Bug 1437925 - Policy to prevent a host scan request did not work
Summary: Policy to prevent a host scan request did not work
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat CloudForms Management Engine
Classification: Red Hat
Component: Control
Version: 5.6.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: GA
: 5.7.3
Assignee: Lucy Fu
QA Contact: Niyaz Akhtar Ansari
URL:
Whiteboard:
Depends On: 1437910
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-03-31 12:54 UTC by Satoe Imaishi
Modified: 2022-07-09 08:30 UTC (History)
4 users (show)

Fixed In Version: 5.7.3.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1437910
Environment:
Last Closed: 2017-06-28 14:59:04 UTC
Category: ---
Cloudforms Team: CFME Core
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1601 0 normal SHIPPED_LIVE Important: CFME 5.7.3 security, bug fix and enhancement update 2017-06-28 18:51:52 UTC

Comment 2 CFME Bot 2017-04-17 15:45:58 UTC
New commit detected on ManageIQ/manageiq/euwe:
https://github.com/ManageIQ/manageiq/commit/e6539046754955a7d65f7d8c74cdc8fbf55b6c06

commit e6539046754955a7d65f7d8c74cdc8fbf55b6c06
Author:     Greg McCullough <gmccullo>
AuthorDate: Thu Mar 30 14:39:54 2017 -0400
Commit:     Satoe Imaishi <simaishi>
CommitDate: Mon Apr 17 11:42:55 2017 -0400

    Merge pull request #14427 from lfu/prevent_request_host_scan
    
    Add policy checking for request_host_scan.
    (cherry picked from commit 5e9e1c74b65003560351a1b1ab28513da8c2941c)
    
    https://bugzilla.redhat.com/show_bug.cgi?id=1437925

 app/models/host.rb       | 19 +++++++------------
 spec/models/host_spec.rb | 30 ++++++++++++++++++++++++++++++
 2 files changed, 37 insertions(+), 12 deletions(-)

Comment 3 Niyaz Akhtar Ansari 2017-06-12 05:57:47 UTC
It works fine.
Verified in Version 5.7.3.1.20170608124102_4b35a9e

Comment 5 errata-xmlrpc 2017-06-28 14:59:04 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2017:1601


Note You need to log in before you can comment on or make changes to this bug.