[jira] [Commented] (RANGER-4258) Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-06-01 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4258?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17728240#comment-17728240
 ] 

Nitin Galave commented on RANGER-4258:
--

[~madhan] Thanks

> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum service definitions, services, and zones.
> ---
>
> Key: RANGER-4258
> URL: https://issues.apache.org/jira/browse/RANGER-4258
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Minor
> Fix For: 3.0.0
>
>
> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum (at least 1000) service definitions, services, 
> and zones.
> cc: [~mad...@apache.org]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-4258) Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-05-31 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-4258?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-4258:
-
Description: 
Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
comprehensive list of maximum (at least 1000) service definitions, services, 
and zones.

cc: [~mad...@apache.org]

  was:Ranger: Instead of limiting the listing to only 25, Ranger should provide 
a comprehensive list of maximum (at least 1000) service definitions, services, 
and zones.


> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum service definitions, services, and zones.
> ---
>
> Key: RANGER-4258
> URL: https://issues.apache.org/jira/browse/RANGER-4258
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Minor
>
> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum (at least 1000) service definitions, services, 
> and zones.
> cc: [~mad...@apache.org]



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-4258) Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-05-31 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4258?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17727870#comment-17727870
 ] 

Nitin Galave commented on RANGER-4258:
--

[~Dhaval.Rajpara] Please review https://reviews.apache.org/r/74458/

> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum service definitions, services, and zones.
> ---
>
> Key: RANGER-4258
> URL: https://issues.apache.org/jira/browse/RANGER-4258
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Minor
>
> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum (at least 1000) service definitions, services, 
> and zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Comment Edited] (RANGER-4258) Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-05-31 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4258?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17727870#comment-17727870
 ] 

Nitin Galave edited comment on RANGER-4258 at 5/31/23 9:11 AM:
---

[~Dhaval.Rajpara] [~mad...@apache.org] Please review 
https://reviews.apache.org/r/74458/


was (Author: nitin.galave):
[~Dhaval.Rajpara] Please review https://reviews.apache.org/r/74458/

> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum service definitions, services, and zones.
> ---
>
> Key: RANGER-4258
> URL: https://issues.apache.org/jira/browse/RANGER-4258
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Minor
>
> Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
> comprehensive list of maximum (at least 1000) service definitions, services, 
> and zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Review Request 74458: RANGER-4258: Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-05-31 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74458/
---

Review request for ranger, Ankita Sinha, Dhaval Rajpara, and madhan.


Bugs: RANGER-4258
https://issues.apache.org/jira/browse/RANGER-4258


Repository: ranger


Description
---

Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
comprehensive list of maximum (at least 1000) service definitions, services, 
and zones.


Diffs
-

  security-admin/src/main/webapp/scripts/controllers/Controller.js d984bac9d 
  security-admin/src/main/webapp/scripts/utils/XAGlobals.js 4b0c98e30 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyCreate.js 
e6c262235 
  security-admin/src/main/webapp/scripts/views/policymanager/ServiceLayout.js 
6d2d94589 
  
security-admin/src/main/webapp/scripts/views/policymanager/ServiceLayoutSidebar.js
 94fa3135d 
  security-admin/src/main/webapp/scripts/views/reports/AuditLayout.js 4acebee98 
  security-admin/src/main/webapp/scripts/views/reports/UserAccessLayout.js 
3b8d862a7 


Diff: https://reviews.apache.org/r/74458/diff/1/


Testing
---

Verified 
1. Service, policy, listing page (Resource/Tag)
2. Zone listing and create/update page.
3. Audit access tab
4. Reports


Thanks,

Nitin Galave



[jira] [Created] (RANGER-4258) Ranger: Instead of limiting the listing to only 25, Ranger should provide a comprehensive list of maximum service definitions, services, and zones.

2023-05-31 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-4258:


 Summary: Ranger: Instead of limiting the listing to only 25, 
Ranger should provide a comprehensive list of maximum service definitions, 
services, and zones.
 Key: RANGER-4258
 URL: https://issues.apache.org/jira/browse/RANGER-4258
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


Ranger: Instead of limiting the listing to only 25, Ranger should provide a 
comprehensive list of maximum (at least 1000) service definitions, services, 
and zones.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74434: DOC SITE : Recent revamp of doc site has some issues when accessed via mobile or ipad

2023-05-18 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74434/#review225465
---


Ship it!




Ship It!

- Nitin Galave


On May 17, 2023, 4:56 a.m., stalin nadar wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74434/
> ---
> 
> (Updated May 17, 2023, 4:56 a.m.)
> 
> 
> Review request for ranger, Brijesh Bhalala, Dhaval Rajpara, Dharmesh Makwana, 
> Nitin Galave, and Selvamohan Neethiraj.
> 
> 
> Bugs: RANGER-4233
> https://issues.apache.org/jira/browse/RANGER-4233
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> The documentation website has recently undergone a revamp, but it seems to 
> have some issues when accessed via mobile devices or iPads. The issues could 
> be related to the website's layout making it difficult for users to access 
> the site's content or navigate through it on smaller screens.
> 
> 
> Diffs
> -
> 
>   docs/src/site/resources/css/custom.css a0592ced5 
> 
> 
> Diff: https://reviews.apache.org/r/74434/diff/1/
> 
> 
> Testing
> ---
> 
> I have used the Chrome Developer Tools to simulate accessing the website on 
> different screen sizes, including those of mobile phones and tablets.
> 
> 
> Thanks,
> 
> stalin nadar
> 
>



Re: Review Request 74361: RANGER-4073 : Groups are not visible in mask and row level policy listing tables.

2023-03-31 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74361/#review225325
---


Ship it!




Ship It!

- Nitin Galave


On March 24, 2023, 4:36 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74361/
> ---
> 
> (Updated March 24, 2023, 4:36 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
> Kishor Gollapalliwar, Madhan Neethiraj, Mateen Mansoori, Mehul Parikh, Nitin 
> Galave, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4073
> https://issues.apache.org/jira/browse/RANGER-4073
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> 1)Groups are not visible in mask and row level policy listing tables.
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/webapp/scripts/utils/XAUtils.js b49387817 
>   
> security-admin/src/main/webapp/scripts/views/policies/NRangerPolicyTableLayout.js
>  64f975a99 
>   
> security-admin/src/main/webapp/scripts/views/policies/RangerPolicyTableLayout.js
>  1facb3737 
> 
> 
> Diff: https://reviews.apache.org/r/74361/diff/1/
> 
> 
> Testing
> ---
> 
> Tested that group and role render properly in masking and row policy table
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



Re: [VOTE] Apache Ranger 2.4.0 Release - rc2

2023-03-28 Thread Nitin Galave
+1 Apache Ranger 2.4.0-rc2

 - Verified the build.
 - Ranger modules have been tested for basic CRUD operations.

Thanks,
Nitin

On Tue, Mar 28, 2023 at 7:33 PM Jai Patel 
wrote:

> +1 for Ranger Release 2.4.0-rc2
>
> Verified signature.
> Verified build.
>
> Thanks,
> Jai.
>
> On Tue, Mar 28, 2023 at 7:31 PM Selvamohan Neethiraj 
> wrote:
>
> >
> >
> > Begin forwarded message:
> >
> > *From: *Selvamohan Neethiraj 
> > *Subject: **[VOTE] Apache Ranger 2.4.0 Release - rc2*
> > *Date: *March 27, 2023 at 11:40:16 PM EDT
> > *To: *dev@ranger.apache.org
> >
> > Rangers:
> >
> > Apache Ranger 2.4.0 release candidate #2 is now available for a vote
> > within the dev community.
> > Links to the release artifacts are given below. Please review and vote.
> >
> > The vote will be open for at least 72 hours or until necessary votes are
> > reached.
> > [   ] +1 approve
> > [   ] +0 no opinion
> > [   ] -1 disapprove (and reason why)
> >
> > Thanks,
> > Selva-
> > Ranger PMC
> >
> > List of issues / improvements addressed in this release:  click-here
> > <
> https://issues.apache.org/jira/browse/RANGER-4154?jql=project=RANGER%20and%20fixVersion%20%20=%202.4.0%20and%20status%20=%20Resolved%20ORDER%20BY%20key%20desc
> >
> >
> > Git tag for the release:
> > https://github.com/apache/ranger/tree/release-2.4.0-rc2
> > Sources for the release:
> >
> https://dist.apache.org/repos/dist/dev/ranger/2.4.0-rc2/apache-ranger-2.4.0.tar.gz
> >
> > Source release verification:
> > PGP Signature:
> >
> https://dist.apache.org/repos/dist/dev/ranger/2.4.0-rc2/apache-ranger-2.4.0.tar.gz.asc
> > SHA256 Hash:
> >
> https://dist.apache.org/repos/dist/dev/ranger/2.4.0-rc2/apache-ranger-2.4.0.tar.gz.sha256
> > SHA512 Hash:
> >
> https://dist.apache.org/repos/dist/dev/ranger/2.4.0-rc2/apache-ranger-2.4.0.tar.gz.sha512
> >
> > Keys to verify the signature:
> > https://dist.apache.org/repos/dist/release/ranger/KEYS
> >
> > Click Here
> > <
> https://issues.apache.org/jira/issues/?jql=project=RANGER%20and%20fixVersion%20%20=%202.4.0%20and%20status%20=%20Resolved%20and%20type%20in%20(%22New%20Feature%22,%20Improvement)%20ORDER%20BY%20key%20desc>
> to
> > view *New Features/Enhancements *in this release.
> >
> >
> >
> >
> >
> >
> >
>
> --
>
> <
> https://download.privacera.com/modernizing-data-governance-faster-insights-webinar-email
> >
>
>
>
> *This electronically transmitted message may contain information that is
> privileged and confidential and subject to legal restrictions and
> penalties
> regarding its unauthorized disclosure or other use.  You are prohibited
> from copying, distributing, or otherwise using this information if you are
> not the intended recipient.*
>
>

-- 


*Thanks,Nitin Galave.*


Re: Review Request 74364: RANGER-4155 : Structure of resource(UI) hierarchy in policy form not proper formatted for multiple values.

2023-03-27 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74364/#review225300
---


Ship it!




Ship It!

- Nitin Galave


On March 27, 2023, 9:50 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74364/
> ---
> 
> (Updated March 27, 2023, 9:50 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
> Kishor Gollapalliwar, Madhan Neethiraj, Mateen Mansoori, Mehul Parikh, Nitin 
> Galave, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4155
> https://issues.apache.org/jira/browse/RANGER-4155
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> CSS structure of multiple resources are breaking in policy form.
> 
> 
> Diffs
> -
> 
>   security-admin/src/main/webapp/scripts/modules/XAOverrides.js 2bc552b99 
>   security-admin/src/main/webapp/styles/xa.css 52f9128f8 
>   
> security-admin/src/main/webapp/templates/policies/RangerPolicyForm_tmpl.html 
> 864a399aa 
> 
> 
> Diff: https://reviews.apache.org/r/74364/diff/1/
> 
> 
> Testing
> ---
> 
> Tested that resources hierarchy css work properly with more number of values.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



[jira] [Comment Edited] (RANGER-3991) Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js

2023-02-07 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3991?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17685694#comment-17685694
 ] 

Nitin Galave edited comment on RANGER-3991 at 2/8/23 5:55 AM:
--

Committed to 
[master|https://github.com/apache/ranger/commit/67ff6f0b6908db0ff9ac2f9c98be5ebdaf0b5941]
 and 
[ranger-2.4|https://github.com/apache/ranger/commit/8d472998396e1095313c1c73fd067c5eca0b186a
 ] branch.

cc: [~Dhaval.Rajpara]


was (Author: nitin.galave):
Committed to 
[master|https://github.com/apache/ranger/commit/67ff6f0b6908db0ff9ac2f9c98be5ebdaf0b5941]
 and 
[ranger-2.4|https://github.com/apache/ranger/commit/8d472998396e1095313c1c73fd067c5eca0b186a
 ] branch.

> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
> ---
>
> Key: RANGER-3991
> URL: https://issues.apache.org/jira/browse/RANGER-3991
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Bhavik Patel
>Assignee: Himanshu Maurya
>Priority: Critical
> Attachments: 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js--1.patch, 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js-.patch, 
> 0001-RANGER-3991.patch
>
>
> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
>  
> cc : [~Dhaval.Rajpara] [~ni3galave]  [~chenyu] 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Comment Edited] (RANGER-3991) Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js

2023-02-07 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3991?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17685694#comment-17685694
 ] 

Nitin Galave edited comment on RANGER-3991 at 2/8/23 5:54 AM:
--

Committed to 
[master|https://github.com/apache/ranger/commit/67ff6f0b6908db0ff9ac2f9c98be5ebdaf0b5941]
 and 
[ranger-2.4|https://github.com/apache/ranger/commit/8d472998396e1095313c1c73fd067c5eca0b186a
 ] branch.


was (Author: nitin.galave):
Committed to 
[master|https://github.com/apache/ranger/commit/67ff6f0b6908db0ff9ac2f9c98be5ebdaf0b5941]and
 
[ranger-2.4|https://github.com/apache/ranger/commit/8d472998396e1095313c1c73fd067c5eca0b186a
 ]branch.

> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
> ---
>
> Key: RANGER-3991
> URL: https://issues.apache.org/jira/browse/RANGER-3991
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Bhavik Patel
>Assignee: Himanshu Maurya
>Priority: Critical
> Attachments: 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js--1.patch, 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js-.patch, 
> 0001-RANGER-3991.patch
>
>
> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
>  
> cc : [~Dhaval.Rajpara] [~ni3galave]  [~chenyu] 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3991) Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js

2023-02-07 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3991?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17685694#comment-17685694
 ] 

Nitin Galave commented on RANGER-3991:
--

Committed to 
[master|https://github.com/apache/ranger/commit/67ff6f0b6908db0ff9ac2f9c98be5ebdaf0b5941]and
 
[ranger-2.4|https://github.com/apache/ranger/commit/8d472998396e1095313c1c73fd067c5eca0b186a
 ]branch.

> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
> ---
>
> Key: RANGER-3991
> URL: https://issues.apache.org/jira/browse/RANGER-3991
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Bhavik Patel
>Assignee: Himanshu Maurya
>Priority: Critical
> Attachments: 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js--1.patch, 
> 0001-RANGER-3991-Upgrade-underscore-min.js-underscore.js-.patch, 
> 0001-RANGER-3991.patch
>
>
> Upgrade underscore-min.js, underscore.js and moment-with-locales.min.js
>  
> cc : [~Dhaval.Rajpara] [~ni3galave]  [~chenyu] 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74287: RANGER-3910 : API Documentation is broken for knox sso.

2023-01-30 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74287/#review225139
---


Ship it!




Ship It!

- Nitin Galave


On Jan. 31, 2023, 7:23 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74287/
> ---
> 
> (Updated Jan. 31, 2023, 7:23 a.m.)
> 
> 
> Review request for ranger, bhavik patel, Dhaval Shah, Dineshkumar Yadav, 
> Harshal Chavan, Kishor Gollapalliwar, Madhan Neethiraj, Mehul Parikh, Nitin 
> Galave, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3910
> https://issues.apache.org/jira/browse/RANGER-3910
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Steps to reproduce :
> 
> 1. Open rander admin & login with knox user
> 2. Click on user's dropdown and navigate to API documentations.
> 
> 
> Diffs
> -
> 
>   docs/src/site/resources/index.html  
>   security-admin/src/main/webapp/scripts/views/common/ProfileBar.js d4ca108b9 
>   security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html 
> 049f472d0 
> 
> 
> Diff: https://reviews.apache.org/r/74287/diff/1/
> 
> 
> Testing
> ---
> 
> Tested that after patch knox sso for API Documentation link work as expected.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



[jira] [Commented] (RANGER-4028) Ranger - Upgrade bootbox.js.

2023-01-30 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-4028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17682414#comment-17682414
 ] 

Nitin Galave commented on RANGER-4028:
--

Committed to 
[master|https://github.com/apache/ranger/commit/fdc88c907cc0693341b17f7c119cdc2603980a27]
 and 
[ranger-2.4|https://github.com/apache/ranger/commit/7c34c0857ea8a55b05374b5d794bc61832dee2b6]
 branch.

> Ranger - Upgrade bootbox.js.
> 
>
> Key: RANGER-4028
> URL: https://issues.apache.org/jira/browse/RANGER-4028
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Reporter: Dhaval Rajpara
>Assignee: Dhaval Rajpara
>Priority: Major
> Attachments: 0001-RANGER-4028.patch
>
>
> Ranger - Upgrade bootbox.js version 5.4.0 to 5.5.3.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Commented] (RANGER-3901) Upgrade jquery-ui to 1.13.2

2022-10-04 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3901?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17612554#comment-17612554
 ] 

Nitin Galave commented on RANGER-3901:
--

Committed to :

master : 
https://github.com/apache/ranger/commit/ce033d82fd6915cfc0b48e49680b395a885cef64
ranger-2.4 : 
https://github.com/apache/ranger/commit/ba0c019d8d8d141fd343e3a2e10259c3149f1cd4

> Upgrade jquery-ui to 1.13.2
> ---
>
> Key: RANGER-3901
> URL: https://issues.apache.org/jira/browse/RANGER-3901
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 3.0.0
>Reporter: Bhavik Patel
>Assignee: Dhaval Rajpara
>Priority: Major
> Attachments: 0001-RANGER-3901.patch
>
>
> Upgrade jquery-ui to 1.13.2



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Resolved] (RANGER-3804) Update policy UI to support multiple resource-sets

2022-10-04 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3804?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave resolved RANGER-3804.
--
Resolution: Fixed

> Update policy UI to support multiple resource-sets
> --
>
> Key: RANGER-3804
> URL: https://issues.apache.org/jira/browse/RANGER-3804
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch, 
> EntityID.png, classification.png, entity-label.png
>
>
> Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
> with multiple resource-sets – like:
>  * database: [ db1 ], table: [ tbl1 ], column: [ * ]
>  * database: [ db1 ], udf: [ * ]
>  * database: [ db2 ], table: [ tbl2 ], column: [ * ]
>  
> Policy UI needs to be updated to support multiple resource-sets, some what 
> similar to security-zone UI that allows multiple resource-sets to be added in 
> a zone. For policy UI, I suggest retaining existing UI for 
> RangerPolicy.resources, and have a separate optional UI (triggered via _More 
> Resources_ button?) to capture additional resources.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Reopened] (RANGER-3804) Update policy UI to support multiple resource-sets

2022-10-04 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3804?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave reopened RANGER-3804:
--

> Update policy UI to support multiple resource-sets
> --
>
> Key: RANGER-3804
> URL: https://issues.apache.org/jira/browse/RANGER-3804
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.4.0
>
> Attachments: 
> 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch, 
> EntityID.png, classification.png, entity-label.png
>
>
> Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
> with multiple resource-sets – like:
>  * database: [ db1 ], table: [ tbl1 ], column: [ * ]
>  * database: [ db1 ], udf: [ * ]
>  * database: [ db2 ], table: [ tbl2 ], column: [ * ]
>  
> Policy UI needs to be updated to support multiple resource-sets, some what 
> similar to security-zone UI that allows multiple resource-sets to be added in 
> a zone. For policy UI, I suggest retaining existing UI for 
> RangerPolicy.resources, and have a separate optional UI (triggered via _More 
> Resources_ button?) to capture additional resources.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 74110: RANGER-3901 : Upgrade jquery-ui to 1.13.2

2022-10-04 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74110/#review224742
---


Ship it!




Ship It!

- Nitin Galave


On Sept. 12, 2022, 2:42 p.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74110/
> ---
> 
> (Updated Sept. 12, 2022, 2:42 p.m.)
> 
> 
> Review request for ranger, bhavik patel, Dhaval Shah, Dineshkumar Yadav, 
> Harshal Chavan, Kishor Gollapalliwar, Mehul Parikh, Nitin Galave, Pradeep 
> Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3901
> https://issues.apache.org/jira/browse/RANGER-3901
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Upgrade jquery-ui to 1.13.2.
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_diagonals-thick_18_b81900_40x40.png
>  27309428f9cc112feb7dca98efed05df08260d72 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_diagonals-thick_20_66_40x40.png
>  6ba64c1bbc1290c0ad741aac95789402dff5fb0a 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_glass_100_f6f6f6_1x400.png
>  9d6e124a891aaa9fee200da55d63238debae7ca2 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_glass_100_fdf5ce_1x400.png
>  2582d56881bd047dc00443f2b32f243865784141 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_glass_65_ff_1x400.png
>  0359b121fe6752db9e8904ea3df6328e2a38494c 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_gloss-wave_35_f6a828_500x100.png
>  8fa8f9fd5ab7e899d1b6512bb11048849c43b9e6 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_highlight-soft_100_ee_1x100.png
>  1f8238f9aeb33bb1f9deb9751dc7752c4b2213af 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-bg_highlight-soft_75_ffe45c_1x100.png
>  dcbf47c83e5cfed33444e535b74f4ac211c83958 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-icons_22_256x240.png
>  c1cb1170c8b3795835b8831ab81fa9ae63b606b1 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-icons_228ef1_256x240.png
>  3a0140cff67999e0b6daf269723e019335f5fee6 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-icons_ef8c08_256x240.png
>  036ee072d4aea1db3a78cbede62f8a0ba31972dc 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-icons_ffd27a_256x240.png
>  8b6c05868b55d63ff932afa2efbd9d7cedd5909a 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/css/images/ui-icons_ff_256x240.png
>  fe41d2d0fdd40f87538d2312fa537a74e55b 
>   security-admin/src/main/webapp/libs/other/jquery-ui/css/jquery-ui.css 
> 82954ece8 
>   security-admin/src/main/webapp/libs/other/jquery-ui/css/jquery-ui.min.css 
> e41f9b6b5 
>   
> security-admin/src/main/webapp/libs/other/jquery-ui/js/jquery-ui-1.13.1.custom.js
>  01efc8cdf 
>   security-admin/src/main/webapp/libs/other/jquery-ui/js/jquery-ui.min.js 
> c1cbc8b45 
> 
> 
> Diff: https://reviews.apache.org/r/74110/diff/1/
> 
> 
> Testing
> ---
> 
> Tested All CRUD opration like.
> 1) Policies
> 2) Services
> 3) Zones
> 4) Users/Groups/Roles
> 5) Checked all Audit event genarate properly
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



Review Request 74152: RANGER-3804: Update policy UI to support multiple resource-sets

2022-10-03 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74152/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3804
https://issues.apache.org/jira/browse/RANGER-3804


Repository: ranger


Description
---

Build failure issue due to let, arrow function


Diffs
-

  security-admin/src/main/webapp/scripts/views/policies/PermissionList.js 
f3e62cd05 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyForm.js 
a913c9d76 


Diff: https://reviews.apache.org/r/74152/diff/1/


Testing
---

Verified build and policy crud operation.


Thanks,

Nitin Galave



Review Request 74151: RANGER-3804: Update policy UI to support multiple resource-sets

2022-10-03 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74151/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3804
https://issues.apache.org/jira/browse/RANGER-3804


Repository: ranger


Description
---

Build failure issue due to `let` keyword


Diffs
-

  security-admin/src/main/webapp/scripts/views/policies/PermissionList.js 
f3e62cd05 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyForm.js 
a913c9d76 


Diff: https://reviews.apache.org/r/74151/diff/1/


Testing
---

Verified build and policy crud operation.


Thanks,

Nitin Galave



Review Request 74149: RANGER-3804: Update policy UI to support multiple resource-sets

2022-10-02 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74149/
---

Review request for ranger, Dhaval Rajpara, Madhan Neethiraj, Mehul Parikh, 
Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3804
https://issues.apache.org/jira/browse/RANGER-3804


Repository: ranger


Description
---

Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
with multiple resource-sets – like:

database: [ db1 ], table: [ tbl1 ], column: [ * ]
database: [ db1 ], udf: [ * ]
database: [ db2 ], table: [ tbl2 ], column: [ * ]
 

Policy UI needs to be updated to support multiple resource-sets, some what 
similar to security-zone UI that allows multiple resource-sets to be added in a 
zone. For policy UI, I suggest retaining existing UI for 
RangerPolicy.resources, and have a separate optional UI (triggered via More 
Resources button?) to capture additional resources.


Diffs
-

  security-admin/src/main/webapp/scripts/modules/XAOverrides.js 9237abdb4 
  security-admin/src/main/webapp/scripts/views/policies/PermissionList.js 
28f05ae5e 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyCreate.js 
65c4f66b8 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyForm.js 
a672648b4 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyRO.js 
ba94e6f53 
  security-admin/src/main/webapp/scripts/views/policies/ResourceList.js 
PRE-CREATION 
  
security-admin/src/main/webapp/scripts/views/security_zone/ZoneResourceForm.js 
900d9da6e 
  
security-admin/src/main/webapp/scripts/views/service/ServiceAuditFilterResources.js
 683fa4b18 
  security-admin/src/main/webapp/styles/xa.css 2da2f29b7 
  security-admin/src/main/webapp/templates/helpers/XAHelpers.js e466f62c9 
  security-admin/src/main/webapp/templates/policies/RangerPolicyForm_tmpl.html 
e314e83eb 
  security-admin/src/main/webapp/templates/policies/RangerPolicyRO_tmpl.html 
1edfe240f 
  security-admin/src/main/webapp/templates/policies/ResourceItem_tmpl.html 
PRE-CREATION 
  security-admin/src/main/webapp/templates/policies/ResourceList_tmpl.html 
PRE-CREATION 
  
security-admin/src/main/webapp/templates/security_zone/ZoneResourcesForm_tmpl.html
 d3ed5aba1 


Diff: https://reviews.apache.org/r/74149/diff/1/


Testing
---

Verified for access, masking and row filter policy

1. Policy CRUD for all services with single resource 
2. Policy CRUD for all services with multiple resource 
3. Policy CRUD for tag based policy with single resource
4. Policy CRUD for tag based policy with multiple resource
5. Policy view popup with single resource
6. Policy view popup with multiple resource


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3804) Update policy UI to support multiple resource-sets

2022-10-01 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3804?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3804:
-
Attachment: (was: 
0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch)

> Update policy UI to support multiple resource-sets
> --
>
> Key: RANGER-3804
> URL: https://issues.apache.org/jira/browse/RANGER-3804
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 
> 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch, 
> EntityID.png, classification.png, entity-label.png
>
>
> Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
> with multiple resource-sets – like:
>  * database: [ db1 ], table: [ tbl1 ], column: [ * ]
>  * database: [ db1 ], udf: [ * ]
>  * database: [ db2 ], table: [ tbl2 ], column: [ * ]
>  
> Policy UI needs to be updated to support multiple resource-sets, some what 
> similar to security-zone UI that allows multiple resource-sets to be added in 
> a zone. For policy UI, I suggest retaining existing UI for 
> RangerPolicy.resources, and have a separate optional UI (triggered via _More 
> Resources_ button?) to capture additional resources.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3804) Update policy UI to support multiple resource-sets

2022-10-01 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3804?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3804:
-
Attachment: 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch

> Update policy UI to support multiple resource-sets
> --
>
> Key: RANGER-3804
> URL: https://issues.apache.org/jira/browse/RANGER-3804
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 
> 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch, 
> EntityID.png, classification.png, entity-label.png
>
>
> Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
> with multiple resource-sets – like:
>  * database: [ db1 ], table: [ tbl1 ], column: [ * ]
>  * database: [ db1 ], udf: [ * ]
>  * database: [ db2 ], table: [ tbl2 ], column: [ * ]
>  
> Policy UI needs to be updated to support multiple resource-sets, some what 
> similar to security-zone UI that allows multiple resource-sets to be added in 
> a zone. For policy UI, I suggest retaining existing UI for 
> RangerPolicy.resources, and have a separate optional UI (triggered via _More 
> Resources_ button?) to capture additional resources.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[jira] [Updated] (RANGER-3804) Update policy UI to support multiple resource-sets

2022-09-30 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3804?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3804:
-
Attachment: 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch

> Update policy UI to support multiple resource-sets
> --
>
> Key: RANGER-3804
> URL: https://issues.apache.org/jira/browse/RANGER-3804
> Project: Ranger
>  Issue Type: Sub-task
>  Components: admin
>Reporter: Madhan Neethiraj
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 
> 0001-RANGER-3804-Update-policy-UI-to-support-multiple-res.patch, 
> EntityID.png, classification.png, entity-label.png
>
>
> Policy model enhancements in RANGER_3796 enable a Ranger policy to be created 
> with multiple resource-sets – like:
>  * database: [ db1 ], table: [ tbl1 ], column: [ * ]
>  * database: [ db1 ], udf: [ * ]
>  * database: [ db2 ], table: [ tbl2 ], column: [ * ]
>  
> Policy UI needs to be updated to support multiple resource-sets, some what 
> similar to security-zone UI that allows multiple resource-sets to be added in 
> a zone. For policy UI, I suggest retaining existing UI for 
> RangerPolicy.resources, and have a separate optional UI (triggered via _More 
> Resources_ button?) to capture additional resources.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


Re: Review Request 73869: RANGER-3389 : Swagger UI Support for Ranger REST API.

2022-04-26 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73869/#review224370
---


Ship it!




Ship It!

- Nitin Galave


On April 4, 2022, 9 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73869/
> ---
> 
> (Updated April 4, 2022, 9 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Kishor 
> Gollapalliwar, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nitin Galave, 
> Pradeep Agrawal, Sailaja Polavarapu, Steven Ramirez, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3389
> https://issues.apache.org/jira/browse/RANGER-3389
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Create documentation for ranger REST API then display that documentation 
> through swagger ui as part of ranger admin ui.
> 
> 
> Diffs
> -
> 
>   distro/src/main/assembly/admin-web.xml e19d50572 
>   docs/src/site/resources/index.html PRE-CREATION 
>   docs/src/site/resources/index.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle-core.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-standalone-preset.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui.css PRE-CREATION 
>   docs/src/site/resources/swagger-ui.js PRE-CREATION 
>   enunciate.xml 13b465b55 
>   pom.xml 252463227 
>   security-admin/src/main/webapp/scripts/modules/RestCsrf.js 63561e3d1 
>   security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html 
> 285d10617 
> 
> 
> Diff: https://reviews.apache.org/r/73869/diff/2/
> 
> 
> Testing
> ---
> 
> Updated Review request form https://reviews.apache.org/r/73566/
> Fixed issue where swagger UI is not loading.
> Fixed all review comment on patch.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



Re: Review Request 73869: RANGER-3389 : Swagger UI Support for Ranger REST API.

2022-04-26 Thread Nitin Galave


> On April 14, 2022, 7:09 p.m., Nitin Galave wrote:
> > security-admin/src/main/webapp/scripts/modules/RestCsrf.js
> > Lines 89 (patched)
> > <https://reviews.apache.org/r/73869/diff/2/?file=2267205#file2267205line89>
> >
> > Can we clear csrfToken when user logout?
> 
> Dhaval Rajpara wrote:
> Hi Nitin,
> 
> There are other attributes also present in local storage that also needs 
> to be clear so created JIRA for that  RANGER-3720 and this will also handle 
> in that.

ok thanks


- Nitin


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73869/#review224321
---


On April 4, 2022, 9 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73869/
> ---
> 
> (Updated April 4, 2022, 9 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Kishor 
> Gollapalliwar, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nitin Galave, 
> Pradeep Agrawal, Sailaja Polavarapu, Steven Ramirez, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3389
> https://issues.apache.org/jira/browse/RANGER-3389
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Create documentation for ranger REST API then display that documentation 
> through swagger ui as part of ranger admin ui.
> 
> 
> Diffs
> -
> 
>   distro/src/main/assembly/admin-web.xml e19d50572 
>   docs/src/site/resources/index.html PRE-CREATION 
>   docs/src/site/resources/index.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle-core.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-standalone-preset.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui.css PRE-CREATION 
>   docs/src/site/resources/swagger-ui.js PRE-CREATION 
>   enunciate.xml 13b465b55 
>   pom.xml 252463227 
>   security-admin/src/main/webapp/scripts/modules/RestCsrf.js 63561e3d1 
>   security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html 
> 285d10617 
> 
> 
> Diff: https://reviews.apache.org/r/73869/diff/2/
> 
> 
> Testing
> ---
> 
> Updated Review request form https://reviews.apache.org/r/73566/
> Fixed issue where swagger UI is not loading.
> Fixed all review comment on patch.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



Re: Review Request 73869: RANGER-3389 : Swagger UI Support for Ranger REST API.

2022-04-14 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73869/#review224321
---




security-admin/src/main/webapp/scripts/modules/RestCsrf.js
Lines 89 (patched)
<https://reviews.apache.org/r/73869/#comment313177>

Can we clear csrfToken when user logout?


- Nitin Galave


On April 4, 2022, 9 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73869/
> ---
> 
> (Updated April 4, 2022, 9 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Kishor 
> Gollapalliwar, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nitin Galave, 
> Pradeep Agrawal, Sailaja Polavarapu, Steven Ramirez, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3389
> https://issues.apache.org/jira/browse/RANGER-3389
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Create documentation for ranger REST API then display that documentation 
> through swagger ui as part of ranger admin ui.
> 
> 
> Diffs
> -
> 
>   distro/src/main/assembly/admin-web.xml e19d50572 
>   docs/src/site/resources/index.html PRE-CREATION 
>   docs/src/site/resources/index.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle-core.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-standalone-preset.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui.css PRE-CREATION 
>   docs/src/site/resources/swagger-ui.js PRE-CREATION 
>   enunciate.xml 13b465b55 
>   pom.xml 252463227 
>   security-admin/src/main/webapp/scripts/modules/RestCsrf.js 63561e3d1 
>   security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html 
> 285d10617 
> 
> 
> Diff: https://reviews.apache.org/r/73869/diff/2/
> 
> 
> Testing
> ---
> 
> Updated Review request form https://reviews.apache.org/r/73566/
> Fixed issue where swagger UI is not loading.
> Fixed all review comment on patch.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



[jira] [Commented] (RANGER-3648) Alt-text hover-over for long policy names

2022-04-08 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3648?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17519326#comment-17519326
 ] 

Nitin Galave commented on RANGER-3648:
--

This looks good

> Alt-text hover-over for long policy names
> -
>
> Key: RANGER-3648
> URL: https://issues.apache.org/jira/browse/RANGER-3648
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Ryan Jendoubi
>Priority: Minor
> Attachments: image-2022-02-28-16-00-58-330.png, 
> image-2022-02-28-16-02-46-830.png
>
>
> *As a* user of the Ranger UI
> *I want* to see the full names of policies without clicking in to them, even 
> if the names are quite long
> *So that* I don't have to navigate or open modal dialogs to differentiate 
> policies with long names which may begin the same way.
> This is often achieved in other software by using the browser's built-in 
> behaviour for alt tags to make a simple "pop up" when the element is hovered 
> over.



--
This message was sent by Atlassian Jira
(v8.20.1#820001)


[jira] [Assigned] (RANGER-3328) RANGER-KMS : code improvement

2022-03-11 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3328?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave reassigned RANGER-3328:


Assignee: Mateen Mansoori

> RANGER-KMS : code improvement
> -
>
> Key: RANGER-3328
> URL: https://issues.apache.org/jira/browse/RANGER-3328
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Mateen N Mansoori
>Assignee: Mateen Mansoori
>Priority: Minor
> Fix For: 3.0.0, 2.2.0
>
>
> The following Hadoop kms changes need to be ported in ranger-kms : 
> [HADOOP-14784|https://issues.apache.org/jira/browse/HADOOP-14784], 
> [HADOOP-15234|https://issues.apache.org/jira/browse/HADOOP-15234], 
> [HADOOP-15455|https://issues.apache.org/jira/browse/HADOOP-15455], 
> [HADOOP-15418|https://issues.apache.org/jira/browse/HADOOP-15418], 
> RangerKeyStoreProvider : remove duplicate check.
> RangerHSM : improve null check



--
This message was sent by Atlassian Jira
(v8.20.1#820001)


Re: Review Request 73566: RANGER-3389 Swagger UI support for Ranger REST API

2022-02-16 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73566/#review224062
---




docs/src/site/resources/index.html
Lines 49 (patched)
<https://reviews.apache.org/r/73566/#comment313030>

Can you please add closing  tag



security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html
Lines 25 (patched)
<https://reviews.apache.org/r/73566/#comment313031>

Typo error : API documentation


- Nitin Galave


On Sept. 3, 2021, 10:48 p.m., Steven Ramirez wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73566/
> ---
> 
> (Updated Sept. 3, 2021, 10:48 p.m.)
> 
> 
> Review request for ranger, Abhay Kulkarni, Ramesh Mani, Sailaja Polavarapu, 
> and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3389
> https://issues.apache.org/jira/browse/RANGER-3389
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Under the Docs folder, I have added the distribution files for swagger UI. 
> Along with this I have also modified the profile bar template under security 
> admin to include a link to the swagger UI. THis will now provide interactive 
> documentation for users using the ranger admin UI, where they can view all 
> the REST APIs as well as test them out by making requests from the swagger UI.
> 
> 
> Diffs
> -
> 
>   distro/src/main/assembly/admin-web.xml 3fc054d7c 
>   docs/src/site/resources/index.html PRE-CREATION 
>   docs/src/site/resources/index.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle-core.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-es-bundle.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui-standalone-preset.js PRE-CREATION 
>   docs/src/site/resources/swagger-ui.css PRE-CREATION 
>   docs/src/site/resources/swagger-ui.js PRE-CREATION 
>   enunciate.xml 13b465b55 
>   pom.xml 8d81988d4 
>   security-admin/src/main/webapp/templates/common/ProfileBar_tmpl.html 
> 285d10617 
> 
> 
> Diff: https://reviews.apache.org/r/73566/diff/2/
> 
> 
> Testing
> ---
> 
> - Have ensured that the desired files are built under ranger-admin module
> - Have checked that requests and responses are being recieved and correctly 
> displayed
> - Made sure that get requests do not have a X-XSRF-HEADER but all other 
> requests will have "" as their X-XSRF-HEADER attribute.
> 
> 
> Thanks,
> 
> Steven Ramirez
> 
>



[jira] [Commented] (RANGER-3487) Update underscorejs with latest version.

2022-02-03 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3487?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17486500#comment-17486500
 ] 

Nitin Galave commented on RANGER-3487:
--

Committed to 
[apache-master|https://github.com/apache/ranger/commit/26401a9024b6e02389a87c4700eccf0a7b96302b]
 branch.
Committed to 
[ranger-2.3|https://github.com/apache/ranger/commit/2fac8c94813b672390516fe86d9174d5d16299a0]
 branch.

> Update underscorejs with latest version.
> 
>
> Key: RANGER-3487
> URL: https://issues.apache.org/jira/browse/RANGER-3487
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3487.patch
>
>
> For more functionality update underscorejs with the latest version is 1.13.1.



--
This message was sent by Atlassian Jira
(v8.20.1#820001)


Re: Review Request 73802: RANGER-3552 : Improvement in Module Permission edit page.

2022-01-27 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73802/#review224002
---


Ship it!




Ship It!

- Nitin Galave


On Jan. 24, 2022, 10:55 a.m., Dhaval Rajpara wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73802/
> ---
> 
> (Updated Jan. 24, 2022, 10:55 a.m.)
> 
> 
> Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
> Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mateen Mansoori, Mehul 
> Parikh, Nitin Galave, Pradeep Agrawal, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3552
> https://issues.apache.org/jira/browse/RANGER-3552
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> In the module permission edit page, When the Number of users is more than 
> 10 Ranger UI takes time to load data.
> Observation:
> It will take 6 to 7 mint after once we got a response from server side.
> 
> 
> Diffs
> -
> 
>   
> security-admin/src/main/webapp/scripts/views/permissions/ModulePermissionForm.js
>  d26e41539 
>   
> security-admin/src/main/webapp/templates/permissions/ModulePermissionForm_tmpl.html
>  1eb329b31 
> 
> 
> Diff: https://reviews.apache.org/r/73802/diff/2/
> 
> 
> Testing
> ---
> 
> Tested that module permission edit page load faster for finite number of user.
> 
> 
> Thanks,
> 
> Dhaval Rajpara
> 
>



Review Request 73745: RANGER-3487 : Update underscorejs with latest version.

2021-12-07 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73745/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
Kishor Gollapalliwar, Madhan Neethiraj, Mehul Parikh, Pradeep Agrawal, and 
Velmurugan Periasamy.


