- Platform Release 6.5
- Privacera Platform Release 6.5
- Enhancements and updates in Privacera Access Management 6.5 release
- Enhancements and updates in Privacera Discovery 6.5 release
- Enhancements and updates in Privacera Encryption 6.5 release
- Deprecation of older version of PolicySync
- Upgrade Prerequisites
- Supported versions of third-party systems
- Documentation changelog
- Known Issues 6.5
- Platform - Supported Versions of Third-Party Systems
- Platform Support Policy and End-of-Support Dates
- Privacera Platform Release 6.5
- Privacera Platform Installation
- About Privacera Manager (PM)
- Install overview
- Prerequisites
- Installation
- Default services configuration
- Component services configurations
- Access Management
- Data Server
- UserSync
- Privacera Plugin
- Databricks
- Spark standalone
- Spark on EKS
- Portal SSO with PingFederate
- Trino Open Source
- Dremio
- AWS EMR
- AWS EMR with Native Apache Ranger
- GCP Dataproc
- Starburst Enterprise
- Privacera services (Data Assets)
- Audit Fluentd
- Grafana
- Ranger Tagsync
- Discovery
- Encryption & Masking
- Privacera Encryption Gateway (PEG) and Cryptography with Ranger KMS
- AWS S3 bucket encryption
- Ranger KMS
- AuthZ / AuthN
- Security
- Access Management
- Reference - Custom Properties
- Validation
- Additional Privacera Manager configurations
- Upgrade Privacera Manager
- Troubleshooting
- How to validate installation
- Possible Errors and Solutions in Privacera Manager
- Unable to Connect to Docker
- Terminate Installation
- 6.5 Platform Installation fails with invalid apiVersion
- Ansible Kubernetes Module does not load
- Unable to connect to Kubernetes Cluster
- Common Errors/Warnings in YAML Config Files
- Delete old unused Privacera Docker images
- Unable to debug error for an Ansible task
- Unable to upgrade from 4.x to 5.x or 6.x due to Zookeeper snapshot issue
- Storage issue in Privacera UserSync & PolicySync
- Permission Denied Errors in PM Docker Installation
- Unable to initialize the Discovery Kubernetes pod
- Portal service
- Grafana service
- Audit server
- Audit Fluentd
- Privacera Plugin
- How-to
- Appendix
- AWS topics
- AWS CLI
- AWS IAM
- Configure S3 for real-time scanning
- Install Docker and Docker compose (AWS-Linux-RHEL)
- AWS S3 MinIO quick setup
- Cross account IAM role for Databricks
- Integrate Privacera services in separate VPC
- Securely access S3 buckets ssing IAM roles
- Multiple AWS account support in Dataserver using Databricks
- Multiple AWS S3 IAM role support in Dataserver
- Azure topics
- GCP topics
- Kubernetes
- Microsoft SQL topics
- Snowflake configuration for PolicySync
- Create Azure resources
- Databricks
- Spark Plug-in
- Azure key vault
- Add custom properties
- Migrate Ranger KMS master key
- IAM policy for AWS controller
- Customize topic and table names
- Configure SSL for Privacera
- Configure Real-time scan across projects in GCP
- Upload custom SSL certificates
- Deployment size
- Service-level system properties
- PrestoSQL standalone installation
- AWS topics
- Privacera Platform User Guide
- Introduction to Privacera Platform
- Settings
- Data inventory
- Token generator
- System configuration
- Diagnostics
- Notifications
- How-to
- Privacera Discovery User Guide
- What is Discovery?
