[jira] [Created] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4163:
---

 Summary: Upgrade spring framework to 5.3.26
 Key: RANGER-4163
 URL: https://issues.apache.org/jira/browse/RANGER-4163
 Project: Ranger
  Issue Type: Bug
  Components: admin
Affects Versions: 2.2.0
Reporter: Pradeep Agrawal
 Fix For: 3.0.0


[https://nvd.nist.gov/vuln/detail/CVE-2022-22970]

[https://nvd.nist.gov/vuln/detail/CVE-2022-22971] 

[https://github.com/spring-projects/spring-framework/releases/tag/v5.3.20] 

Spring seems to be vulnerable to DoS attacks when handling file uploads.

We´ve got some Security Reports and need a fix in future releases.

Upgrading to 5.3.20 should be enough.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4163) Upgrade spring framework to 5.3.26

2023-03-31 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4163?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4163:

Description: 
CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible 
for a user to provide a specially crafted SpEL expression that may cause a 
denial-of-service (DoS) condition.

CVSSv3 Score:- 6.5(Medium)

Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
5.3.25(including), 6.0.0(including) to 6.0.6(including)

[https://nvd.nist.gov/vuln/detail/CVE-2023-20861]

  was:
[https://nvd.nist.gov/vuln/detail/CVE-2022-22970]

[https://nvd.nist.gov/vuln/detail/CVE-2022-22971] 

[https://github.com/spring-projects/spring-framework/releases/tag/v5.3.20] 

Spring seems to be vulnerable to DoS attacks when handling file uploads.

We´ve got some Security Reports and need a fix in future releases.

Upgrading to 5.3.20 should be enough.


> Upgrade spring framework to 5.3.26
> --
>
> Key: RANGER-4163
> URL: https://issues.apache.org/jira/browse/RANGER-4163
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> CVE-2023-20861:- In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 
> 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is 
> possible for a user to provide a specially crafted SpEL expression that may 
> cause a denial-of-service (DoS) condition.
> CVSSv3 Score:- 6.5(Medium)
> Affected Version:- upto 5.2.22(including), 5.3.0(including) to 
> 5.3.25(including), 6.0.0(including) to 6.0.6(including)
> [https://nvd.nist.gov/vuln/detail/CVE-2023-20861]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4127) Unable to delete the user if policy is created by same user and added in the policy item

2023-03-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4127?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17699953#comment-17699953
 ] 

Pradeep Agrawal commented on RANGER-4127:
-

Commit link for 2.4 branch : 
https://github.com/apache/ranger/commit/262d53cc2ce6bd21bf0493451e605a9990a405e9

Commit link for master branch : 
https://github.com/apache/ranger/commit/85cf0c2da119af379bc1f818ab6a47c2315a14a9

> Unable to delete the user if policy is created by same user and added in the 
> policy item
> 
>
> Key: RANGER-4127
> URL: https://issues.apache.org/jira/browse/RANGER-4127
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> *Steps to reproduce:*
> Login from user having "admin" role access and create a user(for example 
> testuser1). The new user should have "admin" role.
> Login from that user(testuser1) and go to create policy page of any ranger 
> service. Add the same user in policy item. Save the policy. Logout from the 
> current user(testuser1).
> Login from some other user who have "admin" role and try to delete the user 
> "testuser1".
>  
> Expected result: "testuser1 should be deleted and removed from policy.
> Actual output: "*Error!* Error occurred during deleting Users: testuser1"
>  
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4123) No policy found for given version

2023-03-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4123?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17699952#comment-17699952
 ] 

Pradeep Agrawal commented on RANGER-4123:
-

Commit link for 2.4 branch : 
[https://github.com/apache/ranger/commit/02e976602f9b827d888213f3077c980acc17765c|https://github.com/apache/ranger/commit/5fe35623a444f5a5af816aecf1d787591933db78]

Commit link for master branch : 
https://github.com/apache/ranger/commit/00f4934797e3481c739276cc0b7c4b70b7ec8584

> No policy found for given version
> -
>
> Key: RANGER-4123
> URL: https://issues.apache.org/jira/browse/RANGER-4123
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 0.7.0, 1.0.0, 0.7.1, 1.1.0, 2.0.0, 1.2.0, 2.1.0, 2.2.0, 
> 2.3.0, 2.4.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> When we click on a policy ID in ranger audit page, we may get this error.
> "No policy found for given version"
> This is happening after the upgrade from ranger-0.6 to ranger-2.4 version.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-03-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4109?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17699951#comment-17699951
 ] 

Pradeep Agrawal commented on RANGER-4109:
-

Commit link for 2.4 branch : 
https://github.com/apache/ranger/commit/02e976602f9b827d888213f3077c980acc17765c

Commit link for master branch : 
https://github.com/apache/ranger/commit/d5ae8af36d589c78dd4fd2d5336c0cc0fee36eab

> Add unique constraint on resource_signature column of x_rms_service_resource 
> table
> --
>
> Key: RANGER-4109
> URL: https://issues.apache.org/jira/browse/RANGER-4109
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch
>
>
> Add unique constraint on resource_signature column of x_rms_service_resource 
> table



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4038) Upgrade spring framework and spring security verisons

2023-03-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4038?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17699941#comment-17699941
 ] 

Pradeep Agrawal commented on RANGER-4038:
-

What is the affected version. Latest code base is using 5.3.23

> Upgrade spring framework and spring security verisons
> -
>
> Key: RANGER-4038
> URL: https://issues.apache.org/jira/browse/RANGER-4038
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Himanshu Maurya
>Assignee: Himanshu Maurya
>Priority: Major
>
> Pivotal Spring Framework through 5.3.16 suffers from a potential remote code 
> execution (RCE) issue if used for Java deserialization of untrusted data. 
> Depending on how the library is implemented within a product, this issue may 
> or not occur, and authentication may be required.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4127) Unable to delete the user if policy is created by same user and added in the policy item

2023-03-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4127?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4127:

Description: 
*Steps to reproduce:*

Login from user having "admin" role access and create a user(for example 
testuser1). The new user should have "admin" role.

Login from that user(testuser1) and go to create policy page of any ranger 
service. Add the same user in policy item. Save the policy. Logout from the 
current user(testuser1).

Login from some other user who have "admin" role and try to delete the user 
"testuser1".

 

Expected result: "testuser1 should be deleted and removed from policy.

Actual output: "*Error!* Error occurred during deleting Users: testuser1"

 

 

> Unable to delete the user if policy is created by same user and added in the 
> policy item
> 
>
> Key: RANGER-4127
> URL: https://issues.apache.org/jira/browse/RANGER-4127
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> *Steps to reproduce:*
> Login from user having "admin" role access and create a user(for example 
> testuser1). The new user should have "admin" role.
> Login from that user(testuser1) and go to create policy page of any ranger 
> service. Add the same user in policy item. Save the policy. Logout from the 
> current user(testuser1).
> Login from some other user who have "admin" role and try to delete the user 
> "testuser1".
>  
> Expected result: "testuser1 should be deleted and removed from policy.
> Actual output: "*Error!* Error occurred during deleting Users: testuser1"
>  
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4127) Unable to delete the user if policy is created by same user and added in the policy item

2023-03-09 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4127:
---

 Summary: Unable to delete the user if policy is created by same 
user and added in the policy item
 Key: RANGER-4127
 URL: https://issues.apache.org/jira/browse/RANGER-4127
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4123) No policy found for given version

2023-03-06 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4123:
---

 Summary: No policy found for given version
 Key: RANGER-4123
 URL: https://issues.apache.org/jira/browse/RANGER-4123
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0, 2.2.0, 2.1.0, 1.2.0, 2.0.0, 1.1.0, 0.7.1, 1.0.0, 
0.7.0, 2.4.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0


When we click on a policy ID in ranger audit page, we may get this error.

"No policy found for given version"

This is happening after the upgrade from ranger-0.6 to ranger-2.4 version.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4113) Upgrade tomcat to 8.5.86

2023-03-02 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4113?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17695559#comment-17695559
 ] 

Pradeep Agrawal commented on RANGER-4113:
-

Have you seen this: https://tomcat.apache.org/whichversion.html

> Upgrade tomcat to 8.5.86
> 
>
> Key: RANGER-4113
> URL: https://issues.apache.org/jira/browse/RANGER-4113
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4113) Upgrade tomcat to 8.5.86

2023-02-28 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4113:
---

 Summary: Upgrade tomcat to 8.5.86
 Key: RANGER-4113
 URL: https://issues.apache.org/jira/browse/RANGER-4113
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Comment Edited] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694646#comment-17694646
 ] 

Pradeep Agrawal edited comment on RANGER-4112 at 2/28/23 4:56 PM:
--

[~ramackri] : 
in the updateServiceDefByName() : def id is passed null here : 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L281]
 
While updatePolicyByName() is passing the policy id from here 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L570]

 

Is this intentional or any specific case which i can not see from here. 


was (Author: pradeep.agrawal):
[~ramackri] : 
in the updateServiceDefByName() : def id is passed null here : 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L281]
 
While updatePolicyByName() is passing the policy id from here 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L570]

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.4.0
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-4112-Update-servicedef-by-name-results-in-400.patch, Screenshot 
> 2023-02-28 at 3.21.18 PM.png
>
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694646#comment-17694646
 ] 

Pradeep Agrawal commented on RANGER-4112:
-

[~ramackri] : 
in the updateServiceDefByName() : def id is passed null here : 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L281]
 
While updatePolicyByName() is passing the policy id from here 
[https://github.com/apache/ranger/blob/master/security-admin/src/main/java/org/apache/ranger/rest/PublicAPIsv2.java#L570]

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.4.0
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-4112-Update-servicedef-by-name-results-in-400.patch, Screenshot 
> 2023-02-28 at 3.21.18 PM.png
>
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4112:

Attachment: 0001-RANGER-4112-Update-servicedef-by-name-results-in-400.patch

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.4.0
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-4112-Update-servicedef-by-name-results-in-400.patch, Screenshot 
> 2023-02-28 at 3.21.18 PM.png
>
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4112:

Affects Version/s: 3.0.0
   2.4.0

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.4.0
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4112:

Fix Version/s: 3.0.0
   2.4.0

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694458#comment-17694458
 ] 

Pradeep Agrawal commented on RANGER-4112:
-

CC: [~ramackri] 

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-4112:
---

Assignee: Pradeep Agrawal

> Update servicedef by name results in 400 status code while the same request 
> works with update servicedef using id
> -
>
> Key: RANGER-4112
> URL: https://issues.apache.org/jira/browse/RANGER-4112
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Pradeep Agrawal
>Priority: Major
>
> {color:#172b4d}If a PUT request is made to update the servicedef by id 
> (BASE_URL/service/public/v2/api/servicedef/id), the request passes,{color}
> {color:#172b4d}but if the same PUT request is made to update the servicedef 
> by name (BASE_URL/service/public/v2/api/servicedef/name/\{servicedef_name}), 
> then it results in 400 Bad request.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-27 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4109?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-4109:

Attachment: 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch

> Add unique constraint on resource_signature column of x_rms_service_resource 
> table
> --
>
> Key: RANGER-4109
> URL: https://issues.apache.org/jira/browse/RANGER-4109
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch
>
>
> Add unique constraint on resource_signature column of x_rms_service_resource 
> table



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-23 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4109:
---

 Summary: Add unique constraint on resource_signature column of 
x_rms_service_resource table
 Key: RANGER-4109
 URL: https://issues.apache.org/jira/browse/RANGER-4109
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal


Add unique constraint on resource_signature column of x_rms_service_resource 
table



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3756) ranger SQL-transaction can not work with GTID-enabled mysql server

2023-02-14 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3756?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17688534#comment-17688534
 ] 

Pradeep Agrawal commented on RANGER-3756:
-

[~kirbyzhou] 

What is the mysql version are you using ? 

