[ANNOUNCE] Apache Ranger 2.4.0 released

2023-03-31 Thread Selvamohan Neethiraj

Hi,

Apache Ranger team is happy to announce the release of Apache Ranger 2.4.0.

Apache Ranger is a framework to enable, monitor and manage comprehensive data 
security across big-data and cloud platforms and beyond. 
Apache Ranger 2.4.0 contains a number of new features, improvements and bug 
fixes. 
Release details can be found in the release notes at 
https://cwiki.apache.org/confluence/display/RANGER/Apache+Ranger+2.4.0+-+Release+Notes
 
The release artifacts are available at: 
https://ranger.apache.org/download.html. The binary artifacts are available 
from Maven central and its mirrors. 
When downloading binaries from the site, please remember to verify the 
downloads using signatures found at: https://www.apache.org/dist/ranger/KEYS 

Additional details about Apache Ranger can be found at: 
https://ranger.apache.org  

We thank everyone who made this release possible. 

Thanks, 
Apache Ranger team



[jira] [Resolved] (RANGER-4124) Value of -Dlogback.configurationFile in ranger-tagsync-services.sh is not configurable

2023-03-31 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4124?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj resolved RANGER-4124.
--
Fix Version/s: 3.0.0
   Resolution: Fixed

[~yaolei]  - thank you for the patch. It is now merged in master branch.

 
{noformat}
commit cdc873177c4a0289826eff0b74df72d0d04b6d27 (HEAD -> master, origin/master, 
origin/HEAD)
Author: Yao Lei 
Date:   Wed Mar 8 10:53:18 2023 +0800

RANGER-4124: value of -Dlogback.configurationFile in 
ranger-tagsync-services.sh is not configurable

Signed-off-by: Madhan Neethiraj {noformat}

> Value of -Dlogback.configurationFile in ranger-tagsync-services.sh  is not 
> configurable
> ---
>
> Key: RANGER-4124
> URL: https://issues.apache.org/jira/browse/RANGER-4124
> Project: Ranger
>  Issue Type: Improvement
>  Components: tagsync
>Reporter: Lei Yao
>Priority: Minor
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-4124-Value-of-Dlogback.configurationFile-in-r.patch
>
>
> In file ranger-tagsync-services.sh,we can find -Dlogback.configurationFile 
> not configurable
> {code:java}
> nohup java -Dproc_rangertagsync ${JAVA_OPTS} 
> -Dlogdir="${RANGER_TAGSYNC_LOG_DIR}" 
> -Dlogback.configurationFile=file:/etc/ranger/tagsync/conf/logback.xml -cp 
> "${cp}" org.apache.ranger.tagsync.process.TagSynchronizer  > 
> ${RANGER_TAGSYNC_LOG_DIR}/tagsync.out 2>&1 &
> {code}
> Like  usersync, suggest add variable TAGSYNC_CONF_DIR  and set  
> -Dlogback.configurationFile=file:${TAGSYNC_CONF_DIR}/logback.xml
> After applying this patch, we can support customization setting for 
> logback.xml location in cluster management tools like Ambari.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74340: RANGER-4124 Value of -Dlogback.configurationFile in ranger-tagsync-services.sh is not configurable

2023-03-31 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74340/#review225329
---


Ship it!




Ship It!

