Bug 1288656 - checksum-type does not updated on already synced repository at Satellite Capsule.
Summary: checksum-type does not updated on already synced repository at Satellite Caps...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Content Views
Version: 6.1.4
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: Unspecified
Assignee: Justin Sherrill
QA Contact: jcallaha
URL: http://projects.theforeman.org/issues...
Whiteboard:
: 1411500 (view as bug list)
Depends On:
Blocks: 1388094
TreeView+ depends on / blocked
 
Reported: 2015-12-04 21:58 UTC by Marcelo Moreira de Mello
Modified: 2019-12-16 05:09 UTC (History)
17 users (show)

Fixed In Version: rubygem-katello-3.0.0.74-1
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1388094 1664288 (view as bug list)
Environment:
Last Closed: 2016-12-12 18:48:06 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 15377 0 High Closed checksum-type does not updated on already synced repository at Satellite Capsule. 2020-03-30 18:45:13 UTC
Foreman Issue Tracker 16559 0 Normal Closed checksum changes not propagated to new content view publishes 2020-03-30 18:45:13 UTC
Red Hat Knowledge Base (Solution) 2076433 0 None None None Never
Red Hat Product Errata RHBA-2016:1501 0 normal SHIPPED_LIVE Red Hat Satellite 6.2 Capsule and Server 2016-07-27 12:28:58 UTC

Description Marcelo Moreira de Mello 2015-12-04 21:58:57 UTC
Description of problem:

  If the checksum-type for a custom repository is changed on the Satellite webUI, the repodata on the Satellite server works as expected, however the content synced to the Capsule does not get updated. The only way to get it updated, is to create a new content view and sync to the capsule. Note that creating a new version and promoting does not work. Must be a complete new content view. 



Version-Release number of selected component (if applicable):
6.1.4

How reproducible:
100%


Steps to Reproduce:
1. Create a product and repository with sha256
2. Add this a lifecycle environment related to a capsule and sync it
3. Use pulp-admin or check the repodata created on the capsule and it will be using sha1256
4. Modify the repository to use sha1 and create a new version for the content view
5. Sync and check the repodata. On the Satellite server, repodata now will have sha1 however the capsule still has sha256

Actual results:

 Capsule still has sha256

Expected results:

  Capsule must reflect the configuration on the Satellite server 

Additional info:

Comment 6 Michael Hrivnak 2015-12-23 21:25:02 UTC
Jeff, can you file an upstream pulp bug based on your expertise in this area?

Comment 7 Jeff Ortel 2016-01-05 22:12:34 UTC
This works for me upstream.  Am I missing somthing?

------------- PARENT NODE -------------------

1. Created an 'r1' repository and enabled for nodes and did an initial node sync.

2. pulp-admin rpm repo update --repo-id=r1 --checksum-type=sha1

This command may be exited via ctrl+c without affecting the request.


[\]
Running...

Task Succeeded

3. pulp-admin repo list --details

+----------------------------------------------------------------------+
                              Repositories
+----------------------------------------------------------------------+

Id:                  r1
Display Name:        r1
Description:         None
Content Unit Counts: 
Notes:               
Importers:           
  Config:           
  Id:               yum_importer
  Importer Type Id: yum_importer
  Last Sync:        None
  Repo Id:          r1
  Scheduled Syncs:  
Distributors:        
  Auto Publish:        True
  Config:              
    Checksum Type: sha1  <--------------------------  HERE ---
    Http:          False
    Https:         True
    Relative URL:  r1
  Distributor Type Id: yum_distributor
  Id:                  yum_distributor
  Last Publish:        None
  Repo Id:             r1
  Scheduled Publishes: 
  Auto Publish:        True
  Config:              
  Distributor Type Id: nodes_http_distributor
  Id:                  nodes_http_distributor
  Last Publish:        2016-01-05T21:24:04Z
  Repo Id:             r1
  Scheduled Publishes: 
  Auto Publish:        False
  Config:              
    Http:  False
    Https: True
  Distributor Type Id: export_distributor
  Id:                  export_distributor
  Last Publish:        None
  Repo Id:             r1
  Scheduled Publishes: 

4. pulp-admin node sync run --node-id=node

Synchronization succeeded

+----------------------------------------------------------------------+
                       Child Node Synchronization
+----------------------------------------------------------------------+