Which version of ranger source code are you using ?

Also if possible please share the steps to setup mysql gtid replication so that 
i can reproduce the issue. 

> ranger SQL-transaction can not work with GTID-enabled mysql server
> --
>
> Key: RANGER-3756
> URL: https://issues.apache.org/jira/browse/RANGER-3756
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Reporter: kirby zhou
>Priority: Critical
>
> A lot of cloud mysql service provider enable GTID_MODE by default.
> Such as TencentCloud, AliCloud, HuaWeiCloud.
> But ranger is not compatible with GTID_MODE.
> {code:java}
> 2022-05-11 07:19:12,533 [http-nio-6080-exec-3] INFO  
> n.s.l.Slf4jSpyLogDelegator (Slf4jSpyLogDelegator.java:226) CREATE TEMPORARY 
> TABLE IF NOT EXISTS TL_x_rms_resource_mapping (id BIGINT NOT NULL, 
> change_timestamp 
> DATETIME, hl_resource_id BIGINT, ll_resource_id BIGINT, PRIMARY KEY (id)) 
> 2022-05-11 07:19:12,543 [http-nio-6080-exec-3] ERROR 
> n.s.l.Slf4jSpyLogDelegator (Slf4jSpyLogDelegator.java:111) 1. 
> PreparedStatement.executeUpdate() CREATE TEMPORARY TABLE IF NOT EXISTS 
> TL_x_rms_resource_mapping (id BIGINT NOT NULL, change_timestamp 
> DATETIME, hl_resource_id BIGINT, ll_resource_id BIGINT, PRIMARY KEY (id)) 
> java.sql.SQLException: Statement violates GTID consistency: CREATE TEMPORARY 
> TABLE and DROP TEMPORARY TABLE can only be executed outside transactional 
> context.  These statements are also not allowed in a function or trigger 
> because functions and triggers are also considered to be multi-statement 
> transactions.
>         at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:998)
>         at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:3835)
>         at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:3771)
>         at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2435)
>         at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2582)
> ...
>         at 
> org.eclipse.persistence.internal.databaseaccess.DatabaseAccessor.executeDirectNoSelect(DatabaseAccessor.java:890)
>         at 
> org.apache.ranger.db.XXRMSServiceResourceDao.purge(XXRMSServiceResourceDao.java:248)
>         at 
> org.apache.ranger.biz.ServiceDBStore.deleteService(ServiceDBStore.java:1809)
> Error! Exception [EclipseLink-4002] (Eclipse Persistence Services - 
> 2.5.2.v20140319-9ad6abd): 
> org.eclipse.persistence.exceptions.DatabaseException Internal Exception: 
> com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: Table 
> 'ranger.tl_x_rms_resource_mapping' doesn't exist Error Code: 1146 Call: 
> INSERT INTO TL_x_rms_resource_mapping (id) SELECT t0.id FROM 
> x_rms_resource_mapping t0 WHERE (t0.hl_resource_id IN (SELECT t1.id FROM 
> x_rms_service_resource t1 WHERE (t1.service_id = ?)) OR t0.ll_resource_id IN 
> (SELECT t2.id FROM x_rms_service_resource t2 WHERE (t2.service_id = ?))) bind 
> => [2 parameters bound] Query: 
> DeleteAllQuery(name="XXRMSResourceMapping.deleteByServiceId" 
> referenceClass=XXRMSResourceMapping sql="DELETE FROM 
> TL_x_rms_resource_mapping")
> {code}
>  
> Because CREATE TEMPORARY TABLE and DROP TEMPORARY TABLE can only be executed 
> outside transactional context.
>  
>  
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-3995) Policy update request fails if isDenyAllElse flag is set true in request json when using "/policy/apply" API

2022-12-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3995?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3995:
---

Assignee: (was: Abhay Kulkarni)

> Policy update request fails if isDenyAllElse flag is set true in request json 
> when using "/policy/apply" API
> 
>
> Key: RANGER-3995
> URL: https://issues.apache.org/jira/browse/RANGER-3995
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
>
> An issue was found with respect to "/policy/apply" API when the policy json 
> contains denyAllElse flag set true.
> When a request is made to "/service/public/v2/api/policy/apply" using a 
> policy json where denyAllElse flag is set to true,
> the policy is created successfully the first time.
> But if a request is made again using the same policy json, it gives the 
> following error.
> {code:java}
> {
> "statusCode": 1,
> "msgDesc": "(0) Validation failure: error code[3049], reason[Deny or 
> deny-exceptions are not supported if policy has isDenyAllElse flag set to 
> true], field[policy items], subfield[null], type[] "
> } {code}
> Steps to reproduce :-
> 1. Make a POST request to the below mentioned API endpoint, using a policy 
> json where isDenyAllElse flag is set true
> /service/public/v2/api/policy/apply
> 2. Fetch the policy using the newly created policy id, and try to make a POST 
> request to "/policy/apply" using the policy json obtained from the GET 
> request. The request results in an error



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3995) Policy update request fails if isDenyAllElse flag is set true in request json when using "/policy/apply" API

2022-12-01 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3995:
---

 Summary: Policy update request fails if isDenyAllElse flag is set 
true in request json when using "/policy/apply" API
 Key: RANGER-3995
 URL: https://issues.apache.org/jira/browse/RANGER-3995
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0, 3.0.0
Reporter: Pradeep Agrawal
Assignee: Abhay Kulkarni
 Fix For: 3.0.0, 2.3.0


An issue was found with respect to "/policy/apply" API when the policy json 
contains denyAllElse flag set true.
When a request is made to "/service/public/v2/api/policy/apply" using a policy 
json where denyAllElse flag is set to true,
the policy is created successfully the first time.
But if a request is made again using the same policy json, it gives the 
following error.
{code:java}
{
"statusCode": 1,
"msgDesc": "(0) Validation failure: error code[3049], reason[Deny or 
deny-exceptions are not supported if policy has isDenyAllElse flag set to 
true], field[policy items], subfield[null], type[] "
} {code}
Steps to reproduce :-

1. Make a POST request to the below mentioned API endpoint, using a policy json 
where isDenyAllElse flag is set true

/service/public/v2/api/policy/apply
2. Fetch the policy using the newly created policy id, and try to make a POST 
request to "/policy/apply" using the policy json obtained from the GET request. 
The request results in an error



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-12-01 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3825.
-
Resolution: Fixed

https://github.com/apache/ranger/commit/32687a172b0da31cf01b285a0123a81dcd7e6da9

> Ranger internal user is unable to change his password after the upgrade.
> 
>
> Key: RANGER-3825
> URL: https://issues.apache.org/jira/browse/RANGER-3825
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch
>
>
> Ranger internal user is unable to change his password after the upgrade.
> Workaround : Ranger admin user can change the password of other users.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3977) Fix Ranger TagRest API deleteTagResourceMapByGuid

2022-11-23 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3977?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3977:

Attachment: 0001-RANGER-3977-Fix-Ranger-TagRest-API-deleteTagResource.patch

> Fix Ranger TagRest API deleteTagResourceMapByGuid
> -
>
> Key: RANGER-3977
> URL: https://issues.apache.org/jira/browse/RANGER-3977
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3977-Fix-Ranger-TagRest-API-deleteTagResource.patch
>
>
> Fix Ranger TagRest API deleteTagResourceMapByGuid which is calling 
> deleteServiceResource() rather deleteTagResourceMap()



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3977) Fix Ranger TagRest API deleteTagResourceMapByGuid

2022-11-23 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3977:
---

 Summary: Fix Ranger TagRest API deleteTagResourceMapByGuid
 Key: RANGER-3977
 URL: https://issues.apache.org/jira/browse/RANGER-3977
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0


Fix Ranger TagRest API deleteTagResourceMapByGuid which is calling 
deleteServiceResource() rather deleteTagResourceMap()



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-08 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17630725#comment-17630725
 ] 

Pradeep Agrawal commented on RANGER-3960:
-

Master branch Commit link : 
[https://github.com/apache/ranger/commit/73f1a3b22848e43da0d1aad86ea59dd491c568ad]

2.4 branch commit link : 
[https://github.com/apache/ranger/commit/731be8363bc1db15b2a2a999c3d56e3d2eb27b8e]

 

> RANGER - Upgrade spring-security version to 5.7.5
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3960-Upgrade-spring-security-version-to-5.7.5.patch
>
>
> Currently ranger is pulling spring-security version-5.7.2, upgrade it to 5.7.5



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-08 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3960:

Attachment: 0001-RANGER-3960-Upgrade-spring-security-version-to-5.7.5.patch

> RANGER - Upgrade spring-security version to 5.7.5
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3960-Upgrade-spring-security-version-to-5.7.5.patch
>
>
> Currently ranger is pulling spring-security version-5.7.2, upgrade it to 5.7.5



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3960:

Description: Currently ranger is pulling spring-security version-5.7.2, 
upgrade it to 5.7.5  (was: Currently ranger is pulling spring-security 
version-5.6.5, upgrade it to 5.6.9)

> RANGER - Upgrade spring-security version to 5.7.5
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> Currently ranger is pulling spring-security version-5.7.2, upgrade it to 5.7.5



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3960:

Summary: RANGER - Upgrade spring-security version to 5.7.5  (was: RANGER - 
Upgrade spring-security version to 5.6.9)

> RANGER - Upgrade spring-security version to 5.7.5
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> Currently ranger is pulling spring-security version-5.6.5, upgrade it to 5.6.9



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3960:
---

Assignee: Pradeep Agrawal  (was: Mateen Mansoori)

> RANGER - Upgrade spring-security version to 5.6.9
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> Currently ranger is pulling spring-security version-5.6.5, upgrade it to 5.6.9



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3960:

Description: Currently ranger is pulling spring-security version-5.6.5, 
upgrade it to 5.6.9  (was: Currently ranger is pulling spring-security 
version-5.6.3, upgrade it to 5.6.5)

> RANGER - Upgrade spring-security version to 5.6.9
> -
>
> Key: RANGER-3960
> URL: https://issues.apache.org/jira/browse/RANGER-3960
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Mateen Mansoori
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> Currently ranger is pulling spring-security version-5.6.5, upgrade it to 5.6.9



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3960:
---

 Summary: RANGER - Upgrade spring-security version to 5.6.9
 Key: RANGER-3960
 URL: https://issues.apache.org/jira/browse/RANGER-3960
 Project: Ranger
  Issue Type: Task
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Mateen Mansoori
 Fix For: 3.0.0, 2.4.0


Currently ranger is pulling spring-security version-5.6.3, upgrade it to 5.6.5



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-09-28 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17610583#comment-17610583
 ] 

Pradeep Agrawal commented on RANGER-3825:
-

This Jira commit is causing below problem :

Ranger admin user is unable to change another user email after the upgrade. 

> Ranger internal user is unable to change his password after the upgrade.
> 
>
> Key: RANGER-3825
> URL: https://issues.apache.org/jira/browse/RANGER-3825
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch
>
>
> Ranger internal user is unable to change his password after the upgrade.
> Workaround : Ranger admin user can change the password of other users.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Reopened] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-09-28 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reopened RANGER-3825:
-

> Ranger internal user is unable to change his password after the upgrade.
> 
>
> Key: RANGER-3825
> URL: https://issues.apache.org/jira/browse/RANGER-3825
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch
>
>
> Ranger internal user is unable to change his password after the upgrade.
> Workaround : Ranger admin user can change the password of other users.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Comment Edited] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607784#comment-17607784
 ] 

Pradeep Agrawal edited comment on RANGER-3852 at 9/21/22 2:41 PM:
--

Master. branch commit link: 

[https://github.com/apache/ranger/commit/c3f1c4a6ad2ee0c805ad29f0efb265569e0d2cf0]

2.4 branch commit link:

https://github.com/apache/ranger/commit/97c508d99e9bb99282575d100ae4365d92dd8aa9


was (Author: pradeep.agrawal):
https://github.com/apache/ranger/commit/c3f1c4a6ad2ee0c805ad29f0efb265569e0d2cf0

> Performance and scalability analyzer tool for Ranger
> 
>
> Key: RANGER-3852
> URL: https://issues.apache.org/jira/browse/RANGER-3852
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Reporter: Fateh Singh
>Assignee: Fateh Singh
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch, 
> RANGER-3852-performance-and-scalability-analyzer-too.patch
>
>
> Simulation of user scenarios of high load or long duration of requests 
> required to analyze performance of the system and detect abnormalities in 
> case of high latency, memory, cpu usage etc



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3852.
-
Resolution: Fixed

https://github.com/apache/ranger/commit/c3f1c4a6ad2ee0c805ad29f0efb265569e0d2cf0

> Performance and scalability analyzer tool for Ranger
> 
>
> Key: RANGER-3852
> URL: https://issues.apache.org/jira/browse/RANGER-3852
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Reporter: Fateh Singh
>Assignee: Fateh Singh
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch, 
> RANGER-3852-performance-and-scalability-analyzer-too.patch
>
>
> Simulation of user scenarios of high load or long duration of requests 
> required to analyze performance of the system and detect abnormalities in 
> case of high latency, memory, cpu usage etc



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3852:

Attachment: 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch

> Performance and scalability analyzer tool for Ranger
> 
>
> Key: RANGER-3852
> URL: https://issues.apache.org/jira/browse/RANGER-3852
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Reporter: Fateh Singh
>Assignee: Fateh Singh
>Priority: Major
> Attachments: 
> 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch, 
> RANGER-3852-performance-and-scalability-analyzer-too.patch
>
>
> Simulation of user scenarios of high load or long duration of requests 
> required to analyze performance of the system and detect abnormalities in 
> case of high latency, memory, cpu usage etc



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3852:

Fix Version/s: 3.0.0
   2.4.0

> Performance and scalability analyzer tool for Ranger
> 
>
> Key: RANGER-3852
> URL: https://issues.apache.org/jira/browse/RANGER-3852
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Reporter: Fateh Singh
>Assignee: Fateh Singh
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch, 
> RANGER-3852-performance-and-scalability-analyzer-too.patch
>
>
> Simulation of user scenarios of high load or long duration of requests 
> required to analyze performance of the system and detect abnormalities in 
> case of high latency, memory, cpu usage etc



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3680.
-
Fix Version/s: 3.0.0
   2.4.0
   Resolution: Duplicate

> mysql ErrorCode:1118 when Importing DB schema to database
> -
>
> Key: RANGER-3680
> URL: https://issues.apache.org/jira/browse/RANGER-3680
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
> Environment: os: centos 7
> mysql: 5.7.30
> jdk: 1.8.0_251
>Reporter: vesence
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> ranger_core_db_mysql.sql file import failed when initializing admin database, 
> here is the specific imformation below:
> [I] Importing DB schema to database bdp_ranger from file: 
> ranger_core_db_mysql.sql
> Error executing: 
> CREATE TABLE `x_portal_user` (   `id` bigint(20) NOT NULL AUTO_INCREMENT,   
> `create_time` datetime DEFAULT NULL,   
> `update_time` datetime DEFAULT NULL,   
> `added_by_id` bigint(20) DEFAULT NULL,   
> `upd_by_id` bigint(20) DEFAULT NULL,   
> `first_name` varchar(1022) DEFAULT NULL,   
> `last_name` varchar(1022) DEFAULT NULL,   
> `pub_scr_name` varchar(2048) DEFAULT NULL,   
> `login_id` varchar(767) DEFAULT NULL,   
> `password` varchar(512) NOT NULL,   
> `email` varchar(512) DEFAULT NULL,   
> `status` int(11) NOT NULL DEFAULT '0',   
> `user_src` int(11) NOT NULL DEFAULT '0',   
> `notes` varchar(4000) DEFAULT NULL,   
> `other_attributes` varchar(4000) DEFAULT NULL,   
> `sync_source` varchar(4000) DEFAULT NULL,   
> PRIMARY KEY (`id`),   
> UNIQUE KEY `x_portal_user_UK_login_id` (`login_id`),   
> UNIQUE KEY `x_portal_user_UK_email` (`email`),   
> KEY `x_portal_user_FK_added_by_id` (`added_by_id`),   
> KEY `x_portal_user_FK_upd_by_id` (`upd_by_id`),   
> KEY `x_portal_user_cr_time` (`create_time`),   
> KEY `x_portal_user_up_time` (`update_time`),   
> KEY `x_portal_user_name` (`first_name`(767)),   
> KEY `x_portal_user_email` (`email`),   
> CONSTRAINT `x_portal_user_FK_added_by_id` FOREIGN KEY (`added_by_id`) 
> REFERENCES `x_portal_user` (`id`),   
> CONSTRAINT `x_portal_user_FK_upd_by_id` FOREIGN KEY (`upd_by_id`) REFERENCES 
> `x_portal_user` (`id`) ) ROW_FORMAT=DYNAMIC; 
> com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: 
> Row size too large. The maximum row size for the used table type, not 
> counting BLOBs, is 65535. 
> This includes storage overhead, check the manual. You have to change some 
> columns to TEXT or BLOBs
> SQLException : SQL state: 42000 
> com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: Row size too 
> large. The maximum row size for the used table type, not counting BLOBs, is 
> 65535. This includes storage overhead, check the manual. You have to change 
> some columns to TEXT or BLOBs ErrorCode: 1118
>  
> [E] ranger_core_db_mysql.sql file import failed!
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3719.
-
Fix Version/s: 3.0.0
   2.4.0
   Resolution: Duplicate

> Can not create mysql table with charset utf8mb4.
> 
>
> Key: RANGER-3719
> URL: https://issues.apache.org/jira/browse/RANGER-3719
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Reporter: kirby zhou
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 0001-Add-UnitTest-for-mysql-create-database.patch
>
>
> Mysql have a limitation - "{*}The maximum row size for the used table type, 
> not counting BLOBs, is 65535"{*}
> Our mysql table use too many "VARCHAR(4000)", if mysql charset is "utf8mb4", 
> it will exceed the limitation of mysql.
>  
> For example
> {code:java}
> ]# mysql
> MariaDB [(none)]> create database ranger_utf8mb4 default charset utf8mb4;
> Query OK, 1 row affected (0.000 sec)
> MariaDB [(none)]> use ranger_utf8mb4
> Database changed
> MariaDB [ranger_utf8mb4]> source optimized/current/ranger_core_db_mysql.sql
> ...
> ERROR 1118 (42000) at line 104 in file: 
> 'optimized/current/ranger_core_db_mysql.sql': Row size too large. The maximum 
> row size for the used table type, not counting BLOBs, is 65535. This includes 
> storage overhead, check the manual. You have to change some columns to TEXT 
> or BLOBs
> ...
>  104 CREATE TABLE `x_portal_user` (
>  105   `id` bigint(20) NOT NULL AUTO_INCREMENT,
>  106   `create_time` datetime DEFAULT NULL,
>  107   `update_time` datetime DEFAULT NULL,
>  108   `added_by_id` bigint(20) DEFAULT NULL,
>  109   `upd_by_id` bigint(20) DEFAULT NULL,
>  110   `first_name` varchar(1022) DEFAULT NULL,
>  111   `last_name` varchar(1022) DEFAULT NULL,
>  112   `pub_scr_name` varchar(2048) DEFAULT NULL,
>  113   `login_id` varchar(767) DEFAULT NULL,
>  114   `password` varchar(512) NOT NULL,
>  115   `email` varchar(512) DEFAULT NULL,
>  116   `status` int(11) NOT NULL DEFAULT '0',
>  117   `user_src` int(11) NOT NULL DEFAULT '0',
>  118   `notes` varchar(4000) DEFAULT NULL,
>  119   `other_attributes` varchar(4000) DEFAULT NULL,
>  120   `sync_source` varchar(4000) DEFAULT NULL,
>  121   PRIMARY KEY (`id`),
>  122   UNIQUE KEY `x_portal_user_UK_login_id` (`login_id`),
>  123   UNIQUE KEY `x_portal_user_UK_email` (`email`),
>  124   KEY `x_portal_user_FK_added_by_id` (`added_by_id`),
>  125   KEY `x_portal_user_FK_upd_by_id` (`upd_by_id`),
>  126   KEY `x_portal_user_cr_time` (`create_time`),
>  127   KEY `x_portal_user_up_time` (`update_time`),
>  128   KEY `x_portal_user_name` (`first_name`(767)),
>  129   KEY `x_portal_user_email` (`email`),
>  130   CONSTRAINT `x_portal_user_FK_added_by_id` FOREIGN KEY (`added_by_id`) 
> REFERENCES `x_portal_user` (`id`),
>  131   CONSTRAINT `x_portal_user_FK_upd_by_id` FOREIGN KEY (`upd_by_id`) 
> REFERENCES `x_portal_user` (`id`)
>  132 ) ROW_FORMAT=DYNAMIC;
> {code}
> My suggestion is to either change all fields that are not indexed to TEXT, or 
> fix the character set of 'create database' to utf8mb3.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-09-21 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3394.
-
Fix Version/s: 3.0.0
   2.4.0
   Resolution: Duplicate

> Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL
> ---
>
> Key: RANGER-3394
> URL: https://issues.apache.org/jira/browse/RANGER-3394
> Project: Ranger
>  Issue Type: Bug
>  Components: build-infra
>Reporter: Tsung-Ju Lii
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> The patch is just substituting all occurrences of `varchar(4000)` with 
> `TEXT`. Probably not the best way to do this but it works for me.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-21 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3914?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607560#comment-17607560
 ] 

Pradeep Agrawal commented on RANGER-3914:
-

master branch commit link: 
[https://github.com/apache/ranger/commit/3444c6625e26c12a477ca0204c8a9712e2f86d4b]

2.4 branch commit link : 
https://github.com/apache/ranger/commit/1b4f70410d6d602e9bbed3710bd812d9cf62

> Change sync_source column's datatype from varchar to text
> -
>
> Key: RANGER-3914
> URL: https://issues.apache.org/jira/browse/RANGER-3914
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>
> Ranger install on mysql engine with utf8mb4 may hit the below issue due to 
> sync_source column in x_portal_user table. 
> [https://dev.mysql.com/doc/refman/8.0/en/column-count-limit.html#:~:text=The%20internal%20representation%20of%20a,the%20rest%20of%20the%20row].



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-15 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3914:
---

 Summary: Change sync_source column's datatype from varchar to text
 Key: RANGER-3914
 URL: https://issues.apache.org/jira/browse/RANGER-3914
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0, 2.2.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0


Ranger install on mysql engine with utf8mb4 may hit the below issue due to 
sync_source column in x_portal_user table. 

[https://dev.mysql.com/doc/refman/8.0/en/column-count-limit.html#:~:text=The%20internal%20representation%20of%20a,the%20rest%20of%20the%20row].



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3719:
---

Assignee: Pradeep Agrawal

> Can not create mysql table with charset utf8mb4.
> 
>
> Key: RANGER-3719
> URL: https://issues.apache.org/jira/browse/RANGER-3719
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Reporter: kirby zhou
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 0001-Add-UnitTest-for-mysql-create-database.patch
>
>
> Mysql have a limitation - "{*}The maximum row size for the used table type, 
> not counting BLOBs, is 65535"{*}
> Our mysql table use too many "VARCHAR(4000)", if mysql charset is "utf8mb4", 
> it will exceed the limitation of mysql.
>  
> For example
> {code:java}
> ]# mysql
> MariaDB [(none)]> create database ranger_utf8mb4 default charset utf8mb4;
> Query OK, 1 row affected (0.000 sec)
> MariaDB [(none)]> use ranger_utf8mb4
> Database changed
> MariaDB [ranger_utf8mb4]> source optimized/current/ranger_core_db_mysql.sql
> ...
> ERROR 1118 (42000) at line 104 in file: 
> 'optimized/current/ranger_core_db_mysql.sql': Row size too large. The maximum 
> row size for the used table type, not counting BLOBs, is 65535. This includes 
> storage overhead, check the manual. You have to change some columns to TEXT 
> or BLOBs
> ...
>  104 CREATE TABLE `x_portal_user` (
>  105   `id` bigint(20) NOT NULL AUTO_INCREMENT,
>  106   `create_time` datetime DEFAULT NULL,
>  107   `update_time` datetime DEFAULT NULL,
>  108   `added_by_id` bigint(20) DEFAULT NULL,
>  109   `upd_by_id` bigint(20) DEFAULT NULL,
>  110   `first_name` varchar(1022) DEFAULT NULL,
>  111   `last_name` varchar(1022) DEFAULT NULL,
>  112   `pub_scr_name` varchar(2048) DEFAULT NULL,
>  113   `login_id` varchar(767) DEFAULT NULL,
>  114   `password` varchar(512) NOT NULL,
>  115   `email` varchar(512) DEFAULT NULL,
>  116   `status` int(11) NOT NULL DEFAULT '0',
>  117   `user_src` int(11) NOT NULL DEFAULT '0',
>  118   `notes` varchar(4000) DEFAULT NULL,
>  119   `other_attributes` varchar(4000) DEFAULT NULL,
>  120   `sync_source` varchar(4000) DEFAULT NULL,
>  121   PRIMARY KEY (`id`),
>  122   UNIQUE KEY `x_portal_user_UK_login_id` (`login_id`),
>  123   UNIQUE KEY `x_portal_user_UK_email` (`email`),
>  124   KEY `x_portal_user_FK_added_by_id` (`added_by_id`),
>  125   KEY `x_portal_user_FK_upd_by_id` (`upd_by_id`),
>  126   KEY `x_portal_user_cr_time` (`create_time`),
>  127   KEY `x_portal_user_up_time` (`update_time`),
>  128   KEY `x_portal_user_name` (`first_name`(767)),
>  129   KEY `x_portal_user_email` (`email`),
>  130   CONSTRAINT `x_portal_user_FK_added_by_id` FOREIGN KEY (`added_by_id`) 
> REFERENCES `x_portal_user` (`id`),
>  131   CONSTRAINT `x_portal_user_FK_upd_by_id` FOREIGN KEY (`upd_by_id`) 
> REFERENCES `x_portal_user` (`id`)
>  132 ) ROW_FORMAT=DYNAMIC;
> {code}
> My suggestion is to either change all fields that are not indexed to TEXT, or 
> fix the character set of 'create database' to utf8mb3.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3911) NPE fix in RangerDefaultPolicyEvaluator

2022-09-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3911:
---

 Summary: NPE fix in RangerDefaultPolicyEvaluator
 Key: RANGER-3911
 URL: https://issues.apache.org/jira/browse/RANGER-3911
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3837) Allow Ranger non-admins to get, create, edit and delete roles

2022-08-22 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3837?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17583347#comment-17583347
 ] 

Pradeep Agrawal commented on RANGER-3837:
-

master branch commit link : 
[https://github.com/apache/ranger/commit/eaeaeb4ed3fbb0db1abe291e67769484aba20f9e]

2.4 branch commit link: 
https://github.com/apache/ranger/commit/81275777bfa466806c50109d18922df5d909a876

> Allow Ranger non-admins to get, create, edit and delete roles
> -
>
> Key: RANGER-3837
> URL: https://issues.apache.org/jira/browse/RANGER-3837
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Fateh Singh
>Assignee: Fateh Singh
>Priority: Major
> Attachments: 
> 0001-RANGER-3837-Changed-ensureAdminAccess-and-getRoleIfA.patch
>
>
> For Ozone S3 Multi-Tenancy assign user CLI, we would edit a Ranger role to 
> add a new user. During tenant creation, we create two new Ranger roles 
> (tenant1-AdminRole and tenant1-UserRole).
> As OM prefers using {{om}} user (in {{{}ozone.keytab{}}}) to talk to Ranger, 
> we wouldn't be able to create/edit/delete roles with that credential. And 
> there doesn't seem to be a config to allow it at this point



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3857?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3857:
---

Assignee: Pradeep Agrawal  (was: Abhishek Kumar)

> Ranger java patch J10055 takes time
> ---
>
> Key: RANGER-3857
> URL: https://issues.apache.org/jira/browse/RANGER-3857
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0, 2.4.0
>
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3857:
---

 Summary: Ranger java patch J10055 takes time
 Key: RANGER-3857
 URL: https://issues.apache.org/jira/browse/RANGER-3857
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0
Reporter: Pradeep Agrawal
Assignee: Abhishek Kumar
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3853) Ranger java patch J10054 take time

2022-08-09 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3853:
---

 Summary: Ranger java patch J10054 take time
 Key: RANGER-3853
 URL: https://issues.apache.org/jira/browse/RANGER-3853
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0
Reporter: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-08-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3824:

Fix Version/s: 2.4.0

> [Ranger] : /service/tags/resources error message is not proper for duplicate 
> resource & not able to update resource resource
> 
>
> Key: RANGER-3824
> URL: https://issues.apache.org/jira/browse/RANGER-3824
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3824-Tag-resource-API-error-message-is-not-pr.patch
>
>
> Hi 
> Post request for  /service/tags/resources error message is not proper for 
> duplicate resource.
> Steps to reproduce :
> 1. Make post request to /service/tags/resources API 
> eg :
> {code:java}
> curl --location --request POST 'https://host:6182/service/tags/resources' \
> --header 'Authorization: Basic auth==' \
> --header 'Content-Type: application/json' \
> --data-raw '{"serviceName": "cm_hdfs", "resourceElements": {"path": 
> {"values": ["/dummy/ddd"]}}}
> ' {code}
> Response : 400 Bad Request
> {code:java}
> Exception [EclipseLink-4002
> ] (Eclipse Persistence Services - 2.7.7.v20200504-69f2c2b80d): 
> org.eclipse.persistence.exceptions.DatabaseException
> Internal Exception: org.postgresql.util.PSQLException: ERROR: duplicate key 
> value violates unique constraint 
> "x_service_resource_idx_svc_id_resource_signature"
>   Detail: Key (service_id, resource_signature)=(1, 
> e7bc212b933a480d3dbb6ae3b6168f0482d5d7a1646693c8ba1801ed818ca837) already 
> exists.
> Error Code: 0
> Call: INSERT INTO x_service_resource (id, ADDED_BY_ID, CREATE_TIME, guid, 
> is_enabled, resource_signature, service_id, service_resource_elements_text, 
> tags_text, UPDATE_TIME, UPD_BY_ID, version) VALUES (?, ?, ?, ?, ?, ?, ?, ?, 
> ?, ?, ?, ?)
>     bind => [
>     12 parameters bound
> ] {code}
> Expected : Error message to be proper 
> Condition 1 : updateIfexists = true , should update existing resource
> Condition 2: updateIfexists = False , should give proper error message
> Thanks



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-08-03 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3846?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17574585#comment-17574585
 ] 

Pradeep Agrawal commented on RANGER-3846:
-

Commit link: 

master branch : 
[https://github.com/apache/ranger/commit/1199de3175a588aa4593773d94f0cb1a3235b216]

2.4 branch : 
https://github.com/apache/ranger/commit/1199de3175a588aa4593773d94f0cb1a3235b216

> Ranger DB patch 058 failing when multiple policies having same 
> resourceSignature
> 
>
> Key: RANGER-3846
> URL: https://issues.apache.org/jira/browse/RANGER-3846
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-07-31 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3846:
---

 Summary: Ranger DB patch 058 failing when multiple policies having 
same resourceSignature
 Key: RANGER-3846
 URL: https://issues.apache.org/jira/browse/RANGER-3846
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.3.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.4.0






--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3829) Incremental Sync value is always true under Ranger Audit (Usersync)

2022-07-25 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3829?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3829.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/3bd591fbd1f0434b47263c2d99cf634f5ace8dd0

> Incremental Sync value is always true under Ranger Audit (Usersync)
> ---
>
> Key: RANGER-3829
> URL: https://issues.apache.org/jira/browse/RANGER-3829
> Project: Ranger
>  Issue Type: Bug
>  Components: usersync
>Reporter: Abhishek Kumar
>Assignee: Abhishek Kumar
>Priority: Major
> Fix For: 3.0.0
>
>
> Disabled the Incremental Sync in the Usersync configs but the *_Ranger UI -> 
> Audit -> Usersync -> Sync Details_* shows the Incremental Sync value as 
> always true. 
>  
> I could see the configs as - 
> {code:java}
> [root@c3245-node2 conf]# cat ranger-ugsync-site.xml | grep -a2 delta
>   
>   
>     ranger.usersync.ldap.deltasync
>     false
>   {code}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3813) Fix ConcurrentModificationException in UnixUserGroupBuilder

2022-07-22 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3813?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3813.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

Commit link : 
https://github.com/apache/ranger/commit/c51fedfba9efb61c1ff7bf9b41f4db4b965fe1a7

> Fix ConcurrentModificationException in UnixUserGroupBuilder
> ---
>
> Key: RANGER-3813
> URL: https://issues.apache.org/jira/browse/RANGER-3813
> Project: Ranger
>  Issue Type: Bug
>  Components: usersync
>Affects Versions: 2.2.0
>Reporter: Abhishek Kumar
>Assignee: Abhishek Kumar
>Priority: Major
> Fix For: 3.0.0
>
>
> Line number 426 in 
> ugsync/src/main/java/org/apache/ranger/unixusersync/process/UnixUserGroupBuilder.java
>  updates the map while iteration which raises the exception 
> ConcurrentModificationException, the jira tracks the fix for the same.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3824:

Attachment: 0001-RANGER-3824-Tag-resource-API-error-message-is-not-pr.patch

> [Ranger] : /service/tags/resources error message is not proper for duplicate 
> resource & not able to update resource resource
> 
>
> Key: RANGER-3824
> URL: https://issues.apache.org/jira/browse/RANGER-3824
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3824-Tag-resource-API-error-message-is-not-pr.patch
>
>
> Hi 
> Post request for  /service/tags/resources error message is not proper for 
> duplicate resource.
> Steps to reproduce :
> 1. Make post request to /service/tags/resources API 
> eg :
> {code:java}
> curl --location --request POST 'https://host:6182/service/tags/resources' \
> --header 'Authorization: Basic auth==' \
> --header 'Content-Type: application/json' \
> --data-raw '{"serviceName": "cm_hdfs", "resourceElements": {"path": 
> {"values": ["/dummy/ddd"]}}}
> ' {code}
> Response : 400 Bad Request
> {code:java}
> Exception [EclipseLink-4002
> ] (Eclipse Persistence Services - 2.7.7.v20200504-69f2c2b80d): 
> org.eclipse.persistence.exceptions.DatabaseException
> Internal Exception: org.postgresql.util.PSQLException: ERROR: duplicate key 
> value violates unique constraint 
> "x_service_resource_idx_svc_id_resource_signature"
>   Detail: Key (service_id, resource_signature)=(1, 
> e7bc212b933a480d3dbb6ae3b6168f0482d5d7a1646693c8ba1801ed818ca837) already 
> exists.
> Error Code: 0
> Call: INSERT INTO x_service_resource (id, ADDED_BY_ID, CREATE_TIME, guid, 
> is_enabled, resource_signature, service_id, service_resource_elements_text, 
> tags_text, UPDATE_TIME, UPD_BY_ID, version) VALUES (?, ?, ?, ?, ?, ?, ?, ?, 
> ?, ?, ?, ?)
>     bind => [
>     12 parameters bound
> ] {code}
> Expected : Error message to be proper 
> Condition 1 : updateIfexists = true , should update existing resource
> Condition 2: updateIfexists = False , should give proper error message
> Thanks



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3824:
---

Assignee: Pradeep Agrawal

> [Ranger] : /service/tags/resources error message is not proper for duplicate 
> resource & not able to update resource resource
> 
>
> Key: RANGER-3824
> URL: https://issues.apache.org/jira/browse/RANGER-3824
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Anupam Rai
>Assignee: Pradeep Agrawal
>Priority: Major
>
> Hi 
> Post request for  /service/tags/resources error message is not proper for 
> duplicate resource.
> Steps to reproduce :
> 1. Make post request to /service/tags/resources API 
> eg :
> {code:java}
> curl --location --request POST 'https://host:6182/service/tags/resources' \
> --header 'Authorization: Basic auth==' \
> --header 'Content-Type: application/json' \
> --data-raw '{"serviceName": "cm_hdfs", "resourceElements": {"path": 
> {"values": ["/dummy/ddd"]}}}
> ' {code}
> Response : 400 Bad Request
> {code:java}
> Exception [EclipseLink-4002
> ] (Eclipse Persistence Services - 2.7.7.v20200504-69f2c2b80d): 
> org.eclipse.persistence.exceptions.DatabaseException
> Internal Exception: org.postgresql.util.PSQLException: ERROR: duplicate key 
> value violates unique constraint 
> "x_service_resource_idx_svc_id_resource_signature"
>   Detail: Key (service_id, resource_signature)=(1, 
> e7bc212b933a480d3dbb6ae3b6168f0482d5d7a1646693c8ba1801ed818ca837) already 
> exists.
> Error Code: 0
> Call: INSERT INTO x_service_resource (id, ADDED_BY_ID, CREATE_TIME, guid, 
> is_enabled, resource_signature, service_id, service_resource_elements_text, 
> tags_text, UPDATE_TIME, UPD_BY_ID, version) VALUES (?, ?, ?, ?, ?, ?, ?, ?, 
> ?, ?, ?, ?)
>     bind => [
>     12 parameters bound
> ] {code}
> Expected : Error message to be proper 
> Condition 1 : updateIfexists = true , should update existing resource
> Condition 2: updateIfexists = False , should give proper error message
> Thanks



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3825:

Attachment: 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch

> Ranger internal user is unable to change his password after the upgrade.
> 
>
> Key: RANGER-3825
> URL: https://issues.apache.org/jira/browse/RANGER-3825
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch
>
>
> Ranger internal user is unable to change his password after the upgrade.
> Workaround : Ranger admin user can change the password of other users.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3825:

Priority: Critical  (was: Major)

> Ranger internal user is unable to change his password after the upgrade.
> 
>
> Key: RANGER-3825
> URL: https://issues.apache.org/jira/browse/RANGER-3825
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Critical
> Fix For: 3.0.0
>
>
> Ranger internal user is unable to change his password after the upgrade.
> Workaround : Ranger admin user can change the password of other users.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3825:
---

 Summary: Ranger internal user is unable to change his password 
after the upgrade.
 Key: RANGER-3825
 URL: https://issues.apache.org/jira/browse/RANGER-3825
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.2.0, 2.3.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


Ranger internal user is unable to change his password after the upgrade.

Workaround : Ranger admin user can change the password of other users.

 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3807?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3807:

Attachment: 0001-RANGER-3807-getUserRoles-API-gives-200-for-non-exist.patch

> getUserRoles API gives 200 for non existing user passed to this API
> ---
>
> Key: RANGER-3807
> URL: https://issues.apache.org/jira/browse/RANGER-3807
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3807-getUserRoles-API-gives-200-for-non-exist.patch
>
>
> Steps to reproduce :
> 1. Hit this API  /roles/roles/user/\{user} with any random string
> 2. We should get any error message if user is not available 
> Actual : We are getting 200 response for any random string 
> Https status : 200 OK
> {code:java}
> [] {code}



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3807:
---

 Summary: getUserRoles API gives 200 for non existing user passed 
to this API
 Key: RANGER-3807
 URL: https://issues.apache.org/jira/browse/RANGER-3807
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


Steps to reproduce :
1. Hit this API  /roles/roles/user/\{user} with any random string
2. We should get any error message if user is not available 

Actual : We are getting 200 response for any random string 
Https status : 200 OK
{code:java}
[] {code}



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3806:

Attachment: 0001-RANGER-3806-Group-s-users-mapping-entry-failing-when.patch

> Group's users mapping entry failing whenever primary key auto-increment is 
> not set to 1 in db
> -
>
> Key: RANGER-3806
> URL: https://issues.apache.org/jira/browse/RANGER-3806
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3806-Group-s-users-mapping-entry-failing-when.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3806:

Summary: Group's users mapping entry failing whenever primary key 
auto-increment is not set to 1 in db  (was: group's users mapping entry failing 
whenever primary key auto-increment is not set to 1 in db)

> Group's users mapping entry failing whenever primary key auto-increment is 
> not set to 1 in db
> -
>
> Key: RANGER-3806
> URL: https://issues.apache.org/jira/browse/RANGER-3806
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3806) group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3806:
---

 Summary: group's users mapping entry failing whenever primary key 
auto-increment is not set to 1 in db
 Key: RANGER-3806
 URL: https://issues.apache.org/jira/browse/RANGER-3806
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0






--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Resolved] (RANGER-3797) Not able to create security zone for solr service after upgrade

2022-06-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3797?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3797.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

commit link : 
https://github.com/apache/ranger/commit/fc7ad98fbb2ee7bb7d4cd3329abc438a73e0444a

> Not able to create security zone for solr service after upgrade
> ---
>
> Key: RANGER-3797
> URL: https://issues.apache.org/jira/browse/RANGER-3797
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Harshal Chavan
>Assignee: Mateen Mansoori
>Priority: Major
> Fix For: 3.0.0
>
>
> {code:java}
> 2022-06-17 10:51:26,622 INFO 
> org.apache.ranger.plugin.service.RangerBaseService: cm_solr: adding default 
> policy: name=RANGER_AUDITS_COLLECTION
> 2022-06-17 10:51:26,733 ERROR 
> org.apache.ranger.service.RangerSecurityZoneServiceService: postCreate 
> processing failed for security-zone:[{name=z1, 
> services={cm_solr={resources={[ {resource-def-name=admin, values=[gbgfbfb]}, 
> ],}}}, tagServices=[], adminUsers=[rangerusersync], adminUserGroups=[], 
> auditUsers=[keyadmin], auditUserGroups=[], description=}]
> java.lang.Exception: others: is not a valid access-type. 
> policy='RANGER_AUDITS_COLLECTION' service='cm_solr'
> at 
> org.apache.ranger.biz.PolicyRefUpdater.createNewPolMappingForRefTable(PolicyRefUpdater.java:233)
> at 
> org.apache.ranger.biz.ServiceDBStore.createPolicy(ServiceDBStore.java:2028)
> at 
> org.apache.ranger.biz.ServiceDBStore.createZoneDefaultPolicies(ServiceDBStore.java:3288)
> at 
> org.apache.ranger.service.RangerSecurityZoneServiceService.postCreate(RangerSecurityZoneServiceService.java:140)
> at 
> org.apache.ranger.service.RangerSecurityZoneServiceService.postCreate(RangerSecurityZoneServiceService.java:52)
> at 
> org.apache.ranger.service.RangerBaseModelService.create(RangerBaseModelService.java:226)
>  {code}



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Commented] (RANGER-2742) Database patch 046 does not apply correctly on SQL Server and SQL Anywhere

2022-06-21 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2742?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17556740#comment-17556740
 ] 

Pradeep Agrawal commented on RANGER-2742:
-

This issue was caused by RANGER-2713 commit, which i have reverted. so we can 
mark this invalid and resolve. 

> Database patch 046 does not apply correctly on SQL Server and SQL Anywhere
> --
>
> Key: RANGER-2742
> URL: https://issues.apache.org/jira/browse/RANGER-2742
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: master
>Reporter: Andrew Luo
>Priority: Critical
> Attachments: 
> 0001-RANGER-2742-Fix-database-patch-046-on-SQL-Server-and-SQL-Anywher.patch
>
>
> On SQL Anywhere the constraint and column names are swapped in some 
> statements.  In SQL Server, the same problem exists in addition to not 
> properly dropping the default constraint.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3799) Move off jersey 1.0

2022-06-20 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3799?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3799:
---

Assignee: Pradeep Agrawal

> Move off jersey 1.0
> ---
>
> Key: RANGER-3799
> URL: https://issues.apache.org/jira/browse/RANGER-3799
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, intg, kms, plugins, Ranger
>Reporter: Michael Smith
>Assignee: Pradeep Agrawal
>Priority: Major
>
> Jersey 1.19 is ancient, and if you need Atom feed parsing you're stuck with 
> rome 0.9 and jdom 1.0 (which are going to flag an XXE CVE on jdom, though 
> rome is not technically vulnerable to it because it uses 
> {{setExpandEntities(false)}}).
> Move to Jersey 2.x consistent with other uses of Jersey in Ranger.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-17 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3795:

Attachment: 0001-RANGER-3795-Fix-java-patch-J10033-and-J10046-failure.patch

> Fix java patch J10033 and J10046 failure
> 
>
> Key: RANGER-3795
> URL: https://issues.apache.org/jira/browse/RANGER-3795
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3795-Fix-java-patch-J10033-and-J10046-failure.patch
>
>
> During kafka policy porting to new db schema via java patch 
> PatchForMigratingOldRegimePolicyJson_J10046,  it finds a kafka default policy 
> which has user kafka and rangerlookup in it. If these users does not exist in 
> ranger then policy porting to new schema may fail. 
> Also The issue is observed only when older version of ranger installation 
> does not have PatchForMigratingOldRegimePolicyJson_J10046 applied in it 



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3795:

Summary: Fix java patch J10033 and J10046 failure  (was: Fix 
PatchForMigratingOldRegimePolicyJson_J10046 failure)

> Fix java patch J10033 and J10046 failure
> 
>
> Key: RANGER-3795
> URL: https://issues.apache.org/jira/browse/RANGER-3795
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> During kafka policy porting to new db schema via java patch 
> PatchForMigratingOldRegimePolicyJson_J10046,  it finds a kafka default policy 
> which has user kafka and rangerlookup in it. If these users does not exist in 
> ranger then policy porting to new schema may fail. 
> Also The issue is observed only when older version of ranger installation 
> does not have PatchForMigratingOldRegimePolicyJson_J10046 applied in it 



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3795) Fix PatchForMigratingOldRegimePolicyJson_J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3795:
---

 Summary: Fix PatchForMigratingOldRegimePolicyJson_J10046 failure
 Key: RANGER-3795
 URL: https://issues.apache.org/jira/browse/RANGER-3795
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


During kafka policy porting to new db schema via java patch 
PatchForMigratingOldRegimePolicyJson_J10046,  it finds a kafka default policy 
which has user kafka and rangerlookup in it. If these users does not exist in 
ranger then policy porting to new schema may fail. 

Also The issue is observed only when older version of ranger installation does 
not have PatchForMigratingOldRegimePolicyJson_J10046 applied in it 



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3782) RANGER - Upgrade spring-security version to 5.6.5

2022-06-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3782?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3782:
---

Assignee: Mateen Mansoori

> RANGER - Upgrade spring-security version to 5.6.5
> -
>
> Key: RANGER-3782
> URL: https://issues.apache.org/jira/browse/RANGER-3782
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mateen N Mansoori
>Assignee: Mateen Mansoori
>Priority: Major
> Fix For: 3.0.0
>
>
> Currently ranger is pulling spring-security version-5.6.3, upgrade it to 5.6.5



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3791:

Attachment: 0001-RANGER-3791-Upgrade-json-smart-gson-and-jersey-clien.patch

> Upgrade json-smart, gson and jersey-client libraries version
> 
>
> Key: RANGER-3791
> URL: https://issues.apache.org/jira/browse/RANGER-3791
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3791-Upgrade-json-smart-gson-and-jersey-clien.patch
>
>
> Upgrade jersey-client to 2.35
> Upgrade gson to 2.9.0
> Upgrade json-smart to 2.4.7
>  



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3791:

Description: 
Upgrade jersey-client to 2.35

Upgrade gson to 2.9.0

Upgrade json-smart to 2.4.7

 

  was:
Upgrade gson to 2.9.0
Upgrade json-smart to 2.4.7


> Upgrade json-smart, gson libraries version
> --
>
> Key: RANGER-3791
> URL: https://issues.apache.org/jira/browse/RANGER-3791
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade jersey-client to 2.35
> Upgrade gson to 2.9.0
> Upgrade json-smart to 2.4.7
>  



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3791:

Summary: Upgrade json-smart, gson and jersey-client libraries version  
(was: Upgrade json-smart, gson libraries version)

> Upgrade json-smart, gson and jersey-client libraries version
> 
>
> Key: RANGER-3791
> URL: https://issues.apache.org/jira/browse/RANGER-3791
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade jersey-client to 2.35
> Upgrade gson to 2.9.0
> Upgrade json-smart to 2.4.7
>  



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3791:

Summary: Upgrade json-smart, gson libraries version  (was: Upgrade 
json-smart, gson and jersey libraries version)

> Upgrade json-smart, gson libraries version
> --
>
> Key: RANGER-3791
> URL: https://issues.apache.org/jira/browse/RANGER-3791
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade gson to 2.9.0
> Upgrade json-smart to 2.4.7



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3791:

Description: 
Upgrade gson to 2.9.0
Upgrade json-smart to 2.4.7

  was:
Upgrade jersey to 2.35
Upgrade gson to 2.9.0
Upgrade json-smart to 2.4.7


> Upgrade json-smart, gson and jersey libraries version
> -
>
> Key: RANGER-3791
> URL: https://issues.apache.org/jira/browse/RANGER-3791
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade gson to 2.9.0
> Upgrade json-smart to 2.4.7



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3791:
---

 Summary: Upgrade json-smart, gson and jersey libraries version
 Key: RANGER-3791
 URL: https://issues.apache.org/jira/browse/RANGER-3791
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


