[CentOS] CentOS-announce Digest, Vol 166, Issue 3

Wed Dec 12 12:00:02 UTC 2018
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing release of PHP 7.2 (Jan Stan?k)
   2. Announcing release of Varnish 6 (Jan Stan?k)
   3. Announcing release of NodeJS 10 (Jan Stan?k)
   4. Announcing release of nginx 1.14 (Jan Stan?k)
   5. Announcing release of MySQL 8.0 (Jan Stan?k)
   6. Announcing release of Git 2.18 (Jan Stan?k)


----------------------------------------------------------------------

Message: 1
Date: Tue, 11 Dec 2018 16:23:26 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PHP 7.2
Message-ID: <5f81205f-1311-8186-44f3-12d6e89a284d at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of PHP
in version 7.2 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl

  # 2. Install the collection:
  $ sudo yum install rh-php72

  # 3. Start using the software collection:
  $ scl enable rh-php72 bash

At this point you should be able to use php
just as a normal application. Examples of commands run might be:

  $ sudo systemctl start rh-php72-php-fpm
  $ php my-app.php
  $ sudo yum install rh-php72-php-devel
  $ sudo yum install libxml2-devel
  $ sudo pear install Cache_Lite
  $ sudo pecl install xmldiff


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-php72/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/7ae6dd1a/attachment-0001.sig>

------------------------------

Message: 2
Date: Tue, 11 Dec 2018 16:23:39 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Varnish 6
Message-ID: <fa21d978-403b-a6ba-097f-2d4e67c098d2 at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of Varnish
in version 6 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl

  # 2. Install the collection:
  $ sudo yum install rh-varnish6

  # 3. Start using software collections:
  $ scl enable rh-varnish6 bash

At this point you should be able to use varnish just as a normal
application.
Some usage examples follow:

$ sudo systemctl start rh-varnish6-varnish
$ varnishtop


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-varnish6/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/93167a23/attachment-0001.sig>

------------------------------

Message: 3
Date: Tue, 11 Dec 2018 16:23:50 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of NodeJS 10
Message-ID: <d92a40b1-7ead-184f-3564-9ed004b7df33 at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of NodeJS
in version 10 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl-rh

  # 2. Install the collection:
  $ sudo yum install rh-nodejs10

  # 3. Start using software collections:
  $ scl enable rh-nodejs10 bash

The last command runs the Bash shell in the environment with rh-nodejs10
Software Collection enabled. At this point you should be able to use NodeJS
just as a normal application. Here are some examples of commands you can
run:

  $ node my-app.js
  $ npm install uglify-js --global
  $ uglifyjs my-app.js -o my-app.min.js


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-nodejs10/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/11060bac/attachment-0001.sig>

------------------------------

Message: 4
Date: Tue, 11 Dec 2018 16:24:06 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of nginx 1.14
Message-ID: <4af11ec6-3362-46d8-1a0d-541d4e2f557b at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of nginx
in version 1.14 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl

  # 2. Install the collection:
  $ sudo yum install rh-nginx114

  # 3. Start using the software collection:
  $ scl enable rh-nginx114 bash

At this point you should be able to use nginx just as a normal application.
An example of commands run might be:

  $ nginx -v
  $ sudo systemctl start rh-nginx114-nginx


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-nginx114/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/9dd2e765/attachment-0001.sig>

------------------------------

Message: 5
Date: Tue, 11 Dec 2018 16:24:14 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MySQL 8.0
Message-ID: <db596844-d794-d846-1426-a4edc17272bb at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of MySQL
in version 8.0 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl

  # 2. Install the collection
  $ sudo yum install rh-mysql80

  # 3. Start using the software collection:
  $ scl enable rh-mysql80 bash

At this point you should be able to use MySQL 8.0 just as a normal
application. Some examples of new available commands follow:

  $ sudo systemctl start rh-mysql80-mysqld
  $ mysql


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-mysql80/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/63e9c3b5/attachment-0001.sig>

------------------------------

Message: 6
Date: Tue, 11 Dec 2018 16:24:23 +0100
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Git 2.18
Message-ID: <a45eb07f-bcf9-f603-00b6-4d910bfd3025 at redhat.com>
Content-Type: text/plain; charset="windows-1252"

I am pleased to announce the immediate availability of Git
in version 2.18 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

  # 1. Install a package with repository for your system:
  $ sudo yum install centos-release-scl

  # 2. Install the collection:
  $ sudo yum install rh-git218

  # 3. Start using the software collection:
  $ scl enable rh-git218 bash

At this point you should be able to use git just as a normal application.
Examples of commands run might be:

  $ git clone https://github.com/openshift/mysql.git
  $ git commit -m "Initial commit"


More information about this collection can be found at
https://www.softwarecollections.org/en/scls/rhscl/rh-git218/

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.2
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
https://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stanek
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20181211/58db26d9/attachment-0001.sig>

------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 166, Issue 3
***********************************************