[jira] [Assigned] (RANGER-4555) Response metrics for /assets/assets API not proper

2023-11-27 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4555?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4555: Assignee: Ramachandran > Response metrics for /assets/assets API not proper >

[jira] [Assigned] (RANGER-4552) Response metrics for /assets/report is not proper, and pagination does not work

2023-11-27 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4552?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4552: Assignee: Ramachandran > Response metrics for /assets/report is not proper, and

[jira] [Assigned] (RANGER-4554) Response metrics for /assets/resources not proper

2023-11-27 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4554?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4554: Assignee: Ramachandran > Response metrics for /assets/resources not proper >

[jira] [Assigned] (RANGER-4553) Response metrics for /xaudit/trx_log not proper

2023-11-27 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4553?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4553: Assignee: Ramachandran > Response metrics for /xaudit/trx_log not proper >

[jira] [Updated] (RANGER-4560) Ranger Roles Cache improvement to reduce DB calls to the Database

2023-11-26 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4560?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4560: - Attachment: 0001-RANGER-4560-Ranger-Roles-Cache-improvement-to-reduce.patch > Ranger Roles

[jira] [Updated] (RANGER-4561) Adding the mechanism to eanble/disable Ranager Access logs based on property

2023-11-26 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4561?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4561: - Attachment: 0001-RANGER-4561-Adding-the-mechanism-to-eanble-disable-R.patch > Adding the

[jira] [Commented] (RANGER-4561) Adding the mechanism to eanble/disable Ranager Access logs based on property

2023-11-25 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4561?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17789767#comment-17789767 ] Ramachandran commented on RANGER-4561: -- The review is available here

[jira] [Created] (RANGER-4561) Adding the mechanism to eanble/disable Ranager Access logs based on property

2023-11-25 Thread Ramachandran (Jira)
Ramachandran created RANGER-4561: Summary: Adding the mechanism to eanble/disable Ranager Access logs based on property Key: RANGER-4561 URL: https://issues.apache.org/jira/browse/RANGER-4561

[jira] [Updated] (RANGER-4560) Ranger Roles Cache improvement to reduce DB calls to the Database

2023-11-25 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4560?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4560: - Affects Version/s: (was: 2.4.0) > Ranger Roles Cache improvement to reduce DB calls to the

[jira] [Created] (RANGER-4560) Ranger Roles Cache improvement to reduce DB calls to the Database

2023-11-25 Thread Ramachandran (Jira)
Ramachandran created RANGER-4560: Summary: Ranger Roles Cache improvement to reduce DB calls to the Database Key: RANGER-4560 URL: https://issues.apache.org/jira/browse/RANGER-4560 Project: Ranger

[jira] [Commented] (RANGER-4353) Purging of x_auth_sess records should purge corresponding records in x_trx_log as well

2023-08-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4353?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17754869#comment-17754869 ] Ramachandran commented on RANGER-4353: -- Admin Audit log is written into {{x_trx_log}} table

[jira] [Commented] (RANGER-4312) Need api to reset cache of role, user. And reset policy and tag cache by service id

2023-07-18 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4312?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17744320#comment-17744320 ] Ramachandran commented on RANGER-4312: -- [~madhan]   We already have reset the policy and tag cache

[jira] [Commented] (RANGER-4312) Need api to reset cache of role, user. And reset policy and tag cache by service id

2023-07-18 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4312?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17744211#comment-17744211 ] Ramachandran commented on RANGER-4312: -- [~anandNadar]  : What could be usecase for adding the reset 

[jira] [Commented] (RANGER-4264) Test Case improvement for RangerDefaultPolicyResourceMatcher

2023-06-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4264?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17729355#comment-17729355 ] Ramachandran commented on RANGER-4264: -- Accidentally  created this ticket. This ticket is not valid

[jira] [Resolved] (RANGER-4264) Test Case improvement for RangerDefaultPolicyResourceMatcher

2023-06-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4264?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran resolved RANGER-4264. -- Resolution: Invalid > Test Case improvement for RangerDefaultPolicyResourceMatcher >