Upgrade jersey to 2.35
Upgrade gson to 2.9.0
Upgrade json-smart to 2.4.7



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3785:
---

Assignee: Pradeep Agrawal

> CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0
> --
>
> Key: RANGER-3785
> URL: https://issues.apache.org/jira/browse/RANGER-3785
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Anurag
>Assignee: Pradeep Agrawal
>Priority: Critical
>
> Hi Team
>  
>  We have found two CVSS V3 >= 10 vulnerabilities in the latest Ranger Admin 
> release. Kindly help us patch this at the earliest, since these are critical 
> and may lead to unforeseen adversities. 
>  
>  Details of the vulnerability:
>  
>  
> |Summary|CVE|Severity|Component|CVSS V3|Source Comp Id|Details|
> |Apache Log4j2 2.0-beta9 through 
> 2.15.0|CVE-2021-44228|Critical|org.apache.logging.log4j:log4j-core|10.0/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H|gav://org.apache.logging.log4j:log4j-core:2.13.3|Apache
>  Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, 
> and 2.3.1) JNDI features used in configuration, log messages, and parameters 
> do not protect against attacker controlled LDAP and other JNDI related 
> endpoints. An attacker who can control log messages or log message parameters 
> can execute arbitrary code loaded from LDAP servers when message lookup 
> substitution is enabled. From log4j 2.15.0, this behavior has been disabled 
> by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this 
> functionality has been completely removed. Note that this vulnerability is 
> specific to log4j-core and does not affect log4net, log4cxx, or other Apache 
> Logging Services projects.|
> |FasterXML 
> jackson-databind|CVE-2018-14721|Critical|com.fasterxml.jackson.core:jackson-databind|10.0/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H|gav://com.fasterxml.jackson.core:jackson-databind:2.4.0|FasterXML
>  jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct 
> server-side request forgery (SSRF) attacks by leveraging failure to block the 
> axis2-jaxws class from polymorphic deserialization.|
>  
> Thanks and Regards
> Anurag



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Commented] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17553418#comment-17553418
 ] 

Pradeep Agrawal commented on RANGER-3785:
-

[~anurag2898] : Either you can upgrade to latest ranger or replace log4j jars 
manually in your environment to unblock yourself.

We can not make changes in released branch. 

> CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0
> --
>
> Key: RANGER-3785
> URL: https://issues.apache.org/jira/browse/RANGER-3785
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Anurag
>Priority: Critical
>
> Hi Team
>  
>  We have found two CVSS V3 >= 10 vulnerabilities in the latest Ranger Admin 
> release. Kindly help us patch this at the earliest, since these are critical 
> and may lead to unforeseen adversities. 
>  
>  Details of the vulnerability:
>  
>  
> |Summary|CVE|Severity|Component|CVSS V3|Source Comp Id|Details|
> |Apache Log4j2 2.0-beta9 through 
> 2.15.0|CVE-2021-44228|Critical|org.apache.logging.log4j:log4j-core|10.0/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H|gav://org.apache.logging.log4j:log4j-core:2.13.3|Apache
>  Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, 
> and 2.3.1) JNDI features used in configuration, log messages, and parameters 
> do not protect against attacker controlled LDAP and other JNDI related 
> endpoints. An attacker who can control log messages or log message parameters 
> can execute arbitrary code loaded from LDAP servers when message lookup 
> substitution is enabled. From log4j 2.15.0, this behavior has been disabled 
> by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this 
> functionality has been completely removed. Note that this vulnerability is 
> specific to log4j-core and does not affect log4net, log4cxx, or other Apache 
> Logging Services projects.|
> |FasterXML 
> jackson-databind|CVE-2018-14721|Critical|com.fasterxml.jackson.core:jackson-databind|10.0/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H|gav://com.fasterxml.jackson.core:jackson-databind:2.4.0|FasterXML
>  jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct 
> server-side request forgery (SSRF) attacks by leveraging failure to block the 
> axis2-jaxws class from polymorphic deserialization.|
>  
> Thanks and Regards
> Anurag



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3784:
---

Assignee: Pradeep Agrawal  (was: Bhavik Patel)

> CLONE - Upgrade netty to 4.1.77-final
> -
>
> Key: RANGER-3784
> URL: https://issues.apache.org/jira/browse/RANGER-3784
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade netty to 4.1.77-final



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3784:
---

 Summary: CLONE - Upgrade netty to 4.1.77-final
 Key: RANGER-3784
 URL: https://issues.apache.org/jira/browse/RANGER-3784
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Bhavik Patel
 Fix For: 3.0.0


Upgrade netty to 4.1.76-final



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3784:

Description: Upgrade netty to 4.1.77-final  (was: Upgrade netty to 
4.1.76-final)

> CLONE - Upgrade netty to 4.1.77-final
> -
>
> Key: RANGER-3784
> URL: https://issues.apache.org/jira/browse/RANGER-3784
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Bhavik Patel
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade netty to 4.1.77-final



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Resolved] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-06-08 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3752.
-
Resolution: Fixed

[~kirbyzhou] : create another Jira and attach your proposed patch if you have 
any issue with this. Resolving this now.

> Restrict duplicate access types entries in policy creation
> --
>
> Key: RANGER-3752
> URL: https://issues.apache.org/jira/browse/RANGER-3752
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3780:

Fix Version/s: (was: 2.3.0)

> Ranger - Upgrade tomcat to 8.5.79
> -
>
> Key: RANGER-3780
> URL: https://issues.apache.org/jira/browse/RANGER-3780
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Currently ranger is pulling tomcat - 8.5.76, This task is to upgrade tomcat 
> version to 8.5.78.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3780:
---

Assignee: Pradeep Agrawal  (was: Mateen Mansoori)

> Ranger - Upgrade tomcat to 8.5.79
> -
>
> Key: RANGER-3780
> URL: https://issues.apache.org/jira/browse/RANGER-3780
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
>
> Currently ranger is pulling tomcat - 8.5.76, This task is to upgrade tomcat 
> version to 8.5.78.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3780:

Description: This task is to upgrade tomcat version to 8.5.79  (was: 
Currently ranger is pulling tomcat - 8.5.76, This task is to upgrade tomcat 
version to 8.5.78.)

> Ranger - Upgrade tomcat to 8.5.79
> -
>
> Key: RANGER-3780
> URL: https://issues.apache.org/jira/browse/RANGER-3780
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> This task is to upgrade tomcat version to 8.5.79



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3780:
---

 Summary: Ranger - Upgrade tomcat to 8.5.79
 Key: RANGER-3780
 URL: https://issues.apache.org/jira/browse/RANGER-3780
 Project: Ranger
  Issue Type: Task
  Components: Ranger
Affects Versions: 3.0.0, 2.3.0
Reporter: Pradeep Agrawal
Assignee: Mateen Mansoori
 Fix For: 3.0.0, 2.3.0


Currently ranger is pulling tomcat - 8.5.76, This task is to upgrade tomcat 
version to 8.5.78.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Resolved] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3669.
-
Resolution: Fixed

master branch commit link : 
[https://github.com/apache/ranger/commit/ea3b88ec71431e90126fcff13b293ebb3de32359]

2.3 branch commit link : 
https://github.com/apache/ranger/commit/3391876d426dce64cc687e139b7def28f6b2b12b

> Connection to DB fails for MySQL version above 8.0
> --
>
> Key: RANGER-3669
> URL: https://issues.apache.org/jira/browse/RANGER-3669
> Project: Ranger
>  Issue Type: Improvement
>  Components: kms
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Vishal Suvagia
>Assignee: Vishal Suvagia
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
> Attachments: RANGER-3669.01.patch, RANGER-3669.patch
>
>
> Observed that Ranger KMS DB setup fails when using with MySQL version above 
> 8.0.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Commented] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17538113#comment-17538113
 ] 

Pradeep Agrawal commented on RANGER-3669:
-

have reverted this commit as wrong patch was committed. 

> Connection to DB fails for MySQL version above 8.0
> --
>
> Key: RANGER-3669
> URL: https://issues.apache.org/jira/browse/RANGER-3669
> Project: Ranger
>  Issue Type: Improvement
>  Components: kms
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Vishal Suvagia
>Assignee: Vishal Suvagia
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
> Attachments: RANGER-3669.01.patch, RANGER-3669.patch
>
>
> Observed that Ranger KMS DB setup fails when using with MySQL version above 
> 8.0.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Reopened] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reopened RANGER-3669:
-

> Connection to DB fails for MySQL version above 8.0
> --
>
> Key: RANGER-3669
> URL: https://issues.apache.org/jira/browse/RANGER-3669
> Project: Ranger
>  Issue Type: Improvement
>  Components: kms
>Affects Versions: 3.0.0, 2.3.0
>Reporter: Vishal Suvagia
>Assignee: Vishal Suvagia
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
> Attachments: RANGER-3669.01.patch, RANGER-3669.patch
>
>
> Observed that Ranger KMS DB setup fails when using with MySQL version above 
> 8.0.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Commented] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-11 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17535869#comment-17535869
 ] 

Pradeep Agrawal commented on RANGER-3752:
-

[~kirbyzhou] : I don't understand what are you saying. Did you understand the 
issue ? 