Bugs: RANGER-3487
https://issues.apache.org/jira/browse/RANGER-3487


Repository: ranger


Description
---

For more functionality update underscorejs with the latest version is 1.13.1.


Diffs
-

  security-admin/src/main/webapp/libs/bower/underscore/js/underscore-min.js 
898bd44a1 
  security-admin/src/main/webapp/libs/bower/underscore/js/underscore.js 
5cdf62ea6 


Diff: https://reviews.apache.org/r/73745/diff/1/


Testing
---

Tested 
1.CRUD of service
2.Policy CRUD
3.User, group and role crud
4.Audit tab to check popup and also is all the data is coming in audit
5.Permission tab CRUD
6.Import and export of csv, xml and json
7.Enforcement
8.sync details in user page


Thanks,

Nitin Galave



Re: Review Request 73644: RANGER-3443 : "X-Permitted-Cross-Domain-Policies" header not set by Ranger UI.

2021-12-07 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73644/
---

(Updated Dec. 7, 2021, 1:31 p.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
Kishor Gollapalliwar, Abhay Kulkarni, Mehul Parikh, Pradeep Agrawal, and 
Velmurugan Periasamy.


Bugs: RANGER-3443
https://issues.apache.org/jira/browse/RANGER-3443


Repository: ranger


Description (updated)
---

Ranger does not return "X-Permitted-Cross-Domain-Policies" response header. 
OWASP best practices suggest explicitly setting this header to "none".


Diffs
-

  
security-admin/src/main/java/org/apache/ranger/security/web/filter/RangerSecurityContextFormationFilter.java
 c50857940 


Diff: https://reviews.apache.org/r/73644/diff/1/


Testing
---

Tested that Added "X-Permitted-Cross-Domain-Policies" responce header.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3487) Update underscorejs with latest version.

2021-12-07 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3487?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3487:
-
Attachment: 0001-RANGER-3487.patch

> Update underscorejs with latest version.
> 
>
> Key: RANGER-3487
> URL: https://issues.apache.org/jira/browse/RANGER-3487
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3487.patch
>
>
> For more functionality update underscorejs with the latest version is 1.13.1.



--
This message was sent by Atlassian Jira
(v8.20.1#820001)


[jira] [Created] (RANGER-3487) Update underscorejs with latest version.

2021-10-20 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3487:


 Summary: Update underscorejs with latest version.
 Key: RANGER-3487
 URL: https://issues.apache.org/jira/browse/RANGER-3487
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


For more functionality update underscorejs with the latest version is 1.13.1.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73644: RANGER-3443 : "X-Permitted-Cross-Domain-Policies" header not set by Ranger UI.

2021-10-11 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73644/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
Kishor Gollapalliwar, Abhay Kulkarni, Mehul Parikh, Pradeep Agrawal, and 
Velmurugan Periasamy.


Bugs: RANGER-3443
https://issues.apache.org/jira/browse/RANGER-3443


Repository: ranger


Description
---

Ranger does not return "X-Permitted-Cross-Domain-Policies" response header. 
OWASP best practices suggest explicitly setting this header to "none:.


Diffs
-

  
security-admin/src/main/java/org/apache/ranger/security/web/filter/RangerSecurityContextFormationFilter.java
 c50857940 


Diff: https://reviews.apache.org/r/73644/diff/1/


Testing
---

Tested that Added "X-Permitted-Cross-Domain-Policies" responce header.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3443) "X-Permitted-Cross-Domain-Policies" header not set by Ranger UI

2021-10-11 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3443?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3443:
-
Attachment: 0001-RANGER-3443.patch

> "X-Permitted-Cross-Domain-Policies" header not set by Ranger UI
> ---
>
> Key: RANGER-3443
> URL: https://issues.apache.org/jira/browse/RANGER-3443
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3443.patch
>
>
> Ranger does not return "X-Permitted-Cross-Domain-Policies" response header. 
> OWASP best practices suggest explicitly setting this header to "none":
> {code:java}
> X-Permitted-Cross-Domain-Policies: none{code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3463) Use apt logger to log messages

2021-10-08 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3463?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3463:
-
Fix Version/s: 3.0.0

> Use apt logger to log messages
> --
>
> Key: RANGER-3463
> URL: https://issues.apache.org/jira/browse/RANGER-3463
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Abhishek Kumar
>Assignee: Mateen Mansoori
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0001-RANGER-3463-Use-apt-logger-to-log-messages.patch
>
>
> Avoid use of System.out.println in KMSMetricUtil.java at line numbers 74, 79, 
> 98, 104.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-10-05 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Affects Version/s: (was: 2.2.0)

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0002-RANGER-3457.patch, 0003-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *Issue:*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-10-05 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Fix Version/s: (was: 2.2.0)

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0
>
> Attachments: 0002-RANGER-3457.patch, 0003-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *Issue:*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-10-05 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17424423#comment-17424423
 ] 

Nitin Galave commented on RANGER-3457:
--

Committed to 
[apache-master|https://github.com/apache/ranger/commit/d7a3de193d45f00ef20ef8859d025b444b2dba0b]
 branch.

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3457.patch, 0003-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *Issue:*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3461) [Session Timeout-Ranger-multi-tab] After selecting "stay signed in" other ranger UI tabs never encounters timeout even after configured idle timeout value

2021-10-04 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3461?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3461:
-
Description: 
Steps:
 # Configure ranger.service.inactivity.timeout=40 and restart ranger
 # Open the ranger UI link on an incognito window on 3 tabs
 # Be idle for 35 secs 
 # On one of the tab click "stay signed in" (on other tabs timer stops and 
popup wizard got closed)
 # Be idle for another 40 secs

{color:#de350b}*Issue:*{color}

1) Only that tab where "stay signed in" button clicked in above 4th step 
session timeout happened and in other tabs session timeout doesnt happen.
2)  Difference in Ranger and Atlas UI behaviour with multiple tabs and session 
idle timeout


  was:
Steps:
 # Configure ranger.service.inactivity.timeout=40 and restart ranger
 # Open the ranger UI link on an incognito window on 3 tabs
 # Be idle for 35 secs 
 # On one of the tab click "stay signed in" (on other tabs timer stops and 
popup wizard got closed)
 # Be idle for another 40 secs

{color:#de350b}*Issue:*{color}

Only that tab where "stay signed in" button clicked in above 4th step session 
timeout happened and in other tabs session timeout doesnt happen



> [Session Timeout-Ranger-multi-tab] After selecting "stay signed in" other 
> ranger UI tabs never encounters timeout even after configured idle timeout 
> value
> --
>
> Key: RANGER-3461
> URL: https://issues.apache.org/jira/browse/RANGER-3461
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
>
> Steps:
>  # Configure ranger.service.inactivity.timeout=40 and restart ranger
>  # Open the ranger UI link on an incognito window on 3 tabs
>  # Be idle for 35 secs 
>  # On one of the tab click "stay signed in" (on other tabs timer stops and 
> popup wizard got closed)
>  # Be idle for another 40 secs
> {color:#de350b}*Issue:*{color}
> 1) Only that tab where "stay signed in" button clicked in above 4th step 
> session timeout happened and in other tabs session timeout doesnt happen.
> 2)  Difference in Ranger and Atlas UI behaviour with multiple tabs and 
> session idle timeout



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3461) [Session Timeout-Ranger-multi-tab] After selecting "stay signed in" other ranger UI tabs never encounters timeout even after configured idle timeout value

2021-10-04 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3461:


 Summary: [Session Timeout-Ranger-multi-tab] After selecting "stay 
signed in" other ranger UI tabs never encounters timeout even after configured 
idle timeout value
 Key: RANGER-3461
 URL: https://issues.apache.org/jira/browse/RANGER-3461
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


Steps:
 # Configure ranger.service.inactivity.timeout=40 and restart ranger
 # Open the ranger UI link on an incognito window on 3 tabs
 # Be idle for 35 secs 
 # On one of the tab click "stay signed in" (on other tabs timer stops and 
popup wizard got closed)
 # Be idle for another 40 secs

{color:#de350b}*Issue:*{color}

Only that tab where "stay signed in" button clicked in above 4th step session 
timeout happened and in other tabs session timeout doesnt happen




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-30 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Attachment: 0003-RANGER-3457.patch

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3457.patch, 0003-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *Issue:*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73619: RANGER-3457 : [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-30 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73619/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
Kishor Gollapalliwar, Abhay Kulkarni, Mehul Parikh, Pradeep Agrawal, Ramesh 
Mani, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-3457
https://issues.apache.org/jira/browse/RANGER-3457


Repository: ranger


Description
---

1)
*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed

2)
*Steps:*
 1. Configured ranger.service.inactivity.timeout to 40 sec and restarted Ranger
 2. Open Ranger UI on an incognito window with hrt_qa/Password@123
 3. Didnt perform any operation / mouse operation for 4 mins

*Issue:*
 Idle logout wizard (with "logout now" and "stay logged in" is not shown)


Diffs
-

  security-admin/src/main/webapp/scripts/controllers/Controller.js aab73b6f7 
  security-admin/src/main/webapp/scripts/controllers/NController.js 2598035c4 
  security-admin/src/main/webapp/scripts/modules/globalize/message/en.js 
46e4c1901 
  security-admin/src/main/webapp/scripts/utils/XAUtils.js 49f03d185 


Diff: https://reviews.apache.org/r/73619/diff/1/


Testing
---

Tested that if session timeout happens in one tab and we log out from that tab 
all other tabs also get logout.
Tested that user does not perform any activity than after desire time idle 
logout popup appears.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-30 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Description: 
1)
*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed

2)
*Steps:*
 1. Configured ranger.service.inactivity.timeout to 40 sec and restarted Ranger
 2. Open Ranger UI on an incognito window with hrt_qa/Password@123
 3. Didnt perform any operation / mouse operation for 4 mins

*{color:#de350b}Issue:{color}*
 Idle logout wizard (with "logout now" and "stay logged in" is not shown)

  was:
*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed


> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *{color:#de350b}Issue:{color}*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-30 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Description: 
1)
*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed

2)
*Steps:*
 1. Configured ranger.service.inactivity.timeout to 40 sec and restarted Ranger
 2. Open Ranger UI on an incognito window with hrt_qa/Password@123
 3. Didnt perform any operation / mouse operation for 4 mins

*Issue:*
 Idle logout wizard (with "logout now" and "stay logged in" is not shown)

  was:
1)
*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed

2)
*Steps:*
 1. Configured ranger.service.inactivity.timeout to 40 sec and restarted Ranger
 2. Open Ranger UI on an incognito window with hrt_qa/Password@123
 3. Didnt perform any operation / mouse operation for 4 mins

*{color:#de350b}Issue:{color}*
 Idle logout wizard (with "logout now" and "stay logged in" is not shown)


> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>      Components: Ranger
>Affects Versions: 3.0.0, 2.2.0
>Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3457.patch
>
>
> 1)
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed
> 2)
> *Steps:*
>  1. Configured ranger.service.inactivity.timeout to 40 sec and restarted 
> Ranger
>  2. Open Ranger UI on an incognito window with hrt_qa/Password@123
>  3. Didnt perform any operation / mouse operation for 4 mins
> *Issue:*
>  Idle logout wizard (with "logout now" and "stay logged in" is not shown)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-29 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3455?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17422149#comment-17422149
 ] 

Nitin Galave commented on RANGER-3455:
--

Committed to apache [master| 
https://github.com/apache/ranger/commit/c33ff07b689397520d874cde377c1853b9830278]
 and 
[ranger-2.2|https://github.com/apache/ranger/commit/e192fd1eeeb43ddf9bb3e027e52bac146ddfcb94]
 branch.

> [Logout-Ranger] Should either be disabled/ should redirect to knox logout page
> --
>
> Key: RANGER-3455
> URL: https://issues.apache.org/jira/browse/RANGER-3455
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3455.patch, image-2021-09-23-21-30-04-791.png
>
>
> *Steps:*
> 1. Click on Ranger UI from CP 
> 2. Click on logout button from ranger home page. 
> *Observation:*
> For now we see that it lands on below page. But it would be better if we 
> disable logout button /land on knox logout page .
>  !image-2021-09-23-21-30-04-791.png|width=322,height=132!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-29 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Attachment: 0002-RANGER-3457.patch

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0002-RANGER-3457.patch
>
>
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-29 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Attachment: (was: 0001-RANGER-3457.patch)

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0002-RANGER-3457.patch
>
>
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3457?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3457:
-
Attachment: 0001-RANGER-3457.patch

> [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle 
> timeout other active tab still continues with old/invalid session cookie.
> ---
>
> Key: RANGER-3457
> URL: https://issues.apache.org/jira/browse/RANGER-3457
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3457.patch
>
>
> *Steps:*
> 1. Configured ranger.service.inactivity.timeout to 45 sec
> 2. Opened ranger UI on multiple tabs.
> 3. Left the session idle for 40 secs 
> 4. once the popup for session idle going to expire shows up clicked on the 
> "stay logged in" button and performed an operation in one of the tabs.
> *Observation*
>  # Other tabs which were opened removed the RangerSessionID, but the tab 
> which became active before timeout still using the same RangerSessionID.
>  # Clicking a link from the above active tab to a new tab still uses the same 
> RangerSessionID which was removed earlier
>  # But when clicking ranger ui from CP it opens with a new RangerSessionID
> *Note:*
> Though using RangerSessionID which was removed in other tabs, i was able to 
> navigate and perform policy updates. But not sure if any other action will 
> fail based on session which was removed



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3457) [Session Timeout-Ranger]With multiple tabs if one tab encounters session idle timeout other active tab still continues with old/invalid session cookie.

