[CentOS] CentOS-announce Digest, Vol 160, Issue 2

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Jun 13 12:00:02 UTC 2018


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing release of HAProxy 1.8 on CentOS 7	x86_64 (Jan Stan?k)
   2. Announcing release of MongoDB 3.6 on CentOS 7	x86_64 (Jan Stan?k)
   3. Announcing release of Perl 5.26 on CentOS 7 x86_64 (Jan Stan?k)
   4. Announcing release of PostgreSQL 10.0 on CentOS 7	x86_64
      (Jan Stan?k)
   5. Announcing release of Ruby 2.5 on CentOS 7 x86_64 (Jan Stan?k)
   6. Announcing release of Varnish Cache 5 on CentOS 7	x86_64
      (Jan Stan?k)


----------------------------------------------------------------------

Message: 1
Date: Tue, 12 Jun 2018 15:20:13 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of HAProxy 1.8 on CentOS
	7	x86_64
Message-ID: <c2cb0e51-90f7-3c18-5dd1-884a545f2bdb at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of HAProxy in
version 1.8 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system:
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl

    # On RHEL, enable RHSCL repository for you system:
    $ sudo yum-config-manager --enable rhel-server-rhscl-7-rpms

    # 2. Install the collection:
    $ sudo yum install rh-haproxy18

    # 3. Start using software collections:
    $ scl enable rh-haproxy18 bash

At this point you should be able to use varnish just as a normal
application. Some usage examples follow:

    $ systemctl start rh-haproxy18-haproxy


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/efa9ae1a/attachment-0001.sig>

------------------------------

Message: 2
Date: Tue, 12 Jun 2018 15:20:22 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of MongoDB 3.6 on CentOS
	7	x86_64
Message-ID: <1bf6855f-6700-8b8d-a298-4f866af4d829 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of MongoDB in
version 3.6 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system:
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl

    # On RHEL, enable RHSCL repository for you system:
    $ sudo yum-config-manager --enable rhel-server-rhscl-7-rpms

    # 2. Install the collection:
    $ sudo yum install rh-mongodb36

    # 3. Start using software collections:
    $ scl enable rh-mongodb36 bash

At this point you should be able to use MongoDB just as a normal
application. Some examples of usage follows:

    $ service rh-mongodb36-mongod start
    $ mongo


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/195af023/attachment-0001.sig>

------------------------------

Message: 3
Date: Tue, 12 Jun 2018 15:20:36 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Perl 5.26 on CentOS 7
	x86_64
Message-ID: <1d08df93-aeaf-98dc-7e92-425206a3cffa at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Perl in version
5.26 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system:
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl

    # On RHEL, enable RHSCL repository for you system:
    $ sudo yum-config-manager --enable rhel-server-rhscl-7-rpms

    # 2. Install the collection:
    $ sudo yum install rh-perl526

    # 3. Start using the software collection:
    $ scl enable rh-perl526 bash

At this point you should be able to use perl just as a normal
application. Some examples of new available commands follow:

    $ perl my-app.pl
    $ sudo yum install rh-perl526-perl-CPAN make
    $ sudo cpan App::cpanminus
    $ sudo cpanm -n Furl


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek





-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/89e75775/attachment-0001.sig>

------------------------------

Message: 4
Date: Tue, 12 Jun 2018 15:20:42 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of PostgreSQL 10.0 on
	CentOS 7	x86_64
Message-ID: <96e1c5f2-07aa-a52f-ebd2-a8fcb78255d0 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of PostgreSQL in
version 10.0 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system:
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl

    # On RHEL, enable RHSCL repository for you system:
    $ sudo yum-config-manager --enable rhel-server-rhscl-7-rpms

    # 2. Install the collection:
    $ sudo yum install rh-postgresql10

    # 3. Start using software collections:
    $ scl enable rh-postgresql10 bash

At this point you should be able to use PostgreSQL just as a normal
application. Here are some examples of commands you can run:

    $ postgresql-setup --initdb
    $ service rh-postgresql10-postgresql start
    $ psql


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/3ad5ecac/attachment-0001.sig>

------------------------------

Message: 5
Date: Tue, 12 Jun 2018 15:20:49 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Ruby 2.5 on CentOS 7
	x86_64
Message-ID: <02c5a896-6f19-b5ca-efda-2d14c15f991a at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Ruby in version
2.5 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system:
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl

    # On RHEL, enable RHSCL repository for you system:
    $ sudo yum-config-manager --enable rhel-server-rhscl-7-rpms

    # 2. Install the collection:
    $ sudo yum install rh-ruby25

    # 3. Start using software collections:
    $ scl enable rh-ruby25 bash

The last command runs the Bash shell in the environment with rh-ruby25
Software Collection enabled, which means that at this point you are able
to use ruby just as a normal application. Some examples of available
commands follow:

    $ ruby my-app.rb
    $ gem install activeresource
    $ bundle
    $ irb


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/ba861575/attachment-0001.sig>

------------------------------

Message: 6
Date: Tue, 12 Jun 2018 15:21:00 +0200
From: Jan Stan?k <jstanek at redhat.com>
To: centos-announce at centos.org
Subject: [CentOS-announce] Announcing release of Varnish Cache 5 on
	CentOS 7	x86_64
Message-ID: <247e0d73-7080-8217-2ef9-2c02f4f43f11 at redhat.com>
Content-Type: text/plain; charset="utf-8"

I am pleased to announce the immediate availability of Varnish Cache in
version 5 on CentOS Linux 7 x86_64,
delivered via a Software Collection (SCL) built by the SCLo Special
Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

    # 1. Install a package with repository for your system
    # On CentOS, install package centos-release-scl available in CentOS
repository:
    $ sudo yum install centos-release-scl-rh

    # 2. Install the collection:
    $ sudo yum install rh-varnish5

    # 3. Start using software collections:
    $ scl enable rh-varnish5 bash


At this point you should be able to use varnish just as a normal
application.
Some usage examples follow:

    $ systemctl start rh-varnish5-varnish
    $ varnishtop


This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.1
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.1_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ;
this includes how to get involved and help with the effort.

Enjoy!
--
Jan Stan?k
Associate Software Engineer, Brno
Red Hat Czech
jstanek at redhat.com    IM: jstanek



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180612/560475f8/attachment-0001.sig>

------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 160, Issue 2
***********************************************



More information about the CentOS mailing list