Project

General

Profile

Actions

Bug #29403

open

deleting a scap content returns the full XML in the http body

Added by Evgeni Golov about 4 years ago.

Status:
New
Priority:
Normal
Assignee:
-
Target version:
-
Difficulty:
Triaged:
No
Fixed in Releases:
Found in Releases:

Description

% curl -i -u admin:changeme -X DELETE -k https://centos7-katello-3-14.yatsu.example.com/api/compliance/scap_contents/6/
HTTP/1.1 200 OK
Date: Tue, 24 Mar 2020 14:01:02 GMT
Server: Apache
Foreman_version: 1.24.2
Foreman_api_version: 2
Foreman_current_organization: ; ANY
Foreman_current_location: ; ANY
Apipie-Checksum: 6af3183c23332c418060776970141ba5c14da86c
Cache-Control: max-age=0, private, must-revalidate
X-Request-Id: 8c5d2927-7594-4135-b06e-519ce9e44242
X-Runtime: 0.150767
Strict-Transport-Security: max-age=631139040; includeSubdomains
X-Frame-Options: sameorigin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Content-Security-Policy: default-src 'self'; child-src 'self'; connect-src 'self' ws: wss:; img-src 'self' data: *.gravatar.com; script-src 'unsafe-eval' 'unsafe-inline' 'self'; style-src 'unsafe-inline' 'self'
X-Powered-By: Phusion Passenger 4.0.53
Set-Cookie: request_method=DELETE; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookie: _session_id=a9ce48c6a6ee024fa62dc70a89922d64; path=/; secure; HttpOnly; SameSite=Lax
ETag: W/"b90910c53fc548614db9c31fb47626ab" 
Status: 200 OK
Vary: Accept-Encoding
Transfer-Encoding: chunked
Content-Type: application/json; charset=utf-8

"\u003c?xml version=\"1.0\"?\u003e\n\u003cns0:data-stream-collection xmlns:dc=\"http://purl.org/dc/elements/1.1/\"…

That's quite unexpected as usually a DELETE operation does not return anything, usually with a http code of 204


Related issues 1 (1 open0 closed)

Related to Foreman - Tracker #27680: API bugs that need workarounds in foreman-ansible-modulesNew

Actions
Actions #1

Updated by Evgeni Golov about 4 years ago

  • Related to Tracker #27680: API bugs that need workarounds in foreman-ansible-modules added
Actions

Also available in: Atom PDF