanywhere/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
> ca8f7da1f 
>   
> security-admin/db/sqlserver/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/scripts/db_setup.py 24502f4fb 
>   security-admin/src/main/java/org/apache/ranger/biz/PolicyRefUpdater.java 
> 6cc3509d8 
>   security-admin/src/main/java/org/apache/ranger/biz/RoleRefUpdater.java 
> 421b2312d 
>   
> security-admin/src/main/java/org/apache/ranger/biz/SecurityZoneRefUpdater.java
>  4cfe62701 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefAccessType.java
>  6af8f99f4 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefCondition.java
>  4f4409d6a 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefDataMaskType.java
>  cb926740e 
>   security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefGroup.java 
> 32a1b9f24 
>   
> 

DockerHub Support for Ranger

2023-02-27 Thread Abhishek Kumar
Hi all,It's been a while since we started developing docker images for
ranger and ranger plugins. I think it would be good if we publish these
images as official images to DockerHub as part of every ranger release,
similar to other Apache projects available here:
https://hub.docker.com/u/apache.I'm reaching out for any pointers on how to
get started with having apache/ranger repo available in DockerHub.There is
also a jira for tracking the changes here:
https://issues.apache.org/jira/browse/RANGER-4044Thanks
Abhishek K


Re: Review Request 74301: RANGER-2713: Remove audit fields from XXPolicyRef objects

2023-02-27 Thread Andrew Luo


> On Feb. 27, 2023, 6:21 a.m., Madhan Neethiraj wrote:
> > Andrew - the changes look good. As discussed earlier in this review, DB 
> > changes to remove unused columns should be done only in next major release 
> > - 3.0 i.e., in master branch. I suggest to split this patch into two parts:
> >  1) Java changes to remove references to unused fields. This patch should 
> > be committed in both ranger-2.4 and master branches
> >  2) DB changes to remove unused columns. This patch should be committed 
> > only in master branch

Thanks - (1) is in this patch, and (2) is in thie patch but I've modified 
db_setup.py to skip the patch (by skipping patches with SKIP at the end of the 
ID) and also commenting out the contents of the patch.  I wanted to do this to 
ensure the patch is there for reference (the only difference is that on master 
we will rename 061SKIP-... to 061-... and uncomment the contents of the patch). 
 If you prefer to remove it entirely - that's fine also, but we will have to 
make sure nobody uses the 061 patch number on the 2.4 branch.


- Andrew


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74301/#review225220
---


On Feb. 24, 2023, 1:23 p.m., Andrew Luo wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74301/
> ---
> 
> (Updated Feb. 24, 2023, 1:23 p.m.)
> 
> 
> Review request for ranger and Pradeep Agrawal.
> 
> 
> Bugs: RANGER-2713
> https://issues.apache.org/jira/browse/RANGER-2713
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> XXPolicyRef objects have fields such as create time, update time, added by 
> user ID, updated by user ID, but there fields are entirely useless since they 
> are all copied from the XXPolicy object. In addition, while improving 
> performance for creation of policies with large numbers of users, we 
> discovered that a lot of time was being spent in JPA converting these Date 
> objects especially. After removing these fields we saw a significant 
> performance improvement (a secondary benefit is less database space usage).
> 
> We previously tried this commit and it caused a few issues (some typos on SQL 
> Server and SQL Anywhere, as well as upgrade scenarios - however this has been 
> fixed).
> 
> 
> Diffs
> -
> 
>   security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql 
> 9a79fe8ad 
>   
> security-admin/db/mysql/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
> fd6cec9a7 
>   
> security-admin/db/oracle/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
> 4d5a8cedf 
>   
> security-admin/db/postgres/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   
> security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql
>  3ed2a5b9c 
>   
> security-admin/db/sqlanywhere/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
> ca8f7da1f 
>   
> security-admin/db/sqlserver/patches/061SKIP-drop-audit-columns-from-policy-ref-tables.sql
>  PRE-CREATION 
>   security-admin/scripts/db_setup.py 24502f4fb 
>   security-admin/src/main/java/org/apache/ranger/biz/PolicyRefUpdater.java 
> 6cc3509d8 
>   security-admin/src/main/java/org/apache/ranger/biz/RoleRefUpdater.java 
> 421b2312d 
>   
> security-admin/src/main/java/org/apache/ranger/biz/SecurityZoneRefUpdater.java
>  4cfe62701 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefAccessType.java
>  6af8f99f4 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefCondition.java
>  4f4409d6a 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefDataMaskType.java
>  cb926740e 
>   security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefGroup.java 
> 32a1b9f24 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefResource.java
>  115064621 
>   security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefRole.java 
> 7aee502e0 
>   security-admin/src/main/java/org/apache/ranger/entity/XXPolicyRefUser.java 
> 8dfb92833 
>   security-admin/src/main/java/org/apache/ranger/entity/XXRoleRefGroup.java 
> 22b944791 
>   security-admin/src/main/java/org/apache/ranger/entity/XXRoleRefRole.java 
> 30867e28d 
>   security-admin/src/main/java/org/apache/ranger/entity/XXRoleRefUser.java 
> a5b17f716 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXSecurityZoneRefGroup.java
>  0ae6b2ffc 
>   
> 