2021-09-28 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3457:


 Summary: [Session Timeout-Ranger]With multiple tabs if one tab 
encounters session idle timeout other active tab still continues with 
old/invalid session cookie.
 Key: RANGER-3457
 URL: https://issues.apache.org/jira/browse/RANGER-3457
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


*Steps:*

1. Configured ranger.service.inactivity.timeout to 45 sec

2. Opened ranger UI on multiple tabs.

3. Left the session idle for 40 secs 

4. once the popup for session idle going to expire shows up clicked on the 
"stay logged in" button and performed an operation in one of the tabs.

*Observation*
 # Other tabs which were opened removed the RangerSessionID, but the tab which 
became active before timeout still using the same RangerSessionID.
 # Clicking a link from the above active tab to a new tab still uses the same 
RangerSessionID which was removed earlier
 # But when clicking ranger ui from CP it opens with a new RangerSessionID

*Note:*

Though using RangerSessionID which was removed in other tabs, i was able to 
navigate and perform policy updates. But not sure if any other action will fail 
based on session which was removed



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73617: RANGER-3455 : [Logout-Ranger] Should either be disabled/ should redirect to knox logout page.

2021-09-28 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73617/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Jayendra Parab, 
Kishor Gollapalliwar, Mehul Parikh, Pradeep Agrawal, Sailaja Polavarapu, and 
Velmurugan Periasamy.


Bugs: RANGER-3455
https://issues.apache.org/jira/browse/RANGER-3455


Repository: ranger


Description
---

Steps:

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

Observation:

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .


Diffs
-

  security-admin/src/main/webapp/scripts/controllers/Controller.js 5fc7e9fcd 
  security-admin/src/main/webapp/scripts/controllers/NController.js 612b0f20b 
  security-admin/src/main/webapp/scripts/views/common/ProfileBar.js 8a8530391 


Diff: https://reviews.apache.org/r/73617/diff/1/


Testing
---

Tested that after clicking on logout button its land to knox logout page.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3455?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3455:
-
Attachment: 0001-RANGER-3455.patch

> [Logout-Ranger] Should either be disabled/ should redirect to knox logout page
> --
>
> Key: RANGER-3455
> URL: https://issues.apache.org/jira/browse/RANGER-3455
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3455.patch, image-2021-09-23-21-30-04-791.png
>
>
> *Steps:*
> 1. Click on Ranger UI from CP 
> 2. Click on logout button from ranger home page. 
> *Observation:*
> For now we see that it lands on below page. But it would be better if we 
> disable logout button /land on knox logout page .
>  !image-2021-09-23-21-30-04-791.png|width=322,height=132!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3455?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3455:
-
Description: 
*Steps:*

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

*Observation:*

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .
 !image-2021-09-23-21-30-04-791.png|width=322,height=132!


  was:
*Steps:*

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

*Observation:*

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .
 !image-2021-09-23-21-30-04-791.png! 



> [Logout-Ranger] Should either be disabled/ should redirect to knox logout page
> --
>
> Key: RANGER-3455
> URL: https://issues.apache.org/jira/browse/RANGER-3455
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: image-2021-09-23-21-30-04-791.png
>
>
> *Steps:*
> 1. Click on Ranger UI from CP 
> 2. Click on logout button from ranger home page. 
> *Observation:*
> For now we see that it lands on below page. But it would be better if we 
> disable logout button /land on knox logout page .
>  !image-2021-09-23-21-30-04-791.png|width=322,height=132!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3455?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3455:
-
Attachment: image-2021-09-23-21-30-04-791.png

> [Logout-Ranger] Should either be disabled/ should redirect to knox logout page
> --
>
> Key: RANGER-3455
> URL: https://issues.apache.org/jira/browse/RANGER-3455
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: image-2021-09-23-21-30-04-791.png
>
>
> *Steps:*
> 1. Click on Ranger UI from CP 
> 2. Click on logout button from ranger home page. 
> *Observation:*
> For now we see that it lands on below page. But it would be better if we 
> disable logout button /land on knox logout page .



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3455?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3455:
-
Description: 
*Steps:*

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

*Observation:*

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .
 !image-2021-09-23-21-30-04-791.png! 


  was:
*Steps:*

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

*Observation:*

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .



> [Logout-Ranger] Should either be disabled/ should redirect to knox logout page
> --
>
> Key: RANGER-3455
> URL: https://issues.apache.org/jira/browse/RANGER-3455
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: image-2021-09-23-21-30-04-791.png
>
>
> *Steps:*
> 1. Click on Ranger UI from CP 
> 2. Click on logout button from ranger home page. 
> *Observation:*
> For now we see that it lands on below page. But it would be better if we 
> disable logout button /land on knox logout page .
>  !image-2021-09-23-21-30-04-791.png! 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3455) [Logout-Ranger] Should either be disabled/ should redirect to knox logout page

2021-09-28 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3455:


 Summary: [Logout-Ranger] Should either be disabled/ should 
redirect to knox logout page
 Key: RANGER-3455
 URL: https://issues.apache.org/jira/browse/RANGER-3455
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


*Steps:*

1. Click on Ranger UI from CP 

2. Click on logout button from ranger home page. 

*Observation:*

For now we see that it lands on below page. But it would be better if we 
disable logout button /land on knox logout page .




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3443) "X-Permitted-Cross-Domain-Policies" header not set by Ranger UI

2021-09-23 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3443:


 Summary: "X-Permitted-Cross-Domain-Policies" header not set by 
Ranger UI
 Key: RANGER-3443
 URL: https://issues.apache.org/jira/browse/RANGER-3443
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


Ranger does not return "X-Permitted-Cross-Domain-Policies" response header. 
OWASP best practices suggest explicitly setting this header to "none":
{code:java}
X-Permitted-Cross-Domain-Policies: none{code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3388) Session Inactivity Timeout: Ranger UI part.

2021-09-20 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3388?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3388:
-
Fix Version/s: 2.2.0

> Session Inactivity Timeout: Ranger UI part.
> ---
>
> Key: RANGER-3388
> URL: https://issues.apache.org/jira/browse/RANGER-3388
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 2.2.0
>
> Attachments: 0001-RANGER-3388.patch
>
>
> *Background*
> Ranger users who log in via one of the supported authentication flavors stay 
> logged in until they choose to log out.
> This is a security hole in the scenario where the user has logged in and has 
> left their desk. The inactivity does not result in early log out.
> This implementation addresses that problem.
> *Scenarios*
>  * Login to single session.
>  * Login to multiple tabs.
>  * Login to multiple services each having its own inactivity detection and 
> logout implementation.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3388) Session Inactivity Timeout: Ranger UI part.

2021-09-20 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3388?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17417652#comment-17417652
 ] 

Nitin Galave commented on RANGER-3388:
--

Committed to apache 
[master|https://github.com/apache/ranger/commit/321435f45ee6ea2090c5339d1eda6ed5b11693a1]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/afb4d982cdcf4203db046f556a829ded75151c5c]
 branch.

> Session Inactivity Timeout: Ranger UI part.
> ---
>
> Key: RANGER-3388
> URL: https://issues.apache.org/jira/browse/RANGER-3388
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3388.patch
>
>
> *Background*
> Ranger users who log in via one of the supported authentication flavors stay 
> logged in until they choose to log out.
> This is a security hole in the scenario where the user has logged in and has 
> left their desk. The inactivity does not result in early log out.
> This implementation addresses that problem.
> *Scenarios*
>  * Login to single session.
>  * Login to multiple tabs.
>  * Login to multiple services each having its own inactivity detection and 
> logout implementation.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: Review Request 73559: RANGER-3388 : Session Inactivity Timeout: Ranger UI part.

2021-09-17 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73559/
---

(Updated Sept. 17, 2021, 11:38 a.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-3388
https://issues.apache.org/jira/browse/RANGER-3388


Repository: ranger


Description
---

*Background*

Ranger users who log in via one of the supported authentication flavors stay 
logged in until they choose to log out.

This is a security hole in the scenario where the user has logged in and has 
left their desk. The inactivity does not result in early log out.

This implementation addresses that problem.

*Scenarios*
 * Login to single session.
 * Login to multiple tabs.
 * Login to multiple services each having its own inactivity detection and 
logout implementation.


Diffs
-

  security-admin/src/main/webapp/scripts/controllers/Controller.js 6b7bad980 
  security-admin/src/main/webapp/scripts/controllers/NController.js 749295667 
  security-admin/src/main/webapp/scripts/modules/globalize/message/en.js 
d30ed4df3 
  security-admin/src/main/webapp/scripts/utils/XAUtils.js 42668768d 
  security-admin/src/main/webapp/scripts/views/common/ProfileBar.js 9dbfa9caf 


Diff: https://reviews.apache.org/r/73559/diff/1/


Testing (updated)
---

Tested following scenario
=

* Check for fresh install default session timeout is set to 900sec(15min).
* Check when session timeout is set to 60sec we get session timeout popup.
* Check we remain login when we click on stay logged it button from session 
timeout popup.
* Check we get logout when we click on logout button from session timeout popup.
* Check when session timeout is set to 60sec when export popup is open.
* Check when session timeout is set to 60sec when audit popup is open.
* Check we wont get session timeout when playing with tabs.
* Check when session timeout is set to 30sec.
* Check from Ranger the value of session is getting converted to sec no matter 
what CM keeps.


Check session timeout works for Knox SSO

* Check we remain login when we click on stay logged it button from session 
timeout popup through Knox SSO.
* Check we get logout when we click on logout button from session timeout popup 
through Knox SSO.

Check session timeout works for Knox proxy
==
* Check we remain login when we click on stay logged it button from session 
timeout popup through knox proxy.
* Check we get logout when we click on logout button from session timeout popup 
through knox proxy.

Check session timeout through knox trusted proxy

* Check we remain login when we click on stay logged it button from session 
timeout popup through knox trusted proxy.
* Check we get logout when we click on logout button from session timeout popup 
through knox trusted proxy.

Upgrade
===
* When cluster is upgraded the ranger.service.inactivity.timeout should be -1.
* When the ranger.service.inactivity.timeout is set to 1min it should work.


Thanks,

Nitin Galave



[jira] [Commented] (RANGER-3293) Show user source details on user tab in ranger UI.

2021-09-08 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3293?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17411936#comment-17411936
 ] 

Nitin Galave commented on RANGER-3293:
--

Committed to 
[Apache-master|https://github.com/apache/ranger/commit/fcfed2062b0028b758893d898ec430ed4ea62328]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/79f21e1de687e5bbf7b24f2695033c7f0825775f]
 branch.

> Show user source details on user tab in ranger UI.
> --
>
> Key: RANGER-3293
> URL: https://issues.apache.org/jira/browse/RANGER-3293
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3293.patch, 0002-RANGER-3293.patch
>
>
> Two new attributes are added when users are synced.
> Show them to the User details page Ranger UI.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3362) UI Improvements.

2021-08-30 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3362?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17407085#comment-17407085
 ] 

Nitin Galave commented on RANGER-3362:
--

Committed to [Apache 
master|https://github.com/apache/ranger/commit/dfc018b410ed643a94ad2218c831043bd2195f55]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/7dc0950191203253d8a598283a15b91ab2c4660a]
 branch.

> UI Improvements.
> 
>
> Key: RANGER-3362
> URL: https://issues.apache.org/jira/browse/RANGER-3362
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3362.patch
>
>
> Issue 1: Even the checkbox is selected still during deletion of role 
> prompting pop up saying " Select the role first".
> Steps:
> 1.Create policy and associate any role to it.
> 2.Try to delete that role - select the role and click on delete icon-
> 3.Again try to delete the same role and observe- It will ask to select a role 
> again but role is already selected
> Actual Result: 
>  
> Issue 2: Not able to save the policy when I removed the role / group and 
> permissions during updating.
> Steps:
> 1.Create a policy and associate the role/group to it and save the policy.
> 2.Remove the role/group + permissions from the same policy ,click on save  
> and observe.
> Actual Result: Getting error message saying "error code[3020], reason[All of 
> users, user-groups and roles collections on the policy item were null/empty]".
> Expected Result: User should able to update the policy successfully.
> Improvement 3: When any role is associated with the particular user and group 
> and the customer is trying to delete that user and group then a proper 
> validation message is required.
> Steps:
> 1.Create a role and associate any user and group to it.
> 2.Try to delete that user and group and observe.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73559: RANGER-3388 : Session Inactivity Timeout: Ranger UI part.

2021-08-30 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73559/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-3388
https://issues.apache.org/jira/browse/RANGER-3388


Repository: ranger


Description
---

*Background*

Ranger users who log in via one of the supported authentication flavors stay 
logged in until they choose to log out.

This is a security hole in the scenario where the user has logged in and has 
left their desk. The inactivity does not result in early log out.

This implementation addresses that problem.

*Scenarios*
 * Login to single session.
 * Login to multiple tabs.
 * Login to multiple services each having its own inactivity detection and 
logout implementation.


Diffs
-

  security-admin/src/main/webapp/scripts/controllers/Controller.js 6b7bad980 
  security-admin/src/main/webapp/scripts/controllers/NController.js 749295667 
  security-admin/src/main/webapp/scripts/modules/globalize/message/en.js 
d30ed4df3 
  security-admin/src/main/webapp/scripts/utils/XAUtils.js 42668768d 
  security-admin/src/main/webapp/scripts/views/common/ProfileBar.js 9dbfa9caf 


Diff: https://reviews.apache.org/r/73559/diff/1/


Testing
---

Testing is in progress


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3388) Session Inactivity Timeout: Ranger UI part.

