Bug 1126570

Summary: [RFE] Provide means to see a systems 'available' and 'applicable' errata
Product: Red Hat Satellite Reporter: Rich Jerrido <rjerrido>
Component: Content ManagementAssignee: Brad Buckingham <bbuckingham>
Status: CLOSED ERRATA QA Contact: sthirugn <sthirugn>
Severity: medium Docs Contact:
Priority: unspecified    
Version: UnspecifiedCC: bbuckingham, cwelton, howey.vernon, jan3, kybaker, mmccune, rjerrido, taw, xdmoon
Target Milestone: UnspecifiedKeywords: FutureFeature, Triaged
Target Release: Unused   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-08-12 05:12:46 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 672946, 1130651    

Description Rich Jerrido 2014-08-04 20:02:10 UTC
Description of problem:

Within Satellite 6, it is difficult to see  (if at all possible) in a tabular format:

'available' errata - Errata that can directly be installed on the system. I.e. What will land on the server when 'yum update' is run.

'applicable' errata - Errata that applies to the system based upon the lineage of its content views, but may not be published/promoted yet. 

Having the ability to see this information via the UI/API & CLI makes it very easy for the end user to do reporting for compliance, auditing and general change management reasons much simpler.

At a minimum, an equivalent to 'spacewalk-report errata-list' for BOTH 'available' and 'applicable' errata would satisfy this RFE. 

#spacewalk-report --list-fields-info errata-list 
advisory: Advisory / errata identifier
type: Advisory type (Enhancement, Bug Fix, Security)
cve: List of CVE names (Common Vulnerabilities and Exposures Identifiers) addressed by the errata
synopsis: Synopsis of the errata
systems_affected: Number of systems to which this errata is applicable

Comment 1 RHEL Program Management 2014-08-04 20:13:54 UTC
Since this issue was entered in Red Hat Bugzilla, the release flag has been
set to ? to ensure that it is properly evaluated for this release.

Comment 3 James Nauer 2014-08-04 21:02:21 UTC
I would argue that Satellite 6 should be considered incomplete without an equivalent to the Satellite 5.x web GUI view showing "Systems - All" (and arguably, the Sat 5.x built-in views for "out-of-date", "virtual", "Unentitled", etc. should be included as well).

Removing this functionality is a big step backwards, and users at my institution will not be happy about it (makes it very difficult to monitor patch currency without writing custom reports (how??) or tediously clicking through the 'details' views for each system, one-by-one).

Comment 9 Mike McCune 2014-12-05 22:19:53 UTC
This is implemented in Satellite 6.1 as part of our Errata Management Feature. You can view applicable vs available and compare the current Content Host vs previous Lifecycle Environments to see where the errata is.

Comment 12 sthirugn@redhat.com 2015-03-17 20:48:40 UTC
Verified in Satellite-6.1.0-RHEL-6-20150311.1


Now there is a new Content -> Errata page in which we have capabilities to filter errata with specific repo, filter with applicable/installable types and directly install from this page as incremental updates as well.  Please reopen this bug or open new bugs if you feel anything is missing.

Comment 14 Bryan Kearney 2015-08-11 13:20:18 UTC
This bug is slated to be released with Satellite 6.1.

Comment 15 errata-xmlrpc 2015-08-12 05:12:46 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2015:1592