Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Cases] Refactor case client #94187

Closed
7 tasks done
jonathan-buttner opened this issue Mar 9, 2021 · 3 comments
Closed
7 tasks done

[Cases] Refactor case client #94187

jonathan-buttner opened this issue Mar 9, 2021 · 3 comments
Labels
Feature:Cases Cases feature Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc. Team:Threat Hunting Security Solution Threat Hunting Team Theme: rac label obsolete

Comments

@jonathan-buttner
Copy link
Contributor

jonathan-buttner commented Mar 9, 2021

The cases plugin needs to support a contract between plugins in addition to a REST API to interface with the UI. To avoid duplicating the functionality in both the REST APIs and the contract, we'll want to move the functionality to a common place. This common place is the client.

Refactor the case client to have all the HTTP routes implementation. This removes duplication of the functionality and allows a single place to implement the permissions check for each route.

Also, all unit tests should be converted to integration tests as part of the refactoring.

Routes to migrate:

@jonathan-buttner jonathan-buttner added Team:Threat Hunting Security Solution Threat Hunting Team Feature:Cases Cases feature Feature:Cases-RAC-RBAC labels Mar 9, 2021
@elasticmachine
Copy link
Contributor

Pinging @elastic/security-threat-hunting (Team:Threat Hunting)

@asnehalb asnehalb added the Theme: rac label obsolete label Mar 11, 2021
@cnasikas cnasikas mentioned this issue Mar 30, 2021
12 tasks
@cnasikas cnasikas added the Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc. label Mar 30, 2021
@elasticmachine
Copy link
Contributor

Pinging @elastic/security-solution (Team: SecuritySolution)

@cnasikas
Copy link
Member

cnasikas commented Jun 8, 2021

Implemented in #95058

@cnasikas cnasikas closed this as completed Jun 8, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Feature:Cases Cases feature Team: SecuritySolution Security Solutions Team working on SIEM, Endpoint, Timeline, Resolver, etc. Team:Threat Hunting Security Solution Threat Hunting Team Theme: rac label obsolete
Projects
None yet
Development

No branches or pull requests

4 participants