- Madhan Neethiraj


On March 14, 2023, 11:18 a.m., yao lei wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74340/
> ---
> 
> (Updated March 14, 2023, 11:18 a.m.)
> 
> 
> Review request for ranger and Madhan Neethiraj.
> 
> 
> Bugs: RANGER-4124
> https://issues.apache.org/jira/browse/RANGER-4124
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> In file ranger-tagsync-services.sh, we can find -Dlogback.configurationFile 
> not configurable as below:
> nohup java -Dproc_rangertagsync ${JAVA_OPTS} 
> -Dlogdir="${RANGER_TAGSYNC_LOG_DIR}" 
> -Dlogback.configurationFile=file:/etc/ranger/tagsync/conf/logback.xml -cp 
> "${cp}" org.apache.ranger.tagsync.process.TagSynchronizer  > 
> ${RANGER_TAGSYNC_LOG_DIR}/tagsync.out 2>&1 &
> 
> Like usersync, suggest adding variable TAGSYNC_CONF_DIR and set 
> -Dlogback.configurationFile=file:${TAGSYNC_CONF_DIR}/logback.xml. 
> 
> After applying this patch, we can support customization setting for 
> logback.xml location in cluster management tools like Ambari.
> 
> 
> Diffs
> -
> 
>   tagsync/scripts/ranger-tagsync-services.sh 46f4428e3 
>   tagsync/scripts/setup.py 6ac30565f 
> 
> 
> Diff: https://reviews.apache.org/r/74340/diff/1/
> 
> 
> Testing
> ---
> 
> 1 Run ./setup.sh successfully 
> 2 cat conf/ranger-tagsync-env-confdir.sh
> export TAGSYNC_CONF_DIR=/etc/ranger/tagsync/conf
> 3 ps -ef | grep org.apache.ranger.tagsync.process.TagSynchronizer
> root   18220 1  0 10:44 ?00:00:06 java -Dproc_rangertagsync 
> -XX:MetaspaceSize=100m -XX:MaxMetaspaceSize=200m -Xmx1g -Xms1g 
> -Dlogdir=/var/log/ranger/tagsync 
> -Dlogback.configurationFile=file:/etc/ranger/tagsync/conf/logback.xml -cp 
> /usr/lib/ranger-tagsync/conf:/usr/lib/ranger-tagsync/dist/*:/usr/lib/ranger-tagsync/lib/*:/etc/hadoop/conf/*
>  org.apache.ranger.tagsync.process.TagSynchronizer
> 
> 4 vi conf/ranger-tagsync-env-confdir.sh
> export TAGSYNC_CONF_DIR=/usr/lib/ranger-tagsync/conf
> 5 ./ranger-tagsync-services.sh stop & start
> 6 root 29718 1  1 11:49 pts/300:00:04 java -Dproc_rangertagsync 
> -XX:MetaspaceSize=100m -XX:MaxMetaspaceSize=200m -Xmx1g -Xms1g 
> -Dlogdir=/var/log/ranger/tagsync 
> -Dlogback.configurationFile=file:/usr/lib/ranger-tagsync/conf/logback.xml -cp 
> /usr/lib/ranger-tagsync/conf:/usr/lib/ranger-tagsync/dist/*:/usr/lib/ranger-tagsync/lib/*:/etc/hadoop/conf/*
>  org.apache.ranger.tagsync.process.TagSynchronizer
> 
> 
> Thanks,
> 
> yao lei
> 
>



[jira] [Commented] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707430#comment-17707430
 ] 

Ramesh Mani commented on RANGER-4165:
-

[~mad...@apache.org]  Thanks for the clarification and suggestion. I shall 
check on this.

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Madhan Neethiraj (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707414#comment-17707414
 ] 

Madhan Neethiraj commented on RANGER-4165:
--

{quote}This is needed to implement a Ranger Kafka authorizer API which checks 
if the caller is authorized to perform the given ACL operation on at least one 
resource of the given type.
{quote}
[~rmani]  - as you called out, there is no way to ask the policy-engine to find 
if a given user has specific access on _any_ resource of a given type. For 
example, find if user1 has WRITE access on _any_ TOPIC. This will require 
special provision to represent *_any_* TOPIC.

One option to consider is to use a value like '**' to represent _*any*_ 
resource, similar to {{{}RangerAbstractResourceMatcher.WILDCARD_ASTERISK{}}}. 
And have resource matcher implementations updated to handle this special case.

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Ramesh Mani updated RANGER-4165:

Affects Version/s: 3.0.0

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Comment Edited] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707395#comment-17707395
 ] 

Ramesh Mani edited comment on RANGER-4165 at 3/31/23 7:02 PM:
--

[~mad...@apache.org] [~abhayk] 

Currently policeEngine apis doesn't have a way to figure of this request. All 
we can do it run through all the polices and find all the resources of given 
type and run the authorizer for each of those resources found for the caller.  
This may not be the efficient way to get the result.  

Is there a better way to find this like having cache for resources in the 
policies and  run through the policy engine?


was (Author: rmani):
[~mad...@apache.org] [~abhayk] 

Currently policeEngine apis doesn't have a way to figure of this request. All 
we can do it run through all the polices and find all the resources of given 
type and run the authorizer for each of those resources found for the call.  
This may not be the efficient way to get the result.  

