[jira] [Comment Edited] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607784#comment-17607784 ] Pradeep Agrawal edited comment on RANGER-3852 at 9/21/22 2:41 PM

[jira] [Resolved] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3852. - Resolution: Fixed https://github.com/apache/ranger/commit

Re: Review Request 74090: RANGER-3852 performance and scalability analyzer tool for apache ranger

2022-09-21 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74090/#review224694 --- Ship it! Ship It! - Pradeep Agrawal On Aug. 17, 2022, 4:54

Re: Review Request 74090: RANGER-3852 performance and scalability analyzer tool for apache ranger

2022-09-21 Thread Pradeep Agrawal
> On Aug. 19, 2022, 10:16 a.m., Pradeep Agrawal wrote: > > Please fix the rat text/license issue. > > > > 4 Unknown Licenses > > > > *** > > > > Unapproved licenses: > > > > ranger-tools/src/main/python

[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3852: Attachment: 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch > Performa

[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3852: Fix Version/s: 3.0.0 2.4.0 > Performance and scalability analyzer t

[jira] [Resolved] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3680. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate > my

[jira] [Resolved] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3719. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate >

[jira] [Resolved] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3394. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate > Too m

[jira] [Commented] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3914?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607560#comment-17607560 ] Pradeep Agrawal commented on RANGER-3914: - master branch commit link: [https://github.com

Re: Review Request 74122: RANGER-3914: Change sync_source column's datatype from varchar to text

2022-09-21 Thread Pradeep Agrawal
, Madhan Neethiraj, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy. Changes --- Tested the patch for mssql db flavor. Bugs: RANGER-3914 https://issues.apache.org/jira/browse/RANGER-3914 Repository: ranger Description

Re: Review Request 74122: RANGER-3914: Change sync_source column's datatype from varchar to text

2022-09-20 Thread Pradeep Agrawal
------ On Sept. 16, 2022, 6:12 a.m., Pradeep Agrawal wrote: > > --- > This is an automatically generated e-mail. To reply, visit: > https://reviews.apache.org/r/74122/ > --

Re: Review Request 74122: RANGER-3914: Change sync_source column's datatype from varchar to text

2022-09-16 Thread Pradeep Agrawal
, Madhan Neethiraj, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy. Changes --- Addressed review comments and updated the patch. Bugs: RANGER-3914 https://issues.apache.org/jira/browse/RANGER-3914 Repository: ranger

Re: Review Request 74122: RANGER-3914: Change sync_source column's datatype from varchar to text

2022-09-15 Thread Pradeep Agrawal
t be having any issue with that). - Pradeep --- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74122/#review224674 ------- On Sep

Review Request 74122: RANGER-3914: Change sync_source column's datatype from varchar to text

2022-09-15 Thread Pradeep Agrawal
/ Testing --- Tested Ranger install and upgrade with this patch which was failing earlier. Thanks, Pradeep Agrawal

[jira] [Created] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-15 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3914: --- Summary: Change sync_source column's datatype from varchar to text Key: RANGER-3914 URL: https://issues.apache.org/jira/browse/RANGER-3914 Project: Ranger

[jira] [Assigned] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-15 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3719: --- Assignee: Pradeep Agrawal > Can not create mysql table with charset utf8

[jira] [Created] (RANGER-3911) NPE fix in RangerDefaultPolicyEvaluator

2022-09-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3911: --- Summary: NPE fix in RangerDefaultPolicyEvaluator Key: RANGER-3911 URL: https://issues.apache.org/jira/browse/RANGER-3911 Project: Ranger Issue Type

Re: Review Request 74094: RANGER-3864: Spurious creation of service-resource objects in Ranger

2022-08-23 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74094/#review224639 --- Ship it! Ship It! - Pradeep Agrawal On Aug. 23, 2022, 8:31

[jira] [Commented] (RANGER-3837) Allow Ranger non-admins to get, create, edit and delete roles

2022-08-22 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3837?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17583347#comment-17583347 ] Pradeep Agrawal commented on RANGER-3837: - master branch commit link : [https://github.com

Re: Review Request 74091: RANGER-3861: Allow service creator user to create users/groups/roles in default policies

2022-08-22 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74091/#review224633 --- Ship it! Ship It! - Pradeep Agrawal On Aug. 19, 2022, 7:47

Re: Request to be a contributor in Apache Ranger.

