Category Archives: CentOS

CentOS

Announcing release of Ruby on Rails 4.2 on CentOSLinux 7 x86_64 SCL

I am pleased to announce the immediate availability of Ruby on Rails in 
version 4.2 on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-ror42
      $ scl enable rh-ror42 rh-nodejs4 bash

At this point you should be able to use rails just as a normal 
application. Here are some examples of commands you can run:
      $ rails new project
      $ cd project
      $ rails server -p 8080
      $ rails generate controller pages

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-ror42*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/ror-42-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/ror-container

For more on Ruby on Rails in general, see http://rubyonrails.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Ruby on 
Rails being released here, we also build and deliver databases, web 
servers, and language stacks including multiple versions of PostgreSQL, 
MariaDB, Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)

Announcing release of Ruby 2.3 on CentOS Linux 7x86_64 SCL

I am pleased to announce the immediate availability of Ruby in version 
2.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-ruby23
      $ scl enable rh-ruby23 bash

At this point you should be able to use ruby just as a normal 
application. Here are some examples of commands you can run:
      $ ruby my-app.rb
      $ gem install activeresource
      $ bundle
      $ irb

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-ruby23*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/ruby-23-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/s2i-ruby-container

For more on Ruby in general, see https://www.ruby-lang.org or 
https://rubygems.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Ruby being 
released here, we also build and deliver databases, web servers, and 
language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)

Announcing release of Maven 3.3 on CentOS Linux 7x86_64 SCL

I am pleased to announce the immediate availability of Maven in version 
3.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-maven33
      $ scl enable rh-maven33 bash

At this point you should be able to use maven just as a normal 
application. Here are some examples of commands you can run:
      $ mvn --version
      $ mvn compile
      $ mvn clean dependency:copy-dependencies <package>
      $ mvn test

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-maven33*

For more on Maven in general, see http://maven.apache.org/.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Maven 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)

Announcing release of Maven 3.3 on CentOS Linux 7x86_64 SCL

I am pleased to announce the immediate availability of Maven in version 
3.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-maven33
      $ scl enable rh-maven33 bash

At this point you should be able to use maven just as a normal 
application. Here are some examples of commands you can run:
      $ mvn --version
      $ mvn compile
      $ mvn clean dependency:copy-dependencies <package>
      $ mvn test

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-maven33*

For more on Maven in general, see http://maven.apache.org/.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Maven 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)

Announcing release of NodeJS 4 on CentOS Linux 7x86_64 SCL

I am pleased to announce the immediate availability of NodeJS in version 
4 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-nodejs4
      $ scl enable rh-nodejs4 bash

At this point you should be able to use NodeJS just as a normal 
application. Here are some examples of commands you can run:
      $ node my-app.js
      $ npm install uglify-js --global
      $ uglifyjs my-app.js -o my-app.min.jso

In order to view the individual components included in this collection, 
including additional NodeJS modules, you can run:
      $ sudo yum list rh-nodejs4*

Last but not least you can try this Software Collection in Docker. You 
will be able to pull the image with the following command soon (not yet 
ready):
      $ sudo docker pull centos/nodejs-4-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/s2i-nodejs-container

For more on NodeJS in general, see https://nodejs.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection NodeJS 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)

CESA-2016:1421 Important CentOS 6 httpd SecurityUpdate

CentOS Errata and Security Advisory 2016:1421 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
7cfbd11f14fc880c3a658124c3124a3b4c26402790eef913f38c3468c0038922  httpd-2.2.15-54.el6.centos.i686.rpm
21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf  httpd-devel-2.2.15-54.el6.centos.i686.rpm
4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39  httpd-manual-2.2.15-54.el6.centos.noarch.rpm
1a6a381d445b88f636453f7c7d039517adccac56aef9dc03127ce46e8e284246  httpd-tools-2.2.15-54.el6.centos.i686.rpm
7b187e5603d64d06f1983e96934a8f6da181220033cf989d2aa56bdfd629b791  mod_ssl-2.2.15-54.el6.centos.i686.rpm

x86_64:
906becc435e278c73dfbdf10f4f1f704b7c1fff2963037c1e3b4a2eafd795f09  httpd-2.2.15-54.el6.centos.x86_64.rpm
21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf  httpd-devel-2.2.15-54.el6.centos.i686.rpm
a87645e89f72a6e9362e41251d3c1be797ce31a7b7a643f0fe506f3ab506acf2  httpd-devel-2.2.15-54.el6.centos.x86_64.rpm
4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39  httpd-manual-2.2.15-54.el6.centos.noarch.rpm
4935ca24dabd3a45f83518174ea1ab5b1b0c8d281cce4db5df04f52e5743fc9c  httpd-tools-2.2.15-54.el6.centos.x86_64.rpm
94ae91901d174c21c68f50d638027ecf4ab14aba483f7294107af9192b2adfb1  mod_ssl-2.2.15-54.el6.centos.x86_64.rpm

Source:
5c7a92dbb6c6503be4ccd1e270c6ce96c42c61dcafc4495fe7f2c66d2c06f7cd  httpd-2.2.15-54.el6.centos.src.rpm



CESA-2016:1422 Important CentOS 7 httpd SecurityUpdate

CentOS Errata and Security Advisory 2016:1422 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1422.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
045c43a0da2efc68117105e9018c475dc4cbb90a98aeb06542973ce953af1040  httpd-2.4.6-40.el7.centos.4.x86_64.rpm
16550ea80cc0241c3e25fece54a8ee4592fa1183056d8b72f0cd82278817554e  httpd-devel-2.4.6-40.el7.centos.4.x86_64.rpm
9db85efe6e5a599a11eb853e9133e7f2e07b32cb5029c8f360bd8b9664ba31c8  httpd-manual-2.4.6-40.el7.centos.4.noarch.rpm
b2f351116f23f0bef4293f62430cf6028d5b174823af5d1e53ad4c86c70ac14b  httpd-tools-2.4.6-40.el7.centos.4.x86_64.rpm
388627215a1cf1cea9eac7ced702226998663154b63d10e93399a31ca3591f7e  mod_ldap-2.4.6-40.el7.centos.4.x86_64.rpm
9f3104a304983a1ccf7fac98abca9a0ca411624d7ee2c998c8f1db5efb94c5b5  mod_proxy_html-2.4.6-40.el7.centos.4.x86_64.rpm
cbdf94bb93b19fb4f4dbe452a3b2b2988e028bde5376782a0ec0185815b9a893  mod_session-2.4.6-40.el7.centos.4.x86_64.rpm
3f72250641bc96c5c190e933b496352c65318474492806b99ed0cab4cdbefd9d  mod_ssl-2.4.6-40.el7.centos.4.x86_64.rpm

Source:
fc08ade63965c80e7ae80bcaef7cbbb496d76ec3e8e03409b1a223af657ef98f  httpd-2.4.6-40.el7.centos.4.src.rpm



CESA-2016:1421 Important CentOS 5 httpd SecurityUpdate

CentOS Errata and Security Advisory 2016:1421 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ac324ee1118faf46ee81d043ab13428793816c78504177bd02be559ca45a0ad6  httpd-2.2.3-92.el5.centos.i386.rpm
7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74  httpd-devel-2.2.3-92.el5.centos.i386.rpm
9962fc21bb56a8db59b53c5a70cdbdb9288de76b4852cd93342d35edf99c93c4  httpd-manual-2.2.3-92.el5.centos.i386.rpm
193e7f1e8866422650c4fc3681ad7b8eb303ca94fbb271fc0f8e269da41ec44d  mod_ssl-2.2.3-92.el5.centos.i386.rpm

x86_64:
89c1aceb70086393b296f085cb3c1aadb2236f53d91028d24b65756d5e5ec0e6  httpd-2.2.3-92.el5.centos.x86_64.rpm
7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74  httpd-devel-2.2.3-92.el5.centos.i386.rpm
68223ae197beab75b2a2f18595659c5f00a2abce6af6949439098b3307b81a55  httpd-devel-2.2.3-92.el5.centos.x86_64.rpm
c64e7002d0b3e256e58ebed1f1e298f47952ccb85d81bdd364e3970056993b9b  httpd-manual-2.2.3-92.el5.centos.x86_64.rpm
5961b5567d7d8449ce917c2b0d3ce0c0bdcb268335d0a472b9600a33c99ce4d8  mod_ssl-2.2.3-92.el5.centos.x86_64.rpm

Source:
9797c288db36a2b5610c73d9334b932ad6be5b11f259389c4e8159bdeeec7912  httpd-2.2.3-92.el5.centos.src.rpm



CESA-2016:1406 Important CentOS 6 kernel SecurityUpdate

CentOS Errata and Security Advisory 2016:1406 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1406.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
270ab885387bcd30ed1b72b1a228f37cf4358989d9cd8863c5f2c4d47ce66300  kernel-2.6.32-642.3.1.el6.i686.rpm
88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0  kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm
2be0552dc5ab3768d29e28c5764a1c2f497393bc38e5e55d823ca2baaee1dbec  kernel-debug-2.6.32-642.3.1.el6.i686.rpm
536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae  kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm
6a3e53e3730ba05bb584958f76a64ff6243524d7004735fb273a4655c33cfad7  kernel-devel-2.6.32-642.3.1.el6.i686.rpm
8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b  kernel-doc-2.6.32-642.3.1.el6.noarch.rpm
9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd  kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm
a7ae2057e418c9b9d8d36572d72fcc47269043cc66220399ba5f6b4bbd5ad7d5  kernel-headers-2.6.32-642.3.1.el6.i686.rpm
5a32f23692a473018a684da81c88dab58dbceb912ea7af574cbdb3da616cd632  perf-2.6.32-642.3.1.el6.i686.rpm
0fad37803d3022167f003786f26eecf62af2ab8b1ecf09a9f9906162a5e094d8  python-perf-2.6.32-642.3.1.el6.i686.rpm