- Discovery Dashboard
- Scan Techniques
- Processing order of scan techniques
- Add and scan resources in a data source
- Start or cancel a scan
- Tags
- Dictionaries
- Patterns
- Scan status
- Data zone movement
- Models
- Disallowed Tags policy
- Rules
- Types of rules
- Example rules and classifications
- Create a structured rule
- Create an unstructured rule
- Create a rule mapping
- Export rules and mappings
- Import rules and mappings
- Post-processing in real-time and offline scans
- Enable post-processing
- Example of post-processing rules on tags
- List of structured rules
- Supported scan file formats
- Data Source Scanning
- Data Inventory
- TagSync using Apache Ranger
- Compliance Workflow
- Data zones and workflow policies
- Workflow Policies
- Alerts Dashboard
- Data Zone Dashboard
- Data zone movement
- Workflow policy use case example
- Discovery Health Check
- Reports
- How-to
- Privacera Encryption Guide
- Overview of Privacera Encryption
- Install Privacera Encryption
- Encryption Key Management
- Schemes
- Encryption with PEG REST API
- Privacera Encryption REST API
- PEG API endpoint
- PEG REST API encryption endpoints
- PEG REST API authentication methods on Privacera Platform
- Common PEG REST API fields
- Construct the datalist for the /protect endpoint
- Deconstruct the response from the /unprotect endpoint
- Example data transformation with the /unprotect endpoint and presentation scheme
- Example PEG API endpoints
- /authenticate
- /protect with encryption scheme
- /protect with masking scheme
- /protect with both encryption and masking schemes
- /unprotect without presentation scheme
- /unprotect with presentation scheme
- /unprotect with masking scheme
- REST API response partial success on bulk operations
- Audit details for PEG REST API accesses
- Make encryption API calls on behalf of another user
- Troubleshoot REST API Issues on Privacera Platform
- Privacera Encryption REST API
- Encryption with Databricks, Hive, Streamsets, Trino
- Databricks UDFs for encryption and masking on PrivaceraPlatform
- Hive UDFs for encryption on Privacera Platform
- StreamSets Data Collector (SDC) and Privacera Encryption on Privacera Platform
- Trino UDFs for encryption and masking on Privacera Platform
- Privacera Access Management User Guide
- Privacera Access Management
- How Polices are evaluated
- Resource policies
- Policies overview
- Creating Resource Based Policies
- Configure Policy with Attribute-Based Access Control
- Configuring Policy with Conditional Masking
- Tag Policies
- Entitlement
- Service Explorer
- Users, groups, and roles
- Permissions
- Reports
- Audit
- Security Zone
- Access Control using APIs
- AWS User Guide
- Overview of Privacera on AWS
- Configure policies for AWS services
- Using Athena with data access server
- Using DynamoDB with data access server
- Databricks access manager policy
- Accessing Kinesis with data access server
- Accessing Firehose with Data Access Server
- EMR user guide
- AWS S3 bucket encryption
- Getting started with Minio
- Plugins
- How to Get Support
- Coordinated Vulnerability Disclosure (CVD) Program of Privacera
- Shared Security Model
- Privacera Platform documentation changelog
Dremio
Introduction
This section covers how you can integrate Dremio with Privacera. You can use Dremio for table-level access control with the native Ranger plugin.
By integrating Dremio with Privacera, you'll be provided with comprehensive data lake security and fine-grained access control across multi-cloud environments. Dremio works directly with data lake storage. Using Dremio's query engine and ability to democratize data access, Privacera implements fine-grained access control policies, then automatically enforces and audits them at enterprise scale.
Dremio is supported with the following data sources:
S3
ADLS
Hive
Redshift
Prerequisites
Ensure the following prerequisites are met:
A Privacera Manager host where Privacera services are running.
A Dremio host where Dremio Enterprise Edition is installed. (The Community Edition is not supported.)
Configuration
To configure Dremio:
Note
There are limitations in the Dremio native Hive plugin because Dremio uses Ranger 1.1.0.
Audit Server basic auth needs to be disabled because it's not supported.
Dremio does not support solr audits in SSL if it is enabled in the audit server.
Run the following commands:
cd ~/privacera/privacera-manager cp config/sample-vars/vars.dremio.yml config/custom-vars/
Update the following properties:
AUDITSERVER_ENABLE: "true" AUDITSERVER_AUTH_TYPE: "none" AUDITSERVER_SSL_ENABLE: "false"
Run the following commands to configure the audit server for Dremio Native Hive Ranger Based authorization..
cd ~/privacera/privacera-manager cp config/sample-vars/vars.auditserver.yml config/custom-vars/ vi config/custom-vars/vars.auditserver.yml
After the update is completed, the Dremio plugin installation script
privacera_dremio.sh
and custom configuration archiveprivacera_custom_conf.tar.gz
is generated at the location ~/privacera/privacera-manager/output/dremioConfigure Privacera plugin depending on how you have installed Dremio in your instance.
For a new or existing data source configured in Dremio Data Lake, ensure Enable external authorization plugin checkbox under Settings > Advanced Options of the data source is selected in the Dremio UI.
