You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@ranger.apache.org by Abhay Kulkarni <ak...@hortonworks.com> on 2020/10/11 22:24:28 UTC

Review Request 72948: RANGER-3034: Remove cached policies in plugin if the service is deleted in Ranger admin

-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72948/
-----------------------------------------------------------

Review request for ranger, Madhan Neethiraj, Ramesh Mani, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-3034
    https://issues.apache.org/jira/browse/RANGER-3034


Repository: ranger


Description
-------

When a service is deleted from Ranger, any plugin using that service for access authorization needs to remove all policies from its memory and file cache.


Diffs
-----

  agents-common/src/main/java/org/apache/ranger/plugin/util/PolicyRefresher.java ed05e8780 


Diff: https://reviews.apache.org/r/72948/diff/1/


Testing
-------

Tested by removing existing service from Ranger, and ensuring that the file cache contains empty policies after plugin attempts (and fails) to download policies for the service.


Thanks,

Abhay Kulkarni


Re: Review Request 72948: RANGER-3034: Remove cached policies in plugin if the service is deleted in Ranger admin

Posted by Madhan Neethiraj <ma...@apache.org>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72948/#review222021
-----------------------------------------------------------


Ship it!




Ship It!

- Madhan Neethiraj


On Oct. 12, 2020, 1:38 p.m., Abhay Kulkarni wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/72948/
> -----------------------------------------------------------
> 
> (Updated Oct. 12, 2020, 1:38 p.m.)
> 
> 
> Review request for ranger, Madhan Neethiraj, Ramesh Mani, Sailaja Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3034
>     https://issues.apache.org/jira/browse/RANGER-3034
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> When a service is deleted from Ranger, any plugin using that service for access authorization needs to remove all policies from its memory and file cache.
> 
> 
> Diffs
> -----
> 
>   agents-common/src/main/java/org/apache/ranger/plugin/util/PolicyRefresher.java ed05e8780 
> 
> 
> Diff: https://reviews.apache.org/r/72948/diff/2/
> 
> 
> Testing
> -------
> 
> Tested by removing existing service from Ranger, and ensuring that the file cache contains empty policies after plugin attempts (and fails) to download policies for the service.
> 
> 
> Thanks,
> 
> Abhay Kulkarni
> 
>


Re: Review Request 72948: RANGER-3034: Remove cached policies in plugin if the service is deleted in Ranger admin

Posted by Abhay Kulkarni <ak...@hortonworks.com>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72948/
-----------------------------------------------------------

(Updated Oct. 12, 2020, 1:38 p.m.)


Review request for ranger, Madhan Neethiraj, Ramesh Mani, Sailaja Polavarapu, and Velmurugan Periasamy.


Changes
-------

Addressed review comment


Bugs: RANGER-3034
    https://issues.apache.org/jira/browse/RANGER-3034


Repository: ranger


Description
-------

When a service is deleted from Ranger, any plugin using that service for access authorization needs to remove all policies from its memory and file cache.


Diffs (updated)
-----

  agents-common/src/main/java/org/apache/ranger/plugin/util/PolicyRefresher.java ed05e8780 


Diff: https://reviews.apache.org/r/72948/diff/2/

Changes: https://reviews.apache.org/r/72948/diff/1-2/


Testing
-------

Tested by removing existing service from Ranger, and ensuring that the file cache contains empty policies after plugin attempts (and fails) to download policies for the service.


Thanks,

Abhay Kulkarni


Re: Review Request 72948: RANGER-3034: Remove cached policies in plugin if the service is deleted in Ranger admin

Posted by Madhan Neethiraj <ma...@apache.org>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/72948/#review222010
-----------------------------------------------------------


Fix it, then Ship it!





agents-common/src/main/java/org/apache/ranger/plugin/util/PolicyRefresher.java
Lines 277 (patched)
<https://reviews.apache.org/r/72948/#comment311072>

    Consider moving #277, #278 inside 'if' block at #272 i.e. after #275


- Madhan Neethiraj


On Oct. 11, 2020, 10:24 p.m., Abhay Kulkarni wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/72948/
> -----------------------------------------------------------
> 
> (Updated Oct. 11, 2020, 10:24 p.m.)
> 
> 
> Review request for ranger, Madhan Neethiraj, Ramesh Mani, Sailaja Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-3034
>     https://issues.apache.org/jira/browse/RANGER-3034
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> When a service is deleted from Ranger, any plugin using that service for access authorization needs to remove all policies from its memory and file cache.
> 
> 
> Diffs
> -----
> 
>   agents-common/src/main/java/org/apache/ranger/plugin/util/PolicyRefresher.java ed05e8780 
> 
> 
> Diff: https://reviews.apache.org/r/72948/diff/1/
> 
> 
> Testing
> -------
> 
> Tested by removing existing service from Ranger, and ensuring that the file cache contains empty policies after plugin attempts (and fails) to download policies for the service.
> 
> 
> Thanks,
> 
> Abhay Kulkarni
> 
>