Repository: 
  Action:          Merged
  Content Sources: 
    Downloads:     
    Total Sources: 0
  Id:              r1
  Units:           
    Added:   0
    Removed: 0
    Updated: 0


------------- CHILD NODE -------------------

5. pulp-admin repo list --details

+----------------------------------------------------------------------+
                              Repositories
+----------------------------------------------------------------------+

Id:                  r1
Display Name:        r1
Description:         None
Content Unit Counts: 
Notes:               
Importers:           
  Config:           
    Manifest URL: https://fedora-21.os1.phx2.redhat.com/pulp/nodes/https/repos/r
                  1/manifest.json
    Strategy:     additive
  Id:               nodes_http_importer
  Importer Type Id: nodes_http_importer
  Last Sync:        2016-01-05T21:46:56Z
  Repo Id:          r1
  Scheduled Syncs:  
Distributors:        
  Auto Publish:        True
  Config:              
    Checksum Type: sha1   <----------------- HERE 
    Http:          False
    Https:         True
    Relative URL:  r1
  Distributor Type Id: yum_distributor
  Id:                  yum_distributor
  Last Publish:        2016-01-05T21:46:57Z
  Repo Id:             r1
  Scheduled Publishes: 
  Auto Publish:        False
  Config:              
    Http:  False
    Https: True
  Distributor Type Id: export_distributor
  Id:                  export_distributor
  Last Publish:        None
  Repo Id:             r1
  Scheduled Publishes: 

----------- BACK ON PARENT NODE --------------

6. pulp-admin rpm repo update --repo-id=r1 --checksum-type=sha256

This command may be exited via ctrl+c without affecting the request.


[\]
Running...

Task Succeeded

7. pulp-admin node sync run --node-id=node

Synchronization succeeded

+----------------------------------------------------------------------+
                       Child Node Synchronization
+----------------------------------------------------------------------+

Repository: 
  Action:          Merged
  Content Sources: 
    Downloads:     
    Total Sources: 0
  Id:              r1
  Units:           
    Added:   0
    Removed: 0
    Updated: 0


--------- BACK ON CHILD NODE --------------

8. pulp-admin repo list --details

+----------------------------------------------------------------------+
                              Repositories
+----------------------------------------------------------------------+

Id:                  r1
Display Name:        r1
Description:         None
Content Unit Counts: 
Notes:               
Importers:           
  Config:           
    Manifest URL: https://fedora-21.os1.phx2.redhat.com/pulp/nodes/https/repos/r
                  1/manifest.json
    Strategy:     additive
  Id:               nodes_http_importer
  Importer Type Id: nodes_http_importer
  Last Sync:        2016-01-05T21:46:56Z
  Repo Id:          r1
  Scheduled Syncs:  
Distributors:        
  Auto Publish:        True
  Config:              
    Checksum Type: sha256   <--------------- UPDATED HERE ----
    Http:          False
    Https:         True
    Relative URL:  r1
  Distributor Type Id: yum_distributor
  Id:                  yum_distributor
  Last Publish:        2016-01-05T21:46:57Z
  Repo Id:             r1
  Scheduled Publishes: 
  Auto Publish:        False
  Config:              
    Http:  False
    Https: True
  Distributor Type Id: export_distributor
  Id:                  export_distributor
  Last Publish:        None
  Repo Id:             r1
  Scheduled Publishes:

Comment 8 Bryan Kearney 2016-01-21 13:51:18 UTC
puuting needinfo back on michael.

Comment 9 Bryan Kearney 2016-01-26 13:55:21 UTC
Moving this out of 6.1.7 due to capacity issues. Will keep it on the 6.1.z and 6.2 trackers to ensure that it is evaluated for both.

Comment 10 Michael Hrivnak 2016-02-18 18:44:57 UTC
It looks like Jeff has shown the correct behavior on upstream pulp, and could not reproduce the problem. There are two options for how to proceed:

1) Since it's aligned to 6.2 now, which won't use nodes, pulp will no longer be managing the consistency of this setting from parent to capsule. So you could just ensure that the use case is covered in 6.2, and close this.

2) Gather more information, with help from someone on katello, about what calls were made to the parent and child pulp nodes, and figure out where there might be a gap.

Generally speaking, everyone should be using sha256 unless they're accessing the repo with very old clients (like anaconda from rhel 5) that can only do sha1. We don't recommend changing the checksum type on a repo after creation.

