You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@ranger.apache.org by bhavik patel <bh...@gmail.com> on 2017/08/23 11:59:12 UTC

Review Request 61845: RANGER-1748 : User is unable to update existing policy while importing policy from file

-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/61845/
-----------------------------------------------------------

Review request for ranger, Ankita Sinha, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy.


Bugs: RANGER-1748
    https://issues.apache.org/jira/browse/RANGER-1748


Repository: ranger


Description
-------

Currently if user importing policy from file and if policy already exist then it is't not allowing to update that policy.
Adding a flag(updateIfExists) in API to update existing policy during import operation.


Diffs
-----

  security-admin/src/main/java/org/apache/ranger/rest/ServiceREST.java 38fde8a 


Diff: https://reviews.apache.org/r/61845/diff/1/


Testing
-------

1. Verified policies are getting updated while importing from file.


Thanks,

bhavik patel


Re: Review Request 61845: RANGER-1748 : User is unable to update existing policy while importing policy from file

Posted by Velmurugan Periasamy <vp...@hortonworks.com>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/61845/#review183684
-----------------------------------------------------------


Ship it!




Ship It!

- Velmurugan Periasamy


On Aug. 23, 2017, 11:59 a.m., bhavik patel wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/61845/
> -----------------------------------------------------------
> 
> (Updated Aug. 23, 2017, 11:59 a.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-1748
>     https://issues.apache.org/jira/browse/RANGER-1748
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> Currently if user importing policy from file and if policy already exist then it is't not allowing to update that policy.
> Adding a flag(updateIfExists) in API to update existing policy during import operation.
> 
> 
> Diffs
> -----
> 
>   security-admin/src/main/java/org/apache/ranger/rest/ServiceREST.java 38fde8a 
> 
> 
> Diff: https://reviews.apache.org/r/61845/diff/1/
> 
> 
> Testing
> -------
> 
> 1. Verified policies are getting updated while importing from file.
> 
> 
> Thanks,
> 
> bhavik patel
> 
>


Re: Review Request 61845: RANGER-1748 : User is unable to update existing policy while importing policy from file

Posted by Mehul Parikh <me...@freestoneinfotech.com>.
-----------------------------------------------------------
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/61845/#review183703
-----------------------------------------------------------


Ship it!




Ship It!

- Mehul Parikh


On Aug. 23, 2017, 11:59 a.m., bhavik patel wrote:
> 
> -----------------------------------------------------------
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/61845/
> -----------------------------------------------------------
> 
> (Updated Aug. 23, 2017, 11:59 a.m.)
> 
> 
> Review request for ranger, Ankita Sinha, Don Bosco Durai, Gautam Borad, Abhay Kulkarni, Madhan Neethiraj, Pradeep Agrawal, Ramesh Mani, Selvamohan Neethiraj, Sailaja Polavarapu, and Velmurugan Periasamy.
> 
> 
> Bugs: RANGER-1748
>     https://issues.apache.org/jira/browse/RANGER-1748
> 
> 
> Repository: ranger
> 
> 
> Description
> -------
> 
> Currently if user importing policy from file and if policy already exist then it is't not allowing to update that policy.
> Adding a flag(updateIfExists) in API to update existing policy during import operation.
> 
> 
> Diffs
> -----
> 
>   security-admin/src/main/java/org/apache/ranger/rest/ServiceREST.java 38fde8a 
> 
> 
> Diff: https://reviews.apache.org/r/61845/diff/1/
> 
> 
> Testing
> -------
> 
> 1. Verified policies are getting updated while importing from file.
> 
> 
> Thanks,
> 
> bhavik patel
> 
>