Bug 2121738 - host details jobs - change from list to table
Summary: host details jobs - change from list to table
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Remote Execution
Version: 6.12.0
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: 6.12.0
Assignee: Maria
QA Contact: Peter Ondrejka
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-08-26 13:35 UTC by Jeremy Lenz
Modified: 2022-11-16 13:35 UTC (History)
2 users (show)

Fixed In Version: rubygem-foreman_remote_execution-7.2.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-16 13:35:34 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 35437 0 Normal Ready For Testing host details jobs - change from list to table 2022-08-26 13:35:58 UTC
Red Hat Issue Tracker SAT-12562 0 None None None 2022-08-29 13:25:13 UTC
Red Hat Product Errata RHSA-2022:8506 0 None None None 2022-11-16 13:35:43 UTC

Description Jeremy Lenz 2022-08-26 13:35:57 UTC
Instead of using DataList it should use Table

Comment 1 Jeremy Lenz 2022-08-26 13:36:01 UTC
Created from redmine issue https://projects.theforeman.org/issues/35437

Comment 2 Jeremy Lenz 2022-08-26 13:36:02 UTC
Upstream bug assigned to None

Comment 3 Bryan Kearney 2022-09-02 12:05:26 UTC
Moving this bug to POST for triage into Satellite since the upstream issue https://projects.theforeman.org/issues/35437 has been resolved.

Comment 4 Peter Ondrejka 2022-09-08 17:44:01 UTC
Verified on Sat 6.12 snap 10

Comment 8 errata-xmlrpc 2022-11-16 13:35:34 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: Satellite 6.12 Release), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:8506


Note You need to log in before you can comment on or make changes to this bug.