[jira] [Updated] (RANGER-4096) [Ranger UI] [React JS] "show all users" button is not available in the show users prompt of groups table even if the users list is longer than 100.

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4096?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4096:

Fix Version/s: 3.0.0

> [Ranger UI] [React JS] "show all users" button is not available in the show 
> users prompt of groups table even if the users list is longer than 100.
> ---
>
> Key: RANGER-4096
> URL: https://issues.apache.org/jira/browse/RANGER-4096
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4096.patch
>
>
> Behaviour in React UI:
> "Show all users" option is not available although if the no. of user added to 
> a group is more than 100 and they are clipped in the show user prompt.
> Behaviour in backbone JS UI:
> In the similar case in old UI the show all users option is available.
>  
> Steps to reproduce:
>  # create a group "\{random}_group".
>  # Add more than 100 users with "\{random}_group" as group and click on the 
> users column of "\{random}_group" group from group tables.
>  # Its clipping the users list after 100 but not showing the option to show 
> all users. 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74326: RANGER-4096 : "show all users" button is not available in the show users prompt of groups table even if the users list is longer than 100.

2023-02-27 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74326/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4096
https://issues.apache.org/jira/browse/RANGER-4096


Repository: ranger


Description
---

Behaviour in React UI:

"Show all users" option is not available although if the no. of user added to a 
group is more than 100 and they are clipped in the show user prompt.

Behaviour in backbone JS UI:

In the similar case in old UI the show all users option is available.

 

Steps to reproduce:
 # create a group "{random}_group".
 # Add more than 100 users with "{random}_group" as group and click on the 
users column of "{random}_group" group from group tables.
 # Its clipping the users list after 100 but not showing the option to show all 
users.


Diffs
-

  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/GroupAssociateUserDetails.jsx
 62ec1d8ad 


Diff: https://reviews.apache.org/r/74326/diff/1/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the following things :-
  - CRUD operation for Group Module
  - Group Associate User modal
  - Group Listing Table


Thanks,

Brijesh Bhalala



Review Request 74325: RANGER-4093 : On create role page clicking continuously multiple times the "Add user", "Add Group" and "Add role" button without selecting anything shows multiple prompts in seri

2023-02-27 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74325/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4093
https://issues.apache.org/jira/browse/RANGER-4093


Repository: ranger


Description
---

Behaviour in React UI:

On the create role page when "Add user", "Add group" and "Add role" button is 
clicked without selecting any user, group or roles continuously it shows a lot 
of popups.

 

Behaviour in Backbone JS UI:

Shows a single dialog box with no user, group or role selected and the page is 
blocked until the prompt is removed by clicking OK or it automatically gone 
after some time.