2022-08-19 Thread PradeeP AgrawaL
Hi Jay, Please propose a contribution (doc or patch) first in the respective Apache ranger jira. After the first contribution account will be added for the contributor role. If you have already raised any jira, please send the link. Regards, Pradeep

Re: Review Request 74090: RANGER-3852 performance and scalability analyzer tool for apache ranger

2022-08-19 Thread Pradeep Agrawal
-tools/src/main/python/ranger_performance_tool/ranger_perf_assets/default_secondary_config.json - Pradeep Agrawal On Aug. 17, 2022, 4:54 a.m., Fateh Singh wrote: > > --- > This is an automatically generated e-mail. To reply, visit

Re: Review Request 74087: RANGER-3857: Ranger java patch J10055 takes time

2022-08-14 Thread Pradeep Agrawal
ecause both are executing in a different transaction. - Pradeep --- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74087/#review224624 ----------

Re: Review Request 74087: RANGER-3857: Ranger java patch J10055 takes time

2022-08-14 Thread Pradeep Agrawal
ithout this change when policies are getting updated then i am getting error "invalid resource-type "admin". Its because both are executing in a different transaction. - Pradeep Agrawal On Aug. 13, 2022, 9:27 p.m.,

Review Request 74087: RANGER-3857: Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal
script. without the patch it was taking 3 hours, after the patch its taking 3 minutes only. Thanks, Pradeep Agrawal

[jira] [Assigned] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3857?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3857: --- Assignee: Pradeep Agrawal (was: Abhishek Kumar) > Ranger java patch J10055 ta

[jira] [Created] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3857: --- Summary: Ranger java patch J10055 takes time Key: RANGER-3857 URL: https://issues.apache.org/jira/browse/RANGER-3857 Project: Ranger Issue Type: Bug

[jira] [Created] (RANGER-3853) Ranger java patch J10054 take time

2022-08-09 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3853: --- Summary: Ranger java patch J10054 take time Key: RANGER-3853 URL: https://issues.apache.org/jira/browse/RANGER-3853 Project: Ranger Issue Type: Bug

[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-08-09 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3824: Fix Version/s: 2.4.0 > [Ranger] : /service/tags/resources error message is not pro

Re: Review Request 74081: RANGER-3849 Test cases for ServiceREST.java missing

2022-08-09 Thread Pradeep Agrawal
d is causing PMD Error. - Pradeep Agrawal On Aug. 9, 2022, 2:02 a.m., Fateh Singh wrote: > > --- > This is an automatically generated e-mail. To reply, visit: > https://re

Re: Review Request 74081: RANGER-3849 Test cases for ServiceREST.java missing

2022-08-08 Thread Pradeep Agrawal
such as 'mockCreatePolicyUnconditionally_1(RangerPolicy)'.. - Pradeep Agrawal On Aug. 3, 2022, 8:53 p.m., Fateh Singh wrote: > > --- > This is an automatically generated e-mail. To reply, visit: > https://reviews.apache

[jira] [Commented] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-08-03 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3846?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17574585#comment-17574585 ] Pradeep Agrawal commented on RANGER-3846: - Commit link:  master branch :  [https://github.com

Review Request 74076: RANGER-3846: Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-08-01 Thread Pradeep Agrawal
on x_policy table. started ranger and login to ranger-admin and duplicate policies were removed. Thanks, Pradeep Agrawal

[jira] [Created] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-07-31 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3846: --- Summary: Ranger DB patch 058 failing when multiple policies having same resourceSignature Key: RANGER-3846 URL: https://issues.apache.org/jira/browse/RANGER-3846

Re: Review Request 74067: RANGER-3836 Support getting the service version for a service, or allow rangerClient.getService() to return policyVersion for non-admins

2022-07-27 Thread Pradeep Agrawal
.java Lines 419 (patched) <https://reviews.apache.org/r/74067/#comment313382> Change the API to : /api/services/policyVersion/{serviceName} or /api/services/service/policyVersion/{serviceName} - Pradeep Agrawal On July 22, 2022, 3:58 p.m., Fateh Singh

[jira] [Resolved] (RANGER-3829) Incremental Sync value is always true under Ranger Audit (Usersync)

2022-07-25 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3829?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3829. - Fix Version/s: 3.0.0 Resolution: Fixed https://github.com/apache/ranger/commit

Re: Review Request 74058: RANGER-3829: Incremental Sync Value to be read from usersync config

2022-07-25 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74058/#review224580 --- Ship it! Ship It! - Pradeep Agrawal On July 19, 2022, 1:51

[jira] [Resolved] (RANGER-3813) Fix ConcurrentModificationException in UnixUserGroupBuilder