[jira] [Created] (RANGER-4264) Test Case improvement for RangerDefaultPolicyResourceMatcher

2023-06-05 Thread Ramachandran (Jira)
Ramachandran created RANGER-4264: Summary: Test Case improvement for RangerDefaultPolicyResourceMatcher Key: RANGER-4264 URL: https://issues.apache.org/jira/browse/RANGER-4264 Project: Ranger

[jira] [Updated] (RANGER-4264) Test Case improvement for RangerDefaultPolicyResourceMatcher

2023-06-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4264?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4264: - Attachment: image-2023-06-05-20-34-40-249.png > Test Case improvement for

[jira] [Updated] (RANGER-4264) Test Case improvement for RangerDefaultPolicyResourceMatcher

2023-06-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4264?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4264: - Description: As part of the test cases, we mentioned the type called

[jira] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name})

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250 ] Ramachandran deleted comment on RANGER-4250: -- was (Author: JIRAUSER295265): [^0001-RANGER-4250-Ranger-throws-BAD-Request-Error-when-we-.patch] > Ranger throws BAD Request Error when we are

[jira] [Updated] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name})

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4250: - Summary: Ranger throws BAD Request Error when we are not passing exec user to the getRoles

[jira] [Updated] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name})

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4250: - Attachment: 0001-RANGER-4250-Ranger-throws-BAD-Request-Error-when-we-.patch > Ranger throws BAD

[jira] [Updated] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name})

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4250: - Attachment: (was: 0001-RANGER-4250-Ranger-throws-BAD-Request-Error-when-we-.patch) >

[jira] [Commented] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name)

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17725321#comment-17725321 ] Ramachandran commented on RANGER-4250: -- [~mad...@apache.org]  The review is available

[jira] [Updated] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name)

2023-05-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4250?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4250: - Attachment: 0001-RANGER-4250-Ranger-throws-BAD-Request-Error-when-we-.patch > Ranger throws BAD

[jira] [Created] (RANGER-4250) Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name)

2023-05-23 Thread Ramachandran (Jira)
Ramachandran created RANGER-4250: Summary: Ranger throws BAD Request Error when we are not passing exec user to the getRoles (/public/v2/api/roles/name/{name) Key: RANGER-4250 URL:

[jira] [Comment Edited] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-05-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17719146#comment-17719146 ] Ramachandran edited comment on RANGER-4168 at 5/8/23 5:16 PM: --

[jira] [Commented] (RANGER-4190) Apache Ranger does not recover from a recoverable SQL exception

2023-05-04 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4190?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17719364#comment-17719364 ] Ramachandran commented on RANGER-4190: -- [~mad...@apache.org]  Can you please take a look?   >

[jira] [Commented] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-05-03 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17719146#comment-17719146 ] Ramachandran commented on RANGER-4168: -- [~mad...@apache.org]  Can you please take a look? >

[jira] [Commented] (RANGER-4208) Recording DB Read Time while downloading policies,roles and users

2023-04-25 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4208?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17716231#comment-17716231 ] Ramachandran commented on RANGER-4208: -- [~madhan]  The review is available

[jira] [Updated] (RANGER-4208) Recording DB Read Time while downloading policies,roles and users

2023-04-25 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4208?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4208: - Attachment: 0001-RANGER-4208-Recording-DB-Read-Time-while-downloading.patch > Recording DB Read

[jira] [Created] (RANGER-4208) Recording DB Read Time while downloading policies,roles and users

2023-04-25 Thread Ramachandran (Jira)
Ramachandran created RANGER-4208: Summary: Recording DB Read Time while downloading policies,roles and users Key: RANGER-4208 URL: https://issues.apache.org/jira/browse/RANGER-4208 Project: Ranger

[jira] [Comment Edited] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17711983#comment-17711983 ] Ramachandran edited comment on RANGER-4168 at 4/20/23 4:19 PM: ---

[jira] [Updated] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4168: - Attachment: 0001-RANGER-4168-Improvement-Adding-Unit-test-cases-are-s.patch > Improvement

[jira] [Updated] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4168: - Attachment: (was: 0001-RANGER-4168-Unit-test-cases-are-missing-for-TagDBSto.patch) >

