Re: Review Request 74643: RANGER-4440: when compression is enabled for x_security_zone.jsonData, store summary (not complete resource details) in trx log

2023-10-05 Thread Subhrat Chaudhary via Review Board

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74643/#review225826
---


Ship it!




Ship It!

- Subhrat Chaudhary


On Oct. 6, 2023, 12:25 a.m., Madhan Neethiraj wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74643/
> ---
> 
> (Updated Oct. 6, 2023, 12:25 a.m.)
> 
> 
> Review request for ranger, Anand Nadar, Asit Vadhavkar, Abhay Kulkarni, 
> Prashant Satam, Ramesh Mani, and Subhrat Chaudhary.
> 
> 
> Bugs: RANGER-4440
> https://issues.apache.org/jira/browse/RANGER-4440
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> - for environments having large number of resources in security zones, JSON 
> text saved in x_security_zone.jsonData can be compressed. Given the sane JSON 
> text is stored in x_trx_log.prev_val and x_trx_log.new_val, it will be 
> necessary to store a shorter text - like count of resource in each service
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/java/org/apache/ranger/service/RangerSecurityZoneServiceService.java
>  439d9a6de 
> 
> 
> Diff: https://reviews.apache.org/r/74643/diff/1/
> 
> 
> Testing
> ---
> 
> - verified that trx_log is created with resource-count for each service, 
> instead of resource details, as shown below:
> -- 
> {"dev_hive":{"resources":[{"resourceCount":["1"]}]},"dev_hdfs":{"resources":[{"resourceCount":["1"]}]},"dev_hbase":{"resources":[{"resourceCount":["3"]}]}}
> -- 
> {"dev_hive":{"resources":[{"resourceCount":["1"]}]},"dev_hdfs":{"resources":[{"resourceCount":["1"]}]},"dev_hbase":{"resources":[{"resourceCount":["2"]}]}}
> 
> 
> Thanks,
> 
> Madhan Neethiraj
> 
>



Review Request 74644: RANGER:4460:Pagination not working for SecurityZones

2023-10-05 Thread Prashant Satam

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74644/
---

Review request for ranger, Anand Nadar, Madhan Neethiraj, Monika Kachhadiya, 
and Subhrat Chaudhary.


Bugs: RANGER:4460
https://issues.apache.org/jira/browse/RANGER:4460


Repository: ranger


Description
---

Pagination not working for API ===> service/zones/zones


Diffs
-

  security-admin/src/main/java/org/apache/ranger/biz/SecurityZoneDBStore.java 
44bca7489 
  
security-admin/src/main/java/org/apache/ranger/service/RangerSecurityZoneServiceService.java
 476d1511b 


Diff: https://reviews.apache.org/r/74644/diff/1/


Testing
---

Add multiple securityZones we are able to fetch zones by query params 
pageSize,startIndex for API ===> service/zones/zones


Thanks,

Prashant Satam



Re: Review Request 74636: RANGER-4424: Security zone: Should be able to create security zone without any resource

2023-10-05 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74636/#review225825
---


Ship it!




Ship It!

- Madhan Neethiraj


On Oct. 5, 2023, 1:54 p.m., Brijesh Bhalala wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74636/
> ---
> 
> (Updated Oct. 5, 2023, 1:54 p.m.)
> 
> 
> Review request for ranger, Dhaval Rajpara, Dineshkumar Yadav, Madhan 
> Neethiraj, Mehul Parikh, Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.
> 
> 
> Bugs: RANGER-4424
> https://issues.apache.org/jira/browse/RANGER-4424
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> RANGER-4286 removed the restriction that a security zone must have at least 
> one service and one resource. UI should be updated to remove this validation, 
> to allow create/update of security zones with no service/resource.
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/resources/META-INF/jpa_named_queries.xml d3246c60c 
>   security-admin/src/main/webapp/react-webapp/src/images/no-service.svg 
> PRE-CREATION 
>   
> security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AdminLogs/SecurityZonelogs.jsx
>  c6ab380b7 
>   
> security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/OperationAdminModal.jsx
>  8e17b4301 
>   
> security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/SecurityZoneForm.jsx
>  fc56b661c 
>   
> security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/ZoneDisplay.jsx
>  db1fa0622 
>   
> security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/ZoneListing.jsx
>  046a7fd8b 
>   
> security-admin/src/main/webapp/react-webapp/src/views/ServiceManager/ServiceDefinitions.jsx
>  715038f67 
> 
> 
> Diff: https://reviews.apache.org/r/74636/diff/2/
> 
> 
> Testing
> ---
> 
> Tested changes on a cluster setup with Ranger Admin build with React JS code 
> base.
> 
> Verified the Security Zone form, Audit logs and Service Manager Module.
> 
> 
> Thanks,
> 
> Brijesh Bhalala
> 
>



