[CentOS] CentOS-announce Digest, Vol 153, Issue 7

Wed Nov 29 12:00:03 UTC 2017
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing release of MongoDB 3.4 on CentOS Linux	6 x86_64
      (Jan Stan?k)
   2. Announcing release of MongoDB 3.4 on CentOS Linux	7 x86_64
      (Jan Stan?k)
   3. Announcing release of NodeJS 8 on CentOS Linux 7	x86_64
      (Jan Stan?k)
   4. Announcing release of Python 3.6 on CentOS Linux	7 x86_64
      (Jan Stan?k)
   5. Announcing release of PHP 7.1 on CentOS Linux 7	x86_64
      (Jan Stan?k)
   6. Announcing release of Maven 3.5 on CentOS Linux 7	x86_64
      (Jan Stan?k)
   7. Announcing release of nginx 1.12 on CentOS Linux	7 x86_64
      (Jan Stan?k)
   8. Announcing release of Developer Toolset 7 on CentOS Linux 6
      x86_64 SCL (Jan Stan?k)
   9. Announcing release of MariaDB 10.2 on CentOS	Linux 7 x86_64
      SCL (Jan Stan?k)
  10. Announcing release of Developer Toolset 7 on CentOS Linux 7
      x86_64 SCL (Jan Stan?k)
  11. Announcing release of MariaDB 10.2 on CentOS	Linux 6 x86_64
      SCL (Jan Stan?k)
  12. Announcing release of PostgreSQL 9.6 on CentOS	Linux 7 x86_64
      (Jan Stan?k)
  13. Announcing release of PostgreSQL 9.6 on CentOS	Linux 6 x86_64
      (Jan Stan?k)
  14. CESA-2017:3270 Important CentOS 6 apr Security	Update
      (Johnny Hughes)
  15. CESA-2017:3270 Important CentOS 7 apr Security	Update
      (Johnny Hughes)
  16. CESA-2017:3269 Important CentOS 7 procmail	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 28 Nov 2017 15:34:31 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MongoDB 3.4 on CentOS
	Linux	6 x86_64
Message-ID: <a94452c1-7413-77ef-c148-23ed76b6a79f at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of MongoDB
in version 3.4 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-mongodb34
    $ scl enable rh-mongodb34 bash

At this point you should be able to use MongoDB just as a normal
application. Some examples of usage follows:

    $ service rh-mongodb34-mongod start
    $ mongo

In order to view the individual components included in this collection,
including additional subpackages, you can run:

    $ sudo yum list rh-mongodb34\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/9ec81c22/attachment-0001.sig>

------------------------------

Message: 2
Date: Tue, 28 Nov 2017 15:34:43 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MongoDB 3.4 on CentOS
	Linux	7 x86_64
Message-ID: <e23bf333-deee-b165-3f59-65c39ee2fb05 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of MongoDB
in version 3.4 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-mongodb34
    $ scl enable rh-mongodb34 bash

At this point you should be able to use MongoDB just as a normal
application. Some examples of usage follows:

    $ service rh-mongodb34-mongod start
    $ mongo

In order to view the individual components included in this collection,
including additional subpackages, you can run:

    $ sudo yum list rh-mongodb34\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/mongodb-34-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/mongodb-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/2ac5d829/attachment-0001.sig>

------------------------------

Message: 3
Date: Tue, 28 Nov 2017 15:35:08 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of NodeJS 8 on CentOS
	Linux 7	x86_64
Message-ID: <32e8f4eb-49dc-362d-8a5d-784c7b7bad35 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of NodeJS
in version 8 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl-rh
    $ sudo yum install rh-nodejs8
    $ scl enable rh-nodejs8 bash

The last command runs the Bash shell in the environment with rh-nodejs8
Software Collection enabled. At this point you should be able to use
NodeJS just as a normal application. Here are some examples of commands
you can run:

    $ node my-app.js
    $ npm install uglify-js --global
    $ uglifyjs my-app.js -o my-app.min.js

In order to view the individual components included in this collection,
including additional NodeJS modules, you can run:

    $ sudo yum list rh-nodejs8\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/nodejs-8-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-nodejs-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/2f51992b/attachment-0001.sig>

------------------------------

Message: 4
Date: Tue, 28 Nov 2017 15:35:17 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Python 3.6 on CentOS
	Linux	7 x86_64
Message-ID: <bf1ac39f-240d-858d-c61b-cd9b28200c73 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Python
in version 3.6 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-python36
    $ scl enable rh-python36 bash

At this point you should be able to use python just as a normal
application. Some examples of new available commands follow:

    $ python my-app.py
    $ pip install Flask
    $ pip install Django

In order to view the individual components included in this collection,
including additional python modules, you can run:

    $ sudo yum list rh-python36\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull rhscl/python-36-rhel7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-python-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/4613042d/attachment-0001.sig>