[jira] [Updated] (RANGER-4195) Exposing the Ranger REST API is used to fetch the health check status of Ranger Admin

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4195?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4195: - Attachment: 0001-RANGER-4195-Exposing-the-Ranger-REST-API-is-used-to-.patch > Exposing the

[jira] [Commented] (RANGER-4195) Exposing the Ranger REST API is used to fetch the health check status of Ranger Admin

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4195?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17714544#comment-17714544 ] Ramachandran commented on RANGER-4195: -- [~madhan]  : The review is available here

[jira] [Updated] (RANGER-4195) Exposing the Ranger REST API is used to fetch the health check status of Ranger Admin

2023-04-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4195?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4195: - Description: Exposing the Ranger REST API is used to fetch the health check status of Ranger

[jira] [Created] (RANGER-4195) Exposing the Ranger REST API is used to fetch the health check status of Ranger Admin

2023-04-20 Thread Ramachandran (Jira)
Ramachandran created RANGER-4195: Summary: Exposing the Ranger REST API is used to fetch the health check status of Ranger Admin Key: RANGER-4195 URL: https://issues.apache.org/jira/browse/RANGER-4195

[jira] [Updated] (RANGER-4168) Improvement :Adding Unit test cases are some of the missing classes

2023-04-19 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4168: - Summary: Improvement :Adding Unit test cases are some of the missing classes (was: Code

[jira] [Updated] (RANGER-4168) Code improvement :Adding Unit test cases are some of the missing classes

2023-04-19 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4168: - Summary: Code improvement :Adding Unit test cases are some of the missing classes (was: Unit

[jira] [Updated] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-04-18 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-3010: - Attachment: (was: 0001-RANGER-3010-To-support-roleName-as-part-of-Path-para.patch) > Rest

[jira] [Updated] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-04-18 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-3010: - Attachment: 0001-RANGER-3010-To-support-roleName-as-part-of-Path-para.patch > Rest API

[jira] [Comment Edited] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-04-18 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17713444#comment-17713444 ] Ramachandran edited comment on RANGER-3010 at 4/18/23 7:28 AM: ---

[jira] [Commented] (RANGER-4191) Expose the Ranger REST API to fetch all the roles that groups belong to

2023-04-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4191?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17712673#comment-17712673 ] Ramachandran commented on RANGER-4191: -- [~mad...@apache.org]  The review is available here

[jira] [Updated] (RANGER-4191) Expose the Ranger REST API to fetch all the roles that groups belong to

2023-04-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4191?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4191: - Attachment: 0001-RANGER-4191-Expose-the-Ranger-REST-API-to-fetch-all-.patch > Expose the Ranger

[jira] [Created] (RANGER-4191) Expose the Ranger REST API to fetch all the roles that groups belong to

2023-04-15 Thread Ramachandran (Jira)
Ramachandran created RANGER-4191: Summary: Expose the Ranger REST API to fetch all the roles that groups belong to Key: RANGER-4191 URL: https://issues.apache.org/jira/browse/RANGER-4191 Project:

[jira] [Updated] (RANGER-4190) Apache Ranger does not recover from a recoverable SQL exception

2023-04-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4190?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4190: - Attachment: 0001-RANGER-4190-Apache-Ranger-does-not-recover-from-a-re.patch > Apache Ranger

[jira] [Commented] (RANGER-4190) Apache Ranger does not recover from a recoverable SQL exception

2023-04-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4190?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17712665#comment-17712665 ] Ramachandran commented on RANGER-4190: -- [~mad...@apache.org]  The review is available here

[jira] [Updated] (RANGER-4190) Apache Ranger does not recover from a recoverable SQL exception

2023-04-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4190?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4190: - Description: It seems the Ranger instance is not able to connect Oracle ATP. This issue could

[jira] [Created] (RANGER-4190) Apache Ranger does not recover from a recoverable SQL exception

2023-04-15 Thread Ramachandran (Jira)
Ramachandran created RANGER-4190: Summary: Apache Ranger does not recover from a recoverable SQL exception Key: RANGER-4190 URL: https://issues.apache.org/jira/browse/RANGER-4190 Project: Ranger