Review Request 74643: RANGER-4440: when compression is enabled for x_security_zone.jsonData, store summary (not complete resource details) in trx log

2023-10-05 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74643/
---

Review request for ranger, Anand Nadar, Asit Vadhavkar, Abhay Kulkarni, 
Prashant Satam, Ramesh Mani, and Subhrat Chaudhary.


Bugs: RANGER-4440
https://issues.apache.org/jira/browse/RANGER-4440


Repository: ranger


Description
---

- for environments having large number of resources in security zones, JSON 
text saved in x_security_zone.jsonData can be compressed. Given the sane JSON 
text is stored in x_trx_log.prev_val and x_trx_log.new_val, it will be 
necessary to store a shorter text - like count of resource in each service


Diffs
-

  
security-admin/src/main/java/org/apache/ranger/service/RangerSecurityZoneServiceService.java
 439d9a6de 


Diff: https://reviews.apache.org/r/74643/diff/1/


Testing
---

- verified that trx_log is created with resource-count for each service, 
instead of resource details, as shown below:
-- 
{"dev_hive":{"resources":[{"resourceCount":["1"]}]},"dev_hdfs":{"resources":[{"resourceCount":["1"]}]},"dev_hbase":{"resources":[{"resourceCount":["3"]}]}}
-- 
{"dev_hive":{"resources":[{"resourceCount":["1"]}]},"dev_hdfs":{"resources":[{"resourceCount":["1"]}]},"dev_hbase":{"resources":[{"resourceCount":["2"]}]}}


Thanks,

Madhan Neethiraj



Re: Review Request 74631: RANGER-4445: new REST endpoints for dataset policies

2023-10-05 Thread Subhrat Chaudhary via Review Board

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74631/#review225824
---




security-admin/src/main/java/org/apache/ranger/rest/ServiceREST.java
Line 4370 (original), 4407 (patched)


This may throw NPE, if linkedService is null.


