[jira] [Commented] (RANGER-4791) Fixing build issue for Phantomjs Auto configuration failed due to OPEN_SSL

2024-05-14 Thread Mugdha Varadkar (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4791?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17846186#comment-17846186
 ] 

Mugdha Varadkar commented on RANGER-4791:
-

[~pushkargogte], Please help in verifying the attached patch on Docker build. 
Thanks

> Fixing build issue for Phantomjs Auto configuration failed due to OPEN_SSL
> --
>
> Key: RANGER-4791
> URL: https://issues.apache.org/jira/browse/RANGER-4791
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4791.patch
>
>
> Ranger build for redhat9 is failing for security-admin module for phantomjs 
> auto configuration failed.
> Below is the log trace,
> {code}
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.533:INFO 
> [launcher]: Starting browser PhantomJS
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.565:ERROR 
> [phantomjs.launcher]: Auto configuration failed
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
> the shared library:dso_dlfcn.c:185:filename(libproviders.so): 
> libproviders.so: cannot open shared object file: No such file or directory
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25070067:DSO support routines:DSO_load:could not load 
> the shared library:dso_lib.c:244:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E07506E:configuration file 
> routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
> path=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
> module name:conf_mod.c:222:module=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO]
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: Cannot start PhantomJS
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] Auto configuration 
> failed
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
> the shared library:dso_dlfcn.c:185:filename(libproviders.so): 
> libproviders.so: cannot open shared object file: No such file or directory
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25070067:DSO support routines:DSO_load:could not load 
> the shared library:dso_lib.c:244:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E07506E:configuration file 
> routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
> path=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
> module name:conf_mod.c:222:module=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO]
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: PhantomJS stdout:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: PhantomJS stderr: Auto configuration failed
> {code}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4791) Fixing build issue for Phantomjs Auto configuration failed due to OPEN_SSL

2024-05-14 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4791:

Attachment: 0001-RANGER-4791.patch

> Fixing build issue for Phantomjs Auto configuration failed due to OPEN_SSL
> --
>
> Key: RANGER-4791
> URL: https://issues.apache.org/jira/browse/RANGER-4791
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4791.patch
>
>
> Ranger build for redhat9 is failing for security-admin module for phantomjs 
> auto configuration failed.
> Below is the log trace,
> {code}
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.533:INFO 
> [launcher]: Starting browser PhantomJS
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.565:ERROR 
> [phantomjs.launcher]: Auto configuration failed
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
> the shared library:dso_dlfcn.c:185:filename(libproviders.so): 
> libproviders.so: cannot open shared object file: No such file or directory
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25070067:DSO support routines:DSO_load:could not load 
> the shared library:dso_lib.c:244:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E07506E:configuration file 
> routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
> path=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
> module name:conf_mod.c:222:module=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO]
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: Cannot start PhantomJS
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] Auto configuration 
> failed
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
> the shared library:dso_dlfcn.c:185:filename(libproviders.so): 
> libproviders.so: cannot open shared object file: No such file or directory
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:25070067:DSO support routines:DSO_load:could not load 
> the shared library:dso_lib.c:244:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E07506E:configuration file 
> routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
> path=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
> 139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
> module name:conf_mod.c:222:module=providers
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO]
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: PhantomJS stdout:
> 10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
> [launcher]: PhantomJS stderr: Auto configuration failed
> {code}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4791) Fixing build issue for Phantomjs Auto configuration failed due to OPEN_SSL

2024-05-14 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4791:
---

 Summary: Fixing build issue for Phantomjs Auto configuration 
failed due to OPEN_SSL
 Key: RANGER-4791
 URL: https://issues.apache.org/jira/browse/RANGER-4791
 Project: Ranger
  Issue Type: Bug
  Components: admin
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


Ranger build for redhat9 is failing for security-admin module for phantomjs 
auto configuration failed.

Below is the log trace,

{code}
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.533:INFO 
[launcher]: Starting browser PhantomJS
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.565:ERROR 
[phantomjs.launcher]: Auto configuration failed
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:185:filename(libproviders.so): libproviders.so: 
cannot open shared object file: No such file or directory
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:244:
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:0E07506E:configuration file 
routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
path=providers
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
module name:conf_mod.c:222:module=providers
10:53:58 2024/05/08 05:23:58 INFO: [INFO]
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
[launcher]: Cannot start PhantomJS
10:53:58 2024/05/08 05:23:58 INFO: [INFO]   Auto configuration failed
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:25066067:DSO support routines:DLFCN_LOAD:could not load 
the shared library:dso_dlfcn.c:185:filename(libproviders.so): libproviders.so: 
cannot open shared object file: No such file or directory
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:25070067:DSO support routines:DSO_load:could not load the 
shared library:dso_lib.c:244:
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:0E07506E:configuration file 
routines:MODULE_LOAD_DSO:error loading dso:conf_mod.c:285:module=providers, 
path=providers
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 
139820265396032:error:0E076071:configuration file routines:MODULE_RUN:unknown 
module name:conf_mod.c:222:module=providers
10:53:58 2024/05/08 05:23:58 INFO: [INFO]
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
[launcher]: PhantomJS stdout:
10:53:58 2024/05/08 05:23:58 INFO: [INFO] 08 05 2024 05:23:58.571:ERROR 
[launcher]: PhantomJS stderr: Auto configuration failed
{code}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4777) Improve API /public/v2/api/service-headers to filter services depending on user role

2024-04-18 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4777:
---

 Summary: Improve API /public/v2/api/service-headers to filter 
services depending on user role
 Key: RANGER-4777
 URL: https://issues.apache.org/jira/browse/RANGER-4777
 Project: Ranger
  Issue Type: Bug
  Components: admin, Ranger
Reporter: Mugdha Varadkar
Assignee: Madhan Neethiraj


Need to update the API - "/public/v2/api/service-headers" introduce in 
RANGER-4533  with below :

# The API should be accessible for non-admin users as well. @PreAuthrize 
annotation can be removed.
# Filtering of services depending on user role like done for existing API - 
"/plugins/services"

cc [~dineshkumar-yadav] / [~Dhaval.Rajpara]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4765) GDS UI: Need a date filter to filter the records in history tab for dataset/datashare

2024-04-17 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4765?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4765:

Attachment: 0001-RANGER-4765.patch

> GDS UI: Need a date filter to filter the records in history tab for 
> dataset/datashare
> -
>
> Key: RANGER-4765
> URL: https://issues.apache.org/jira/browse/RANGER-4765
> Project: Ranger
>  Issue Type: Task
>  Components: admin
>Reporter: Anand Nadar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4765.patch, 
> image-2024-04-02-18-39-01-410.png, image-2024-04-02-18-42-51-611.png
>
>
> Need date filter to filter the records the history tab in dataset and 
> datashare tabs.
> !image-2024-04-02-18-39-01-410.png|width=412,height=217!
> !image-2024-04-02-18-42-51-611.png|width=470,height=206!



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4681) Audit logs for Mask & Row policy does not show policy condition under policy item

2024-04-04 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4681?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4681:

Attachment: 0003-RANGER-4681.patch

> Audit logs for Mask & Row policy does not show policy condition under policy 
> item
> -
>
> Key: RANGER-4681
> URL: https://issues.apache.org/jira/browse/RANGER-4681
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Vishal Bhavsar
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4681.patch, 0002-RANGER-4681.patch, 
> 0003-RANGER-4681.patch
>
>
> Audit logs for Mask & Row policy does not show policy condition under policy 
> item.
>  
> Steps to repro:
> 1) Inside Hive service, navigate hive masking policy listing page.
> 2) Click on "Add New Policy", add all the details. Under policy item section 
> add policy condition. Now save the policy
> 3) Go to Audits, Admin page, click on the audit record of above newly policy. 
> One modal would be opened which show all the details for the policy
> 4) Under "Row Level Filter Policy Items" section we would not see policy 
> condition details.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4765) GDS UI: Need a date filter to filter the records in history tab for dataset/datashare

2024-04-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4765?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4765:
---

Assignee: Mugdha Varadkar

> GDS UI: Need a date filter to filter the records in history tab for 
> dataset/datashare
> -
>
> Key: RANGER-4765
> URL: https://issues.apache.org/jira/browse/RANGER-4765
> Project: Ranger
>  Issue Type: Task
>  Components: admin
>Reporter: Anand Nadar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: image-2024-04-02-18-39-01-410.png, 
> image-2024-04-02-18-42-51-611.png
>
>
> Need date filter to filter the records the history tab in dataset and 
> datashare tabs.
> !image-2024-04-02-18-39-01-410.png|width=412,height=217!
> !image-2024-04-02-18-42-51-611.png|width=470,height=206!