Comment 11 Bryan Kearney 2016-02-18 20:31:14 UTC
I am going to move this to 6.2 for veriifcation there. Marcello, if you are still seeing this please reach out to me over email.

Comment 15 Kedar Bidarkar 2016-04-19 18:23:17 UTC
From Satellite box:

[root@katello1 repodata]# cat repomd.xml | grep -i sha256 | wc -l
0
[root@katello1 repodata]# cat repomd.xml | grep -i sha1 | wc -l
5


From Capsule box after sync:

[root@katello1 repodata]# cat repomd.xml | grep -i sha1 | wc -l 
0
[root@katello1 repodata]# cat repomd.xml | grep -i sha256 | wc -l 
5

From comment 13 it looks like this is expected, but still as per the initial bug description goes, this bug fails for that.


TESTED with sat62-snap8.1

Comment 20 Michael Hrivnak 2016-06-08 15:26:13 UTC
As of 6.2, pulp no longer manages the propagation of repo settings from server to capsule. That's was changed when we stopped using the pulp_nodes feature, and katello now manages those settings.

If this is still a problem, I suggest changing the component to something besides Pulp.

Comment 21 Justin Sherrill 2016-06-11 01:17:20 UTC
I did test this and this is not resolved in 6.2.0.

Comment 22 Justin Sherrill 2016-06-11 02:14:26 UTC
Created redmine issue http://projects.theforeman.org/issues/15377 from this bug

Comment 24 errata-xmlrpc 2016-07-27 09:21:21 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2016:1501

Comment 26 jcallaha 2016-09-14 03:44:26 UTC
Failed QA in Satellite 6.2.2 Snap 1.1.

Created two repos, one with sha1 and the other with sha256. While everything works correctly on the Satellite side, the checksum is not updated on the capsule. 

We see that satellite correctly overrides the repo's original checksum type.

+++++++Original+++++++

testrepo2 (created with sha1 - repo in satellite using sha256)
--------------------------------------------------------------
[root@wolverine repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/a79cebdcc1f65446f974011f07478e692f43c08e7b06b8a30c0c6e8769257585-filelists.xml.gz" /><timestamp>1473818624</timestamp><size>1606</size><checksum type="sha256">a79cebdcc1f65446f974011f07478e692f43c08e7b06b8a30c0c6e8769257585</checksum><open-size>11203</open-size><open-checksum type="sha256">572ff4f2f070b1b0d469f66226f88fe29714744b9113fad83dd18400ffea7fa6</open-checksum></data>
<data type="other"><location href="repodata/925bb39e9eb7b88c21d305202aa7018165192277338b5d4bd701cc09576c0ffe-other.xml.gz" /><timestamp>1473818624</timestamp><size>1925</size><checksum type="sha256">925bb39e9eb7b88c21d305202aa7018165192277338b5d4bd701cc09576c0ffe</checksum><open-size>11426</open-size><open-checksum type="sha256">6b49b05be34054d14a33af2c4de2a3f858ca67c7edcb70bd67dc303548456684</open-checksum></data>
<data type="primary"><location href="repodata/75851b587b70bc8a318f47c2c9053e72b4c014be81cd13cc3682213242650fd3-primary.xml.gz" /><timestamp>1473818624</timestamp><size>2886</size><checksum type="sha256">75851b587b70bc8a318f47c2c9053e72b4c014be81cd13cc3682213242650fd3</checksum><open-size>19729</open-size><open-checksum type="sha256">fb7115261431e110cf6fbc5987181532cbfd58f57e1c2b078e60941535db4552</open-checksum></data>
<data type="updateinfo"><location href="repodata/1c5fca465f7b73ac7f1c3c67cbb9915186fb3288984de8e5f7d8ad226f22b40f-updateinfo.xml.gz" /><timestamp>1473818624</timestamp><size>93</size><checksum type="sha256">1c5fca465f7b73ac7f1c3c67cbb9915186fb3288984de8e5f7d8ad226f22b40f</checksum><open-size>58</open-size><open-checksum type="sha256">5d01904445a7034ca973c12fb62f8a56e02a2aeb011496fa83da1f26f49371ca</open-checksum></data>
<data type="group"><location href="repodata/3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242-comps.xml" /><timestamp>1473818624</timestamp><size>130</size><checksum type="sha256">3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242</checksum></data>

