[jira] [Updated] (RANGER-4127) Unable to delete the user if policy is created by same user and added in the policy item

2023-03-09 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4127?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-4127: Description: *Steps to reproduce:* Login from user having "admin" role access and create

[jira] [Created] (RANGER-4127) Unable to delete the user if policy is created by same user and added in the policy item

2023-03-09 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4127: --- Summary: Unable to delete the user if policy is created by same user and added in the policy item Key: RANGER-4127 URL: https://issues.apache.org/jira/browse/RANGER-4127

[jira] [Created] (RANGER-4123) No policy found for given version

2023-03-06 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4123: --- Summary: No policy found for given version Key: RANGER-4123 URL: https://issues.apache.org/jira/browse/RANGER-4123 Project: Ranger Issue Type: Bug

[jira] [Commented] (RANGER-4113) Upgrade tomcat to 8.5.86

2023-03-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4113?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17695559#comment-17695559 ] Pradeep Agrawal commented on RANGER-4113: - Have you seen this:

[jira] [Created] (RANGER-4113) Upgrade tomcat to 8.5.86

2023-02-28 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4113: --- Summary: Upgrade tomcat to 8.5.86 Key: RANGER-4113 URL: https://issues.apache.org/jira/browse/RANGER-4113 Project: Ranger Issue Type: Bug

[jira] [Comment Edited] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694646#comment-17694646 ] Pradeep Agrawal edited comment on RANGER-4112 at 2/28/23 4:56 PM: --

[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694646#comment-17694646 ] Pradeep Agrawal commented on RANGER-4112: - [~ramackri] :  in the updateServiceDefByName() : def

[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-4112: Attachment: 0001-RANGER-4112-Update-servicedef-by-name-results-in-400.patch > Update

[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-4112: Affects Version/s: 3.0.0 2.4.0 > Update servicedef by name results

[jira] [Updated] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-4112: Fix Version/s: 3.0.0 2.4.0 > Update servicedef by name results in 400

[jira] [Commented] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17694458#comment-17694458 ] Pradeep Agrawal commented on RANGER-4112: - CC: [~ramackri]  > Update servicedef by name results

[jira] [Assigned] (RANGER-4112) Update servicedef by name results in 400 status code while the same request works with update servicedef using id

2023-02-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4112?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-4112: --- Assignee: Pradeep Agrawal > Update servicedef by name results in 400 status code

[jira] [Updated] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-27 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-4109?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-4109: Attachment: 0001-RANGER-4109-Add-unique-constraint-on-resource_signat.patch > Add unique

[jira] [Created] (RANGER-4109) Add unique constraint on resource_signature column of x_rms_service_resource table

2023-02-23 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-4109: --- Summary: Add unique constraint on resource_signature column of x_rms_service_resource table Key: RANGER-4109 URL: https://issues.apache.org/jira/browse/RANGER-4109

[jira] [Commented] (RANGER-3756) ranger SQL-transaction can not work with GTID-enabled mysql server

2023-02-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3756?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17688534#comment-17688534 ] Pradeep Agrawal commented on RANGER-3756: - [~kirbyzhou]  What is the mysql version are you

[jira] [Assigned] (RANGER-3995) Policy update request fails if isDenyAllElse flag is set true in request json when using "/policy/apply" API

2022-12-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3995?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3995: --- Assignee: (was: Abhay Kulkarni) > Policy update request fails if isDenyAllElse

[jira] [Created] (RANGER-3995) Policy update request fails if isDenyAllElse flag is set true in request json when using "/policy/apply" API

2022-12-01 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3995: --- Summary: Policy update request fails if isDenyAllElse flag is set true in request json when using "/policy/apply" API Key: RANGER-3995 URL:

[jira] [Resolved] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-12-01 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3825. - Resolution: Fixed

[jira] [Updated] (RANGER-3977) Fix Ranger TagRest API deleteTagResourceMapByGuid

2022-11-23 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3977?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3977: Attachment: 0001-RANGER-3977-Fix-Ranger-TagRest-API-deleteTagResource.patch > Fix Ranger

[jira] [Created] (RANGER-3977) Fix Ranger TagRest API deleteTagResourceMapByGuid

2022-11-23 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3977: --- Summary: Fix Ranger TagRest API deleteTagResourceMapByGuid Key: RANGER-3977 URL: https://issues.apache.org/jira/browse/RANGER-3977 Project: Ranger

[jira] [Commented] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-08 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17630725#comment-17630725 ] Pradeep Agrawal commented on RANGER-3960: - Master branch Commit link :

[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-08 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3960: Attachment: 0001-RANGER-3960-Upgrade-spring-security-version-to-5.7.5.patch > RANGER -

[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-07 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3960: Description: Currently ranger is pulling spring-security version-5.7.2, upgrade it to

[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.7.5

2022-11-07 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3960: Summary: RANGER - Upgrade spring-security version to 5.7.5 (was: RANGER - Upgrade

[jira] [Assigned] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3960: --- Assignee: Pradeep Agrawal (was: Mateen Mansoori) > RANGER - Upgrade

[jira] [Updated] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3960?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3960: Description: Currently ranger is pulling spring-security version-5.6.5, upgrade it to

[jira] [Created] (RANGER-3960) RANGER - Upgrade spring-security version to 5.6.9

2022-11-07 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3960: --- Summary: RANGER - Upgrade spring-security version to 5.6.9 Key: RANGER-3960 URL: https://issues.apache.org/jira/browse/RANGER-3960 Project: Ranger

[jira] [Commented] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-09-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17610583#comment-17610583 ] Pradeep Agrawal commented on RANGER-3825: - This Jira commit is causing below problem : Ranger

[jira] [Reopened] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-09-28 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-3825: - > Ranger internal user is unable to change his password after the upgrade. >

[jira] [Comment Edited] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607784#comment-17607784 ] Pradeep Agrawal edited comment on RANGER-3852 at 9/21/22 2:41 PM: --

[jira] [Resolved] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3852. - Resolution: Fixed

[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3852: Attachment: 0001-RANGER-3852-performance-and-scalability-analyzer-too.patch > Performance

[jira] [Updated] (RANGER-3852) Performance and scalability analyzer tool for Ranger

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3852?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3852: Fix Version/s: 3.0.0 2.4.0 > Performance and scalability analyzer tool

[jira] [Resolved] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3680. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate > mysql

[jira] [Resolved] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3719. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate > Can not

[jira] [Resolved] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3394. - Fix Version/s: 3.0.0 2.4.0 Resolution: Duplicate > Too much

[jira] [Commented] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3914?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17607560#comment-17607560 ] Pradeep Agrawal commented on RANGER-3914: - master branch commit link:

[jira] [Created] (RANGER-3914) Change sync_source column's datatype from varchar to text

2022-09-15 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3914: --- Summary: Change sync_source column's datatype from varchar to text Key: RANGER-3914 URL: https://issues.apache.org/jira/browse/RANGER-3914 Project: Ranger

[jira] [Assigned] (RANGER-3719) Can not create mysql table with charset utf8mb4.

2022-09-15 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3719?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3719: --- Assignee: Pradeep Agrawal > Can not create mysql table with charset utf8mb4. >

[jira] [Created] (RANGER-3911) NPE fix in RangerDefaultPolicyEvaluator

2022-09-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3911: --- Summary: NPE fix in RangerDefaultPolicyEvaluator Key: RANGER-3911 URL: https://issues.apache.org/jira/browse/RANGER-3911 Project: Ranger Issue Type:

[jira] [Commented] (RANGER-3837) Allow Ranger non-admins to get, create, edit and delete roles

2022-08-22 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3837?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17583347#comment-17583347 ] Pradeep Agrawal commented on RANGER-3837: - master branch commit link :

[jira] [Assigned] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3857?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3857: --- Assignee: Pradeep Agrawal (was: Abhishek Kumar) > Ranger java patch J10055 takes

[jira] [Created] (RANGER-3857) Ranger java patch J10055 takes time

2022-08-13 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3857: --- Summary: Ranger java patch J10055 takes time Key: RANGER-3857 URL: https://issues.apache.org/jira/browse/RANGER-3857 Project: Ranger Issue Type: Bug

[jira] [Created] (RANGER-3853) Ranger java patch J10054 take time

2022-08-09 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3853: --- Summary: Ranger java patch J10054 take time Key: RANGER-3853 URL: https://issues.apache.org/jira/browse/RANGER-3853 Project: Ranger Issue Type: Bug

[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-08-09 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3824: Fix Version/s: 2.4.0 > [Ranger] : /service/tags/resources error message is not proper for

[jira] [Commented] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-08-03 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3846?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17574585#comment-17574585 ] Pradeep Agrawal commented on RANGER-3846: - Commit link:  master branch : 

[jira] [Created] (RANGER-3846) Ranger DB patch 058 failing when multiple policies having same resourceSignature

2022-07-31 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3846: --- Summary: Ranger DB patch 058 failing when multiple policies having same resourceSignature Key: RANGER-3846 URL: https://issues.apache.org/jira/browse/RANGER-3846

[jira] [Resolved] (RANGER-3829) Incremental Sync value is always true under Ranger Audit (Usersync)

2022-07-25 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3829?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3829. - Fix Version/s: 3.0.0 Resolution: Fixed

[jira] [Resolved] (RANGER-3813) Fix ConcurrentModificationException in UnixUserGroupBuilder

2022-07-22 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3813?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3813. - Fix Version/s: 3.0.0 Resolution: Fixed Commit link :

[jira] [Updated] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3824: Attachment: 0001-RANGER-3824-Tag-resource-API-error-message-is-not-pr.patch > [Ranger] :

[jira] [Assigned] (RANGER-3824) [Ranger] : /service/tags/resources error message is not proper for duplicate resource & not able to update resource resource

2022-07-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3824?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3824: --- Assignee: Pradeep Agrawal > [Ranger] : /service/tags/resources error message is

[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3825: Attachment: 0001-RANGER-3825-Ranger-internal-user-is-unable-to-change.patch > Ranger

[jira] [Updated] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3825?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3825: Priority: Critical (was: Major) > Ranger internal user is unable to change his password

[jira] [Created] (RANGER-3825) Ranger internal user is unable to change his password after the upgrade.

2022-07-12 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3825: --- Summary: Ranger internal user is unable to change his password after the upgrade. Key: RANGER-3825 URL: https://issues.apache.org/jira/browse/RANGER-3825

[jira] [Updated] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3807?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3807: Attachment: 0001-RANGER-3807-getUserRoles-API-gives-200-for-non-exist.patch >

[jira] [Created] (RANGER-3807) getUserRoles API gives 200 for non existing user passed to this API

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3807: --- Summary: getUserRoles API gives 200 for non existing user passed to this API Key: RANGER-3807 URL: https://issues.apache.org/jira/browse/RANGER-3807 Project:

[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3806: Attachment: 0001-RANGER-3806-Group-s-users-mapping-entry-failing-when.patch > Group's

[jira] [Updated] (RANGER-3806) Group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3806?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3806: Summary: Group's users mapping entry failing whenever primary key auto-increment is not

[jira] [Created] (RANGER-3806) group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db

2022-06-24 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3806: --- Summary: group's users mapping entry failing whenever primary key auto-increment is not set to 1 in db Key: RANGER-3806 URL:

[jira] [Resolved] (RANGER-3797) Not able to create security zone for solr service after upgrade

2022-06-24 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3797?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3797. - Fix Version/s: 3.0.0 Resolution: Fixed commit link :

[jira] [Commented] (RANGER-2742) Database patch 046 does not apply correctly on SQL Server and SQL Anywhere

2022-06-21 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-2742?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17556740#comment-17556740 ] Pradeep Agrawal commented on RANGER-2742: - This issue was caused by RANGER-2713 commit, which i

[jira] [Assigned] (RANGER-3799) Move off jersey 1.0

2022-06-20 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3799?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3799: --- Assignee: Pradeep Agrawal > Move off jersey 1.0 > --- > >

[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3795: Attachment: 0001-RANGER-3795-Fix-java-patch-J10033-and-J10046-failure.patch > Fix java

[jira] [Updated] (RANGER-3795) Fix java patch J10033 and J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3795?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3795: Summary: Fix java patch J10033 and J10046 failure (was: Fix

[jira] [Created] (RANGER-3795) Fix PatchForMigratingOldRegimePolicyJson_J10046 failure

2022-06-16 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3795: --- Summary: Fix PatchForMigratingOldRegimePolicyJson_J10046 failure Key: RANGER-3795 URL: https://issues.apache.org/jira/browse/RANGER-3795 Project: Ranger

[jira] [Assigned] (RANGER-3782) RANGER - Upgrade spring-security version to 5.6.5

2022-06-15 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3782?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3782: --- Assignee: Mateen Mansoori > RANGER - Upgrade spring-security version to 5.6.5 >

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Attachment: 0001-RANGER-3791-Upgrade-json-smart-gson-and-jersey-clien.patch > Upgrade

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Description: Upgrade jersey-client to 2.35 Upgrade gson to 2.9.0 Upgrade json-smart to

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey-client libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Summary: Upgrade json-smart, gson and jersey-client libraries version (was: Upgrade

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Summary: Upgrade json-smart, gson libraries version (was: Upgrade json-smart, gson and

[jira] [Updated] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3791?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3791: Description: Upgrade gson to 2.9.0 Upgrade json-smart to 2.4.7 was: Upgrade jersey to

[jira] [Created] (RANGER-3791) Upgrade json-smart, gson and jersey libraries version

2022-06-14 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3791: --- Summary: Upgrade json-smart, gson and jersey libraries version Key: RANGER-3791 URL: https://issues.apache.org/jira/browse/RANGER-3791 Project: Ranger

[jira] [Assigned] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3785: --- Assignee: Pradeep Agrawal > CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0 >

[jira] [Commented] (RANGER-3785) CVSS-V3 >= 10 vulnerability in Apache Ranger 2.2.0

2022-06-13 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3785?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17553418#comment-17553418 ] Pradeep Agrawal commented on RANGER-3785: - [~anurag2898] : Either you can upgrade to latest

[jira] [Assigned] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3784: --- Assignee: Pradeep Agrawal (was: Bhavik Patel) > CLONE - Upgrade netty to

[jira] [Created] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3784: --- Summary: CLONE - Upgrade netty to 4.1.77-final Key: RANGER-3784 URL: https://issues.apache.org/jira/browse/RANGER-3784 Project: Ranger Issue Type: Bug

[jira] [Updated] (RANGER-3784) CLONE - Upgrade netty to 4.1.77-final

2022-06-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3784?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3784: Description: Upgrade netty to 4.1.77-final (was: Upgrade netty to 4.1.76-final) > CLONE

[jira] [Resolved] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-06-08 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3752. - Resolution: Fixed [~kirbyzhou] : create another Jira and attach your proposed patch if

[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3780: Fix Version/s: (was: 2.3.0) > Ranger - Upgrade tomcat to 8.5.79 >

[jira] [Assigned] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3780: --- Assignee: Pradeep Agrawal (was: Mateen Mansoori) > Ranger - Upgrade tomcat to

[jira] [Updated] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3780?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3780: Description: This task is to upgrade tomcat version to 8.5.79 (was: Currently ranger is

[jira] [Created] (RANGER-3780) Ranger - Upgrade tomcat to 8.5.79

2022-06-02 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3780: --- Summary: Ranger - Upgrade tomcat to 8.5.79 Key: RANGER-3780 URL: https://issues.apache.org/jira/browse/RANGER-3780 Project: Ranger Issue Type: Task

[jira] [Resolved] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3669. - Resolution: Fixed master branch commit link :

[jira] [Commented] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17538113#comment-17538113 ] Pradeep Agrawal commented on RANGER-3669: - have reverted this commit as wrong patch was

