Bug 1126570 - [RFE] Provide means to see a systems 'available' and 'applicable' errata
Summary: [RFE] Provide means to see a systems 'available' and 'applicable' errata
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Content Management
Version: Unspecified
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: Unspecified
Assignee: Brad Buckingham
QA Contact: sthirugn@redhat.com
URL:
Whiteboard:
Depends On:
Blocks: sat-nextgen 1130651
TreeView+ depends on / blocked
 
Reported: 2014-08-04 20:02 UTC by Rich Jerrido
Modified: 2017-10-23 12:29 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-12 05:12:46 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 538539 1 None None None 2021-01-20 06:05:38 UTC
Red Hat Bugzilla 1066437 1 medium CLOSED [RFE] Add ability to create an errata filter to on Errata severity level (low, moderate, important, critical) 2023-10-06 17:27:00 UTC
Red Hat Product Errata RHSA-2015:1592 0 normal SHIPPED_LIVE Important: Red Hat Satellite 6.1.1 on RHEL 6 2015-08-12 09:04:35 UTC

Internal Links: 538539 1066437

Description Rich Jerrido 2014-08-04 20:02:10 UTC
Description of problem:

Within Satellite 6, it is difficult to see  (if at all possible) in a tabular format:

'available' errata - Errata that can directly be installed on the system. I.e. What will land on the server when 'yum update' is run.

'applicable' errata - Errata that applies to the system based upon the lineage of its content views, but may not be published/promoted yet. 

Having the ability to see this information via the UI/API & CLI makes it very easy for the end user to do reporting for compliance, auditing and general change management reasons much simpler.

At a minimum, an equivalent to 'spacewalk-report errata-list' for BOTH 'available' and 'applicable' errata would satisfy this RFE. 

#spacewalk-report --list-fields-info errata-list 
advisory: Advisory / errata identifier
type: Advisory type (Enhancement, Bug Fix, Security)
cve: List of CVE names (Common Vulnerabilities and Exposures Identifiers) addressed by the errata
synopsis: Synopsis of the errata
systems_affected: Number of systems to which this errata is applicable

Comment 1 RHEL Program Management 2014-08-04 20:13:54 UTC
Since this issue was entered in Red Hat Bugzilla, the release flag has been
set to ? to ensure that it is properly evaluated for this release.

Comment 3 James Nauer 2014-08-04 21:02:21 UTC
I would argue that Satellite 6 should be considered incomplete without an equivalent to the Satellite 5.x web GUI view showing "Systems - All" (and arguably, the Sat 5.x built-in views for "out-of-date", "virtual", "Unentitled", etc. should be included as well).

Removing this functionality is a big step backwards, and users at my institution will not be happy about it (makes it very difficult to monitor patch currency without writing custom reports (how??) or tediously clicking through the 'details' views for each system, one-by-one).

Comment 9 Mike McCune 2014-12-05 22:19:53 UTC
This is implemented in Satellite 6.1 as part of our Errata Management Feature. You can view applicable vs available and compare the current Content Host vs previous Lifecycle Environments to see where the errata is.

Comment 12 sthirugn@redhat.com 2015-03-17 20:48:40 UTC
Verified in Satellite-6.1.0-RHEL-6-20150311.1


Now there is a new Content -> Errata page in which we have capabilities to filter errata with specific repo, filter with applicable/installable types and directly install from this page as incremental updates as well.  Please reopen this bug or open new bugs if you feel anything is missing.

Comment 14 Bryan Kearney 2015-08-11 13:20:18 UTC
This bug is slated to be released with Satellite 6.1.

Comment 15 errata-xmlrpc 2015-08-12 05:12:46 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2015:1592


Note You need to log in before you can comment on or make changes to this bug.