From ncoghlan at redhat.com Thu Oct 5 04:25:00 2017 From: ncoghlan at redhat.com (Nick Coghlan) Date: Thu, 5 Oct 2017 14:25:00 +1000 Subject: [scl.org] Python 3.6 SCL availability Message-ID: Figuring out how best to manage building a rolling sclo-python release in COPR and/or Koji is still a work in progress, but I wanted to note that a pre-built Python 3.6.2 SCL is now available as part of the just-released RHSCL 3.0 beta: https://developers.redhat.com/blog/2017/10/04/red-hat-updates-python-php-node-js-supports-new-arches/ The source code for that SCL is available through sclorg-distgit: https://github.com/sclorg-distgit/python/tree/sig-sclo7-rh-python36-rh If you want to build that locally, then adapting the work I already did for 3.5 in https://github.com/ncoghlan/pyscl-devel/ to work with 3.6 instead would probably be the most reliable way to include everything needed. Cheers, Nick. P.S. I'm not sure when it's expected that the CentOS rebuilds of the RHSCL 3.0 collections will be available through softwarecollections.org -- Nick Coghlan Red Hat Platform Engineering, Brisbane From Fedora at FamilleCollet.com Thu Oct 5 05:25:08 2017 From: Fedora at FamilleCollet.com (Remi Collet) Date: Thu, 5 Oct 2017 07:25:08 +0200 Subject: [scl.org] New rh-php71 software collection available for testing Message-ID: <249c975f-266f-d0bb-c91f-8377df6a404d@FamilleCollet.com> New RHSCL 3.0 Beta is available for testing [1] The new rh-php71 collection is also available in the centos-sclo-rh-testing repostiory for CentOS users. The new collection provides PHP 7.1.8, pear 1.10.4 and APCu 5.1.8. Additional community maintained packages are also available in the centos-sclo-sclo-testing repository [2]. Remi. [1] upstream announcement: https://developers.redhat.com/blog/2017/10/04/red-hat-updates-python-php-node-js-supports-new-arches/ [2] extensions list https://blog.remirepo.net/post/2017/02/23/Additional-PHP-packages-for-RHSCL P.S. https://wiki.centos.org/SpecialInterestGroup/SCLo From Fedora at FamilleCollet.com Thu Oct 5 05:39:29 2017 From: Fedora at FamilleCollet.com (Remi Collet) Date: Thu, 5 Oct 2017 07:39:29 +0200 Subject: [scl.org] Python 3.6 SCL availability In-Reply-To: References: Message-ID: <61baf9d5-2313-d8e7-e1ba-eeebc8248290@FamilleCollet.com> Le 05/10/2017 ? 06:25, Nick Coghlan a ?crit?: > P.S. I'm not sure when it's expected that the CentOS rebuilds of the > RHSCL 3.0 collections will be available through > softwarecollections.org AFAIK most of the RHSCL 3.0 Beta packages are already rebuilt in CBS and are available in the centos-sclo-rh-testing repository Ex: https://buildlogs.centos.org/centos/7/sclo/x86_64/rh/rh-python36/ Remi From ncoghlan at redhat.com Thu Oct 5 06:07:46 2017 From: ncoghlan at redhat.com (Nick Coghlan) Date: Thu, 5 Oct 2017 16:07:46 +1000 Subject: [scl.org] Python 3.6 SCL availability In-Reply-To: <61baf9d5-2313-d8e7-e1ba-eeebc8248290@FamilleCollet.com> References: <61baf9d5-2313-d8e7-e1ba-eeebc8248290@FamilleCollet.com> Message-ID: On Thu, Oct 5, 2017 at 3:39 PM, Remi Collet wrote: > Le 05/10/2017 ? 06:25, Nick Coghlan a ?crit : >> P.S. I'm not sure when it's expected that the CentOS rebuilds of the >> RHSCL 3.0 collections will be available through >> softwarecollections.org > > AFAIK most of the RHSCL 3.0 Beta packages are already rebuilt in CBS and > are available in the centos-sclo-rh-testing repository > > Ex: https://buildlogs.centos.org/centos/7/sclo/x86_64/rh/rh-python36/ Nice! Cheers, Nick. -- Nick Coghlan Red Hat Platform Engineering, Brisbane From tadej.j at nez.si Tue Oct 10 09:41:03 2017 From: tadej.j at nez.si (Tadej =?UTF-8?Q?Jane=C5=BE?=) Date: Tue, 10 Oct 2017 11:41:03 +0200 Subject: [scl.org] Should we include PostgreSQL 9.6 on softwarecollections.org? Message-ID: <1507628463.24110.3.camel@nez.si> Hi! I've just noticed that searching softwarecollections.org doesn't list the PostgreSQL 9.6 SCL, just SCLs for PostgreSQL 9.2, 9.4 and 9.5: https://www.softwarecollections.org/en/scls/?search=postgresql Would it make sense to add it there so that people are not confused about the omission? Regards, Tadej From Fedora at FamilleCollet.com Tue Oct 10 11:31:41 2017 From: Fedora at FamilleCollet.com (Remi Collet) Date: Tue, 10 Oct 2017 13:31:41 +0200 Subject: [scl.org] Should we include PostgreSQL 9.6 on softwarecollections.org? In-Reply-To: <1507628463.24110.3.camel@nez.si> References: <1507628463.24110.3.camel@nez.si> Message-ID: Le 10/10/2017 ? 