[jira] [Commented] (RANGER-2762) Logout issue when knox-trusted proxy is enabled

2020-06-07 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2762?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17127881#comment-17127881
 ] 

Pradeep Agrawal commented on RANGER-2762:
-

[~nitin.galave] : is this resolved via RANGER-2757 ?

> Logout issue when knox-trusted proxy is enabled
> ---
>
> Key: RANGER-2762
> URL: https://issues.apache.org/jira/browse/RANGER-2762
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 
> 0001-RANGER-2762-Handling-browser-requests-when-knox-trus.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2741) Fix typo in solr_for_audit_setup

2020-06-08 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2741?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2741:

Fix Version/s: (was: 1.2.1)
   2.1.0

> Fix typo in solr_for_audit_setup
> 
>
> Key: RANGER-2741
> URL: https://issues.apache.org/jira/browse/RANGER-2741
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, audit
>Affects Versions: 1.2.0
>Reporter: bianqi
>Priority: Trivial
>  Labels: easyfix
> Fix For: 2.1.0
>
> Attachments: Ranger-2741-001.patch
>
>
> Fix typo in solr_for_audit_setup



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2819) Create Ranger audit schema in given elasticsearch index

2020-06-08 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2819?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17128358#comment-17128358
 ] 

Pradeep Agrawal commented on RANGER-2819:
-

Build issue patch committed : 
[https://github.com/apache/ranger/commit/7b0fe697daf162cf326c9d19fed547337da2513a]

> Create Ranger audit schema in given elasticsearch index
> ---
>
> Key: RANGER-2819
> URL: https://issues.apache.org/jira/browse/RANGER-2819
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2819-Create-Ranger-audit-schema-in-given-elas.patch, 
> 0001-RANGER-2819-Create-Ranger-audit-schema-in-given-elas.patch
>
>
> Create Ranger audit schema in given elasticsearch index. if index does not 
> exist then create the index as well. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2819) Create Ranger audit schema in given elasticsearch index

2020-06-08 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2819?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2819:

Attachment: 0001-RANGER-2819-Create-Ranger-audit-schema-in-given-elas.patch

> Create Ranger audit schema in given elasticsearch index
> ---
>
> Key: RANGER-2819
> URL: https://issues.apache.org/jira/browse/RANGER-2819
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2819-Create-Ranger-audit-schema-in-given-elas.patch, 
> 0001-RANGER-2819-Create-Ranger-audit-schema-in-given-elas.patch
>
>
> Create Ranger audit schema in given elasticsearch index. if index does not 
> exist then create the index as well. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2851) Remove caret M characters from ranger files

2020-06-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2851?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2851:

Attachment: RANGER-2851.patch

> Remove caret M characters from ranger files
> ---
>
> Key: RANGER-2851
> URL: https://issues.apache.org/jira/browse/RANGER-2851
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: RANGER-2851.patch
>
>
> Ranger Source code files has many lines which are ending with CRLF character. 
> in the patch files it appears as ^M character and git am command rejects 
> patches to apply.
> These windows characters should be removed and should be restricted in future.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2851) Remove caret M characters from ranger files

2020-06-08 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2851:
---

 Summary: Remove caret M characters from ranger files
 Key: RANGER-2851
 URL: https://issues.apache.org/jira/browse/RANGER-2851
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Affects Versions: 2.1.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal


Ranger Source code files has many lines which are ending with CRLF character. 
in the patch files it appears as ^M character and git am command rejects 
patches to apply.

These windows characters should be removed and should be restricted in future.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2852) Add .gitattributes file to prevent CRLF and LF mismatches for source and text files

2020-06-11 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2852?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17132996#comment-17132996
 ] 

Pradeep Agrawal commented on RANGER-2852:
-

Patch committed : 
[https://github.com/apache/ranger/commit/12019572d2a7f77e221ccdb28cec2e58fd776141]

> Add .gitattributes file to prevent CRLF and LF mismatches for source and text 
> files
> ---
>
> Key: RANGER-2852
> URL: https://issues.apache.org/jira/browse/RANGER-2852
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2852-Add-.gitattributes-file-to-prevent-CRLF-.patch
>
>
> Source code in Ranger repo has a bunch of files that have CRLF endings.
> I would like to avoid that by creating .gitattributes file which prevents 
> sources from having CRLF entries in text files.
> I am adding a couple of links here to give more primer on what exactly is the 
> issue and how we are trying to fix it.
>  # [http://git-scm.com/docs/gitattributes#_checking_out_and_checking_in]
>  # 
> [http://stackoverflow.com/questions/170961/whats-the-best-crlf-handling-strategy-with-git]



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2854) Make audit bootstrap property configurable

2020-06-11 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2854:
---

 Summary: Make audit bootstrap property configurable
 Key: RANGER-2854
 URL: https://issues.apache.org/jira/browse/RANGER-2854
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 2.1.0






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2853) "Unauthenticated : Please check the permission in the policy for the user": An NPE in ranger admin when enable kms.

2020-06-11 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2853?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17133183#comment-17133183
 ] 

Pradeep Agrawal commented on RANGER-2853:
-

[~lalapala] : Please close the review request.

> "Unauthenticated : Please check the permission in the policy for the user": 
> An NPE in ranger admin when enable kms.
> ---
>
> Key: RANGER-2853
> URL: https://issues.apache.org/jira/browse/RANGER-2853
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 1.2.0
>Reporter: gaozhan ding
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2853-fix-NPE-error-in-ranger-admin-when-enabl.patch, image.png
>
>
> We use ranger with kerberos. When enable ranger-kms for hdfs encryption, we 
> got an error from ranger admin web ui. On the premise that all configurations 
> have been completed, I can not list keys in ranger admin, errors are as 
> follows: Unauthenticated : Please check the permission in the policy for the 
> user. 
> {panel:title=logs in ranger admin:}
> -XX-XX 13:09:39,164 [http-bio-6182-exec-10] INFO 
> org.apache.ranger.common.RESTErrorUtil (RESTErrorUtil.java:63) - Request 
> failed. loginId=keyadmin, logMessage=Unauthenticated : Please check the 
> permission in the policy for the user
>  javax.ws.rs.WebApplicationException
>  at 
> org.apache.ranger.common.RESTErrorUtil.createRESTException(RESTErrorUtil.java:56)
>  at 
> org.apache.ranger.common.RESTErrorUtil.createRESTException(RESTErrorUtil.java:325)
>  at org.apache.ranger.rest.XKeyREST.handleError(XKeyREST.java:215)
>  at org.apache.ranger.rest.XKeyREST.searchKeys(XKeyREST.java:87)
>  at 
> org.apache.ranger.rest.XKeyREST$$FastClassBySpringCGLIB$$c5260d52.invoke()
> ..
> {panel}
> I studied the problem and found that this problem have nothing to do with 
> authentication, it is an exception caused by NPE. I try print that exception:
> {panel:title=NPE}
> -XX-XX 07:16:42,615 [http-bio-6182-exec-2] ERROR 
> org.apache.ranger.biz.KmsKeyMgr (KmsKeyMgr.java:176) - test_for_ranger:
>  java.lang.NullPointerException
>  at 
> org.apache.hadoop.security.authentication.util.KerberosName.getShortName(KerberosName.java:395)
>  at org.apache.hadoop.security.User.(User.java:48)
>  at 
> org.apache.hadoop.security.SecureClientLogin.loginUserFromKeytab(SecureClientLogin.java:66)
>  at org.apache.ranger.biz.KmsKeyMgr.getSubjectForKerberos(KmsKeyMgr.java:574)
>  at org.apache.ranger.biz.KmsKeyMgr.searchKeys(KmsKeyMgr.java:152)
>  at org.apache.ranger.rest.XKeyREST.searchKeys(XKeyREST.java:85)
>  at 
> org.apache.ranger.rest.XKeyREST$$FastClassBySpringCGLIB$$c5260d52.invoke()
>  at org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
>  at 
> org.springframework.aop.framework.CglibAopProxy$CglibMethodInvocation.invokeJoinpoint(CglibAopProxy.java:736)
>  at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:157)
>  at 
> org.springframework.security.access.intercept.aopalliance.MethodSecurityInterceptor.invoke(MethodSecurityInterceptor.java:69)
>  at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>  at 
> org.springframework.transaction.interceptor.TransactionInterceptor$1.proceedWithInvocation(TransactionInterceptor.java:99)
>  at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.invokeWithinTransaction(TransactionAspectSupport.java:282)
>  at 
> org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:96)
>  at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>  at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:671)
>  at 
> org.apache.ranger.rest.XKeyREST$$EnhancerBySpringCGLIB$$5010f39f.searchKeys()
>  at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>  at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>  at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke(Method.java:498)
>  at 
> com.sun.jersey.spi.container.JavaMethodInvokerFactory$1.invoke(JavaMethodInvokerFactory.java:60)
>  at 
> com.sun.jersey.server.impl.model.method.dispatch.AbstractResourceMethodDispatchProvider$TypeOutInvoker._dispatch(AbstractResourceMethodDispatchProvider.java:185)
>  at 
> com.sun.jersey.server.impl.model.method.dispatch.ResourceJavaMethodDispatcher.dispatch(ResourceJavaMethodDispatcher.java:75)
>  at 
> 

[jira] [Updated] (RANGER-2854) Make audit bootstrap property configurable

2020-06-12 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2854?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2854:

Attachment: 0001-RANGER-2854-Make-audit-bootstrap-property-configurab.patch

> Make audit bootstrap property configurable
> --
>
> Key: RANGER-2854
> URL: https://issues.apache.org/jira/browse/RANGER-2854
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2854-Make-audit-bootstrap-property-configurab.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2852) Add .gitattributes file to prevent CRLF and LF mismatches for source and text files

2020-06-08 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2852:
---

 Summary: Add .gitattributes file to prevent CRLF and LF mismatches 
for source and text files
 Key: RANGER-2852
 URL: https://issues.apache.org/jira/browse/RANGER-2852
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal


Source code in hadoop-common repo has a bunch of files that have CRLF endings.

I would like to avoid that by creating .gitattributes file which prevents 
sources from having CRLF entries in text files.

I am adding a couple of links here to give more primer on what exactly is the 
issue and how we are trying to fix it.
 # [http://git-scm.com/docs/gitattributes#_checking_out_and_checking_in]
 # 
[http://stackoverflow.com/questions/170961/whats-the-best-crlf-handling-strategy-with-git]



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2852) Add .gitattributes file to prevent CRLF and LF mismatches for source and text files

2020-06-08 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2852:

Description: 
Source code in Ranger repo has a bunch of files that have CRLF endings.

I would like to avoid that by creating .gitattributes file which prevents 
sources from having CRLF entries in text files.

I am adding a couple of links here to give more primer on what exactly is the 
issue and how we are trying to fix it.
 # [http://git-scm.com/docs/gitattributes#_checking_out_and_checking_in]
 # 
[http://stackoverflow.com/questions/170961/whats-the-best-crlf-handling-strategy-with-git]

  was:
Source code in hadoop-common repo has a bunch of files that have CRLF endings.

I would like to avoid that by creating .gitattributes file which prevents 
sources from having CRLF entries in text files.

I am adding a couple of links here to give more primer on what exactly is the 
issue and how we are trying to fix it.
 # [http://git-scm.com/docs/gitattributes#_checking_out_and_checking_in]
 # 
[http://stackoverflow.com/questions/170961/whats-the-best-crlf-handling-strategy-with-git]


> Add .gitattributes file to prevent CRLF and LF mismatches for source and text 
> files
> ---
>
> Key: RANGER-2852
> URL: https://issues.apache.org/jira/browse/RANGER-2852
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
>
> Source code in Ranger repo has a bunch of files that have CRLF endings.
> I would like to avoid that by creating .gitattributes file which prevents 
> sources from having CRLF entries in text files.
> I am adding a couple of links here to give more primer on what exactly is the 
> issue and how we are trying to fix it.
>  # [http://git-scm.com/docs/gitattributes#_checking_out_and_checking_in]
>  # 
> [http://stackoverflow.com/questions/170961/whats-the-best-crlf-handling-strategy-with-git]



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-2909) Authorization support for atlas `entity-label` and `entity-business metadata`

2020-07-18 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2909?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-2909.
-
Resolution: Information Provided

> Authorization support for atlas `entity-label` and `entity-business metadata`
> -
>
> Key: RANGER-2909
> URL: https://issues.apache.org/jira/browse/RANGER-2909
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: ranger-2.0
>Reporter: Nityananda Gohain
>Assignee: Pradeep Agrawal
>Priority: Major
>
> We were using Ranger 2.0.0 with Atlas which was working perfectly fine, but 
> we wanted authorisation for `entity-labels` and `entity-business-metadata` 
> that comes with new version of Atlas i.e Atlas 2.0.0.
>  # We tried building ranger from the master branch, but authorisation for 
> roles which were attached to policies was not working (authorisation for 
> users and groups attached to policies was working)
>  # Since the above didn’t work we tried building ranger from the specific 
> commit where the patch to support authorisation for labels and  
> business-metadata was added 
> [https://github.com/apache/ranger/commit/3b49c2f9fb77d76154911b7dd61f2382d0b56bfb]
>   , the same problem appeared here i.e authorisation for roles attached to 
> policies was not working
>  # Finally, we added the patches to  Ranger 2.0.0
>  ## Applied the patches  
> [https://github.com/atlanhq/ranger/commit/a252ecf4b1006cc78e1c48cc3bacc518401b4825]
>  , 
> [https://github.com/atlanhq/ranger/commit/a7024c23bf6f54e39dfb3b31f6186ebd21977f93]
>  ## After building and running ranger I had to manually delete the entry from 
> `x_db_version_h` table i.e `J10034` and then restart ranger to apply the 
> patch by running `db_setup.py`. Even after applying the patch, the changes 
> are not reflected. i.e(No option for `entity-label` and 
> `entity-business-metadata`  (have also checked `x_access_type_def` table and 
> entity-label and entity-business-metadata was not present)
> What will be the best way to move forward to support authorisation for 
> `labels` and `business-metadata` where authorisation policies work with roles.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2917) Avoid recursive audit log in ES Plugin by user elasticsearch when plugin is enabled for ranger_audits index

2020-07-18 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2917:
---

 Summary: Avoid recursive audit log in ES Plugin by user 
elasticsearch when plugin is enabled for ranger_audits index
 Key: RANGER-2917
 URL: https://issues.apache.org/jira/browse/RANGER-2917
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2930) Change atlas version to 2.1.0 for Ranger 2.1.0 release

2020-07-28 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2930?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17166802#comment-17166802
 ] 

Pradeep Agrawal commented on RANGER-2930:
-

[~madhan] : Please confirm. 

> Change atlas version to 2.1.0 for Ranger 2.1.0 release
> --
>
> Key: RANGER-2930
> URL: https://issues.apache.org/jira/browse/RANGER-2930
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
>
> Change atlas version to 2.1.0 for Ranger 2.1.0 release



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2930) Change atlas version to 2.1.0 for Ranger 2.1.0 release

2020-07-28 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2930:
---

 Summary: Change atlas version to 2.1.0 for Ranger 2.1.0 release
 Key: RANGER-2930
 URL: https://issues.apache.org/jira/browse/RANGER-2930
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.1.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 2.1.0


Change atlas version to 2.1.0 for Ranger 2.1.0 release



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2931) Fix PMD Error of RANGER-2922

2020-07-29 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-2931:
---

 Summary: Fix PMD Error of RANGER-2922
 Key: RANGER-2931
 URL: https://issues.apache.org/jira/browse/RANGER-2931
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 2.1.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 2.1.0


Fix PMD Error of RANGER-2922 which has a blank if statement.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2931) Fix PMD Error of RANGER-2922

2020-07-29 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2931?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2931:

Attachment: 0001-RANGER-2931-Fix-PMD-Error-of-RANGER-2922.patch

> Fix PMD Error of RANGER-2922
> 
>
> Key: RANGER-2931
> URL: https://issues.apache.org/jira/browse/RANGER-2931
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 0001-RANGER-2931-Fix-PMD-Error-of-RANGER-2922.patch
>
>
> Fix PMD Error of RANGER-2922 which has a blank if statement.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2930) Change atlas version to 2.1.0 for Ranger 2.1.0 release

2020-07-29 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2930?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2930:

Attachment: 0001-RANGER-2930-Change-atlas-version-to-2.1.0.patch

> Change atlas version to 2.1.0 for Ranger 2.1.0 release
> --
>
> Key: RANGER-2930
> URL: https://issues.apache.org/jira/browse/RANGER-2930
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 0001-RANGER-2930-Change-atlas-version-to-2.1.0.patch
>
>
> Change atlas version to 2.1.0 for Ranger 2.1.0 release



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2926) Issue in setting up Audit Log with ElasticSearch

2020-07-27 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2926?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165746#comment-17165746
 ] 

Pradeep Agrawal commented on RANGER-2926:
-

[~bdasari] : Are you able to insert the same data manually via curl request to 
your ES index ? 

> Issue in setting up Audit Log with ElasticSearch 
> -
>
> Key: RANGER-2926
> URL: https://issues.apache.org/jira/browse/RANGER-2926
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.0.0
>Reporter: Bhanu
>Priority: Major
>
> Hi,
> We are using Ranger 2.1.0.
> Trying to setup AuditLog with ElasticSearch Server having version 7.0.1
> We have configured the Ranger with all details but there is an error that is 
> keep on coming as below. Please let me know where we are going wrong here. We 
> have tried recreating the index multiple times with all below parameters
> 2020-07-27T13:08:35.233Z ERROR org.apache.ranger.audit.queue.AuditBatchQueue0 
> org.apache.ranger.audit.provider.BaseAuditHandler Error sending message to 
> ElasticSearch
> org.elasticsearch.action.ActionRequestValidationException: Validation Failed: 
> 1: type is missing;2: type is missing;
>  at org.elasticsearch.action.bulk.BulkRequest.validate(BulkRequest.java:393)
>  at 
> org.elasticsearch.client.RestHighLevelClient.performRequest(RestHighLevelClient.java:1480)
>  at 
> org.elasticsearch.client.RestHighLevelClient.performRequestAndParseEntity(RestHighLevelClient.java:1454)
>  at 
> org.elasticsearch.client.RestHighLevelClient.bulk(RestHighLevelClient.java:497)
>  at 
> org.apache.ranger.audit.destination.ElasticSearchAuditDestination.log(ElasticSearchAuditDestination.java:125)
>  at 
> org.apache.ranger.audit.queue.AuditBatchQueue.runLogAudit(AuditBatchQueue.java:309)
>  at 
> org.apache.ranger.audit.queue.AuditBatchQueue.run(AuditBatchQueue.java:215)
>  at java.base/java.lang.Thread.run(Thread.java:834)
> 2020-07-27T13:08:35.233Z WARN org.apache.ranger.audit.queue.AuditBatchQueue0 
> org.apache.ranger.audit.provider.BaseAuditHandler failed to log audit event: 
> \{"repoType":17,"repo":"prestostg-tkg","reqUser":"bdasari","evtTime":"2020-07-27
>  
> 13:08:35.102","resource":"hive_stg/ref_maritz","resType":"schema","action":"select","result":1,"agent":"presto","policy":21,"enforcer":"ranger-acl","agentHost":"coordinator2-694c5dbbb6-msh58","logType":"RangerAudit","id":"f733c835-c9ee-4507-b917-9eb822303d2b-792211","seq_num":1584423,"event_count":1,"event_dur_ms":0,"tags":[],"cluster_name":"","policy_version":148},
>  errorMessage=
> 2020-07-27T13:08:35.233Z WARN org.apache.ranger.audit.queue.AuditBatchQueue0 
> org.apache.ranger.audit.provider.BaseAuditHandler Log failure count: 4 in 
> past 01:30.003 minutes; 792212 during process lifetime



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2895) Replace c3p0 connection pool with HikariCP, upgrading MySQL connector

2020-07-20 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2895?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17160974#comment-17160974
 ] 

Pradeep Agrawal commented on RANGER-2895:
-

[~RickyMa] : We will not take this patch for 2.1.0 release as its testing is 
not possible in available time frame. We will revisit this later.

> Replace c3p0 connection pool with HikariCP, upgrading MySQL connector
> -
>
> Key: RANGER-2895
> URL: https://issues.apache.org/jira/browse/RANGER-2895
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, Ranger
>Reporter: RickyMa
>Priority: Major
> Attachments: 
> 0001-RANGER-2895-Replace-c3p0-connection-pool-with-Hikari.patch
>
>  Time Spent: 0.5h
>  Remaining Estimate: 0h
>
> We should replace c3p0 with 
> [HikariCP|[https://github.com/brettwooldridge/HikariCP]]. HikariCP is much 
> faster and less error prone. HikariCP is more popular with 13.2k+ stars on 
> its github. There were no more new commits since Nov 18, 2019 in 
> [c3p0|[https://github.com/swaldman/c3p0/commits/master]].
> [MySQL connector|[https://github.com/mysql/mysql-connector-j]] should be 
> upgraded to the latest stable versions as well to include many essential 
> bugfixes.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-2911) ES plugin missing implemention for some ES request

2020-07-23 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2911?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-2911.
-
Fix Version/s: 2.1.0
   Resolution: Fixed

[https://github.com/apache/ranger/commit/ad06828d2d0b31731e02247a29bba65b9c9f2cef]

> ES plugin missing implemention for some ES request  
> 
>
> Key: RANGER-2911
> URL: https://issues.apache.org/jira/browse/RANGER-2911
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0
>Reporter: rujia
>Priority: Blocker
> Fix For: 2.1.0
>
> Attachments: 0001-Add-ES-Plugin-Request-support.patch
>
>
> If a policy set resource to a specific index or string with wildcard like 
> 'index*', and has been given all permission for user1, ES plugin will deny 
> the request from user1 if the request is not matched in code.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2901) Remove libfb303 thrift library from Ranger dependency

2020-07-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2901?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2901:

Fix Version/s: (was: 2.1.0)

> Remove libfb303 thrift library from Ranger dependency
> -
>
> Key: RANGER-2901
> URL: https://issues.apache.org/jira/browse/RANGER-2901
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Minor
>
> Remove libfb303 thrift library from Ranger dependency.  This library is used 
> in ranger hive plugin as a lookup feature dependency. This is not needed 
> anymore.
>  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-2885) Add missing PermType Java codes for new versions of Kafka

2020-07-05 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2885?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-2885.
-
Fix Version/s: (was: master)
   2.1.0
   Resolution: Fixed

Patch committed : 
[https://github.com/apache/ranger/commit/a15ec3c1028b01b292e257a1a50d83fcd8d91149]

