Login
Newsletter
Werbung

Sicherheit: Ende der Unterstützung in Red Hat Satellite 5.8
Aktuelle Meldungen Distributionen
Name: Ende der Unterstützung in Red Hat Satellite 5.8
ID: RHSA-2020:2332-01
Distribution: Red Hat
Plattformen: Red Hat Satellite
Datum: Do, 28. Mai 2020, 18:04
Referenzen: Keine Angabe
Applikationen: Red Hat Satellite 5.8

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Satellite 5 - End Of Life Notice
Advisory ID: RHSA-2020:2332-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2332
Issue date: 2020-05-28
=====================================================================

1. Summary:

This is the notification of the End Of Life (EOL) for the following
versions of Red Hat Satellite 5:

* Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - noarch

3. Description:

After May 31, 2020, as per the life-cycle support policy for Red Hat
Satellite, Red Hat will discontinue technical support services as well as
software maintenance services for all Red Hat Satellite and Proxy versions
5.8 or older on Red Hat Enterprise Linux 6. The listed versions will exit
the existing Limited Maintenance Release phase. This means that new bug
fixes, security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

How to proceed:

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans. Otherwise, contact Red Hat support for assistance
at:

https://www.redhat.com/en/services/support

* Red Hat Consulting can be engaged to assist with a smooth migration, see
https://www.redhat.com/en/services/consulting.

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration to Satellite 6, see
https://www.redhat.com/en/resources/consulting-offering-transition-to-satel
lite-6-datasheet

More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

* Red Hat Knowledgebase and other content, such as whitepapers, reference
architectures, and so on, found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, ensure that all the previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to the following
knowledgebase article:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837351 - Satellite 5.8 end of life - final warning

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
spacewalk-certs-tools-2.5.0-6.el6sat.src.rpm

noarch:
spacewalk-certs-tools-2.5.0-6.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OStg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung