[CentOS] CentOS-announce Digest, Vol 130, Issue 11

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Dec 23 12:00:02 UTC 2015


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing release for Apache HTTP Server 2.4 on CentOS Linux
      6 x86_64 SCL (Honza Horak)
   2. Announcing release for Apache HTTP Server 2.4 on CentOS Linux
      7 x86_64 SCL (Honza Horak)
   3. Announcing release for Varnish Cache 4 on CentOS	Linux 7
      x86_64 SCL (Honza Horak)
   4. Announcing release for Varnish Cache 4 on CentOS	Linux 6
      x86_64 SCL (Honza Horak)
   5. Announcing release for Phusion Passenger 4.0 on CentOS Linux
      7 x86_64 SCL (Honza Horak)
   6. Announcing release for Phusion Passenger 4.0 on CentOS Linux
      6 x86_64 SCL (Honza Horak)
   7. Announcing release for nginx 1.6 and 1.8 on	CentOS Linux 6
      x86_64 SCL (Honza Horak)
   8. Announcing release for nginx 1.6 and 1.8 on	CentOS Linux 7
      x86_64 SCL (Honza Horak)
   9. Announcing release for PHP 5.4, 5.5 and 5.6 on CentOS Linux 6
      x86_64 SCL (Honza Horak)
  10. Announcing release for PHP 5.4, 5.5 and 5.6 on CentOS Linux 7
      x86_64 SCL (Honza Horak)
  11. Announcing release for Perl 5.16 and 5.20 on CentOS Linux 7
      x86_64 SCL (Honza Horak)
  12. Announcing release for Perl 5.16 and 5.20 on CentOS Linux 6
      x86_64 SCL (Honza Horak)
  13. CESA-2015:2694 Important CentOS 6 qemu-kvm	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 22 Dec 2015 12:52:23 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Apache HTTP Server
	2.4 on CentOS Linux 6 x86_64 SCL
Message-ID: <56793977.1060101 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 2.4 of 
the Apache HTTP Server on CentOS Linux 6 x86_64, delivered via a 
Software Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
   $ sudo yum install centos-release-scl
   $ sudo yum install httpd24-httpd
   $ scl enable httpd24 bash

At this point you should be able to use httpd just as a normal 
application. An examples of commands run might be:
   $ service httpd24-httpd start
   $ httpd -h

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
   $ sudo yum list httpd24\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection httpd24 delivers version 2.4 of the Apache HTTP server 
(with a daemon called httpd24-httpd) and related server modules, like 
mode_ldap, mod_ssl, mod_auth_kerb and others.

For more on the Apatch HTTP, see https://httpd.apache.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Apache HTTP Server 
collection being released here, we also build and deliver other 
databases, web servers, and language stacks including multiple versions 
of PostgreSQL, MariaDB, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 2
Date: Tue, 22 Dec 2015 12:52:33 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Apache HTTP Server
	2.4 on CentOS Linux 7 x86_64 SCL
Message-ID: <56793981.9010605 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 2.4 of 
the Apache HTTP Server on CentOS Linux 7 x86_64, delivered via a 
Software Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
$ sudo yum install centos-release-scl
$ sudo yum install httpd24-httpd
$ scl enable httpd24 bash

At this point you should be able to use httpd just as a normal 
application. An examples of commands run might be:
$ service httpd24-httpd start
$ httpd -h

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
$ sudo yum list httpd24\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection httpd24 delivers version 2.4 of the Apache HTTP server 
(with a daemon called httpd24-httpd) and related server modules, like 
mode_ldap, mod_ssl, mod_auth_kerb and others.

For more on the Apatch HTTP, see https://httpd.apache.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Apache HTTP Server 
collection being released here, we also build and deliver other 
databases, web servers, and language stacks including multiple versions 
of PostgreSQL, MariaDB, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 3
Date: Tue, 22 Dec 2015 12:52:57 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Varnish Cache 4 on
	CentOS	Linux 7 x86_64 SCL
Message-ID: <56793999.4020400 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 4 of the 
Varnish Cache Server on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
$ sudo yum install centos-release-scl
$ sudo yum install rh-varnish4
$ scl enable rh-varnish4 bash

At this point you should be able to use varnish just as a normal 
application. An example of commands run might be:
$ systemctl start rh-varnish4-varnish
$ varnishtop

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
$ sudo yum list rh-varnish4\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection rh-varnish4 delivers version 4 of the Varnish Cache, a 
high-performance HTTP reverse proxy. The daemon is called 
rh-varnish4-varnish.