> Add missing PermType Java codes for new versions of Kafka
> -
>
> Key: RANGER-2885
> URL: https://issues.apache.org/jira/browse/RANGER-2885
> Project: Ranger
>  Issue Type: Bug
>  Components: admin, Ranger
>Affects Versions: master
>Reporter: RickyMa
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: RANGER-2885.patch
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> There are codes missing for:
> https://issues.apache.org/jira/browse/RANGER-2117
> https://issues.apache.org/jira/browse/RANGER-2692
> When calling 
> 'http://10.1.0.44:6080/service/public/api/policy?repositoryName=tdw_kafka\=kafka\=false',
>  it will return 'Unknown' value in permMapList.permList field, which is not 
> appropriate.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Assigned] (RANGER-3142) Access control based on groups not working for presto plugin

2021-01-06 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3142?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3142:
---

Assignee: Pradeep Agrawal

> Access control based on groups not working for presto plugin 
> -
>
> Key: RANGER-3142
> URL: https://issues.apache.org/jira/browse/RANGER-3142
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.1.0
> Environment: ranger-2.1.0-presto-plugin.tar.gz
> presto-server-347.tar.gz
>Reporter: Anchal Agarwal
>Assignee: Pradeep Agrawal
>Priority: Major
>
> I'm using ranger-2.1.0 for access control in prestosql-347.
> A policy with user list in 'allow conditions' works i.e. if I connect to 
> presto with a user in the allowed list, my query returns the expected results.
> But instead of users, if I use group in the policy and try accessing presto 
> with a user belonging to that group, then I'm denied access.
> {code:java}
> %presto
> show tables in default
> Query failed (#20210106_032741_0_dddsy): Access Denied: Cannot access 
> catalog hive
> {code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Assigned] (RANGER-3100) Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3100?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3100:
---

Assignee: Pradeep Agrawal

> Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956
> --
>
> Key: RANGER-3100
> URL: https://issues.apache.org/jira/browse/RANGER-3100
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Saket Jajoo
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch
>
>
> Ranger is pulling in [httpclient 
> 4.5.6|https://github.com/apache/ranger/blob/2f4277eb15f86b82718d05989de5545687c33539/pom.xml#L132].
>  Please upgrade to httpclient 4.5.13+. 
> CVE-2020-13956: https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEHTTPCOMPONENTS-1016906



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3100) Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3100?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3100:

Attachment: 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch

> Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956
> --
>
> Key: RANGER-3100
> URL: https://issues.apache.org/jira/browse/RANGER-3100
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Saket Jajoo
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch
>
>
> Ranger is pulling in [httpclient 
> 4.5.6|https://github.com/apache/ranger/blob/2f4277eb15f86b82718d05989de5545687c33539/pom.xml#L132].
>  Please upgrade to httpclient 4.5.13+. 
> CVE-2020-13956: https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEHTTPCOMPONENTS-1016906



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3105) Upgrade Ranger Tomcat to 8.5 or 9.0

2020-12-04 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3105:
---

 Summary: Upgrade Ranger Tomcat to 8.5 or 9.0
 Key: RANGER-3105
 URL: https://issues.apache.org/jira/browse/RANGER-3105
 Project: Ranger
  Issue Type: Wish
  Components: kms, Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


As Apache tomcat 7.0 support will end on march 2021, I propose to upgrade  
version to 8.5 or 9.

Reference : 

[https://tomcat.apache.org/tomcat-70-eol.html]

[https://tomcat.apache.org/whichversion.html]

 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3095) not able to list the keys with a user whose id contains non latin character

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3095?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3095.
-
Resolution: Fixed

https://github.com/apache/ranger/commit/9146836b281fc7342250f57b40f612060afadb52

> not able to list the keys with a user whose id contains non latin character
> ---
>
> Key: RANGER-3095
> URL: https://issues.apache.org/jira/browse/RANGER-3095
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Deepak Sharma
>Assignee: Mateen Mansoori
>Priority: Major
>
> not able to list the keys with a user whose id contains non latin character



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Assigned] (RANGER-3095) not able to list the keys with a user whose id contains non latin character

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3095?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3095:
---

Assignee: Mateen Mansoori

> not able to list the keys with a user whose id contains non latin character
> ---
>
> Key: RANGER-3095
> URL: https://issues.apache.org/jira/browse/RANGER-3095
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Deepak Sharma
>Assignee: Mateen Mansoori
>Priority: Major
>
> not able to list the keys with a user whose id contains non latin character



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3092) KMS fails to start with NullPointerException in catalina.out logs

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3092?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3092:

Priority: Blocker  (was: Major)

> KMS fails to start with NullPointerException in catalina.out logs
> -
>
> Key: RANGER-3092
> URL: https://issues.apache.org/jira/browse/RANGER-3092
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Blocker
> Fix For: 3.0.0
>
>
> Ranger KMS setup.sh executes successfully, however when we try to start KMS 
> service with following command :
> {code:java}
> ./ranger-kms start
> {code}
> It shows "Apache Ranger KMS Service failed to start" and only catalina.out 
> log file is created in ews/logs folder.
> Following error at ews/logs/catalina.out file :
> {code:java}
> Exception in thread "main" java.lang.NullPointerException
>  at 
> org.apache.ranger.server.tomcat.EmbeddedServer.(EmbeddedServer.java:94)
>  at 
> org.apache.ranger.server.tomcat.EmbeddedServer.main(EmbeddedServer.java:85){code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3092) KMS fails to start with NullPointerException in catalina.out logs

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3092?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3092.
-
Resolution: Fixed

https://github.com/apache/ranger/commit/cbd4cdbb2567e86da7ecd89c0d55b088b107e559

> KMS fails to start with NullPointerException in catalina.out logs
> -
>
> Key: RANGER-3092
> URL: https://issues.apache.org/jira/browse/RANGER-3092
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 3.0.0
>
>
> Ranger KMS setup.sh executes successfully, however when we try to start KMS 
> service with following command :
> {code:java}
> ./ranger-kms start
> {code}
> It shows "Apache Ranger KMS Service failed to start" and only catalina.out 
> log file is created in ews/logs folder.
> Following error at ews/logs/catalina.out file :
> {code:java}
> Exception in thread "main" java.lang.NullPointerException
>  at 
> org.apache.ranger.server.tomcat.EmbeddedServer.(EmbeddedServer.java:94)
>  at 
> org.apache.ranger.server.tomcat.EmbeddedServer.main(EmbeddedServer.java:85){code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3033) Ranger hive authorizer should impl 'getRoleGrantInfoForPrincipal' interface

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3033?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3033.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/4195eab099682024827fd88f4d2d3a93ce1f250d

> Ranger hive authorizer should impl 'getRoleGrantInfoForPrincipal' interface
> ---
>
> Key: RANGER-3033
> URL: https://issues.apache.org/jira/browse/RANGER-3033
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-hive-authorizer-should-impl-getRoleGrantInfoForPrinc.patch
>
>
> command 'show role grant user xxx' is not supported now



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3033) Ranger hive authorizer should impl 'getRoleGrantInfoForPrincipal' interface

2020-12-04 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3033?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3033:

Issue Type: Improvement  (was: Bug)

> Ranger hive authorizer should impl 'getRoleGrantInfoForPrincipal' interface
> ---
>
> Key: RANGER-3033
> URL: https://issues.apache.org/jira/browse/RANGER-3033
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-hive-authorizer-should-impl-getRoleGrantInfoForPrinc.patch
>
>
> command 'show role grant user xxx' is not supported now



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3100) Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956

2020-12-15 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3100?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17249784#comment-17249784
 ] 

Pradeep Agrawal commented on RANGER-3100:
-

[~saketjajoo77] : Please review https://reviews.apache.org/r/73067/

> Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956
> --
>
> Key: RANGER-3100
> URL: https://issues.apache.org/jira/browse/RANGER-3100
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Saket Jajoo
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch, 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch, 
> RANGER-3100-V1.patch
>
>
> Ranger is pulling in [httpclient 
> 4.5.6|https://github.com/apache/ranger/blob/2f4277eb15f86b82718d05989de5545687c33539/pom.xml#L132].
>  Please upgrade to httpclient 4.5.13+. 
> CVE-2020-13956: https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEHTTPCOMPONENTS-1016906



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3100) Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956

2020-12-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3100?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3100:

Attachment: 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch

> Upgrade httpclient version from 4.5.6 to 4.5.13+ due to CVE-2020-13956
> --
>
> Key: RANGER-3100
> URL: https://issues.apache.org/jira/browse/RANGER-3100
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Saket Jajoo
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch, 
> 0001-RANGER-3100-Upgrade-httpclient-version-from-4.5.6-to.patch, 
> RANGER-3100-V1.patch
>
>
> Ranger is pulling in [httpclient 
> 4.5.6|https://github.com/apache/ranger/blob/2f4277eb15f86b82718d05989de5545687c33539/pom.xml#L132].
>  Please upgrade to httpclient 4.5.13+. 
> CVE-2020-13956: https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEHTTPCOMPONENTS-1016906



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3123) Add AlterTable access control method in Ranger Presto Plugin

2020-12-15 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3123:
---

 Summary: Add AlterTable access control method in Ranger Presto 
Plugin
 Key: RANGER-3123
 URL: https://issues.apache.org/jira/browse/RANGER-3123
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0


Need to add Alter Table privilege access control method implementation in the 
Ranger Presto Plugin.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3123) Add AlterSchema and AlterTable access control method in Ranger Presto Plugin

2020-12-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3123?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3123:

Summary: Add AlterSchema and AlterTable access control method in Ranger 
Presto Plugin  (was: Add AlterTable access control method in Ranger Presto 
Plugin)

> Add AlterSchema and AlterTable access control method in Ranger Presto Plugin
> 
>
> Key: RANGER-3123
> URL: https://issues.apache.org/jira/browse/RANGER-3123
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
>
> Need to add Alter Table privilege access control method implementation in the 
> Ranger Presto Plugin.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3040) There is no read permission for lookupuser on presto/storm/es by default

2020-11-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3040?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3040.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/7849c658f7b5ca71d43ed3299fb36992c48b4b2c

> There is no read permission for lookupuser on presto/storm/es by default 
> -
>
> Key: RANGER-3040
> URL: https://issues.apache.org/jira/browse/RANGER-3040
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-add-read-permission-for-lookupuser-on-default-polici.patch
>
>
> lookupuser should has read permission for all components by default, 
> otherwise the function of lookup resource will not work on ranger web.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3035) Ranger Presto Plugin: Machine-Machine user can not access presto with right permission

2020-11-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3035?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3035.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

Commit Link : 
https://github.com/apache/ranger/commit/ce4de4e7e34f95f6a6df02bc1e9873fd1d423101

> Ranger Presto Plugin: Machine-Machine user can not access presto with right 
> permission
> --
>
> Key: RANGER-3035
> URL: https://issues.apache.org/jira/browse/RANGER-3035
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-plugin-presto-M-M-user-can-not-access.patch
>
>
> plugin-presto use the user who comes from identity object to create request 
> now , it will not match  when the user is M-M user(like: user1/h...@test.com)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3042) plugin-presto: some log issues should be fixed

2020-11-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3042?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3042.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/44f633b3de5c68c60a0710327787cc806e48bc8f

> plugin-presto: some log issues should be fixed
> --
>
> Key: RANGER-3042
> URL: https://issues.apache.org/jira/browse/RANGER-3042
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Minor
> Fix For: 3.0.0
>
> Attachments: 0001-plugin-presto-some-log-mistake-fix.patch
>
>
> some log issues should be fixed about log or exception about presto plugin
>  
> {code:java}
>   @Override
>   public void checkCanDropView(SystemSecurityContext context, 
> CatalogSchemaTableName view) {
> if (!hasPermission(createResource(view), context, PrestoAccessType.DROP)) 
> {
>   LOG.debug("RangerSystemAccessControl.checkCanDropView(" + 
> view.getSchemaTableName().getTableName() + ") denied");
>   
> AccessDeniedException.denyCreateView(view.getSchemaTableName().getTableName());
> }
>   }
>   [~Override]
>   public void checkCanSetCatalogSessionProperty(SystemSecurityContext 
> context, String catalogName, String propertyName) {
> if (!hasPermission(createCatalogSessionResource(catalogName, 
> propertyName), context, PrestoAccessType.ALTER)) {
>   
> LOG.debug("RangerSystemAccessControl.checkCanSetSystemSessionProperty{color}("
>  + catalogName + ") denied");
>   AccessDeniedException.denySetCatalogSessionProperty(catalogName, 
> propertyName);
> }
>   }
> {code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3072) Build Ranger2.1.0 encounter error with Apache Maven 3.6.3

2020-11-15 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3072?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17232557#comment-17232557
 ] 

Pradeep Agrawal commented on RANGER-3072:
-

[~未知的证明] : Build is working fine with command : mvn clean install 
-DskipTests=true

you can remove "-DskipTests=true" if you want with testcases.

