Red Hat Enterprise Linux 8

In May, we announced the general availability of Red Hat Enterprise Linux (RHEL) 8, the intelligent operating system which we believe is the best RHEL ever for developers. 

The work on Red Hat Enterprise Linux 8 continues, and we are pleased to announce the beta availability of RHEL 8.1., which enables greater developer productivity, improves manageability, and adds new security enhancements. This release also includes updated drivers that deliver new features and bug fixes for supported hardware platforms.

New application streams

RHEL 8.1 Beta delivers several new application streams with new and/or updated developers tools, application frameworks, and languages. These include:

  • GCC Toolset 9
  • Node.js 12
  • Ruby 2.6
  • PHP 7.3
  • Nginx 1.16
  • Update of Go 1.12
  • Update of Clang/LLVM 8

All of these packages can be obtained using yum, and are included in all Red Hat Enterprise Linux subscriptions. 

Image Builder

Red Hat Enterprise Linux 8 introduced Image Builder, a component that lets you create custom system images in a variety of formats. With RHEL 8.1 Beta, Image Builder is extended to support more configuration options for adding users and SSH keys. New image formats have also been added to support cloud platforms such as Google Cloud Platform and Alibaba Cloud. With these additions, RHEL 8.1 Beta now supports every major cloud infrastructure platform including AWS, Microsoft Azure, OpenStack, and VMware.

More good stuff in RHEL 8.1 Beta

Improved manageability

The Red Hat Enterprise Linux web console now supports finer granularity when configuring firewall rules and system services, including:

  • Better configuration for firewall zones.
  • Log filtering based on services.
  • Service filtering based on metadata like service name and state.

Additionally, for virtual machines (VMs) running on RHEL 8.1 Beta, you can now use the web console for importing existing QCOW images, managing different types of storage pools and modifying autostart configuration and memory allocation, as well as pausing and resuming existing VMs.

Enhanced security

Security continues to be an important focus for Red Hat Enterprise Linux, and RHEL 8.1 Beta adds container-centric SELinux profiles. With this new capability, you can create a more tailored security policy for better control of how a container accesses host system resources such as storage, compute and network.

This approach enables customers to more effectively harden their container deployments against security violations, making it easier to achieve and maintain regulatory compliance. Administrators can also be far more selective about which applications are permitted to be launched on a system using a new application whitelisting functionality. This feature reduces the potential risk of running unknown or untrustworthy applications. Additionally, RHEL 8.1 Beta will be used as we pursue additional FIPS-140 and Common Criteria certification for the platform. 

Resources

Last updated: August 21, 2019