For more on the Varnish HTTP, see https://www.varnish-cache.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Varnish Cache 
collection being released here, we also build and deliver other 
databases, web servers, and language stacks including multiple versions 
of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 4
Date: Tue, 22 Dec 2015 12:53:08 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Varnish Cache 4 on
	CentOS	Linux 6 x86_64 SCL
Message-ID: <567939A4.7090700 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 4 of the 
Varnish Cache Server on CentOS Linux 6 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-varnish4
   $ scl enable rh-varnish4 bash

At this point you should be able to use varnish just as a normal 
application. An example of commands run might be:
   $ service rh-varnish4-varnish start
   $ varnishtop

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
   $ sudo yum list rh-varnish4\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection rh-varnish4 delivers version 4 of the Varnish Cache, a 
high-performance HTTP reverse proxy. The daemon is called 
rh-varnish4-varnish.

For more on the Varnish HTTP, see https://www.varnish-cache.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Varnish Cache 
collection being released here, we also build and deliver other 
databases, web servers, and language stacks including multiple versions 
of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 5
Date: Tue, 22 Dec 2015 13:04:53 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Phusion Passenger
	4.0 on CentOS Linux 7 x86_64 SCL
Message-ID: <56793C65.4040300 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I  am pleased to announce the immediate availability of Phusion 
Passenger in version 4.0 on  CentOS Linux 7 x86_64, delivered via a 
Software Collection (SCL) built  by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-passenger40 rh-passenger40-ruby22 nginx16
   $ scl enable rh-passenger40 rh-ruby22 bash

At this point you should be able to use passenger just as a normal
application. An examples of commands run might be:
   $ passenger start
   $ passenger status

In order to view the individual components included in this collection, 
including other packages that allow you to use passenger with Ruby 2.0 
or 1.9.3, instead of 2.2 as in example above, you can run:
   $ sudo yum list rh-passenger40\*

The rh-passenger40 collection relies either on the rh-ruby22, ruby200 or 
ruby193 collection and the nginx16 collection, so you need to install 
one of the following packages: rh-passenger40-ruby193, 
rh-passenger40-ruby200, or rh-passenger40-ruby22.

About Software Collections
--------------------------
Software  Collections give you the power to build, install, and use 
multiple  versions of software on the same system, without affecting 
system-wide  installed packages. Each collection is delivered as a group 
of RPMs,  with the grouping being done using the name of the collection 
as a  prefix of all packages that are part of the software collection.

The  collection rh-passenger40 delivers Phusion Passenger, a web and 
application server designed to be fast, robust and lightweight. The 
rh-passenger40 Software Collection can also be used with Apache HTTP 
Server from the httpd24 Software Collection. To do so, install the 
rh-passenger40-mod_passenger package.

For more on the Phusion Passenger, see https://www.phusionpassenger.com.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating  the development of the SCL technology, and helping curate 
a reference  set of collections. In addition to the Phusion Passenger 
collections being released here, we also build and deliver databases, 
web servers, and language stacks including multiple versions of 
PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 6
Date: Tue, 22 Dec 2015 13:05:16 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Phusion Passenger
	4.0 on CentOS Linux 6 x86_64 SCL
Message-ID: <56793C7C.6090303 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I  am pleased to announce the immediate availability of Phusion 
Passenger in version 4.0 on  CentOS Linux 6 x86_64, delivered via a 
Software Collection (SCL) built  by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-passenger40 rh-passenger40-ruby22 nginx16
   $ scl enable rh-passenger40 rh-ruby22 bash

At this point you should be able to use passenger just as a normal
application. An examples of commands run might be:
   $ passenger start
   $ passenger status

In order to view the individual components included in this collection, 
including other packages that allow you to use passenger with Ruby 2.0 
or 1.9.3, instead of 2.2 as in example above, you can run:
   $ sudo yum list rh-passenger40\*

The rh-passenger40 collection relies either on the rh-ruby22, ruby200 or 
ruby193 collection and the nginx16 collection, so you need to install 
one of the following packages: rh-passenger40-ruby193, 
rh-passenger40-ruby200, or rh-passenger40-ruby22.

About Software Collections
--------------------------
Software  Collections give you the power to build, install, and use 
multiple  versions of software on the same system, without affecting 
system-wide  installed packages. Each collection is delivered as a group 
of RPMs,  with the grouping being done using the name of the collection 
as a  prefix of all packages that are part of the software collection.

