Skip to content

bosh-aws-xen-hvm-ubuntu-trusty-go_agent

Deprecation Warning

Stemcells based on Ubuntu Trusty (14.04) are no longer receiving security updates due to the end of upstream support. We strongly recommend switching to Ubuntu Jammy (22.04) based stemcells.

BOSH produces official stemcells for popular operating systems and infrastructures. For infrastructures that support it, light stemcells are a more efficient way to reference stemcells that we have pre-uploaded and shared within the IaaS.

For more information about stemcells, please see the following documentation.

You can upload the latest version to your director with the upload-stemcell command:

bosh upload-stemcell --sha1 b78c60c1bc60d91d798bccc098180167c3c794fe \
  "https://bosh.io/d/stemcells/bosh-aws-xen-hvm-ubuntu-trusty-go_agent?v=3586.100"

And reference this stemcell in your deployment manifest from the stemcells section:

- alias: "default"
  os: "ubuntu-trusty"
  version: "3586.100"

Version History

v3586.100

v3586.96

v3586.93

v3586.91

v3586.86

v3586.79

v3586.71

v3586.70

v3586.67

v3586.66

v3586.65

v3586.63

  • Full Stemcellsha1:e368b1652236f1e1af7505abd3260472f5376fba

v3586.60

v3586.57

v3586.56

v3586.54

v3586.52

v3586.48

v3586.46

v3586.43

v3586.42

v3586.40

v3586.36

v3586.35

v3586.27

v3586.26

v3586.25

v3586.24

v3586.23

v3586.18

v3586.16

v3586.8

v3586.7

v3586.5

v3541.65

v3541.64

v3541.61

v3541.60

v3541.59

v3541.57