[jira] [Commented] (RANGER-2070) Ranger Storm service creation fails

2018-04-19 Thread Fatima Amjad Khan (JIRA)

[ 
https://issues.apache.org/jira/browse/RANGER-2070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16445358#comment-16445358
 ] 

Fatima Amjad Khan commented on RANGER-2070:
---

Committed on 
[master|https://github.com/apache/ranger/commit/1eeedee82c66f54eb73d5bfe2f9d0c707facb1ff]

> Ranger Storm service creation fails
> ---
>
> Key: RANGER-2070
> URL: https://issues.apache.org/jira/browse/RANGER-2070
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: master
>Reporter: Fatima Amjad Khan
>Assignee: Fatima Amjad Khan
>Priority: Major
> Fix For: master
>
> Attachments: RANGER-2070.patch
>
>
> {code:java}
> In latest ranger when tried to enable plugin for Storm, ranger service 
> creation fails. 
> Found below in Ranger-Admin logs.
> 2018-04-07 09:48:53,132 [http-bio-6080-exec-4] INFO  
> apache.ranger.security.web.filter.RangerKRBAuthenticationFilter 
> (RangerKRBAuthenticationFilter.java:220) - Logged into Ranger as = 
> storm-rangerstorm
> 2018-04-07 09:48:53,136 [http-bio-6080-exec-4] INFO  
> org.apache.ranger.common.RESTErrorUtil (RESTErrorUtil.java:84) - Request 
> failed. loginId=null, logMessage=Bad Credentials
> javax.ws.rs.WebApplicationException
> at 
> org.apache.ranger.common.RESTErrorUtil.generateRESTException(RESTErrorUtil.java:77)
> at 
> org.apache.ranger.biz.RangerBizUtil.blockAuditorRoleUser(RangerBizUtil.java:1637)
> at org.apache.ranger.biz.UserMgr.addUserRole(UserMgr.java:981)
> at org.apache.ranger.biz.UserMgr.createUser(UserMgr.java:167)
> at 
> org.apache.ranger.biz.UserMgr$$FastClassBySpringCGLIB$$3bbcf0cf.invoke()
> at 
> org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
> at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:669)
> at 
> org.apache.ranger.biz.UserMgr$$EnhancerBySpringCGLIB$$f11ad8ab.createUser()
> at 
> org.apache.ranger.biz.XUserMgr.createServiceConfigUser(XUserMgr.java:2225)
> {code}



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


Re: Review Request 66684: RANGER-2070 : Ranger Storm service creation fails

2018-04-19 Thread Mehul Parikh

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66684/#review201609
---


Ship it!




Ship It!

- Mehul Parikh


On April 19, 2018, 2:34 p.m., Fatima Khan wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66684/
> ---
> 
> (Updated April 19, 2018, 2:34 p.m.)
> 
> 
> Review request for ranger, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, 
> Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, and 
> Sailaja Polavarapu.
> 
> 
> Bugs: RANGER-2070
> https://issues.apache.org/jira/browse/RANGER-2070
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> In latest ranger when tried to enable plugin for Storm, ranger service 
> creation fails. 
> Found below in Ranger-Admin logs.
> 
> 2018-04-07 09:48:53,132 [http-bio-6080-exec-4] INFO  
> apache.ranger.security.web.filter.RangerKRBAuthenticationFilter 
> (RangerKRBAuthenticationFilter.java:220) - Logged into Ranger as = 
> storm-rangerstorm
> 2018-04-07 09:48:53,136 [http-bio-6080-exec-4] INFO  
> org.apache.ranger.common.RESTErrorUtil (RESTErrorUtil.java:84) - Request 
> failed. loginId=null, logMessage=Bad Credentials
> javax.ws.rs.WebApplicationException
> at 
> org.apache.ranger.common.RESTErrorUtil.generateRESTException(RESTErrorUtil.java:77)
> at 
> org.apache.ranger.biz.RangerBizUtil.blockAuditorRoleUser(RangerBizUtil.java:1637)
> at org.apache.ranger.biz.UserMgr.addUserRole(UserMgr.java:981)
> at org.apache.ranger.biz.UserMgr.createUser(UserMgr.java:167)
> at 
> org.apache.ranger.biz.UserMgr$$FastClassBySpringCGLIB$$3bbcf0cf.invoke()
> at 
> org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
> at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:669)
> at 
> org.apache.ranger.biz.UserMgr$$EnhancerBySpringCGLIB$$f11ad8ab.createUser()
> at 
> org.apache.ranger.biz.XUserMgr.createServiceConfigUser(XUserMgr.java:2225)
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceMgr.java acdfd2e 
>   security-admin/src/main/java/org/apache/ranger/biz/UserMgr.java ad806fb 
>   security-admin/src/test/java/org/apache/ranger/biz/TestUserMgr.java 307f435 
> 
> 
> Diff: https://reviews.apache.org/r/66684/diff/2/
> 
> 
> Testing
> ---
> 
> 1.Storm Service is getting created
> 2.Auditor and KMS Auditor Role user are blocked from the respective Api's
> 
> 
> Thanks,
> 
> Fatima Khan
> 
>