Is there a better way to find this like having cache for resources in the 
policies and  run through the policy engine?

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707395#comment-17707395
 ] 

Ramesh Mani commented on RANGER-4165:
-

[~mad...@apache.org] [~abhayk] 

Currently policeEngine apis doesn't have a way to figure of this request. All 
we can do it run through all the polices and find all the resources of given 
type and run the authorizer for each of those resources found for the call.  
This may not be the efficient way to get the result.  

Is there a better way to find this like having cache for resources in the 
policies and  run through the policy engine?

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4165?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Ramesh Mani reassigned RANGER-4165:
---

Assignee: Ramesh Mani

> API to find whether a user/group is authorized to the give operation on any 
> resource of give type
> -
>
> Key: RANGER-4165
> URL: https://issues.apache.org/jira/browse/RANGER-4165
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Major
>
> API to find whether a user/group is authorized to the give operation on any 
> resource of give type.
> This is needed to implement a Ranger Kafka authorizer API which checks if the 
> caller is authorized to perform the given ACL operation on at least one 
> resource of the given type.
> https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4165) API to find whether a user/group is authorized to the give operation on any resource of give type

2023-03-31 Thread Ramesh Mani (Jira)
Ramesh Mani created RANGER-4165:
---

 Summary: API to find whether a user/group is authorized to the 
give operation on any resource of give type
 Key: RANGER-4165
 URL: https://issues.apache.org/jira/browse/RANGER-4165
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Ramesh Mani


API to find whether a user/group is authorized to the give operation on any 
resource of give type.

This is needed to implement a Ranger Kafka authorizer API which checks if the 
caller is authorized to perform the given ACL operation on at least one 
resource of the given type.

https://kafka.apache.org/28/javadoc/org/apache/kafka/server/authorizer/Authorizer.html#authorizeByResourceType(org.apache.kafka.server.authorizer.AuthorizableRequestContext,org.apache.kafka.common.acl.AclOperation,org.apache.kafka.common.resource.ResourceType)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4164) Adding contributor name into ranger-site

2023-03-31 Thread Ramachandran (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4164?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707352#comment-17707352
 ] 

Ramachandran commented on RANGER-4164:
--

[~mad...@apache.org]  [~sneethiraj]  Can you please review this PR?

> Adding contributor name into ranger-site
> 
>
> Key: RANGER-4164
> URL: https://issues.apache.org/jira/browse/RANGER-4164
> Project: Ranger
>  Issue Type: Task
>  Components: documentation
>Reporter: Ramachandran
>Assignee: Ramachandran
>Priority: Major
>
> Adding contributor name into ranger-site in
> [https://github.com/apache/ranger-site]
> to be visible in the [https://ranger.apache.org/team-list.html]
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[GitHub] [ranger-site] ramackri opened a new pull request, #1: RANGER-4164: Adding contributor name into ranger-site

2023-03-31 Thread via GitHub


ramackri opened a new pull request, #1:
URL: https://github.com/apache/ranger-site/pull/1

   
   Adding contributor name into ranger-site in
   
   [https://github.com/apache/ranger-site]
   
   to be visible in the [https://ranger.apache.org/team-list.html]


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscr...@ranger.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[jira] [Created] (RANGER-4164) Adding contributor name into ranger-site

2023-03-31 Thread Ramachandran (Jira)
Ramachandran created RANGER-4164:


 Summary: Adding contributor name into ranger-site
 Key: RANGER-4164
 URL: https://issues.apache.org/jira/browse/RANGER-4164
 Project: Ranger
  Issue Type: Task
  Components: documentation
Reporter: Ramachandran
Assignee: Ramachandran


Adding contributor name into ranger-site in

[https://github.com/apache/ranger-site]

to be visible in the [https://ranger.apache.org/team-list.html]

 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74359: RANGER-4146: Tag-based policy UI to not show permissions in deny/exception for services that don't support deny/exception

2023-03-31 Thread Mugdha Varadkar

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74359/#review225327
---


Ship it!




Ship It!