- Subhrat Chaudhary


On Oct. 4, 2023, 1:29 p.m., Madhan Neethiraj wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74631/
> ---
> 
> (Updated Oct. 4, 2023, 1:29 p.m.)
> 
> 
> Review request for ranger, Anand Nadar, Prashant Satam, and Subhrat Chaudhary.
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> - GDS policies are considered internal to datasets and projects, hence these 
> policies need to be managed via following REST endpoints only:
> -- POST   service/gds/dataset/{id}/policy
> -- PUTservice/gds/dataset/{id}/policy/{policyId}
> -- DELETE service/gds/dataset/{id}/policy/{policyId}
> -- GETservice/gds/dataset/{id}/policy/{policyId}
> -- GETservice/gds/dataset/{id}/policies
> - GDS service-type is excluded from service-def listing, so that UI will not 
> render services
> -- removed resource-service to gds-service linking, as all GDS policies will 
> be created in an internal service named _gds 
> - GDS service-def updated to replace "dataset" with "dataset-id", and 
> "project" with "project-id", to make it easier to deal with renaming of 
> datasets and projects
> 
> 
> Diffs
> -
> 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/model/RangerService.java 
> e79c5d8e3 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/model/validation/RangerServiceValidator.java
>  a9ad08a48 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/store/AbstractGdsStore.java
>  91f598bd4 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/store/AbstractPredicateUtil.java
>  0c47515ef 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/store/AbstractServiceStore.java
>  8632dd6bc 
>   agents-common/src/main/java/org/apache/ranger/plugin/store/GdsStore.java 
> 8c56ec1ff 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/store/ServicePredicateUtil.java
>  26c5dd7e3 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/util/RangerPerfTracer.java
>  3c985c62c 
>   
> agents-common/src/main/java/org/apache/ranger/services/gds/RangerServiceGds.java
>  0f03c5a31 
>   agents-common/src/main/resources/service-defs/ranger-servicedef-gds.json 
> 06049183c 
>   intg/src/main/python/apache_ranger/client/ranger_gds_client.py ea42b3e2a 
>   intg/src/main/python/apache_ranger/model/ranger_base.py 2cb06b8bd 
>   ranger-examples/sample-client/src/main/python/sample_gds_client.py 
> 1b0d7a93f 
>   security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql 
> e71facf8e 
>   security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
> 8536f651e 
>   security-admin/src/main/java/org/apache/ranger/biz/GdsDBStore.java 
> 05705cd92 
>   security-admin/src/main/java/org/apache/ranger/biz/RangerBizUtil.java 
> 136a1309b 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 
> f2de83e20 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceMgr.java 
> 15fc1cb44 
>   security-admin/src/main/java/org/apache/ranger/common/AppConstants.java 
> db0a80aef 
>   security-admin/src/main/java/org/apache/ranger/db/RangerDaoManagerBase.java 
> 4ffde84bd 
>   
> security-admin/src/main/java/org/apache/ranger/db/XXGdsDatasetPolicyMapDao.java
>  PRE-CREATION 
>   
> security-admin/src/main/java/org/apache/ranger/db/XXGdsProjectPolicyMapDao.java
>  PRE-CREATION 
>   security-admin/src/main/java/org/apache/ranger/db/XXPolicyDao.java 
> 9ff7f0a68 
>   security-admin/src/main/java/org/apache/ranger/db/XXServiceDao.java 
> efe7d4bcc 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXGdsDatasetPolicyMap.java
>  PRE-CREATION 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXGdsProjectPolicyMap.java
>  PRE-CREATION 
>   security-admin/src/main/java/org/apache/ranger/entity/XXServiceBase.java 
> 682e66dd8 
>   
> security-admin/src/main/java/org/apache/ranger/entity/XXServiceVersionInfo.java
>  54fe0f5b7 
>   security-admin/src/main/java/org/apache/ranger/rest/GdsREST.java f827c754d 
>   security-admin/src/main/java/org/apache/ranger/rest/ServiceREST.java 
> 28ab36bad 
>   
> security-admin/src/main/java/org/apache/ranger/security/context/RangerAPIList.java
>  b22208773 
>   
> security-admin/src/main/java/org/apache/ranger/service/RangerServiceDefServiceBase.java
>  2a28eeb63 
>   
> security-admin/src/main/java/org/apache/ranger/service/RangerServiceService.java
>  8ec558881 
>   
> security-

[jira] [Closed] (RANGER-4447) Need a new API to get security-zone summary

2023-10-05 Thread Subhrat Chaudhary (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4447?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Subhrat Chaudhary closed RANGER-4447.
-

> Need a new API to get security-zone summary
> ---
>
> Key: RANGER-4447
> URL: https://issues.apache.org/jira/browse/RANGER-4447
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Subhrat Chaudhary
>Assignee: Subhrat Chaudhary
>Priority: Major
>
> We need a new API to get security-zone summary, to show zone details on 
> dashboard:
> {code:java}
> {
>     "startIndex": 0,
>     "pageSize": 2,
>     "totalCount": 2,
>     "resultSize": 2,
>     "sortType": "desc",
>     "sortBy": "createTime",
>     "list": [
>         {
>             "id": 3,
>             "isEnabled": true,
>             "createdBy": "Admin",
>             "updatedBy": "Admin",
>             "createTime": 1695710459000,
>             "updateTime": 1695710459000,
>             "name": "Test-Zone-2",
>             "Description": "This is DESCR",
>             "totalResourceCount": 3,
>             "adminusersCount": 1,
>             "AdminGroupsCount": 1,
>             "AdminRoles": 1,
>             "AuditorUsersCount": 1,
>             "AuditorGroupsCount": 1,
>             "AuditorRoles": 1,
>             "services": [
>                 {
>                     "id": 3,
>                     "name": "Resource_policy_Performance_test_gds",
>                     "type": "gds",
>                     "resourceCount": 2
>                 }
>             ],
>             "tagServices": [
>                 "tagService1",
>                 "tagService2"
>             ]
>         }
>     ],
>     "listSize": 2
> } {code}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4424) [Ranger React UI] Security zone: Should be able to create security zone without any resource

