[jira] [Updated] (RANGER-1341) Use credential provider files to store passwords rather storing them in config file in clear text format

2017-02-02 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1341?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1341: Attachment: RANGER-1341-2.patch > Use credential provider files to store passwords rather

[jira] [Assigned] (RANGER-1341) Use credential provider files to store passwords rather storing them in config file in clear text format

2017-02-05 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1341?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1341: --- Assignee: Pradeep Agrawal > Use credential provider files to store passwords rather

[jira] [Updated] (RANGER-381) Not able to create group with dot character

2017-01-22 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-381?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-381: --- Fix Version/s: 0.7.0 > Not able to create group with dot character >

[jira] [Resolved] (RANGER-655) Review DB schema for max key length restrictions - MySQL

2017-01-22 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-655?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-655. Resolution: Fixed > Review DB schema for max key length restrictions - MySQL >

[jira] [Updated] (RANGER-1115) URLEncode and URLDecode methods are mismatch on usersync and admin

2017-01-22 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1115?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1115: Fix Version/s: 0.7.0 > URLEncode and URLDecode methods are mismatch on usersync and admin

[jira] [Created] (RANGER-1401) Add consolidated db schema script for SQLServer DB flavor

2017-02-21 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1401: --- Summary: Add consolidated db schema script for SQLServer DB flavor Key: RANGER-1401 URL: https://issues.apache.org/jira/browse/RANGER-1401 Project: Ranger

[jira] [Updated] (RANGER-1401) Add consolidated db schema script for SQLServer DB flavor

2017-02-21 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1401?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1401: Attachment: RANGER-1401-1.patch > Add consolidated db schema script for SQLServer DB

[jira] [Updated] (RANGER-1401) Add consolidated db schema script for SQLServer DB flavor

2017-02-22 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1401?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1401: Attachment: (was: RANGER-1401-1.patch) > Add consolidated db schema script for

[jira] [Updated] (RANGER-1409) User role get deleted from table when he tries to update his role to a restricted role

2017-02-23 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1409?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1409: Fix Version/s: 0.7.0 > User role get deleted from table when he tries to update his role

[jira] [Updated] (RANGER-1409) User role get deleted from table when he tries to update his role to a restricted role

2017-02-23 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1409?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1409: Attachment: RANGER-1409-1.patch > User role get deleted from table when he tries to update

[jira] [Created] (RANGER-1409) User role get deleted from table when he tries to update his role to a restricted role

2017-02-23 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1409: --- Summary: User role get deleted from table when he tries to update his role to a restricted role Key: RANGER-1409 URL: https://issues.apache.org/jira/browse/RANGER-1409

[jira] [Commented] (RANGER-1378) There is Page not found (404) error when clicking Admin tab in Audit.

2017-02-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1378?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15867160#comment-15867160 ] Pradeep Agrawal commented on RANGER-1378: - [~zhangqiang2] Which version of MySQL you are using ?

[jira] [Comment Edited] (RANGER-1378) There is Page not found (404) error when clicking Admin tab in Audit.

2017-02-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1378?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15867160#comment-15867160 ] Pradeep Agrawal edited comment on RANGER-1378 at 2/15/17 3:58 AM: --

[jira] [Commented] (RANGER-1378) There is Page not found (404) error when clicking Admin tab in Audit.

2017-02-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1378?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15867328#comment-15867328 ] Pradeep Agrawal commented on RANGER-1378: - [~zhangqiang2]: Please provide the output of mysql

[jira] [Updated] (RANGER-1341) Use credential provider files to store passwords rather storing them in config file in clear text format

2017-02-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1341?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1341: Attachment: (was: RANGER-1341-2.patch) > Use credential provider files to store

[jira] [Commented] (RANGER-1341) Use credential provider files to store passwords rather storing them in config file in clear text format

2017-02-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1341?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15869913#comment-15869913 ] Pradeep Agrawal commented on RANGER-1341: - Patch committed in Apache Ranger master branch :

[jira] [Assigned] (RANGER-1407) Service update transaction log is not generated in some cases

2017-02-27 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1407?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1407: --- Assignee: Pradeep Agrawal > Service update transaction log is not generated in some

[jira] [Updated] (RANGER-1407) Service update transaction log is not generated in some cases

2017-02-27 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1407?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1407: Attachment: RANGER-1407-1.patch > Service update transaction log is not generated in some

[jira] [Updated] (RANGER-1401) Add consolidated db schema script for SQLServer DB flavor

2017-02-28 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1401?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1401: Attachment: (was: RANGER-1401-2.patch) > Add consolidated db schema script for

[jira] [Commented] (RANGER-1413) Good coding practice in Ranger recommended by static code analysis

2017-02-28 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1413?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15888530#comment-15888530 ] Pradeep Agrawal commented on RANGER-1413: - Another Patch is posted on the review board:

[jira] [Updated] (RANGER-1413) Good coding practice in Ranger recommended by static code analysis

2017-03-01 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1413?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1413: Attachment: 0002-RANGER-1413-Fix-issues-uncovered-by-static-code-anal.patch > Good coding

[jira] [Updated] (RANGER-1407) Service update transaction log is not generated in some cases

2017-03-01 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1407?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1407: Attachment: RANGER-1407-3.patch > Service update transaction log is not generated in some

[jira] [Commented] (RANGER-1413) Good coding practice in Ranger recommended by static code analysis

2017-03-01 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1413?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15891631#comment-15891631 ] Pradeep Agrawal commented on RANGER-1413: - Patch-1 committed in Apache Ranger master branch :

[jira] [Updated] (RANGER-1407) Service update transaction log is not generated in some cases

2017-03-01 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1407?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1407: Attachment: (was: RANGER-1407-2.patch) > Service update transaction log is not

[jira] [Created] (RANGER-1490) Increase size of sort_order column of x_policy_resource_map

2017-04-03 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1490: --- Summary: Increase size of sort_order column of x_policy_resource_map Key: RANGER-1490 URL: https://issues.apache.org/jira/browse/RANGER-1490 Project: Ranger

[jira] [Commented] (RANGER-1186) Ranger Source: eclipse

2017-03-30 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1186?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15950321#comment-15950321 ] Pradeep Agrawal commented on RANGER-1186: - [~jonesn] We can commit a fix specific to eclipse IDE.

[jira] [Updated] (RANGER-1490) Increase size of sort_order column of x_policy_resource_map

2017-04-21 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1490?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1490: Attachment: RANGER-1490-master-branch.patch > Increase size of sort_order column of

[jira] [Assigned] (RANGER-1442) https port not configurable

2017-03-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1442?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1442: --- Assignee: Pradeep Agrawal > https port not configurable >

[jira] [Commented] (RANGER-1442) https port not configurable

2017-03-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1442?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15904408#comment-15904408 ] Pradeep Agrawal commented on RANGER-1442: - Hi [~yujie.li] , Please do not mix the shutdown port

[jira] [Commented] (RANGER-1443) Ranger binds to 127.0.0.1 after enabling ssl

2017-03-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1443?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15904411#comment-15904411 ] Pradeep Agrawal commented on RANGER-1443: - [~yujie.li] Please provide more details on this and

[jira] [Assigned] (RANGER-1443) Ranger binds to 127.0.0.1 after enabling ssl

2017-03-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1443?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1443: --- Assignee: Pradeep Agrawal > Ranger binds to 127.0.0.1 after enabling ssl >

[jira] [Commented] (RANGER-1442) https port not configurable

2017-03-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1442?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15904838#comment-15904838 ] Pradeep Agrawal commented on RANGER-1442: - [~yujie.li] Can you attach your ranger-admin-site.xml

[jira] [Commented] (RANGER-1440) Improve install script to retry failing statement

2017-03-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1440?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15905448#comment-15905448 ] Pradeep Agrawal commented on RANGER-1440: - Patch committed in Apache Ranger master branch :

[jira] [Updated] (RANGER-1440) Improve install script to retry failing statement

2017-03-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1440?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1440: Attachment: RANGER-1440-1.patch > Improve install script to retry failing statement >

[jira] [Updated] (RANGER-1378) There is Page not found (404) error when clicking Admin tab in Audit.

2017-03-06 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1378?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1378: Attachment: RANGER-1378-1.patch > There is Page not found (404) error when clicking Admin

[jira] [Reopened] (RANGER-1378) There is Page not found (404) error when clicking Admin tab in Audit.

2017-03-05 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1378?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-1378: - > There is Page not found (404) error when clicking Admin tab in Audit. >

[jira] [Updated] (RANGER-1423) CLONE - Ranger Upgrade is failing for Oracle DB flavor

2017-03-05 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1423?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1423: Affects Version/s: (was: 0.7.0) 0.6.0 > CLONE - Ranger Upgrade

[jira] [Created] (RANGER-1423) CLONE - Ranger Upgrade is failing for Oracle DB flavor

2017-03-05 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1423: --- Summary: CLONE - Ranger Upgrade is failing for Oracle DB flavor Key: RANGER-1423 URL: https://issues.apache.org/jira/browse/RANGER-1423 Project: Ranger

[jira] [Updated] (RANGER-1423) CLONE - Ranger Upgrade is failing for Oracle DB flavor

2017-03-05 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1423?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1423: Fix Version/s: (was: 0.7.1) 0.6.4 > CLONE - Ranger Upgrade is

[jira] [Updated] (RANGER-1423) CLONE - Ranger Upgrade is failing for Oracle DB flavor

2017-03-05 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1423?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1423: Attachment: RANGER-1423-1.patch > CLONE - Ranger Upgrade is failing for Oracle DB flavor >

[jira] [Commented] (RANGER-1423) CLONE - Ranger Upgrade is failing for Oracle DB flavor

2017-03-07 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1423?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15900697#comment-15900697 ] Pradeep Agrawal commented on RANGER-1423: - Patch committed in Ranger 0.6 branch :

[jira] [Created] (RANGER-1522) Update consolidated db schema script for SQLServer DB flavor to reduce execution time

2017-04-18 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1522: --- Summary: Update consolidated db schema script for SQLServer DB flavor to reduce execution time Key: RANGER-1522 URL: https://issues.apache.org/jira/browse/RANGER-1522

[jira] [Updated] (RANGER-1522) Update consolidated db schema script for SQLServer DB flavor to reduce execution time

2017-04-18 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1522?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1522: Attachment: RANGER-1522-master-branch.patch

[jira] [Updated] (RANGER-1522) Update consolidated db schema script for SQLServer DB flavor to reduce execution time

2017-04-19 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1522?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1522: Attachment: RANGER-1522-0.7-branch.patch RANGER-1522-master-branch.patch >

[jira] [Updated] (RANGER-1522) Update consolidated db schema script for SQLServer DB flavor to reduce execution time

2017-04-19 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1522?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1522: Attachment: (was: RANGER-1522-master-branch.patch) > Update consolidated db schema

[jira] [Reopened] (RANGER-1638) Improve the password validation from Ranger API

2017-07-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1638?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-1638: - Reopening this as new external user creation is failing when the attempt is made through

[jira] [Commented] (RANGER-1490) Increase size of sort_order column of x_policy_resource_map

2017-04-25 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1490?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15983753#comment-15983753 ] Pradeep Agrawal commented on RANGER-1490: - Committed to ranger 0.7 branch:

[jira] [Commented] (RANGER-1481) Capture cluster name in ranger audit info

2017-04-25 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1481?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15983766#comment-15983766 ] Pradeep Agrawal commented on RANGER-1481: - Committed to ranger 0.7 branch:

[jira] [Created] (RANGER-1550) HDFS test connection and resource lookup failing

2017-04-28 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1550: --- Summary: HDFS test connection and resource lookup failing Key: RANGER-1550 URL: https://issues.apache.org/jira/browse/RANGER-1550 Project: Ranger

[jira] [Updated] (RANGER-1550) HDFS test connection and resource lookup failing

2017-04-28 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1550?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1550: Attachment: RANGER-1550-ranger-0.7-branch.patch

[jira] [Created] (RANGER-1727) Ranger allows user to change an external user's password with 'null' old password

2017-08-08 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1727: --- Summary: Ranger allows user to change an external user's password with 'null' old password Key: RANGER-1727 URL: https://issues.apache.org/jira/browse/RANGER-1727

[jira] [Created] (RANGER-1557) Add Nifi as default in supported component list

2017-05-03 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1557: --- Summary: Add Nifi as default in supported component list Key: RANGER-1557 URL: https://issues.apache.org/jira/browse/RANGER-1557 Project: Ranger Issue

[jira] [Commented] (RANGER-1612) When servicedef is accessed, one of the properties "enableDenyAndExceptionsInPolicies" is returned as "false" if there is no value set for it.

2017-05-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1612?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16026226#comment-16026226 ] Pradeep Agrawal commented on RANGER-1612: - committed to Apache Ranger master branch :

[jira] [Assigned] (RANGER-1612) When servicedef is accessed, one of the properties "enableDenyPolicies" is returned as "false" if there is no value set for it.

2017-05-25 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1612: --- Assignee: Pradeep Agrawal > When servicedef is accessed, one of the properties

[jira] [Updated] (RANGER-1612) When servicedef is accessed, one of the properties "enableDenyAndExceptionsInPolicies" is returned as "false" if there is no value set for it.

2017-05-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1612: Description: During the migration of hive service def When servicedef is accessed, one of

[jira] [Updated] (RANGER-1612) When servicedef is accessed, one of the properties "enableDenyAndExceptionsInPolicies" is returned as "false" if there is no value set for it.

2017-05-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1612?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1612: Summary: When servicedef is accessed, one of the properties

[jira] [Commented] (RANGER-1557) Add Nifi as default in supported component list

2017-05-04 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1557?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15997754#comment-15997754 ] Pradeep Agrawal commented on RANGER-1557: - Committed to master branch :

[jira] [Commented] (RANGER-1550) HDFS test connection and resource lookup failing

2017-05-02 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1550?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=15993234#comment-15993234 ] Pradeep Agrawal commented on RANGER-1550: - Patch committed in master branch:

[jira] [Commented] (RANGER-1774) When the security admin and mysql service is not the same computer, the security admin was installed failed.

2017-09-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1774?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16166068#comment-16166068 ] Pradeep Agrawal commented on RANGER-1774: - I installed MySQL 5.5.35 on centos : {code:java}

[jira] [Commented] (RANGER-1774) When the security admin and mysql service is not the same computer, the security admin was installed failed.

2017-09-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1774?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16165993#comment-16165993 ] Pradeep Agrawal commented on RANGER-1774: - [~peng.jianhua] I will try in 5.5.35 version and shall

[jira] [Commented] (RANGER-1651) Improve Ranger and Ranger KMS REST Api documentation

2017-09-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1651?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16167785#comment-16167785 ] Pradeep Agrawal commented on RANGER-1651: - +1 for patch [^RANGER-1651.2.patch] > Improve Ranger

[jira] [Commented] (RANGER-1774) When the security admin and mysql service is not the same computer, the security admin was installed failed.

2017-09-13 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1774?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16165763#comment-16165763 ] Pradeep Agrawal commented on RANGER-1774: - Ranger is supported on MySQL 5.6 version onwards,

[jira] [Commented] (RANGER-1826) Import of bulk policies is causing OOM and Apparent Deadlock

2017-10-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1826?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16198405#comment-16198405 ] Pradeep Agrawal commented on RANGER-1826: - Committed in Apache master branch:

[jira] [Assigned] (RANGER-1838) Refactor Jisql dependencies

2017-10-14 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1838?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-1838: --- Assignee: Pradeep Agrawal > Refactor Jisql dependencies >

[jira] [Updated] (RANGER-1838) Refactor Jisql dependencies

2017-10-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1838?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1838: Attachment: RANGER-1838-master.patch > Refactor Jisql dependencies >

[jira] [Reopened] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-1832: - > Export REST API should return exact matching results if polResource param is > provided >

[jira] [Commented] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16205677#comment-16205677 ] Pradeep Agrawal commented on RANGER-1832: - Reopening this issue to distinguish the case of

[jira] [Updated] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1832: Attachment: RANGER-1832-master-2.patch > Export REST API should return exact matching

[jira] [Commented] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16205862#comment-16205862 ] Pradeep Agrawal commented on RANGER-1832: - Patch committed to Ranger master branch:

[jira] [Commented] (RANGER-1838) Refactor Jisql dependencies

2017-10-16 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1838?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16205867#comment-16205867 ] Pradeep Agrawal commented on RANGER-1838: - Patch committed in ranger master branch:

[jira] [Created] (RANGER-1826) Import of bulk policies is causing OOM and Apparent Deadlock

2017-10-05 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1826: --- Summary: Import of bulk policies is causing OOM and Apparent Deadlock Key: RANGER-1826 URL: https://issues.apache.org/jira/browse/RANGER-1826 Project: Ranger

[jira] [Commented] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-13 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16203656#comment-16203656 ] Pradeep Agrawal commented on RANGER-1832: - Patch committed in master branch:

[jira] [Created] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-12 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1832: --- Summary: Export REST API should return exact matching results if polResource param is provided Key: RANGER-1832 URL: https://issues.apache.org/jira/browse/RANGER-1832

[jira] [Updated] (RANGER-1832) Export REST API should return exact matching results if polResource param is provided

2017-10-13 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1832?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1832: Attachment: RANGER-1832-master.patch > Export REST API should return exact matching

[jira] [Commented] (RANGER-1774) When the security admin and mysql service is not the same computer, the security admin was installed failed.