[jira] [Updated] (RANGER-4168) Unit test cases are missing for TagDBStore.java

2023-04-13 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4168: - Attachment: 0001-RANGER-4168-Unit-test-cases-are-missing-for-TagDBSto.patch > Unit test cases

[jira] [Commented] (RANGER-4168) Unit test cases are missing for TagDBStore.java

2023-04-13 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4168?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17711982#comment-17711982 ] Ramachandran commented on RANGER-4168: -- [~mad...@apache.org]  The review board is available here

[jira] [Updated] (RANGER-4164) Adding contributor name into ranger-site

2023-04-04 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4164?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4164: - Attachment: 0001-RANGER-4164-Adding-contributor-name-into-ranger-site.patch > Adding

[jira] [Commented] (RANGER-4164) Adding contributor name into ranger-site

2023-04-04 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4164?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17708504#comment-17708504 ] Ramachandran commented on RANGER-4164: -- [~mad...@apache.org]  The review is available here

[jira] [Created] (RANGER-4168) Unit test cases are missing for TagDBStore.java

2023-04-02 Thread Ramachandran (Jira)
Ramachandran created RANGER-4168: Summary: Unit test cases are missing for TagDBStore.java Key: RANGER-4168 URL: https://issues.apache.org/jira/browse/RANGER-4168 Project: Ranger Issue

[jira] [Commented] (RANGER-4164) Adding contributor name into ranger-site

2023-03-31 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4164?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17707352#comment-17707352 ] Ramachandran commented on RANGER-4164: -- [~mad...@apache.org]  [~sneethiraj]  Can you please review

[jira] [Created] (RANGER-4164) Adding contributor name into ranger-site

2023-03-31 Thread Ramachandran (Jira)
Ramachandran created RANGER-4164: Summary: Adding contributor name into ranger-site Key: RANGER-4164 URL: https://issues.apache.org/jira/browse/RANGER-4164 Project: Ranger Issue Type: Task

[jira] [Updated] (RANGER-4156) Unit test cases are missing for RoleDBStore.java

2023-03-24 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4156?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4156: - Attachment: 0001-RANGER-4156-Unit-test-cases-are-missing-for-RoleDBSt.patch > Unit test cases

[jira] [Commented] (RANGER-4156) Unit test cases are missing for RoleDBStore.java

2023-03-24 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4156?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17704686#comment-17704686 ] Ramachandran commented on RANGER-4156: -- [~mad...@apache.org]  The review is available here

[jira] [Created] (RANGER-4156) Unit test cases are missing for RoleDBStore.java

2023-03-24 Thread Ramachandran (Jira)
Ramachandran created RANGER-4156: Summary: Unit test cases are missing for RoleDBStore.java Key: RANGER-4156 URL: https://issues.apache.org/jira/browse/RANGER-4156 Project: Ranger Issue

[jira] [Comment Edited] (RANGER-4056) Not able to attach a user to a group while creating it from service/xusers/users endpoint.

2023-03-21 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4056?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17703431#comment-17703431 ] Ramachandran edited comment on RANGER-4056 at 3/22/23 1:16 AM: ---

[jira] [Updated] (RANGER-4133) Improvement in Ranger Roles Rest API's

2023-03-21 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4133?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4133: - Attachment: 0001-RANGER-4133-Improvement-in-Ranger-Roles-Rest-API-s.patch > Improvement in

[jira] [Commented] (RANGER-4056) Not able to attach a user to a group while creating it from service/xusers/users endpoint.

