Search

Chapter 3. 4.1.1 Release Notes

download PDF

3.1. New Features

This following new features and major enhancements have been introduced in Red Hat Update Infrastructure 4.1.1.

Containers are now supported

With this update, containers are now supported on RHUI.

You can now perform the following operations:

  • Add containers to RHUI
  • Synchronize these containers regularly along with containers from registry.redhat.io or any other registry of your choice
  • Offer the containers to client virtual machines using a special client configuration RPM. You can create the configuration RPM using the rhui-manager text user interface.
Status reports for RHUI related services are now available
With this update, the repository synchronization status, the validity status of the RHUI CA certificate, and the statuses of services running on the RHUA, CDS, and HAProxy nodes are now available. In the case of services running on the nodes, you can view the statuses by running the rhui-manager status command on the RHUA node.
Custom CA certificates, custom keys, and SSL certificates are now supported

With this update, you can specify the following certificates and keys during RHUI installation:

  • Custom CA certificates and keys on the RHUA node
  • Custom CA certificate and key that will be used to generate client entitlement certificates
  • Custom CA certificate and key that will be used to generate client SSL certificates
  • Custom SSL certificate and key for the web server when adding a CDS node. Note that this certificate must be usable for all the load balancers and CDS host names that you are using with your RHUI installation
Repository path prefixes can now be defined
Previously, you could only access repositories by using paths with the /pulp/content prefix. With this update, you can now define the path prefixes and access repositories using these custom path prefixes. In addition, you can also configure protected and unprotected custom repositories to use custom prefixes.

3.2. Bug Fixes

The following bugs have been fixed in Red Hat Update Infrastructure 4.1.1 that have a significant impact on users.

Updated RHUI Manager error message

Previously, when a path for a non-RHUI repository was used in the entitlement certificate, RHUI Manager logged the following error message in the /var/log/messages file:

...
Invalid entitlement path %s found
...

With this update, the error message has been clarified and reworded to the following message:

...
Invalid repository download URL: %s provided
...

3.3. Known Issues

This part describes known issues in Red Hat Update Infrastructure 4.1.1.

rhui-installer ignores custom RHUI CA when updating to a newer version of RHUI

When updating from RHUI version 4.1.0 or older, rhui-installer ignores the existing custom RHUI CA and generates a new RHUI CA regardless of the parameter value set in the answer.yml file. Consequently, RHUI fails to recognize clients which use the older RHUI CA. To work around this problem, specify the custom RHUI CA when running the rhui-installer --rerun command.

# rhui-installer --rerun --user-supplied-rhui-ca-crt <custom_RHUI_CA.crt> --user-supplied-rhui-ca-key <custom_RHUI_CA_key>

For more information, see Updating Red Hat Update Infrastructure.

Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.