2023-10-05 Thread Brijesh Bhalala (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Brijesh Bhalala updated RANGER-4424:

Attachment: 0002-RANGER-4424.patch

> [Ranger React UI] Security zone: Should be able to create security zone 
> without any resource
> 
>
> Key: RANGER-4424
> URL: https://issues.apache.org/jira/browse/RANGER-4424
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, Ranger
>Reporter: Harshal Chavan
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4424.patch, 0002-RANGER-4424.patch
>
>
> RANGER-4286 removed the restriction that a security zone must have at least 
> one service and one resource. UI should be updated to remove this validation, 
> to allow create/update of security zones with no service/resource.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74636: RANGER-4424: Security zone: Should be able to create security zone without any resource

2023-10-05 Thread Brijesh Bhalala

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74636/
---

(Updated Oct. 5, 2023, 1:54 p.m.)


Review request for ranger, Dhaval Rajpara, Dineshkumar Yadav, Madhan Neethiraj, 
Mehul Parikh, Mugdha Varadkar, Nikunj Pansuriya, and Nitin Galave.


Bugs: RANGER-4424
https://issues.apache.org/jira/browse/RANGER-4424


Repository: ranger


Description
---

RANGER-4286 removed the restriction that a security zone must have at least one 
service and one resource. UI should be updated to remove this validation, to 
allow create/update of security zones with no service/resource.


Diffs (updated)
-

  security-admin/src/main/resources/META-INF/jpa_named_queries.xml d3246c60c 
  security-admin/src/main/webapp/react-webapp/src/images/no-service.svg 
PRE-CREATION 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/AdminLogs/SecurityZonelogs.jsx
 c6ab380b7 
  
security-admin/src/main/webapp/react-webapp/src/views/AuditEvent/OperationAdminModal.jsx
 8e17b4301 
  
security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/SecurityZoneForm.jsx
 fc56b661c 
  
security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/ZoneDisplay.jsx
 db1fa0622 
  
security-admin/src/main/webapp/react-webapp/src/views/SecurityZone/ZoneListing.jsx
 046a7fd8b 
  
security-admin/src/main/webapp/react-webapp/src/views/ServiceManager/ServiceDefinitions.jsx
 715038f67 


Diff: https://reviews.apache.org/r/74636/diff/2/

Changes: https://reviews.apache.org/r/74636/diff/1-2/


Testing
---

Tested changes on a cluster setup with Ranger Admin build with React JS code 
base.

Verified the Security Zone form, Audit logs and Service Manager Module.


Thanks,

Brijesh Bhalala



[jira] [Created] (RANGER-4461) Implement best coding practices for validating user input

2023-10-05 Thread Dhaval Rajpara (Jira)
Dhaval Rajpara created RANGER-4461:
--

 Summary:  Implement best coding practices for validating user input
 Key: RANGER-4461
 URL: https://issues.apache.org/jira/browse/RANGER-4461
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Dhaval Rajpara
Assignee: Dhaval Rajpara


 Implement best coding practices for validating user input



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74641: RANGER:4455 : Dataset with ACL for "public" group List permission are not listed if the user is not added to public

2023-10-05 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74641/#review225823
---


Ship it!




Ship It!

- Madhan Neethiraj


On Oct. 4, 2023, 11:16 a.m., Prashant Satam wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74641/
> ---
> 
> (Updated Oct. 4, 2023, 11:16 a.m.)
> 
> 
> Review request for ranger, Anand Nadar, Madhan Neethiraj, Monika Kachhadiya, 
> and Subhrat Chaudhary.
> 
> 
> Bugs: RANGER-4455
> https://issues.apache.org/jira/browse/RANGER-4455
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Dataset with ACL for "public" group List permission are not listed, if the 
> user is not added to public. In current ACL evaluation to get Dataset, public 
> group is not considered.
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/java/org/apache/ranger/validation/RangerGdsValidator.java
>  be5ac56e6 
> 
> 
> Diff: https://reviews.apache.org/r/74641/diff/1/
> 
> 
> Testing
> ---
> 
> Get a created dataset where User is not present in ACL will get ACL 
> permission that is mapped to public group
> 
> 
> Thanks,
> 
> Prashant Satam
> 
>



Re: Review Request 74639: RANGER-4447: Add GET API to get security-zone summary for current user

2023-10-05 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74639/#review225822
---


Ship it!