2023-03-21 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4056?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17703431#comment-17703431 ] Ramachandran commented on RANGER-4056: -- [~spolavarapu], [~rmani]  : Is there any reason these APIs

[jira] [Commented] (RANGER-4139) DOC SITE: ranger.apache.org - revamp site's look and feel

2023-03-20 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4139?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17702716#comment-17702716 ] Ramachandran commented on RANGER-4139: -- [~sneethiraj] I guess the apache contributor and committer

[jira] [Commented] (RANGER-4133) Improvement in Ranger Roles Rest API's

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4133?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17700738#comment-17700738 ] Ramachandran commented on RANGER-4133: -- [~mad...@apache.org]  The review is available here

[jira] [Updated] (RANGER-4133) Improvement in Ranger Roles Rest API's

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4133?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4133: - Attachment: Improvement in Ranger Roles Rest API's (1).pdf > Improvement in Ranger Roles Rest

[jira] [Resolved] (RANGER-4111) /service/public/v2/api/policy API should return all policies (including policies in security zones)

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4111?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran resolved RANGER-4111. -- Resolution: Fixed > /service/public/v2/api/policy API should return all policies (including

[jira] [Commented] (RANGER-4111) /service/public/v2/api/policy API should return all policies (including policies in security zones)

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4111?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17700694#comment-17700694 ] Ramachandran commented on RANGER-4111: --   We can pass the below query parameter as part of the URI

[jira] [Assigned] (RANGER-4111) /service/public/v2/api/policy API should return all policies (including policies in security zones)

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4111?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4111: Assignee: Ramachandran > /service/public/v2/api/policy API should return all policies

[jira] [Commented] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17700641#comment-17700641 ] Ramachandran commented on RANGER-3010: -- create a separate ticket to address the improvement

[jira] [Created] (RANGER-4133) Improvement in Ranger Roles Rest API's

2023-03-15 Thread Ramachandran (Jira)
Ramachandran created RANGER-4133: Summary: Improvement in Ranger Roles Rest API's Key: RANGER-4133 URL: https://issues.apache.org/jira/browse/RANGER-4133 Project: Ranger Issue Type:

[jira] [Commented] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17700591#comment-17700591 ] Ramachandran commented on RANGER-3010: -- We have attached the proposal document which also needs to

[jira] [Updated] (RANGER-3010) Rest API 'addUsersAndGroups' issue

2023-03-15 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3010?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-3010: - Attachment: Improvement in Ranger Roles Rest API's (1).pdf > Rest API 'addUsersAndGroups' issue

[jira] [Comment Edited] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-14 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17698165#comment-17698165 ] Ramachandran edited comment on RANGER-4126 at 3/14/23 11:39 AM:

[jira] [Updated] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-14 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4126: - Attachment: 0001-RANGER-4126-Fetching-getDBVersion-in-BaseDao-class-i.patch > Fetching

[jira] [Updated] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-14 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4126: - Attachment: (was: 0001-RANGER-4126-Fetching-getDBVersion-in-BaseDao-class-i.patch) >

[jira] [Commented] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17698166#comment-17698166 ] Ramachandran commented on RANGER-4126: -- [~mad...@apache.org]  : The review is available here

[jira] [Assigned] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-4126: Fix Version/s: 3.0.0 Assignee: Ramachandran

[jira] [Updated] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4126: - Attachment: 0001-RANGER-4126-Fetching-getDBVersion-in-BaseDao-class-i.patch > Fetching

[jira] [Updated] (RANGER-4126) Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for Oracle Database

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4126: - Summary: Fetching getDBVersion in BaseDao class in the security-admin-web throws Exception for

[jira] [Commented] (RANGER-4126) getDBVersion in BaseDao class in the security-admin-web throws Exception

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17698158#comment-17698158 ] Ramachandran commented on RANGER-4126: -- !Screenshot 2023-03-09 at 8.47.05 AM.png! > getDBVersion

[jira] [Updated] (RANGER-4126) getDBVersion in BaseDao class in the security-admin-web throws Exception

2023-03-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4126?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4126: - Attachment: Screenshot 2023-03-09 at 8.47.05 AM.png > getDBVersion in BaseDao class in the

[jira] [Updated] (RANGER-3925) Enhancing /roles/{id}/addUsersAndGroups api to add/update/replace Group to a Role.