The  collection rh-passenger40 delivers Phusion Passenger, a web and 
application server designed to be fast, robust and lightweight. The 
rh-passenger40 Software Collection can also be used with Apache HTTP 
Server from the httpd24 Software Collection. To do so, install the 
rh-passenger40-mod_passenger package.

For more on the Phusion Passenger, see https://www.phusionpassenger.com.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating  the development of the SCL technology, and helping curate 
a reference  set of collections. In addition to the Phusion Passenger 
collections being released here, we also build and deliver databases, 
web servers, and language stacks including multiple versions of 
PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 7
Date: Tue, 22 Dec 2015 13:07:08 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for nginx 1.6 and 1.8 on
	CentOS Linux 6 x86_64 SCL
Message-ID: <56793CEC.1010004 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 1.6 and 
1.8 of the nginx HTTP and reverse proxy server on CentOS Linux 6 x86_64, 
delivered via a Software Collection (SCL) built by the SCLo Special 
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-nginx18
   $ scl enable rh-nginx18 bash

At this point you should be able to use nginx just as a normal 
application. An example of commands run might be:
   $ nginx -v
   $ service rh-nginx18-nginx start

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
   $ sudo yum list rh-nginx18\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection nginx16 and rh-nginx18 deliver versions 1.6 and 1.8 of 
the nginx, an HTTP and reverse proxy server with a focus on high 
concurrency, performance and low memory usage. The collection nginx16 
delivers a daemon called nginx16-nginx and the collection rh-nginx18 
delivers a daemon called rh-nginx18-nginx.

For more on the nginx, see http://nginx.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the nginx collections 
being released here, we also build and deliver other databases, web 
servers, and language stacks including multiple versions of PostgreSQL, 
MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 8
Date: Tue, 22 Dec 2015 13:07:37 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for nginx 1.6 and 1.8 on
	CentOS Linux 7 x86_64 SCL
Message-ID: <56793D09.8090207 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 1.6 and 
1.8 of the nginx HTTP and reverse proxy server on CentOS Linux 7 x86_64, 
delivered via a Software Collection (SCL) built by the SCLo Special 
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
$ sudo yum install centos-release-scl
$ sudo yum install rh-nginx18
$ scl enable rh-nginx18 bash

At this point you should be able to use nginx just as a normal 
application. An example of commands run might be:
$ nginx -v
$ systemctl start rh-nginx18-nginx

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
$ sudo yum list rh-nginx18\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collection nginx16 and rh-nginx18 deliver versions 1.6 and 1.8 of 
the nginx, an HTTP and reverse proxy server with a focus on high 
concurrency, performance and low memory usage. The collection nginx16 
delivers a daemon called nginx16-nginx and the collection rh-nginx18 
delivers a daemon called rh-nginx18-nginx.

For more on the nginx, see http://nginx.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the nginx collections 
being released here, we also build and deliver other databases, web 
servers, and language stacks including multiple versions of PostgreSQL, 
MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 9
Date: Tue, 22 Dec 2015 13:11:59 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for PHP 5.4, 5.5 and 5.6
	on CentOS Linux 6 x86_64 SCL
Message-ID: <56793E0F.3040804 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 5.4, 5.5 
and 5.6 of the PHP  on CentOS Linux 6 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps (example of PHP 5.6):
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-php56
   $ scl enable rh-php56 bash

At this point you should be able to use php just as a normal
application. Examples of commands run might be:
   $ php my-app.php
   $ sudo yum install rh-php56-php-devel yum install libxml2-devel
   $ sudo pear install Cache_Lite
   $ sudo pecl install xmldiff

In order to view the individual components included in this
collection, including additional PHP modules, you can run:
   $ sudo yum list rh-php56\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collections php54, php55 and rh-php56 deliver versions 5.4, 5.5 and 
5.6 of the PHP interpreter, pecl and perl installers and some other 
modules that are also included in the collections as RPMs.