Ship It!

- Madhan Neethiraj


On Oct. 4, 2023, 6:28 p.m., Subhrat Chaudhary wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74639/
> ---
> 
> (Updated Oct. 4, 2023, 6:28 p.m.)
> 
> 
> Review request for ranger and Madhan Neethiraj.
> 
> 
> Bugs: https://issues.apache.org/jira/browse/RANGER-4447
> 
> https://issues.apache.org/jira/browse/https://issues.apache.org/jira/browse/RANGER-4447
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> We need a new API to get security-zone summary, to show zone details on 
> dashboard.
> 
> 
> Diffs
> -
> 
>   
> agents-common/src/main/java/org/apache/ranger/plugin/model/RangerSecurityZone.java
>  47f8041b7 
>   security-admin/src/main/java/org/apache/ranger/biz/SecurityZoneDBStore.java 
> a2c4e30ca 
>   security-admin/src/main/java/org/apache/ranger/rest/SecurityZoneREST.java 
> 7c1e01053 
> 
> 
> Diff: https://reviews.apache.org/r/74639/diff/2/
> 
> 
> Testing
> ---
> 
> Validated on lcoal with zones. API response for one SZ:
> {
> "id": 3,
> "isEnabled": true,
> "createdBy": "Admin",
> "updatedBy": "Admin",
> "createTime": 1696354856720,
> "updateTime": 1696354856725,
> "name": "zone2",
> "totalResourceCount": 3,
> "adminCount": {
> "ROLE": 0,
> "GROUP": 0,
> "USER": 4
> },
> "auditorCount": {
> "ROLE": 0,
> "GROUP": 0,
> "USER": 4
> },
> "tagServices": [
> "tag1"
> ],
> "services": [
> {
> "id": 1,
> "name": "hive1",
> "type": "hive",
> "resourceCount": 2
> },
> {
> "id": 15740,
> "name": "hive2",
> "type": "hive",
> "resourceCount": 1
> }
> ]
> }
> 
> 
> Thanks,
> 
> Subhrat Chaudhary
> 
>



[jira] [Created] (RANGER-4460) Pagination nor working for SecurityZones

2023-10-05 Thread Prashant Satam (Jira)
Prashant Satam created RANGER-4460:
--

 Summary: Pagination nor working for SecurityZones
 Key: RANGER-4460
 URL: https://issues.apache.org/jira/browse/RANGER-4460
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Prashant Satam






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4460) Pagination not working for SecurityZones

2023-10-05 Thread Prashant Satam (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4460?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Prashant Satam updated RANGER-4460:
---
Summary: Pagination not working for SecurityZones  (was: Pagination nor 
working for SecurityZones)

> Pagination not working for SecurityZones
> 
>
> Key: RANGER-4460
> URL: https://issues.apache.org/jira/browse/RANGER-4460
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Prashant Satam
>Assignee: Prashant Satam
>Priority: Minor
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4460) Pagination nor working for SecurityZones

2023-10-05 Thread Prashant Satam (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4460?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Prashant Satam reassigned RANGER-4460:
--

Assignee: Prashant Satam

> Pagination nor working for SecurityZones
> 
>
> Key: RANGER-4460
> URL: https://issues.apache.org/jira/browse/RANGER-4460
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Prashant Satam
>Assignee: Prashant Satam
>Priority: Minor
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74642: RANGER:4410 :Need additional filters in GET API sharedResource

2023-10-05 Thread Madhan Neethiraj

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74642/#review225821
---


Ship it!




Ship It!

