[ANNOUNCE] Apache Ranger 2.1.0 released

2020-09-03 Thread Madhan Neethiraj
All,

Apache Ranger team is happy to announce the release of Apache Ranger 2.1.0.

Apache Ranger is a framework to enable, monitor and manage comprehensive data 
security across the Hadoop platform and beyond.

Apache Ranger 2.1.0 contains a number of new features, improvements and bug 
fixes. Details can be found in the release notes at 
https://cwiki.apache.org/confluence/display/RANGER/Apache+Ranger+2.1.0+-+Release+Notes.

The release artifacts are available at: 
https://ranger.apache.org/download.html. The binary artifacts are available 
from Maven central and its mirrors.

In the initial 48 hours, the release may not be available on all mirrors. When 
downloading from a mirror site, please remember to verify the downloads using 
signatures found at: https://www.apache.org/dist/ranger/KEYS

More details on Apache Ranger can be found at: https://ranger.apache.org

We thank everyone who made this release possible.

Thanks,
Apache Ranger team





[jira] [Commented] (RANGER-2982) Update version in ranger-2.2 to 2.2.0-SNAPSHOT

2020-09-03 Thread Ramesh Mani (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2982?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17190527#comment-17190527
 ] 

Ramesh Mani commented on RANGER-2982:
-

+1 for the Patch. Thanks!

 

> Update version in ranger-2.2 to 2.2.0-SNAPSHOT
> --
>
> Key: RANGER-2982
> URL: https://issues.apache.org/jira/browse/RANGER-2982
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.2.0
>
> Attachments: RANGER-2982.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2927) Ranger Client Libraries (Python) For REST Services

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2927?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2927:
-
Fix Version/s: (was: 2.10)
   2.1.0

> Ranger Client Libraries (Python) For REST Services
> --
>
> Key: RANGER-2927
> URL: https://issues.apache.org/jira/browse/RANGER-2927
> Project: Ranger
>  Issue Type: New Feature
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Abhishek Kumar
>Assignee: Abhishek Kumar
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: 
> 0001-RANGER-2927-Python-Client-Libraries-for-publicv2APIs.patch, 
> 0001-RANGER-2927-Python-client-Policy-Changes-1.patch, RANGER-2927.patch, 
> Review Request 72721_ RANGER-2927_ Python Client for REST APIs.eml
>
>   Original Estimate: 336h
>  Remaining Estimate: 336h
>
> Build client libraries in Python to be used by client applications in 
> managing ranger policies and other entities. It will abstract communication 
> with the Ranger REST API.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-2683) Kudu Ranger Integration

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2683?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj resolved RANGER-2683.
--
Fix Version/s: 2.1.0
 Assignee: Hao Hao
   Resolution: Fixed

> Kudu Ranger Integration
> ---
>
> Key: RANGER-2683
> URL: https://issues.apache.org/jira/browse/RANGER-2683
> Project: Ranger
>  Issue Type: New Feature
>  Components: plugins
>Reporter: Hao Hao
>Assignee: Hao Hao
>Priority: Major
> Fix For: 2.1.0
>
>
> See https://issues.apache.org/jira/browse/KUDU-2970 for detail.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2938) [Ranger Audits] Zone Name field is not populated in case of Deny Operations via Security Zones

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2938?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2938:
-
Issue Type: Bug  (was: Improvement)

> [Ranger Audits] Zone Name field is not populated in case of Deny Operations 
> via Security Zones
> --
>
> Key: RANGER-2938
> URL: https://issues.apache.org/jira/browse/RANGER-2938
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Abhishek Shukla
>Priority: Minor
>  Labels: ranger
> Fix For: 2.1.0
>
> Attachments: access_audits.png, zone_policy_details_1.png, 
> zone_policy_details_2.png
>
>
> Observed that the Zone Name field is not populated in ranger audits in case 
> of operations [where there is a deny policy in security zone or if there is 
> no policy granting access to the matching resource path in security zone] 
>  
> Zone Name is only shown when access is allowed, I think it should also be 
> shown in case of deny operations enforced via Security zones.
>  
> Attached screenshots of Ranger Audits UI.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2947) [Ranger][Policy Import] Usage of serviceType config while importing ranger policy for any service

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2947?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2947:
-
Issue Type: Bug  (was: Improvement)

> [Ranger][Policy Import] Usage of serviceType config while importing ranger 
> policy for any service
> -
>
> Key: RANGER-2947
> URL: https://issues.apache.org/jira/browse/RANGER-2947
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dineshkumar Yadav
>Assignee: Dineshkumar Yadav
>Priority: Major
> Fix For: 2.1.0
>
>
> Observed that serviceType config is currently not used while importing a 
> ranger policy, so we can give any random value or a different service name 
> [from the service name to which import should happen] 
> *Solution*
> Added validation to check for serviceType provided in import policy to 
> it's service.  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2914) Invalid obj name in DB script for MS-SQL

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2914?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2914:
-
Issue Type: Bug  (was: Improvement)

> Invalid obj name in DB script for MS-SQL
> 
>
> Key: RANGER-2914
> URL: https://issues.apache.org/jira/browse/RANGER-2914
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval B. SHAH
>Assignee: Dhaval B. SHAH
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: RANGER-2914.patch
>
>
> Need to change obj name from _*getXportalUIdByLoginId*_  to 
> *_dbo.getXportalUIdByLoginId_*  while inserting value in table 
> x_ranger_global_state



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2775) Pagination not working for role in Ranger admin UI page

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2775?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2775:
-
Issue Type: Bug  (was: Improvement)

> Pagination not working for role in Ranger admin UI page
> ---
>
> Key: RANGER-2775
> URL: https://issues.apache.org/jira/browse/RANGER-2775
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mehul Parikh
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: RANGER-2775-V1.patch, RANGER-2775-V2.patch
>
>
> Pagination not working for role in Ranger admin UI page. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2764) Role API : Duplicate key value violates unique constraint "x_ranger_global_state_uk_state_name"

