LinuxSoftwareJuly 30, 20200Red Hat Enterprise Linux 8.3 beta now available

Red Hat team announced the availability of the beta version of the Red Hat Enterprise Linux 8.3.

Red Hat team announced that RHEL 8.3 Beta is designed to make it easier to adopt new, production-ready innovations faster. According to the announcement, key updates in the latest version include updated stable and supported developer tools, new Red Hat Enterprise Linux System Roles, and several new security profiles to improve IT security and compliance stances. Red Hat Enterprise Linux 8.3 beta also continues to deliver on the lifecycle approach for Application Streams, where software components used for application development are delivered in parallel with the underlying base operating system packages. New and updated Application Streams in Red Hat Enterprise Linux 8.3 beta include:

  • Git 2.26
  • NGINX 1.18
  • Node.js v14
  • Perl 5.30
  • PHP 7.4
  • Ruby 2.7

RHEL 8.3 Beta highlights:

  • Stability plus innovation: Red Hat continues to deliver updates on a 6 month cadence per the published lifecycle for RHEL 8. With this predictable flow of releases, compatibility and stability are assured for production deployments while additional value is provided to both enhance operations and deliver access to the latest technologies.
  • Freedom to innovate: This release continues our commitment to deliver development agility with production stability. Updates to RHEL application streams include languages and tools such as Perl, PHP, Nginx, Node, js and Ruby to help developers build and deploy code with RHEL as the consistent environment. Delivering updates via application streams enables developers and IT architects to experiment with supported versions of the latest tools while still having access to earlier versions to maintain production applications.
  • Operational efficiency: To enhance efficiency in managing large installations, RHEL offers system roles which ensure consistent, repeatable configuration at scale. This beta delivers new system roles for storage, disk encryption, logging, system metrics, kernel and bootloader, and session recording. System administrators can use these new tools to reduce their workload and help improve consistency and security at scale, wherever RHEL is deployed. As an example, the storage system role helps configure partitions and logical volumes, repeatedly, and at scale, yielding consistent deployment across systems with a mix of underlying storage technologies. This eliminates the complexity of deploying storage while at the same time simplifying administration.
  • Security and compliance: Demonstrating adherence to security controls and compliance to regulations is a required task for every organization. RHEL supports these efforts by providing configuration profiles and reporting to streamline compliance activities and reduce overhead. New in RHEL 8.3 beta is support for the Center for Internet Security (CIS) benchmark and the Health Insurance Portability and Accountability Act (HIPAA). New SCAP profiles help administrators configure RHEL systems according to security best practices and standards.

Leave a Reply