testrepo3 (created with sha256 - repo in satellite using sha1)
--------------------------------------------------------------
[root@wolverine repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/760318cfd2a916ec0a27adf567cd7217b67219c2-filelists.xml.gz" /><timestamp>1473818775</timestamp><size>1729</size><checksum type="sha1">760318cfd2a916ec0a27adf567cd7217b67219c2</checksum><open-size>11371</open-size><open-checksum type="sha1">626fbe03df6ac661cfe32bfa3b5c633e383f5a33</open-checksum></data>
<data type="other"><location href="repodata/be21d09649ff8bee928fe125eb1aae4dc3270652-other.xml.gz" /><timestamp>1473818775</timestamp><size>2035</size><checksum type="sha1">be21d09649ff8bee928fe125eb1aae4dc3270652</checksum><open-size>11594</open-size><open-checksum type="sha1">c267095b31a73d1513a4dab042d4778e578803f0</open-checksum></data>
<data type="primary"><location href="repodata/560ce77ba51740d66fc7a221e8ef2ceca504906d-primary.xml.gz" /><timestamp>1473818775</timestamp><size>3013</size><checksum type="sha1">560ce77ba51740d66fc7a221e8ef2ceca504906d</checksum><open-size>19911</open-size><open-checksum type="sha1">e9f2145ba2aea50c4a58dc0984c6f8cadfbf425e</open-checksum></data>
<data type="updateinfo"><location href="repodata/6056cde6e059d81264690e4d22e7e3752f10c4fb-updateinfo.xml.gz" /><timestamp>1473818776</timestamp><size>93</size><checksum type="sha1">6056cde6e059d81264690e4d22e7e3752f10c4fb</checksum><open-size>58</open-size><open-checksum type="sha1">9d65415ae7cc4f506ce1efc0a2d8a955d10c5ac1</open-checksum></data>
<data type="group"><location href="repodata/406ca46e811cbb67669659067e496c49a203ebc8-comps.xml" /><timestamp>1473818776</timestamp><size>130</size><checksum type="sha1">406ca46e811cbb67669659067e496c49a203ebc8</checksum></data>

+++++++After Change (Satellite)+++++++

testrepo2 changed to sha1
-------------------------
[root@mgmt5 repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/8755fd3cfe8c73d8f1ee5c2ab1b901f51a7f9ef5-filelists.xml.gz"/><timestamp>1473821505</timestamp><size>1612</size><checksum type="sha1">8755fd3cfe8c73d8f1ee5c2ab1b901f51a7f9ef5</checksum><open-size>11203</open-size><open-checksum type="sha1">eff7abc82c8b79729fe2188c3117912257c33d53</open-checksum></data>
<data type="other"><location href="repodata/f782c9dfa7a37860fa9d1ec9bfc16fd5364ccafe-other.xml.gz"/><timestamp>1473821505</timestamp><size>1933</size><checksum type="sha1">f782c9dfa7a37860fa9d1ec9bfc16fd5364ccafe</checksum><open-size>11426</open-size><open-checksum type="sha1">128818520c5eb28eb53ecf30fe56fdafc3bf35c2</open-checksum></data>
<data type="primary"><location href="repodata/814636e0dfbe1534dab25399afcc397544bc1eb3-primary.xml.gz"/><timestamp>1473821505</timestamp><size>2911</size><checksum type="sha1">814636e0dfbe1534dab25399afcc397544bc1eb3</checksum><open-size>19729</open-size><open-checksum type="sha1">5e794b3553e02005e2892f4b3db25cb833e4be46</open-checksum></data>
<data type="updateinfo"><location href="repodata/086721578f942e478111328bed5290fd45721418-updateinfo.xml.gz"/><timestamp>1473821505</timestamp><size>93</size><checksum type="sha1">086721578f942e478111328bed5290fd45721418</checksum><open-size>58</open-size><open-checksum type="sha1">9d65415ae7cc4f506ce1efc0a2d8a955d10c5ac1</open-checksum></data>
<data type="group"><location href="repodata/406ca46e811cbb67669659067e496c49a203ebc8-comps.xml"/><timestamp>1473821505</timestamp><size>130</size><checksum type="sha1">406ca46e811cbb67669659067e496c49a203ebc8</checksum></data>


