Red Hat Satellite engineering is moving the tracking of its product development work on Satellite to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "Satellite project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs will be migrated starting at the end of May. If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "Satellite project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/SAT-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2214290 - Assigning scap policy to a user with only view-hosts permission leads to rendering of page in loop
Summary: Assigning scap policy to a user with only view-hosts permission leads to rend...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: SCAP Plugin
Version: 6.14.0
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: 6.14.0
Assignee: Leos Stejskal
QA Contact: addubey
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-06-12 13:39 UTC by addubey
Modified: 2023-11-08 14:19 UTC (History)
7 users (show)

Fixed In Version: rubygems-foreman_openscap-7.0.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-11-08 14:19:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 36534 0 Normal Ready For Testing Don't show actions on host index for users without permissions 2023-06-26 09:06:51 UTC
Github theforeman foreman_openscap pull 543 0 None open Fixes #36534 - Don't show actions on host index for users without per… 2023-06-26 09:06:51 UTC
Red Hat Issue Tracker SAT-18277 0 None None None 2023-06-12 13:44:39 UTC
Red Hat Product Errata RHSA-2023:6818 0 None None None 2023-11-08 14:19:59 UTC

Description addubey 2023-06-12 13:39:59 UTC
Created attachment 1970429 [details]
page_view

Description of problem: Assigning scap policy to a user with onyl view-hosts permission leads to the rendering of a page in loop


Version-Release number of selected component (if applicable): 6.14.0 snap -3 


How reproducible: Always 


Steps to Reproduce:
1. Have a user with only view-hosts permission
2. Navigate Hosrt- > All hosts -> select host -> click on Select Action button
3. Click on the assign policy button the page keeps rendering.

Actual results: The page is stuck (attached ss)


Expected results: Should exhibit a correct behavior 


Additional info: We should also see at the very first that the host with such permissions should be able to initiate an action by clicking on the select action button or not.

Comment 1 Brad Buckingham 2023-06-15 14:27:12 UTC
Is this a regression from Satellite 6.13 (or earlier)? 

Is there a stack trace from logs that can be attached?

Comment 3 Patrick Creech 2023-07-12 12:46:18 UTC
Is the fix here both in openscap and foreman_puppet?  Is it safe to pull foreman_puppet 7.0.0 into foreman 3.7.0?

Comment 4 Leos Stejskal 2023-07-17 06:07:06 UTC
Hi, the fix is only in the foreman_openscap-7.0.0, which should be safe to pull to 3.7.0

Comment 8 errata-xmlrpc 2023-11-08 14:19:49 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: Satellite 6.14 security and bug fix update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2023:6818


Note You need to log in before you can comment on or make changes to this bug.