[CentOS] CentOS-announce Digest, Vol 137, Issue 6

Tue Jul 19 12:00:02 UTC 2016
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2016:1421 Important CentOS 5 httpd Security	Update
      (Johnny Hughes)
   2. CESA-2016:1422 Important CentOS 7 httpd Security	Update
      (Johnny Hughes)
   3. CESA-2016:1421 Important CentOS 6 httpd Security	Update
      (Johnny Hughes)
   4. Announcing release of NodeJS 4 on CentOS Linux 7	x86_64 SCL
      (Honza Horak)
   5. Announcing release of Maven 3.3 on CentOS Linux 7	x86_64 SCL
      (Honza Horak)
   6. Announcing release of Maven 3.3 on CentOS Linux 7	x86_64 SCL
      (Honza Horak)
   7. Announcing release of Ruby 2.3 on CentOS Linux 7	x86_64 SCL
      (Honza Horak)
   8. Announcing release of Ruby on Rails 4.2 on CentOS	Linux 7
      x86_64 SCL (Honza Horak)
   9. Announcing release of Python 3.5 on CentOS Linux	7 x86_64 SCL
      (Honza Horak)
  10. Announcing release of PostgreSQL 9.5 on CentOS	Linux 6 x86_64
      SCL (Honza Horak)
  11. Announcing release of PostgreSQL 9.5 on CentOS	Linux 7 x86_64
      SCL (Honza Horak)
  12. Announcing release of MariaDB 10.1 on CentOS	Linux 6 x86_64
      SCL (Honza Horak)
  13. Announcing release of MariaDB 10.1 on CentOS	Linux 7 x86_64
      SCL (Honza Horak)


----------------------------------------------------------------------

Message: 1
Date: Mon, 18 Jul 2016 15:57:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:1421 Important CentOS 5 httpd
	Security	Update
Message-ID: <20160718155706.GA23132 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:1421 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ac324ee1118faf46ee81d043ab13428793816c78504177bd02be559ca45a0ad6  httpd-2.2.3-92.el5.centos.i386.rpm
7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74  httpd-devel-2.2.3-92.el5.centos.i386.rpm
9962fc21bb56a8db59b53c5a70cdbdb9288de76b4852cd93342d35edf99c93c4  httpd-manual-2.2.3-92.el5.centos.i386.rpm
193e7f1e8866422650c4fc3681ad7b8eb303ca94fbb271fc0f8e269da41ec44d  mod_ssl-2.2.3-92.el5.centos.i386.rpm

x86_64:
89c1aceb70086393b296f085cb3c1aadb2236f53d91028d24b65756d5e5ec0e6  httpd-2.2.3-92.el5.centos.x86_64.rpm
7f507c251a02932b0530bcc9bbe3b684bcf333a8a55d159bd74ec45b907c7b74  httpd-devel-2.2.3-92.el5.centos.i386.rpm
68223ae197beab75b2a2f18595659c5f00a2abce6af6949439098b3307b81a55  httpd-devel-2.2.3-92.el5.centos.x86_64.rpm
c64e7002d0b3e256e58ebed1f1e298f47952ccb85d81bdd364e3970056993b9b  httpd-manual-2.2.3-92.el5.centos.x86_64.rpm
5961b5567d7d8449ce917c2b0d3ce0c0bdcb268335d0a472b9600a33c99ce4d8  mod_ssl-2.2.3-92.el5.centos.x86_64.rpm

Source:
9797c288db36a2b5610c73d9334b932ad6be5b11f259389c4e8159bdeeec7912  httpd-2.2.3-92.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: JohnnyCentOS