2023-03-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3925?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-3925: - Fix Version/s: 3.0.0 (was: 2.4.0) > Enhancing

[jira] [Commented] (RANGER-4111) /service/public/v2/api/policy API should return all policies (including policies in security zones)

2023-03-05 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4111?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17696562#comment-17696562 ] Ramachandran commented on RANGER-4111: -- Hi [~abhishek.patil], Can you please confirm once from

[jira] [Commented] (RANGER-4110) Upgrade to TLS to version 1.2 -Part2

2023-03-01 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4110?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17695013#comment-17695013 ] Ramachandran commented on RANGER-4110: -- [~mad...@apache.org]  The review is available here

[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694836#comment-17694836 ] Ramachandran commented on RANGER-4112: -- [~pradeep]  It is a miss from our side not intentional. As

[jira] [Comment Edited] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694469#comment-17694469 ] Ramachandran edited comment on RANGER-4112 at 2/28/23 10:35 AM:

[jira] [Commented] (RANGER-4111) /service/public/v2/api/policy API should return all policies (including policies in security zones)

2023-02-28 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4111?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694479#comment-17694479 ] Ramachandran commented on RANGER-4111: -- [~abhishek.patil]  I guess we can pass the below query

[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694469#comment-17694469 ] Ramachandran commented on RANGER-4112: -- [~pradeep]  My bad somehow this case i missed while doing

[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-4112: - Attachment: Screenshot 2023-02-28 at 3.21.18 PM.png > Update servicedef by name results in 400

[jira] [Created] (RANGER-4110) Upgrade to TLS to version 1.2 -Part2

2023-02-23 Thread Ramachandran (Jira)
Ramachandran created RANGER-4110: Summary: Upgrade to TLS to version 1.2 -Part2 Key: RANGER-4110 URL: https://issues.apache.org/jira/browse/RANGER-4110 Project: Ranger Issue Type: Bug

[jira] [Comment Edited] (RANGER-3153) Upgrade to TLS to version 1.2 and above

2023-02-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3153?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17693014#comment-17693014 ] Ramachandran edited comment on RANGER-3153 at 2/24/23 6:15 AM: --- Still, the

[jira] [Commented] (RANGER-3153) Upgrade to TLS to version 1.2 and above

2023-02-23 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3153?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17693014#comment-17693014 ] Ramachandran commented on RANGER-3153: -- The following classes are using TLSv1.2 after the fix 

[jira] [Resolved] (RANGER-2738) is there limit on maximum number of ranger policies?

2023-02-16 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-2738?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran resolved RANGER-2738. -- Assignee: Ramachandran Resolution: Fixed > is there limit on maximum number of ranger

[jira] [Resolved] (RANGER-3063) 404 http status response on requesting an existing policy

2023-02-16 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3063?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran resolved RANGER-3063. -- Resolution: Fixed > 404 http status response on requesting an existing policy >

[jira] [Updated] (RANGER-3899) Policy creation takes more time when there are more users,groups,roles

2023-02-08 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3899?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran updated RANGER-3899: - Description: *{color:#ff}Policy Creation Steps in Apache Ranger:{color}*{color:#ff} 

[jira] [Commented] (RANGER-4056) Not able to attach a user to a group while creating it from service/xusers/users endpoint.

2023-02-06 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4056?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17684759#comment-17684759 ] Ramachandran commented on RANGER-4056: -- As part of service/xusers/users endpoint for the create

[jira] [Commented] (RANGER-4056) Not able to attach a user to a group while creating it from service/xusers/users endpoint.

2023-02-06 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4056?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17684685#comment-17684685 ] Ramachandran commented on RANGER-4056: -- [~kundan.jha]   I could not succeed to reproduce this

[jira] [Assigned] (RANGER-3063) 404 http status response on requesting an existing policy

2023-02-06 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3063?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Ramachandran reassigned RANGER-3063: Assignee: Ramachandran > 404 http status response on requesting an existing policy >

[jira] [Comment Edited] (RANGER-2738) is there limit on maximum number of ranger policies?

2023-02-06 Thread Ramachandran (Jira)
[ https://issues.apache.org/jira/browse/RANGER-2738?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17683503#comment-17683503 ] Ramachandran edited comment on RANGER-2738 at 2/6/23 1:16 PM: -- [~toopt4] 

  1   2   3   4   >