Skip to content

bosh-openstack-kvm-ubuntu-xenial-go_agent-raw

Deprecation Warning

Stemcells based on Ubuntu Xenial (16.04) are no longer receiving security updates from Open Source Cloud Foundry due to the End of Standard Support. We strongly recommend switching to Ubuntu Jammy (22.04) based stemcells.

BOSH produces official stemcells for popular operating systems and infrastructures. For infrastructures that support it, light stemcells are a more efficient way to reference stemcells that we have pre-uploaded and shared within the IaaS.

For more information about stemcells, please see the following documentation.

You can upload the latest version to your director with the upload-stemcell command:

bosh upload-stemcell --sha1 6512a41320276276a7f6e6fd0d821760de9c8fd4 \
  "https://bosh.io/d/stemcells/bosh-openstack-kvm-ubuntu-xenial-go_agent-raw?v=621.125"

And reference this stemcell in your deployment manifest from the stemcells section:

- alias: "default"
  os: "ubuntu-xenial"
  version: "621.125"

Version History

v621.125

v621.123

v621.117

v621.115

v621.113

v621.109

v621.108

v621.107

v621.101

v621.99

v621.97

v621.95

v621.94

v621.93

v621.92

v621.90

v621.89

v621.87

v621.85

v621.84

v621.82

v621.81

v621.78

v621.77

v621.76

v621.75

v621.74

v621.71

v621.69

v621.64

v621.61

v621.59

v621.57

v621.55

v621.51

v621.50

v621.41

v621.29

v621.26

v621.23