 

Expected Behaviour:

It should block the page for some time until the popup goes away or not show 
multiple popups.

 

Steps to reproduce:
 # Navigate to create role page of ranger UI
 # Click on "Add Users"/"Add Groups"/"Add Roles" button continuously.
 # Lot of popups with msg "Please select at least one user" appear on right 
side of screen.


Diffs
-

  security-admin/src/main/webapp/react-webapp/src/styles/style.css e05fa2b51 
  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/role_details/RoleForm.jsx
 14620a63b 


Diff: https://reviews.apache.org/r/74325/diff/1/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the following things :-
  - CRUD Operation for Role Module
  - Role Listing Table


Thanks,

Brijesh Bhalala



[jira] [Updated] (RANGER-4093) [Ranger UI] [React JS] On create role page clicking continuously multiple times the "Add user", "Add Group" and "Add role" button without selecting anything shows multip

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4093?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4093:

Fix Version/s: 3.0.0

> [Ranger UI] [React JS] On create role page clicking continuously multiple 
> times the "Add user", "Add Group" and "Add role" button without selecting 
> anything shows multiple prompts in series with same msg.
> 
>
> Key: RANGER-4093
> URL: https://issues.apache.org/jira/browse/RANGER-4093
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4093.patch
>
>
> Behaviour in React UI:
> On the create role page when "Add user", "Add group" and "Add role" button is 
> clicked without selecting any user, group or roles continuously it shows a 
> lot of popups.
>  
> Behaviour in Backbone JS UI:
> Shows a single dialog box with no user, group or role selected and the page 
> is blocked until the prompt is removed by clicking OK or it automatically 
> gone after some time.
>  
> Expected Behaviour:
> It should block the page for some time until the popup goes away or not show 
> multiple popups.
>  
> Steps to reproduce:
>  # Navigate to create role page of ranger UI
>  # Click on "Add Users"/"Add Groups"/"Add Roles" button continuously.
>  # Lot of popups with msg "Please select at least one user" appear on right 
> side of screen.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4092) [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups visibility toggle with same msg.

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4092?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4092:

Fix Version/s: 3.0.0

> [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups 
> visibility toggle with same msg.
> --
>
> Key: RANGER-4092
> URL: https://issues.apache.org/jira/browse/RANGER-4092
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4092.patch, Screenshot 2023-02-16 at 8.36.52 
> PM.png, Screenshot 2023-02-16 at 8.44.48 PM.png
>
>
> Behaviour in React UI:
> Showing multiple success/failure msg prompts for multiple users/groups 
> visibility toggle with same msg.
> Behaviour in Backbone JS UI:
> Shows a dialog box once with users/groups already visible or already hidden 
> if all the selected users/groups are in the state which it was supposed to 
> acquire.
> Expected behaviour:
> Either it shows the combine one status that users/groups are already hidden 
> or visible as in already present UI.
> Or
> If shows individual popups then show with name for eg.
> For users: "Selected user \{user_name} is already hidden or visible" instead 
> of just showing "Selected user is already hidden or visible".
> For groups: "Selected groups group_name} is already hidden or visible" 
> instead of just showing "Selected group is already hidden or visible".
>  
> Steps to reproduce:
>  # Create 4 users user_1, user_2, user_3, user_4 in ranger.
>  # Then in users table of users page in ranger UI select those 4 users.
>  # Then from set visibility dropdown select visible.
>  # 4 popups can be seen in the right side of page with same msg as "Selected 
> user is already visible". And none of the popup contains the name of the user 
> to which it was concerned to.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74324: RANGER-4092 : Showing multiple msg prompts for multiple users/groups visibility toggle with same msg.

2023-02-27 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74324/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4092
https://issues.apache.org/jira/browse/RANGER-4092


Repository: ranger


Description
---

Behaviour in React UI:

Showing multiple success/failure msg prompts for multiple users/groups 
visibility toggle with same msg.