------------------------------

Message: 2
Date: Mon, 18 Jul 2016 16:26:29 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:1422 Important CentOS 7 httpd
	Security	Update
Message-ID: <20160718162629.GA20680 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:1422 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1422.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
045c43a0da2efc68117105e9018c475dc4cbb90a98aeb06542973ce953af1040  httpd-2.4.6-40.el7.centos.4.x86_64.rpm
16550ea80cc0241c3e25fece54a8ee4592fa1183056d8b72f0cd82278817554e  httpd-devel-2.4.6-40.el7.centos.4.x86_64.rpm
9db85efe6e5a599a11eb853e9133e7f2e07b32cb5029c8f360bd8b9664ba31c8  httpd-manual-2.4.6-40.el7.centos.4.noarch.rpm
b2f351116f23f0bef4293f62430cf6028d5b174823af5d1e53ad4c86c70ac14b  httpd-tools-2.4.6-40.el7.centos.4.x86_64.rpm
388627215a1cf1cea9eac7ced702226998663154b63d10e93399a31ca3591f7e  mod_ldap-2.4.6-40.el7.centos.4.x86_64.rpm
9f3104a304983a1ccf7fac98abca9a0ca411624d7ee2c998c8f1db5efb94c5b5  mod_proxy_html-2.4.6-40.el7.centos.4.x86_64.rpm
cbdf94bb93b19fb4f4dbe452a3b2b2988e028bde5376782a0ec0185815b9a893  mod_session-2.4.6-40.el7.centos.4.x86_64.rpm
3f72250641bc96c5c190e933b496352c65318474492806b99ed0cab4cdbefd9d  mod_ssl-2.4.6-40.el7.centos.4.x86_64.rpm

Source:
fc08ade63965c80e7ae80bcaef7cbbb496d76ec3e8e03409b1a223af657ef98f  httpd-2.4.6-40.el7.centos.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Mon, 18 Jul 2016 16:26:49 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:1421 Important CentOS 6 httpd
	Security	Update
Message-ID: <20160718162649.GA20815 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:1421 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1421.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
7cfbd11f14fc880c3a658124c3124a3b4c26402790eef913f38c3468c0038922  httpd-2.2.15-54.el6.centos.i686.rpm
21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf  httpd-devel-2.2.15-54.el6.centos.i686.rpm
4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39  httpd-manual-2.2.15-54.el6.centos.noarch.rpm
1a6a381d445b88f636453f7c7d039517adccac56aef9dc03127ce46e8e284246  httpd-tools-2.2.15-54.el6.centos.i686.rpm
7b187e5603d64d06f1983e96934a8f6da181220033cf989d2aa56bdfd629b791  mod_ssl-2.2.15-54.el6.centos.i686.rpm

x86_64:
906becc435e278c73dfbdf10f4f1f704b7c1fff2963037c1e3b4a2eafd795f09  httpd-2.2.15-54.el6.centos.x86_64.rpm
21388bbbc70030b07395f9f2eb7ede8c160afc19e5d661543ddd42ba53c2e8cf  httpd-devel-2.2.15-54.el6.centos.i686.rpm
a87645e89f72a6e9362e41251d3c1be797ce31a7b7a643f0fe506f3ab506acf2  httpd-devel-2.2.15-54.el6.centos.x86_64.rpm
4cfb8a97a60511a419c6b8e46f9eacfb6f702831ca3567313f927209b6fa5e39  httpd-manual-2.2.15-54.el6.centos.noarch.rpm
4935ca24dabd3a45f83518174ea1ab5b1b0c8d281cce4db5df04f52e5743fc9c  httpd-tools-2.2.15-54.el6.centos.x86_64.rpm
94ae91901d174c21c68f50d638027ecf4ab14aba483f7294107af9192b2adfb1  mod_ssl-2.2.15-54.el6.centos.x86_64.rpm

Source:
5c7a92dbb6c6503be4ccd1e270c6ce96c42c61dcafc4495fe7f2c66d2c06f7cd  httpd-2.2.15-54.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Tue, 19 Jul 2016 10:40:03 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of NodeJS 4 on CentOS
	Linux 7	x86_64 SCL
Message-ID: <4c740555-1669-a616-f6a7-7160f09e48eb at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of NodeJS in version 
4 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-nodejs4
      $ scl enable rh-nodejs4 bash

At this point you should be able to use NodeJS just as a normal 
application. Here are some examples of commands you can run:
      $ node my-app.js
      $ npm install uglify-js --global
      $ uglifyjs my-app.js -o my-app.min.jso

