Red Hat Satellite engineering is moving the tracking of its product development work on Satellite to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "Satellite project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs will be migrated starting at the end of May. If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "Satellite project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/SAT-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2131312 - Satellite 6.9\6.10\6.11 suddenly cannot enable or sync satellite-tools repo for rhel 8 but the same works for rhel 7
Summary: Satellite 6.9\6.10\6.11 suddenly cannot enable or sync satellite-tools repo f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Candlepin
Version: 6.11.3
Hardware: All
OS: All
high
urgent with 9 votes
Target Milestone: 6.13.0
Assignee: satellite6-bugs
QA Contact: Shweta Singh
URL:
Whiteboard:
Depends On:
Blocks: 2134480 2134502
TreeView+ depends on / blocked
 
Reported: 2022-09-30 16:41 UTC by Sayan Das
Modified: 2023-05-03 13:23 UTC (History)
48 users (show)

Fixed In Version: candlepin-4.2.10-1,candlepin-4.1.17-1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 2134480 2134502 2158581 (view as bug list)
Environment:
Last Closed: 2023-05-03 13:22:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker ENT-5438 0 None None None 2022-10-06 11:53:45 UTC
Red Hat Issue Tracker SAT-13966 0 None None None 2022-11-19 14:11:14 UTC
Red Hat Knowledge Base (Solution) 6980721 0 None None None 2022-10-18 17:00:54 UTC
Red Hat Product Errata RHSA-2023:2097 0 None None None 2023-05-03 13:23:51 UTC

Description Sayan Das 2022-09-30 16:41:31 UTC
Description of problem:

Any attempt of enabling or syncing Satellite Tools 6.7\6.8\6.9\6.10 etc repos for RHEL 8 are failing to get enabled or synced with 403 forbidden error.


Version-Release number of selected component (if applicable):

Any version of Satellite 6


How reproducible:

Always


Steps to Reproduce:
1. Install Satellite 6.11\6.10\6.9
2. Import a manifest with valid RHEL entitlements 
3. Try enabling any of these repos 

Red Hat Satellite Tools 6.8 for RHEL 8 x86_64 RPMs
Red Hat Satellite Tools 6.5 for RHEL 8 x86_64 RPMs
Red Hat Satellite Tools 6.9 for RHEL 8 x86_64 RPMs
Red Hat Satellite Tools 6.10 for RHEL 8 x86_64 RPMs

Actual results:

CDN loading error: access forbidden to https://cdn.redhat.com:443/content/dist/layered/rhel8/x86_64/sat-tools/6.9/os/repodata/repomd.xml


Expected results:

The repos can be enabled or syned


Additional info:

* Other RHEL 8 repos can be synced

* Satellite Client 6 for RHEL 8 \ 7 \ 9 can all be synced or enabled

* Satellite Tools for RHEL 7 is also working fine. 

* Manifest refresh or https://access.redhat.com/solutions/3966521 did not help

Comment 11 Martin Schlossarek 2022-10-07 08:22:51 UTC
Repo sync still fails. Any news when the problem will be fixed?

Comment 29 William Poteat 2022-10-24 15:38:24 UTC
Sayan. Make sure that the entitlements that go into the manifest are refreshed after the code update. Most show the proper sat-tools urls, but a couple show the pre code-fix issues.

Comment 30 William Poteat 2022-10-24 18:17:04 UTC
Sayan, can you confirm with the other commenters here the steps they took to remedy the problem? Perhaps there is another step in addition to the ones you took.

Comment 31 William Poteat 2022-10-24 19:16:11 UTC
Sayan, according to the staus on the system you supplied, your Satellite is running 4.1.14 Candlepin
{"mode":"NORMAL","modeReason":null,"modeChangeTime":null,"result":true,"version":"4.1.14","release":"${release}","standalone":true,"timeUTC":"2022-10-24T23:39:31+0530","rulesSource":"database","rulesVersion":"5.43","managerCapabilities":["instance_multiplier","derived_product","vcpu","cert_v3","hypervisors_heartbeat","remove_by_pool_id","syspurpose","storage_band","cores","hypervisors_async","org_level_content_access","guest_limit","ram","batch_bind","combined_reporting"],"keycloakRealm":null,"keycloakAuthUrl":null,"keycloakResource":null}

The fix is in 4.1.17 as noted above.

Comment 33 William Poteat 2022-10-24 19:48:31 UTC
Does the entitlement get generated in the portal for the Satellite system, or does the entitlement get generated by the Satellite system itself?

Comment 34 Joniel Pasqualetto 2022-10-24 19:59:53 UTC
The entitlement get generated in the portal for the Satellite system, which just imports and uses it to fetch content.