Behaviour in Backbone JS UI:

Shows a dialog box once with users/groups already visible or already hidden if 
all the selected users/groups are in the state which it was supposed to acquire.

Expected behaviour:

Either it shows the combine one status that users/groups are already hidden or 
visible as in already present UI.

Or

If shows individual popups then show with name for eg.

For users: "Selected user {user_name} is already hidden or visible" instead of 
just showing "Selected user is already hidden or visible".

For groups: "Selected groups group_name} is already hidden or visible" instead 
of just showing "Selected group is already hidden or visible".

 

Steps to reproduce:
 # Create 4 users user_1, user_2, user_3, user_4 in ranger.
 # Then in users table of users page in ranger UI select those 4 users.
 # Then from set visibility dropdown select visible.
 # 4 popups can be seen in the right side of page with same msg as "Selected 
user is already visible". And none of the popup contains the name of the user 
to which it was concerned to.


Diffs
-

  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/groups_details/GroupListing.jsx
 73d5d4612 
  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/users_details/UserListing.jsx
 8e0c0b580 


Diff: https://reviews.apache.org/r/74324/diff/1/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the following things:-
  - CRUD Operation for User module
  - CRUD Operation for Group module
  - Visibility toggle options in User and Group Listing Tables.


Thanks,

Brijesh Bhalala



[jira] [Updated] (RANGER-4091) Policy condition & Permission window should close by any click events

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4091?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4091:

Fix Version/s: 3.0.0

> Policy condition  & Permission window should close by any click events
> --
>
> Key: RANGER-4091
> URL: https://issues.apache.org/jira/browse/RANGER-4091
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Brijesh Bhalala
>Priority: Critical
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4091.patch, Screenshot 2023-02-15 at 9.14.47 
> PM.png
>
>
> Policy condition window Overlaps with Policy permisions window as Policy 
> condition  & Permission window is not closing by any click events
> Steps to reproduce :
> 1. Try to create any tag based policy 
> 2. Click on Policy condition + icon
> 3. Click on permission + icon
> Actual :  Policy condition  & Permission window is not closing by any click 
> events
> Expected :   Policy condition  & Permission window should close by any click 
> events



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74323: RANGER-4091 : Policy condition & Permission window should close by any click events

2023-02-27 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74323/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4091
https://issues.apache.org/jira/browse/RANGER-4091


Repository: ranger


Description
---

Policy condition window Overlaps with Policy permisions window as Policy 
condition  & Permission window is not closing by any click events

Steps to reproduce :

1. Try to create any tag based policy 
2. Click on Policy condition + icon
3. Click on permission + icon

Actual :  Policy condition  & Permission window is not closing by any click 
events

Expected :   Policy condition  & Permission window should close by any click 
events


Diffs
-

  security-admin/src/main/webapp/react-webapp/src/components/Editable.jsx 
d2efcb679 
  
security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/AddUpdatePolicyForm.jsx
 876afd4f9 
  
security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/TagBasePermissionItem.jsx
 863ae5e96 


Diff: https://reviews.apache.org/r/74323/diff/1/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the Following things:-
  -CRUD Operation in Policy module.
  -Policy Items tables in Policy Form.
  -Permission and policy conditions window.


Thanks,

Brijesh Bhalala



[jira] [Updated] (RANGER-4078) [Ranger UI] [React JS] Error displayed on page when navigating to audits tab and clicking on clear search button

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4078?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4078:

Fix Version/s: 3.0.0

> [Ranger UI] [React JS] Error displayed on page when navigating to audits tab 
> and clicking on clear search button
> 
>
> Key: RANGER-4078
> URL: https://issues.apache.org/jira/browse/RANGER-4078
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4078.patch
>
>
> {color:#172b4d}On navigating to the audits page from any other page,{color}
> {color:#172b4d}first the search bar to filter audits loads and then the audit 
> entries are loaded.{color}
> {color:#172b4d}When the clear search bar button (X symbol) in the search bar 
> is clicked before the audit entries are loaded, an error is displayed on the 
> screen.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4078) [Ranger UI] [React JS] Error displayed on page when navigating to audits tab and clicking on clear search button

