[RHSA-2020:2331-01] Low: Red Hat Satellite Proxy 5 - End Of Life Notice

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu May 28 13:06:11 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite Proxy 5 - End Of Life Notice
Advisory ID:       RHSA-2020:2331-01
Product:           Red Hat Satellite Proxy
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2331
Issue date:        2020-05-28
=====================================================================

1. Summary:

This is the final notification for the End Of Life (EOL) for the following
versions of Red Hat Proxy 5:

* Red Hat Satellite Proxy 5.8

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.8 (RHEL v.6) - noarch

3. Description:

After May 31, 2020, as per the life-cycle support policy for Red Hat
Satellite Proxy, Red Hat will discontinue technical support services as
well as software maintenance services for all Red Hat Satellite and Proxy
versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions
will exit the existing Limited Maintenance Release phase. This means that
new bug fixes, security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite Proxy 5.8 on Red Hat Enterprise Linux 6

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

How to proceed:

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans. Otherwise, contact Red Hat support for assistance
at:

https://www.redhat.com/en/services/support

* Red Hat Consulting can be engaged to assist with a smooth migration. For
more information, see:

https://www.redhat.com/en/services/consulting.

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration to Satellite 6. For more information,  see:

https://www.redhat.com/en/resources/consulting-offering-transition-to-satel
lite-6-datasheet

* More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

* Red Hat Knowledgebase and other content, such as whitepapers, reference
architectures, and so on, can be found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, ensure that all the previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to the following
knowledgebase article:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837354 - Proxy 5.8 end of life - final warning

6. Package List:

Red Hat Satellite Proxy 5.8 (RHEL v.6):

Source:
spacewalk-proxy-2.5.0-10.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-10.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Dav
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list