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4681) Audit logs for Mask & Row policy does not show policy condition under policy item

2024-03-21 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4681?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4681:

Attachment: 0002-RANGER-4681.patch

> Audit logs for Mask & Row policy does not show policy condition under policy 
> item
> -
>
> Key: RANGER-4681
> URL: https://issues.apache.org/jira/browse/RANGER-4681
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Vishal Bhavsar
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4681.patch, 0002-RANGER-4681.patch
>
>
> Audit logs for Mask & Row policy does not show policy condition under policy 
> item.
>  
> Steps to repro:
> 1) Inside Hive service, navigate hive masking policy listing page.
> 2) Click on "Add New Policy", add all the details. Under policy item section 
> add policy condition. Now save the policy
> 3) Go to Audits, Admin page, click on the audit record of above newly policy. 
> One modal would be opened which show all the details for the policy
> 4) Under "Row Level Filter Policy Items" section we would not see policy 
> condition details.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4681) Audit logs for Mask & Row policy does not show policy condition under policy item

2024-03-13 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4681?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4681:

Attachment: 0001-RANGER-4681.patch

> Audit logs for Mask & Row policy does not show policy condition under policy 
> item
> -
>
> Key: RANGER-4681
> URL: https://issues.apache.org/jira/browse/RANGER-4681
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Vishal Bhavsar
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4681.patch
>
>
> Audit logs for Mask & Row policy does not show policy condition under policy 
> item.
>  
> Steps to repro:
> 1) Inside Hive service, navigate hive masking policy listing page.
> 2) Click on "Add New Policy", add all the details. Under policy item section 
> add policy condition. Now save the policy
> 3) Go to Audits, Admin page, click on the audit record of above newly policy. 
> One modal would be opened which show all the details for the policy
> 4) Under "Row Level Filter Policy Items" section we would not see policy 
> condition details.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4737) The inactivityTimeout is getting reset when user updates its profile from UserProfile page

2024-03-07 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4737?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4737:

Attachment: 0001-RANGER-4737.patch

> The inactivityTimeout is getting reset when user updates its profile from 
> UserProfile page
> --
>
> Key: RANGER-4737
> URL: https://issues.apache.org/jira/browse/RANGER-4737
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4737.patch
>
>
> In Ranger Admin with React JS, the inactivityTimeout is getting reset to 
> default value of 15 mins only when user updates its profile from UserProfile 
> page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4737) The inactivityTimeout is getting reset when user updates its profile from UserProfile page

2024-03-05 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4737:
---

 Summary: The inactivityTimeout is getting reset when user updates 
its profile from UserProfile page
 Key: RANGER-4737
 URL: https://issues.apache.org/jira/browse/RANGER-4737
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


In Ranger Admin with React JS, the inactivityTimeout is getting reset to 
default value of 15 mins only when user updates its profile from UserProfile 
page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4717) Skip showing 'Page not found' for wrong value is provided to a api parameter in Login Session Tab

2024-02-23 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4717?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4717:

Attachment: 0002-RANGER-4717.patch

> Skip showing 'Page not found' for wrong value is provided to a api parameter 
> in Login Session Tab
> -
>
> Key: RANGER-4717
> URL: https://issues.apache.org/jira/browse/RANGER-4717
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4717.patch, 0002-RANGER-4717.patch
>
>
> From server side the api used in Audit Login Sessions Tab - 
> "/service/xusers/authSessions" has added a validation to requestIP api query 
> parameter.
> When user enter text value a 'page not found' is shown. Need to skip showing 
> 'page not found' page for such scenario and show the server-side response as 
> an alert on Login Session Tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4718) Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User Profile

2024-02-23 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4718?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4718:

Attachment: 0002-RANGER-4718.patch

> Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User 
> Profile
> 
>
> Key: RANGER-4718
> URL: https://issues.apache.org/jira/browse/RANGER-4718
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4718.patch, 0002-RANGER-4718.patch
>
>
> When user provides invalid form values during profile update, the Ranger 
> React UI shows 'Page not found' page. Need to skip showing 'Page not found' 
> page for such scenario and show the server-side response as an alert on User 
> Profile page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4718) Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User Profile

2024-02-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4718?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4718:

Description: 
When user provides invalid form values during profile update, the Ranger React 
UI shows 'Page not found' page. Need to skip showing 'Page not found' page for 
such scenario and show the server-side response as an alert on User Profile 
page.



  was:
When user provides invalid form values during profile update, the Ranger React 
UI shows 'Page not found' page. Need to skip showing 'Page not found' page for 
such scenario and show the server-side response as an alert on User Profile 
page.

Also taking care of a minor issue, where email address is getting reset to 
empty at a time of password change on User Profile page.


> Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User 
> Profile
> 
>
> Key: RANGER-4718
> URL: https://issues.apache.org/jira/browse/RANGER-4718
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4718.patch
>
>
> When user provides invalid form values during profile update, the Ranger 
> React UI shows 'Page not found' page. Need to skip showing 'Page not found' 
> page for such scenario and show the server-side response as an alert on User 
> Profile page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4721?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4721:

Attachment: Screenshot from 2024-02-16 17-14-42.png

> Ranger Admin server is not sending DataMasklabel for masking policy audit logs
> --
>
> Key: RANGER-4721
> URL: https://issues.apache.org/jira/browse/RANGER-4721
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 17-14-42.png, 
> screenshot-2024.02.16-17_12_11.png
>
>
> Ranger Admin server doesn't give DataMasklabel value for all the masking 
> policy items in audit logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4721?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4721:

Description: 
Ranger Admin server doesn't give DataMasklabel value for all the masking policy 
items in audit logs.

 !Screenshot from 2024-02-16 17-14-42.png! 

  was:Ranger Admin server doesn't give DataMasklabel value for all the masking 
policy items in audit logs.


> Ranger Admin server is not sending DataMasklabel for masking policy audit logs
> --
>
> Key: RANGER-4721
> URL: https://issues.apache.org/jira/browse/RANGER-4721
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 17-14-42.png, 
> screenshot-2024.02.16-17_12_11.png
>
>
> Ranger Admin server doesn't give DataMasklabel value for all the masking 
> policy items in audit logs.
>  !Screenshot from 2024-02-16 17-14-42.png! 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4721?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4721:

Attachment: screenshot-2024.02.16-17_12_11.png

> Ranger Admin server is not sending DataMasklabel for masking policy audit logs
> --
>
> Key: RANGER-4721
> URL: https://issues.apache.org/jira/browse/RANGER-4721
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 17-14-42.png, 
> screenshot-2024.02.16-17_12_11.png
>
>
> Ranger Admin server doesn't give DataMasklabel value for all the masking 
> policy items in audit logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4721?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4721:

Attachment: 
screenshot-ccycloud-1.os-mv-719.root.comops.site_6182-2024.02.16-17_12_11.png

> Ranger Admin server is not sending DataMasklabel for masking policy audit logs
> --
>
> Key: RANGER-4721
> URL: https://issues.apache.org/jira/browse/RANGER-4721
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
>
> Ranger Admin server doesn't give DataMasklabel value for all the masking 
> policy items in audit logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4721:
---

 Summary: Ranger Admin server is not sending DataMasklabel for 
masking policy audit logs
 Key: RANGER-4721
 URL: https://issues.apache.org/jira/browse/RANGER-4721
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Rakesh Gupta


Ranger Admin server doesn't give DataMasklabel value for all the masking policy 
items in audit logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4721) Ranger Admin server is not sending DataMasklabel for masking policy audit logs

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4721?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4721:

Attachment: (was: 
screenshot-ccycloud-1.os-mv-719.root.comops.site_6182-2024.02.16-17_12_11.png)

> Ranger Admin server is not sending DataMasklabel for masking policy audit logs
> --
>
> Key: RANGER-4721
> URL: https://issues.apache.org/jira/browse/RANGER-4721
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
>
> Ranger Admin server doesn't give DataMasklabel value for all the masking 
> policy items in audit logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4720) Ranger Admin server gives empty response when user with user-role tries to update lastname or email address

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4720?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4720:

Description: 
When user with user-role tries to add/update last name or email address, Ranger 
Admin server doesn't give error response. Due to which, alert is not shown on 
Ranger Admin React UI.


 !Screenshot from 2024-02-16 16-59-06.png! 



  was:
When user with user-role tries to add/update last name or email address, Ranger 
Admin server doesn't give error response.
 !Screenshot from 2024-02-16 16-59-06.png! 

Due to which, alert is not shown on Ranger Admin React UI.


> Ranger Admin server gives empty response when user with user-role tries to 
> update lastname or email address
> ---
>
> Key: RANGER-4720
> URL: https://issues.apache.org/jira/browse/RANGER-4720
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 16-59-06.png
>
>
> When user with user-role tries to add/update last name or email address, 
> Ranger Admin server doesn't give error response. Due to which, alert is not 
> shown on Ranger Admin React UI.
>  !Screenshot from 2024-02-16 16-59-06.png! 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4720) Ranger Admin server gives empty response when user with user-role tries to update lastname or email address

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4720?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4720:

Attachment: Screenshot from 2024-02-16 16-59-06.png

> Ranger Admin server gives empty response when user with user-role tries to 
> update lastname or email address
> ---
>
> Key: RANGER-4720
> URL: https://issues.apache.org/jira/browse/RANGER-4720
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 16-59-06.png
>
>
> When user with user-role tries to add/update last name or email address, 
> Ranger Admin server doesn't give error response.
> Due to which, alert is not shown on Ranger Admin React UI.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4720) Ranger Admin server gives empty response when user with user-role tries to update lastname or email address

2024-02-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4720?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4720:

Description: 
When user with user-role tries to add/update last name or email address, Ranger 
Admin server doesn't give error response.
 !Screenshot from 2024-02-16 16-59-06.png! 

Due to which, alert is not shown on Ranger Admin React UI.

  was:
When user with user-role tries to add/update last name or email address, Ranger 
Admin server doesn't give error response.

Due to which, alert is not shown on Ranger Admin React UI.


> Ranger Admin server gives empty response when user with user-role tries to 
> update lastname or email address
> ---
>
> Key: RANGER-4720
> URL: https://issues.apache.org/jira/browse/RANGER-4720
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Rakesh Gupta
>Priority: Major
> Attachments: Screenshot from 2024-02-16 16-59-06.png
>
>
> When user with user-role tries to add/update last name or email address, 
> Ranger Admin server doesn't give error response.
>  !Screenshot from 2024-02-16 16-59-06.png! 
> Due to which, alert is not shown on Ranger Admin React UI.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4720) Ranger Admin server gives empty response when user with user-role tries to update lastname or email address

2024-02-16 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4720:
---

 Summary: Ranger Admin server gives empty response when user with 
user-role tries to update lastname or email address
 Key: RANGER-4720
 URL: https://issues.apache.org/jira/browse/RANGER-4720
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Rakesh Gupta
 Attachments: Screenshot from 2024-02-16 16-59-06.png

When user with user-role tries to add/update last name or email address, Ranger 
Admin server doesn't give error response.