testrepo3 changed to sha256
---------------------------
[root@mgmt5 repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/b24c41d217ca205b09dd5ec767f0beb42f46888cb8b28162ac0d085b3862d173-filelists.xml.gz"/><timestamp>1473821507</timestamp><size>1729</size><checksum type="sha256">b24c41d217ca205b09dd5ec767f0beb42f46888cb8b28162ac0d085b3862d173</checksum><open-size>11371</open-size><open-checksum type="sha256">7ee7080b70c44462fa2a64429b05bc49bc2c8be674c2e4e04a4083bd8b6dd3b7</open-checksum></data>
<data type="other"><location href="repodata/f8e70e16833a207ffb721fe2bf9eec331b4c5b65319a13eda2f464ed083ca125-other.xml.gz"/><timestamp>1473821507</timestamp><size>2032</size><checksum type="sha256">f8e70e16833a207ffb721fe2bf9eec331b4c5b65319a13eda2f464ed083ca125</checksum><open-size>11594</open-size><open-checksum type="sha256">474b9180d750647095b567609b4288f4d7c6c952f3ca420c80e71995a0cfeb23</open-checksum></data>
<data type="primary"><location href="repodata/e50b2955b1f3f9a274bc90ec39bce24c2e84cd376e2480ec0375a0de05ae897a-primary.xml.gz"/><timestamp>1473821507</timestamp><size>3023</size><checksum type="sha256">e50b2955b1f3f9a274bc90ec39bce24c2e84cd376e2480ec0375a0de05ae897a</checksum><open-size>19911</open-size><open-checksum type="sha256">296544ec83c6b257d87d8550e0d3b6d12f12ae512d10a0f01ef4d4ef62a03cdf</open-checksum></data>
<data type="updateinfo"><location href="repodata/5b52250205adcbcf8d1bf7d79fc220d7b877b11b63ef2da6395486f354a27de3-updateinfo.xml.gz"/><timestamp>1473821507</timestamp><size>93</size><checksum type="sha256">5b52250205adcbcf8d1bf7d79fc220d7b877b11b63ef2da6395486f354a27de3</checksum><open-size>58</open-size><open-checksum type="sha256">5d01904445a7034ca973c12fb62f8a56e02a2aeb011496fa83da1f26f49371ca</open-checksum></data>
<data type="group"><location href="repodata/3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242-comps.xml"/><timestamp>1473821507</timestamp><size>130</size><checksum type="sha256">3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242</checksum></data>

+++++++After Change (Capsule)+++++++

testrepo2 NOT changed to sha1
-----------------------------
[root@wolverine repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/1c073ebd2e4558e012e7d51c7337b4ad32f5b3a1a2ff4b3c5aae0a0ccf31c4cd-filelists.xml.gz" /><timestamp>1473823567</timestamp><size>1606</size><checksum type="sha256">1c073ebd2e4558e012e7d51c7337b4ad32f5b3a1a2ff4b3c5aae0a0ccf31c4cd</checksum><open-size>11203</open-size><open-checksum type="sha256">572ff4f2f070b1b0d469f66226f88fe29714744b9113fad83dd18400ffea7fa6</open-checksum></data>
<data type="other"><location href="repodata/1f028edbb56706cf62cfd4b84cbe5fbad5d2e85d17909433b66b0166b939d8b2-other.xml.gz" /><timestamp>1473823567</timestamp><size>1925</size><checksum type="sha256">1f028edbb56706cf62cfd4b84cbe5fbad5d2e85d17909433b66b0166b939d8b2</checksum><open-size>11426</open-size><open-checksum type="sha256">6b49b05be34054d14a33af2c4de2a3f858ca67c7edcb70bd67dc303548456684</open-checksum></data>
<data type="primary"><location href="repodata/e6bcc2fbc908667b1814c12c947a99e6db70bdda09d955749ee8cdd4d812267c-primary.xml.gz" /><timestamp>1473823567</timestamp><size>2886</size><checksum type="sha256">e6bcc2fbc908667b1814c12c947a99e6db70bdda09d955749ee8cdd4d812267c</checksum><open-size>19729</open-size><open-checksum type="sha256">fb7115261431e110cf6fbc5987181532cbfd58f57e1c2b078e60941535db4552</open-checksum></data>
<data type="updateinfo"><location href="repodata/237e321d2306e7e6e20249ecfc11b5b7a328dd1f5de8a6055823d63817f92abf-updateinfo.xml.gz" /><timestamp>1473823567</timestamp><size>93</size><checksum type="sha256">237e321d2306e7e6e20249ecfc11b5b7a328dd1f5de8a6055823d63817f92abf</checksum><open-size>58</open-size><open-checksum type="sha256">5d01904445a7034ca973c12fb62f8a56e02a2aeb011496fa83da1f26f49371ca</open-checksum></data>
<data type="group"><location href="repodata/3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242-comps.xml" /><timestamp>1473823568</timestamp><size>130</size><checksum type="sha256">3e800f8eb4bfc89f8e320cda3dd709a8e0bef5f4884e3b622df63b17249e8242</checksum></data>