> Build Ranger2.1.0 encounter error with Apache Maven 3.6.3
> -
>
> Key: RANGER-3072
> URL: https://issues.apache.org/jira/browse/RANGER-3072
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.1.0
> Environment: CentOS Linux release 7.8.2003 (Core)
>Reporter: 李远锋
>Priority: Major
> Fix For: 2.1.0
>
>
> [INFO] Building tar: 
> /home/liyuanfeng/software/apache-ranger-2.1.0/target/ranger-2.1.0-admin.tar.gz
> [WARNING] When creating tar entry
> java.lang.reflect.UndeclaredThrowableException
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.components.io.resources.Deferred.getContents 
> (Deferred.java:60)
>  at 
> org.codehaus.plexus.components.io.resources.proxy.ResourceInvocationHandler.invoke
>  (ResourceInvocationHandler.java:62)
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.archiver.ArchiveEntry.getInputStream 
> (ArchiveEntry.java:126)
>  at org.codehaus.plexus.archiver.tar.TarArchiver.tarFile 
> (TarArchiver.java:316)
>  at org.codehaus.plexus.archiver.tar.TarArchiver.execute 
> (TarArchiver.java:171)
>  at org.codehaus.plexus.archiver.AbstractArchiver.createArchive 
> (AbstractArchiver.java:916)
>  at 
> org.apache.maven.plugin.assembly.archive.archiver.AssemblyProxyArchiver.createArchive
>  (AssemblyProxyArchiver.java:445)
>  at 
> org.apache.maven.plugin.assembly.archive.DefaultAssemblyArchiver.createArchive
>  (DefaultAssemblyArchiver.java:181)
>  at org.apache.maven.plugin.assembly.mojos.AbstractAssemblyMojo.execute 
> (AbstractAssemblyMojo.java:484)
>  at org.apache.maven.plugin.DefaultBuildPluginManager.executeMojo 
> (DefaultBuildPluginManager.java:137)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:210)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:156)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:148)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.executeForkedExecutions 
> (MojoExecutor.java:355)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:200)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:156)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:148)
>  at org.apache.maven.lifecycle.internal.LifecycleModuleBuilder.buildProject 
> (LifecycleModuleBuilder.java:117)
>  at org.apache.maven.lifecycle.internal.LifecycleModuleBuilder.buildProject 
> (LifecycleModuleBuilder.java:81)
>  at 
> org.apache.maven.lifecycle.internal.builder.singlethreaded.SingleThreadedBuilder.build
>  (SingleThreadedBuilder.java:56)
>  at org.apache.maven.lifecycle.internal.LifecycleStarter.execute 
> (LifecycleStarter.java:128)
>  at org.apache.maven.DefaultMaven.doExecute (DefaultMaven.java:305)
>  at org.apache.maven.DefaultMaven.doExecute (DefaultMaven.java:192)
>  at org.apache.maven.DefaultMaven.execute (DefaultMaven.java:105)
>  at org.apache.maven.cli.MavenCli.execute (MavenCli.java:957)
>  at org.apache.maven.cli.MavenCli.doMain (MavenCli.java:289)
>  at org.apache.maven.cli.MavenCli.main (MavenCli.java:193)
>  at sun.reflect.NativeMethodAccessorImpl.invoke0 (Native Method)
>  at sun.reflect.NativeMethodAccessorImpl.invoke 
> (NativeMethodAccessorImpl.java:62)
>  at sun.reflect.DelegatingMethodAccessorImpl.invoke 
> (DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke (Method.java:497)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.launchEnhanced 
> (Launcher.java:282)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.launch 
> (Launcher.java:225)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.mainWithExitCode 
> (Launcher.java:406)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.main (Launcher.java:347)
> Caused by: java.lang.reflect.InvocationTargetException
>  at sun.reflect.GeneratedMethodAccessor154.invoke (Unknown Source)
>  at sun.reflect.DelegatingMethodAccessorImpl.invoke 
> (DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke (Method.java:497)
>  at 
> org.codehaus.plexus.components.io.resources.proxy.ResourceInvocationHandler.invoke
>  (ResourceInvocationHandler.java:78)
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.components.io.resources.Deferred.getContents 
> (Deferred.java:60)
>  at 
> 

[jira] [Assigned] (RANGER-3072) Build Ranger2.1.0 encounter error with Apache Maven 3.6.3

2020-11-15 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3072?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3072:
---

Assignee: Pradeep Agrawal

> Build Ranger2.1.0 encounter error with Apache Maven 3.6.3
> -
>
> Key: RANGER-3072
> URL: https://issues.apache.org/jira/browse/RANGER-3072
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.1.0
> Environment: CentOS Linux release 7.8.2003 (Core)
>Reporter: 李远锋
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
>
> [INFO] Building tar: 
> /home/liyuanfeng/software/apache-ranger-2.1.0/target/ranger-2.1.0-admin.tar.gz
> [WARNING] When creating tar entry
> java.lang.reflect.UndeclaredThrowableException
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.components.io.resources.Deferred.getContents 
> (Deferred.java:60)
>  at 
> org.codehaus.plexus.components.io.resources.proxy.ResourceInvocationHandler.invoke
>  (ResourceInvocationHandler.java:62)
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.archiver.ArchiveEntry.getInputStream 
> (ArchiveEntry.java:126)
>  at org.codehaus.plexus.archiver.tar.TarArchiver.tarFile 
> (TarArchiver.java:316)
>  at org.codehaus.plexus.archiver.tar.TarArchiver.execute 
> (TarArchiver.java:171)
>  at org.codehaus.plexus.archiver.AbstractArchiver.createArchive 
> (AbstractArchiver.java:916)
>  at 
> org.apache.maven.plugin.assembly.archive.archiver.AssemblyProxyArchiver.createArchive
>  (AssemblyProxyArchiver.java:445)
>  at 
> org.apache.maven.plugin.assembly.archive.DefaultAssemblyArchiver.createArchive
>  (DefaultAssemblyArchiver.java:181)
>  at org.apache.maven.plugin.assembly.mojos.AbstractAssemblyMojo.execute 
> (AbstractAssemblyMojo.java:484)
>  at org.apache.maven.plugin.DefaultBuildPluginManager.executeMojo 
> (DefaultBuildPluginManager.java:137)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:210)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:156)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:148)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.executeForkedExecutions 
> (MojoExecutor.java:355)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:200)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:156)
>  at org.apache.maven.lifecycle.internal.MojoExecutor.execute 
> (MojoExecutor.java:148)
>  at org.apache.maven.lifecycle.internal.LifecycleModuleBuilder.buildProject 
> (LifecycleModuleBuilder.java:117)
>  at org.apache.maven.lifecycle.internal.LifecycleModuleBuilder.buildProject 
> (LifecycleModuleBuilder.java:81)
>  at 
> org.apache.maven.lifecycle.internal.builder.singlethreaded.SingleThreadedBuilder.build
>  (SingleThreadedBuilder.java:56)
>  at org.apache.maven.lifecycle.internal.LifecycleStarter.execute 
> (LifecycleStarter.java:128)
>  at org.apache.maven.DefaultMaven.doExecute (DefaultMaven.java:305)
>  at org.apache.maven.DefaultMaven.doExecute (DefaultMaven.java:192)
>  at org.apache.maven.DefaultMaven.execute (DefaultMaven.java:105)
>  at org.apache.maven.cli.MavenCli.execute (MavenCli.java:957)
>  at org.apache.maven.cli.MavenCli.doMain (MavenCli.java:289)
>  at org.apache.maven.cli.MavenCli.main (MavenCli.java:193)
>  at sun.reflect.NativeMethodAccessorImpl.invoke0 (Native Method)
>  at sun.reflect.NativeMethodAccessorImpl.invoke 
> (NativeMethodAccessorImpl.java:62)
>  at sun.reflect.DelegatingMethodAccessorImpl.invoke 
> (DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke (Method.java:497)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.launchEnhanced 
> (Launcher.java:282)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.launch 
> (Launcher.java:225)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.mainWithExitCode 
> (Launcher.java:406)
>  at org.codehaus.plexus.classworlds.launcher.Launcher.main (Launcher.java:347)
> Caused by: java.lang.reflect.InvocationTargetException
>  at sun.reflect.GeneratedMethodAccessor154.invoke (Unknown Source)
>  at sun.reflect.DelegatingMethodAccessorImpl.invoke 
> (DelegatingMethodAccessorImpl.java:43)
>  at java.lang.reflect.Method.invoke (Method.java:497)
>  at 
> org.codehaus.plexus.components.io.resources.proxy.ResourceInvocationHandler.invoke
>  (ResourceInvocationHandler.java:78)
>  at com.sun.proxy.$Proxy55.getContents (Unknown Source)
>  at org.codehaus.plexus.components.io.resources.Deferred.getContents 
> (Deferred.java:60)
>  at 
> org.codehaus.plexus.components.io.resources.proxy.ResourceInvocationHandler.invoke
>  (ResourceInvocationHandler.java:62)
>  at 

[jira] [Commented] (RANGER-3136) NullPointException found when import policies form web side and "isOverride" is selected

2021-01-20 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3136?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17269090#comment-17269090
 ] 

Pradeep Agrawal commented on RANGER-3136:
-

[~maheshbandal]: Can you provide more details on behavior change with and 
without  the Service Name to searchFilter. Based on your analysis we can decide 
to revert it or not.