Review link which has been reviewed : [https://reviews.apache.org/r/73981/]

 

> Restrict duplicate access types entries in policy creation
> --
>
> Key: RANGER-3752
> URL: https://issues.apache.org/jira/browse/RANGER-3752
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Commented] (RANGER-3182) Prestosql is renamed to Trino

2022-05-10 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17534318#comment-17534318
 ] 

Pradeep Agrawal commented on RANGER-3182:
-

Build is failing for me too with the below command
{code:java}
mvn clean install {code}

> Prestosql is renamed to Trino
> -
>
> Key: RANGER-3182
> URL: https://issues.apache.org/jira/browse/RANGER-3182
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Viacheslav Kriuchkov
>Priority: Blocker
> Fix For: 3.0.0, 2.3.0
>
> Attachments: 0001-RANGER-3182-Rename-Prestosql-to-Trino-master.patch, 
> 0001-RANGER-3182-Rename-Prestosql-to-Trino-ranger-2.3.patch, 
> ranger-commons-lang3-master.patch
>
>  Time Spent: 2h 50m
>  Remaining Estimate: 0h
>
> All "prestosql" classes are "trino" now and Presto plugin can't integrate 
> with Trino because of that. It means all Presto deployments that use Ranger 
> are stuck on version 350 and can't upgrade further.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3752:

Attachment: 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch

> Restrict duplicate access types entries in policy creation
> --
>
> Key: RANGER-3752
> URL: https://issues.apache.org/jira/browse/RANGER-3752
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Created] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3752:
---

 Summary: Restrict duplicate access types entries in policy creation
 Key: RANGER-3752
 URL: https://issues.apache.org/jira/browse/RANGER-3752
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0






--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3139) Create service SQLException: Lock wait timeout exceeded; try restarting transaction Error Code: 1205

2022-05-10 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3139?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3139:
---

Assignee: Pradeep Agrawal

> Create service SQLException: Lock wait timeout exceeded; try restarting 
> transaction Error Code: 1205
> 
>
> Key: RANGER-3139
> URL: https://issues.apache.org/jira/browse/RANGER-3139
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.0.0
>Reporter: panwu
>Assignee: Pradeep Agrawal
>Priority: Major
>
> I use Mysql as a backend DB. When creating a new service, it always throws an 
> exception
> {code:java}
> 2021-01-03 08:24:12,317 [http-bio-6080-exec-10] ERROR 
> org.apache.ranger.rest.ServiceREST (ServiceREST.java:717) - 
> createService(RangerService={id={null} guid={null} isEnabled={true} 
> createdBy={null} updatedBy={null} createTime={null} updateTime={null} 
> version={1} name={hadoop} type={hdfs} description={} tagService={} 
> configs={commonNameForCertificate={} 
> dfs.secondary.namenode.kerberos.principal={sn/_h...@bdp.com} 
> hadoop.security.authentication={kerberos} 
> hadoop.security.auth_to_local={RULE:[2:$1/$2@$0]([nds]n/.*@BDP\.COM)s/.*/hdfs/
>  RULE:[2:$1/$2@$0]([rn]m/.*@BDP\.COM)s/.*/yarn/ 
> RULE:[2:$1/$2@$0](jhs/.*@BDP\.COM)s/.*/mapred/} 
> dfs.datanode.kerberos.principal={dn/_h...@bdp.com} 
> tag.download.auth.users={hdfs} password={123456} 
> policy.download.auth.users={hdfs} 
> dfs.namenode.kerberos.principal={nn/_h...@bdp.com} 
> hadoop.rpc.protection={authentication} 
> fs.default.name={hdfs://bigdata-server-05:9820} 
> hadoop.security.authorization={true} username={hdfs} } policyVersion={null} 
> policyUpdateTime={null} tagVersion={1} tagUpdateTime={null} }) 
> failed2021-01-03 08:24:12,317 [http-bio-6080-exec-10] ERROR 
> org.apache.ranger.rest.ServiceREST (ServiceREST.java:717) - 
> createService(RangerService={id={null} guid={null} isEnabled={true} 
> createdBy={null} updatedBy={null} createTime={null} updateTime={null} 
> version={1} name={hadoop} type={hdfs} description={} tagService={} 
> configs={commonNameForCertificate={} 
> dfs.secondary.namenode.kerberos.principal={sn/_h...@bdp.com} 
> hadoop.security.authentication={kerberos} 
> hadoop.security.auth_to_local={RULE:[2:$1/$2@$0]([nds]n/.*@BDP\.COM)s/.*/hdfs/
>  RULE:[2:$1/$2@$0]([rn]m/.*@BDP\.COM)s/.*/yarn/ 
> RULE:[2:$1/$2@$0](jhs/.*@BDP\.COM)s/.*/mapred/} 
> dfs.datanode.kerberos.principal={dn/_h...@bdp.com} 
> tag.download.auth.users={hdfs} password={123456} 
> policy.download.auth.users={hdfs} 
> dfs.namenode.kerberos.principal={nn/_h...@bdp.com} 
> hadoop.rpc.protection={authentication} 
> fs.default.name={hdfs://bigdata-server-05:9820} 
> hadoop.security.authorization={true} username={hdfs} } policyVersion={null} 
> policyUpdateTime={null} tagVersion={1} tagUpdateTime={null} }) 
> failedjavax.persistence.PersistenceException: Exception [EclipseLink-4002] 
> (Eclipse Persistence Services - 2.5.2.v20140319-9ad6abd): 
> org.eclipse.persistence.exceptions.DatabaseExceptionInternal Exception: 
> java.sql.SQLException: Lock wait timeout exceeded; try restarting 
> transactionError Code: 1205Call: INSERT INTO x_service (ADDED_BY_ID, 
> CREATE_TIME, description, guid, is_enabled, name, policy_update_time, 
> policy_version, tag_service, tag_update_time, tag_version, type, UPDATE_TIME, 
> UPD_BY_ID, version) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?) bind 
> => [15 parameters bound]Query: InsertObjectQuery(XXService [id=null]) at 
> org.eclipse.persistence.internal.jpa.EntityManagerImpl.flush(EntityManagerImpl.java:868)
>  at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) 
> at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke(Method.java:498) at 
> org.springframework.orm.jpa.SharedEntityManagerCreator$SharedEntityManagerInvocationHandler.invoke(SharedEntityManagerCreator.java:301)
>  at com.sun.proxy.$Proxy27.flush(Unknown Source) at 
> org.apache.ranger.common.db.BaseDao.create(BaseDao.java:89) at 
> org.apache.ranger.service.RangerBaseModelService.create(RangerBaseModelService.java:225)
>  at 
> org.apache.ranger.biz.ServiceDBStore.createService(ServiceDBStore.java:1430) 
> at org.apache.ranger.rest.ServiceREST.createService(ServiceREST.java:713) at 
> org.apache.ranger.rest.ServiceREST$$FastClassBySpringCGLIB$$92dab672.invoke()
>  at org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204) 
> at 
> org.springframework.aop.framework.CglibAopProxy$CglibMethodInvocation.invokeJoinpoint(CglibAopProxy.java:736)
>  at 
> 

[jira] [Assigned] (RANGER-3393) Stop using deprecated mysql driver class

2022-05-10 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3393?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3393:
---

Assignee: Pradeep Agrawal

> Stop using deprecated mysql driver class
> 
>
> Key: RANGER-3393
> URL: https://issues.apache.org/jira/browse/RANGER-3393
> Project: Ranger
>  Issue Type: Bug
>  Components: build-infra
>Reporter: Tsung-Ju Lii
>Assignee: Pradeep Agrawal
>Priority: Major
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-05-10 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3680:
---

Assignee: Pradeep Agrawal

> mysql ErrorCode:1118 when Importing DB schema to database
> -
>
> Key: RANGER-3680
> URL: https://issues.apache.org/jira/browse/RANGER-3680
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.2.0
> Environment: os: centos 7
> mysql: 5.7.30
> jdk: 1.8.0_251
>Reporter: vesence
>Assignee: Pradeep Agrawal
>Priority: Major
>
> ranger_core_db_mysql.sql file import failed when initializing admin database, 
> here is the specific imformation below:
> [I] Importing DB schema to database bdp_ranger from file: 
> ranger_core_db_mysql.sql
> Error executing: 
> CREATE TABLE `x_portal_user` (   `id` bigint(20) NOT NULL AUTO_INCREMENT,   
> `create_time` datetime DEFAULT NULL,   
> `update_time` datetime DEFAULT NULL,   
> `added_by_id` bigint(20) DEFAULT NULL,   
> `upd_by_id` bigint(20) DEFAULT NULL,   
> `first_name` varchar(1022) DEFAULT NULL,   
> `last_name` varchar(1022) DEFAULT NULL,   
> `pub_scr_name` varchar(2048) DEFAULT NULL,   
> `login_id` varchar(767) DEFAULT NULL,   
> `password` varchar(512) NOT NULL,   
> `email` varchar(512) DEFAULT NULL,   
> `status` int(11) NOT NULL DEFAULT '0',   
> `user_src` int(11) NOT NULL DEFAULT '0',   
> `notes` varchar(4000) DEFAULT NULL,   
> `other_attributes` varchar(4000) DEFAULT NULL,   
> `sync_source` varchar(4000) DEFAULT NULL,   
> PRIMARY KEY (`id`),   
> UNIQUE KEY `x_portal_user_UK_login_id` (`login_id`),   
> UNIQUE KEY `x_portal_user_UK_email` (`email`),   
> KEY `x_portal_user_FK_added_by_id` (`added_by_id`),   
> KEY `x_portal_user_FK_upd_by_id` (`upd_by_id`),   
> KEY `x_portal_user_cr_time` (`create_time`),   
> KEY `x_portal_user_up_time` (`update_time`),   
> KEY `x_portal_user_name` (`first_name`(767)),   
> KEY `x_portal_user_email` (`email`),   
> CONSTRAINT `x_portal_user_FK_added_by_id` FOREIGN KEY (`added_by_id`) 
> REFERENCES `x_portal_user` (`id`),   
> CONSTRAINT `x_portal_user_FK_upd_by_id` FOREIGN KEY (`upd_by_id`) REFERENCES 
> `x_portal_user` (`id`) ) ROW_FORMAT=DYNAMIC; 
> com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: 
> Row size too large. The maximum row size for the used table type, not 
> counting BLOBs, is 65535. 
> This includes storage overhead, check the manual. You have to change some 
> columns to TEXT or BLOBs
> SQLException : SQL state: 42000 
> com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: Row size too 
> large. The maximum row size for the used table type, not counting BLOBs, is 
> 65535. This includes storage overhead, check the manual. You have to change 
> some columns to TEXT or BLOBs ErrorCode: 1118
>  
> [E] ranger_core_db_mysql.sql file import failed!
>  



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Assigned] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-05-10 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3394:
---

Assignee: Pradeep Agrawal

> Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL
> ---
>
> Key: RANGER-3394
> URL: https://issues.apache.org/jira/browse/RANGER-3394
> Project: Ranger
>  Issue Type: Bug
>  Components: build-infra
>Reporter: Tsung-Ju Lii
>Assignee: Pradeep Agrawal
>Priority: Major
>
> The patch is just substituting all occurrences of `varchar(4000)` with 
> `TEXT`. Probably not the best way to do this but it works for me.



--
This message was sent by Atlassian Jira
(v8.20.7#820007)


[jira] [Updated] (RANGER-3747) Fix failing sql patches

2022-05-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3747?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3747:

Fix Version/s: 2.3.0

> Fix failing sql patches
> ---
>
> Key: RANGER-3747
> URL: https://issues.apache.org/jira/browse/RANGER-3747
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.3.0
>
> Attachments: 0001-RANGER-3747-Fix-failing-sql-patches.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.7#820007)


<    1   2   3   4   5   6   7   8   9   10   >