Comment 35 William Poteat 2022-10-24 20:06:06 UTC
Then that entitlement should have access based on the update to the portal.

Comment 36 William Poteat 2022-10-24 20:16:01 UTC
It is possible that the entitlements on the Satellite system will need to be refreshed to pick up the change.

Comment 37 Paul Dudley 2022-10-24 20:24:18 UTC
Satellite manifests are created on the portal side of the house. Satellite CP version isn't relevant for this issue.

With a bit more time since the fix and now - we're seeing a number of customers who reflect both my and Sayan's experience. Sometimes a simple refresh is solving the problem. Sometimes it isn't. 

For example, a manifest with a tag of "created":"2022-10-24T17:33:48.933+00:00" uploaded to a Satellite for a recent case and still the Satellite retrieves a 403 on a sync.

Looking at the Authorized Content URLs for certificates there I'm unable to find '/content/dist/layered/rhel8/x86_64/sat-tools/6.10/os' for example. Uploading the manifest to the BZ though in case it helps.

Comment 39 William Poteat 2022-10-24 20:32:10 UTC
As far as I know, the entitlement that gives the Satellite system access is not in the Manifest. They are from the portal directly. Have you tried doing a refresh on the certs on the Satellite system?

We need someone in Satellite for this. I fixed a bug in Candlepin that was dropping certain urls on entitlement creation. I am not entirely sure how all that gets propagated to the systems downstream.

Comment 41 William Poteat 2022-10-24 21:08:48 UTC
The exact entitlement in the manifest is not used by the clients. It is regenerated by candlepin in satellite for each consumer. The actual content that is imported into Satellite is from the large block of JSON in the --ENTITLEMENT DATA-- section of the certificate.

So if the clients are not getting good urls in the authorized section, it is likely because the Satellite is not generating good certs for the clients. That would require an update to the Candlepin instance in Satellite.

I don't know why the mainfests coming from the portal would be wrong as they updated the system to include the bug fix as far as I know.

Comment 48 William Poteat 2022-10-25 17:08:57 UTC
All entitlements for manifest consumers have been marked as needing a refresh. When a manifest refresh is called, the new manifest will contain new entitlements that will have the proper list of authorized URLs.

This takes the place of the fix in Comment 47.

Comment 49 Sayan Das 2022-10-26 08:30:56 UTC
Hello William,

I was on leave for the last few days, but I see Joniel, Paul, and Hao have already worked on the BZ and shared the necessary information. 

If I understand correctly, We ( RedHat ) have applied all necessary fixes at our end and affected users are only required to refresh their manifest in satellite and that is good enough to have the reported behavior fixed at satellite level?



-- Sayan

Comment 50 Sayan Das 2022-10-26 13:50:03 UTC
(In reply to Sayan Das from comment #49)
> Hello William,
> 
> I was on leave for the last few days, but I see Joniel, Paul, and Hao have
> already worked on the BZ and shared the necessary information. 
> 
> If I understand correctly, We ( RedHat ) have applied all necessary fixes at
> our end and affected users are only required to refresh their manifest in
> satellite and that is good enough to have the reported behavior fixed at
> satellite level?
> 
> 
> 
> -- Sayan


Never mind, I had tested on another Satellite and the simple manifest refresh did the trick this time. 

One of the external Satellite users has also confirmed that a simple manifest refresh fixed the issue. So I am good here ..

Comment 52 David Deaderick 2022-11-21 13:30:28 UTC
I was directed by Red Hat Confirmed Stateside Support to update/upgrade to a Red Hat Satellite version that includes candlepin-4.2.10-1 or candlepin-4.1.17-1. 
This turned out to be RH Satellite v6.11.4 for our server. 
When you upgrade to v6.11.x:
     Red Hat Satellite Tools 6.8 for RHEL 8 x86_64 RPMs
     Red Hat Satellite Tools 6.5 for RHEL 8 x86_64 RPMs
     Red Hat Satellite Tools 6.9 for RHEL 8 x86_64 RPMs
     Red Hat Satellite Tools 6.10 for RHEL 8 x86_64 RPMs

Red Hat Satellite Tools for THEL 8 has been replaced by Red Hat Satellite Client 6 for RHEL 8.

So I no longer have the issue, but I am not sure if Candlepin update would resolve.

Comment 55 Shweta Singh 2023-03-13 05:49:36 UTC
Verified.

Version Tested: Satellite 6.13 Snap 13.0 

Steps to Verify:
1) Import a manifest and enable Satellite Tools repo for RHEL8.
2) Sync the repos.

Result:
Satellite Tools repos can be enabled and synced successfully.

Comment 58 errata-xmlrpc 2023-05-03 13:22:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: Satellite 6.13 Release), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2023:2097


Note You need to log in before you can comment on or make changes to this bug.