 

CC: [~rujia1019]

> NullPointException found when import policies form web side and "isOverride" 
> is selected
> 
>
> Key: RANGER-3136
> URL: https://issues.apache.org/jira/browse/RANGER-3136
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-NUllPointException-occur-when-import-polices-anf-isO.patch, 
> ServiceDBStore-L2536.png, image-2021-01-21-11-26-15-996.png, 
> image-2021-01-21-11-27-05-887.png
>
>
> i got NullPointException when i imported policies json file from rangeradmin 
> web, i selected "isOverride" flag, it is caused by RANGER-3064, serchFilter 
> will be null when do deletePolices. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3136) NullPointException found when import policies form web side and "isOverride" is selected

2021-01-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3136?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3136.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/bd1cf093b7a03431e3bbddf36dd2a565c32dcd40

> NullPointException found when import policies form web side and "isOverride" 
> is selected
> 
>
> Key: RANGER-3136
> URL: https://issues.apache.org/jira/browse/RANGER-3136
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 
> 0001-NUllPointException-occur-when-import-polices-anf-isO.patch
>
>
> i got NullPointException when i imported policies json file from rangeradmin 
> web, i selected "isOverride" flag, it is caused by RANGER-3064, serchFilter 
> will be null when do deletePolices. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3135) Ranger always ponit out "User does not have permission for this operation" when user try to query a none-exist role

2021-01-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3135?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3135.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/5797bb9541c1bfa84fbfd9bd19dbd635c4928b6f

> Ranger always ponit out "User does not have permission for this operation" 
> when user try to query a none-exist role
> ---
>
> Key: RANGER-3135
> URL: https://issues.apache.org/jira/browse/RANGER-3135
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-optimze-log-print-for-querying-roles.patch
>
>
> when i access /role/name/{name}, a Exception "User does not have permission 
> for this operation" always been taken, even if this role doesn't exist .
> it is better to prompt user this role is not exist in this case when 
> execute-user has admin permission.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3137) Lookup user should has 'Select' permission for all resource in hive-agent

2021-01-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3137?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3137.
-
Fix Version/s: 3.0.0
   Resolution: Fixed

https://github.com/apache/ranger/commit/6fcab6993e8beb94c80514dd44f53d9d5e63db8c

> Lookup user should has 'Select' permission for all resource in hive-agent
> -
>
> Key: RANGER-3137
> URL: https://issues.apache.org/jira/browse/RANGER-3137
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.0.0, 2.1.0
>Reporter: rujia
>Priority: Minor
> Fix For: 3.0.0
>
> Attachments: 
> 0001-add-select-permission-for-lookup-user-in-hive-agent.patch
>
>
> Currently, there is only 'Read' permission for lookupuser in hive-agent, it 
> is better to add 'Select' permission to lookup user and make sure lookupuser 
> can lookup resource in web.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3301) [UI] in admin audit log tables not formatted correctly for lone string value for resources.

2021-06-07 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3301?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17358662#comment-17358662
 ] 

Pradeep Agrawal commented on RANGER-3301:
-

Patch committed to master : 
https://github.com/apache/ranger/commit/0c7c12d1da2162d8a605ad394359490d083c38bf

> [UI] in admin audit log tables not formatted correctly for lone string value 
> for resources.
> ---
>
> Key: RANGER-3301
> URL: https://issues.apache.org/jira/browse/RANGER-3301
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0002-RANGER-3301.patch
>
>
> Step to reproduce
> 1) Create hdfs service policy with resource path value to long string.
> 2)Check policy created to log on Audit => Admin tab
> 3)In policy details popup table not formatted correctly.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3301) [UI] in admin audit log tables not formatted correctly for long string value for resources.

2021-06-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3301?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3301:

Fix Version/s: 2.2.0
   3.0.0

> [UI] in admin audit log tables not formatted correctly for long string value 
> for resources.
> ---
>
> Key: RANGER-3301
> URL: https://issues.apache.org/jira/browse/RANGER-3301
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3301.patch
>
>
> Step to reproduce
> 1) Create hdfs service policy with resource path value to long string.
> 2)Check policy created to log on Audit => Admin tab
> 3)In policy details popup table not formatted correctly.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3306) Allow comma in policy resource text field.

2021-06-07 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3306?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3306:

Fix Version/s: 2.2.0
   3.0.0

> Allow comma in policy resource text field.
> --
>
> Key: RANGER-3306
> URL: https://issues.apache.org/jira/browse/RANGER-3306
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0001-RANGER-3306.patch, 0002-RANGER-3306.patch
>
>
> At policy creation time, When the user enters a comma in the resource field. 
> it creates a separate tag.
> it is good if we add a comma in between the string.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3306) Allow comma in policy resource text field.

2021-06-07 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3306?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17359043#comment-17359043
 ] 

Pradeep Agrawal commented on RANGER-3306:
-

Patch committed to ranger-2.2 branch : 
https://github.com/apache/ranger/commit/68d5f57273ee05b05dceca33397fe8ac2b7337fc

> Allow comma in policy resource text field.
> --
>
> Key: RANGER-3306
> URL: https://issues.apache.org/jira/browse/RANGER-3306
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0001-RANGER-3306.patch, 0002-RANGER-3306.patch
>
>
> At policy creation time, When the user enters a comma in the resource field. 
> it creates a separate tag.
> it is good if we add a comma in between the string.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Assigned] (RANGER-3103) Ranger KMS should log full UGI principal

2021-06-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3103?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3103:
---

Assignee: Mateen Mansoori  (was: Dhaval Shah)

> Ranger KMS should log full UGI principal
> 
>
> Key: RANGER-3103
> URL: https://issues.apache.org/jira/browse/RANGER-3103
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Dhaval Shah
>Assignee: Mateen Mansoori
>Priority: Major
>
> Kms-audit log only logs the short username:
> {{OK[op=GENERATE_EEK, key=key1, user=hdfs, accessCount=4206, 
> interval=10427ms]}}
> In this example, it's impossible to tell which NN(s) requested EDEKs when 
> they are all lumped together.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3303) Improve error handling in Ranger Solr bootstrap

2021-06-23 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3303?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17367903#comment-17367903
 ] 

Pradeep Agrawal commented on RANGER-3303:
-

Committed in master branch : 
[https://github.com/apache/ranger/commit/613a1e72e88586c93213a60326925afb383dcf29]

Committed in 2.2 branch : 
https://github.com/apache/ranger/commit/c455ffa79ecb5c6d73d068890a3457b084afc85a

> Improve error handling in Ranger Solr bootstrap
> ---
>
> Key: RANGER-3303
> URL: https://issues.apache.org/jira/browse/RANGER-3303
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 3.0.0
>
>
> Handle retries for failure during upload configs and validate 
> {{ranger_audits}} collection after create collection action.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3320) ranger tags are not added for when tagging identically named database/tables in two different Ranger services

2021-06-22 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3320?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3320:

Attachment: 0001-RANGER-3320-ranger-tags-are-not-added-for-when-taggi.patch

> ranger tags are not added for when tagging identically named database/tables 
> in two different Ranger services 
> --
>
> Key: RANGER-3320
> URL: https://issues.apache.org/jira/browse/RANGER-3320
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhay Kulkarni
>Assignee: Abhay Kulkarni
>Priority: Major
> Attachments: 
> 0001-RANGER-3320-ranger-tags-are-not-added-for-when-taggi.patch
>
>
> Test scenario:
> 1. There are two hive services managed by Ranger, each corresponding to a 
> different Hive warehouse.
> 2. The names of database and tables created in each warehouse are exactly the 
> same.
> 3. Corresponding entities in Atlas are tagged with some classification.
> Then only one of the entities is shown as tagged in Ranger.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3322) remove grant of public synonym privileges for oracle db

2021-06-24 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3322?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3322:

Attachment: 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch

> remove grant of public synonym privileges for oracle db
> ---
>
> Key: RANGER-3322
> URL: https://issues.apache.org/jira/browse/RANGER-3322
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3322) remove grant of public synonym privileges for oracle db

2021-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3322:
---

 Summary: remove grant of public synonym privileges for oracle db
 Key: RANGER-3322
 URL: https://issues.apache.org/jira/browse/RANGER-3322
 Project: Ranger
  Issue Type: Sub-task
  Components: Ranger
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.2.0






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3292) Fix ConcurrentModificationException from RangerTransactionSynchronizationAdapter

2021-06-08 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3292?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17359456#comment-17359456
 ] 

Pradeep Agrawal commented on RANGER-3292:
-

[~chia7712] : Can you close this RR as patch has been committed : 
https://github.com/apache/ranger/commit/9c6969de882e9c1e63ebbc4f250a0ee2624be7d5
 

> Fix ConcurrentModificationException from 
> RangerTransactionSynchronizationAdapter
> 
>
> Key: RANGER-3292
> URL: https://issues.apache.org/jira/browse/RANGER-3292
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Chia-Ping Tsai
>Assignee: Chia-Ping Tsai
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> {noformat}
> 2021-05-21 11:26:52,392 [http-nio-6080-exec-1] ERROR 
> org.springframework.transaction.support.TransactionSynchronizationUtils 
> (TransactionSynchronizationUtils.java:171) - 
> TransactionSynchronization.afterCompletion threw exception
> java.util.ConcurrentModificationException
>   at java.util.ArrayList$Itr.checkForComodification(ArrayList.java:911)
>   at java.util.ArrayList$Itr.next(ArrayList.java:861)
>   at 
> org.apache.ranger.common.db.RangerTransactionSynchronizationAdapter.runRunnables(RangerTransactionSynchronizationAdapter.java:156)
>   at 
> org.apache.ranger.common.db.RangerTransactionSynchronizationAdapter.afterCompletion(RangerTransactionSynchronizationAdapter.java:122)
>   at 
> org.springframework.transaction.support.TransactionSynchronizationUtils.invokeAfterCompletion(TransactionSynchronizationUtils.java:168)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.invokeAfterCompletion(AbstractPlatformTransactionManager.java:1006)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.triggerAfterCompletion(AbstractPlatformTransactionManager.java:981)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.processCommit(AbstractPlatformTransactionManager.java:810)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.commit(AbstractPlatformTransactionManager.java:734)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.commitTransactionAfterReturning(TransactionAspectSupport.java:522)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.invokeWithinTransaction(TransactionAspectSupport.java:293)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:96)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:672)
>   at 
> org.apache.ranger.rest.ServiceREST$$EnhancerBySpringCGLIB$$5cad10ab.createService()
>   at 
> org.apache.ranger.rest.PublicAPIsv2.createService(PublicAPIsv2.java:265)
>   at 
> org.apache.ranger.rest.PublicAPIsv2$$FastClassBySpringCGLIB$$b2e69455.invoke()
>   at 
> org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
>   at 
> org.springframework.aop.framework.CglibAopProxy$CglibMethodInvocation.invokeJoinpoint(CglibAopProxy.java:737)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:157)
>   at 
> org.springframework.security.access.intercept.aopalliance.MethodSecurityInterceptor.invoke(MethodSecurityInterceptor.java:69)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor$1.proceedWithInvocation(TransactionInterceptor.java:99)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.invokeWithinTransaction(TransactionAspectSupport.java:283)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:96)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:672)
>   at 
> org.apache.ranger.rest.PublicAPIsv2$$EnhancerBySpringCGLIB$$438cf034.createService()
>   at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>   at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>   at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>   at java.lang.reflect.Method.invoke(Method.java:498)
>   at 
> 

[jira] [Comment Edited] (RANGER-3292) Fix ConcurrentModificationException from RangerTransactionSynchronizationAdapter

2021-06-08 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3292?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17359456#comment-17359456
 ] 

Pradeep Agrawal edited comment on RANGER-3292 at 6/8/21, 4:37 PM:
--

[~chia7712] : Can you close this [RR|https://reviews.apache.org/r/73365/] as 
patch has been committed : 
[https://github.com/apache/ranger/commit/9c6969de882e9c1e63ebbc4f250a0ee2624be7d5]
 


was (Author: pradeep.agrawal):
[~chia7712] : Can you close this RR as patch has been committed : 
https://github.com/apache/ranger/commit/9c6969de882e9c1e63ebbc4f250a0ee2624be7d5
 

