Red Hat Satellite engineering is moving the tracking of its product development work on Satellite to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "Satellite project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs will be migrated starting at the end of May. If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "Satellite project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/SAT-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2214272 - Non admin user with view-hosts permission leads to broken error page
Summary: Non admin user with view-hosts permission leads to broken error page
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Hosts
Version: 6.14.0
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: 6.14.0
Assignee: Maria
QA Contact: Lukáš Hellebrandt
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-06-12 12:48 UTC by addubey
Modified: 2023-11-08 14:19 UTC (History)
6 users (show)

Fixed In Version: foreman-3.7.0.2-1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-11-08 14:19:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 36550 0 Normal Closed Add PermissionDenied to reports tab in host 2023-06-30 09:42:02 UTC
Red Hat Issue Tracker SAT-18709 0 None None None 2023-06-29 16:31:06 UTC
Red Hat Product Errata RHSA-2023:6818 0 None None None 2023-11-08 14:19:59 UTC

Description addubey 2023-06-12 12:48:11 UTC
Created attachment 1970419 [details]
page_view

Description of problem: Non-admin user with view-hosts permission leads to a broken error page


Version-Release number of selected component (if applicable): 6.14.0 snap - 3


How reproducible: Always

Steps to Reproduce:
1. Create a non-admin user with view-hosts permission
2. Traverse to Hosts -> All hosts -> Choose host (satellite/any)
3. Click on the reports tab 

Actual results: Page appears stating request failed with status code 403 

Expected results: Some warning messages like we in the Ansible tab
i.e. - You are not authorized to view the page. Request the following permissions from the administrator: view_ansible_roles.

Additional info:

Comment 1 Bryan Kearney 2023-06-30 00:03:09 UTC
Moving this bug to POST for triage into Satellite since the upstream issue https://projects.theforeman.org/issues/36550 has been resolved.

Comment 3 Lukáš Hellebrandt 2023-07-14 09:19:58 UTC
Verified with Sat 6.14 snap 7.0.

By running ansible roles on a host and then using the reproducer, I now get to the Reports tab and receive the following:
"""
You are not authorized to perform this action.
Permission denied

You are not authorized to perform this action.
Please request one of the required permissions listed below from a Foreman administrator:

    view_config_reports
"""

When I add the view_config_reports permission, I can see the reports as expected. The reports can also be clicked and viewed in detail.

Comment 6 errata-xmlrpc 2023-11-08 14:19:49 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: Satellite 6.14 security and bug fix update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2023:6818


Note You need to log in before you can comment on or make changes to this bug.