testrepo3 NOT changed to sha256
-------------------------------
[root@wolverine repodata]# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/8ba288a2b548ed81aaa566a42ecef15f7842f32b-filelists.xml.gz" /><timestamp>1473823549</timestamp><size>1729</size><checksum type="sha1">8ba288a2b548ed81aaa566a42ecef15f7842f32b</checksum><open-size>11371</open-size><open-checksum type="sha1">626fbe03df6ac661cfe32bfa3b5c633e383f5a33</open-checksum></data>
<data type="other"><location href="repodata/cb3ff5076605e9163638df7a6a2bbbafebf72949-other.xml.gz" /><timestamp>1473823549</timestamp><size>2035</size><checksum type="sha1">cb3ff5076605e9163638df7a6a2bbbafebf72949</checksum><open-size>11594</open-size><open-checksum type="sha1">c267095b31a73d1513a4dab042d4778e578803f0</open-checksum></data>
<data type="primary"><location href="repodata/0f9794d6c3201d67671d906603db5101402e24dc-primary.xml.gz" /><timestamp>1473823549</timestamp><size>3013</size><checksum type="sha1">0f9794d6c3201d67671d906603db5101402e24dc</checksum><open-size>19911</open-size><open-checksum type="sha1">e9f2145ba2aea50c4a58dc0984c6f8cadfbf425e</open-checksum></data>
<data type="updateinfo"><location href="repodata/03396650df3e3002f88218df2beb3e517ef6cf1b-updateinfo.xml.gz" /><timestamp>1473823549</timestamp><size>93</size><checksum type="sha1">03396650df3e3002f88218df2beb3e517ef6cf1b</checksum><open-size>58</open-size><open-checksum type="sha1">9d65415ae7cc4f506ce1efc0a2d8a955d10c5ac1</open-checksum></data>
<data type="group"><location href="repodata/406ca46e811cbb67669659067e496c49a203ebc8-comps.xml" /><timestamp>1473823549</timestamp><size>130</size><checksum type="sha1">406ca46e811cbb67669659067e496c49a203ebc8</checksum></data>

Comment 28 Justin Sherrill 2016-09-14 15:02:16 UTC
Connecting redmine issue http://projects.theforeman.org/issues/16559 from this bug

Comment 29 Justin Sherrill 2016-09-14 15:04:25 UTC
Dug into the failure and it actually uncovered a new issue.  It appears the capsule syncing was actually propagating the checksum properly, however when publishing a content view we do not properly update the repo in a lifecycle environment with the new checksum.

This is masked by our optimization of copying repo metadata from library, as that would make it appear that the repo is configured properly for the new checksum, when in fact pulp is still set to the old checksum.  

If you used a single content view filter, you would see the content view copy of the repo not be updated properly.

Comment 30 Bryan Kearney 2016-09-14 16:19:44 UTC
Upstream bug component is Content Views

Comment 34 jcallaha 2016-12-07 18:19:53 UTC
Verified in Satellite 6.2.5 

****Original Repo****
Satellite
---------
-bash-4.2# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/0a2b32ffc2617e976246f52f2d00f97e8652c2ecdd78e8cd84c97bc22d248411-filelists.xml.gz" /><timestamp>1481123254</timestamp><size>473340</size><checksum type="sha256">0a2b32ffc2617e976246f52f2d00f97e8652c2ecdd78e8cd84c97bc22d248411</checksum><open-size>8992305</open-size><open-checksum type="sha256">dbbc13c46cbee0c9ddc99cc4725fe42c343669396e1f28ffa0d7dc65e20f2648</open-checksum></data>
<data type="other"><location href="repodata/ea2ce19986deab3aa94388b76bca84327605d8dab8c32e6ce6711296a4ae5cc1-other.xml.gz" /><timestamp>1481123255</timestamp><size>100416</size><checksum type="sha256">ea2ce19986deab3aa94388b76bca84327605d8dab8c32e6ce6711296a4ae5cc1</checksum><open-size>528554</open-size><open-checksum type="sha256">e474d12d2f9af678e7011eccc05d319fd74bfc267337ac9579f925896e9f08c7</open-checksum></data>
<data type="primary"><location href="repodata/c3ba2dbb90497f3b12fac7551168179c2cdb0c7dacee6101634346f47e66b9c7-primary.xml.gz" /><timestamp>1481123255</timestamp><size>92446</size><checksum type="sha256">c3ba2dbb90497f3b12fac7551168179c2cdb0c7dacee6101634346f47e66b9c7</checksum><open-size>612346</open-size><open-checksum type="sha256">a9aa7d93fab7fbc44c89fedc62f4dddbba7e75be1ce3f3b0bbecd3d354bf0827</open-checksum></data>
<data type="updateinfo"><location href="repodata/81386cccf3d8dc59daf3e5c086f59c4e6cd58ff6954bf1e65a2f427dfe35801e-updateinfo.xml.gz" /><timestamp>1481123255</timestamp><size>93</size><checksum type="sha256">81386cccf3d8dc59daf3e5c086f59c4e6cd58ff6954bf1e65a2f427dfe35801e</checksum><open-size>58</open-size><open-checksum type="sha256">5d01904445a7034ca973c12fb62f8a56e02a2aeb011496fa83da1f26f49371ca</open-checksum></data>
<data type="group"><location href="repodata/056d0c92d80ac6be99d7152e0b91d63bfee1d662d555a33bf2b6936ac4bd1c1e-comps.xml" /><timestamp>1481123255</timestamp><size>2651</size><checksum type="sha256">056d0c92d80ac6be99d7152e0b91d63bfee1d662d555a33bf2b6936ac4bd1c1e</checksum></data>

Capsule
-------
-bash-4.2# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/e6bf84613a8a2e8abacff959c888ebbab375fb0e2c908a0327497c18ee96c660-filelists.xml.gz" /><timestamp>1481127778</timestamp><size>475768</size><checksum type="sha256">e6bf84613a8a2e8abacff959c888ebbab375fb0e2c908a0327497c18ee96c660</checksum><open-size>8992304</open-size><open-checksum type="sha256">0a552a4348a18cec0343588660d9d793ef2932e6d73334ce6ea608a2eea86a5c</open-checksum></data>
<data type="other"><location href="repodata/7a36d156c5868a60874a58ff00cdb87797b50484106f74f219ff1368335e6428-other.xml.gz" /><timestamp>1481127779</timestamp><size>99591</size><checksum type="sha256">7a36d156c5868a60874a58ff00cdb87797b50484106f74f219ff1368335e6428</checksum><open-size>528553</open-size><open-checksum type="sha256">025a255c3c82287aea798a2b4254fa7123d7405b649af6daf51c5f60e4105789</open-checksum></data>
<data type="primary"><location href="repodata/71eafff5eeec06fc0bd4c64d852bad82e33cc579fee85876ecd4651dd4e89f53-primary.xml.gz" /><timestamp>1481127779</timestamp><size>91920</size><checksum type="sha256">71eafff5eeec06fc0bd4c64d852bad82e33cc579fee85876ecd4651dd4e89f53</checksum><open-size>612345</open-size><open-checksum type="sha256">fcbe7109ca110ed65e126e40797e5ccddc656e33c3afcdf1e9152b9b10a9379f</open-checksum></data>
<data type="updateinfo"><location href="repodata/87400ea3513a543bd0d923768e8fd1d3800ba11e24e0c1220be04c907bf884dc-updateinfo.xml.gz" /><timestamp>1481127779</timestamp><size>93</size><checksum type="sha256">87400ea3513a543bd0d923768e8fd1d3800ba11e24e0c1220be04c907bf884dc</checksum><open-size>58</open-size><open-checksum type="sha256">5d01904445a7034ca973c12fb62f8a56e02a2aeb011496fa83da1f26f49371ca</open-checksum></data>
<data type="group"><location href="repodata/056d0c92d80ac6be99d7152e0b91d63bfee1d662d555a33bf2b6936ac4bd1c1e-comps.xml" /><timestamp>1481127779</timestamp><size>2651</size><checksum type="sha256">056d0c92d80ac6be99d7152e0b91d63bfee1d662d555a33bf2b6936ac4bd1c1e</checksum></data>