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2764?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2764:
-
Issue Type: Bug  (was: Improvement)

> Role API : Duplicate key value violates unique constraint 
> "x_ranger_global_state_uk_state_name"
> ---
>
> Key: RANGER-2764
> URL: https://issues.apache.org/jira/browse/RANGER-2764
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.0.0
>Reporter: Mehul Parikh
>Assignee: Mahesh Hanumant Bandal
>Priority: Major
>  Labels: patch
> Fix For: 2.1.0
>
> Attachments: 0001-insert-statename-in-x-ranger-global-state.patch, 
> RANGER-2764-V2.patch, RANGER-2764-V3.patch, RANGER-2764-V4.patch, 
> RANGER-2764-V5.patch, RANGER-2764.patch
>
>
> When Role creation is tried in multiple thread, it fails with exception for 
> duplicate key constraint : 
> {code:java}
> 2020-03-12 14:33:26,670 ERROR org.apache.ranger.rest.RoleREST: 
> createRole({name=dummy_role1, description=dummy role1 - Cluster1, options={}, 
> users=[], groups=[{hive, false}, {roleAdmin, false}], roles=[], 
> createdByUser=null}) failed
> javax.persistence.PersistenceException: Exception [EclipseLink-4002] (Eclipse 
> Persistence Services - 2.5.2.v20140319-9ad6abd): 
> org.eclipse.persistence.exceptions.DatabaseException
> Internal Exception: org.postgresql.util.PSQLException: ERROR: duplicate key 
> value violates unique constraint "x_ranger_global_state_uk_state_name"
>   Detail: Key (state_name)=(RangerRole) already exists.
> Error Code: 0
> Call: INSERT INTO x_ranger_global_state (id, ADDED_BY_ID, app_data, 
> CREATE_TIME, state_name, UPDATE_TIME, UPD_BY_ID, version) VALUES (?, ?, ?, ?, 
> ?, ?, ?, ?)
> bind => [8 parameters bound]
> at 
> org.eclipse.persistence.internal.jpa.EntityManagerImpl.flush(EntityManagerImpl.java:868)
> at sun.reflect.GeneratedMethodAccessor79.invoke(Unknown Source)
> at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
> {code}



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2690) Default service display name is not getting set for Tag service

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2690?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2690:
-
Issue Type: Bug  (was: Improvement)

> Default service display name is not getting set for Tag service
> ---
>
> Key: RANGER-2690
> URL: https://issues.apache.org/jira/browse/RANGER-2690
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Kishor Gollapalliwar
>Assignee: Kishor Gollapalliwar
>Priority: Critical
> Fix For: 2.1.0
>
>
> When a service is created, corresponding tag is also created (assume 
> "ranger.tagservice.auto.create=true"). The tag created does not have Display 
> Name associated with it. The tag displayName should be same as name.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2567) Ranger fails to connect wired Solr

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2567?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2567:
-
Issue Type: Bug  (was: Improvement)

> Ranger fails to connect wired Solr
> --
>
> Key: RANGER-2567
> URL: https://issues.apache.org/jira/browse/RANGER-2567
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: 2.0.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 0001-RANGER-2567-Ranger-fails-to-connect-wired-Solr.patch
>
>
> Ranger fails to connect wired SSL through configured ranger truststore file. 
> Currently it works when solr certificate is added in jdk ca certs. 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2552) Adding a user to a group is resetting the role/permissions of the user

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2552?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2552:
-
Issue Type: Bug  (was: Improvement)

> Adding a user to a group is resetting the role/permissions of the user
> --
>
> Key: RANGER-2552
> URL: https://issues.apache.org/jira/browse/RANGER-2552
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger, usersync
>Affects Versions: 2.0.0
>Reporter: Sailaja Polavarapu
>Assignee: Sailaja Polavarapu
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2552-Fixed-code-to-update-the-user-role-permi.patch
>
>
> When a user is added to a group that doesn't have role assignments, then the 
> user permissions are reset to "USER".



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2538) Ranger policy import calls via knox trusted proxy failing

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2538?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2538:
-
Issue Type: Bug  (was: Improvement)

> Ranger policy import calls via knox trusted proxy failing
> -
>
> Key: RANGER-2538
> URL: https://issues.apache.org/jira/browse/RANGER-2538
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: suja s
>Assignee: Sailaja Polavarapu
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2538-Ranger-policy-import-calls-via-knox-trus.patch
>
>
> Posting large data through knox TP is causing the following exception in knox:
> java.net.SocketException: Broken pipe (Write failed) 
> java.net.SocketException: Broken pipe (Write failed) at 
> java.net.SocketOutputStream.socketWrite0(Native Method) at 
> java.net.SocketOutputStream.socketWrite(SocketOutputStream.java:111) at 
> java.net.SocketOutputStream.write(SocketOutputStream.java:155) at 
> org.apache.http.impl.io.SessionOutputBufferImpl.streamWrite(SessionOutputBufferImpl.java:124)
>  at 
> org.apache.http.impl.io.SessionOutputBufferImpl.flushBuffer(SessionOutputBufferImpl.java:136)
>  at 
> org.apache.http.impl.io.SessionOutputBufferImpl.write(SessionOutputBufferImpl.java:167)
>  at 
> org.apache.http.impl.io.ChunkedOutputStream.flushCacheWithAppend(ChunkedOutputStream.java:122)
>  at 
> org.apache.http.impl.io.ChunkedOutputStream.write(ChunkedOutputStream.java:179)
>  at org.apache.commons.io.IOUtils.copyLarge(IOUtils.java:2315) at 
> org.apache.commons.io.IOUtils.copy(IOUtils.java:2270) at 
> org.apache.commons.io.IOUtils.copyLarge(IOUtils.java:2291)



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2537) Ranger KMS having wrong bit length and version in DB after after export / import within keystore file

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2537?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2537:
-
Issue Type: Bug  (was: Improvement)

> Ranger KMS having wrong bit length and version in DB after after export / 
> import within keystore file
> -
>
> Key: RANGER-2537
> URL: https://issues.apache.org/jira/browse/RANGER-2537
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval B. SHAH
>Assignee: Dhaval B. SHAH
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: RANGER-2537.patch, RANGER-2537_01.patch
>
>
> Hi,
> Consider below data in DB of Ranger KMS 
> ||Key Name||Bit Lenght||Version||
> |ezkey|128|1|
> |ezkey@0|128|1|
> Export keys to keystore file.
> Delete keys from UI and make sure DB is empty.
> Import keys from keystore file.
> Now observe the DB
> ||Key Name||Bit Lenght||Version||
> |ezkey|0|0|
> |ezkey@0|128|1|



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2531) Removing a user from a group is not reflected properly in unix based sync.