> Fix ConcurrentModificationException from 
> RangerTransactionSynchronizationAdapter
> 
>
> Key: RANGER-3292
> URL: https://issues.apache.org/jira/browse/RANGER-3292
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Chia-Ping Tsai
>Assignee: Chia-Ping Tsai
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> {noformat}
> 2021-05-21 11:26:52,392 [http-nio-6080-exec-1] ERROR 
> org.springframework.transaction.support.TransactionSynchronizationUtils 
> (TransactionSynchronizationUtils.java:171) - 
> TransactionSynchronization.afterCompletion threw exception
> java.util.ConcurrentModificationException
>   at java.util.ArrayList$Itr.checkForComodification(ArrayList.java:911)
>   at java.util.ArrayList$Itr.next(ArrayList.java:861)
>   at 
> org.apache.ranger.common.db.RangerTransactionSynchronizationAdapter.runRunnables(RangerTransactionSynchronizationAdapter.java:156)
>   at 
> org.apache.ranger.common.db.RangerTransactionSynchronizationAdapter.afterCompletion(RangerTransactionSynchronizationAdapter.java:122)
>   at 
> org.springframework.transaction.support.TransactionSynchronizationUtils.invokeAfterCompletion(TransactionSynchronizationUtils.java:168)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.invokeAfterCompletion(AbstractPlatformTransactionManager.java:1006)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.triggerAfterCompletion(AbstractPlatformTransactionManager.java:981)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.processCommit(AbstractPlatformTransactionManager.java:810)
>   at 
> org.springframework.transaction.support.AbstractPlatformTransactionManager.commit(AbstractPlatformTransactionManager.java:734)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.commitTransactionAfterReturning(TransactionAspectSupport.java:522)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.invokeWithinTransaction(TransactionAspectSupport.java:293)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:96)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:672)
>   at 
> org.apache.ranger.rest.ServiceREST$$EnhancerBySpringCGLIB$$5cad10ab.createService()
>   at 
> org.apache.ranger.rest.PublicAPIsv2.createService(PublicAPIsv2.java:265)
>   at 
> org.apache.ranger.rest.PublicAPIsv2$$FastClassBySpringCGLIB$$b2e69455.invoke()
>   at 
> org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
>   at 
> org.springframework.aop.framework.CglibAopProxy$CglibMethodInvocation.invokeJoinpoint(CglibAopProxy.java:737)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:157)
>   at 
> org.springframework.security.access.intercept.aopalliance.MethodSecurityInterceptor.invoke(MethodSecurityInterceptor.java:69)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor$1.proceedWithInvocation(TransactionInterceptor.java:99)
>   at 
> org.springframework.transaction.interceptor.TransactionAspectSupport.invokeWithinTransaction(TransactionAspectSupport.java:283)
>   at 
> org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:96)
>   at 
> org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
>   at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:672)
>   at 
> org.apache.ranger.rest.PublicAPIsv2$$EnhancerBySpringCGLIB$$438cf034.createService()
>   at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>   

[jira] [Created] (RANGER-3304) Create solr audit conf zip archive

2021-06-02 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3304:
---

 Summary: Create solr audit conf zip archive
 Key: RANGER-3304
 URL: https://issues.apache.org/jira/browse/RANGER-3304
 Project: Ranger
  Issue Type: Sub-task
  Components: Ranger
Affects Versions: 2.2.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 2.2.0


solr audit conf zip archive creation is required as this file is needed during 
the solr bootstrap part.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3304) Create solr audit conf zip archive

2021-06-02 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3304:

Attachment: 0001-RANGER-3304-Create-solr-audit-conf-zip-archive.patch

> Create solr audit conf zip archive
> --
>
> Key: RANGER-3304
> URL: https://issues.apache.org/jira/browse/RANGER-3304
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.2.0
>
> Attachments: 0001-RANGER-3304-Create-solr-audit-conf-zip-archive.patch
>
>
> solr audit conf zip archive creation is required as this file is needed 
> during the solr bootstrap part.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3243) Build fails on JDK 8 and 11

2021-05-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3243?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17354213#comment-17354213
 ] 

Pradeep Agrawal commented on RANGER-3243:
-

[~mgrigorov] : Which command did you use for build and in which environment you 
tried the build.

> Build fails on JDK 8 and 11
> ---
>
> Key: RANGER-3243
> URL: https://issues.apache.org/jira/browse/RANGER-3243
> Project: Ranger
>  Issue Type: Task
>  Components: build-infra
>Reporter: Martin Tzvetanov Grigorov
>Priority: Major
>  Time Spent: 20m
>  Remaining Estimate: 0h
>
> The build of current master branch fails - 
> [https://travis-ci.com/github/apache/ranger/builds/223139469]
> There are several issues:
> [Issue 1|https://reviews.apache.org/r/73281/bugs/1/]) 
> org.apache.ranger.authorization.presto.authorizer.RangerSystemAccessControlFactory
>  was not able to import com.google.common.base.Throwables.throwIfUnchecked 
> because it was coming from an old copy of Guava's Throwables shaded in 
> hive-exec.
> By replacing hive-exec with orc-core in agents-audit module all depending 
> modules use their preferred version of Guava (26.0-jre)
> [Issue 2|https://reviews.apache.org/r/73281/bugs/2/]) 
> RangerSafenetKeySecure.java uses directly sun.security.pkcs11.SunPKCS11 - a 
> class that is not available in Java 9+ and this breaks the compilation.
> This should use reflection to load SunPKCS11 class dynamically.
> [Issue 3|https://reviews.apache.org/r/73281/bugs/3/]) JAXB is no more part of 
> JDK 11+
> [Issue 4|https://reviews.apache.org/r/73281/bugs/4/]) JUnit 4 
> Assert.assertThat() is deprecated in favour of Hamcrest's 
> MatcherAssert.assertThat(). This fixes a compilation issue with JDK11.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3324) Make optimised db schema script idempotent for all DB Flavors.

2021-06-30 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3324:
---

 Summary: Make optimised db schema script idempotent for all DB 
Flavors.
 Key: RANGER-3324
 URL: https://issues.apache.org/jira/browse/RANGER-3324
 Project: Ranger
  Issue Type: Sub-task
  Components: Ranger
Affects Versions: 3.0.0, 2.2.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.2.0






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3322) remove grant of public synonym privileges for oracle db

2021-06-30 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3322?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3322:

Attachment: 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch

> remove grant of public synonym privileges for oracle db
> ---
>
> Key: RANGER-3322
> URL: https://issues.apache.org/jira/browse/RANGER-3322
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch, 
> 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3324) Make optimised db schema script idempotent for all DB Flavors.

2021-06-30 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3324?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3324:

Attachment: 0001-RANGER-3324-Make-optimised-db-schema-script-idempote.patch

> Make optimised db schema script idempotent for all DB Flavors.
> --
>
> Key: RANGER-3324
> URL: https://issues.apache.org/jira/browse/RANGER-3324
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3324-Make-optimised-db-schema-script-idempote.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3322) remove grant of public synonym privileges for oracle db

2021-06-30 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3322?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3322:

Attachment: (was: 
0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch)

> remove grant of public synonym privileges for oracle db
> ---
>
> Key: RANGER-3322
> URL: https://issues.apache.org/jira/browse/RANGER-3322
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3325) Roles information not present in the Excel and CSV files which are downloaded from Reports page

2021-06-30 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3325:
---

 Summary: Roles information not present in the Excel and CSV files 
which are downloaded from Reports page
 Key: RANGER-3325
 URL: https://issues.apache.org/jira/browse/RANGER-3325
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0, 2.2.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal
 Fix For: 3.0.0, 2.2.0


h4. Problem Statement:
When exporting the policies from the Reports page in Excel and CSV format,
the information about the roles in the policy is not present.
The roles information for a particular policy is visible when the policy 
information
is exported in JSON format.

*Steps to reproduce:*

1. Create a role
2. Create a policy on that role
3. On the reports page, export the policies information
in all the three available formats ( Excel, CSV, JSON).
4. When the files are inspected, the roles information in the policy
   is present only in the JSON file. Not in the Excel and CSV files.

 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3325) Roles information not present in the Excel and CSV files which are downloaded from Reports page

2021-06-30 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3325?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3325:

Attachment: 0001-RANGER-3325-Roles-information-not-present-in-the-Exc.patch

> Roles information not present in the Excel and CSV files which are downloaded 
> from Reports page
> ---
>
> Key: RANGER-3325
> URL: https://issues.apache.org/jira/browse/RANGER-3325
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3325-Roles-information-not-present-in-the-Exc.patch
>
>
> h4. Problem Statement:
> When exporting the policies from the Reports page in Excel and CSV format,
> the information about the roles in the policy is not present.
> The roles information for a particular policy is visible when the policy 
> information
> is exported in JSON format.
> *Steps to reproduce:*
> 1. Create a role
> 2. Create a policy on that role
> 3. On the reports page, export the policies information
> in all the three available formats ( Excel, CSV, JSON).
> 4. When the files are inspected, the roles information in the policy
>    is present only in the JSON file. Not in the Excel and CSV files.
>  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2950) Upgrade Spring framework and Spring Security libraries.

2021-06-29 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2950?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2950:

Attachment: 0001-RANGER-2950-Upgrade-Spring-framework-and-Spring-Secu.patch

> Upgrade Spring framework and Spring Security libraries.
> ---
>
> Key: RANGER-2950
> URL: https://issues.apache.org/jira/browse/RANGER-2950
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Minor
> Attachments: 
> 0001-RANGER-2950-Upgrade-Spring-framework-and-Spring-Secu.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3322) remove grant of public synonym privileges for oracle db

2021-07-12 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3322?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17379570#comment-17379570
 ] 

Pradeep Agrawal commented on RANGER-3322:
-

Committed in master branch : 
[https://github.com/apache/ranger/commit/4da92b1ad2aaab19d855d6d7215132cf92347454]

Committed in 2.2 branch : 
[https://github.com/apache/ranger/commit/04a7140ac86ed52a5b3c9463db8e0891d8638253]

 

> remove grant of public synonym privileges for oracle db
> ---
>
> Key: RANGER-3322
> URL: https://issues.apache.org/jira/browse/RANGER-3322
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3322-remove-grant-of-public-synonym-privilege.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3324) Make optimised db schema script idempotent for all DB Flavors.

2021-07-12 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3324?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17379574#comment-17379574
 ] 

Pradeep Agrawal commented on RANGER-3324:
-

Master branch commit link : 
[https://github.com/apache/ranger/commit/99106a3ea09f24b7f94c801b941b948e16ee6e20]

2.2 branch commit link : 
https://github.com/apache/ranger/commit/596c30c74692ab528dc18038c609ef98d0d0e0cf

> Make optimised db schema script idempotent for all DB Flavors.
> --
>
> Key: RANGER-3324
> URL: https://issues.apache.org/jira/browse/RANGER-3324
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3324-Make-optimised-db-schema-script-idempote.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3182) Prestosql is renamed to Trino

2021-02-24 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17290162#comment-17290162
 ] 

Pradeep Agrawal commented on RANGER-3182:
-

Not sure yet, but if you are  already working on it, you can propose the patch. 