2022-07-22 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3813?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3813. - Fix Version/s: 3.0.0 Resolution: Fixed Commit link : https://github.com/apache

[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3824: Attachment: 0001-RANGER-3824-Tag-resource-API-error-message-is-not-pr.patch > [Ran

Review Request 74059: RANGER-3824: Tag resource API error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal
08b1e45fd Diff: https://reviews.apache.org/r/74059/diff/1/ Testing --- Installed ranger admin with the patch and curl request to API is able to update the resource object when updateIfexists is set to true. It throws an error when object exists and updateIfexists is set to false. Thanks, Pradeep Agrawal

[jira] [Assigned] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3824: --- Assignee: Pradeep Agrawal > [Ranger] : /service/tags/resources error mess

Review Request 74054: RANGER-3825: Ranger internal user is unable to change his password after the upgrade

2022-07-12 Thread Pradeep Agrawal
was succeeded. 7) logged in from admin user and tried to change password of testuser3 and testuser4 and it was succeeded. logout and tried login for testuser3 with updated password which was succeeded. Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3825: Attachment: 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch > Ran

[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3825: Priority: Critical (was: Major) > Ranger internal user is unable to change his passw

[jira] [Created] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3825: --- Summary: Ranger internal user is unable to change his password after the upgrade. Key: RANGER-3825 URL: https://issues.apache.org/jira/browse/RANGER-3825

Re: Review Request 74030: RANGER-3794: Improve performance of delete users/groups utility

2022-07-12 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74030/#review224555 --- Ship it! Ship It! - Pradeep Agrawal On June 17, 2022, 3:37

Review Request 74040: RANGER-3807: getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal
ser/randomuser; Response: {"statusCode":1,"msgDesc":"randomuser is Not Found","messageList":[{"name":"DATA_NOT_FOUND","rbKey":"xa.error.data_not_found","message":"Data not found"}]} Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3807?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3807: Attachment: 0001-RANGER-3807-getUserRoles-API-gives-200-for-non-exist.patch

[jira] [Created] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3807: --- Summary: getUserRoles API gives 200 for non existing user passed to this API Key: RANGER-3807 URL: https://issues.apache.org/jira/browse/RANGER-3807 Project

Review Request 74039: RANGER-3806: Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal
org/apache/ranger/service/XGroupUserService.java 9345e8180 Diff: https://reviews.apache.org/r/74039/diff/1/ Testing --- With the patch issue is not reproducing when i have set the auto_increment_increment to 3 in mysql server env. Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3806: Attachment: 0001-RANGER-3806-Group-s-users-mapping-entry-failing-when.patch > Grou

[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3806: Summary: Group's users mapping entry failing whenever primary key auto-increment

[jira] [Created] (RANGER-3806) group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3806: --- Summary: group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db Key: RANGER-3806 URL: https://issues.apache.org/jira/browse/RANGER

Re: Review Request 73794: RANGER-3387: Ranger Admin Header Validation

2022-06-24 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/73794/#review224526 --- Ship it! Ship It! - Pradeep Agrawal On April 20, 2022, 6:02

[jira] [Resolved] (RANGER-3797) Not able to create security zone for solr service after upgrade

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3797?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3797. - Fix Version/s: 3.0.0 Resolution: Fixed commit link : https://github.com/apache

Re: Review Request 74031: RANGER-3797 : Not able to create security zone for solr service after upgrade

2022-06-23 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/74031/#review224525 --- Ship it! Ship It! - Pradeep Agrawal On June 21, 2022, 10:45

[jira] [Commented] (RANGER-2742) Database patch 046 does not apply correctly on SQL Server and SQL Anywhere

2022-06-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-2742?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17556740#comment-17556740 ] Pradeep Agrawal commented on RANGER-2742: - This issue was caused by RANGER-2713 commit, which i

[jira] [Assigned] (RANGER-3799) Move off jersey 1.0

2022-06-20 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3799?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3799: --- Assignee: Pradeep Agrawal > Move off jersey

Re: Review Request 74029: RANGER-3795: Fix java patch J10033 and J10046 failure

2022-06-17 Thread Pradeep Agrawal
please find if there will be any impact of this change. - Pradeep Agrawal On June 17, 2022, 11:41 a.m., Pradeep Agrawal wrote: > > --- > This is an automatically generated e-mail. To reply, visit: > https://reviews.