[jira] [Assigned] (RANGER-2074) Update netty version in ranger kms package

2018-04-19 Thread Sailaja Polavarapu (JIRA)

 [ 
https://issues.apache.org/jira/browse/RANGER-2074?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Sailaja Polavarapu reassigned RANGER-2074:
--

Assignee: Sailaja Polavarapu

> Update netty version in ranger kms package
> --
>
> Key: RANGER-2074
> URL: https://issues.apache.org/jira/browse/RANGER-2074
> Project: Ranger
>  Issue Type: Bug
>  Components: kms, Ranger
>Affects Versions: 1.0.0
>Reporter: Sailaja Polavarapu
>Assignee: Sailaja Polavarapu
>Priority: Major
> Fix For: master
>
>
> Netty version needs to be updated to 3.10.5 in ranger kms package.



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


[jira] [Created] (RANGER-2074) Update netty version in ranger kms package

2018-04-19 Thread Sailaja Polavarapu (JIRA)
Sailaja Polavarapu created RANGER-2074:
--

 Summary: Update netty version in ranger kms package
 Key: RANGER-2074
 URL: https://issues.apache.org/jira/browse/RANGER-2074
 Project: Ranger
  Issue Type: Bug
  Components: kms, Ranger
Affects Versions: 1.0.0
Reporter: Sailaja Polavarapu
 Fix For: master


Netty version needs to be updated to 3.10.5 in ranger kms package.



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


Re: Review Request 66702: RANGER-2069: group id below than 500 is not getting syncd

2018-04-19 Thread Velmurugan Periasamy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66702/#review201525
---


Ship it!




Ship It!

- Velmurugan Periasamy


On April 18, 2018, 9:13 p.m., Sailaja Polavarapu wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66702/
> ---
> 
> (Updated April 18, 2018, 9:13 p.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Gautam Borad, Abhay Kulkarni, Madhan 
> Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja 
> Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-2069
> https://issues.apache.org/jira/browse/RANGER-2069
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Changed the default value for"ranger.usersync.unix.minGroupId" to 0 in 
> ranger-ugsync-default.xml inorder to keep the behavior same as older releases.
> 
> 
> Diffs
> -
> 
>   unixauthservice/conf.dist/ranger-ugsync-default.xml cf4ab80b 
> 
> 
> Diff: https://reviews.apache.org/r/66702/diff/1/
> 
> 
> Testing
> ---
> 
> Verified that the groups that have groupid below 500 are sync'd as expected.
> 
> 
> Thanks,
> 
> Sailaja Polavarapu
> 
>



Re: Review Request 66684: RANGER-2070 : Ranger Storm service creation fails

2018-04-19 Thread Velmurugan Periasamy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66684/#review201526
---


Ship it!




Ship It!