> Prestosql is renamed to Trino
> -
>
> Key: RANGER-3182
> URL: https://issues.apache.org/jira/browse/RANGER-3182
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Viacheslav Kriuchkov
>Assignee: Pradeep Agrawal
>Priority: Blocker
>
> All "prestosql" classes are "trino" now and Presto plugin can't integrate 
> with Trino because of that. It means all Presto deployments that use Ranger 
> are stuck on version 350 and can't upgrade further.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Assigned] (RANGER-3182) Prestosql is renamed to Trino

2021-02-13 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal reassigned RANGER-3182:
---

Assignee: Pradeep Agrawal

> Prestosql is renamed to Trino
> -
>
> Key: RANGER-3182
> URL: https://issues.apache.org/jira/browse/RANGER-3182
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Viacheslav Kriuchkov
>Assignee: Pradeep Agrawal
>Priority: Blocker
>
> All "prestosql" classes are "trino" now and Presto plugin can't integrate 
> with Trino because of that. It means all Presto deployments that use Ranger 
> are stuck on version 350 and can't upgrade further.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3182) Prestosql is renamed to Trino

2021-02-13 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17284311#comment-17284311
 ] 

Pradeep Agrawal commented on RANGER-3182:
-

[~zzzpoint] : Current supported version is 333. Will see how soon we can 
upgrade to 350+ version.

> Prestosql is renamed to Trino
> -
>
> Key: RANGER-3182
> URL: https://issues.apache.org/jira/browse/RANGER-3182
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Viacheslav Kriuchkov
>Priority: Blocker
>
> All "prestosql" classes are "trino" now and Presto plugin can't integrate 
> with Trino because of that. It means all Presto deployments that use Ranger 
> are stuck on version 350 and can't upgrade further.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3043) Policy export is too slow, because method ensureAdminAndAuditAccess was call for every policies

2021-08-19 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3043?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17402022#comment-17402022
 ] 

Pradeep Agrawal commented on RANGER-3043:
-

[~fengxianjing] : Can you provide few details on how much performance is 
improved after this patch. It will be good if you have time consumed with and 
without your changes for N number of policies export then it will be helpful to 
validate. I will also try at my end. 

> Policy export is too slow, because method ensureAdminAndAuditAccess was call 
> for every policies 
> 
>
> Key: RANGER-3043
> URL: https://issues.apache.org/jira/browse/RANGER-3043
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 2.0.0, 2.1.0
>Reporter: fengxianjing
>Assignee: fengxianjing
>Priority: Major
> Attachments: 0001-RANGER-3043-Policy-export-is-too-slow.patch, 
> image-2020-10-16-17-21-12-163.png
>
>
> !image-2020-10-16-17-21-12-163.png!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3376) Add policy_guid column in x_policy_change_log table

2021-08-20 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3376:
---

 Summary: Add policy_guid column in x_policy_change_log table
 Key: RANGER-3376
 URL: https://issues.apache.org/jira/browse/RANGER-3376
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0, 2.2.0
Reporter: Pradeep Agrawal
Assignee: Pradeep Agrawal






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3376) Add policy_guid column in x_policy_change_log table

2021-08-23 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3376?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3376:

Attachment: 0001-RANGER-3376-Add-policy_guid-column-in-x_policy_chang.patch

> Add policy_guid column in x_policy_change_log table
> ---
>
> Key: RANGER-3376
> URL: https://issues.apache.org/jira/browse/RANGER-3376
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Attachments: 
> 0001-RANGER-3376-Add-policy_guid-column-in-x_policy_chang.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3376) Add policy_guid column in x_policy_change_log table

2021-08-23 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3376?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3376:

Fix Version/s: 2.2.0
   3.0.0

> Add policy_guid column in x_policy_change_log table
> ---
>
> Key: RANGER-3376
> URL: https://issues.apache.org/jira/browse/RANGER-3376
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-3376-Add-policy_guid-column-in-x_policy_chang.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3373) Ranger Hbase plugin not compatible with Hbase 2.3.4

2021-08-31 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3373?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17407300#comment-17407300
 ] 

Pradeep Agrawal commented on RANGER-3373:
-

2.1 is already a released branch so patch can't go in 2.1 branch as well. 

> Ranger Hbase plugin not compatible with Hbase 2.3.4
> ---
>
> Key: RANGER-3373
> URL: https://issues.apache.org/jira/browse/RANGER-3373
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.1.0, 3.0.0, 2.1.1
>Reporter: Shivam Garg
>Priority: Major
>  Labels: patch
> Fix For: 3.0.0, 2.1.1
>
> Attachments: RANGER-3373-001-branch-2.1.patch, RANGER-3373-001.patch
>
>
> Ranger is incompatible with Hbase 2.3.4 because AccessControlLists class has 
> been changed to PermissionStorage
> https://issues.apache.org/jira/browse/HBASE-22084



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3385) Duplicate SQL prefix should not be allowed

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3385?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17407037#comment-17407037
 ] 

Pradeep Agrawal commented on RANGER-3385:
-

Commit on master branch : 
[https://github.com/apache/ranger/commit/f4d18bfeb13e548252cbe0ef988f15b666e9e448]

Commit on 2.2 branch : 
https://github.com/apache/ranger/commit/6bf45ebc0c86ceb599f8d3db130a0e833aa88700

> Duplicate SQL prefix should not be allowed
> --
>
> Key: RANGER-3385
> URL: https://issues.apache.org/jira/browse/RANGER-3385
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kishor Gollapalliwar
>Assignee: Kishor Gollapalliwar
>Priority: Major
>
> Duplicate SQL prefix is allowed. Currently we need a manual human 
> intervention to find and correct. Use case in details as follows.
> Use-Case:
>  # Say user1 & user2 working on a fix in Ranger and they both need DB changes.
>  # Assume user1 needs to update table1 and user2 needs to update table2.
>  # Both Checked latest DB patch prefix (say it is *056-*). And used prefix 
> *057-* for their SQL files
> If both commits ends up merging. The setup script will apply ONLY one of the 
> both SQL files (prefixed *057-*) randomly.
> Reproduce Steps:
>  # cd /security-admin/db/mysql/patches
>  # Update prefix of last 2 patches such that both contains same prefix
>  # mvn clean compile package install -U #build ranger
>  # setup ranger
> To avoid this, we need to fail maven build itself if there are duplicate 
> prefix.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3383) Internationalization

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3383?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17406747#comment-17406747
 ] 

Pradeep Agrawal commented on RANGER-3383:
-

[~rizh42] : you can approach [~nitin.galave] / [~ni3galave]  for the same.

> Internationalization
> 
>
> Key: RANGER-3383
> URL: https://issues.apache.org/jira/browse/RANGER-3383
> Project: Ranger
>  Issue Type: Wish
>  Components: 2.2.0, Ranger
>Reporter: Egor
>Priority: Minor
>
> Hello, my name is Egor
> I’m from Russia and I provide support services for your application
> My clients are interested in translation of GUI, so I thought that I can help 
> you with i18n and translate UI into Russian language
> Is there any rules or thoughts how your community is going to 
> internationalize?
> Or is there any person in community with whom I can discuss this Issue?



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3385) Duplicate SQL prefix should not be allowed

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3385?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17406746#comment-17406746
 ] 

Pradeep Agrawal commented on RANGER-3385:
-

+1

> Duplicate SQL prefix should not be allowed
> --
>
> Key: RANGER-3385
> URL: https://issues.apache.org/jira/browse/RANGER-3385
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kishor Gollapalliwar
>Assignee: Kishor Gollapalliwar
>Priority: Major
>
> Duplicate SQL prefix is allowed. Currently we need a manual human 
> intervention to find and correct. Use case in details as follows.
> Use-Case:
>  # Say user1 & user2 working on a fix in Ranger and they both need DB changes.
>  # Assume user1 needs to update table1 and user2 needs to update table2.
>  # Both Checked latest DB patch prefix (say it is *056-*). And used prefix 
> *057-* for their SQL files
> If both commits ends up merging. The setup script will apply ONLY one of the 
> both SQL files (prefixed *057-*) randomly.
> Reproduce Steps:
>  # cd /security-admin/db/mysql/patches
>  # Update prefix of last 2 patches such that both contains same prefix
>  # mvn clean compile package install -U #build ranger
>  # setup ranger
> To avoid this, we need to fail maven build itself if there are duplicate 
> prefix.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3380) After building, while trying to deploy ranger-admin getting some generic errors.

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3380?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17406745#comment-17406745
 ] 

Pradeep Agrawal commented on RANGER-3380:
-

[~ajay.luhach]  Can you attach entire log after you called setup.sh

> After building, while trying to deploy ranger-admin getting some generic 
> errors.
> 
>
> Key: RANGER-3380
> URL: https://issues.apache.org/jira/browse/RANGER-3380
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.1.0
> Environment: centos 6 base aws ec2
>Reporter: ajay
>Priority: Blocker
>
> Getting these two errors when trying to deploy ranger after building from 
> source(which had multiple warnings)
> ​​Error: Could not find or load main class org.apache.util.sql.Jisql
> _/usr/local/ranger-2.1.1-SNAPSHOT-admin/ews/webapp/WEB-INF/lib: Not a 
> directory_
> _Error: Could not find or load main class 
> org.apache.ranger.common.RangerVersionInfo_



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3386) apache CollectionUtils package reduce ranger agent performance and should be replaced

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3386?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17406733#comment-17406733
 ] 

Pradeep Agrawal commented on RANGER-3386:
-

[~caozhiqiang] : isEmpty() , isNotEmpty() of CollectionUtils is not doing any 
major operations.  We need to have more evidence of what you claim, if we go 
ahead directly we might have too many changes and will loose track of important 
changes. 

For now I will be vote -1 for this. However we could do these things:
 * Add a test case patch so that other developers also can verify the same in 
their environment. 
 * Check with apache common community that why this could be slow.
 * you can give more time to this patch, make this change in your company's 
private branch and observe the improvement.

 

 

 

> apache CollectionUtils package reduce ranger agent performance and should be 
> replaced
> -
>
> Key: RANGER-3386
> URL: https://issues.apache.org/jira/browse/RANGER-3386
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.0.1
>Reporter: caozhiqiang
>Assignee: caozhiqiang
>Priority: Major
> Attachments: CollectionUtils.png, RANGER-3386-branch-2.0.1.001.patch, 
> RANGER-3386-branch-2.0.1.002.patch
>
>
> org.apache.commons.collections.CollectionUtils' performance is too poor and 
> reduce the performance of ranger plugins, particularly with hdfs. There are 
> too many places used CollectionUtils.isNotEmpty and CollectionUtils.isEmpty 
> in agent component, so we should replace them.
> We can see many CollectionUtils call is take too much time in namenode 
> benchmark's result.
> In this patch, I replace almost CollectionUtils functions in agents-common. 
> After adding this patch, in creating file benchmark of hdfs, the performance 
> can improve from creating *7000* files to *7600* files per second.
> By the way, I write a simple test code below. collection.isEmpty is almost 
> take 0 milliseconds, but CollectionUtils.isNotEmpty take 5 milliseconds.
>  
> {code:java}
> List list = new ArrayList();
> for(int i = 0; i<1000; i++)
> list.add(i);
> long startTime = System.currentTimeMillis();
> if(list != null && !list.isEmpty()){
> }
> long endTime   = System.currentTimeMillis();
> long totalTime = endTime - startTime;
> System.out.println(totalTime);
> long startTime2 = System.currentTimeMillis();
> CollectionUtils.isNotEmpty(list);
> long endTime2   = System.currentTimeMillis();
> long totalTime2 = endTime2 - startTime2;
> System.out.println(totalTime2);
> {code}
>  
> !CollectionUtils.png|width=680,height=324!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3373) Ranger Hbase plugin not compatible with Hbase 2.3.4

2021-08-30 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3373?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17406738#comment-17406738
 ] 

Pradeep Agrawal commented on RANGER-3373:
-

[~brahmareddy] : Seems 2.2 release is being planned, so we should avoid any 
risk related to same.