Due to which, alert is not shown on Ranger Admin React UI.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4717) Skip showing 'Page not found' for wrong value is provided to a api parameter in Login Session Tab

2024-02-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4717?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4717:

Attachment: 0001-RANGER-4717.patch

> Skip showing 'Page not found' for wrong value is provided to a api parameter 
> in Login Session Tab
> -
>
> Key: RANGER-4717
> URL: https://issues.apache.org/jira/browse/RANGER-4717
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4717.patch
>
>
> From server side the api used in Audit Login Sessions Tab - 
> "/service/xusers/authSessions" has added a validation to requestIP api query 
> parameter.
> When user enter text value a 'page not found' is shown. Need to skip showing 
> 'page not found' page for such scenario and show the server-side response as 
> an alert on Login Session Tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4718) Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User Profile

2024-02-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4718?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4718:

Attachment: 0001-RANGER-4718.patch

> Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User 
> Profile
> 
>
> Key: RANGER-4718
> URL: https://issues.apache.org/jira/browse/RANGER-4718
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4718.patch
>
>
> When user provides invalid form values during profile update, the Ranger 
> React UI shows 'Page not found' page. Need to skip showing 'Page not found' 
> page for such scenario and show the server-side response as an alert on User 
> Profile page.
> Also taking care of a minor issue, where email address is getting reset to 
> empty at a time of password change on User Profile page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4717) Skip showing 'Page not found' for wrong value is provided to a api parameter in Login Session Tab

2024-02-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4717?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4717:

Description: 
>From server side the api used in Audit Login Sessions Tab - 
>"/service/xusers/authSessions" has added a validation to requestIP api query 
>parameter.

When user enter text value a 'page not found' is shown. Need to skip showing 
'page not found' page for such scenario and show the server-side response as an 
alert on Login Session Tab.

  was:
>From server side the api used in Audit Login Sessions Tab - 
>"/service/xusers/authSessions" has added a validation to requestIP api query 
>parameter.

When user enter text value a 'page not found' is shown. Need to skip showing 
'page not found' page for such scenario and show the server-side response in as 
an alert on Login Session Tab.


> Skip showing 'Page not found' for wrong value is provided to a api parameter 
> in Login Session Tab
> -
>
> Key: RANGER-4717
> URL: https://issues.apache.org/jira/browse/RANGER-4717
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
>
> From server side the api used in Audit Login Sessions Tab - 
> "/service/xusers/authSessions" has added a validation to requestIP api query 
> parameter.
> When user enter text value a 'page not found' is shown. Need to skip showing 
> 'page not found' page for such scenario and show the server-side response as 
> an alert on Login Session Tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4718) Skip showing 'Page not found' page for INVALID_INPUT_DATA validation in User Profile

2024-02-15 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4718:
---

 Summary: Skip showing 'Page not found' page for INVALID_INPUT_DATA 
validation in User Profile
 Key: RANGER-4718
 URL: https://issues.apache.org/jira/browse/RANGER-4718
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


When user provides invalid form values during profile update, the Ranger React 
UI shows 'Page not found' page. Need to skip showing 'Page not found' page for 
such scenario and show the server-side response as an alert on User Profile 
page.

Also taking care of a minor issue, where email address is getting reset to 
empty at a time of password change on User Profile page.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4699) Update the execution of setServiceDef call in App.jsx

2024-02-14 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4699?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4699:
---

Assignee: Dhaval Rajpara  (was: Brijesh Bhalala)

> Update the execution of setServiceDef call in App.jsx
> -
>
> Key: RANGER-4699
> URL: https://issues.apache.org/jira/browse/RANGER-4699
> Project: Ranger
>  Issue Type: Bug
>  Components: admin, Ranger
>Reporter: Mugdha Varadkar
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
>
> Need minor code update in executing the setServiceDef() call in App.jsx



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4717) Skip showing 'Page not found' for wrong value is provided to a api parameter in Login Session Tab

2024-02-14 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4717:
---

 Summary: Skip showing 'Page not found' for wrong value is provided 
to a api parameter in Login Session Tab
 Key: RANGER-4717
 URL: https://issues.apache.org/jira/browse/RANGER-4717
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


>From server side the api used in Audit Login Sessions Tab - 
>"/service/xusers/authSessions" has added a validation to requestIP api query 
>parameter.

When user enter text value a 'page not found' is shown. Need to skip showing 
'page not found' page for such scenario and show the server-side response in as 
an alert on Login Session Tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4700) Audit logs for Masking policy is missing data mask type entry

2024-02-13 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4700?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4700:

Fix Version/s: (was: 3.0.0)

> Audit logs for Masking policy is missing data mask type entry
> -
>
> Key: RANGER-4700
> URL: https://issues.apache.org/jira/browse/RANGER-4700
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> Audit logs for Masking policy is missing data mask type entry.
> *Current Behaviour :-*
>  * Audit logs for Masking policy is missing data mask type entry for having 
> datamasklabel
> other than "Custom".
> *Steps to repro :-*
> 1) Inside Hive service, navigate hive masking policy listing page.
> 2) Click on "Add New Policy", add all the details. Under policy item section 
> add select masking option. Now save the policy
> 3) Go to Audits, Admin page, click on the audit record of above newly policy.
> 4) Under "Masking Policy Items" table we would not see Data mask Types 
> details.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4699) Update the execution of setServiceDef call in App.jsx

2024-02-13 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4699:
---

 Summary: Update the execution of setServiceDef call in App.jsx
 Key: RANGER-4699
 URL: https://issues.apache.org/jira/browse/RANGER-4699
 Project: Ranger
  Issue Type: Bug
  Components: admin, Ranger
Reporter: Mugdha Varadkar
Assignee: Brijesh Bhalala


Need minor code update in executing the setServiceDef() call in App.jsx



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4673) Pagination on the Ranger Admin - Plugin Status page

2024-02-09 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4673?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4673:

Labels: ranger-react  (was: )

> Pagination on the Ranger Admin - Plugin Status page
> ---
>
> Key: RANGER-4673
> URL: https://issues.apache.org/jira/browse/RANGER-4673
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
>
> The Ranger Admin UI's "Plugin Status" page does not offer pagination.
> The UI shows only (the first random) 200 entries, we have no way to go to 
> next pages, and the ordering/sorting on columns is only a "client side" 
> sorting so some entries cannot be seen easily. (only if we search by Host 
> Name for example)
> This is a usability issue with bigger clusters.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4694) Best coding practices for Audit Admin log tab.

2024-02-09 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4694?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4694:

Labels: ranger-react  (was: )

> Best coding practices for Audit Admin log tab.
> --
>
> Key: RANGER-4694
> URL: https://issues.apache.org/jira/browse/RANGER-4694
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
>
> In current ranger react UI, Improvement in code for Audit Admin log tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4694) Best coding practices for Audit Admin log tab.

2024-02-09 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4694?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4694:

Priority: Major  (was: Minor)

> Best coding practices for Audit Admin log tab.
> --
>
> Key: RANGER-4694
> URL: https://issues.apache.org/jira/browse/RANGER-4694
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
>
> In current ranger react UI, Improvement in code for Audit Admin log tab.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4539) Plugin status UI should render GDS download details

2024-01-04 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4539?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4539:

Labels: ranger-react  (was: )

> Plugin status UI should render GDS download details
> ---
>
> Key: RANGER-4539
> URL: https://issues.apache.org/jira/browse/RANGER-4539
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> Plugin status UI currently shows details of policy/tag and downloads, which 
> helps to quickly see if a plugin is out of sync with the status of 
> policies/tags in Ranger. UI should be extended to render details for the 
> following downloads as well:
>  * GDS
>  * Role
> CC: [~Dhaval.Rajpara], [~brijesh.bhalala], [~mugdha.varadkar], [~mehul], 
> [~ankita], [~suchnit], [~anandNadar] 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4539) Plugin status UI should render GDS download details

2024-01-04 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4539?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4539:
---

Assignee: Brijesh Bhalala

> Plugin status UI should render GDS download details
> ---
>
> Key: RANGER-4539
> URL: https://issues.apache.org/jira/browse/RANGER-4539
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Brijesh Bhalala
>Priority: Major
>
> Plugin status UI currently shows details of policy/tag and downloads, which 
> helps to quickly see if a plugin is out of sync with the status of 
> policies/tags in Ranger. UI should be extended to render details for the 
> following downloads as well:
>  * GDS
>  * Role
> CC: [~Dhaval.Rajpara], [~brijesh.bhalala], [~mugdha.varadkar], [~mehul], 
> [~ankita], [~suchnit], [~anandNadar] 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4612) Fix to use correct service for resource lookup API in security zone

2024-01-04 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4612:

Attachment: (was: 0001-RANGER-4612.patch)

> Fix to use correct service for resource lookup API in security zone
> ---
>
> Key: RANGER-4612
> URL: https://issues.apache.org/jira/browse/RANGER-4612
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4612.patch
>
>
> *Actual* -
> * Found a issue in security zone when a resource lookup for a particular 
> service is executed. It is not using the current service in case of multiple 
> services present with same service-def type.
> *Expected* - 
> * Need to use the correct service to trigger a resource lookup API in 
> security zone.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4612) Fix to use correct service for resource lookup API in security zone

2024-01-04 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4612:

Attachment: 0001-RANGER-4612.patch

> Fix to use correct service for resource lookup API in security zone
> ---
>
> Key: RANGER-4612
> URL: https://issues.apache.org/jira/browse/RANGER-4612
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4612.patch
>
>
> *Actual* -
> * Found a issue in security zone when a resource lookup for a particular 
> service is executed. It is not using the current service in case of multiple 
> services present with same service-def type.
> *Expected* - 
> * Need to use the correct service to trigger a resource lookup API in 
> security zone.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4615) Keep the LDAP usersync details popup names same as the backbone js names

2024-01-03 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4615?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4615:

Attachment: 0001-RANGER-4615.patch

> Keep the LDAP usersync details popup names same as the backbone js names
> 
>
> Key: RANGER-4615
> URL: https://issues.apache.org/jira/browse/RANGER-4615
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4615.patch
>
>
> The data field names are different in the usersync audits sync details popup 
> in ReactJS when compared to backbone JS.
> Ideally, both BackBone JS and React JS field names should be the same.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4615) Keep the LDAP usersync details popup names same as the backbone js names

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4615?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4615:

Labels: ranger-react  (was: )

> Keep the LDAP usersync details popup names same as the backbone js names
> 
>
> Key: RANGER-4615
> URL: https://issues.apache.org/jira/browse/RANGER-4615
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
>
> The data field names are different in the usersync audits sync details popup 
> in ReactJS when compared to backbone JS.
> Ideally, both BackBone JS and React JS field names should be the same.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4544) Implement best coding practices for policy resources

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4544?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4544:

Labels: ranger-react  (was: )

> Implement best coding practices for policy resources
> 
>
> Key: RANGER-4544
> URL: https://issues.apache.org/jira/browse/RANGER-4544
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4593) Upgrade react-bootstrap library

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4593?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4593:

Labels: ranger-react  (was: )

> Upgrade react-bootstrap library
> ---
>
> Key: RANGER-4593
> URL: https://issues.apache.org/jira/browse/RANGER-4593
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
>
> Upgrade react-bootstrap library version 1.6.7 to 2.9.1.
> This changes also required bootstrap library Upgrade.
> so we migrate Bootstrap version 4.6.0 to 5.3.2



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4582) Improve UI presentation of multiple resources for policy logs in Audit Admin module

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4582?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4582:

Description: 
Improve UI presentation of multiple resources for policy logs in Audit > Admin 
Tab

*Current Behaviour :-*
 * Currently for multiple resources we are showing the JSON data as it is in UI 
under Audit > Admin Tab

We can improve by showing the multiple resource JSON data in table format, 
which can be readable for users.

  was:
Improve UI presentation of multiple resources for policy logs in Audit Admin 
module
 * *Current Behaviour :-*
Currently for multiple resources we are showing the JSON data as it is in UI at 
Audit  Admin module

We can improvise it by showing the multiple resource JSON data in table format,
So that it can be readable for user.


> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
> ---
>
> Key: RANGER-4582
> URL: https://issues.apache.org/jira/browse/RANGER-4582
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> Improve UI presentation of multiple resources for policy logs in Audit > 
> Admin Tab
> *Current Behaviour :-*
>  * Currently for multiple resources we are showing the JSON data as it is in 
> UI under Audit > Admin Tab
> We can improve by showing the multiple resource JSON data in table format, 
> which can be readable for users.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4582) Improve UI presentation of multiple resources for policy logs in Audit > Admin Tab

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4582?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4582:

Summary: Improve UI presentation of multiple resources for policy logs in 
Audit > Admin Tab  (was: Improve UI presentation of multiple resources for 
policy logs in Audit Admin module)

> Improve UI presentation of multiple resources for policy logs in Audit > 
> Admin Tab
> --
>
> Key: RANGER-4582
> URL: https://issues.apache.org/jira/browse/RANGER-4582
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> Improve UI presentation of multiple resources for policy logs in Audit > 
> Admin Tab
> *Current Behaviour :-*
>  * Currently for multiple resources we are showing the JSON data as it is in 
> UI under Audit > Admin Tab
> We can improve by showing the multiple resource JSON data in table format, 
> which can be readable for users.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4582) Improve UI presentation of multiple resources for policy logs in Audit Admin module

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4582?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4582:

Labels: ranger-react  (was: )

> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
> ---
>
> Key: RANGER-4582
> URL: https://issues.apache.org/jira/browse/RANGER-4582
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
>  * *Current Behaviour :-*
> Currently for multiple resources we are showing the JSON data as it is in UI 
> at Audit  Admin module
> We can improvise it by showing the multiple resource JSON data in table 
> format,
> So that it can be readable for user.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4513) Policy listing page experiences an unexpected reset to Access tab when attempting to filter the service and zone dropdown options

2024-01-02 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4513?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4513:

Summary: Policy listing page experiences an unexpected reset to Access tab 
when attempting to filter the service and zone dropdown options   (was: Policy 
listing page experiences an  reset to Access tab when attempting to filter the 
service and zone dropdown options. )

> Policy listing page experiences an unexpected reset to Access tab when 
> attempting to filter the service and zone dropdown options 
> --
>
> Key: RANGER-4513
> URL: https://issues.apache.org/jira/browse/RANGER-4513
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4513.patch, 0002-RANGER-4513.patch
>
>
> The policy listing page experiences an unexpected reset when attempting to 
> filter the service and zone dropdown options. 
> *Steps to Reproduce:*
>  # Navigate to the "hive" policy listing page.
>  # Goto  Masking tab 
>  # Select the "Service" dropdown to filter policies based on a specific 
> service.
>  # Select the "Zone" dropdown to filter policies based on  specific zone.
>  # Observe that the page resets to the default "Access" tab
> *Expected Behavior:*
> The page should retain the selected tab when filtering the service and zone 
> dropdown.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4612) Fix to use correct service for resource lookup API in security zone

2024-01-01 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4612:

Attachment: 0001-RANGER-4612.patch

> Fix to use correct service for resource lookup API in security zone
> ---
>
> Key: RANGER-4612
> URL: https://issues.apache.org/jira/browse/RANGER-4612
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4612.patch
>
>
> *Actual* -
> * Found a issue in security zone when a resource lookup for a particular 
> service is executed. It is not using the current service in case of multiple 
> services present with same service-def type.
> *Expected* - 
> * Need to use the correct service to trigger a resource lookup API in 
> security zone.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4612) Fix to use correct service for resource lookup API in security zone

2023-12-15 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4612:
---

 Summary: Fix to use correct service for resource lookup API in 
security zone
 Key: RANGER-4612
 URL: https://issues.apache.org/jira/browse/RANGER-4612
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


*Actual* -
* Found a issue in security zone when a resource lookup for a particular 
service is executed. It is not using the current service in case of multiple 
services present with same service-def type.

*Expected* - 
* Need to use the correct service to trigger a resource lookup API in security 
zone.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4610) API calls for zones and services on initial landing in ZoneListing page is being called twice

2023-12-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4610?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4610:

Priority: Major  (was: Minor)

> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice
> -
>
> Key: RANGER-4610
> URL: https://issues.apache.org/jira/browse/RANGER-4610
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice.
> *Actual :-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> are being called twice.
> *Expected :-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> should get called only once.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4610) API calls for zones and services on initial landing in ZoneListing page is being called twice

2023-12-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4610?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4610:

Description: 
API calls for zones and services on initial landing in ZoneListing page is 
being called twice.

*Actual :-*
* On initial landing in ZoneListing page, the API calls for zones & services 
are being called twice.

*Expected :-*
* On initial landing in ZoneListing page, the API calls for zones & services 
should get called only once.
 

  was:
API calls for zones and services on initial landing in ZoneListing page is 
being called twice.

*Actual :-*
* On initial landing in ZoneListing page, the API calls for zones & services 
are being called twice.

*Expected:-*
* On initial landing in ZoneListing page, the API calls for zones & services 
should get called only once.
 


> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice
> -
>
> Key: RANGER-4610
> URL: https://issues.apache.org/jira/browse/RANGER-4610
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Minor
>  Labels: ranger-react
>
> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice.
> *Actual :-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> are being called twice.
> *Expected :-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> should get called only once.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4610) API calls for zones and services on initial landing in ZoneListing page is being called twice

2023-12-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4610?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4610:

Description: 
API calls for zones and services on initial landing in ZoneListing page is 
being called twice.

*Actual :-*
* On initial landing in ZoneListing page, the API calls for zones & services 
are being called twice.

*Expected:-*
* On initial landing in ZoneListing page, the API calls for zones & services 
should get called only once.
 

  was:
API calls for zones and services on initial landing in ZoneListing page being 
called twice.

*Actual :-*
1)On initial landing on ZoneListing page, the API calls for zones & services 
are being called twice.

*Expected:-*
1)On initial landing on ZoneListing page, the API calls for zones & services 
should being called only once.
 


> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice
> -
>
> Key: RANGER-4610
> URL: https://issues.apache.org/jira/browse/RANGER-4610
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Minor
>  Labels: ranger-react
>
> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice.
> *Actual :-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> are being called twice.
> *Expected:-*
> * On initial landing in ZoneListing page, the API calls for zones & services 
> should get called only once.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4610) API calls for zones and services on initial landing in ZoneListing page is being called twice

2023-12-15 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4610?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4610:

Summary: API calls for zones and services on initial landing in ZoneListing 
page is being called twice  (was: API calls for zones and services on initial 
landing in ZoneListing page being called twice)

> API calls for zones and services on initial landing in ZoneListing page is 
> being called twice
> -
>
> Key: RANGER-4610
> URL: https://issues.apache.org/jira/browse/RANGER-4610
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Minor
>  Labels: ranger-react
>
> API calls for zones and services on initial landing in ZoneListing page being 
> called twice.
> *Actual :-*
> 1)On initial landing on ZoneListing page, the API calls for zones & services 
> are being called twice.
> *Expected:-*
> 1)On initial landing on ZoneListing page, the API calls for zones & services 
> should being called only once.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4582) Improve UI presentation of multiple resources for policy logs in Audit Admin module

2023-12-07 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4582?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4582:

Description: 
Improve UI presentation of multiple resources for policy logs in Audit Admin 
module
 * *Current Behaviour :-*
Currently for multiple resources we are showing the JSON data as it is in UI at 
Audit  Admin module

We can improvise it by showing the multiple resource JSON data in table format,
So that it can be readable for user.

  was:
Improve UI presentation of multiple resources for policy logs in Audit Admin 
module
 * *Current Behaviour :-*
Currently for multiple resources we are showing the JSON data as it is in UI at 
Audit  Admin module

We can improvise it by showing the multiple resource JSON data in table format,
So that it can be readble for user.


> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
> ---
>
> Key: RANGER-4582
> URL: https://issues.apache.org/jira/browse/RANGER-4582
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
> Fix For: 3.0.0
>
>
> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
>  * *Current Behaviour :-*
> Currently for multiple resources we are showing the JSON data as it is in UI 
> at Audit  Admin module
> We can improvise it by showing the multiple resource JSON data in table 
> format,
> So that it can be readable for user.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4582) Improve UI presentation of multiple resources for policy logs in Audit Admin module

2023-12-07 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4582?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4582:

Description: 
Improve UI presentation of multiple resources for policy logs in Audit Admin 
module
 * *Current Behaviour :-*
Currently for multiple resources we are showing the JSON data as it is in UI at 
Audit  Admin module

We can improvise it by showing the multiple resource JSON data in table format,
So that it can be readble for user.

  was:
Improve UI presentation of multiple resources for policy logs in Audit Admin 
module
 * *Current Behaviour :-*
Currently for multiple resources we are showing the JSON data as it is in UI at 
Audit  Admin module

We can improvise it by showing the multiple resource JSON data in table format,
So that it can be redable for user.


> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
> ---
>
> Key: RANGER-4582
> URL: https://issues.apache.org/jira/browse/RANGER-4582
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
> Fix For: 3.0.0
>
>
> Improve UI presentation of multiple resources for policy logs in Audit Admin 
> module
>  * *Current Behaviour :-*
> Currently for multiple resources we are showing the JSON data as it is in UI 
> at Audit  Admin module
> We can improvise it by showing the multiple resource JSON data in table 
> format,
> So that it can be readble for user.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4438) Read JAVA_OPTS in ranger db setup python script

2023-11-30 Thread Mugdha Varadkar (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4438?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17791515#comment-17791515
 ] 

Mugdha Varadkar commented on RANGER-4438:
-

[~madhan], with your commit - 
[6c26045215454cd90c36b0f33205edab6751|https://github.com/apache/ranger/commit/6c26045215454cd90c36b0f33205edab6751],
 Ranger setup is failing at "[E] Ranger all admins default password change 
request failed"

When no java_opts is set in the install.properties it is passing {{''}} to the 
ChangePasswordUtil java command execution, causing setup failure.

{code}
/usr/java/jdk1.8.0/bin/java '' 
-Dlogdir=/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/logs 
-Dlogback.configurationFile=file:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/classes/conf/logback.xml
 -Duser=root -Dhostname=cc.test.ccc0991.site -cp 
/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/classes/conf:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/classes/lib/*:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/META-INF/:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/lib/*:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/classes/:/usr/local/test-ranger/ranger-3.0.0-SNAPSHOT-admin/ews/webapp/WEB-INF/classes/META-INF:/usr/share/java/postgresql-connector-java.jar
 org.apache.ranger.patch.cliutil.ChangePasswordUtil  "admin" "admin" "Admin123" 
"rangertagsync" "rangertagsync" "Admin123" "rangerusersync" "rangerusersync" 
"Admin123" "keyadmin" "keyadmin" "Admin123" -default
{code}

Request you to please review additional 3rd patch - [^RANGER-4438-3.patch] and 
merge it.

Thanks

cc [~pradeep]

> Read JAVA_OPTS in ranger db setup python script
> ---
>
> Key: RANGER-4438
> URL: https://issues.apache.org/jira/browse/RANGER-4438
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4438.patch, RANGER-4438-2.patch, 
> RANGER-4438-3.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4438) Read JAVA_OPTS in ranger db setup python script

2023-11-30 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4438?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4438:

Attachment: RANGER-4438-3.patch

> Read JAVA_OPTS in ranger db setup python script
> ---
>
> Key: RANGER-4438
> URL: https://issues.apache.org/jira/browse/RANGER-4438
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4438.patch, RANGER-4438-2.patch, 
> RANGER-4438-3.patch
>
>




--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4187) Not able to search using multiple user filter in access audit tab

2023-11-19 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4187?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4187:

Attachment: 0002-RANGER-4187.patch

> Not able to search using multiple user filter in access audit tab
> -
>
> Key: RANGER-4187
> URL: https://issues.apache.org/jira/browse/RANGER-4187
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4187.patch, 0002-RANGER-4187.patch
>
>
> Steps
> 1. Go to access audit tab
> 2. Search with one user 
> 3. Try selecting user filter again 
> Note -  we dont see user filter in 3 step



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4532) Optimize policy listing loader after session timeout and Audit Admin session ID modal loader

2023-11-16 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4532?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4532:

Description: 
Optimize policy listing  loader after session timeout and Audit Admin session 
ID modal loader.

Current behaviour  :-
1) After session timeout, if we navigate to policy listing page then "Something 
went wrong page is seen" for fraction of seconds.
2) In Audit admin session Id modal, the loader is not in sync.

Improvising the loader logic in both above the scenarios. 

  was:
Optimize policy listing  loader after session timeout and  Audit Admin session 
ID modal loader.

Current behaviour  :-
1)After session timeout, if we navigate to policy listing page then "Something 
went wrong page" is seen before going to login page.
2)In Audit admin session Id modal, the loader is not in sync.

Improvise a loader in both the scenarios. 
1)Add a loader in policy page.
2)Sync the loader in audit session Id modal




> Optimize policy listing  loader after session timeout  and  Audit Admin 
> session ID modal loader
> ---
>
> Key: RANGER-4532
> URL: https://issues.apache.org/jira/browse/RANGER-4532
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> Optimize policy listing  loader after session timeout and Audit Admin session 
> ID modal loader.
> Current behaviour  :-
> 1) After session timeout, if we navigate to policy listing page then 
> "Something went wrong page is seen" for fraction of seconds.
> 2) In Audit admin session Id modal, the loader is not in sync.
> Improvising the loader logic in both above the scenarios. 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4521) All records not displayed on Admin Audits UI when filtered using session ID

2023-11-09 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4521?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4521:
---

Assignee: Rakesh Gupta

> All records not displayed on Admin Audits UI when filtered using session ID
> ---
>
> Key: RANGER-4521
> URL: https://issues.apache.org/jira/browse/RANGER-4521
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: suja s
>Assignee: Rakesh Gupta
>Priority: Major
>
> STEPS TO REPRODUCE:
> Login as keyadmin user to Ranger Admin UI.
> Add a ranger kms policy by doing a json import.
> Navigate to Admin Audits on UI
> Click on the session ID corresponding to policy import and select "Show 
> Actions" so that audits related to specific sessionID are displayed
> CURRENT BEHAVIOUR:
> Some audit entries are missing when filtered using sessionID
> (Audots for import and export are shown, audit corresponding to policy create 
> is missing)
> EXPECTED BEHAVIOUR:
> All audits corresponding to filtered sessionID should be displayed.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4518) Improvement in state management for search filter parameters in Ranger React

2023-11-09 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4518:
---

 Summary: Improvement in state management for search filter 
parameters in Ranger React
 Key: RANGER-4518
 URL: https://issues.apache.org/jira/browse/RANGER-4518
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


Need to improve, existing state management used for search filter parameter in 
Audit tab pages.





--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4187) Not able to search using multiple user filter in access audit tab

2023-11-09 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4187?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4187:

Attachment: 0001-RANGER-4187.patch

> Not able to search using multiple user filter in access audit tab
> -
>
> Key: RANGER-4187
> URL: https://issues.apache.org/jira/browse/RANGER-4187
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4187.patch
>
>
> Steps
> 1. Go to access audit tab
> 2. Search with one user 
> 3. Try selecting user filter again 
> Note -  we dont see user filter in 3 step



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4187) Not able to search using multiple user filter in access audit tab

2023-11-08 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4187?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4187:

Summary: Not able to search using multiple user filter in access audit tab  
(was: Not able to search using muliple user filter in access audit tab)

> Not able to search using multiple user filter in access audit tab
> -
>
> Key: RANGER-4187
> URL: https://issues.apache.org/jira/browse/RANGER-4187
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
>
> Steps
> 1. Go to access audit tab
> 2. Search with one user 
> 3. Try selecting user filter again 
> Note -  we dont see user filter in 3 step



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4360) Error page 'Go back' button not redirecting to the right page

2023-11-08 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4360?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4360:

Labels: ranger-react  (was: )

>  Error page 'Go back' button not redirecting to the right page
> --
>
> Key: RANGER-4360
> URL: https://issues.apache.org/jira/browse/RANGER-4360
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4360.patch
>
>
> On error page Go back button not work properly



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4512) [Ranger React UI] Unnecessary options are present in "Cluster" resource selection dropdown of cm_kafka_connect create policy form

2023-11-08 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4512?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4512:
---

Assignee: Dhaval Rajpara

> [Ranger React UI] Unnecessary options are present in "Cluster" resource 
> selection dropdown of cm_kafka_connect create policy form
> -
>
> Key: RANGER-4512
> URL: https://issues.apache.org/jira/browse/RANGER-4512
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kundan Kumar Jha
>Assignee: Dhaval Rajpara
>Priority: Major
>  Labels: ranger-react
> Attachments: Screenshot 2023-10-25 at 1.02.28 PM.png
>
>
> *PROBLEM STATEMENT:*
> Values typed in "Cluster" resource type for "cm_kafka_connect" policy 
> creation form also comes up as a selection option in the resulted dropdown 
> although the only allowed value is "*".
> *STEPS TO REPRODUCE:*
> 1. Open ranger UI and click on cm_kafka_connect resource from resource policy 
> section.
> 2. Select "Cluster" from resources and type "abcde" in the input box.
> 3. It will open a search dropdown.
> *CURRENT BEHAVIOUR:*
> The search dropdown contains two values "{*}" and "abcde". But if we select 
> "abcde" it will show a error msg as "Only "{*}" value is allowed".
> *EXPECTED BEHAVIOUR:*
> Either the input box should be replaced by the only possible value "*". Or if 
> another values also possible then allow them and add some proper hint msg.
> *IMPACT:*
> Ranger UI looks ambiguous.
> h4.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4493) Keep the UI behaviour for tag based and resource based services filtering for zone without any service

2023-10-25 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4493?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4493:

Summary: Keep the UI behaviour for tag based and resource based services 
filtering for zone without any service  (was: Keep the display for tag based 
and resource based services filtering for zone without any service)

> Keep the UI behaviour for tag based and resource based services filtering for 
> zone without any service
> --
>
> Key: RANGER-4493
> URL: https://issues.apache.org/jira/browse/RANGER-4493
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Attachments: image (10).png, image (9).png
>
>
> In Ranger admin, security zones can be now created without any 
> services/resources.
> If a security zone is created without any service, and on the service manager 
> page,
> if the resource based services are filtered based on the zone without any 
> service,
> then the UI displays an image with the text "No Services".
> But if the same service filtering is done for tag based services, then the UI 
> shows a service element for tag.
> It will be better if the UI behaviour is consistent for both resource and tag 
> based service filtering



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4492) Optimize "plugins/definitions" API Call for Initial Load in Multiple Ranger-React Modules

2023-10-23 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4492?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4492:

Description: 
In Ranger React, we have already implemented the "plugins/definitions" API call 
at the initial load for optimization. 