- Velmurugan Periasamy


On April 19, 2018, 2:34 p.m., Fatima Khan wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66684/
> ---
> 
> (Updated April 19, 2018, 2:34 p.m.)
> 
> 
> Review request for ranger, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, 
> Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, and 
> Sailaja Polavarapu.
> 
> 
> Bugs: RANGER-2070
> https://issues.apache.org/jira/browse/RANGER-2070
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> In latest ranger when tried to enable plugin for Storm, ranger service 
> creation fails. 
> Found below in Ranger-Admin logs.
> 
> 2018-04-07 09:48:53,132 [http-bio-6080-exec-4] INFO  
> apache.ranger.security.web.filter.RangerKRBAuthenticationFilter 
> (RangerKRBAuthenticationFilter.java:220) - Logged into Ranger as = 
> storm-rangerstorm
> 2018-04-07 09:48:53,136 [http-bio-6080-exec-4] INFO  
> org.apache.ranger.common.RESTErrorUtil (RESTErrorUtil.java:84) - Request 
> failed. loginId=null, logMessage=Bad Credentials
> javax.ws.rs.WebApplicationException
> at 
> org.apache.ranger.common.RESTErrorUtil.generateRESTException(RESTErrorUtil.java:77)
> at 
> org.apache.ranger.biz.RangerBizUtil.blockAuditorRoleUser(RangerBizUtil.java:1637)
> at org.apache.ranger.biz.UserMgr.addUserRole(UserMgr.java:981)
> at org.apache.ranger.biz.UserMgr.createUser(UserMgr.java:167)
> at 
> org.apache.ranger.biz.UserMgr$$FastClassBySpringCGLIB$$3bbcf0cf.invoke()
> at 
> org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
> at 
> org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:669)
> at 
> org.apache.ranger.biz.UserMgr$$EnhancerBySpringCGLIB$$f11ad8ab.createUser()
> at 
> org.apache.ranger.biz.XUserMgr.createServiceConfigUser(XUserMgr.java:2225)
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceMgr.java acdfd2e 
>   security-admin/src/main/java/org/apache/ranger/biz/UserMgr.java ad806fb 
>   security-admin/src/test/java/org/apache/ranger/biz/TestUserMgr.java 307f435 
> 
> 
> Diff: https://reviews.apache.org/r/66684/diff/2/
> 
> 
> Testing
> ---
> 
> 1.Storm Service is getting created
> 2.Auditor and KMS Auditor Role user are blocked from the respective Api's
> 
> 
> Thanks,
> 
> Fatima Khan
> 
>



Re: Review Request 66698: RANGER-2073: Good coding practices for usersync, tagsync, ldap tool configuration

2018-04-19 Thread Velmurugan Periasamy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66698/#review201524
---


Ship it!




Ship It!

- Velmurugan Periasamy


On April 18, 2018, 8:54 p.m., Sailaja Polavarapu wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66698/
> ---
> 
> (Updated April 18, 2018, 8:54 p.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Gautam Borad, Abhay Kulkarni, Madhan 
> Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja 
> Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-2073
> https://issues.apache.org/jira/browse/RANGER-2073
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Good coding practices for usersync, tagsync, ldap tool configuration. Also 
> added "commons-logging" dependency for ldapconfigcheck tool as it is required 
> for running the tool.
> 
> 
> Diffs
> -
> 
>   tagsync/src/main/java/org/apache/ranger/tagsync/process/TagSyncConfig.java 
> 5f6079ed 
>   ugsync/ldapconfigchecktool/ldapconfigcheck/pom.xml 38dd4aac 
>   ugsync/ldapconfigchecktool/ldapconfigcheck/scripts/run.sh f3f7ac5c 
>   
> ugsync/ldapconfigchecktool/ldapconfigcheck/src/main/java/org/apache/ranger/ldapconfigcheck/CommandLineOptions.java
>  384ca239 
>   
> ugsync/ldapconfigchecktool/ldapconfigcheck/src/main/java/org/apache/ranger/ldapconfigcheck/LdapConfig.java
>  5a90b1cb 
>   
> ugsync/src/main/java/org/apache/ranger/ldapusersync/process/LdapPolicyMgrUserGroupBuilder.java
>  d428e755 
>   
> ugsync/src/main/java/org/apache/ranger/unixusersync/config/UserGroupSyncConfig.java
>  e9e356a4 
>   
> ugsync/src/main/java/org/apache/ranger/unixusersync/process/PolicyMgrUserGroupBuilder.java
>  b30b051c 
> 
> 
> Diff: https://reviews.apache.org/r/66698/diff/1/
> 
> 
> Testing
> ---
> 
> 1. Verified usersync configuration in both secure and non-secure clusters.
> 2. Verified ldapconfigcheck tool to always prompt for sample authentication 
> user password.
> 
> 
> Thanks,
> 
> Sailaja Polavarapu
> 
>



Re: Review Request 66684: RANGER-2070 : Ranger Storm service creation fails

2018-04-19 Thread Fatima Khan

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66684/
---

(Updated April 19, 2018, 2:34 p.m.)