In order to view the individual components included in this collection, 
including additional NodeJS modules, you can run:
      $ sudo yum list rh-nodejs4\*

Last but not least you can try this Software Collection in Docker. You 
will be able to pull the image with the following command soon (not yet 
ready):
      $ sudo docker pull centos/nodejs-4-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/s2i-nodejs-container

For more on NodeJS in general, see https://nodejs.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection NodeJS 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 5
Date: Tue, 19 Jul 2016 10:40:11 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Maven 3.3 on CentOS
	Linux 7	x86_64 SCL
Message-ID: <c23a6fe3-910f-391e-c723-7970fed00214 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of Maven in version 
3.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-maven33
      $ scl enable rh-maven33 bash

At this point you should be able to use maven just as a normal 
application. Here are some examples of commands you can run:
      $ mvn --version
      $ mvn compile
      $ mvn clean dependency:copy-dependencies <package>
      $ mvn test

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-maven33\*

For more on Maven in general, see http://maven.apache.org/.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Maven 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 6
Date: Tue, 19 Jul 2016 10:40:19 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Maven 3.3 on CentOS
	Linux 7	x86_64 SCL
Message-ID: <cec09370-4908-2467-3ad0-fa4c41519798 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of Maven in version 
3.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-maven33
      $ scl enable rh-maven33 bash

At this point you should be able to use maven just as a normal 
application. Here are some examples of commands you can run:
      $ mvn --version
      $ mvn compile
      $ mvn clean dependency:copy-dependencies <package>
      $ mvn test

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-maven33\*

For more on Maven in general, see http://maven.apache.org/.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Maven 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 7
Date: Tue, 19 Jul 2016 10:40:33 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Ruby 2.3 on CentOS
	Linux 7	x86_64 SCL
Message-ID: <dd350692-0da0-e649-903c-ddae3e9f40c6 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of Ruby in version 
2.3 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-ruby23
      $ scl enable rh-ruby23 bash

At this point you should be able to use ruby just as a normal 
application. Here are some examples of commands you can run:
      $ ruby my-app.rb
      $ gem install activeresource
      $ bundle
      $ irb

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-ruby23\*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/ruby-23-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/s2i-ruby-container

For more on Ruby in general, see https://www.ruby-lang.org or 
https://rubygems.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Ruby being 
released here, we also build and deliver databases, web servers, and 
language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 8
Date: Tue, 19 Jul 2016 10:40:40 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Ruby on Rails 4.2 on
	CentOS	Linux 7 x86_64 SCL
Message-ID: <14f96f75-8388-f6e1-0b1a-3abbafbad723 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of Ruby on Rails in 
version 4.2 on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-ror42
      $ scl enable rh-ror42 rh-nodejs4 bash

At this point you should be able to use rails just as a normal 
application. Here are some examples of commands you can run:
      $ rails new project
      $ cd project
      $ rails server -p 8080
      $ rails generate controller pages

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-ror42\*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/ror-42-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/ror-container

For more on Ruby on Rails in general, see http://rubyonrails.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Ruby on 
Rails being released here, we also build and deliver databases, web 
servers, and language stacks including multiple versions of PostgreSQL, 
MariaDB, Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 9
Date: Tue, 19 Jul 2016 10:40:49 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Python 3.5 on CentOS
	Linux	7 x86_64 SCL
Message-ID: <067518fc-e1a9-b550-a633-499839ff2d3b at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of Python in version 
3.5 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) 
built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-python35
      $ scl enable rh-python35 bash

At this point you should be able to use python just as a normal 
application. Here are some examples of commands you can run:
      $ python my-app.py
      $ sudo easy_install Flask
      $ sudo easy_install Django

In order to view the individual components included in this collection, 
including additional python modules, you can run:
      $ sudo yum list rh-python35\*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/python-35-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/s2i-python-container