This optimization is currently implemented on the Service Manager page and 
needs to be extended to the following modules:
1)Audit
2)Report
3)Security Zone
4)Key Manager

This enhancement aims to improve the initial load performance by efficiently 
utilizing the "plugins/definitions" API call across multiple modules within 
Ranger-React.

  was:
Implement the "plugins/definitions" API call at the initial load for 
optimization in Ranger-React. 
This optimization is currently implemented on the Service Manager page and 
needs to be extended to the following modules:
1)Audit
2)Report
3)Security Zone
4)Key Manager

This enhancement aims to improve the initial load performance by efficiently 
utilizing the "plugins/definitions" API call across multiple modules within 
Ranger-React.


> Optimize "plugins/definitions" API Call for Initial Load in Multiple 
> Ranger-React Modules
> -
>
> Key: RANGER-4492
> URL: https://issues.apache.org/jira/browse/RANGER-4492
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Brijesh Bhalala
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> In Ranger React, we have already implemented the "plugins/definitions" API 
> call at the initial load for optimization. 
> This optimization is currently implemented on the Service Manager page and 
> needs to be extended to the following modules:
> 1)Audit
> 2)Report
> 3)Security Zone
> 4)Key Manager
> This enhancement aims to improve the initial load performance by efficiently 
> utilizing the "plugins/definitions" API call across multiple modules within 
> Ranger-React.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4451) RANGER-4286 allows security-zone to exist without any services/resources assigned yet, so when the last service is removed from zone, the zone should not get deleted

2023-10-03 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4451?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4451:
---

Assignee: Madhan Neethiraj

> RANGER-4286 allows security-zone to exist without any services/resources 
> assigned yet, so when the last service is removed from zone, the zone should 
> not get deleted
> -
>
> Key: RANGER-4451
> URL: https://issues.apache.org/jira/browse/RANGER-4451
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin
>Reporter: suja s
>Assignee: Madhan Neethiraj
>Priority: Major
>
> STEPS TO REPRODUCE:
> Create a service (cm_test)
> Create a security zone z1 with cm_test service added
> z1 is created successfully
> Delete cm_test
> CURRENT BEHAVIOUR:
> Zone z1 also gets deleted
> EXPECTED BEHAVIOUR:
> Zone z1 should not be deleted



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4399) Need to fix zone drop-down option in policy listing for user not having 'Security Zone' module permission

2023-09-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4399?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4399:
---

Assignee: Dineshkumar Yadav  (was: Mugdha Varadkar)

> Need to fix zone drop-down option in policy listing for user not having 
> 'Security Zone' module permission
> -
>
> Key: RANGER-4399
> URL: https://issues.apache.org/jira/browse/RANGER-4399
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mugdha Varadkar
>Assignee: Dineshkumar Yadav
>Priority: Critical
>  Labels: ranger-react
>
> While testing permission module use cases, developer found one case for user 
> role. Policy listing page stuck on loading when 'Security Zone' module 
> permission of user with user-role is revoked.
> By default user with user role has permission to 'Security Zone' module.
> Impact here is user with user-role will not be able to access policies from 
> policy listing page in Ranger Admin UI with React JS.
> However there is a work around which is to give permission to the user with 
> user-role in the 'Security Zone' module.
> Need to provide a fix to handle this use case where we should not use the 
> modules level API and try to implement and use API which is open to access 
> data even if user don't have permission on certain modules.
> As part of this fix provided below open API for SecurityZoneHeaderInfo based 
> on serviceId
> {code:java}
> service/public/v2/api/zones/zone-headers/for-service/{serviceId=}?isTagService=false
> {code}
> isTagService query param is false by default
> use below curl request 
> – for non-tag based service, below curl request will works
> {code:java}
> curl -u {user}:{user_pass} -X GET 
> '{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=false'
> curl -u {user}:{user_pass} -X GET 
> '{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId=}'
> {code}
> – for tag based service need to pass isTagService=ture
> {code:java}
> curl -u {user}:{user_pass} -X GET 
> '{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=true'
> {code}
> Apart from above fixes, this jira is also handling one improvement on the 
> Dashboard page to reduce server side API call for zone change operation.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4399) Need to fix zone drop-down option in policy listing for user not having 'Security Zone' module permission

2023-09-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4399?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4399:

Description: 
While testing permission module use cases, developer found one case for user 
role. Policy listing page stuck on loading when 'Security Zone' module 
permission of user with user-role is revoked.

By default user with user role has permission to 'Security Zone' module.

Impact here is user with user-role will not be able to access policies from 
policy listing page in Ranger Admin UI with React JS.

However there is a work around which is to give permission to the user with 
user-role in the 'Security Zone' module.

Need to provide a fix to handle this use case where we should not use the 
modules level API and try to implement and use API which is open to access data 
even if user don't have permission on certain modules.

As part of this fix provided below open API for SecurityZoneHeaderInfo based on 
serviceId
{code:java}
service/public/v2/api/zones/zone-headers/for-service/{serviceId=}?isTagService=false
{code}
isTagService query param is false by default

use below curl request 
– for non-tag based service, below curl request will works
{code:java}
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=false'
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId=}'

{code}
– for tag based service need to pass isTagService=ture
{code:java}
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=true'
{code}

Apart from above fixes, this jira is also handling one improvement on the 
Dashboard page to reduce server side API call for zone change operation.

  was:
While testing permission module use cases, developer found one case for user 
role. Policy listing page stuck on loading when 'Security Zone' module 
permission of user with user-role is revoked.

By default user with user role has permission to 'Security Zone' module.

Impact here is user with user-role will not be able to access policies from 
policy listing page in Ranger Admin UI with React JS.

However there is a work around which is to give permission to the user with 
user-role in the 'Security Zone' module.

Need to provide a fix to handle this use case where we should not use the 
modules level API and try to implement and use API which is open to access data 
even if user don't have permission on certain modules.

As part of this fix provided below open API for SecurityZoneHeaderInfo based on 
serviceId
{code:java}
service/public/v2/api/zones/zone-headers/for-service/{serviceId=}?isTagService=false
{code}
isTagService query param is false by default

use below curl request 
– for non-tag based service, below curl request will works
{code:java}
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=false'
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId=}'

{code}
– for tag based service need to pass isTagService=ture
{code:java}
curl -u {user}:{user_pass} -X GET 
'{hostname}/service/public/v2/api/zones/zone-headers/for-service/{serviceId}?isTagService=true'
{code}


> Need to fix zone drop-down option in policy listing for user not having 
> 'Security Zone' module permission
> -
>
> Key: RANGER-4399
> URL: https://issues.apache.org/jira/browse/RANGER-4399
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 3.0.0
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Critical
>  Labels: ranger-react
>
> While testing permission module use cases, developer found one case for user 
> role. Policy listing page stuck on loading when 'Security Zone' module 
> permission of user with user-role is revoked.
> By default user with user role has permission to 'Security Zone' module.
> Impact here is user with user-role will not be able to access policies from 
> policy listing page in Ranger Admin UI with React JS.
> However there is a work around which is to give permission to the user with 
> user-role in the 'Security Zone' module.
> Need to provide a fix to handle this use case where we should not use the 
> modules level API and try to implement and use API which is open to access 
> data even if user don't have permission on certain modules.
> As part of this fix provided below open API for SecurityZoneHeaderInfo based 
> on serviceId
> {code:java}
> service/public/v2/api/zones/zone-headers/for-service/{serviceId=}?isTagService=false
> {code}
> 

[jira] [Updated] (RANGER-4424) [Ranger React UI] Security zone: Should be able to create security zone without any resource

2023-09-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4424:

Component/s: admin

> [Ranger React UI] Security zone: Should be able to create security zone 
> without any resource
> 
>
> Key: RANGER-4424
> URL: https://issues.apache.org/jira/browse/RANGER-4424
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, Ranger
>Reporter: Harshal Chavan
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> RANGER-4286 removed the restriction that a security zone must have at least 
> one service and one resource. UI should be updated to remove this validation, 
> to allow create/update of security zones with no service/resource.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4424) Security zone: Should be able to create security zone without any resource

2023-09-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4424:

Description: RANGER-4286 removed the restriction that a security zone must 
have at least one service and one resource. UI should be updated to remove this 
validation, to allow create/update of security zones with no service/resource.  
(was: Due to RANGER-4286 we need to handle from UI also to crete security zone 
without any resource

Steps
1.Create a zone without any resource
2.Click on edit zone button)