x86_64:
0a854e514ea2478f09092b56073b5855a1854deebd21786a7e3bf3310bda04ba  kernel-2.6.32-642.3.1.el6.x86_64.rpm
88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0  kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm
480c5b1bf9af44edf06b8c0742fdaa9da43077b08d9d876f0b9301301bf02777  kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm
536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae  kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm
e7f1d0f256f3b810a6bd1e8aaf1e5c3d77249f72f5c889ce26f873dfc518e9cb  kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm
b5a5ff5449417303d53fde8bddf5eb3957280cb6b56180ea9b1563adf6c170fe  kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm
8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b  kernel-doc-2.6.32-642.3.1.el6.noarch.rpm
9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd  kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm
98fe219de77be5a992267fa8d273b7471fba54398623476ec1d9159ec7ed6528  kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm
5ab9d68902b3837df9960c95173cb2e6b4a4189be5de30d08b2e177dd0ae16d5  perf-2.6.32-642.3.1.el6.x86_64.rpm
879a3fbfb24967bd0dcd1dfa7849ac611e86378bbf9517bcfa3b5c5f053d6078  python-perf-2.6.32-642.3.1.el6.x86_64.rpm

Source:
61b743211521a2985d0a325da4b7b94d7ec5fce7e53def3fcab5231f40a4a11b  kernel-2.6.32-642.3.1.el6.src.rpm



CEBA-2016:1402 CentOS 6 xorg-x11-server BugFixUpdate

CentOS Errata and Bugfix Advisory 2016:1402 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1402.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b78757f04e0625fe3b9a2ee1450ccdf64e2dd15983b7c9093e5dfc9d0784f252  xorg-x11-server-common-1.17.4-9.5.el6.centos.i686.rpm
65155e8765c0a663f3fd35001ccbc5ee542cf3a4a35a7ab4c14e060e7445b327  xorg-x11-server-devel-1.17.4-9.5.el6.centos.i686.rpm
e2a782c836c14e5e69a882203518f5aadaa4e1d973d4e0b6cdb43ba157b1ed61  xorg-x11-server-source-1.17.4-9.5.el6.centos.noarch.rpm
032d5dcaf5419716a64ef57d2eac8e80c0bb76ac22c097e77c2e665fd908da52  xorg-x11-server-Xdmx-1.17.4-9.5.el6.centos.i686.rpm
4c18e18e035f039f5e736750c1e9a189c68bf0a27eb2dcb2d712ba1fec0a9c0d  xorg-x11-server-Xephyr-1.17.4-9.5.el6.centos.i686.rpm
5ec8a5f7d2924e1e3807263ca9205cbc8578a4a2696c88b5991dba17c3994fd1  xorg-x11-server-Xnest-1.17.4-9.5.el6.centos.i686.rpm
68c408a8ec918f4e51a6943431b5dde65e746eff571473516be9ae2362777006  xorg-x11-server-Xorg-1.17.4-9.5.el6.centos.i686.rpm
274c23f8ad0682de786050c69f6417b965f51c9c1e08c6878c87ec127ade5be7  xorg-x11-server-Xvfb-1.17.4-9.5.el6.centos.i686.rpm

x86_64:
dc62ed724bf97d763a5b38832907e075933e6e838c7d7016c677835f87fe939f  xorg-x11-server-common-1.17.4-9.5.el6.centos.x86_64.rpm
65155e8765c0a663f3fd35001ccbc5ee542cf3a4a35a7ab4c14e060e7445b327  xorg-x11-server-devel-1.17.4-9.5.el6.centos.i686.rpm
12c2b41cf93a2f86056eb3c7b2c4d6ee425ca8fd1e5b79f22db0717a16986d72  xorg-x11-server-devel-1.17.4-9.5.el6.centos.x86_64.rpm
e2a782c836c14e5e69a882203518f5aadaa4e1d973d4e0b6cdb43ba157b1ed61  xorg-x11-server-source-1.17.4-9.5.el6.centos.noarch.rpm
4b5766f76b926a7f12100b2d513fc326f5a3fc0a7fd534e406d1cbda3e1d23c3  xorg-x11-server-Xdmx-1.17.4-9.5.el6.centos.x86_64.rpm
cef39ff4c0de6870ffc2996203f5416d7fc1d690bad3214cca6c2e7ed7fae81b  xorg-x11-server-Xephyr-1.17.4-9.5.el6.centos.x86_64.rpm
68e550e1d648a9b8889627aef07d74c511d39e3c7b8f2b08e7f238d600f842d7  xorg-x11-server-Xnest-1.17.4-9.5.el6.centos.x86_64.rpm
fce632c75440a4ccd9aeb82b4421b1173b08bd1ac5f19024e31f7bd48a192d5a  xorg-x11-server-Xorg-1.17.4-9.5.el6.centos.x86_64.rpm
bfc504b39d0b06959a50fde547f6fc7fc343c1f231059e6ebc51cee370008c83  xorg-x11-server-Xvfb-1.17.4-9.5.el6.centos.x86_64.rpm

Source:
a8c73701acee33b210490a67ee5f62648fb0d49e6150376840b1064d2e09f839  xorg-x11-server-1.17.4-9.5.el6.centos.src.rpm