For more on the PHP, see http://www.php.net.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the PHP collections being 
released here, we also build and deliver databases, web servers, and 
language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 10
Date: Tue, 22 Dec 2015 13:12:08 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for PHP 5.4, 5.5 and 5.6
	on CentOS Linux 7 x86_64 SCL
Message-ID: <56793E18.1050602 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 5.4, 5.5 
and 5.6 of the PHP on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps (example of PHP 5.6):
$ sudo yum install centos-release-scl
$ sudo yum install rh-php56
$ scl enable rh-php56 bash

At this point you should be able to use php just as a normal
application. Examples of commands run might be:
$ php my-app.php
$ sudo yum install rh-php56-php-devel yum install libxml2-devel
$ sudo pear install Cache_Lite
$ sudo pecl install xmldiff

In order to view the individual components included in this
collection, including additional PHP modules, you can run:
$ sudo yum list rh-php56\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collections php54, php55 and rh-php56 deliver versions 5.4, 5.5 and 
5.6 of the PHP interpreter, pecl and perl installers and some other 
modules that are also included in the collections as RPMs.

For more on the PHP, see http://www.php.net.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the PHP collections being 
released here, we also build and deliver databases, web servers, and 
language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Ruby, Python and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 11
Date: Tue, 22 Dec 2015 13:12:25 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Perl 5.16 and 5.20
	on CentOS Linux 7 x86_64 SCL
Message-ID: <56793E29.9040905 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 5.16 and 
5.20 of the Perl language stack on CentOS Linux 7 x86_64, delivered via 
a Software Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps (example of Perl 5.20):
$ sudo yum install centos-release-scl
$ sudo yum install rh-perl520
$ scl enable rh-perl520 bash

At this point you should be able to use perl just as a normal 
application. Examples of commands run might be:
$ perl my-app.pl
$ sudo yum install rh-perl520-perl-CPAN make
$ sudo cpan App::cpanminus
$ sudo cpanm -n Furl

In order to view the individual components included in this collection, 
including additional Perl modules, you can run:
$ sudo yum list rh-perl520\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collections perl516 and rh-perl520 deliver versions 5.16 and 5.20 of 
the Perl language stack, cpan installer and some other modules that are 
also included in the collections as RPMs.

For more on the Perl, see https://www.perl.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Perl collections 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Ruby, Python, PHP and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 12
Date: Tue, 22 Dec 2015 13:12:36 +0100
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release for Perl 5.16 and 5.20
	on CentOS Linux 6 x86_64 SCL
Message-ID: <56793E34.9090203 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of versions 5.16 and 
5.20 of the Perl language stack on CentOS Linux 6 x86_64, delivered via 
a Software Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps (example of Perl 5.20):
   $ sudo yum install centos-release-scl
   $ sudo yum install rh-perl520
   $ scl enable rh-perl520 bash

At this point you should be able to use perl just as a normal 
application. Examples of commands run might be:
   $ perl my-app.pl
   $ sudo yum install rh-perl520-perl-CPAN make
   $ sudo cpan App::cpanminus
   $ sudo cpanm -n Furl

In order to view the individual components included in this collection, 
including additional Perl modules, you can run:
   $ sudo yum list rh-perl520\*

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The collections perl516 and rh-perl520 deliver versions 5.16 and 5.20 of 
the Perl language stack, cpan installer and some other modules that are 
also included in the collections as RPMs.

For more on the Perl, see https://www.perl.org.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the Perl collections 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Ruby, Python, PHP and others.

Software Collections SIG release was announced at 
https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html

You can learn more about Software Collections concepts at: 
http://softwarecollections.org
You can find information on the SIG at 
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: 
https://www.centos.org/community/calendar), for an informal open forum 
open to anyone who might have comments, concerns or wants to get started 
with SCL's in CentOS.

Enjoy!

Honza
SCLo SIG member


------------------------------

Message: 13
Date: Tue, 22 Dec 2015 17:18:03 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:2694 Important CentOS 6 qemu-kvm
	Security Update
Message-ID: <20151222171803.GA15495 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:2694 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-2694.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b696390d8917ac773ee6aec7aea75dc0b45e05987ef9d75af804fc55ee4c1beb  qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm

x86_64:
84f0bb42e2a41afb55ef562f922c1cf3930c2e6693c461f3f0e437b37616e2dc  qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
5fec2687a04c15616dee3d8bc3461783e3e32ec9e665a103242a14d9cfc1ca0a  qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
2d8f0b102815b4d4d3b33daa489d31879bea053d1f391ef280b5aaedb1198b34  qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
26d6611cbece4dc9fb708a57c4051129059b407704b6367ec2744be3883d3d26  qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Source:
d66c3e7a3148aac6f2c8925c8e48829429bd1cc856ece2ca8d30626145028f83  qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 130, Issue 11
************************************************



More information about the CentOS mailing list