- Mugdha Varadkar


On March 31, 2023, 1:18 p.m., Brijesh Bhalala wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74359/
> ---
> 
> (Updated March 31, 2023, 1:18 p.m.)
> 
> 
> Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
> Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.
> 
> 
> Bugs: RANGER-4146
> https://issues.apache.org/jira/browse/RANGER-4146
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Ranger provides service-def option enableDenyAndExceptionsInPolicies to 
> support services where explicit deny and expception are not feasible - for 
> example services like Elasticsearch, Kylin, Nifi-Registry, Nifi, Sqoop. For 
> such services, policy UI shows only allow policy items in resource-based 
> policies. However, tag-based policies are common across all service-types, 
> hence deny and exception policy-items are shown in policy UI. This allows 
> users to setup tag-based policies to deny access to users/group/roles - even 
> though they may not work for above services.
> 
> To eliminate confusion, tag-based policy UI should not show permissions in 
> deny and expception policy-items for service-types that don’t support deny 
> and exceptions i.e., service-defs having 
> options.enableDenyAndExceptionsInPolicies=false.
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AccessLogDetail.jsx
>  7f43260ce313193044f068f6854b25bce61d8fb6 
>   
> security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AccessLogs.jsx
>  6fa85ad8c93c85686567ac59adbadb131701896b 
>   
> security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AdminLogs/PolicyViewDetails.jsx
>  abc9942f92da5f5e98a783d9f3f6bfded960fb0b 
>   
> security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/AddUpdatePolicyForm.jsx
>  a1e5731a6367787c502ad2ca22f4567eafa48c16 
>   
> security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/TagBasePermissionItem.jsx
>  a1b31e366371f72a6f29b783c33d3617136d43ee 
>   
> security-admin/src/main/webapp/react-webapp/src/views/Reports/SearchPolicyTable.jsx
>  79ca5c55fa75eab1c5a3381aa0414984ff35a41b 
> 
> 
> Diff: https://reviews.apache.org/r/74359/diff/2/
> 
> 
> Testing
> ---
> 
> 1)Build and Verified Ranger Admin setup with this changes.
> 2)Verified the Following things:-
>  - CRUD operation on policy form.
> 
> 
> Thanks,
> 
> Brijesh Bhalala
> 
>



[jira] [Updated] (RANGER-4146) [Ranger UI] [React JS] Tag-based policy UI to not show permissions in deny/exception for services that don't support deny/exception

2023-03-31 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4146?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4146:

Attachment: 0002-RANGER-4146.patch

> [Ranger UI] [React JS] Tag-based policy UI to not show permissions in 
> deny/exception for services that don't support deny/exception
> ---
>
> Key: RANGER-4146
> URL: https://issues.apache.org/jira/browse/RANGER-4146
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4146.patch, 0002-RANGER-4146.patch
>
>
> Ranger provides service-def option enableDenyAndExceptionsInPolicies to 
> support services where explicit deny and expception are not feasible - for 
> example services like Elasticsearch, Kylin, Nifi-Registry, Nifi, Sqoop. For 
> such services, policy UI shows only allow policy items in resource-based 
> policies. However, tag-based policies are common across all service-types, 
> hence deny and exception policy-items are shown in policy UI. This allows 
> users to setup tag-based policies to deny access to users/group/roles - even 
> though they may not work for above services.
> To eliminate confusion, tag-based policy UI should not show permissions in 
> deny and expception policy-items for service-types that don’t support deny 
> and exceptions i.e., service-defs having 
> options.enableDenyAndExceptionsInPolicies=false.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74359: RANGER-4146: Tag-based policy UI to not show permissions in deny/exception for services that don't support deny/exception

2023-03-31 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74359/
---

(Updated March 31, 2023, 1:18 p.m.)


Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4146
https://issues.apache.org/jira/browse/RANGER-4146


Repository: ranger


Description
---

Ranger provides service-def option enableDenyAndExceptionsInPolicies to support 
services where explicit deny and expception are not feasible - for example 
services like Elasticsearch, Kylin, Nifi-Registry, Nifi, Sqoop. For such 
services, policy UI shows only allow policy items in resource-based policies. 
However, tag-based policies are common across all service-types, hence deny and 
exception policy-items are shown in policy UI. This allows users to setup 
tag-based policies to deny access to users/group/roles - even though they may 
not work for above services.