Restart the Dremio service.
Kubernetes
Depending on your cloud provider, you can set up Dremio in a Kubernetes container. For more information, see the following links.
After setting up Dremio, perform the following steps to deploy Privacera plugin. The steps assume that your Privacera Manager host instance is separate from your Dremio Kubernetes instance. If they are configured on the single instance, then modify the steps accordingly.
SSH to your instance where Dremio is installed containing the Dremio Kubernetes artifacts and change to the dremio-cloud-tools/charts/dremio_v2/ directory.
Copy the
privacera_dremio.sh
andprivacera_custom_conf.tar.gz
files from your Privacera Manager host instance to the dremio_v2 folder in your Dremio Kubernetes instance.Run the following commands:
mkdir -p privacera_config mv privacera_dremio.sh privacera_config/ mv privacera_custom_conf.tar.gz privacera_config/
Update
configmap.yml
to add new configmap for Privacera configuration.vi templates/dremio-configmap.yaml
Add the following configuration at the start of the file:
apiVersion: v1 kind: ConfigMap metadata: name: dremio-privacera-install data: privacera_dremio.sh: |- {{ .Files.Get "privacera_config/privacera_dremio.sh" | nindent 4 }} binaryData: privacera_custom_conf.tar.gz: {{ .Files.Get "privacera_config/privacera_custom_conf.tar.gz" | b64enc | nindent 4 }} ---
Update
dremio-env
to add Privacera jars and configuration in the Dremio classpath.vi config/dremio-env
Add the following variable, or update it if it already exists:
DREMIO_EXTRA_CLASSPATH=/opt/privacera/conf:/opt/privacera/dremio-ext-jars/*
Update
values.yaml
.vi values.yaml
Add the following configuration for extraInitContainers inside the coordinator section:
extraInitContainers: | - name: install-privacera-dremio-plugin image: {{.Values.image}}:{{.Values.imageTag}} imagePullPolicy: IfNotPresent securityContext: runAsUser: 0 volumeMounts: - name: dremio-privacera-plugin-volume mountPath: /opt/dremio/plugins/authorizer - name: dremio-ext-jars-volume mountPath: /opt/privacera/dremio-ext-jars - name: dremio-privacera-config mountPath: /opt/privacera/conf/ - name: dremio-privacera-install mountPath: /opt/privacera/install/ command: - "bash" - "-c" - "cd /opt/privacera/install/ && cp * /tmp/ && cd /tmp && ./privacera_dremio.sh"
Update or uncomment the extraVolumes section inside the coordinator section and add the following configuration:
extraVolumes: - name: dremio-privacera-install configMap: name: dremio-privacera-install defaultMode: 0777 - name: dremio-privacera-plugin-volume emptyDir: {} - name: dremio-ext-jars-volume emptyDir: {} - name: dremio-privacera-config emptyDir: {}
Update or uncomment the extraVolumeMounts section inside the coordinator section and add the following configuration:
extraVolumeMounts: - name: dremio-ext-jars-volume mountPath: /opt/privacera/dremio-ext-jars - name: dremio-privacera-plugin-volume mountPath: /opt/dremio/plugins/authorizer - name: dremio-privacera-config mountPath: /opt/privacera/conf
Upgrade your Helm release. Get the release name by running
helm list
command. The text under the Name column is your Helm release.helm upgrade -f values.yaml <release-name>
RPM
To deploy RPM:
SSH to your instance where Dremio RPM is installed.
Copy the
privacera_dremio.sh
andprivacera_custom_conf.tar.gz
files from your Privacera Manager host instance to the Home folder in your Dremio instance.Rum the following commands:
mkdir -p ~/privacera/install mv privacera_dremio.sh ~/privacera/install mv privacera_custom_conf.tar.gz ~/privacera/install
Launch the
privacera_dremio.sh
script.cd ~/privacera/install chmod +x privacera_dremio.sh sudo ./privacera_dremio.sh
Update
dremio-env
to add Privacera jars and configuration in the Dremio classpath.vi ${DREMIO_HOME}/conf/dremio-env
Add the following variable, or update it if it already exists:
DREMIO_EXTRA_CLASSPATH=/opt/privacera/conf:/opt/privacera/dremio-ext-jars/*
Restart Dremio.
sudo service dremio restart