> Ranger Hbase plugin not compatible with Hbase 2.3.4
> ---
>
> Key: RANGER-3373
> URL: https://issues.apache.org/jira/browse/RANGER-3373
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.1.0, 3.0.0, 2.1.1
>Reporter: Shivam Garg
>Priority: Major
>  Labels: patch
> Fix For: 3.0.0, 2.1.1
>
> Attachments: RANGER-3373-001-branch-2.1.patch, RANGER-3373-001.patch
>
>
> Ranger is incompatible with Hbase 2.3.4 because AccessControlLists class has 
> been changed to PermissionStorage
> https://issues.apache.org/jira/browse/HBASE-22084



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3373) Ranger Hbase plugin not compatible with Hbase 2.3.4

2021-08-25 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3373?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17404550#comment-17404550
 ] 

Pradeep Agrawal commented on RANGER-3373:
-

[~bpatel] : This can't be pushed for ranger-2.2 release. 

> Ranger Hbase plugin not compatible with Hbase 2.3.4
> ---
>
> Key: RANGER-3373
> URL: https://issues.apache.org/jira/browse/RANGER-3373
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.1.0, 3.0.0, 2.1.1
>Reporter: Shivam Garg
>Priority: Major
>  Labels: patch
> Fix For: 3.0.0, 2.1.1
>
> Attachments: RANGER-3373-001-branch-2.1.patch, RANGER-3373-001.patch
>
>
> Ranger is incompatible with Hbase 2.3.4 because AccessControlLists class has 
> been changed to PermissionStorage
> https://issues.apache.org/jira/browse/HBASE-22084



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2950) Upgrade Spring framework and Spring Security libraries.

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2950?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-2950:

Fix Version/s: 2.2.0

> Upgrade Spring framework and Spring Security libraries.
> ---
>
> Key: RANGER-2950
> URL: https://issues.apache.org/jira/browse/RANGER-2950
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Minor
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 
> 0001-RANGER-2950-Upgrade-Spring-framework-and-Spring-Secu.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3349) Handling multiple grant role command for same user

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3349?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3349:

Fix Version/s: 3.0.0

> Handling multiple grant role command for same user
> --
>
> Key: RANGER-3349
> URL: https://issues.apache.org/jira/browse/RANGER-3349
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: suja s
>Assignee: Dineshkumar Yadav
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> Scenario:
> 1. User testuser1 is an admin on ranger side
> 2. Open a hive beeline session as testuser1
> 3. Create role r1
> role r1 is created on ranger side with testuser1 as admin user for the role
> 4. Execute command "grant r1 to user testuser1"
> Expected - r1 should have no changes



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3329) Request for _any access-type is denied only when on all access-types are denied

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3329?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3329:

Fix Version/s: 2.2.0
   3.0.0

> Request for _any access-type is denied only when on all access-types are 
> denied
> ---
>
> Key: RANGER-3329
> URL: https://issues.apache.org/jira/browse/RANGER-3329
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Reporter: Madhan Neethiraj
>Assignee: Abhay Kulkarni
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> Currently a request for _any access-type is denied only if all access-types 
> in the service-def are denied by policies. Instead of this, the policy-engine 
> should deny _any access if there are no allowed accesses, and at least one of 
> the access-type is denied. This will help address following usecase:
>  - when accessTypeRestrictions is defined on a resource i.e. only a subset of 
> access-types are shown in policy-UI, it will not be possible to create 
> policies that deny all accesses. In such cases, the proposed change will 
> enable denying _any access-type with only subset of access-types denied.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3367) [Intermittent] Ranger Admin perf logs are not getting logged after Spring Security upgrade

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3367?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3367:

Fix Version/s: 2.2.0

> [Intermittent] Ranger Admin perf logs are not getting logged after Spring 
> Security upgrade
> --
>
> Key: RANGER-3367
> URL: https://issues.apache.org/jira/browse/RANGER-3367
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> When debug logs are enabled, PERF logs are not generated in ranger.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3336) All policies are exported, when searching reports using roles

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3336?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3336:

Fix Version/s: 3.0.0

> All policies are exported, when searching reports using roles
> -
>
> Key: RANGER-3336
> URL: https://issues.apache.org/jira/browse/RANGER-3336
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0001-RANGER-3336.patch
>
>
> On the Reports page, when policies are searched using Role name,
> and then exported, all the policies are listed in the downloaded file even if 
> only
> one policy is shown in the search result.
> Steps to reproduce :
> 1. Create a policy on any role
> 2. On the Reports page, search for policies using only the role name.
> 3. Export the policies.
> 4. In the downloaded file, all policies available in Ranger will be listed
> even if the search results had one or two policies.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-3285) expose user source details in ranger UI

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3285?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal resolved RANGER-3285.
-
Fix Version/s: 2.2.0
   3.0.0
   Resolution: Fixed

Please close the RR.

> expose user source details in ranger UI
> ---
>
> Key: RANGER-3285
> URL: https://issues.apache.org/jira/browse/RANGER-3285
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Deepesh Joshi
>Assignee: Abhishek Kumar
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> In latest version two new attributes are added when users are synced.
> sync source and sync source url
> Those attributes are present in database but not exposed to UI.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3293) Show user source details on user tab in ranger UI.

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3293?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3293:

Fix Version/s: 2.2.0
   3.0.0

> Show user source details on user tab in ranger UI.
> --
>
> Key: RANGER-3293
> URL: https://issues.apache.org/jira/browse/RANGER-3293
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0001-RANGER-3293.patch, 0002-RANGER-3293.patch
>
>
> Two new attributes are added when users are synced.
> Show them to the User details page Ranger UI.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3381) Upgrade to junit 4.13.1

2021-09-09 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3381?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17412570#comment-17412570
 ] 

Pradeep Agrawal commented on RANGER-3381:
-

Patch committed to master branch : 
[https://github.com/apache/ranger/commit/77862fe6544dac6d85830d6e69b9fdbda8be197a]

2.2 branch commit : 
https://github.com/apache/ranger/commit/698c415f4780e676c51745205396d43c50dc6001

> Upgrade to junit 4.13.1
> ---
>
> Key: RANGER-3381
> URL: https://issues.apache.org/jira/browse/RANGER-3381
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 3.0.0
>
>
> Upgrade junit version to 4.13.1 for best practices.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3381) Upgrade to junit 4.13.1

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3381?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3381:

Fix Version/s: 2.2.0

> Upgrade to junit 4.13.1
> ---
>
> Key: RANGER-3381
> URL: https://issues.apache.org/jira/browse/RANGER-3381
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> Upgrade junit version to 4.13.1 for best practices.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3340) Remove htrace-core.jar from Ranger modules where it is not required

2021-09-09 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3340?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17412585#comment-17412585
 ] 

Pradeep Agrawal commented on RANGER-3340:
-

Link : 
[https://github.com/apache/ranger/commit/14367daa08903b3797edcc628c610561732cf40e]

https://github.com/apache/ranger/commit/7eef860348d8cc5d1a7d1ff2e1e915a04d571a02

> Remove htrace-core.jar from Ranger modules where it is not required 
> 
>
> Key: RANGER-3340
> URL: https://issues.apache.org/jira/browse/RANGER-3340
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Minor
> Fix For: 3.0.0, 2.2.0
>
>
> Remove htrace-core.jar from Ranger modules where it is not required.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3340) Remove htrace-core.jar from Ranger modules where it is not required

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3340?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3340:

Fix Version/s: 3.0.0

> Remove htrace-core.jar from Ranger modules where it is not required 
> 
>
> Key: RANGER-3340
> URL: https://issues.apache.org/jira/browse/RANGER-3340
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Ramesh Mani
>Assignee: Ramesh Mani
>Priority: Minor
> Fix For: 3.0.0, 2.2.0
>
>
> Remove htrace-core.jar from Ranger modules where it is not required.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3362) UI Improvements.

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3362?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3362:

Fix Version/s: 2.2.0
   3.0.0

> UI Improvements.
> 
>
> Key: RANGER-3362
> URL: https://issues.apache.org/jira/browse/RANGER-3362
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0001-RANGER-3362.patch
>
>
> Issue 1: Even the checkbox is selected still during deletion of role 
> prompting pop up saying " Select the role first".
> Steps:
> 1.Create policy and associate any role to it.
> 2.Try to delete that role - select the role and click on delete icon-
> 3.Again try to delete the same role and observe- It will ask to select a role 
> again but role is already selected
> Actual Result: 
>  
> Issue 2: Not able to save the policy when I removed the role / group and 
> permissions during updating.
> Steps:
> 1.Create a policy and associate the role/group to it and save the policy.
> 2.Remove the role/group + permissions from the same policy ,click on save  
> and observe.
> Actual Result: Getting error message saying "error code[3020], reason[All of 
> users, user-groups and roles collections on the policy item were null/empty]".
> Expected Result: User should able to update the policy successfully.
> Improvement 3: When any role is associated with the particular user and group 
> and the customer is trying to delete that user and group then a proper 
> validation message is required.
> Steps:
> 1.Create a role and associate any user and group to it.
> 2.Try to delete that user and group and observe.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3309) Support batch upload of tags to Ranger

2021-09-09 Thread Pradeep Agrawal (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3309?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-3309:

Fix Version/s: 3.0.0

> Support batch upload of tags to Ranger
> --
>
> Key: RANGER-3309
> URL: https://issues.apache.org/jira/browse/RANGER-3309
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Abhay Kulkarni
>Assignee: Abhay Kulkarni
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
>
> Currently, tagsync uploads tags received through Kafka events to Ranger one 
> event at a time. Batched upload of tags will help in improving performance of 
> tag ingress into Ranger.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3043) Policy export is too slow, because method ensureAdminAndAuditAccess was call for every policies

2021-09-09 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3043?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17412573#comment-17412573
 ] 

Pradeep Agrawal commented on RANGER-3043:
-

I tried with large set of policies(around 50k), seems i have difference of 
around 500ms. Please retry when you have time and provide more details.

> Policy export is too slow, because method ensureAdminAndAuditAccess was call 
> for every policies 
> 
>
> Key: RANGER-3043
> URL: https://issues.apache.org/jira/browse/RANGER-3043
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 2.0.0, 2.1.0
>Reporter: fengxianjing
>Assignee: fengxianjing
>Priority: Major
> Attachments: 0001-RANGER-3043-Policy-export-is-too-slow.patch, 
> image-2020-10-16-17-21-12-163.png
>
>
> !image-2020-10-16-17-21-12-163.png!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3395) Unnecessary 'Integer.toString()' call which degrade performance

2021-09-09 Thread Pradeep Agrawal (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3395?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17412567#comment-17412567
 ] 

Pradeep Agrawal commented on RANGER-3395:
-

[~caozhiqiang] : Please provide more details on performance improved, Please 
add performance report with and without patch for further analysis.

> Unnecessary 'Integer.toString()' call which degrade performance
> ---
>
> Key: RANGER-3395
> URL: https://issues.apache.org/jira/browse/RANGER-3395
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.0.1
>Reporter: caozhiqiang
>Assignee: caozhiqiang
>Priority: Major
> Attachments: RANGER-3395-branch-2.0.1.001.patch
>
>
> There are several place used unnecessary Integer.toString() call and take to 
> much time in program running. these should be removed.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


<    5   6   7   8   9   10   11   12   13   14   >