To eliminate confusion, tag-based policy UI should not show permissions in deny 
and expception policy-items for service-types that don’t support deny and 
exceptions i.e., service-defs having 
options.enableDenyAndExceptionsInPolicies=false.


Diffs (updated)
-

  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AccessLogDetail.jsx
 7f43260ce313193044f068f6854b25bce61d8fb6 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AccessLogs.jsx 
6fa85ad8c93c85686567ac59adbadb131701896b 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AdminLogs/PolicyViewDetails.jsx
 abc9942f92da5f5e98a783d9f3f6bfded960fb0b 
  
security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/AddUpdatePolicyForm.jsx
 a1e5731a6367787c502ad2ca22f4567eafa48c16 
  
security-admin/src/main/webapp/react-webapp/src/views/PolicyListing/TagBasePermissionItem.jsx
 a1b31e366371f72a6f29b783c33d3617136d43ee 
  
security-admin/src/main/webapp/react-webapp/src/views/Reports/SearchPolicyTable.jsx
 79ca5c55fa75eab1c5a3381aa0414984ff35a41b 


Diff: https://reviews.apache.org/r/74359/diff/2/

Changes: https://reviews.apache.org/r/74359/diff/1-2/


Testing
---

1)Build and Verified Ranger Admin setup with this changes.
2)Verified the Following things:-
 - CRUD operation on policy form.


Thanks,

Brijesh Bhalala



Review Request 74377: RANGER-4163: Upgrade spring framework to 5.3.26 and jettison to 1.5.4

2023-03-31 Thread Pradeep Agrawal

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74377/
---

Review request for ranger, bhavik patel, Abhay Kulkarni, Madhan Neethiraj, 
Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja 
Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-4163
https://issues.apache.org/jira/browse/RANGER-4163


Repository: ranger


Description
---

Here I am proposing to Upgrade Spring Framework to 5.3.26 and jettison to 1.5.4


Diffs
-

  pom.xml 3a039565d 


Diff: https://reviews.apache.org/r/74377/diff/1/


Testing
---

Tested ranger admin installation, password change, CRUD operation on Ranger 
service, policy, users and group.


Thanks,

Pradeep Agrawal



[jira] [Resolved] (RANGER-707) Redesign of Apache Ranger Website

2023-03-31 Thread Selvamohan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-707?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Selvamohan Neethiraj resolved RANGER-707.
-
Resolution: Done

> Redesign of Apache Ranger Website
> -
>
> Key: RANGER-707
> URL: https://issues.apache.org/jira/browse/RANGER-707
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation, Ranger
>Affects Versions: 1.1.0
>Reporter: Selvamohan Neethiraj
>Assignee: Gautam Borad
>Priority: Critical
> Attachments: Logo01.jpg, Logo02.jpg, Logo03.jpg, Logo04.jpg, 
> Logo06.jpg
>
>
> The Apache Ranger website (http://ranger.incubator.apache.org/) needs to 
> re-organized to have all of the information available to developers and 
> end-users in an easier manner.
> Example Site:
> http://cordova.apache.org/
> http://hawq.incubator.apache.org/



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4163) Upgrade spring framework to 5.3.26 and jettison to 1.5.4

2023-03-31 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4163?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4163:

Summary: Upgrade spring framework to 5.3.26 and jettison to 1.5.4  (was: 
Upgrade spring framework to 5.3.26)

> Upgrade spring framework to 5.3.26 and jettison to 1.5.4
> 
>
> Key: RANGER-4163
> URL: https://issues.apache.org/jira/browse/RANGER-4163
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
> 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is 
> possible for a user to provide a specially crafted SpEL expression that may 
> cause a denial-of-service (DoS) condition.
> CVSSv3 Score:- 6.5(Medium)
> Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
> 5.3.25(including), 6.0.0(including) to 6.0.6(including)
> [https://nvd.nist.gov/vuln/detail/CVE-2023-20861]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-4162) Create a separate GIT REPO (ranger-site.git) for Ranger Website Content

2023-03-31 Thread Selvamohan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4162?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Selvamohan Neethiraj resolved RANGER-4162.
--
Resolution: Fixed