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2531?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2531:
-
Issue Type: Bug  (was: Improvement)

> Removing a user from a group is not reflected properly in unix based sync.
> --
>
> Key: RANGER-2531
> URL: https://issues.apache.org/jira/browse/RANGER-2531
> Project: Ranger
>  Issue Type: Bug
>  Components: usersync
>Reporter: Sailaja Polavarapu
>Assignee: Sailaja Polavarapu
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2531-Removing-a-user-from-a-group-is-not-refl.patch
>
>
> Ranger Usersync is configured with Unix sync source. When a user is removed 
> from a group using "usermod" command, the changes are not propagated to 
> ranger admin properly. 
> Also, when a user is removed from a group that is defined in the role 
> assignment rules (as sys_admin or key_admin), then the user is still marked 
> with sys_admin or key_admin privilege in range admin.
> For example, I have configured 
> "ranger.usersync.group.based.role.assignment.rules" with value 
> ""_SYS_ADMIN:g:hadoop". Any users that belong to hadoop group will have 
> Ranger Admin privilege. 
> Later when a user is removed from hadoop group, then the privilege for this 
> user should be reset to "User" which is not happening.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2834) Upgrade Ranger to support Elasticsearch 7.6.0

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2834?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2834:
-
Issue Type: Improvement  (was: Wish)

> Upgrade Ranger to support Elasticsearch 7.6.0
> -
>
> Key: RANGER-2834
> URL: https://issues.apache.org/jira/browse/RANGER-2834
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2834-Upgrade-Ranger-to-support-Elasticsearch-.patch
>
>
> Here I propose the upgrade of elastic search from 6.2.2 to 7.6.0



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2686) Upgrade Tomcat version to 7.0.99 in Ranger

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2686?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2686:
-
Issue Type: Improvement  (was: Wish)

> Upgrade Tomcat version to 7.0.99 in Ranger
> --
>
> Key: RANGER-2686
> URL: https://issues.apache.org/jira/browse/RANGER-2686
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Pradeep Agrawal
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2686-Upgrade-Tomcat-version-to-7.0.99-in-Rang.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2634) Add ElasticSearch audit support

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2634?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2634:
-
Issue Type: New Feature  (was: Wish)

> Add ElasticSearch audit support
> ---
>
> Key: RANGER-2634
> URL: https://issues.apache.org/jira/browse/RANGER-2634
> Project: Ranger
>  Issue Type: New Feature
>  Components: audit
>Reporter: Andrew Charneski
>Priority: Major
> Fix For: 2.1.0
>
>
> Hello,
> Our organization is working on integrating and rolling out Apache Ranger for 
> our internal toolset, and firstly, we'd like to thank you all for your great 
> work!
> Although we have decided to adopt Ranger, for a variety of reasons we would 
> very much like to use an alternate indexing service (Elasticsearch) in 
> preference to the currently-supported Solr.
> We are happy to develop this extension on our own, and the initial efforts 
> are underway at [https://github.com/acharneski/ranger/pull/1] however we 
> would like to engage the community for guidance and suggestions with the aim 
> of getting this change merged into the main codebase when it is ready.
> Our initial approach is in three main phases:
>  # Isolate all usages of Solr packages/classes to pass through an API 
> wrapper, delegating to the original Solr code with minimal changes. (Dev 
> complete)
>  # Refactor api package as a pluggable interface with greater simplicity and 
> implementation agnosticism.
>  # Provide alternate implementation for the new interface for Elasticsearch.
> Any guidance and feedback is appreciated. Thank you for reading!



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2975) Docker setup to run Ranger enabled YARN

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2975?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2975:
-
Issue Type: Improvement  (was: Task)

> Docker setup to run Ranger enabled YARN
> ---
>
> Key: RANGER-2975
> URL: https://issues.apache.org/jira/browse/RANGER-2975
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2975.patch
>
>
> RANGER-2969 introduced Docker setup to run Ranger enabled HDFS in a 
> container. This should be extended to enable Ranger authorization for YARN as 
> well.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2974) Docker setup to run Ranger enabled Kafka

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2974?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2974:
-
Issue Type: Improvement  (was: Task)

> Docker setup to run Ranger enabled Kafka
> 
>
> Key: RANGER-2974
> URL: https://issues.apache.org/jira/browse/RANGER-2974
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2974.patch
>
>
> Enable running Ranger enabled Kafka via Docker, to help validate Ranger 
> authorization functionality.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2970) HBase plugin package - remove duplicate libraries, add missing library

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2970?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2970:
-
Issue Type: Improvement  (was: Task)

> HBase plugin package - remove duplicate libraries, add missing library
> --
>
> Key: RANGER-2970
> URL: https://issues.apache.org/jira/browse/RANGER-2970
> Project: Ranger
>  Issue Type: Improvement
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2970.patch
>
>
> Ranger HBase plugin packaging should be updated to remove following 
> libraries, as they are present in HBase lib directory:
> - gson
> - httpclient:jar
> - httpcore:jar
> - httpcore-nio:jar
> And jersey-bundle library should be included to avoid failure in plugin 
> initialization.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2968) HDFS plugin package - missing library