> Security zone: Should be able to create security zone without any resource
> --
>
> Key: RANGER-4424
> URL: https://issues.apache.org/jira/browse/RANGER-4424
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> RANGER-4286 removed the restriction that a security zone must have at least 
> one service and one resource. UI should be updated to remove this validation, 
> to allow create/update of security zones with no service/resource.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4424) Security zone: Should be able to create security zone without any resource

2023-09-22 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4424?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4424:

Description: RANGER-4286 removed the restriction that a security zone must 
have at least one service and one resource. UI should be updated to remove this 
validation, to allow create/update of security zones with no service/resource.  
(was: Steps
1.Create a zone without any resource
2.Click on edit zone button)

> Security zone: Should be able to create security zone without any resource
> --
>
> Key: RANGER-4424
> URL: https://issues.apache.org/jira/browse/RANGER-4424
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Harshal Chavan
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> RANGER-4286 removed the restriction that a security zone must have at least 
> one service and one resource. UI should be updated to remove this validation, 
> to allow create/update of security zones with no service/resource.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4407) Add server side validation for service audit filter

2023-09-12 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4407:
---

 Summary: Add server side validation for service audit filter
 Key: RANGER-4407
 URL: https://issues.apache.org/jira/browse/RANGER-4407
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Mugdha Varadkar
Assignee: Dineshkumar Yadav


This jira is tracking two fixes :
1) Add Server side validation for service audit filters at the time of create / 
edit service
2) Add UI side fix to catch any error while parsing the service audit filters 
without breaking the page



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-09-11 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Attachment: 0001-RANGER-4304-ranger-site.patch

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304-ranger-site.patch, 
> 0001-RANGER-4304.patch, 0002-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-09-11 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Attachment: (was: 0001-RANGER-4304-ranger-site.patch)

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304.patch, 0002-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4358) Keep the usersync details popup names same as the backbone js names

2023-09-11 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4358?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4358:

Summary: Keep the usersync details popup names same as the backbone js 
names  (was: Data field names are different in usersync audits popup in ReactJS)

> Keep the usersync details popup names same as the backbone js names
> ---
>
> Key: RANGER-4358
> URL: https://issues.apache.org/jira/browse/RANGER-4358
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Abhishek
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
>
> {color:#172b4d}The data field names are different in the usersync audits sync 
> details popup in ReactJS when compared to backbone JS.{color}
> {color:#172b4d}Ideally, both of them should be the same and the field names 
> in React JS should be the same as in BackBone JS.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4304) Update swagger version in Ranger

2023-09-11 Thread Mugdha Varadkar (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17763639#comment-17763639
 ] 

Mugdha Varadkar commented on RANGER-4304:
-

This jira is in handling two fixes,

# Updating the swagger version in Ranger Admin server - 
https://reviews.apache.org/r/74577/
# Updating the swagger version in [Ranger 
Site|https://ranger.apache.org/apidocs/ui/index.html] -  
[^0001-RANGER-4304-ranger-site.patch] 

[~sneethiraj] Request you to review and help in merging  
[^0001-RANGER-4304-ranger-site.patch] in https://github.com/apache/ranger-site 
for updating swagger version to 5.4.2 
(https://ranger.apache.org/apidocs/ui/index.html)

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304-ranger-site.patch, 
> 0001-RANGER-4304.patch, 0002-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-09-11 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Attachment: 0001-RANGER-4304-ranger-site.patch

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304-ranger-site.patch, 
> 0001-RANGER-4304.patch, 0002-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4399) Need to fix zone drop-down option in policy listing for user not having 'Security Zone' module permission

2023-09-07 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4399:
---

 Summary: Need to fix zone drop-down option in policy listing for 
user not having 'Security Zone' module permission
 Key: RANGER-4399
 URL: https://issues.apache.org/jira/browse/RANGER-4399
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Affects Versions: 3.0.0
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


While testing permission module use cases, developer found one case for user 
role. Policy listing page stuck on loading when 'Security Zone' module 
permission of user with user-role is revoked.

By default user with user role has permission to 'Security Zone' module.

Impact here is user with user-role will not be able to access policies from 
policy listing page in Ranger Admin UI with React JS.

However there is a work around which is to give permission to the user with 
user-role in the 'Security Zone' module.

Need to provide a fix to handle this use case where we should not use the 
modules level API and try to implement and use API which is open to access data 
even if user don't have permission on certain modules.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-09-07 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4377?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4377:

Fix Version/s: 3.0.0

> Fix to use "public/v2/api/zone-headers" api to get list of zones in Access 
> Logs and Report pages
> 
>
> Key: RANGER-4377
> URL: https://issues.apache.org/jira/browse/RANGER-4377
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4377.patch
>
>
> Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
> list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-09-05 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Attachment: 0002-RANGER-4304.patch

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304.patch, 0002-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4392) Tag based policy with boolean expression is not working

2023-09-05 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4392?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4392:

Attachment: 0001-RANGER-4392.patch

> Tag based policy with boolean expression is not working
> ---
>
> Key: RANGER-4392
> URL: https://issues.apache.org/jira/browse/RANGER-4392
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4392.patch
>
>
> h3. Reproduction
> h4. Precondition
> 1. Hive table with name "testtable1_polcond" exists with tag with attributes 
> expire_date, and name. Expiry date is in the future, and name has value: 
> "hivetag".
> 2. A ranger tag-based policy exists with "Accessed after expiry_date": no, 
> and the following boolean expression:
> {code:java}
> ctx.getAttributeValue("VALID_HIVETABLE_TAG_24", "name").equals("hivetag");
> {code}
> providing access to user test_user
> h4. Test steps
> 1. As user test_user in beeline, execute:
> {code:java}
> select * from testdb1_polcond.testtable1_polcond;
> {code}
> h4. Expected behavior
> Query should be executed successfully as tag based policy provides access.
> h4. Actual behavior
> Permisson denied. In hive logs, the following is seen:
> {code:java}
> 2023-08-28 11:43:34,716 INFO  org.apache.hadoop.hive.ql.Driver: 
> [a95535bb-6daf-466b-9464-fe505f224a0b etp597410879-285]: Compiling command(q
> ueryId=hive_20230828114334_adddcc28-722b-48ae-b0c9-0662a1661435): select * 
> from testdb1_polcond.testtable1_polcond
> ...
> 2023-08-28 11:43:34,944 ERROR 
> org.apache.ranger.plugin.policyengine.RangerRequestScriptEvaluator: 
> [a95535bb-6daf-466b-9464-fe505f224a0b etp5
> 97410879-285]: RangerRequestScriptEvaluator.evaluateScript(): failed to 
> evaluate script, exception=javax.script.ScriptException: org.graalvm
> .polyglot.PolyglotException: SyntaxError: :1:66 Expected , but found eof
> exit=null;quit=null;ctx.getAttributeValue("VALID_HIVETABLE_TAG_82"
> {code}
> Policy condition response :
> {code:java}
> curl -u 'admin:Admin123' 
> 'https://quasar-leyqrl-1.quasar-leyqrl.root.hwx.site:6182/service/plugins/policies/102'
>  \
> -H 'Accept: application/json, text/plain, \{*}/\{*}' \
> --insecure
> {code}
> In the resulting json, the value for the policy condition is the following:
> {code:java}
> "conditions": [
>                 {
>                     "type": "accessed-after-expiry",
>                     "values": [
>                         "no"
>                     ]
>                 },
>                 {
>                     "type": "expression",
>                     "values": [
>                         "ctx.getAttributeValue(\"VALID_HIVETABLE_TAG_82\"",
>                         "\"name\").equals(\"hivetag\");"
>                     ]
>                 }
>             ],
> {code}
> It looks as if Ranger Admin would split the content of the "expression" field 
> along the comma, and that's what leads to syntax error in hive logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4392) Tag based policy with boolean expression is not working

2023-09-05 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4392:
---

 Summary: Tag based policy with boolean expression is not working
 Key: RANGER-4392
 URL: https://issues.apache.org/jira/browse/RANGER-4392
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


h3. Reproduction
h4. Precondition

1. Hive table with name "testtable1_polcond" exists with tag with attributes 
expire_date, and name. Expiry date is in the future, and name has value: 
"hivetag".
2. A ranger tag-based policy exists with "Accessed after expiry_date": no, and 
the following boolean expression:
{code:java}
ctx.getAttributeValue("VALID_HIVETABLE_TAG_24", "name").equals("hivetag");
{code}
providing access to user test_user
h4. Test steps

1. As user test_user in beeline, execute:
{code:java}
select * from testdb1_polcond.testtable1_polcond;
{code}
h4. Expected behavior

Query should be executed successfully as tag based policy provides access.
h4. Actual behavior

Permisson denied. In hive logs, the following is seen:
{code:java}
2023-08-28 11:43:34,716 INFO  org.apache.hadoop.hive.ql.Driver: 
[a95535bb-6daf-466b-9464-fe505f224a0b etp597410879-285]: Compiling command(q
ueryId=hive_20230828114334_adddcc28-722b-48ae-b0c9-0662a1661435): select * from 
testdb1_polcond.testtable1_polcond

...