****After Update to sha1****
Satellite
---------
-bash-4.2# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/522f022fb8fcc603b03eda18e023795021221efd-filelists.xml.gz" /><timestamp>1481130110</timestamp><size>473340</size><checksum type="sha1">522f022fb8fcc603b03eda18e023795021221efd</checksum><open-size>8992305</open-size><open-checksum type="sha1">4d58e721586437f4d02848e92d3927986a80c182</open-checksum></data>
<data type="other"><location href="repodata/c5c7c3631134cbebb6569b33b98dd5ad1068be9d-other.xml.gz" /><timestamp>1481130110</timestamp><size>100416</size><checksum type="sha1">c5c7c3631134cbebb6569b33b98dd5ad1068be9d</checksum><open-size>528554</open-size><open-checksum type="sha1">a469cc76e1e23da89abd93dc17db7b847d9445aa</open-checksum></data>
<data type="primary"><location href="repodata/661018e02c3b057d525962bb7f2db5d392ba1414-primary.xml.gz" /><timestamp>1481130110</timestamp><size>92446</size><checksum type="sha1">661018e02c3b057d525962bb7f2db5d392ba1414</checksum><open-size>612346</open-size><open-checksum type="sha1">c3344bbf84e93269861875f2785cd398c9e0923f</open-checksum></data>
<data type="updateinfo"><location href="repodata/3570fe4264972d8abcd4a5d644b83debeea73308-updateinfo.xml.gz" /><timestamp>1481130111</timestamp><size>93</size><checksum type="sha1">3570fe4264972d8abcd4a5d644b83debeea73308</checksum><open-size>58</open-size><open-checksum type="sha1">9d65415ae7cc4f506ce1efc0a2d8a955d10c5ac1</open-checksum></data>
<data type="group"><location href="repodata/45c6b704b7fc94eeb58611a44676bbf6fc908b6b-comps.xml" /><timestamp>1481130111</timestamp><size>2651</size><checksum type="sha1">45c6b704b7fc94eeb58611a44676bbf6fc908b6b</checksum></data>

Capsule
-------
-bash-4.2# cat repomd.xml | grep -i sha
<data type="filelists"><location href="repodata/156d52cc752426d3600696bc3ea0765140a6f167-filelists.xml.gz" /><timestamp>1481130356</timestamp><size>475768</size><checksum type="sha1">156d52cc752426d3600696bc3ea0765140a6f167</checksum><open-size>8992304</open-size><open-checksum type="sha1">6a16501e4907af6c8f93f569e07d22634ae44d01</open-checksum></data>
<data type="other"><location href="repodata/78920abff0fb0bef9f95449c4e19b05cf5c20d2e-other.xml.gz" /><timestamp>1481130356</timestamp><size>99591</size><checksum type="sha1">78920abff0fb0bef9f95449c4e19b05cf5c20d2e</checksum><open-size>528553</open-size><open-checksum type="sha1">8b9373d56e4176b66e61f7efe2ab406902012562</open-checksum></data>
<data type="primary"><location href="repodata/954c8e6e2d2fff472ea53defc841f0dca381303a-primary.xml.gz" /><timestamp>1481130356</timestamp><size>91920</size><checksum type="sha1">954c8e6e2d2fff472ea53defc841f0dca381303a</checksum><open-size>612345</open-size><open-checksum type="sha1">125b33f0e26860dedf1fe6b8ba55014197a7e4ce</open-checksum></data>
<data type="updateinfo"><location href="repodata/9d1d89433981d373191caaba5ed2f0686913e46f-updateinfo.xml.gz" /><timestamp>1481130357</timestamp><size>93</size><checksum type="sha1">9d1d89433981d373191caaba5ed2f0686913e46f</checksum><open-size>58</open-size><open-checksum type="sha1">9d65415ae7cc4f506ce1efc0a2d8a955d10c5ac1</open-checksum></data>
<data type="group"><location href="repodata/45c6b704b7fc94eeb58611a44676bbf6fc908b6b-comps.xml" /><timestamp>1481130357</timestamp><size>2651</size><checksum type="sha1">45c6b704b7fc94eeb58611a44676bbf6fc908b6b</checksum></data>

Comment 35 Bryan Kearney 2016-12-12 18:48:06 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2016:2940

Comment 36 Bryan Kearney 2016-12-12 18:48:12 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2016:2940

Comment 37 Brad Buckingham 2017-01-10 22:18:55 UTC
*** Bug 1411500 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.