2017-09-12 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1774?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16164107#comment-16164107 ] Pradeep Agrawal commented on RANGER-1774: - [~peng.jianhua] : Can you attach the output of below

[jira] [Commented] (RANGER-1765) Add unique key constraint in x_group and x_group_users table

2017-09-13 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1765?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16164713#comment-16164713 ] Pradeep Agrawal commented on RANGER-1765: - Patch committed to Apache master branch :

[jira] [Resolved] (RANGER-1765) Add unique key constraint in x_group and x_group_users table

2017-09-30 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1765?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-1765. - Resolution: Fixed > Add unique key constraint in x_group and x_group_users table >

[jira] [Created] (RANGER-1820) Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table

2017-09-30 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1820: --- Summary: Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table Key: RANGER-1820 URL:

[jira] [Updated] (RANGER-1820) Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table

2017-09-30 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1820?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1820: Attachment: RANGER-1820-1.patch > Duplicate entries should be deleted before creation of

[jira] [Commented] (RANGER-1748) User is unable to update existing policy while importing policy from file

2017-09-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1748?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16181962#comment-16181962 ] Pradeep Agrawal commented on RANGER-1748: - Committed to master branch:

[jira] [Updated] (RANGER-1748) User is unable to update existing policy while importing policy from file

2017-09-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1748?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1748: Fix Version/s: 1.0.0 > User is unable to update existing policy while importing policy

[jira] [Updated] (RANGER-1748) User is unable to update existing policy while importing policy from file

2017-09-26 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1748?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1748: Affects Version/s: 1.0.0 0.7.0 > User is unable to update existing

[jira] [Updated] (RANGER-1826) Import of bulk policies is causing OOM and Apparent Deadlock

2017-10-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1826?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1826: Attachment: RANGER-1826-master-4.patch > Import of bulk policies is causing OOM and

[jira] [Updated] (RANGER-1826) Import of bulk policies is causing OOM and Apparent Deadlock

2017-10-09 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1826?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1826: Description: while importing bulk polices around 1000, OOM error is thrown: {code}

[jira] [Updated] (RANGER-1820) Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table

2017-10-18 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1820?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1820: Attachment: RANGER-1820-ranger-0.7.patch RANGER-1820-master-2.patch >

[jira] [Reopened] (RANGER-1820) Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table

2017-10-18 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1820?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-1820: - Re-opening this issue as an entry of new SQL patch 029 need to be added in optimized SQL

[jira] [Commented] (RANGER-1820) Duplicate entries should be deleted before creation of unique index on x_group and x_group_users table

2017-10-18 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1820?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16209831#comment-16209831 ] Pradeep Agrawal commented on RANGER-1820: - Committed in Apache master:

[jira] [Created] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
Pradeep Agrawal created RANGER-1912: --- Summary: Ranger setup fails with mariadb/mysql when binary logging is enabled Key: RANGER-1912 URL: https://issues.apache.org/jira/browse/RANGER-1912 Project:

[jira] [Updated] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1912: Description: Ranger Admin installation fails when using MariaDB/MySQL with binary logging

[jira] [Updated] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1912: Description: Ranger Admin installation fails when using MariaDB/MySQL with binary logging

[jira] [Updated] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1912: Description: Ranger Admin installation fails when using MariaDB/MySQL with binary logging

[jira] [Updated] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1912: Description: Ranger Admin installation fails when using MariaDB/MySQL with binary logging

[jira] [Updated] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-03 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-1912: Description: Ranger Admin installation fails when using MariaDB/MySQL with binary logging

[jira] [Commented] (RANGER-1912) Ranger setup fails with mariadb/mysql when binary logging is enabled

2017-12-07 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1912?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16282013#comment-16282013 ] Pradeep Agrawal commented on RANGER-1912: - Patch committed to master branch:

[jira] [Resolved] (RANGER-1186) Ranger Source: eclipse

2017-10-29 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-1186?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-1186. - Resolution: Fixed > Ranger Source: eclipse > -- > >

[jira] [Resolved] (RANGER-2076) Handle proxy users for Kerberos based authentication.

2018-05-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-2076?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-2076. - Resolution: Fixed > Handle proxy users for Kerberos based authentication. >

[jira] [Updated] (RANGER-2079) RANGER Admin UI login through knox proxy fails with 404

2018-05-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-2079?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-2079: Fix Version/s: (was: 1.0.1) > RANGER Admin UI login through knox proxy fails with 404

[jira] [Resolved] (RANGER-2079) RANGER Admin UI login through knox proxy fails with 404

2018-05-15 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-2079?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-2079. - Resolution: Fixed > RANGER Admin UI login through knox proxy fails with 404 >

[jira] [Updated] (RANGER-2130) Ranger Admin - client-side control bypass

2018-06-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-2130?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-2130: Attachment: Screen Shot 2018-06-11 at 10.36.39 am.png > Ranger Admin - client-side

[jira] [Commented] (RANGER-2130) Ranger Admin - client-side control bypass

2018-06-10 Thread Pradeep Agrawal (JIRA)
[ https://issues.apache.org/jira/browse/RANGER-2130?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16507687#comment-16507687 ] Pradeep Agrawal commented on RANGER-2130: - [~toopt4] I am unable to change the role from user to

  1   2   3   4   5   6   7   8   9   10   >