Review Request 74029: RANGER-3795: Fix java patch J10033 and J10046 failure

2022-06-17 Thread Pradeep Agrawal
failure. 5) restart ranger-admin and check the kafka service policies. Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3795: Attachment: 0001-RANGER-3795-Fix-java-patch-J10033-and-J10046-failure.patch > Fix j

[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3795: Summary: Fix java patch J10033 and J10046 failure (was: Fix

[jira] [Created] (RANGER-3795) Fix PatchForMigratingOldRegimePolicyJson_J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3795: --- Summary: Fix PatchForMigratingOldRegimePolicyJson_J10046 failure Key: RANGER-3795 URL: https://issues.apache.org/jira/browse/RANGER-3795 Project: Ranger

[jira] [Assigned] (RANGER-3782) RANGER - Upgrade spring-security version to 5.6.5

2022-06-15 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3782?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3782: --- Assignee: Mateen Mansoori > RANGER - Upgrade spring-security version to 5.

Review Request 74024: RANGER-3791: Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal
043e2c2e9 Diff: https://reviews.apache.org/r/74024/diff/1/ Testing --- Build successful - mvn clean install Ranger started successfully and able to CRUD on service/policy/users/groups. Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Attachment: 0001-RANGER-3791-Upgrade-json-smart-gson-and-jersey-clien.patch > Upgr

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Description: Upgrade jersey-client to 2.35 Upgrade gson to 2.9.0 Upgrade json-smart

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Summary: Upgrade json-smart, gson and jersey-client libraries version (was: Upgrade json

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Summary: Upgrade json-smart, gson libraries version (was: Upgrade json-smart, gson

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Description: Upgrade gson to 2.9.0 Upgrade json-smart to 2.4.7 was: Upgrade jersey

[jira] [Created] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3791: --- Summary: Upgrade json-smart, gson and jersey libraries version Key: RANGER-3791 URL: https://issues.apache.org/jira/browse/RANGER-3791 Project: Ranger

[jira] [Assigned] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3785: --- Assignee: Pradeep Agrawal > CVSS-V3 >= 10 vulnerability in Apache Ranger

[jira] [Commented] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17553418#comment-17553418 ] Pradeep Agrawal commented on RANGER-3785: - [~anurag2898] : Either you can upgrade to latest

[jira] [Assigned] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3784: --- Assignee: Pradeep Agrawal (was: Bhavik Patel) > CLONE - Upgrade netty to 4.1

[jira] [Created] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3784: --- Summary: CLONE - Upgrade netty to 4.1.77-final Key: RANGER-3784 URL: https://issues.apache.org/jira/browse/RANGER-3784 Project: Ranger Issue Type: Bug

[jira] [Updated] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3784: Description: Upgrade netty to 4.1.77-final (was: Upgrade netty to 4.1.76-final) > CL

[jira] [Resolved] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-06-08 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3752. - Resolution: Fixed [~kirbyzhou] : create another Jira and attach your proposed patch

Review Request 74008: RANGER-3780: Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal
nks, Pradeep Agrawal

[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3780: Fix Version/s: (was: 2.3.0) > Ranger - Upgrade tomcat to 8.5

[jira] [Assigned] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3780: --- Assignee: Pradeep Agrawal (was: Mateen Mansoori) > Ranger - Upgrade tom

[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3780: Description: This task is to upgrade tomcat version to 8.5.79 (was: Currently ranger

[jira] [Created] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3780: --- Summary: Ranger - Upgrade tomcat to 8.5.79 Key: RANGER-3780 URL: https://issues.apache.org/jira/browse/RANGER-3780 Project: Ranger Issue Type: Task

Re: [VOTE] Release Apache Ranger version 2.3.0 - rc0

2022-05-24 Thread PradeeP AgrawaL
Thank-you Ramesh for putting the Apache Ranger 2.3.0 rc0. +1 for the Apache Ranger 2.3.0 rc0. Verified the build of Ranger from the source tar succeeded without any issues. Verified the upgrade from ranger 2.1 to 2.3 and existence of policies/users/groups after the upgrade Tested the crud

Re: Review Request 73984: RANGER-3755:Build Plugin-Trino artifacts only with JDK 11

2022-05-17 Thread Pradeep Agrawal
> On May 17, 2022, 2:35 p.m., Pradeep Agrawal wrote: > > Ship It! Able to build successfully along with https://issues.apache.org/jira/secure/attachment/13043369/0001-RANGER-3182-Rename-Prestosql-to-Trino-ranger-2.3.patch on 2.3 branch.

