Bug 1194486 - Deploy consumer RPM with Capsule instead of main server.
Summary: Deploy consumer RPM with Capsule instead of main server.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Content Management
Version: 6.0.4
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: Unspecified
Assignee: Eric Helms
QA Contact: Corey Welton
URL: http://projects.theforeman.org/issues...
Whiteboard:
Depends On:
Blocks: sat6-capsule-isolation
TreeView+ depends on / blocked
 
Reported: 2015-02-19 23:26 UTC by Mike McCune
Modified: 2019-08-15 04:17 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-12 05:26:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1592 0 normal SHIPPED_LIVE Important: Red Hat Satellite 6.1.1 on RHEL 6 2015-08-12 09:04:35 UTC

Description Mike McCune 2015-02-19 23:26:17 UTC

Comment 1 Mike McCune 2015-02-19 23:26:18 UTC
Created from redmine issue http://projects.theforeman.org/issues/8756

Comment 2 Mike McCune 2015-02-19 23:29:27 UTC
This is a tracker bug for the upstream work being done for 6.1.

Comment 4 Bryan Kearney 2015-02-20 01:06:15 UTC
Upstream bug assigned to ehelms

Comment 5 Bryan Kearney 2015-02-20 01:06:16 UTC
Upstream bug assigned to ehelms

Comment 8 Corey Welton 2015-03-25 01:19:34 UTC
Verified in Satellite-6.1.0-RHEL-7-20150320.1 (though actually earlier).  ca cert now exists/is retrievable from capsule.


Note that there is a separate bug about difficulties browsing to http (insecure) to get it.

Comment 9 Bryan Kearney 2015-08-11 13:32:51 UTC
This bug is slated to be released with Satellite 6.1.

Comment 10 errata-xmlrpc 2015-08-12 05:26:31 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2015:1592


Note You need to log in before you can comment on or make changes to this bug.