> Create a separate GIT REPO (ranger-site.git) for Ranger Website Content
> ---
>
> Key: RANGER-4162
> URL: https://issues.apache.org/jira/browse/RANGER-4162
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Selvamohan Neethiraj
>Assignee: Selvamohan Neethiraj
>Priority: Major
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4163?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4163:

External issue URL:   (was: https://github.com/apache/ranger/pull/152)

> Upgrade spring framework to 5.3.26
> --
>
> Key: RANGER-4163
> URL: https://issues.apache.org/jira/browse/RANGER-4163
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
> 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is 
> possible for a user to provide a specially crafted SpEL expression that may 
> cause a denial-of-service (DoS) condition.
> CVSSv3 Score:- 6.5(Medium)
> Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
> 5.3.25(including), 6.0.0(including) to 6.0.6(including)
> [https://nvd.nist.gov/vuln/detail/CVE-2023-20861]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4162) Create a separate GIT REPO (ranger-site.git) for Ranger Website Content

2023-03-31 Thread Selvamohan Neethiraj (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4162?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707242#comment-17707242
 ] 

Selvamohan Neethiraj commented on RANGER-4162:
--

created the site - [https://github.com/apache/ranger-site]. using 
[https://selfserve.apache.org/]

 

> Create a separate GIT REPO (ranger-site.git) for Ranger Website Content
> ---
>
> Key: RANGER-4162
> URL: https://issues.apache.org/jira/browse/RANGER-4162
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Selvamohan Neethiraj
>Assignee: Selvamohan Neethiraj
>Priority: Major
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4163?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-4163:
---

Assignee: Pradeep Agrawal

> Upgrade spring framework to 5.3.26
> --
>
> Key: RANGER-4163
> URL: https://issues.apache.org/jira/browse/RANGER-4163
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
> 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is 
> possible for a user to provide a specially crafted SpEL expression that may 
> cause a denial-of-service (DoS) condition.
> CVSSv3 Score:- 6.5(Medium)
> Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
> 5.3.25(including), 6.0.0(including) to 6.0.6(including)
> [https://nvd.nist.gov/vuln/detail/CVE-2023-20861]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4163:
---

 Summary: Upgrade spring framework to 5.3.26
 Key: RANGER-4163
 URL: https://issues.apache.org/jira/browse/RANGER-4163
 Project: Ranger
  Issue Type: Bug
  Components: admin
Affects Versions: 2.2.0
Reporter: Pradeep Agrawal
 Fix For: 3.0.0


[https://nvd.nist.gov/vuln/detail/CVE-2022-22970]

[https://nvd.nist.gov/vuln/detail/CVE-2022-22971] 

[https://github.com/spring-projects/spring-framework/releases/tag/v5.3.20] 

Spring seems to be vulnerable to DoS attacks when handling file uploads.

We´ve got some Security Reports and need a fix in future releases.

Upgrading to 5.3.20 should be enough.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4163?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4163:

Description: 
CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible 
for a user to provide a specially crafted SpEL expression that may cause a 
denial-of-service (DoS) condition.

CVSSv3 Score:- 6.5(Medium)

Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
5.3.25(including), 6.0.0(including) to 6.0.6(including)

[https://nvd.nist.gov/vuln/detail/CVE-2023-20861]

  was:
[https://nvd.nist.gov/vuln/detail/CVE-2022-22970]

[https://nvd.nist.gov/vuln/detail/CVE-2022-22971] 

[https://github.com/spring-projects/spring-framework/releases/tag/v5.3.20] 

Spring seems to be vulnerable to DoS attacks when handling file uploads.

We´ve got some Security Reports and need a fix in future releases.

Upgrading to 5.3.20 should be enough.


> Upgrade spring framework to 5.3.26
> --
>
> Key: RANGER-4163
> URL: https://issues.apache.org/jira/browse/RANGER-4163
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
> 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is 
> possible for a user to provide a specially crafted SpEL expression that may 
> cause a denial-of-service (DoS) condition.
> CVSSv3 Score:- 6.5(Medium)
> Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
> 5.3.25(including), 6.0.0(including) to 6.0.6(including)
> [https://nvd.nist.gov/vuln/detail/CVE-2023-20861]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74374: RANGER-4087 : Loader is still loading for resource field for policy creation even after Resource lookup API gives 200/204.