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2968?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2968:
-
Issue Type: Bug  (was: Task)

> HDFS plugin package - missing library
> -
>
> Key: RANGER-2968
> URL: https://issues.apache.org/jira/browse/RANGER-2968
> Project: Ranger
>  Issue Type: Bug
>  Components: plugins
>Affects Versions: 2.1.0
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2968.patch
>
>
> Packaging of Ranger HDFS plugin should be updated to include common-lang 
> library, too avoid initialization failure with Hadoop 3.3.0.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2969) Docker setup to run Ranger enabled HDFS

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2969?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2969:
-
Issue Type: Improvement  (was: Task)

> Docker setup to run Ranger enabled HDFS
> ---
>
> Key: RANGER-2969
> URL: https://issues.apache.org/jira/browse/RANGER-2969
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2969.patch
>
>
> Enable running Ranger enabled HDFS via Docker, to help validate Ranger 
> authorization functionality.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2960) Docker setup to build Ranger

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2960:
-
Issue Type: Improvement  (was: Task)

> Docker setup to build Ranger
> 
>
> Key: RANGER-2960
> URL: https://issues.apache.org/jira/browse/RANGER-2960
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2960.patch
>
>
> Enable building Ranger via Docker, with option to specify branch, profile and 
> run/skip tests.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2961) Docker setup to run Ranger Admin

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2961?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2961:
-
Issue Type: Improvement  (was: Task)

> Docker setup to run Ranger Admin
> 
>
> Key: RANGER-2961
> URL: https://issues.apache.org/jira/browse/RANGER-2961
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
> Attachments: RANGER-2961.patch
>
>
> Enable running Ranger Admin via Docker, to build on to the work done in 
> RANGER-2960



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2793) Admin log clogged with a warning

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2793?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2793:
-
Issue Type: Bug  (was: Task)

> Admin log clogged with a warning
> 
>
> Key: RANGER-2793
> URL: https://issues.apache.org/jira/browse/RANGER-2793
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dineshkumar Yadav
>Assignee: Dineshkumar Yadav
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2793-fixed-Admin-log-clogged-with-a-warning.patch
>
>
> There is a warning message in the ranger admin log getting written quite a 
> lot.
> Eg.
> 2020-04-07 00:25:31,718 WARN 
> org.apache.hadoop.security.authentication.util.KerberosName: auth_to_local 
> rule mechanism not set.Using default of hadoop
> 2020-04-07 00:25:31,735 WARN 
> org.apache.hadoop.security.authentication.util.KerberosName: auth_to_local 
> rule mechanism not set.Using default of hadoop
> 2020-04-07 00:25:35,192 WARN org.apache.hadoop.security.authentication.util.
>  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2797) changing error to debug as it does not make impact on transactions

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2797?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2797:
-
Issue Type: Bug  (was: Task)

> changing error to  debug as it does not make impact on transactions
> ---
>
> Key: RANGER-2797
> URL: https://issues.apache.org/jira/browse/RANGER-2797
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Mahesh Hanumant Bandal
>Assignee: Mahesh Hanumant Bandal
>Priority: Minor
> Fix For: 2.1.0
>
> Attachments: RANGER-2797-V1.patch
>
>
> While creating multiple roles simultaneously, role creation succeeded but 
> error  occurs while updating GlobalState Version as "One or more objects 
> cannot be updated because it has changed or been deleted since it was last 
> read." 
> Due to this transaction is rolled back  because transaction was set to 
> RollbackOnly error occurs in RangerTransactionSynchronizationAdapter class.
> This error is logged in log-file.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2712) Revisit privileges for rangerlookup user in default policies

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2712?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2712:
-
Issue Type: Improvement  (was: Task)

> Revisit privileges for rangerlookup user in default policies
> 
>
> Key: RANGER-2712
> URL: https://issues.apache.org/jira/browse/RANGER-2712
> Project: Ranger
>  Issue Type: Improvement
>  Components: Ranger
>Reporter: Dhaval B. SHAH
>Assignee: Dhaval B. SHAH
>Priority: Major
> Fix For: 2.1.0
>
>
> Currently rangerlookup user has expansive list of privileges. 
> This Jira is to restrict that to minimum level without impacting the test 
> connection/resource lookup functionality.  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2759) Migrate Python scripts to Python 3

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2759?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2759:
-
Issue Type: Improvement  (was: Task)

> Migrate Python scripts to Python 3
> --
>
> Key: RANGER-2759
> URL: https://issues.apache.org/jira/browse/RANGER-2759
> Project: Ranger
>  Issue Type: Improvement
>  Components: admin, kms
>Reporter: Attila Bukor
>Assignee: Pradeep Agrawal
>Priority: Major
> Fix For: 2.1.0
>
> Attachments: 
> 0001-RANGER-2759-Migrate-Python-scripts-to-Python-3.patch, 
> 0001-RANGER-2759-Ranger-should-support-python-3.patch
>
>
> As Python 2 is end of life at this point the scripts should be migrated to 
> Python 3.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2982) Update version in ranger-2.2 to 2.2.0-SNAPSHOT

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2982?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2982:
-
Attachment: RANGER-2982.patch

> Update version in ranger-2.2 to 2.2.0-SNAPSHOT
> --
>
> Key: RANGER-2982
> URL: https://issues.apache.org/jira/browse/RANGER-2982
> Project: Ranger
>  Issue Type: Task
>  Components: Ranger
>Affects Versions: 2.2.0
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Attachments: RANGER-2982.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Created] (RANGER-2982) Update version in ranger-2.2 to 2.2.0-SNAPSHOT

2020-09-03 Thread Madhan Neethiraj (Jira)
Madhan Neethiraj created RANGER-2982:


 Summary: Update version in ranger-2.2 to 2.2.0-SNAPSHOT
 Key: RANGER-2982
 URL: https://issues.apache.org/jira/browse/RANGER-2982
 Project: Ranger
  Issue Type: Task
  Components: Ranger
Affects Versions: 2.2.0
Reporter: Madhan Neethiraj
Assignee: Madhan Neethiraj






--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Commented] (RANGER-2957) Update version in ranger-2.1 to 2.1.1-SNAPSHOT

2020-09-03 Thread Abhay Kulkarni (Jira)


[ 
https://issues.apache.org/jira/browse/RANGER-2957?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17190439#comment-17190439
 ] 

Abhay Kulkarni commented on RANGER-2957:


Patch looks good. Thanks!