Re: Review Request 73984: RANGER-3755:Build Plugin-Trino artifacts only with JDK 11

2022-05-17 Thread Pradeep Agrawal
--- This is an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/73984/#review224451 --- Ship it! Ship It! - Pradeep Agrawal On May 17, 2022, 6:10

[jira] [Resolved] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3669. - Resolution: Fixed master branch commit link : [https://github.com/apache/ranger/commit

[jira] [Commented] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17538113#comment-17538113 ] Pradeep Agrawal commented on RANGER-3669: - have reverted this commit as wrong patch

[jira] [Reopened] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-3669: - > Connection to DB fails for MySQL version above

[jira] [Commented] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17535869#comment-17535869 ] Pradeep Agrawal commented on RANGER-3752: - [~kirbyzhou] : I don't understand what are you saying

Re: Review Request 73981: RANGER-3752: Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal
an automatically generated e-mail. To reply, visit: https://reviews.apache.org/r/73981/#review224432 --- On May 10, 2022, 7:31 p.m., Pradeep Agrawal wrote: > > ---

Re: Review Request 73981: RANGER-3752: Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal
t;delegateAdmin":true}],"dataMaskPolicyItems":[],"rowFilterPolicyItems":[],"serviceType":"hive","options":{},"validitySchedules":[],"policyLabels":[],"zoneName":"","isDenyAllElse":false}' 2. make a curl request to get the policy and compare the json. json content will be having the duplicate entries of access permissions as provided in the create policy request. **Proposed solution:** Option-1: Since policy validation is done before policy creation, hence during validation phase we can filter out duplicate access permissions. Option-2: Add a validation to detect duplicate entries of access-permissions and if there are any duplicate entries then fail the policy request. I have provided the patch with option-1 mentioned above. Diffs (updated) - agents-common/src/main/java/org/apache/ranger/plugin/model/validation/RangerPolicyValidator.java fb6556b59 Diff: https://reviews.apache.org/r/73981/diff/2/ Changes: https://reviews.apache.org/r/73981/diff/1-2/ Testing --- With patch tested the create policy request with duplicate access-permissions entries, policy was created successfully and get request is not having duplicate access-permissions entries. With patch tested the update policy request with duplicate access-permissions entries, policy was updated successfully and get request is not having duplicate access-permissions entries. Thanks, Pradeep Agrawal

[jira] [Commented] (RANGER-3182) Prestosql is renamed to Trino

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17534318#comment-17534318 ] Pradeep Agrawal commented on RANGER-3182: - Build is failing for me too with the below command

Review Request 73981: RANGER-3752: Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal
licyItems":[],"serviceType":"hive","options":{},"validitySchedules":[],"policyLabels":[],"zoneName":"","isDenyAllElse":false}' 2. make a curl request to get the policy and compare the json. json content will be having the duplicate entries of access permissions as provided in the create policy request. **Proposed solution:** Option-1: Since policy validation is done before policy creation, hence during validation phase we can filter out duplicate access permissions. Option-2: Add a validation to detect duplicate entries of access-permissions and if there are any duplicate entries then fail the policy request. I have provided the patch with option-1 mentioned above. Diffs - agents-common/src/main/java/org/apache/ranger/plugin/model/validation/RangerPolicyValidator.java fb6556b59 Diff: https://reviews.apache.org/r/73981/diff/1/ Testing --- With patch tested the create policy request with duplicate access-permissions entries, policy was created successfully and get request is not having duplicate access-permissions entries. With patch tested the update policy request with duplicate access-permissions entries, policy was updated successfully and get request is not having duplicate access-permissions entries. Thanks, Pradeep Agrawal

[jira] [Updated] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3752: Attachment: 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch > Restr

[jira] [Created] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3752: --- Summary: Restrict duplicate access types entries in policy creation Key: RANGER-3752 URL: https://issues.apache.org/jira/browse/RANGER-3752 Project: Ranger

[jira] [Assigned] (RANGER-3139) Create service SQLException: Lock wait timeout exceeded; try restarting transaction Error Code: 1205

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3139?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3139: --- Assignee: Pradeep Agrawal > Create service SQLException: Lock wait time

[jira] [Assigned] (RANGER-3393) Stop using deprecated mysql driver class

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3393?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3393: --- Assignee: Pradeep Agrawal > Stop using deprecated mysql driver cl

[jira] [Assigned] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3680: --- Assignee: Pradeep Agrawal > mysql ErrorCode:1118 when Importing DB sch

[jira] [Assigned] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3394: --- Assignee: Pradeep Agrawal > Too much `varchar(4000)` causes table to exceed

<    1   2   3   4   5   6   7   8   9   10   >