[ 
https://issues.apache.org/jira/browse/RANGER-3016?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17213610#comment-17213610
 ] 

Abhay Kulkarni commented on RANGER-3016:
----------------------------------------

Additional patch:

https://reviews.apache.org/r/72952/

 

Commit details:

master:

[https://github.com/apache/ranger/commit/ac24d33f9786b65a3340b97bfc8f2deeb4cd7ab4]

ranger-2.2:

https://github.com/apache/ranger/commit/6ca25d5a5b19bdc136a61a145f01120ef0f4d437

> Ranger service/ repo delete improvements
> ----------------------------------------
>
>                 Key: RANGER-3016
>                 URL: https://issues.apache.org/jira/browse/RANGER-3016
>             Project: Ranger
>          Issue Type: Improvement
>          Components: Ranger
>            Reporter: Kishor Gollapalliwar
>            Assignee: Kishor Gollapalliwar
>            Priority: Major
>             Fix For: 2.1.1
>
>
> Current Behaviour: When admin user tries to delete service associated with 
> any security zone, ranger admin do not allow user to delete such service. 
>  
> Change:
>  # User should be able to delete service/ repo associated with any security 
> zone.
>  # If there are no services (ZERO) associated with security zone, remove zone 
> as well.
>  
>  



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

Reply via email to