You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@ranger.apache.org by Ramachandran Krishnan <ra...@gmail.com> on 2022/12/08 08:58:19 UTC

Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/
-----------------------------------------------------------

Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.


Bugs: RANGER-4004
    https://issues.apache.org/jira/browse/RANGER-4004


Repository: ranger


Description
-------

During the servie deletion ,we need to clear the RangerServicePoliciesCache for the given serviceName


Diffs
-----

  security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 


Diff: https://reviews.apache.org/r/74243/diff/1/


Testing
-------


Thanks,

Ramachandran Krishnan


Re: Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

Posted by Ramachandran Krishnan <ra...@gmail.com>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/
-----------------------------------------------------------

(Updated Dec. 9, 2022, 3:38 a.m.)


Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.


Bugs: RANGER-4004
    https://issues.apache.org/jira/browse/RANGER-4004


Repository: ranger


Description
-------

During the servie deletion ,we need to clear the RangerServicePoliciesCache,RangerServiceTagsCache for the given serviceName


Diffs (updated)
-----

  security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 
  security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java a80f12efb 


Diff: https://reviews.apache.org/r/74243/diff/3/

Changes: https://reviews.apache.org/r/74243/diff/2-3/


Testing
-------


Thanks,

Ramachandran Krishnan


Re: Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

Posted by Ramachandran Krishnan <ra...@gmail.com>.

> On Dec. 9, 2022, 2:40 a.m., Madhan Neethiraj wrote:
> > security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java
> > Lines 1411 (patched)
> > <https://reviews.apache.org/r/74243/diff/2/?file=2272468#file2272468line1411>
> >
> >     I guess you meant to add the following after #1413, to make sure that cache was cleared on deletion:
> >     
> >     Mockito.verify(serviceDBStore).resetPolicyCache(rangerService.getName());
> >     Mockito.verify(tagStore).resetTagCache(rangerService.getName());

Thanks for the pointers .I will make the changes in the test case


- Ramachandran


-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/#review224985
-----------------------------------------------------------


On Dec. 8, 2022, 11:48 a.m., Ramachandran Krishnan wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74243/
> -----------------------------------------------------------
> 
> (Updated Dec. 8, 2022, 11:48 a.m.)
> 
> 
> Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4004
>     https://issues.apache.org/jira/browse/RANGER-4004
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> During the servie deletion ,we need to clear the RangerServicePoliciesCache,RangerServiceTagsCache for the given serviceName
> 
> 
> Diffs
> -----
> 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 
>   security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java a80f12efb 
> 
> 
> Diff: https://reviews.apache.org/r/74243/diff/2/
> 
> 
> Testing
> -------
> 
> 
> Thanks,
> 
> Ramachandran Krishnan
> 
>


Re: Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

Posted by Ramachandran Krishnan <ra...@gmail.com>.

> On Dec. 9, 2022, 2:40 a.m., Madhan Neethiraj wrote:
> > security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java
> > Lines 1411 (patched)
> > <https://reviews.apache.org/r/74243/diff/2/?file=2272468#file2272468line1411>
> >
> >     I guess you meant to add the following after #1413, to make sure that cache was cleared on deletion:
> >     
> >     Mockito.verify(serviceDBStore).resetPolicyCache(rangerService.getName());
> >     Mockito.verify(tagStore).resetTagCache(rangerService.getName());
> 
> Ramachandran Krishnan wrote:
>     Thanks for the pointers .I will make the changes in the test case

serviceDBStore.deleteService(Id); invokes -----> resetPolicyCache(service.getName());
Mockito.verify(serviceDBStore).resetPolicyCache(rangerService.getName()); --- I guess it is not needed (Mocking serviceDBStore is not the right idea here)


- Ramachandran


-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/#review224985
-----------------------------------------------------------


On Dec. 9, 2022, 3:38 a.m., Ramachandran Krishnan wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74243/
> -----------------------------------------------------------
> 
> (Updated Dec. 9, 2022, 3:38 a.m.)
> 
> 
> Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4004
>     https://issues.apache.org/jira/browse/RANGER-4004
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> During the servie deletion ,we need to clear the RangerServicePoliciesCache,RangerServiceTagsCache for the given serviceName
> 
> 
> Diffs
> -----
> 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 
>   security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java a80f12efb 
> 
> 
> Diff: https://reviews.apache.org/r/74243/diff/3/
> 
> 
> Testing
> -------
> 
> 
> Thanks,
> 
> Ramachandran Krishnan
> 
>


Re: Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

Posted by Madhan Neethiraj <ma...@apache.org>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/#review224985
-----------------------------------------------------------




security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java
Lines 1411 (patched)
<https://reviews.apache.org/r/74243/#comment313809>

    I guess you meant to add the following after #1413, to make sure that cache was cleared on deletion:
    
    Mockito.verify(serviceDBStore).resetPolicyCache(rangerService.getName());
    Mockito.verify(tagStore).resetTagCache(rangerService.getName());


- Madhan Neethiraj


On Dec. 8, 2022, 11:48 a.m., Ramachandran Krishnan wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/74243/
> -----------------------------------------------------------
> 
> (Updated Dec. 8, 2022, 11:48 a.m.)
> 
> 
> Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-4004
>     https://issues.apache.org/jira/browse/RANGER-4004
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> During the servie deletion ,we need to clear the RangerServicePoliciesCache,RangerServiceTagsCache for the given serviceName
> 
> 
> Diffs
> -----
> 
>   security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 
>   security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java a80f12efb 
> 
> 
> Diff: https://reviews.apache.org/r/74243/diff/2/
> 
> 
> Testing
> -------
> 
> 
> Thanks,
> 
> Ramachandran Krishnan
> 
>


Re: Review Request 74243: RANGER-4004: During the service deletion also, we can clear the in-memory cache for that service which got deleted on the ranger side

Posted by Ramachandran Krishnan <ra...@gmail.com>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/74243/
-----------------------------------------------------------

(Updated Dec. 8, 2022, 11:48 a.m.)


Review request for ranger, Don Bosco Durai, Abhay Kulkarni, Madhan Neethiraj, Mehul Parikh, Nikhil P, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, Subhrat Chaudhary, and Velmurugan Periasamy.


Bugs: RANGER-4004
    https://issues.apache.org/jira/browse/RANGER-4004


Repository: ranger


Description (updated)
-------

During the servie deletion ,we need to clear the RangerServicePoliciesCache,RangerServiceTagsCache for the given serviceName


Diffs (updated)
-----

  security-admin/src/main/java/org/apache/ranger/biz/ServiceDBStore.java 28f36d46b 
  security-admin/src/test/java/org/apache/ranger/biz/TestServiceDBStore.java a80f12efb 


Diff: https://reviews.apache.org/r/74243/diff/2/

Changes: https://reviews.apache.org/r/74243/diff/1-2/


Testing
-------


Thanks,

Ramachandran Krishnan