> Update version in ranger-2.1 to 2.1.1-SNAPSHOT
> --
>
> Key: RANGER-2957
> URL: https://issues.apache.org/jira/browse/RANGER-2957
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.1
>
> Attachments: RANGER-2957.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2957) Update version in ranger-2.1 to 2.1.1-SNAPSHOT

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2957?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2957:
-
Fix Version/s: 2.1.1

> Update version in ranger-2.1 to 2.1.1-SNAPSHOT
> --
>
> Key: RANGER-2957
> URL: https://issues.apache.org/jira/browse/RANGER-2957
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.1
>
> Attachments: RANGER-2957.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2978) Ranger upgrade fails due to missing DB function.

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2978?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2978:
-
Fix Version/s: (was: 2.1)
   2.1.0

> Ranger upgrade fails due to missing DB function.
> 
>
> Key: RANGER-2978
> URL: https://issues.apache.org/jira/browse/RANGER-2978
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Reporter: Dhaval B. SHAH
>Assignee: Dhaval B. SHAH
>Priority: Major
> Fix For: 2.1.0, 3.0.0
>
>
> Ranger upgrade fails with below error :
> {code:java}
> Error executing: call insert_statename_in_x_ranger_global_state(); 
> java.sql.SQLSyntaxErrorException: FUNCTION ranger.getXportalUIdByLoginId does 
> not exist
> SQLException : SQL state: 42000 java.sql.SQLSyntaxErrorException: FUNCTION 
> ranger.getXportalUIdByLoginId does not exist ErrorCode: 1305{code}
>  
> Issue : In patch 046-insert-statename-in-x-ranger-global-state.sql
>  Function _*getXportalUIdByLoginId()*_  is not define before invoking.
> Affected DB Flavor : MySql, MS-SQL, Oracle, Postgres, SQL anywhere



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-1784) Feature Request: Presto Ranger integration

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-1784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-1784:
-
Fix Version/s: (was: 2.1)
   2.1.0

> Feature Request: Presto Ranger integration
> --
>
> Key: RANGER-1784
> URL: https://issues.apache.org/jira/browse/RANGER-1784
> Project: Ranger
>  Issue Type: New Feature
>  Components: admin, audit, plugins, Ranger
>Affects Versions: 0.7.1
> Environment: HDP 2.6 + Kerberos + Presto
>Reporter: Hari Sekhon
>Priority: Critical
> Fix For: 2.1.0
>
>
> Feature Request to add Presto authorization support to Ranger.
> This could perhaps piggy back to use Hive policies in Ranger or else copy 
> what Hive has to a separately managed policy for Presto. There are trade-offs 
> to both styles, so perhaps make this a configurable user choice.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2967) Add support for Amazon CloudWatch Logs as an Audit Store

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2967?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2967:
-
Fix Version/s: (was: ranger-2.0)

> Add support for Amazon CloudWatch Logs as an Audit Store
> 
>
> Key: RANGER-2967
> URL: https://issues.apache.org/jira/browse/RANGER-2967
> Project: Ranger
>  Issue Type: Improvement
>  Components: audit
>Affects Versions: 2.0.0
>Reporter: Yao
>Priority: Minor
>  Labels: newbie, patch-available
> Attachments: 
> 0001-Add-support-for-Amazon-CloudWatch-Logs-as-an-Audit-S.patch
>
>   Original Estimate: 168h
>  Remaining Estimate: 168h
>
> This change is to add CloudWatch Logs to the list of Ranger supported audit 
> stores. With this change, Ranger users will be allowed to configure their 
> plugins to send audit events to Amazon CloudWatch Logs. Further, customers 
> can query the events using Amazon CloudWatch Insights.
> This functionality is built with a newly introduced audit destination 
> 'AmazonCloudWatchAuditDestination'. Ranger users can enable it in the way 
> similar to other types of audit destinations like Solr.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2696) Fix unit test failure in TestPolicyEngine.testValiditySchedulerApplicable

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2696?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2696:
-
Fix Version/s: (was: ranger-1.2)
   (was: ranger-2.0)
   2.0.0
   1.2.0

> Fix unit test failure in TestPolicyEngine.testValiditySchedulerApplicable
> -
>
> Key: RANGER-2696
> URL: https://issues.apache.org/jira/browse/RANGER-2696
> Project: Ranger
>  Issue Type: Bug
>  Components: Ranger
>Affects Versions: master, ranger-2.0, ranger-1.2
>Reporter: Abhay Kulkarni
>Assignee: Abhay Kulkarni
>Priority: Minor
> Fix For: master, 2.0.0, 1.2.0, 2.1.0
>
>
> Test data contains a specific date which is now past. Fix is to update it to 
> date far into future.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Updated] (RANGER-2957) Update version in ranger-2.1 to 2.1.1-SNAPSHOT

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2957?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj updated RANGER-2957:
-
Attachment: RANGER-2957.patch

> Update version in ranger-2.1 to 2.1.1-SNAPSHOT
> --
>
> Key: RANGER-2957
> URL: https://issues.apache.org/jira/browse/RANGER-2957
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Attachments: RANGER-2957.patch
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


[jira] [Resolved] (RANGER-2955) Publish release artifacts

2020-09-03 Thread Madhan Neethiraj (Jira)


 [ 
https://issues.apache.org/jira/browse/RANGER-2955?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Madhan Neethiraj resolved RANGER-2955.
--
Fix Version/s: 2.1.0
   Resolution: Fixed

> Publish release artifacts
> -
>
> Key: RANGER-2955
> URL: https://issues.apache.org/jira/browse/RANGER-2955
> Project: Ranger
>  Issue Type: Sub-task
>  Components: Ranger
>Affects Versions: 2.1.0
>Reporter: Madhan Neethiraj
>Assignee: Madhan Neethiraj
>Priority: Major
> Fix For: 2.1.0
>
>




--
This message was sent by Atlassian Jira
(v8.3.4#803005)


Re: [VOTE] Apache Ranger 2.1.0 rc0

2020-09-03 Thread Deepak Sharma
+1

Build Succeeded
basic sanity on ranger admin looks good

-Deepak

On Wed, Sep 2, 2020 at 8:09 AM Don Bosco Durai  wrote:

> +1
>
> - Build successfully
>
> Amazing work everyone. Madhan, thanks for driving this
>
> Regards
>
> Bosco
>
>
> On 9/1/20, 12:25 PM, "Selvamohan Neethiraj"  wrote:
>
> +1
>
> Thanks Madhan for driving the release of Apache Ranger 2.1.0
> * Downloaded source and build successfully.
>
> Thanks,
> Selva-
>
> On 8/30/20 5:37 PM, Madhan Neethiraj wrote:
> > Rangers,
> >
> > Apache Ranger 2.1.0 release candidate #0 is now available for a vote
> within dev community. Links to the release artifacts are given below.
> Please review and vote.
> >
> > The vote will be open for at least 72 hours or until necessary votes
> are reached.
> >   [ ] +1 approve
> >   [ ] +0 no opinion
> >   [ ] -1 disapprove (and reason why)
> >
> > Regards,
> > Madhan
> >
> > List of all issues addressed in this release:
> https://issues.apache.org/jira/issues/?jql=project=RANGER AND
> status=Resolved AND fixVersion=2.1.0 ORDER BY key DESC
> >
> > Git tag for the release:
> https://github.com/apache/ranger/tree/release-2.1.0-rc0
> > Sources for the release:
> https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz
> >
> > Source release verification:
> >   PGP Signature:
> https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.asc
> >   SHA256 Hash:
> https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.sha256
> >   SHA512 Hash:
> https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.sha512
> >
> > Keys to verify the signature of the release artifacts are available
> at: https://dist.apache.org/repos/dist/release/ranger/KEYS
> >
> > New features/enhancements:
> >   - Hive plugin enhancement to authorize based on database/table
> owners
> >   - Solr plugin enhancement to support document level authorization
> >   - Kafka plugin enhancement to support authorization on
> consumer-groups
> >   - Presto plugin enhancements to support row-filtering and
> column-masking
> >   - Atlas plugin enhancements to support authorization for new
> operations and resources
> >   - Plugins enhancement to support Ranger HA without requiring a
> load-balancer
> >   - Plugins enhancements to support incremental tag updates
> >   - Plugins enhancements to support super-users and super-groups
> >   - Plugins enhancements to support audit excluded-users
> >   - Added support for Elastic Search as audit store
> >   - Ranger Admin UI improvements
> >   - Performance improvement in bulk create/update of policies
> >   - Ranger KMS enhancement to support Azure Key Vault
> >   - Java client library to access Ranger REST APIs
> >   - Python client library to access Ranger REST APIs
> >   - Added docker setup to build, deploy Apache Ranger along with
> Ranger authorization enabled HDFS/YARN/HBase/Kafka services
> >   - updated versions of dependent libraries/components
> >
> >
> >
>
>
>


[RESULT] [VOTE] Apache Ranger 2.1.0 rc0

2020-09-03 Thread Madhan Neethiraj
Rangers,

Thanks for taking time to verify, give feedback and vote on Apache Ranger 2.1.0 
release candidate #0.

More than 72 hours have passed since the email to vote for the release; the 
vote is now closed. The vote passes with 10 +1s and no 0s and -1s.

Here are the vote details:

Seven +1 votes from following PMC members:
  - Abhay Kulkarni
  - Bosco Durai
  - Madhan Neethiraj
  - Ramesh Mani
  - Sailaja Polavarapu 
  - Selvamohan Neethiraj
  - Velmurugan Periasamy

Three +1 votes from following committers/contributors:
  - Deepak Sharma
  - Mehul Parikh
  - Nixon Rodrigues

Voting thread: 
https://lists.apache.org/thread.html/r1cde921e67b99d20a917badfa641916f84c5226d54b595aa6c546d96%40%3Cdev.ranger.apache.org%3E
   
https://lists.apache.org/thread.html/rdd72643711e469fdd88b8ee07477b1fbbf44126d1157cf0280478552%40%3Cdev.ranger.apache.org%3E

I will begin the process of creating the release artifacts for Apache Ranger 
2.1.0.

Thanks,
Madhan

On 8/30/20, 2:37 PM, "Madhan Neethiraj"  wrote:

Rangers,

Apache Ranger 2.1.0 release candidate #0 is now available for a vote within 
dev community. Links to the release artifacts are given below. Please review 
and vote.

