SPECTRE Variant 1 scanning tool
Red Hat Customer Portal
by
2y ago
As part of Red Hat's commitment to product security we have developed a tool internally that can be used to scan for variant 1 SPECTRE vulnerabilities. As part of our commitment to the wider user community, we are introducing this tool via this article. This tool is not a Red Hat product. As such, it is not supported and does not come with any kind of warranty. The tool only works on static binaries and does not simulate an entire running system. This means it will neither follow jumps through ..read more
Visit website
New Red Hat Product Security OpenPGP key
Red Hat Customer Portal
by
3y ago
Red Hat Product Security has transitioned from using its old 1024-bit DSA OpenPGP key to a new 4096-bit RSA OpenPGP key. This was done to improve the long-term security of our communications with our customers and also to meet current key recommendations from NIST (NIST SP 800-57 Pt. 1 Rev. 4 and NIST SP 800-131A Rev. 1). The old key will continue to be valid for some time, but it is preferred that all future correspondence use the new key. Replies and new messages either signed or encrypted ..read more
Visit website
Red Hat Satellite 6.4 Beta is now available
Red Hat Customer Portal
by
3y ago
We are pleased to announce that Red Hat Satellite 6.4 is now available in beta to current Satellite customers. Red Hat Satellite is an infrastructure management platform, designed to manage system patching, provisioning, configurations and subscriptions across the entirety of a Red Hat environment. Satellite offers a lifecycle management solution to help keep your Red Hat infrastructure running efficiently and with greater security, which can reduce costs and overall environmental complexity ..read more
Visit website
Satellite 6.3.3 is now available
Red Hat Customer Portal
by
3y ago
Satellite 6.3.3 has just been released. The main driver for the 6.3.3 release is ongoing performance and stability improvements. There are 24 bugs squashed in this release - the complete list is below. The most notable issue is there was a critical Pulp maintenance routine that never executed that is now resolved with this update. 6.3.3 adds a weekly cron schedule to ensure execution of the maintenance job. For customers with large numbers of content hosts (10,000+) there may be a possible ..read more
Visit website
Provisioning VMWare using userdata via Satellite 6.3-6.6
Red Hat Customer Portal
by
3y ago
Will McDonald wmcdonal@redhat.com Senior Consulting Architect Red Hat UKI Services Background There are a number of different Red Hat technologies that can all be used to provision and configure VMware virtual machines. Cloudforms Ansible Satellite Each has its own strengths, and scenarios where one may be favoured over another, framed by technical requirements, environmental constraints and local preferences. During a recent ..read more
Visit website
Red Hat Insights guidelines for deployment at scale
Red Hat Customer Portal
by
3y ago
Insights guidelines for deployment at scale Insights usage varies from customer to customer so there is no real "one size fits all" template. However it is worth highlighting some of the features Red Hat has in place to assist with large sized deployments. This is not intended to be a best-practices guide, just some things to consider. Deployment I typically emphasize how easy it is to deploy insights - with its minimal steps, because it is a SaaS solution. For an even easier deployment of ..read more
Visit website
Satellite 6.3.4 has just been released.
Red Hat Customer Portal
by
3y ago
The main driver for the 6.3.4 release is ongoing performance and stability improvements. There are 17 bugs squashed in this release - the complete list is below. There is one erratum for the server [1] and one for the hosts [2]. The install ISOs will be updated next week. Customers who have already upgraded to Satellite 6.3 should follow the instructions in the errata. Customers who are on older versions of Satellite should refer to the Upgrading and Updating Red Hat Satellite Guide. You may ..read more
Visit website
Running Insights remediation playbooks within Satellite 6.4
Red Hat Customer Portal
by
3y ago
What’s all the fuss about Satellite 6.4? Haven’t you heard the news? Satellite 6.4 gives you the ability to remediate your systems with Insights by executing remediation playbooks directly from the UI. How awesome is that?! Let’s walk through the steps… Insights Remediation within Satellite In this blog, we’re going to identify and resolve issues with Insights, but this time from the Satellite UI (6.4 required), using Satellite 6.4’s new Ansible capabilities. The first steps are the same as ..read more
Visit website
Satellite Blog move - What you need to know
Red Hat Customer Portal
by
3y ago
After many years of being hosted on the customer portal, the Satellite blog has been moved to the main Red Hat blog with the majority of the official blogs. Along with hosting on a more modern platform colocated with many of the other Red Hat blogs, this change will allow us to create more dynamic content, reach a broader audience and focus on a variety of management and automation topics and trends. The new blog is part of the Automation and Management channel which focuses on covering key ..read more
Visit website
How to configure Satellite 6.4 to execute Insights' remediation playbooks
Red Hat Customer Portal
by
3y ago
Configuring Satellite 6.4 for Insights' remediation playbook execution As explained in my previous post, in Satellite 6.4 Insights integration has gone deeper than ever. With this new release, now Insights remediation playbooks can be executed from within the Satellite Web interface. In this post, we are going to cover how Satellite 6.4 has to be configured in order to do so. Basically, we simply need to allow Foreman to execute commands remotely. This plugin enables Foreman to run arbitrary ..read more
Visit website

Follow Red Hat Customer Portal on FeedSpot

Continue with Google
Continue with Apple
OR