Review request for ranger, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, 
Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, and 
Sailaja Polavarapu.


Bugs: RANGER-2070
https://issues.apache.org/jira/browse/RANGER-2070


Repository: ranger


Description
---

In latest ranger when tried to enable plugin for Storm, ranger service creation 
fails. 
Found below in Ranger-Admin logs.

2018-04-07 09:48:53,132 [http-bio-6080-exec-4] INFO  
apache.ranger.security.web.filter.RangerKRBAuthenticationFilter 
(RangerKRBAuthenticationFilter.java:220) - Logged into Ranger as = 
storm-rangerstorm
2018-04-07 09:48:53,136 [http-bio-6080-exec-4] INFO  
org.apache.ranger.common.RESTErrorUtil (RESTErrorUtil.java:84) - Request 
failed. loginId=null, logMessage=Bad Credentials
javax.ws.rs.WebApplicationException
at 
org.apache.ranger.common.RESTErrorUtil.generateRESTException(RESTErrorUtil.java:77)
at 
org.apache.ranger.biz.RangerBizUtil.blockAuditorRoleUser(RangerBizUtil.java:1637)
at org.apache.ranger.biz.UserMgr.addUserRole(UserMgr.java:981)
at org.apache.ranger.biz.UserMgr.createUser(UserMgr.java:167)
at 
org.apache.ranger.biz.UserMgr$$FastClassBySpringCGLIB$$3bbcf0cf.invoke()
at 
org.springframework.cglib.proxy.MethodProxy.invoke(MethodProxy.java:204)
at 
org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:669)
at 
org.apache.ranger.biz.UserMgr$$EnhancerBySpringCGLIB$$f11ad8ab.createUser()
at 
org.apache.ranger.biz.XUserMgr.createServiceConfigUser(XUserMgr.java:2225)


Diffs (updated)
-

  security-admin/src/main/java/org/apache/ranger/biz/ServiceMgr.java acdfd2e 
  security-admin/src/main/java/org/apache/ranger/biz/UserMgr.java ad806fb 
  security-admin/src/test/java/org/apache/ranger/biz/TestUserMgr.java 307f435 


Diff: https://reviews.apache.org/r/66684/diff/2/

Changes: https://reviews.apache.org/r/66684/diff/1-2/


Testing
---

1.Storm Service is getting created
2.Auditor and KMS Auditor Role user are blocked from the respective Api's


Thanks,

Fatima Khan



[jira] [Commented] (RANGER-2064) Ranger Usersync should use cookie based authentication for subsequent requests to Ranger admin

2018-04-19 Thread Nikhil Purbhe (JIRA)

[ 
https://issues.apache.org/jira/browse/RANGER-2064?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16443852#comment-16443852
 ] 

Nikhil Purbhe commented on RANGER-2064:
---

patch committed on 
[master|https://github.com/apache/ranger/commit/a4ad1a0b6599cee1831062d73f8515bcd7e0f721]

> Ranger Usersync should use cookie based authentication for subsequent 
> requests to Ranger admin
> --
>
> Key: RANGER-2064
> URL: https://issues.apache.org/jira/browse/RANGER-2064
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger, usersync
>Reporter: Nikhil Purbhe
>Assignee: Nikhil Purbhe
>Priority: Major
> Fix For: 1.1.0
>
> Attachments: 
> RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch
>
>
> Ranger Usersync should use cookie based authentication for subsequent 
> requests to Ranger admin



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


[jira] [Commented] (RANGER-2021) Ranger "Login Sessions" Audits impossible to browse due to 'rangerusersync'

2018-04-19 Thread Nikhil Purbhe (JIRA)

[ 
https://issues.apache.org/jira/browse/RANGER-2021?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16443845#comment-16443845
 ] 

Nikhil Purbhe commented on RANGER-2021:
---

patch committed on master 
https://github.com/apache/ranger/commit/a4ad1a0b6599cee1831062d73f8515bcd7e0f721

> Ranger "Login Sessions" Audits impossible to browse due to 'rangerusersync'
> ---
>
> Key: RANGER-2021
> URL: https://issues.apache.org/jira/browse/RANGER-2021
> Project: Ranger
>  Issue Type: Bug
>  Components: usersync
>Affects Versions: 0.7.0
>Reporter: Sean Roberts
>Assignee: Nikhil Purbhe
>Priority: Major
> Attachments: 
> RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch, 
> RANGER-2021-Ranger-Login-Sessions-Audits-impossible-to-browse.patch, 
> screenshot-1.png
>
>
> "Ranger User Sync" logs into Ranger multiple times a second. This is with:
> {code}
> ranger.usersync.source.impl.class=org.apache.ranger.unixusersync.process.UnixUserGroupBuilder
> ranger.usersync.unix.backend=nss
> {code}
> The high number and rate of these sessions makes it impossible to use the 
> "Login Sessions" audit page:
> Further, it's adding a lot of extra requests and overhead to Ranger, Ranger 
> User Sync, and the backing database (e.g. MySQL).
> *The service should re-use its session rather than continual logins.*
> !screenshot-1.png|width=640!
> {code}
> $ rpm -qa *usersync*
> ranger_2_6_4_0_91-usersync-0.7.0.2.6.4.0-91.x86_64
> {code}



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


[jira] [Updated] (RANGER-2064) Ranger Usersync should use cookie based authentication for subsequent requests to Ranger admin

2018-04-19 Thread Nikhil Purbhe (JIRA)

 [ 
https://issues.apache.org/jira/browse/RANGER-2064?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nikhil Purbhe updated RANGER-2064:
--
Attachment: RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch

> Ranger Usersync should use cookie based authentication for subsequent 
> requests to Ranger admin
> --
>
> Key: RANGER-2064
> URL: https://issues.apache.org/jira/browse/RANGER-2064
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger, usersync
>Reporter: Nikhil Purbhe
>Assignee: Nikhil Purbhe
>Priority: Major
> Fix For: 1.1.0
>
> Attachments: 
> RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch
>
>
> Ranger Usersync should use cookie based authentication for subsequent 
> requests to Ranger admin



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


[jira] [Updated] (RANGER-2021) Ranger "Login Sessions" Audits impossible to browse due to 'rangerusersync'

2018-04-19 Thread Nikhil Purbhe (JIRA)

 [ 
https://issues.apache.org/jira/browse/RANGER-2021?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nikhil Purbhe updated RANGER-2021:
--
Attachment: RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch

> Ranger "Login Sessions" Audits impossible to browse due to 'rangerusersync'
> ---
>
> Key: RANGER-2021
> URL: https://issues.apache.org/jira/browse/RANGER-2021
> Project: Ranger
>  Issue Type: Bug
>  Components: usersync
>Affects Versions: 0.7.0
>Reporter: Sean Roberts
>Assignee: Nikhil Purbhe
>Priority: Major
> Attachments: 
> RANGER-2021-RANGER-2064-Ranger-Usersync-should-use-c.patch, 
> RANGER-2021-Ranger-Login-Sessions-Audits-impossible-to-browse.patch, 
> screenshot-1.png
>
>
> "Ranger User Sync" logs into Ranger multiple times a second. This is with:
> {code}
> ranger.usersync.source.impl.class=org.apache.ranger.unixusersync.process.UnixUserGroupBuilder
> ranger.usersync.unix.backend=nss
> {code}
> The high number and rate of these sessions makes it impossible to use the 
> "Login Sessions" audit page:
> Further, it's adding a lot of extra requests and overhead to Ranger, Ranger 
> User Sync, and the backing database (e.g. MySQL).
> *The service should re-use its session rather than continual logins.*
> !screenshot-1.png|width=640!
> {code}
> $ rpm -qa *usersync*
> ranger_2_6_4_0_91-usersync-0.7.0.2.6.4.0-91.x86_64
> {code}



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)


Re: Review Request 66681: RANGER-2071 : Correct log file permissions for Tagsync and usersync

2018-04-19 Thread Gautam Borad

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66681/#review201508
---


Ship it!