The vote will be open for at least 72 hours or until necessary votes are 
reached.
  [ ] +1 approve
  [ ] +0 no opinion
  [ ] -1 disapprove (and reason why)

Regards,
Madhan

List of all issues addressed in this release: 
https://issues.apache.org/jira/issues/?jql=project=RANGER AND status=Resolved 
AND fixVersion=2.1.0 ORDER BY key DESC

Git tag for the release: 
https://github.com/apache/ranger/tree/release-2.1.0-rc0
Sources for the release: 
https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz

Source release verification:
  PGP Signature: 
https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.asc
  SHA256 Hash:   
https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.sha256
  SHA512 Hash:   
https://dist.apache.org/repos/dist/dev/ranger/2.1.0-rc0/apache-ranger-2.1.0.tar.gz.sha512

Keys to verify the signature of the release artifacts are available at: 
https://dist.apache.org/repos/dist/release/ranger/KEYS

New features/enhancements:
  - Hive plugin enhancement to authorize based on database/table owners
  - Solr plugin enhancement to support document level authorization
  - Kafka plugin enhancement to support authorization on consumer-groups
  - Presto plugin enhancements to support row-filtering and column-masking
  - Atlas plugin enhancements to support authorization for new operations 
and resources
  - Plugins enhancement to support Ranger HA without requiring a 
load-balancer
  - Plugins enhancements to support incremental tag updates
  - Plugins enhancements to support super-users and super-groups
  - Plugins enhancements to support audit excluded-users
  - Added support for Elastic Search as audit store
  - Ranger Admin UI improvements
  - Performance improvement in bulk create/update of policies
  - Ranger KMS enhancement to support Azure Key Vault
  - Java client library to access Ranger REST APIs
  - Python client library to access Ranger REST APIs
  - Added docker setup to build, deploy Apache Ranger along with Ranger 
authorization enabled HDFS/YARN/HBase/Kafka services
  - updated versions of dependent libraries/components







Re: Review Request 72828: RANGER-2929 :- Update Atlas Ranger Authorizer for "type-read" accessType changes done in ATLAS-3898

2020-09-03 Thread Nixon Rodrigues

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72828/
---

(Updated Sept. 3, 2020, 12:53 p.m.)


Review request for ranger, Jayendra Parab, Madhan Neethiraj, Mehul Parikh, 
Ramesh Mani, and Sarath Subramanian.


Changes
---

Changed Patch id from J10030 to J10040 and class Name since its being used by 
different WIP patch


Bugs: RANGER-2929
https://issues.apache.org/jira/browse/RANGER-2929


Repository: ranger


Description
---

Update Atlas Ranger Authorizer for "type-read" accessType changes done in 
ATLAS-3898.

Currently in the Atlas-Ranger plugin for types resource READ permission is not 
available and read access is available by default to all types of any category.

This patch updates service-def with "type-read" permission and updates 
authorizer for read of all typedefs and also filters typesdefs based on access 
provided.


Diffs (updated)
-

  agents-common/src/main/resources/service-defs/ranger-servicedef-atlas.json 
7672be05a 
  
plugin-atlas/src/main/java/org/apache/ranger/authorization/atlas/authorizer/RangerAtlasAuthorizer.java
 28d71de21 
  
plugin-atlas/src/main/java/org/apache/ranger/services/atlas/RangerServiceAtlas.java
 7c89ffef5 
  pom.xml 1f88b27e4 
  
ranger-atlas-plugin-shim/src/main/java/org/apache/ranger/authorization/atlas/authorizer/RangerAtlasAuthorizer.java
 0e220f132 
  security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql dfaf3c987 
  security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
21626f6dc 
  security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
5cd2cc798 
  
security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql 
081b153a3 
  security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
642d6c151 
  
security-admin/src/main/java/org/apache/ranger/patch/PatchForAtlasToAddTypeRead_J10040.java
 PRE-CREATION 


Diff: https://reviews.apache.org/r/72828/diff/5/

Changes: https://reviews.apache.org/r/72828/diff/4-5/


Testing
---

Tested Atlas UI and typedefs API  functionality by setting policies in ranger 
Admin for type-category/type resources .


Thanks,

Nixon Rodrigues



Re: Review Request 72834: RANGER-2946 : Ranger UI - third party library version upgrades part 2.

2020-09-03 Thread Nitin Galave

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72834/
---

(Updated Sept. 3, 2020, 12:28 p.m.)


Review request for ranger, Dhaval Shah, Dineshkumar Yadav, Gautam Borad, 
Jayendra Parab, Kishor Gollapalliwar, Abhay Kulkarni, Madhan Neethiraj, Mahesh 
Bandal, Mehul Parikh, Pradeep Agrawal, and Velmurugan Periasamy.


Bugs: RANGER-2946
https://issues.apache.org/jira/browse/RANGER-2946


Repository: ranger


Description
---

Upgrade Bootstrap.js and related library.

Also need to update x-editable, font-awesome, backbone form library.


Diffs
-

  security-admin/src/main/webapp/fonts/FontAwesome.otf PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome-webfont.eot PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome-webfont.svg PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome-webfont.ttf PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome-webfont.woff PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome-webfont.woff2 PRE-CREATION 
  security-admin/src/main/webapp/fonts/fontawesome/FontAwesome.otf 
70125459f7d593b79cabc75bd60b91943aa65e93 
  security-admin/src/main/webapp/fonts/fontawesome/fontawesome-webfont.eot 
0662cb96bfb78cb2603df4bc9995314bd6806312 
  security-admin/src/main/webapp/fonts/fontawesome/fontawesome-webfont.svg 
2edb4ec 
  security-admin/src/main/webapp/fonts/fontawesome/fontawesome-webfont.ttf 
d3659246915cacb0c9204271f1f9fc5f77049eac 
  security-admin/src/main/webapp/fonts/fontawesome/fontawesome-webfont.woff 
b9bd17e158d87fb1477f7ac3ddbb5a676f3c26d2 
  security-admin/src/main/webapp/index.html 7efc9cb 
  security-admin/src/main/webapp/libs/bower/backbone-forms/css/old.css 
PRE-CREATION 
  security-admin/src/main/webapp/libs/bower/backbone-forms/js/backbone-forms.js 
13dfe62 
  
security-admin/src/main/webapp/libs/bower/backbone-forms/js/backbone-forms.min.js
 36e34bf 
  security-admin/src/main/webapp/libs/bower/backbone-forms/js/bootstrap.js 
b8e4384 
  security-admin/src/main/webapp/libs/bower/backbone-forms/js/list.js 082e099 
  security-admin/src/main/webapp/libs/bower/backbone-forms/js/list.min.js 
ce7eb66 
  security-admin/src/main/webapp/libs/bower/backbone-forms/js/old.js e3efe55 
  