- Madhan Neethiraj


On Oct. 5, 2023, 7:51 a.m., Prashant Satam wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74642/
> ---
> 
> (Updated Oct. 5, 2023, 7:51 a.m.)
> 
> 
> Review request for ranger, Anand Nadar, Madhan Neethiraj, Monika Kachhadiya, 
> and Subhrat Chaudhary.
> 
> 
> Bugs: RANGER:4410
> https://issues.apache.org/jira/browse/RANGER:4410
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> We need additional filters in GET SharedResource GET by zoneId,zoneName
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/java/org/apache/ranger/service/RangerGdsSharedResourceService.java
>  6a963da60 
> 
> 
> Diff: https://reviews.apache.org/r/74642/diff/2/
> 
> 
> Testing
> ---
> 
> Create dataShare link a sharedResource to it we can get sharedResource by 
> zoneId,zoneName
> Query params supported = zoneId,zoneNamePartial,zoneName
> 
> 
> Thanks,
> 
> Prashant Satam
> 
>



Re: Review Request 74642: RANGER:4410 :Need additional filters in GET API sharedResource

2023-10-05 Thread Prashant Satam

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74642/
---

(Updated Oct. 5, 2023, 7:51 a.m.)


Review request for ranger, Anand Nadar, Madhan Neethiraj, Monika Kachhadiya, 
and Subhrat Chaudhary.


Bugs: RANGER:4410
https://issues.apache.org/jira/browse/RANGER:4410


Repository: ranger


Description
---

We need additional filters in GET SharedResource GET by zoneId,zoneName


Diffs (updated)
-

  
security-admin/src/main/java/org/apache/ranger/service/RangerGdsSharedResourceService.java
 6a963da60 


Diff: https://reviews.apache.org/r/74642/diff/2/

Changes: https://reviews.apache.org/r/74642/diff/1-2/


Testing
---

Create dataShare link a sharedResource to it we can get sharedResource by 
zoneId,zoneName
Query params supported = zoneId,zoneNamePartial,zoneName


Thanks,

Prashant Satam



[jira] [Commented] (RANGER-4369) [Ranger React UI] Options for permissions pop up for knox policies are not the same in Backbone UI and React JS

2023-10-05 Thread Brijesh Bhalala (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4369?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17772104#comment-17772104
 ] 

Brijesh Bhalala commented on RANGER-4369:
-

commited to [Apache 
master|https://github.com/apache/ranger/commit/be923c47f018ef75603861f5321157a15a271ef9]
 branch

> [Ranger React UI] Options for permissions pop up for knox policies are not 
> the same in Backbone UI and React JS
> ---
>
> Key: RANGER-4369
> URL: https://issues.apache.org/jira/browse/RANGER-4369
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4369.patch, 0002-RANGER-4369.patch
>
>
> {color:#172b4d}On backbone JS, when the user tries to create a policy for 
> Knox, the permissions pop up box displays only one option, "Allow", but in 
> React JS, when the user tries to create a policy for Knox, the permissions 
> pop up box contains two options,{color}
> {color:#172b4d}"Allow" and "Select All".{color}
> {color:#172b4d}Ideally, the options in both backbone and react JS should be 
> the same,{color}
> {color:#172b4d}and moreover, when only one option is displayed, then "Select 
> all" option is not required.{color}
> {color:#172b4d}Hence, it is better to remove the "Select All" option for 
> permission pop ups containing only one option.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4369) [Ranger React UI] Options for permissions pop up for knox policies are not the same in Backbone UI and React JS

2023-10-05 Thread Dhaval Shah (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4369?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17772102#comment-17772102
 ] 

Dhaval Shah commented on RANGER-4369:
-

Committed in Apache Master : 
https://github.com/apache/ranger/commit/be923c47f018ef75603861f5321157a15a271ef9

> [Ranger React UI] Options for permissions pop up for knox policies are not 
> the same in Backbone UI and React JS
> ---
>
> Key: RANGER-4369
> URL: https://issues.apache.org/jira/browse/RANGER-4369
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4369.patch, 0002-RANGER-4369.patch
>
>
> {color:#172b4d}On backbone JS, when the user tries to create a policy for 
> Knox, the permissions pop up box displays only one option, "Allow", but in 
> React JS, when the user tries to create a policy for Knox, the permissions 
> pop up box contains two options,{color}
> {color:#172b4d}"Allow" and "Select All".{color}
> {color:#172b4d}Ideally, the options in both backbone and react JS should be 
> the same,{color}
> {color:#172b4d}and moreover, when only one option is displayed, then "Select 
> all" option is not required.{color}
> {color:#172b4d}Hence, it is better to remove the "Select All" option for 
> permission pop ups containing only one option.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)