Ship It!

- Gautam Borad


On April 18, 2018, 9:47 a.m., Mehul Parikh wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66681/
> ---
> 
> (Updated April 18, 2018, 9:47 a.m.)
> 
> 
> Review request for ranger, Colm O hEigeartaigh, Gautam Borad, Madhan 
> Neethiraj, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-2071
> https://issues.apache.org/jira/browse/RANGER-2071
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Tagsync and usersync log file directory is having umask 0077, which doesn't 
> allow group members to read files. Need to correct that.
> 
> 
> Diffs
> -
> 
>   tagsync/scripts/ranger-tagsync-services.sh 9b21a8f 
>   unixauthservice/scripts/ranger-usersync-services.sh 89c4acd 
> 
> 
> Diff: https://reviews.apache.org/r/66681/diff/1/
> 
> 
> Testing
> ---
> 
> Verified installation and start of Tagsync and Usersync services and also 
> checked if appropriate read permission is provided to group and others.
> 
> 
> Thanks,
> 
> Mehul Parikh
> 
>



Re: Review Request 66681: RANGER-2071 : Correct log file permissions for Tagsync and usersync

2018-04-19 Thread Pradeep Agrawal

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66681/#review201507
---


Ship it!




Ship It!

- Pradeep Agrawal


On April 18, 2018, 9:47 a.m., Mehul Parikh wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66681/
> ---
> 
> (Updated April 18, 2018, 9:47 a.m.)
> 
> 
> Review request for ranger, Colm O hEigeartaigh, Gautam Borad, Madhan 
> Neethiraj, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-2071
> https://issues.apache.org/jira/browse/RANGER-2071
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Tagsync and usersync log file directory is having umask 0077, which doesn't 
> allow group members to read files. Need to correct that.
> 
> 
> Diffs
> -
> 
>   tagsync/scripts/ranger-tagsync-services.sh 9b21a8f 
>   unixauthservice/scripts/ranger-usersync-services.sh 89c4acd 
> 
> 
> Diff: https://reviews.apache.org/r/66681/diff/1/
> 
> 
> Testing
> ---
> 
> Verified installation and start of Tagsync and Usersync services and also 
> checked if appropriate read permission is provided to group and others.
> 
> 
> Thanks,
> 
> Mehul Parikh
> 
>



Re: Review Request 66584: Ranger Usersync should use cookie based authentication for subsequent requests to Ranger admin

2018-04-19 Thread Gautam Borad

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/66584/#review201506
---


Ship it!




Ship It!

- Gautam Borad


On April 18, 2018, 2:53 p.m., Nikhil P wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/66584/
> ---
> 
> (Updated April 18, 2018, 2:53 p.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Don Bosco Durai, Gautam Borad, Abhay 
> Kulkarni, Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan 
> Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-2021 and RANGER-2064
> https://issues.apache.org/jira/browse/RANGER-2021
> https://issues.apache.org/jira/browse/RANGER-2064
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Ranger Usersync should use cookie based authentication for subsequent 
> requests to Ranger admin.
> 
> 
> Diffs
> -
> 
>   
> ugsync/src/main/java/org/apache/ranger/unixusersync/config/UserGroupSyncConfig.java
>  e9e356a 
>   
> ugsync/src/main/java/org/apache/ranger/unixusersync/process/PolicyMgrUserGroupBuilder.java
>  b30b051 
>   unixauthservice/conf.dist/ranger-ugsync-default.xml cf4ab80 
> 
> 
> Diff: https://reviews.apache.org/r/66584/diff/4/
> 
> 
> Testing
> ---
> 
> 1)Validated rangerusersync is not flooding table.
> 2)Validated if cookie is used by usersync client for subsequent requests to 
> ranger-admin.
> 
> 
> Thanks,
> 
> Nikhil P
> 
>