------------------------------

Message: 5
Date: Tue, 28 Nov 2017 15:35:26 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PHP 7.1 on CentOS
	Linux 7	x86_64
Message-ID: <de90284d-1ce1-6431-6655-e2342906ad9c at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of PHP
in version 7.1 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-php71
    $ scl enable rh-php71 bash

At this point you should be able to use php just as a normal
application. Examples of commands run might be:

    $ service rh-php77-php-fpm start
    $ php my-app.php
    $ sudo yum install rh-php71-php-devel
    $ sudo yum install libxml2-devel
    $ sudo pear install Cache_Lite
    $ sudo pecl install xmldiff

In order to view the individual components included in this collection,
including additional PHP modules, you can run:

    $ sudo yum list rh-php71\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/php-71-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-php-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/1b6393be/attachment-0001.sig>

------------------------------

Message: 6
Date: Tue, 28 Nov 2017 15:35:35 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Maven 3.5 on CentOS
	Linux 7	x86_64
Message-ID: <d568d48c-96d6-38c2-61e5-51ac67869560 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Maven
in version 3.5 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-maven35
    $ scl enable rh-maven35 bash

At this time you should be able to use maven as a normal application.
Some available command examples follow:

    $ mvn --version
    $ mvn package
    $ mvn clean dependency:copy-dependencies package
    $ mvn site

In order to view the individual components included in this collection,
you can run:

    $ sudo yum list rh-maven35\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/4ec8a8b9/attachment-0001.sig>

------------------------------

Message: 7
Date: Tue, 28 Nov 2017 15:36:01 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of nginx 1.12 on CentOS
	Linux	7 x86_64
Message-ID: <fbadb345-05c1-8152-4f86-694fc393c36a at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of nginx
in version 1.12 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-nginx112
    $ scl enable rh-nginx112 bash

At this point you should be able to use nginx just as a normal
application. An example of commands run might be:

    $ nginx -v
    $ service rh-nginx112-nginx start

In order to view the individual components included in this collection,
including additional subpackages, you can run:

    $ sudo yum list rh-nginx112\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/nginx-112-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/nginx-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/2a9b65bf/attachment-0001.sig>

------------------------------

Message: 8
Date: Tue, 28 Nov 2017 15:36:13 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Developer Toolset 7
	on CentOS Linux 6 x86_64 SCL
Message-ID: <8932852e-5d45-7c3f-6872-d3dafe7c178a at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Developer Toolset
in version 7 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install devtoolset-7
    $ scl enable devtoolset-7 bash

At this point you should be able to use gcc and other tools just as a
normal application. See examples bellow:

    $ gcc hello.c
    $ sudo yum install devtoolset-7-valgrind
    $ valgrind ./a.out
    $ gdb ./a.out

In order to view the individual components included in this collection,
including additional development tools, you can run:

    $ sudo yum list devtoolset-7\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek








-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/878080bf/attachment-0001.sig>

------------------------------

Message: 9
Date: Tue, 28 Nov 2017 15:36:24 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MariaDB 10.2 on
	CentOS	Linux 7 x86_64 SCL
Message-ID: <9d29b07a-7214-5709-94fd-014752566c77 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of MariaDB
in version 10.2 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-mariadb102
    $ scl enable rh-mariadb102 bash

At this point you should be able to use MariaDB just as a normal
application. Here are some examples of commands you can run:

    $ service rh-mariadb102-mariadb start
    $ mysql
    $ mysqld

(There is no mistake, to preserve compatibility the binary is named
according to its MySQL sibling.)

In order to view the individual components included in this collection,
including additional subpackages plugins, just run:

    $ sudo yum list rh-mariadb102\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/mariadb-102-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/mariadb-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek






-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/45c48116/attachment-0001.sig>

------------------------------

Message: 10
Date: Tue, 28 Nov 2017 15:36:36 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Developer Toolset 7
	on CentOS Linux 7 x86_64 SCL
Message-ID: <e9eba2c0-76bf-57af-3fc2-79f12498efc8 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Developer Toolset
in version 7 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install devtoolset-7
    $ scl enable devtoolset-7 bash

At this point you should be able to use gcc and other tools just as a
normal application. See examples bellow:

    $ gcc hello.c
    $ sudo yum install devtoolset-7-valgrind
    $ valgrind ./a.out
    $ gdb ./a.out

In order to view the individual components included in this collection,
including additional development tools, you can run:

    $ sudo yum list devtoolset-7\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

	$ docker pull centos/devtoolset-7-toolchain-centos7

For more on the docker images follow the link to public source
repository: https://github.com/sclorg/devtoolset-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek









-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/dd617344/attachment-0001.sig>

------------------------------

Message: 11
Date: Tue, 28 Nov 2017 15:36:48 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MariaDB 10.2 on
	CentOS	Linux 6 x86_64 SCL
Message-ID: <0b8002f0-77e7-d954-9f1d-d1836389b78f at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of MariaDB
in version 10.2 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-mariadb102
    $ scl enable rh-mariadb102 bash

At this point you should be able to use MariaDB just as a normal
application. Here are some examples of commands you can run:

    $ service rh-mariadb102-mariadb start
    $ mysql
    $ mysqld

(There is no mistake, to preserve compatibility the binary is named
according to its MySQL sibling.)