11:41, Tadej Jane? a ?crit?: > Hi! > > I've just noticed that searching softwarecollections.org doesn't list > the PostgreSQL 9.6 SCL, just SCLs for PostgreSQL 9.2, 9.4 and 9.5: > https://www.softwarecollections.org/en/scls/?search=postgresql > > Would it make sense to add it there so that people are not confused > about the omission? RHSCL 3.0 which provides this new collection is still "beta", so requires the centos-sclo-rh-testing repository Probably worth waiting for RHSCL 3.0 GA for announcement BTW, having a announce here for volunteers waiting to test it will be nice As for all new collections: - mariadb 10.2 - maven 3.5 - mongodb 3.4 - nginx 1.12 - nodejs 8.3 - php 7.1 - postgresql 9.6 - python 3.6 Remi > Regards, > Tadej > > _______________________________________________ > SCLorg mailing list > SCLorg at redhat.com > https://www.redhat.com/mailman/listinfo/sclorg > From cisnky at gmail.com Thu Oct 12 11:11:51 2017 From: cisnky at gmail.com (Shifu Cisnky) Date: Thu, 12 Oct 2017 12:11:51 +0100 Subject: [scl.org] Expired Cert Message-ID: <81DB97E1-5FD9-4B14-8E8C-8E41B1760E39@gmail.com> Afternoon, It looks like the certificate for SoftwareCollections website has expired. https://www.softwarecollections.org/en/ Do we know when it will be updated? Thanks. Regards Anthony -------------- next part -------------- An HTML attachment was scrubbed... URL: From smooge at gmail.com Thu Oct 12 13:11:41 2017 From: smooge at gmail.com (Stephen John Smoogen) Date: Thu, 12 Oct 2017 09:11:41 -0400 Subject: [scl.org] Expired Cert In-Reply-To: <81DB97E1-5FD9-4B14-8E8C-8E41B1760E39@gmail.com> References: <81DB97E1-5FD9-4B14-8E8C-8E41B1760E39@gmail.com> Message-ID: Thanks. I am looking to find the owner and get an updated cert deployed. On 12 October 2017 at 07:11, Shifu Cisnky wrote: > Afternoon, > > It looks like the certificate for SoftwareCollections website has expired. > > https://www.softwarecollections.org/en/ > > Do we know when it will be updated? > > Thanks. > > Regards > > Anthony > > _______________________________________________ > SCLorg mailing list > SCLorg at redhat.com > https://www.redhat.com/mailman/listinfo/sclorg > -- Stephen J Smoogen. From cisnky at gmail.com Thu Oct 12 16:13:22 2017 From: cisnky at gmail.com (Shifu Cisnky) Date: Thu, 12 Oct 2017 17:13:22 +0100 Subject: [scl.org] Expired Cert In-Reply-To: References: <81DB97E1-5FD9-4B14-8E8C-8E41B1760E39@gmail.com> Message-ID: <1B34A2A3-7027-4833-9605-1E19F0792E2F@gmail.com> Looks like its all back to normal. Thanks. Regards, Anthony > On 12 Oct 2017, at 14:11, Stephen John Smoogen wrote: > > Thanks. I am looking to find the owner and get an updated cert deployed. > > On 12 October 2017 at 07:11, Shifu Cisnky wrote: >> Afternoon, >> >> It looks like the certificate for SoftwareCollections website has expired. >> >> https://www.softwarecollections.org/en/ >> >> Do we know when it will be updated? >> >> Thanks. >> >> Regards >> >> Anthony >> >> _______________________________________________ >> SCLorg mailing list >> SCLorg at redhat.com >> https://www.redhat.com/mailman/listinfo/sclorg >> > > > > -- > Stephen J Smoogen. From smooge at gmail.com Thu Oct 12 17:15:39 2017 From: smooge at gmail.com (Stephen John Smoogen) Date: Thu, 12 Oct 2017 13:15:39 -0400 Subject: [scl.org] Expired Cert In-Reply-To: <1B34A2A3-7027-4833-9605-1E19F0792E2F@gmail.com> References: <81DB97E1-5FD9-4B14-8E8C-8E41B1760E39@gmail.com> <1B34A2A3-7027-4833-9605-1E19F0792E2F@gmail.com> Message-ID: There was a problem with letsencrypt job not running. It has been fixed. On 12 October 2017 at 12:13, Shifu Cisnky wrote: > Looks like its all back to normal. > > Thanks. > > Regards, > > Anthony > > >> On 12 Oct 2017, at 14:11, Stephen John Smoogen wrote: >> >> Thanks. I am looking to find the owner and get an updated cert deployed. >> >> On 12 October 2017 at 07:11, Shifu Cisnky wrote: >>> Afternoon, >>> >>> It looks like the certificate for SoftwareCollections website has expired. >>> >>> https://www.softwarecollections.org/en/ >>> >>> Do we know when it will be updated? >>> >>> Thanks. >>> >>> Regards >>> >>> Anthony >>> >>> _______________________________________________ >>> SCLorg mailing list >>> SCLorg at redhat.com >>> https://www.redhat.com/mailman/listinfo/sclorg >>> >> >> >> >> -- >> Stephen J Smoogen. > -- Stephen J Smoogen. From tadej.j at nez.si Fri Oct 13 09:27:49 2017 From: tadej.j at nez.si (Tadej =?UTF-8?Q?Jane=C5=BE?