For more on Python in general, see https://www.python.org/.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection Python 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MariaDB, 
Apache HTTP Server, NodeJS, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 10
Date: Tue, 19 Jul 2016 10:40:56 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PostgreSQL 9.5 on
	CentOS	Linux 6 x86_64 SCL
Message-ID: <3e237996-cd81-ca47-8867-a08c1ec1d42f at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 9.5 of 
the PostgreSQL server on CentOS Linux 6 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-postgresql95
      $ scl enable rh-postgresql95 bash

At this point you should be able to use PostgreSQL just as a normal 
application. Here are some examples of commands you can run:
      $ postgresql-setup --initdb
      $ service rh-postgresql95-postgresql start
      $ su postgres -c psql

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
      $ sudo yum list rh-postgresql95\*

For more on PostgreSQL in general, see http://www.postgresql.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the PostgreSQL collection 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of MongoDB, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 11
Date: Tue, 19 Jul 2016 10:41:05 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PostgreSQL 9.5 on
	CentOS	Linux 7 x86_64 SCL
Message-ID: <46451d3b-0e68-2835-0dcb-cda4b3b78b1e at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of version 9.5 of 
the PostgreSQL server on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-postgresql95
      $ scl enable rh-postgresql95 bash

At this point you should be able to use PostgreSQL just as a normal 
application. Here are some examples of commands you can run:
      $ postgresql-setup --initdb
      $ systemctl start rh-postgresql95-postgresql
      $ su postgres -c psql

In order to view the individual components included in this collection, 
including additional subpackages, you can run:
      $ sudo yum list rh-postgresql95\*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/postgresql-95-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/postgresql-container

For more on PostgreSQL in general, see http://www.postgresql.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the PostgreSQL collection 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of MongoDB, MariaDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 12
Date: Tue, 19 Jul 2016 10:41:12 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MariaDB 10.1 on
	CentOS	Linux 6 x86_64 SCL
Message-ID: <e862951f-699b-7f94-effa-5120d1fc7762 at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of MariaDB in 
version 10.1 on CentOS Linux 6 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-mariadb101
      $ scl enable rh-mariadb101 bash

At this point you should be able to use mariadb just as a normal 
application. Here are some examples of commands you can run:
      $ service rh-mariadb101-mariadb start
      $ mysql
      $ mysql_upgrade

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-mariadb101\*

For more on MariaDB in general, see https://mariadb.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection MariaDB 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MongoDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

Message: 13
Date: Tue, 19 Jul 2016 10:41:18 +0200
From: Honza Horak <hhorak at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MariaDB 10.1 on
	CentOS	Linux 7 x86_64 SCL
Message-ID: <0fbbbf5c-a1be-1d67-c8e9-43789ad856ba at redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the immediate availability of MariaDB in 
version 10.1 on CentOS Linux 7 x86_64, delivered via a Software 
Collection (SCL) built by the SCLo Special Interest Group 
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:
      $ sudo yum install centos-release-scl
      $ sudo yum install rh-mariadb101
      $ scl enable rh-mariadb101 bash

At this point you should be able to use mariadb just as a normal 
application. Here are some examples of commands you can run:
      $ systemctl start rh-mariadb101-mariadb
      $ mysql
      $ mysql_upgrade

In order to view the individual components included in this collection, 
you can run:
      $ sudo yum list rh-mariadb101\*

Last but not least you can try this Software Collection in Docker. You 
can pull the image with the following command:
      $ sudo docker pull centos/mariadb-101-centos7

For more on the docker image follow the link to public source 
repository: https://github.com/sclorg/mariadb-container

For more on MariaDB in general, see https://mariadb.org.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use 
multiple versions of software on the same system, without affecting 
system-wide installed packages. Each collection is delivered as a group 
of RPMs, with the grouping being done using the name of the collection 
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group 
co-ordinating the development of the SCL technology, and helping curate 
a reference set of collections. In addition to the collection MariaDB 
being released here, we also build and deliver databases, web servers, 
and language stacks including multiple versions of PostgreSQL, MongoDB, 
Apache HTTP Server, NodeJS, Python and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto 
get involved and help with the effort.

Enjoy!

Honza
(thanks trepik for preparing the announcement)


------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 137, Issue 6
***********************************************