[ 
https://issues.apache.org/jira/browse/RANGER-1748?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Pradeep Agrawal updated RANGER-1748:
------------------------------------
    Fix Version/s: 1.0.0

> User is unable to update existing policy while importing policy from file
> -------------------------------------------------------------------------
>
>                 Key: RANGER-1748
>                 URL: https://issues.apache.org/jira/browse/RANGER-1748
>             Project: Ranger
>          Issue Type: Bug
>          Components: Ranger
>            Reporter: bhavik patel
>            Assignee: bhavik patel
>             Fix For: 1.0.0, 0.7.2
>
>         Attachments: RANGER-1748-master-01.patch, RANGER-1748-master.patch, 
> RANGER-1748-ranger07-1.patch, RANGER-1748-ranger07.patch
>
>
> Currently if user importing policy from file and if policy already exist then 
> it is't not allowing to update that policy.
> Adding a flag(updateIfExists) in API to update existing policy during import 
> operation.



--
This message was sent by Atlassian JIRA
(v6.4.14#64029)

Reply via email to