2021-08-30 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3388?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3388:
-
Attachment: 0001-RANGER-3388.patch

> Session Inactivity Timeout: Ranger UI part.
> ---
>
> Key: RANGER-3388
> URL: https://issues.apache.org/jira/browse/RANGER-3388
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3388.patch
>
>
> *Background*
> Ranger users who log in via one of the supported authentication flavors stay 
> logged in until they choose to log out.
> This is a security hole in the scenario where the user has logged in and has 
> left their desk. The inactivity does not result in early log out.
> This implementation addresses that problem.
> *Scenarios*
>  * Login to single session.
>  * Login to multiple tabs.
>  * Login to multiple services each having its own inactivity detection and 
> logout implementation.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3388) Session Inactivity Timeout: Ranger UI part.

2021-08-30 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3388:


 Summary: Session Inactivity Timeout: Ranger UI part.
 Key: RANGER-3388
 URL: https://issues.apache.org/jira/browse/RANGER-3388
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


*Background*

Ranger users who log in via one of the supported authentication flavors stay 
logged in until they choose to log out.

This is a security hole in the scenario where the user has logged in and has 
left their desk. The inactivity does not result in early log out.

This implementation addresses that problem.

*Scenarios*
 * Login to single session.
 * Login to multiple tabs.
 * Login to multiple services each having its own inactivity detection and 
logout implementation.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3336) All policies are exported, when searching reports using roles

2021-08-20 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3336?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3336:
-
Fix Version/s: 2.2.0

> All policies are exported, when searching reports using roles
> -
>
> Key: RANGER-3336
> URL: https://issues.apache.org/jira/browse/RANGER-3336
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Fix For: 2.2.0
>
> Attachments: 0001-RANGER-3336.patch
>
>
> On the Reports page, when policies are searched using Role name,
> and then exported, all the policies are listed in the downloaded file even if 
> only
> one policy is shown in the search result.
> Steps to reproduce :
> 1. Create a policy on any role
> 2. On the Reports page, search for policies using only the role name.
> 3. Export the policies.
> 4. In the downloaded file, all policies available in Ranger will be listed
> even if the search results had one or two policies.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3336) All policies are exported, when searching reports using roles

2021-08-20 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3336?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17402189#comment-17402189
 ] 

Nitin Galave commented on RANGER-3336:
--

Committed to 
[Apache-master|https://github.com/apache/ranger/commit/284e1f0e47530bbff9dee9289f33950680d13403]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/284e1f0e47530bbff9dee9289f33950680d13403]
 branch.

> All policies are exported, when searching reports using roles
> -
>
> Key: RANGER-3336
> URL: https://issues.apache.org/jira/browse/RANGER-3336
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3336.patch
>
>
> On the Reports page, when policies are searched using Role name,
> and then exported, all the policies are listed in the downloaded file even if 
> only
> one policy is shown in the search result.
> Steps to reproduce :
> 1. Create a policy on any role
> 2. On the Reports page, search for policies using only the role name.
> 3. Export the policies.
> 4. In the downloaded file, all policies available in Ranger will be listed
> even if the search results had one or two policies.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3052) Can not search by object name in page /reports/audit/admin

2021-08-18 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3052?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17401046#comment-17401046
 ] 

Nitin Galave commented on RANGER-3052:
--

HI [~fengxianjing],

Build is failing with your patch (There are test failures). Can you please 
update the patch?

Thanks
Nitin

> Can not search by object name in page /reports/audit/admin
> --
>
> Key: RANGER-3052
> URL: https://issues.apache.org/jira/browse/RANGER-3052
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: fengxianjing
>Assignee: fengxianjing
>Priority: Major
> Attachments: 
> 0001-RANGER-3052-support-search-by-object-name-in-admin-a.patch
>
>
> We have thousands operation per day, and we usually search by policy name for 
> find out who modified a specified policy. At present, we can only query the 
> database



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: Review Request 73366: RANGER-3293 : Show user source details on user tab in ranger UI.

2021-08-18 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73366/
---

(Updated Aug. 18, 2021, 12:27 p.m.)


Review request for ranger, Abhishek  Kumar, Dhaval Shah, Dineshkumar Yadav, 
Harshal Chavan, Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh 
Bandal, Mehul Parikh, Pradeep Agrawal, Sailaja Polavarapu, and Velmurugan 
Periasamy.


Bugs: RANGER-3293
https://issues.apache.org/jira/browse/RANGER-3293


Repository: ranger


Description
---

Two new attributes are added when users are synced.
Show them to the User details page Ranger UI.


Diffs (updated)
-

  security-admin/src/main/webapp/scripts/utils/XAViewUtils.js e9edc9a39 
  security-admin/src/main/webapp/scripts/views/users/GroupForm.js 0c6ef5be0 
  security-admin/src/main/webapp/scripts/views/users/UserForm.js d32fa491e 
  security-admin/src/main/webapp/scripts/views/users/UserTableLayout.js 
57d7a96e2 
  security-admin/src/main/webapp/templates/users/GroupForm_tmpl.html a47f04046 
  security-admin/src/main/webapp/templates/users/UserForm_tmpl.html d466c262d 


Diff: https://reviews.apache.org/r/73366/diff/2/

Changes: https://reviews.apache.org/r/73366/diff/1-2/


Testing
---

1."To verify users are getting synced in the user list page successfully after 
installation of 
user-sync with ranger for source Unix."as well as for LDAP.
2."To verify sync-source field is visible in the RestAPI response for the user 
who sync throu
gh source Unix."
3."To verify sync-source field and LDAP URL is visible in the RestAPI response 
for the user who sync throu
gh source LDAP.
4.To Verify the Other details in the RestAPI response would be shown correct 
for Unix and LDAP source.
5.Hit the get request using CURL and verify the response where sync-source 
details would be shown correct for the Unix and LDAP.
6."Once the User is sync successfully then same entry for creation of user 
would be visible
under ""Audit admin"" logs for source Unix."
7.Check authentication for the user who sync through source LDAP and Unix.
8.Verify the fields are added in the search filters and should be working as 
expected.
9."Once Users/ Groups are sync from unix or Ldap source ,Verify user is able to 
view sync details 
from the Ui from User Listing ,Group Listing,User Details and group detail 
page."
10.Add users from Unix Verify whether those are sync properly in the UI along 
with the sync source details in the Rest API call.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3293) Show user source details on user tab in ranger UI.

2021-08-18 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3293?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3293:
-
Attachment: 0002-RANGER-3293.patch

> Show user source details on user tab in ranger UI.
> --
>
> Key: RANGER-3293
> URL: https://issues.apache.org/jira/browse/RANGER-3293
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3293.patch, 0002-RANGER-3293.patch
>
>
> Two new attributes are added when users are synced.
> Show them to the User details page Ranger UI.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73501: RANGER-3362 : UI Improvements.

2021-08-04 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73501/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3362
https://issues.apache.org/jira/browse/RANGER-3362


Repository: ranger


Description
---

Issue 1: Even the checkbox is selected still during deletion of role prompting 
pop up saying " Select the role first".


Steps:
1.Create policy and associate any role to it.
2.Try to delete that role - select the role and click on delete icon-
3.Again try to delete the same role and observe- It will ask to select a role 
again but role is already selected

Actual Result: 

 

Issue 2: Not able to save the policy when I removed the role / group and 
permissions during updating.

Steps:

1.Create a policy and associate the role/group to it and save the policy.

2.Remove the role/group + permissions from the same policy ,click on save  and 
observe.

Actual Result: Getting error message saying "error code[3020], reason[All of 
users, user-groups and roles collections on the policy item were null/empty]".

Expected Result: User should able to update the policy successfully.


Diffs
-

  security-admin/src/main/webapp/scripts/views/policies/PermissionList.js 
e4ea25f7e 
  security-admin/src/main/webapp/scripts/views/users/UserTableLayout.js 
b8270d962 


Diff: https://reviews.apache.org/r/73501/diff/1/


Testing
---

1. To Verify Proper error message is shown while deleting the user and group 
which are associated with the role.
2.To verify proper error message is shown while deleting the user and group 
which are associated with the zone.
3.To verify user is able to create,update and delete the policy and associate 
any user,role and group for the same.
4.To verify user is able to create a service properly and associate user,role 
and group for the same.
5.To Verify when any role,user and group is associated with the service in the 
audit filter then after deleting that particular role,group and user the same 
has been removed from the audit filter.
6.To verify if any role is associated with the policy then that role should not 
be deleted.
7.To verify user user is able to create,update and delete the role successfully.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3362) UI Improvements.

2021-08-04 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3362?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3362:
-
Attachment: 0001-RANGER-3362.patch

> UI Improvements.
> 
>
> Key: RANGER-3362
> URL: https://issues.apache.org/jira/browse/RANGER-3362
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3362.patch
>
>
> Issue 1: Even the checkbox is selected still during deletion of role 
> prompting pop up saying " Select the role first".
> Steps:
> 1.Create policy and associate any role to it.
> 2.Try to delete that role - select the role and click on delete icon-
> 3.Again try to delete the same role and observe- It will ask to select a role 
> again but role is already selected
> Actual Result: 
>  
> Issue 2: Not able to save the policy when I removed the role / group and 
> permissions during updating.
> Steps:
> 1.Create a policy and associate the role/group to it and save the policy.
> 2.Remove the role/group + permissions from the same policy ,click on save  
> and observe.
> Actual Result: Getting error message saying "error code[3020], reason[All of 
> users, user-groups and roles collections on the policy item were null/empty]".
> Expected Result: User should able to update the policy successfully.
> Improvement 3: When any role is associated with the particular user and group 
> and the customer is trying to delete that user and group then a proper 
> validation message is required.
> Steps:
> 1.Create a role and associate any user and group to it.
> 2.Try to delete that user and group and observe.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3362) UI Improvements.

2021-08-03 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3362:


 Summary: UI Improvements.
 Key: RANGER-3362
 URL: https://issues.apache.org/jira/browse/RANGER-3362
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


Issue 1: Even the checkbox is selected still during deletion of role prompting 
pop up saying " Select the role first".


Steps:
1.Create policy and associate any role to it.
2.Try to delete that role - select the role and click on delete icon-
3.Again try to delete the same role and observe- It will ask to select a role 
again but role is already selected

Actual Result: 

 

Issue 2: Not able to save the policy when I removed the role / group and 
permissions during updating.

Steps:

1.Create a policy and associate the role/group to it and save the policy.

2.Remove the role/group + permissions from the same policy ,click on save  and 
observe.

Actual Result: Getting error message saying "error code[3020], reason[All of 
users, user-groups and roles collections on the policy item were null/empty]".

Expected Result: User should able to update the policy successfully.

Improvement 3: When any role is associated with the particular user and group 
and the customer is trying to delete that user and group then a proper 
validation message is required.
Steps:
1.Create a role and associate any user and group to it.
2.Try to delete that user and group and observe.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: Review Request 73463: RANGER-3342 : Need to make the Ranger embedded server work directory configurable

2021-07-19 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73463/#review223249
---


Ship it!




Ship It!

- Nitin Galave


On July 19, 2021, 12:08 p.m., Vishal Suvagia wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/73463/
> ---
> 
> (Updated July 19, 2021, 12:08 p.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Dhaval Shah, Dineshkumar Yadav, 
> Gautam Borad, Jayendra Parab, Kishor Gollapalliwar, Abhay Kulkarni, Madhan 
> Neethiraj, Mehul Parikh, Pradeep Agrawal, Ramesh Mani, Sailaja Polavarapu, 
> and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3342
> https://issues.apache.org/jira/browse/RANGER-3342
> 
> 
> Repository: ranger
> 
> 
> Description
> ---
> 
> Currently the work directory for Ranger embedded server is not configurable.
> Need to make the work directory configurable to a custom location so that 
> user can customize if required.
> 
> 
> Diffs
> -
> 
>   
> embeddedwebserver/src/main/java/org/apache/ranger/server/tomcat/EmbeddedServer.java
>  137168259d9aa55548a3953aff7def6d7228a9e5 
>   security-admin/src/main/resources/conf.dist/ranger-admin-default-site.xml 
> 8842071982f7a5831db4dcbcffd00d6a22a6fb2c 
> 
> 
> Diff: https://reviews.apache.org/r/73463/diff/1/
> 
> 
> Testing
> ---
> 
> Validated the changes locally.
> 
> 
> Thanks,
> 
> Vishal Suvagia
> 
>



[jira] [Updated] (RANGER-3338) Masking and Row filter policy are getting exported from report page when Policy type=Access

2021-07-16 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3338?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3338:
-
Fix Version/s: 2.2.0

> Masking and Row filter policy are getting exported from report page when 
> Policy type=Access
> ---
>
> Key: RANGER-3338
> URL: https://issues.apache.org/jira/browse/RANGER-3338
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>    Assignee: Nitin Galave
>Priority: Major
> Fix For: 2.2.0
>
> Attachments: 0001-RANGER-3338.patch
>
>
> Steps
> 1.Create a policy in hive masking and hive row.
> 2.Go to report page
> 3.Export excel, csv and json
> 4.Check the exported file it has masking and row filter policy also.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3338) Masking and Row filter policy are getting exported from report page when Policy type=Access

2021-07-16 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3338?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17382019#comment-17382019
 ] 

Nitin Galave commented on RANGER-3338:
--

Committed to 
[Apache-master|https://github.com/apache/ranger/commit/a2d4360f581ae90d190e73b8947f4db9db132eea]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/6bf1ff25e6964d34d7bfdf0224e96624d7dbfc14]
 branch.

> Masking and Row filter policy are getting exported from report page when 
> Policy type=Access
> ---
>
> Key: RANGER-3338
> URL: https://issues.apache.org/jira/browse/RANGER-3338
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3338.patch
>
>
> Steps
> 1.Create a policy in hive masking and hive row.
> 2.Go to report page
> 3.Export excel, csv and json
> 4.Check the exported file it has masking and row filter policy also.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: Review Request 73459: RANGER-3338 : Masking and Row filter policy are getting exported from report page when Policy type=Access.

2021-07-14 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73459/
---

(Updated July 14, 2021, 1:07 p.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3338
https://issues.apache.org/jira/browse/RANGER-3338


Repository: ranger


Description
---

Steps
1.Create a policy in hive masking and hive row.
2.Go to report page
3.Export excel, csv and json
4.Check the exported file it has masking and row filter policy also.


Diffs
-

  security-admin/src/main/webapp/scripts/views/reports/UserAccessLayout.js 
19b6dbe37 


Diff: https://reviews.apache.org/r/73459/diff/1/


Testing (updated)
---

Testing Done
1.Checked masking and row policy are not getting exported when we export from 
report page without clicking search button.
2.Checked masking and row policy are getting exported when selected


Thanks,

Nitin Galave



[jira] [Assigned] (RANGER-3338) Masking and Row filter policy are getting exported from report page when Policy type=Access

2021-07-14 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3338?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave reassigned RANGER-3338:


Assignee: Nitin Galave

> Masking and Row filter policy are getting exported from report page when 
> Policy type=Access
> ---
>
> Key: RANGER-3338
> URL: https://issues.apache.org/jira/browse/RANGER-3338
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3338.patch
>
>
> Steps
> 1.Create a policy in hive masking and hive row.
> 2.Go to report page
> 3.Export excel, csv and json
> 4.Check the exported file it has masking and row filter policy also.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3338) Masking and Row filter policy are getting exported from report page when Policy type=Access

2021-07-14 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3338?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3338:
-
Attachment: 0001-RANGER-3338.patch

> Masking and Row filter policy are getting exported from report page when 
> Policy type=Access
> ---
>
> Key: RANGER-3338
> URL: https://issues.apache.org/jira/browse/RANGER-3338
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Harshal Chavan
>Priority: Major
> Attachments: 0001-RANGER-3338.patch
>
>
> Steps
> 1.Create a policy in hive masking and hive row.
> 2.Go to report page
> 3.Export excel, csv and json
> 4.Check the exported file it has masking and row filter policy also.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Review Request 73458: RANGER-3336 : All policies are exported, when searching reports using roles.

2021-07-14 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73458/
---

Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3336
https://issues.apache.org/jira/browse/RANGER-3336


Repository: ranger


Description
---

On the Reports page, when policies are searched using Role name,
and then exported, all the policies are listed in the downloaded file even if 
only
one policy is shown in the search result.

Steps to reproduce :
1. Create a policy on any role
2. On the Reports page, search for policies using only the role name.
3. Export the policies.
4. In the downloaded file, all policies available in Ranger will be listed
even if the search results had one or two policies.


Diffs
-

  security-admin/src/main/webapp/scripts/views/reports/UserAccessLayout.js 
19b6dbe37 


Diff: https://reviews.apache.org/r/73458/diff/1/


Testing
---

Tested that when policies are searched using Role name,and then exported only 
that role related policies are exported.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3336) All policies are exported, when searching reports using roles

2021-07-14 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3336?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3336:
-
Attachment: 0001-RANGER-3336.patch

> All policies are exported, when searching reports using roles
> -
>
> Key: RANGER-3336
> URL: https://issues.apache.org/jira/browse/RANGER-3336
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3336.patch
>
>
> On the Reports page, when policies are searched using Role name,
> and then exported, all the policies are listed in the downloaded file even if 
> only
> one policy is shown in the search result.
> Steps to reproduce :
> 1. Create a policy on any role
> 2. On the Reports page, search for policies using only the role name.
> 3. Export the policies.
> 4. In the downloaded file, all policies available in Ranger will be listed
> even if the search results had one or two policies.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3336) All policies are exported, when searching reports using roles

2021-07-12 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3336:


 Summary: All policies are exported, when searching reports using 
roles
 Key: RANGER-3336
 URL: https://issues.apache.org/jira/browse/RANGER-3336
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


On the Reports page, when policies are searched using Role name,
and then exported, all the policies are listed in the downloaded file even if 
only
one policy is shown in the search result.

Steps to reproduce :
1. Create a policy on any role
2. On the Reports page, search for policies using only the role name.
3. Export the policies.
4. In the downloaded file, all policies available in Ranger will be listed
even if the search results had one or two policies.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3327) List of services in "Security Zones" is not full

2021-07-07 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3327?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17376758#comment-17376758
 ] 

Nitin Galave commented on RANGER-3327:
--

Hi [~fullhouse],
We allow only the first 100 services in the security zone Select Resources 
services field in the older ranger version. This was updated to 200 in 
[RANGER-2762|https://issues.apache.org/jira/browse/RANGER-2767].
Thanks,
Nitin

> List of services in "Security Zones" is not full
> 
>
> Key: RANGER-3327
> URL: https://issues.apache.org/jira/browse/RANGER-3327
> Project: Ranger
>  Issue Type: Bug
>  Components: admin
>Affects Versions: 2.0.0, 2.1.0, 3.0.0, 2.2.0
>Reporter: Konstantin Tsypin
>Priority: Major
> Attachments: image-2021-07-07-17-49-59-777.png, 
> image-2021-07-07-17-49-59-815.png, image-2021-07-07-17-50-20-612.png, 
> image-2021-07-07-17-50-39-688.png, image-2021-07-07-17-50-39-729.png
>
>
> Hi there. We have about N hundreds services on Apache Ranger main page.
> So in security zones we didnot see all services, it's snap of some first 
> added.
> Look at the screenshots. Seemed like problem with pagelisting or something 
> like that.
> 1) Services:
> !image-2021-07-07-17-40-13-671.png!
>  2) Security zones performance:
> !image-2021-07-07-17-41-52-133.png!
> The tag choice does not change any (look screens on task comment)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-28 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3323?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17370579#comment-17370579
 ] 

Nitin Galave commented on RANGER-3323:
--

Committed to Apache 
[master|https://github.com/apache/ranger/commit/3db20090ba448f844eee69661e11f008ca259128]
 branch.
Committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/9651c029e95bf09bb7054308fee1abb1a236d49f]
 branch.

> Ranger Hive Table lookup is not working.
> 
>
> Key: RANGER-3323
> URL: https://issues.apache.org/jira/browse/RANGER-3323
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3323.patch
>
>
> Ranger Hive table lookup is failing with the below error message.
> {code:java}
> 2021-06-23 09:13:36,206 INFO  
> org.apache.hadoop.hive.metastore.thrift.TCustomSocket: [main]: Buffer size 
> for TSocket is: 8192
> 2021-06-23 09:13:36,211 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
> [pool-10-thread-74]: 51: get_multi_table : db={ tbls=null
> 2021-06-23 09:13:36,211 INFO  
> org.apache.hadoop.hive.metastore.HiveMetaStore.audit: [pool-10-thread-74]: 
> ugi=rangerlookup/mmrngrhive-1.mmrngrhive.root.hwx.s...@root.hwx.site 
> ip=172.27.28.139cmd=get_multi_table : db={ tbls=null
> 2021-06-23 09:13:36,212 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
> [pool-10-thread-74]: 51: Opening raw store with implementation 
> class:org.apache.hadoop.hive.metastore.ObjectStore
> 2021-06-23 09:13:36,213 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
> [pool-10-thread-74]: RawStore: 
> org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with 
> PersistenceManager: null will be shutdown
> 2021-06-23 09:13:36,214 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
> [pool-10-thread-74]: RawStore: 
> org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with 
> PersistenceManager: org.datanucleus.api.jdo.JDOPersistenceManager@60bbf86c 
> created in the thread with id: 292
> 2021-06-23 09:13:36,216 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
> [pool-10-thread-74]: Created RawStore: 
> org.apache.hadoop.hive.metastore.ObjectStore@619f1981 from thread id: 292
> 2021-06-23 09:13:36,219 WARN  org.apache.hadoop.hive.metastore.ObjectStore: 
> [pool-10-thread-74]: Failed to get database hive.{, returning 
> NoSuchObjectException
> 2021-06-23 09:13:36,219 ERROR 
> org.apache.hadoop.hive.metastore.RetryingHMSHandler: [pool-10-thread-74]: 
> UnknownDBException(message:Could not find database hive.{: {)
>   at 
> org.apache.hadoop.hive.metastore.ObjectStore.getTableObjectsByName(ObjectStore.java:2255)
>   at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>   at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>   at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>   at java.lang.reflect.Method.invoke(Method.java:498)
>   at 
> org.apache.hadoop.hive.metastore.RawStoreProxy.invoke(RawStoreProxy.java:97)
>   at com.sun.proxy.$Proxy32.getTableObjectsByName(Unknown Source)
>   at 
> org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.getTableObjectsInternal(HiveMetaStore.java:3773)
>   at 
> org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.get_table_objects_by_name_req(HiveMetaStore.java:3740)
>   at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>   at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>   at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>   at java.lang.reflect.Method.invoke(Method.java:498)
>   at 
> org.apache.hadoop.hive.metastore.RetryingHMSHandler.invokeInternal(RetryingHMSHandler.java:160)
>   at 
> org.apache.hadoop.hive.metastore.RetryingHMSHandler.invoke(RetryingHMSHandler.java:121)
>   at com.sun.proxy.$Proxy41.get_table_objects_by_name_req(Unknown Source)
>   at 
> org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18454)
>   at 
> org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18438)
>   at org.apache.thrift.ProcessFunction.process(ProcessFunction.java:39)
>   at org.apache.thrift.TBaseProcessor.process(TBaseProcessor.java:39)
>   at 
> org.apache.hadoop.hive.metastore.secur

Review Request 73435: RANGER-3323 : Ranger Hive Table lookup is not working.

2021-06-28 Thread Nitin Galave
)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
at java.lang.Thread.run(Thread.java:748)

2021-06-23 09:13:37,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:13:42,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:13:47,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:13:52,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:13:57,140 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:14:02,141 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn id: 10
2021-06-23 09:14:02,528 INFO  
org.apache.hadoop.hive.metastore.txn.AcidOpenTxnsCounterService: 
[pool-13-thread-7]: Open txn counter ran for 0 seconds. isAliveCounter: 3351
2021-06-23 09:14:07


Diffs
-

  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyForm.js 
4f08c7573 
  
security-admin/src/main/webapp/scripts/views/security_zone/ZoneResourceForm.js 
1725670c3 
  
security-admin/src/main/webapp/scripts/views/service/ServiceAuditFilterResources.js
 318cdcb27 


Diff: https://reviews.apache.org/r/73435/diff/1/


Testing
---

Verified lookupsupport call of resources for all services(hdfs, hive, hbase, 
atlas,knox) and also tested policy CRUD for the same.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-28 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3323?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3323:
-
Description: 
Ranger Hive table lookup is failing with the below error message.

{code:java}
2021-06-23 09:13:36,206 INFO  
org.apache.hadoop.hive.metastore.thrift.TCustomSocket: [main]: Buffer size for 
TSocket is: 8192
2021-06-23 09:13:36,211 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: get_multi_table : db={ tbls=null
2021-06-23 09:13:36,211 INFO  
org.apache.hadoop.hive.metastore.HiveMetaStore.audit: [pool-10-thread-74]: 
ugi=rangerlookup/mmrngrhive-1.mmrngrhive.root.hwx.s...@root.hwx.site   
ip=172.27.28.139cmd=get_multi_table : db={ tbls=null
2021-06-23 09:13:36,212 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: Opening raw store with implementation 
class:org.apache.hadoop.hive.metastore.ObjectStore
2021-06-23 09:13:36,213 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
null will be shutdown
2021-06-23 09:13:36,214 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
org.datanucleus.api.jdo.JDOPersistenceManager@60bbf86c created in the thread 
with id: 292
2021-06-23 09:13:36,216 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: Created RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981 from thread id: 292
2021-06-23 09:13:36,219 WARN  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: Failed to get database hive.{, returning 
NoSuchObjectException
2021-06-23 09:13:36,219 ERROR 
org.apache.hadoop.hive.metastore.RetryingHMSHandler: [pool-10-thread-74]: 
UnknownDBException(message:Could not find database hive.{: {)
at 
org.apache.hadoop.hive.metastore.ObjectStore.getTableObjectsByName(ObjectStore.java:2255)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RawStoreProxy.invoke(RawStoreProxy.java:97)
at com.sun.proxy.$Proxy32.getTableObjectsByName(Unknown Source)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.getTableObjectsInternal(HiveMetaStore.java:3773)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.get_table_objects_by_name_req(HiveMetaStore.java:3740)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invokeInternal(RetryingHMSHandler.java:160)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invoke(RetryingHMSHandler.java:121)
at com.sun.proxy.$Proxy41.get_table_objects_by_name_req(Unknown Source)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18454)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18438)
at org.apache.thrift.ProcessFunction.process(ProcessFunction.java:39)
at org.apache.thrift.TBaseProcessor.process(TBaseProcessor.java:39)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:643)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:638)
at java.security.AccessController.doPrivileged(Native Method)
at javax.security.auth.Subject.doAs(Subject.java:422)
at 
org.apache.hadoop.security.UserGroupInformation.doAs(UserGroupInformation.java:1898)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor.process(HadoopThriftAuthBridge.java:638)
at 
org.apache.thrift.server.TThreadPoolServer$WorkerProcess.run(TThreadPoolServer.java:286)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
at java.lang.Thread.run(Thread.java:748)

2021-06-23 09:13:37,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14

[jira] [Updated] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-27 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3323?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3323:
-
Description: 
Ranger Hive table lookup is failing with below error massage.