2023-08-28 11:43:34,944 ERROR 
org.apache.ranger.plugin.policyengine.RangerRequestScriptEvaluator: 
[a95535bb-6daf-466b-9464-fe505f224a0b etp5
97410879-285]: RangerRequestScriptEvaluator.evaluateScript(): failed to 
evaluate script, exception=javax.script.ScriptException: org.graalvm
.polyglot.PolyglotException: SyntaxError: :1:66 Expected , but found eof
exit=null;quit=null;ctx.getAttributeValue("VALID_HIVETABLE_TAG_82"
{code}

Policy condition response :
{code:java}
curl -u 'admin:Admin123' 
'https://quasar-leyqrl-1.quasar-leyqrl.root.hwx.site:6182/service/plugins/policies/102'
 \
-H 'Accept: application/json, text/plain, \{*}/\{*}' \
--insecure
{code}
In the resulting json, the value for the policy condition is the following:
{code:java}
"conditions": [
                {
                    "type": "accessed-after-expiry",
                    "values": [
                        "no"
                    ]
                },
                {
                    "type": "expression",
                    "values": [
                        "ctx.getAttributeValue(\"VALID_HIVETABLE_TAG_82\"",
                        "\"name\").equals(\"hivetag\");"
                    ]
                }
            ],
{code}
It looks as if Ranger Admin would split the content of the "expression" field 
along the comma, and that's what leads to syntax error in hive logs.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-08-31 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Attachment: 0001-RANGER-4304.patch

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4304.patch
>
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4385) [Ranger UI] Querying role information by role name in the role management module does not display correct data

2023-08-31 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4385?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4385:
---

Assignee: Dineshkumar Yadav

> [Ranger UI] Querying role information by role name in the role management 
> module does not display correct data
> --
>
> Key: RANGER-4385
> URL: https://issues.apache.org/jira/browse/RANGER-4385
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: bing
>Assignee: Dineshkumar Yadav
>Priority: Major
> Fix For: 2.2.0
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> there is a role data:
> |Role Name|Users|Groups|Roles|
> |role_second|test|–|role_first|
> When I use a common user account to query through the role name parameter 
> role_first, this piece of data is not displayed.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in Ranger

2023-08-30 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Summary: Update swagger version in Ranger  (was: Update swagger version in 
the website)

> Update swagger version in Ranger
> 
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4304) Update swagger version in the website

2023-08-29 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4304:

Priority: Major  (was: Minor)

> Update swagger version in the website
> -
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Major
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4304) Update swagger version in the website

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4304?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4304:
---

Assignee: Mugdha Varadkar

> Update swagger version in the website
> -
>
> Key: RANGER-4304
> URL: https://issues.apache.org/jira/browse/RANGER-4304
> Project: Ranger
>  Issue Type: Improvement
>  Components: documentation
>Reporter: Arnout Engelen
>Assignee: Mugdha Varadkar
>Priority: Minor
>
> The Ranger website embeds a Swagger UI, AFAICS currently version 2.2.10. 
> Older versions of swagger, such as this one, suffer from a number of security 
> weaknesses.
>  
> While fortunately [https://ranger.apache.org|https://ranger.apache.org/] does 
> not have any sensitive cookies or login mechanism or similar, so there isn't 
> really anything to compromise, it would be good to update to a recent version 
> of Swagger. Could you look into that?
>  
> It is somewhat unclear to me whether the ranger site is maintained in SVN 
> ([https://svn.apache.org/viewvc/ranger/site/)] or git 
> ([https://github.com/apache/ranger-site])



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4377?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4377:

Labels: ranger-react  (was: )

> Fix to use "public/v2/api/zone-headers" api to get list of zones in Access 
> Logs and Report pages
> 
>
> Key: RANGER-4377
> URL: https://issues.apache.org/jira/browse/RANGER-4377
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4377.patch
>
>
> Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
> list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4367) [Ranger React UI] User with access on Key manager tab not able to view the "Encryption" tab on the React UI

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4367?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4367:

Fix Version/s: 3.0.0

> [Ranger React UI] User with access on Key manager tab not able to view the 
> "Encryption" tab on the React UI
> ---
>
> Key: RANGER-4367
> URL: https://issues.apache.org/jira/browse/RANGER-4367
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-4367.patch
>
>
> A user with access on keymanager module is not able to view the encryption 
> tab in react UI, but the same user can view the encryption tab in Backbone 
> classic/latest UI.
> Steps to reproduce :-
> 1. Create a user with admin/user/auditor privileges
> 2. Remove permissions for the user on all other modules, and assign 
> permissions only on keymanager module
> 3. Login as the created user
> 4. The user cannot see the encryption tab in react ui, but can see it if the 
> UI is switched to backbone ui



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4374) Getting page not found when wrong password is send in 'Old Password'

2023-08-28 Thread Mugdha Varadkar (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4374?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17759564#comment-17759564
 ] 

Mugdha Varadkar commented on RANGER-4374:
-

Commit - 
[50a56de798b968d6e1e05b71c2f356502f5abaee|https://github.com/apache/ranger/commit/50a56de798b968d6e1e05b71c2f356502f5abaee]

> Getting page not found when wrong password is send in 'Old Password'
> 
>
> Key: RANGER-4374
> URL: https://issues.apache.org/jira/browse/RANGER-4374
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4374.patch
>
>
> Steps to reproduce :
> 1.Create a user 'testuser1' and password 'Testuser1'
> 2.Login with 'testuser1'
> 3.Go to profile and then change password
> 4.Give some wrong password in 'old password'
> 5.And give some new password
> 6.Click on save



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4377?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4377:

Attachment: (was: 0001-RANGER-4377.patch)

> Fix to use "public/v2/api/zone-headers" api to get list of zones in Access 
> Logs and Report pages
> 
>
> Key: RANGER-4377
> URL: https://issues.apache.org/jira/browse/RANGER-4377
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4377.patch
>
>
> Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
> list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4377?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4377:

Attachment: 0001-RANGER-4377.patch

> Fix to use "public/v2/api/zone-headers" api to get list of zones in Access 
> Logs and Report pages
> 
>
> Key: RANGER-4377
> URL: https://issues.apache.org/jira/browse/RANGER-4377
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4377.patch
>
>
> Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
> list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4377?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4377:

Attachment: 0001-RANGER-4377.patch

> Fix to use "public/v2/api/zone-headers" api to get list of zones in Access 
> Logs and Report pages
> 
>
> Key: RANGER-4377
> URL: https://issues.apache.org/jira/browse/RANGER-4377
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
> Attachments: 0001-RANGER-4377.patch
>
>
> Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
> list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Assigned] (RANGER-4381) [Ranger React UI] Difference in user lookup API request in permissions module page between React UI and BackBone UI

2023-08-28 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4381?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar reassigned RANGER-4381:
---

Assignee: Brijesh Bhalala  (was: Mugdha Varadkar)

> [Ranger React UI] Difference in user lookup API request in permissions module 
> page between React UI and BackBone UI
> ---
>
> Key: RANGER-4381
> URL: https://issues.apache.org/jira/browse/RANGER-4381
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Brijesh Bhalala
>Priority: Major
>  Labels: ranger-react
>
> In Ranger backbone UI, when trying to add users to a particular permissions 
> module,
> when typing the user name, the user lookup is done only for users who are 
> visible.
> In React UI, the lookup is not being restricted to visible users.
> Ideally, if a user is hidden, it would mean that the user is deleted from the 
> source,
> and in such scenarios, the users must not be listed for user lookups.
> This is a regression from the previous UI behaviour.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Created] (RANGER-4377) Fix to use "public/v2/api/zone-headers" api to get list of zones in Access Logs and Report pages

2023-08-24 Thread Mugdha Varadkar (Jira)
Mugdha Varadkar created RANGER-4377:
---

 Summary: Fix to use "public/v2/api/zone-headers" api to get list 
of zones in Access Logs and Report pages
 Key: RANGER-4377
 URL: https://issues.apache.org/jira/browse/RANGER-4377
 Project: Ranger
  Issue Type: Bug
  Components: Ranger
Reporter: Mugdha Varadkar
Assignee: Mugdha Varadkar


Ranger Admin with React JS should use "public/v2/api/zone-headers" api to get 
list of zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4367) [Ranger React UI] User with access on Key manager tab not able to view the "Encryption" tab on the React UI

2023-08-24 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4367?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4367:

Attachment: 0001-RANGER-4367.patch

> [Ranger React UI] User with access on Key manager tab not able to view the 
> "Encryption" tab on the React UI
> ---
>
> Key: RANGER-4367
> URL: https://issues.apache.org/jira/browse/RANGER-4367
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4367.patch
>
>
> A user with access on keymanager module is not able to view the encryption 
> tab in react UI, but the same user can view the encryption tab in Backbone 
> classic/latest UI.
> Steps to reproduce :-
> 1. Create a user with admin/user/auditor privileges
> 2. Remove permissions for the user on all other modules, and assign 
> permissions only on keymanager module
> 3. Login as the created user
> 4. The user cannot see the encryption tab in react ui, but can see it if the 
> UI is switched to backbone ui



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4374) Getting page not found when wrong password is send in 'Old Password'

2023-08-24 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4374?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4374:

Attachment: 0001-RANGER-4374.patch

> Getting page not found when wrong password is send in 'Old Password'
> 
>
> Key: RANGER-4374
> URL: https://issues.apache.org/jira/browse/RANGER-4374
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mugdha Varadkar
>Assignee: Mugdha Varadkar
>Priority: Major
>  Labels: ranger-react
> Attachments: 0001-RANGER-4374.patch
>
>
> Steps to reproduce :
> 1.Create a user 'testuser1' and password 'Testuser1'
> 2.Login with 'testuser1'
> 3.Go to profile and then change password
> 4.Give some wrong password in 'old password'
> 5.And give some new password
> 6.Click on save



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4370) "Select All permissions for all components." checkbox missing in tag based policy permission popup

2023-08-24 Thread Mugdha Varadkar (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4370?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Mugdha Varadkar updated RANGER-4370:

Priority: Minor  (was: Major)

> "Select All permissions for all components." checkbox missing in tag based 
> policy permission popup
> --
>
> Key: RANGER-4370
> URL: https://issues.apache.org/jira/browse/RANGER-4370
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek
>Assignee: Dhaval Rajpara
>Priority: Minor
>  Labels: ranger-react
>
> {color:#172b4d}In the permissions selector popup for tag based policies in 
> Backbone UI,{color}
> {color:#172b4d}there is a checkbox which allows users to select all 
> permissions for all components selected.{color}
> {color:#172b4d}But in React UI, this checkbox is missing.{color}
> {color:#172b4d}This is a minor bug.{color}



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


  1   2   3   >