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4078?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4078:

Attachment: (was: 0001-RANGER-4078.patch)

> [Ranger UI] [React JS] Error displayed on page when navigating to audits tab 
> and clicking on clear search button
> 
>
> Key: RANGER-4078
> URL: https://issues.apache.org/jira/browse/RANGER-4078
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4078.patch
>
>
> {color:#172b4d}On navigating to the audits page from any other page,{color}
> {color:#172b4d}first the search bar to filter audits loads and then the audit 
> entries are loaded.{color}
> {color:#172b4d}When the clear search bar button (X symbol) in the search bar 
> is clicked before the audit entries are loaded, an error is displayed on the 
> screen.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4078) [Ranger UI] [React JS] Error displayed on page when navigating to audits tab and clicking on clear search button

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4078?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4078:

Attachment: 0001-RANGER-4078.patch

> [Ranger UI] [React JS] Error displayed on page when navigating to audits tab 
> and clicking on clear search button
> 
>
> Key: RANGER-4078
> URL: https://issues.apache.org/jira/browse/RANGER-4078
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4078.patch
>
>
> {color:#172b4d}On navigating to the audits page from any other page,{color}
> {color:#172b4d}first the search bar to filter audits loads and then the audit 
> entries are loaded.{color}
> {color:#172b4d}When the clear search bar button (X symbol) in the search bar 
> is clicked before the audit entries are loaded, an error is displayed on the 
> screen.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74322: RANGER-4078 : Error displayed on page when navigating to audits tab and clicking on clear search button

2023-02-27 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74322/
---

Review request for ranger.


Bugs: RANGER-4078
https://issues.apache.org/jira/browse/RANGER-4078


Repository: ranger


Description
---

On navigating to the audits page from any other page,
first the search bar to filter audits loads and then the audit entries are 
loaded.
When the clear search bar button (X symbol) in the search bar is clicked before 
the audit entries are loaded, an error is displayed on the screen.


Diffs
-

  
security-admin/src/main/webapp/react-webapp/src/components/structured-filter/react-typeahead/typeahead/index.js
 e269bd614 
  security-admin/src/main/webapp/react-webapp/src/utils/XAUtils.js 949a59a1c 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AccessLogs.jsx 
f1fe48a71 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AdminLogs.jsx 
68616f1e9 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/LoginSessionsLogs.jsx
 5c05e9484 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/PluginStatusLogs.jsx
 037a150ca 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/PluginsLog.jsx 
ca3faff14 
  security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/UserSync.jsx 
6d7efb58c 
  
security-admin/src/main/webapp/react-webapp/src/views/Encryption/KeyManager.jsx 
51b4b54e3 
  security-admin/src/main/webapp/react-webapp/src/views/Header.jsx 9d22d3a14 
  
security-admin/src/main/webapp/react-webapp/src/views/PermissionsModule/Permissions.jsx
 a44abd004 
  
security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/PolicyListing.jsx
 987c3210e 
  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/groups_details/GroupListing.jsx
 73d5d4612 
  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/role_details/RoleListing.jsx
 7921b560c 
  
security-admin/src/main/webapp/react-webapp/src/views/UserGroupRoleListing/users_details/UserListing.jsx
 8e0c0b580 


Diff: https://reviews.apache.org/r/74322/diff/1/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the search filter in audit access tab.


Thanks,

Brijesh Bhalala



[jira] [Updated] (RANGER-4092) [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups visibility toggle with same msg.

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4092?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4092:

Attachment: (was: 0001-RANGER-4092.patch)

> [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups 
> visibility toggle with same msg.
> --
>
> Key: RANGER-4092
> URL: https://issues.apache.org/jira/browse/RANGER-4092
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4092.patch, Screenshot 2023-02-16 at 8.36.52 
> PM.png, Screenshot 2023-02-16 at 8.44.48 PM.png
>
>
> Behaviour in React UI:
> Showing multiple success/failure msg prompts for multiple users/groups 
> visibility toggle with same msg.
> Behaviour in Backbone JS UI:
> Shows a dialog box once with users/groups already visible or already hidden 
> if all the selected users/groups are in the state which it was supposed to 
> acquire.
> Expected behaviour:
> Either it shows the combine one status that users/groups are already hidden 
> or visible as in already present UI.
> Or
> If shows individual popups then show with name for eg.
> For users: "Selected user \{user_name} is already hidden or visible" instead 
> of just showing "Selected user is already hidden or visible".
> For groups: "Selected groups group_name} is already hidden or visible" 
> instead of just showing "Selected group is already hidden or visible".
>  
> Steps to reproduce:
>  # Create 4 users user_1, user_2, user_3, user_4 in ranger.
>  # Then in users table of users page in ranger UI select those 4 users.
>  # Then from set visibility dropdown select visible.
>  # 4 popups can be seen in the right side of page with same msg as "Selected 
> user is already visible". And none of the popup contains the name of the user 
> to which it was concerned to.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4092) [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups visibility toggle with same msg.

2023-02-27 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4092?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4092:

Attachment: 0001-RANGER-4092.patch

> [Ranger UI] [React JS] Showing multiple msg prompts for multiple users/groups 
> visibility toggle with same msg.
> --
>
> Key: RANGER-4092
> URL: https://issues.apache.org/jira/browse/RANGER-4092
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4092.patch, Screenshot 2023-02-16 at 8.36.52 
> PM.png, Screenshot 2023-02-16 at 8.44.48 PM.png
>
>
> Behaviour in React UI:
> Showing multiple success/failure msg prompts for multiple users/groups 
> visibility toggle with same msg.
> Behaviour in Backbone JS UI:
> Shows a dialog box once with users/groups already visible or already hidden 
> if all the selected users/groups are in the state which it was supposed to 
> acquire.
> Expected behaviour:
> Either it shows the combine one status that users/groups are already hidden 
> or visible as in already present UI.
> Or
> If shows individual popups then show with name for eg.
> For users: "Selected user \{user_name} is already hidden or visible" instead 
> of just showing "Selected user is already hidden or visible".
> For groups: "Selected groups group_name} is already hidden or visible" 
> instead of just showing "Selected group is already hidden or visible".
>  
> Steps to reproduce:
>  # Create 4 users user_1, user_2, user_3, user_4 in ranger.
>  # Then in users table of users page in ranger UI select those 4 users.
>  # Then from set visibility dropdown select visible.
>  # 4 popups can be seen in the right side of page with same msg as "Selected 
> user is already visible". And none of the popup contains the name of the user 
> to which it was concerned to.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74319: RANGER-4108: Speed up loading of the service-definitions during Ranger startup

2023-02-27 Thread Pradeep Agrawal


> On Feb. 24, 2023, 10:30 a.m., Kirby Zhou wrote:
> > Have you tested it on mysql/mariadb with master-slave? Some sql statements 
> > have restrictions.

I am able to upgrade to this patch build from ranger-2.3
GTID replication Server version: 8.0.32 MySQL Community Server - GPL


- Pradeep


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74319/#review225216
---


On Feb. 23, 2023, 10:35 p.m., Abhay Kulkarni wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74319/
> ---
> 
> (Updated Feb. 23, 2023, 10:35 p.m.)
> 
> 
> Review request for ranger, Abhishek  Kumar, Dineshkumar Yadav, madhan, Madhan 
> Neethiraj, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4108
> https://issues.apache.org/jira/browse/RANGER-4108
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Currently, Service Definitions are persisted in several database tables in a 
> normalized form. However, as operations on a Service Definition object is not 
> granular, but act on the object as a whole, there is not much advantage in 
> normalizing it for storage, and a distinct disadvantage of having to recreate 
> it by accessing multiple database tables during the initialization of Ranger 
> admin process.
> 
> This Jira denormalizes service-definition object's persistent state and also 
> removes several tables used only for normalizing service-definition object.
> 
> 
> Diffs
> -
> 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/store/AbstractServiceStore.java
>  8632dd6bc 
>   security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql 
> 9a79fe8ad 
>   security-admin/db/mysql/patches/061-update-schema-for-x-service-def.sql 
> PRE-CREATION 
>   security-admin/db/mysql/patches/062-remove-unused-ranger-tables-v1.sql 
> PRE-CREATION 
>   security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
> fd6cec9a7 
>   security-admin/db/oracle/patches/061-update-schema-for-x-service-def.sql 
> PRE-CREATION 
>   security-admin/db/oracle/patches/062-remove-unused-ranger-tables-v1.sql 
> PRE-CREATION 
>   security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
> 4d5a8cedf 
>   security-admin/db/postgres/patches/061-update-schema-for-x-service-def.sql 
> PRE-CREATION 
>   security-admin/db/postgres/patches/062-remove-unused-ranger-tables-v1.sql 
> PRE-CREATION 
>   
> security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql
>  3ed2a5b9c 
>   
> security-admin/db/sqlanywhere/patches/061-update-schema-for-x-service-def.sql 
> PRE-CREATION 
>   
> security-admin/db/sqlanywhere/patches/062-remove-unused-ranger-tables-v1.sql 
> PRE-CREATION 
>   security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
> ca8f7da1f 
>   security-admin/db/sqlserver/patches/059-update-x-portal-user-table.sql 
> 0e5388646 
>   security-admin/db/sqlserver/patches/061-update-schema-for-x-service-def.sql 
> PRE-CREATION 
>   security-admin/db/sqlserver/patches/062-remove-unused-ranger-tables-v1.sql 
> PRE-CREATION 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 
> 562467e80 
>   security-admin/src/main/java/org/apache/ranger/biz/XUserMgr.java bbbf90c52 
>   security-admin/src/main/java/org/apache/ranger/common/db/BaseDao.java 
> 418557bcb 
>   security-admin/src/main/java/org/apache/ranger/entity/XXAccessTypeDef.java 
> db1878a35 
>   security-admin/src/main/java/org/apache/ranger/entity/XXServiceDefBase.java 
> 7f8d6193f 
>   
> security-admin/src/main/java/org/apache/ranger/patch/PatchForRemovalOfUnusedRangerDbTables_J10059.java
>  PRE-CREATION 
>   
> security-admin/src/main/java/org/apache/ranger/patch/PatchForSolrSvcDefAndPoliciesUpdate_J10055.java
>  f5f9f8956 
>   
> security-admin/src/main/java/org/apache/ranger/patch/PatchForUpdatingServiceDefJson_J10058.java
>  PRE-CREATION 
>   
> security-admin/src/main/java/org/apache/ranger/patch/PatchPreSql_058_ForUpdateToUniqueResoureceSignature_J10053.java
>  fb7e5fd40 
>   
> security-admin/src/main/java/org/apache/ranger/service/RangerServiceDefServiceBase.java
>  656bc0184 
>   
> security-admin/src/main/java/org/apache/ranger/service/XPortalUserService.java
>  85e457efa 
>   security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java 
> 691ab52b3 
>   security-admin/src/test/java/org/apache/ranger/biz/TestXUserMgr.java 
> 528f4e511 
> 
> 
> Diff: https://reviews.apache.org/r/74319/diff/1/
> 
> 
> Testing
> ---
> 
> Ran all unit tests successfully. Ran ranger-admin and component services in a 
> cluster and verified they work correctly.
> 
> 
> Thanks,
> 
> Abhay Kulkarni
> 
>