{code:java}
2021-06-23 09:13:36,206 INFO  
org.apache.hadoop.hive.metastore.thrift.TCustomSocket: [main]: Buffer size for 
TSocket is: 8192
2021-06-23 09:13:36,211 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: get_multi_table : db={ tbls=null
2021-06-23 09:13:36,211 INFO  
org.apache.hadoop.hive.metastore.HiveMetaStore.audit: [pool-10-thread-74]: 
ugi=rangerlookup/mmrngrhive-1.mmrngrhive.root.hwx.s...@root.hwx.site   
ip=172.27.28.139cmd=get_multi_table : db={ tbls=null
2021-06-23 09:13:36,212 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: Opening raw store with implementation 
class:org.apache.hadoop.hive.metastore.ObjectStore
2021-06-23 09:13:36,213 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
null will be shutdown
2021-06-23 09:13:36,214 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
org.datanucleus.api.jdo.JDOPersistenceManager@60bbf86c created in the thread 
with id: 292
2021-06-23 09:13:36,216 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: Created RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981 from thread id: 292
2021-06-23 09:13:36,219 WARN  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: Failed to get database hive.{, returning 
NoSuchObjectException
2021-06-23 09:13:36,219 ERROR 
org.apache.hadoop.hive.metastore.RetryingHMSHandler: [pool-10-thread-74]: 
UnknownDBException(message:Could not find database hive.{: {)
at 
org.apache.hadoop.hive.metastore.ObjectStore.getTableObjectsByName(ObjectStore.java:2255)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RawStoreProxy.invoke(RawStoreProxy.java:97)
at com.sun.proxy.$Proxy32.getTableObjectsByName(Unknown Source)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.getTableObjectsInternal(HiveMetaStore.java:3773)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.get_table_objects_by_name_req(HiveMetaStore.java:3740)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invokeInternal(RetryingHMSHandler.java:160)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invoke(RetryingHMSHandler.java:121)
at com.sun.proxy.$Proxy41.get_table_objects_by_name_req(Unknown Source)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18454)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18438)
at org.apache.thrift.ProcessFunction.process(ProcessFunction.java:39)
at org.apache.thrift.TBaseProcessor.process(TBaseProcessor.java:39)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:643)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:638)
at java.security.AccessController.doPrivileged(Native Method)
at javax.security.auth.Subject.doAs(Subject.java:422)
at 
org.apache.hadoop.security.UserGroupInformation.doAs(UserGroupInformation.java:1898)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor.process(HadoopThriftAuthBridge.java:638)
at 
org.apache.thrift.server.TThreadPoolServer$WorkerProcess.run(TThreadPoolServer.java:286)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
at java.lang.Thread.run(Thread.java:748)

2021-06-23 09:13:37,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14

[jira] [Updated] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-27 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3323?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3323:
-
Description: 
Ranger Hive table lookup is failing.

{code:java}
2021-06-23 09:13:36,206 INFO  
org.apache.hadoop.hive.metastore.thrift.TCustomSocket: [main]: Buffer size for 
TSocket is: 8192
2021-06-23 09:13:36,211 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: get_multi_table : db={ tbls=null
2021-06-23 09:13:36,211 INFO  
org.apache.hadoop.hive.metastore.HiveMetaStore.audit: [pool-10-thread-74]: 
ugi=rangerlookup/mmrngrhive-1.mmrngrhive.root.hwx.s...@root.hwx.site   
ip=172.27.28.139cmd=get_multi_table : db={ tbls=null
2021-06-23 09:13:36,212 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: 51: Opening raw store with implementation 
class:org.apache.hadoop.hive.metastore.ObjectStore
2021-06-23 09:13:36,213 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
null will be shutdown
2021-06-23 09:13:36,214 INFO  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981, with PersistenceManager: 
org.datanucleus.api.jdo.JDOPersistenceManager@60bbf86c created in the thread 
with id: 292
2021-06-23 09:13:36,216 INFO  org.apache.hadoop.hive.metastore.HiveMetaStore: 
[pool-10-thread-74]: Created RawStore: 
org.apache.hadoop.hive.metastore.ObjectStore@619f1981 from thread id: 292
2021-06-23 09:13:36,219 WARN  org.apache.hadoop.hive.metastore.ObjectStore: 
[pool-10-thread-74]: Failed to get database hive.{, returning 
NoSuchObjectException
2021-06-23 09:13:36,219 ERROR 
org.apache.hadoop.hive.metastore.RetryingHMSHandler: [pool-10-thread-74]: 
UnknownDBException(message:Could not find database hive.{: {)
at 
org.apache.hadoop.hive.metastore.ObjectStore.getTableObjectsByName(ObjectStore.java:2255)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RawStoreProxy.invoke(RawStoreProxy.java:97)
at com.sun.proxy.$Proxy32.getTableObjectsByName(Unknown Source)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.getTableObjectsInternal(HiveMetaStore.java:3773)
at 
org.apache.hadoop.hive.metastore.HiveMetaStore$HMSHandler.get_table_objects_by_name_req(HiveMetaStore.java:3740)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:498)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invokeInternal(RetryingHMSHandler.java:160)
at 
org.apache.hadoop.hive.metastore.RetryingHMSHandler.invoke(RetryingHMSHandler.java:121)
at com.sun.proxy.$Proxy41.get_table_objects_by_name_req(Unknown Source)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18454)
at 
org.apache.hadoop.hive.metastore.api.ThriftHiveMetastore$Processor$get_table_objects_by_name_req.getResult(ThriftHiveMetastore.java:18438)
at org.apache.thrift.ProcessFunction.process(ProcessFunction.java:39)
at org.apache.thrift.TBaseProcessor.process(TBaseProcessor.java:39)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:643)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor$1.run(HadoopThriftAuthBridge.java:638)
at java.security.AccessController.doPrivileged(Native Method)
at javax.security.auth.Subject.doAs(Subject.java:422)
at 
org.apache.hadoop.security.UserGroupInformation.doAs(UserGroupInformation.java:1898)
at 
org.apache.hadoop.hive.metastore.security.HadoopThriftAuthBridge$Server$TUGIAssumingProcessor.process(HadoopThriftAuthBridge.java:638)
at 
org.apache.thrift.server.TThreadPoolServer$WorkerProcess.run(TThreadPoolServer.java:286)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
at java.lang.Thread.run(Thread.java:748)

2021-06-23 09:13:37,139 INFO  org.apache.hadoop.hive.ql.txn.compactor.Cleaner: 
[Thread-14]: Cleaning based on min open txn

[jira] [Updated] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-27 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3323?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3323:
-
Attachment: 0001-RANGER-3323.patch

> Ranger Hive Table lookup is not working.
> 
>
> Key: RANGER-3323
> URL: https://issues.apache.org/jira/browse/RANGER-3323
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3323.patch
>
>
> Ranger Hive table lookup is failing.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-3323) Ranger Hive Table lookup is not working.

2021-06-25 Thread Nitin Galave (Jira)
Nitin Galave created RANGER-3323:


 Summary: Ranger Hive Table lookup is not working.
 Key: RANGER-3323
 URL: https://issues.apache.org/jira/browse/RANGER-3323
 Project: Ranger
  Issue Type: Improvement
  Components: Ranger
Reporter: Nitin Galave
Assignee: Nitin Galave


Ranger Hive table lookup is failing.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-3301) [UI] in admin audit log tables not formatted correctly for long string value for resources.

2021-06-07 Thread Nitin Galave (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-3301?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17359040#comment-17359040
 ] 

Nitin Galave commented on RANGER-3301:
--

Patch committed to 
[ranger-2.2|https://github.com/apache/ranger/commit/d8db40445dc3a1920468f0dc6231ca6f9deb4407]
 branch.

> [UI] in admin audit log tables not formatted correctly for long string value 
> for resources.
> ---
>
> Key: RANGER-3301
> URL: https://issues.apache.org/jira/browse/RANGER-3301
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Fix For: 3.0.0, 2.2.0
>
> Attachments: 0002-RANGER-3301.patch
>
>
> Step to reproduce
> 1) Create hdfs service policy with resource path value to long string.
> 2)Check policy created to log on Audit => Admin tab
> 3)In policy details popup table not formatted correctly.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3301) [UI] in admin audit log tables not formatted correctly for long string value for resources.

2021-06-07 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3301?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3301:
-
Summary: [UI] in admin audit log tables not formatted correctly for long 
string value for resources.  (was: [UI] in admin audit log tables not formatted 
correctly for lone string value for resources.)

> [UI] in admin audit log tables not formatted correctly for long string value 
> for resources.
> ---
>
> Key: RANGER-3301
> URL: https://issues.apache.org/jira/browse/RANGER-3301
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0002-RANGER-3301.patch
>
>
> Step to reproduce
> 1) Create hdfs service policy with resource path value to long string.
> 2)Check policy created to log on Audit => Admin tab
> 3)In policy details popup table not formatted correctly.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-3301) [UI] in admin audit log tables not formatted correctly for lone string value for resources.

2021-06-07 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3301?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3301:
-
Summary: [UI] in admin audit log tables not formatted correctly for lone 
string value for resources.  (was: [UI] in admin audit log tebles not formated 
correctly for lone string value for resources.)

> [UI] in admin audit log tables not formatted correctly for lone string value 
> for resources.
> ---
>
> Key: RANGER-3301
> URL: https://issues.apache.org/jira/browse/RANGER-3301
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Nitin Galave
>    Assignee: Nitin Galave
>Priority: Major
> Attachments: 0002-RANGER-3301.patch
>
>
> Step to reproduce
> 1) Create hdfs service policy with resource path value to long string.
> 2)Check policy created to log on Audit => Admin tab
> 3)In policy details popup table not formatted correctly.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: Review Request 73397: RANGER-3301: [UI] in admin audit log tables not formated correctly for lone string value for resources.

2021-06-07 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73397/
---

(Updated June 7, 2021, 1:40 p.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Summary (updated)
-

RANGER-3301: [UI] in admin audit log tables not formated correctly for lone 
string value for resources.


Bugs: RANGER-3301
https://issues.apache.org/jira/browse/RANGER-3301


Repository: ranger


Description
---

Step to reproduce
1) Create hdfs service policy with resource path value to long string.
2)Check policy created log on Audit => Admin tab
3)In policy details popup table not formatted correctly.


Diffs
-

  security-admin/src/main/webapp/styles/xa.css 9762a3b75 
  
security-admin/src/main/webapp/templates/reports/PlugableServicePolicyDeleteDiff_tmpl.html
 31664023c 
  
security-admin/src/main/webapp/templates/reports/PlugableServicePolicyDiff_tmpl.html
 5a54d628b 


Diff: https://reviews.apache.org/r/73397/diff/2/


Testing
---

Tested that admin audit policy detail table, fields are correctly formatted for 
long string value for any fields value.


Thanks,

Nitin Galave



Re: Review Request 73406: RANGER-3306 : Allow comma in policy resource text field.

2021-06-07 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/73406/
---

(Updated June 7, 2021, 1:21 p.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Harshal Chavan, 
Jayendra Parab, Kishor Gollapalliwar, Madhan Neethiraj, Mahesh Bandal, Mehul 
Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-3306
https://issues.apache.org/jira/browse/RANGER-3306


Repository: ranger


Description
---

At policy creation time, When the user enters a comma in the resource field. it 
creates a separate tag.
it is good if we add a comma in between the string.


Diffs (updated)
-

  security-admin/src/main/webapp/libs/bower/tag-it/js/tag-it.js 04e36b129 
  security-admin/src/main/webapp/scripts/Init.js aa970be99 
  security-admin/src/main/webapp/scripts/modules/XAOverrides.js 1c4e457ed 
  security-admin/src/main/webapp/scripts/utils/XAUtils.js b90f885d8 
  security-admin/src/main/webapp/scripts/views/policies/RangerPolicyForm.js 
b52579af8 
  
security-admin/src/main/webapp/scripts/views/security_zone/ZoneResourceForm.js 
f87e7a0c0 
  security-admin/src/main/webapp/scripts/views/security_zone/zoneResource.js 
7634eab02 
  security-admin/src/main/webapp/scripts/views/service/AuditFilterConfig.js 
2032da1f0 
  
security-admin/src/main/webapp/scripts/views/service/ServiceAuditFilterResources.js
 c08f74574 
  security-admin/src/main/webapp/styles/xa.css 9762a3b75 


Diff: https://reviews.apache.org/r/73406/diff/2/

Changes: https://reviews.apache.org/r/73406/diff/1-2/


Testing
---

Tested for various input combinations in Resources fields with comma 
variations. Resources fields from Access Manager, Tag Policy, Audit Filters and 
Security Zones were tested with these input combinations. The fields were 
tested in both Old UI as well as new UI.


Thanks,

Nitin Galave



[jira] [Updated] (RANGER-3306) Allow comma in policy resource text field.

2021-06-07 Thread Nitin Galave (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-3306?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Nitin Galave updated RANGER-3306:
-
Attachment: 0002-RANGER-3306.patch

> Allow comma in policy resource text field.
> --
>
> Key: RANGER-3306
> URL: https://issues.apache.org/jira/browse/RANGER-3306
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>    Reporter: Nitin Galave
>Assignee: Nitin Galave
>Priority: Major
> Attachments: 0001-RANGER-3306.patch, 0002-RANGER-3306.patch
>
>
> At policy creation time, When the user enters a comma in the resource field. 
> it creates a separate tag.
> it is good if we add a comma in between the string.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


  1   2   3   4   5   6   7   8   9   >