[jira] [Reopened] (RANGER-3669) Connection to DB fails for MySQL version above 8.0

2022-05-17 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3669?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reopened RANGER-3669: - > Connection to DB fails for MySQL version above 8.0 >

[jira] [Commented] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-11 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17535869#comment-17535869 ] Pradeep Agrawal commented on RANGER-3752: - [~kirbyzhou] : I don't understand what are you

[jira] [Commented] (RANGER-3182) Prestosql is renamed to Trino

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3182?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17534318#comment-17534318 ] Pradeep Agrawal commented on RANGER-3182: - Build is failing for me too with the below command

[jira] [Updated] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3752?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3752: Attachment: 0001-RANGER-3752-Restrict-duplicate-access-types-entries-.patch > Restrict

[jira] [Created] (RANGER-3752) Restrict duplicate access types entries in policy creation

2022-05-10 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3752: --- Summary: Restrict duplicate access types entries in policy creation Key: RANGER-3752 URL: https://issues.apache.org/jira/browse/RANGER-3752 Project: Ranger

[jira] [Assigned] (RANGER-3139) Create service SQLException: Lock wait timeout exceeded; try restarting transaction Error Code: 1205

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3139?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3139: --- Assignee: Pradeep Agrawal > Create service SQLException: Lock wait timeout

[jira] [Assigned] (RANGER-3393) Stop using deprecated mysql driver class

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3393?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3393: --- Assignee: Pradeep Agrawal > Stop using deprecated mysql driver class >

[jira] [Assigned] (RANGER-3680) mysql ErrorCode:1118 when Importing DB schema to database

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3680?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3680: --- Assignee: Pradeep Agrawal > mysql ErrorCode:1118 when Importing DB schema to

[jira] [Assigned] (RANGER-3394) Too much `varchar(4000)` causes table to exceed ROW SIZE limit in MySQL

2022-05-10 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3394?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3394: --- Assignee: Pradeep Agrawal > Too much `varchar(4000)` causes table to exceed ROW

[jira] [Updated] (RANGER-3747) Fix failing sql patches

2022-05-09 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3747?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3747: Fix Version/s: 2.3.0 > Fix failing sql patches > --- > >

[jira] [Assigned] (RANGER-3750) RANGER : PatchForSolrSvcDefAndPoliciesUpdate_J10055 failing with 'duplicate key value violates unique constraint'

2022-05-06 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3750?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal reassigned RANGER-3750: --- Fix Version/s: 3.0.0 2.3.0 Assignee: Mateen Mansoori

[jira] [Updated] (RANGER-3747) Fix failing sql patches

2022-05-05 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3747?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal updated RANGER-3747: Attachment: 0001-RANGER-3747-Fix-failing-sql-patches.patch > Fix failing sql patches >

[jira] [Created] (RANGER-3747) Fix failing sql patches

2022-05-05 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3747: --- Summary: Fix failing sql patches Key: RANGER-3747 URL: https://issues.apache.org/jira/browse/RANGER-3747 Project: Ranger Issue Type: Bug

[jira] [Resolved] (RANGER-3619) REST API should return 403 when authenticated client is not allowed to access API.

2022-05-03 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3619?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Pradeep Agrawal resolved RANGER-3619. - Resolution: Fixed Commit link :

[jira] [Commented] (RANGER-3741) Ranger PamAuthentication is slow

2022-04-29 Thread Pradeep Agrawal (Jira)
[ https://issues.apache.org/jira/browse/RANGER-3741?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17530173#comment-17530173 ] Pradeep Agrawal commented on RANGER-3741: - Thanks [~lmccay] for the input. > Ranger

[jira] [Created] (RANGER-3741) Ranger PamAuthentication is slow

2022-04-29 Thread Pradeep Agrawal (Jira)
Pradeep Agrawal created RANGER-3741: --- Summary: Ranger PamAuthentication is slow Key: RANGER-3741 URL: https://issues.apache.org/jira/browse/RANGER-3741 Project: Ranger Issue Type: Bug

<    1   2   3   4   5   6   7   8   9   10   >