security-admin/src/main/webapp/libs/bower/backbone.bootstrap-modal/js/backbone.bootstrap-modal.js
 7c5efc2 
  security-admin/src/main/webapp/libs/bower/bootbox/js/bootbox.js f6c6661 
  
security-admin/src/main/webapp/libs/bower/bootstrap-notify/js/bootstrap-notify.js
 ba309e2 
  security-admin/src/main/webapp/libs/bower/bootstrap/js/bootstrap.js 5f7b318 
  security-admin/src/main/webapp/libs/bower/bootstrap/js/bootstrap.min.js 
01ae673 
  
security-admin/src/main/webapp/libs/bower/moment/js/moment-with-locales.min.js 
ef637c0 
  security-admin/src/main/webapp/libs/bower/select2/select2-bootstrap4.css 
PRE-CREATION 
  
security-admin/src/main/webapp/libs/bower/x-editable/css/bootstrap-editable.css 
b58adb9 
  security-admin/src/main/webapp/libs/bower/x-editable/img/loading.gif 
PRE-CREATION 
  security-admin/src/main/webapp/libs/bower/x-editable/js/bootstrap-editable.js 
86d34da 
  
security-admin/src/main/webapp/libs/other/bootstrap-datetimepicker/css/bootstrap-datetimepicker.min.css
 78485fe 
  
security-admin/src/main/webapp/libs/other/bootstrap-datetimepicker/js/bootstrap-datetimepicker.min.js
 eba15ce 
  
security-admin/src/main/webapp/libs/other/daterangepicker/css/daterangepicker.css
 PRE-CREATION 
  
security-admin/src/main/webapp/libs/other/daterangepicker/js/daterangepicker.js 
PRE-CREATION 
  security-admin/src/main/webapp/login.jsp a725247 
  security-admin/src/main/webapp/scripts/Init.js a176e53 
  security-admin/src/main/webapp/scripts/Main.js 5064faa 
  security-admin/src/main/webapp/scripts/controllers/NController.js 8dc78c6 
  security-admin/src/main/webapp/scripts/models/BackboneFormDataType.js 73b807b 
  security-admin/src/main/webapp/scripts/models/RangerPolicy.js 9f7b86f 
  security-admin/src/main/webapp/scripts/models/RangerServiceDef.js aeb581e 
  security-admin/src/main/webapp/scripts/modules/XAOverrides.js d6b8281 
  security-admin/src/main/webapp/scripts/prelogin/XAPrelogin.js 0ca24fc 
  security-admin/src/main/webapp/scripts/routers/Router.js 7c893e5 
  security-admin/src/main/webapp/scripts/utils/XAUtils.js 58b305b 
  security-admin/src/main/webapp/scripts/utils/XAViewUtils.js d8251a4 
  security-admin/src/main/webapp/scripts/views/DownloadServicePolicy.js f701e3f 
  security-admin/src/main/webapp/scripts/views/UploadServicePolicy.js 060d2e2 
  security-admin/src/main/webapp/scripts/views/common/AddGroup.js 8f9fe03 
  security-admin/src/main/webapp/scripts/views/common/CustomSubgrid.js ad89a13 
  security-admin/src/main/webapp/scripts/views/common/Spinner.js 12bad9a 
  security-admin/src/main/webapp/scripts/views/common/UserPermissionList.js 

Re: Review Request 72828: RANGER-2929 :- Update Atlas Ranger Authorizer for "type-read" accessType changes done in ATLAS-3898

2020-09-03 Thread Nixon Rodrigues

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72828/
---

(Updated Sept. 3, 2020, 11:33 a.m.)


Review request for ranger, Jayendra Parab, Madhan Neethiraj, Mehul Parikh, 
Ramesh Mani, and Sarath Subramanian.


Changes
---

Patch addressed with review comments by Madhan N


Bugs: RANGER-2929
https://issues.apache.org/jira/browse/RANGER-2929


Repository: ranger


Description
---

Update Atlas Ranger Authorizer for "type-read" accessType changes done in 
ATLAS-3898.

Currently in the Atlas-Ranger plugin for types resource READ permission is not 
available and read access is available by default to all types of any category.

This patch updates service-def with "type-read" permission and updates 
authorizer for read of all typedefs and also filters typesdefs based on access 
provided.


Diffs (updated)
-

  agents-common/src/main/resources/service-defs/ranger-servicedef-atlas.json 
7672be05a 
  
plugin-atlas/src/main/java/org/apache/ranger/authorization/atlas/authorizer/RangerAtlasAuthorizer.java
 28d71de21 
  
plugin-atlas/src/main/java/org/apache/ranger/services/atlas/RangerServiceAtlas.java
 7c89ffef5 
  pom.xml 1f88b27e4 
  
ranger-atlas-plugin-shim/src/main/java/org/apache/ranger/authorization/atlas/authorizer/RangerAtlasAuthorizer.java
 0e220f132 
  security-admin/db/mysql/optimized/current/ranger_core_db_mysql.sql dfaf3c987 
  security-admin/db/oracle/optimized/current/ranger_core_db_oracle.sql 
21626f6dc 
  security-admin/db/postgres/optimized/current/ranger_core_db_postgres.sql 
5cd2cc798 
  
security-admin/db/sqlanywhere/optimized/current/ranger_core_db_sqlanywhere.sql 
081b153a3 
  security-admin/db/sqlserver/optimized/current/ranger_core_db_sqlserver.sql 
642d6c151 
  
security-admin/src/main/java/org/apache/ranger/patch/PatchForAtlasToAddTypeRead_J10039.java
 PRE-CREATION 


Diff: https://reviews.apache.org/r/72828/diff/4/

Changes: https://reviews.apache.org/r/72828/diff/3-4/


Testing
---

Tested Atlas UI and typedefs API  functionality by setting policies in ranger 
Admin for type-category/type resources .


Thanks,

Nixon Rodrigues