Bug 1698181

Summary: [RFE] Allow users to log into Cockpit from the Satellite UI.
Product: Red Hat Satellite Reporter: Bryan Kearney <bkearney>
Component: Remote ExecutionAssignee: Ewoud Kohl van Wijngaarden <ekohlvan>
Status: CLOSED ERRATA QA Contact: Roman Plevka <rplevka>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 6.5.0CC: alexandre.chanu, aruzicka, bshahu, egolov, inecas, mhulan, pcreech, rplevka, sgraessl, sokeeffe, tbowling, trichard
Target Milestone: 6.7.0Keywords: FutureFeature, Triaged
Target Release: Unused   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: tfm-rubygem-foreman_remote_execution-2.0.2,satellite-installer-6.7.0.3-1.beta Doc Type: Enhancement
Doc Text:
You can now access a Red Hat Enterprise Linux host's Web Console directly from the Satellite web UI. Navigate to Hosts > All Hosts, click the name of the host, then click Web Console. The host's Web Console opens and automatically authenticates using SSH. Note that you must first enable Web Console access using satelliter-installer.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-14 13:24:11 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Comment 4 Bryan Kearney 2019-08-01 18:04:27 UTC
*** Bug 1734967 has been marked as a duplicate of this bug. ***

Comment 5 Bryan Kearney 2019-09-30 16:03:27 UTC
Upstream bug assigned to ekohlvan

Comment 6 Bryan Kearney 2019-09-30 16:03:28 UTC
Upstream bug assigned to ekohlvan

Comment 7 Bryan Kearney 2019-10-10 17:23:51 UTC
*** Bug 1678466 has been marked as a duplicate of this bug. ***

Comment 8 Bryan Kearney 2019-10-24 16:03:32 UTC
Moving this bug to POST for triage into Satellite 6 since the upstream issue https://projects.theforeman.org/issues/27932 has been resolved.

Comment 17 errata-xmlrpc 2020-04-14 13:24:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2020:1454