In order to view the individual components included in this collection,
including additional subpackages plugins, just run:

    $ sudo yum list rh-mariadb102\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek






-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/0570d622/attachment-0001.sig>

------------------------------

Message: 12
Date: Tue, 28 Nov 2017 15:37:02 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PostgreSQL 9.6 on
	CentOS	Linux 7 x86_64
Message-ID: <940909df-0e8f-b9fd-3088-648306eeeeb6 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of PostgreSQL
in version 9.6 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-postgresql96
    $ scl enable rh-postgresql96 bash

At this point you should be able to use PostgreSQL just as a normal
application. Here are some examples of commands you can run:

    $ postgresql-setup --initdb
    $ service rh-postgresql96-postgresql start
    $ psql

In order to view the individual components included in this collection,
including additional subpackages, you can run:

    $ sudo yum list rh-postgresql96\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

    $ docker pull centos/postgresql-96-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/postgresql-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek






-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/5caba2bf/attachment-0001.sig>

------------------------------

Message: 13
Date: Tue, 28 Nov 2017 15:37:14 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PostgreSQL 9.6 on
	CentOS	Linux 6 x86_64
Message-ID: <f50a3082-197f-1d2b-6556-a9e40747d44b at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of PostgreSQL
in version 9.6 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

    $ sudo yum install centos-release-scl
    $ sudo yum install rh-postgresql96
    $ scl enable rh-postgresql96 bash

At this point you should be able to use PostgreSQL just as a normal
application. Here are some examples of commands you can run:

    $ postgresql-setup --initdb
    $ service rh-postgresql96-postgresql start
    $ psql

In order to view the individual components included in this collection,
including additional subpackages, you can run:

    $ sudo yum list rh-postgresql96\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
-- 
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek






-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20171128/9f2ab45f/attachment-0001.sig>

------------------------------

Message: 14
Date: Tue, 28 Nov 2017 22:11:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:3270 Important CentOS 6 apr
	Security	Update
Message-ID: <20171128221140.GA22351 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:3270 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3270

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
f43725ed8ac01193b5ffc66369caaed7e8b1bcaeff24e0c8fcf92a36a868f227  apr-1.3.9-5.el6_9.1.i686.rpm
1a0b7a2ea85f3c4aebe8831fca8058ebc002122d8502fca42e7b39858d916faf  apr-devel-1.3.9-5.el6_9.1.i686.rpm

x86_64:
f43725ed8ac01193b5ffc66369caaed7e8b1bcaeff24e0c8fcf92a36a868f227  apr-1.3.9-5.el6_9.1.i686.rpm
85a772c6b36978427577f740a9597d7c2bb3e90e5ad1752c3f65cfa2657a9ee7  apr-1.3.9-5.el6_9.1.x86_64.rpm
1a0b7a2ea85f3c4aebe8831fca8058ebc002122d8502fca42e7b39858d916faf  apr-devel-1.3.9-5.el6_9.1.i686.rpm
a86fe286455773b17644990de88e5c8cf9400d6dbcb39af0823d8e99cbb92026  apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Source:
17e84de76c7f30bb574389344dda75b04aad703e40a71342ebf271d33c424551  apr-1.3.9-5.el6_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Tue, 28 Nov 2017 22:43:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:3270 Important CentOS 7 apr
	Security	Update
Message-ID: <20171128224341.GA32213 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:3270 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3270

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ef45657b829290b4b95e2b387cef4b12ccdd6daf6f843a89f8ae1de35b778f5f  apr-1.4.8-3.el7_4.1.i686.rpm
9e2e5ff3d7cf302ac80e00f5ffaf05396cd9843c9f9aaeccc19b18e10a9055d3  apr-1.4.8-3.el7_4.1.x86_64.rpm
102f40285f4c4294b2dc5195abbaffacb72a8ebdcd54db19b363134643daaa3f  apr-devel-1.4.8-3.el7_4.1.i686.rpm
dbdcebf6643326fd04a60d3392756642f2e1215ee9d5609e09721286454da551  apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

Source:
e1d7eecf968f001d7e125582bc8dc6467e7de98b1eeb1cf7d80e42a834131c05  apr-1.4.8-3.el7_4.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Tue, 28 Nov 2017 22:45:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:3269 Important CentOS 7 procmail
	Security Update
Message-ID: <20171128224541.GA32332 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:3269 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3269

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4e789cc8cfc479b020b1977b28f46ae8a0ad75ded87505b170a045fb8cc84940  procmail-3.22-36.el7_4.1.x86_64.rpm

Source:
e8ee557c75d2725eeca4c67d9b59a58e55f3bdd4e56713dc0e32aa365d2f0117  procmail-3.22-36.el7_4.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 153, Issue 7
***********************************************