2023-03-31 Thread Dhaval Rajpara

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74374/
---

(Updated March 31, 2023, 9:39 a.m.)


Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4087
https://issues.apache.org/jira/browse/RANGER-4087


Repository: ranger


Description
---

Loader is still loading for resource field for policy creation even after 
Resource lookup API gives 200/204

Steps to reproduce :
1. Create a hive Policy 
2. Edit that policy 
3. Go back to ranger home page and again navigate back to policy with edit 
option

Actual :  Resouce fields are still having loader which seems its still waiting 
for resouce even Resource lookup API gives 200/204.

Expected : Loader should not be there after some time


Diffs (updated)
-

  
security-admin/src/main/webapp/react-webapp/src/views/Resources/ResourceComp.jsx
 11b240c46 


Diff: https://reviews.apache.org/r/74374/diff/2/

Changes: https://reviews.apache.org/r/74374/diff/1-2/


Testing
---


Thanks,

Dhaval Rajpara



[jira] [Updated] (RANGER-4087) Loader is still loading for resource field for policy creation even after Resource lookup API gives 200/204

2023-03-31 Thread Dhaval Rajpara (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4087?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Dhaval Rajpara updated RANGER-4087:
---
Attachment: 0002-RANGER-4087.patch

> Loader is still loading for resource field for policy creation even after 
> Resource lookup API gives 200/204
> ---
>
> Key: RANGER-4087
> URL: https://issues.apache.org/jira/browse/RANGER-4087
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4087.patch, 0002-RANGER-4087.patch
>
>
> Loader is still loading for resource field for policy creation even after 
> Resource lookup API gives 200/204
> Steps to reproduce :
> 1. Create a hive Policy 
> 2. Edit that policy 
> 3. Go back to ranger home page and again navigate back to policy with edit 
> option
> Actual :  Resouce fields are still having loader which seems its still 
> waiting for resouce even Resource lookup API gives 200/204.
> Expected : Loader should not be there after some time



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 73936: RANGER-3695 : Ranger Keystore alias should be configurable

2023-03-31 Thread bhavik patel

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73936/#review225326
---


Ship it!




Ship It!

- bhavik patel


On April 7, 2022, 4:41 p.m., Vishal Suvagia wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73936/
> ---
> 
> (Updated April 7, 2022, 4:41 p.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Dhaval Shah, Dineshkumar Yadav, 
> Gautam Borad, Jayendra Parab, Kishor Gollapalliwar, Abhay Kulkarni, Madhan 
> Neethiraj, Mehul Parikh, Pradeep Agrawal, Ramesh Mani, Sailaja Polavarapu, 
> and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3695
> https://issues.apache.org/jira/browse/RANGER-3695
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Ranger requires keystore alias for TLS, However keystore alias should be  an 
> optional parameter, hence should be only configured
> if provided by the user.
> Fix contains changes to make the keystore alias optional.
> 
> 
> Diffs
> -
> 
>   
> embeddedwebserver/src/main/java/org/apache/ranger/server/tomcat/EmbeddedServer.java
>  cae9075a7b7726ad5abf2b52f53f612d4223f712 
> 
> 
> Diff: https://reviews.apache.org/r/73936/diff/1/
> 
> 
> Testing
> ---
> 
> Validated changes on a local VM with TLS enabled.
> 
> 
> Thanks,
> 
> Vishal Suvagia
> 
>



[jira] [Assigned] (RANGER-4162) Create a separate GIT REPO (ranger-site.git) for Ranger Website Content

2023-03-31 Thread Selvamohan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4162?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Selvamohan Neethiraj reassigned RANGER-4162:


Assignee: Selvamohan Neethiraj

> Create a separate GIT REPO (ranger-site.git) for Ranger Website Content
> ---
>
> Key: RANGER-4162
> URL: https://issues.apache.org/jira/browse/RANGER-4162
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Selvamohan Neethiraj
>Assignee: Selvamohan Neethiraj
>Priority: Major
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4162) Create a separate GIT REPO (ranger-site.git) for Ranger Website Content

2023-03-31 Thread Selvamohan Neethiraj (Jira)
Selvamohan Neethiraj created RANGER-4162:


 Summary: Create a separate GIT REPO (ranger-site.git) for Ranger 
Website Content
 Key: RANGER-4162
 URL: https://issues.apache.org/jira/browse/RANGER-4162
 Project: Ranger
  Issue Type: Improvement
  Components: documentation
Reporter: Selvamohan Neethiraj






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4073) Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Dhaval Rajpara (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4073?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707166#comment-17707166
 ] 

Dhaval Rajpara commented on RANGER-4073:


Committed to the apache 
[master|https://github.com/apache/ranger/commit/000db1cbeb0f8fed1e02e88edbdc80386023b515]
 branch.

> Groups are not visible in mask and row level policy listing tables.
> ---
>
> Key: RANGER-4073
> URL: https://issues.apache.org/jira/browse/RANGER-4073
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Brijesh Bhalala
>Assignee: Dhaval Rajpara
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4073.patch
>
>
> 1)Groups are not visible in mask and row level policy listing tables.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4073) Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Dhaval Rajpara (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4073?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Dhaval Rajpara updated RANGER-4073:
---
Attachment: 0001-RANGER-4073.patch

> Groups are not visible in mask and row level policy listing tables.
> ---
>
> Key: RANGER-4073
> URL: https://issues.apache.org/jira/browse/RANGER-4073
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Brijesh Bhalala
>Assignee: Dhaval Rajpara
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4073.patch
>
>
> 1)Groups are not visible in mask and row level policy listing tables.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4073) Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Dhaval Rajpara (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4073?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Dhaval Rajpara updated RANGER-4073:
---
Fix Version/s: 3.0.0

> Groups are not visible in mask and row level policy listing tables.
> ---
>
> Key: RANGER-4073
> URL: https://issues.apache.org/jira/browse/RANGER-4073
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Brijesh Bhalala
>Assignee: Dhaval Rajpara
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4073.patch
>
>
> 1)Groups are not visible in mask and row level policy listing tables.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4073) Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Dhaval Rajpara (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4073?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Dhaval Rajpara updated RANGER-4073:
---
Affects Version/s: (was: 2.4.0)

> Groups are not visible in mask and row level policy listing tables.
> ---
>
> Key: RANGER-4073
> URL: https://issues.apache.org/jira/browse/RANGER-4073
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Brijesh Bhalala
>Assignee: Dhaval Rajpara
>Priority: Major
> Attachments: 0001-RANGER-4073.patch
>
>
> 1)Groups are not visible in mask and row level policy listing tables.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74361: RANGER-4073 : Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74361/#review225325
---


Ship it!




Ship It!

- Nitin Galave


On March 24, 2023, 4:36 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74361/
> ---
> 
> (Updated March 24, 2023, 4:36 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
> Kishor Gollapalliwar, Madhan Neethiraj, Mateen Mansoori, Mehul Parikh, Nitin 
> Galave, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4073
> https://issues.apache.org/jira/browse/RANGER-4073
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> 1)Groups are not visible in mask and row level policy listing tables.
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/webapp/scripts/utils/XAUtils.js b49387817 
>   
> security-admin/src/main/webapp/scripts/views/policies/NRangerPolicyTableLayout.js
>  64f975a99 
>   
> security-admin/src/main/webapp/scripts/views/policies/RangerPolicyTableLayout.js
>  1facb3737 
> 
> 
> Diff: https://reviews.apache.org/r/74361/diff/1/
> 
> 
> Testing
> ---
> 
> Tested that group and role render properly in masking and row policy table
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



[jira] [Commented] (RANGER-4142) Update Apache Ranger website with 2.4.0

2023-03-31 Thread Selvamohan Neethiraj (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4142?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17707160#comment-17707160
 ] 

Selvamohan Neethiraj commented on RANGER-4142:
--

Update the release information in SVN repo 

https://svn.apache.org/repos/asf/ranger/site/trunk 

and Pushed the changes. Waiting to get the updates on 
[https://ranger.apache.prg|https://ranger.apache.prg/] 

 

> Update Apache Ranger website with 2.4.0 
> 
>
> Key: RANGER-4142
> URL: https://issues.apache.org/jira/browse/RANGER-4142
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Selvamohan Neethiraj
>Assignee: Selvamohan Neethiraj
>Priority: Major
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)