=) Date: Fri, 13 Oct 2017 11:27:49 +0200 Subject: [scl.org] Should we include PostgreSQL 9.6 on softwarecollections.org? In-Reply-To: References: <1507628463.24110.3.camel@nez.si> Message-ID: <1507886869.24110.37.camel@nez.si> Remi, On Tue, 2017-10-10 at 13:31 +0200, Remi Collet wrote: > > RHSCL 3.0 which provides this new collection is still "beta", so > requires the centos-sclo-rh-testing repository > > Probably worth waiting for RHSCL 3.0 GA for announcement agreed. > > BTW, having a announce here for volunteers waiting to test it will be > nice > > As for all new collections: > > - mariadb 10.2 > - maven 3.5 > - mongodb 3.4 > - nginx 1.12 > - nodejs 8.3 > - php 7.1 > - postgresql 9.6 > - python 3.6 Thanks for the info! Yes, it would be great to announce these, so people are more likely to test them. At least Python 3.6 was announced recently by Nick Coghlan. Regards, Tadej From joni.herttuainen at cern.ch Fri Oct 13 12:33:08 2017 From: joni.herttuainen at cern.ch (Joni Herttuainen) Date: Fri, 13 Oct 2017 12:33:08 +0000 Subject: [scl.org] httpd24 and http/2 Message-ID: <1507897988.17495.4.camel@cern.ch> To whomever it may concern,? I have a question concerning the httpd24 provided by SCL. I am quite new to system administration, package managing, repositories etc., so please try to bear with me. Some background first: ######################################### I work as a Software Developer at CERN and I am developing an application that is running on apache server in the CERN intranet.?I found myself in a situation in which the six simultaneous connections per domain (restricted by the browser) was not sufficient to achieve what I wanted, so the natural solution would be to update the server to support HTTP/2 protocol.? The current version of the underlying OS on the server computer is CentOS 7.4. However, the official CentOS repos' version of Apache (2.4.6) does not support HTTP/2 (supported since version 2.4.18) but the OS has recent enough version of OpenSSL (1.0.2k > 1.0.2 (required)). My actual problem: ######################################### The apache of httpd24 provided by SCL is recent enough to support HTTP/2. But when I installed the package and configured it, I could not get the communication in h2 protocol to work. First of all, there was an error message when loading the mod_http2: > httpd: Syntax error on line 56 of > /opt/rh/httpd24/root/etc/httpd/conf/httpd.conf: Syntax error on line > 40 of /opt/rh/httpd24/root/etc/httpd/conf.modules.d/00-base.conf: > Cannot load modules/mod_http2.so into server: libnghttp2- > httpd24.so.14: cannot open shared object file: No such file or > directory Which I got rid of by loading the file myself before loading the module: > LoadFile /opt/rh/httpd24/root/usr/lib64/libnghttp2-httpd24.so.14 However, this was not the cause for the http2 not to work. The actual cause was that the SSL module provided by SCL (httpd24-mod_ssl) seems to be built against OpenSSL version 1.0.1e which is older than the version required (1.0.2) to support ALPN (i.e. to have http/2 communication with the all the major browsers). I verified this with a mod_ssl that was built against Apache 2.4.25 and openSSL 1.0.2j. So, I have got a working solution. The problem is that the system managers are not too happy about having to download modules from yet another external repositories or to have to store a binary somewhere to be copied each time they do an installation. The Actual Question: ######################################### Would it be possible to update the httpd24-mod_ssl in SCL so that it was built against more recent version of OpenSSL? If not for some reason (e.g., compatibility issues with CentOS 7.X), could it be possible to provide it as another packet (for example httpd24-mod_ssl_1.0.2k, if it was build against OpenSSL 1.0.2k) now that CentOS 7.4 is out? Note: ######################################### I know that there are programmatic solutions (Web Sockets, EventSource etc.) that would solve my problem, and that I am not asking for a solution to my problem. ######################################### Thank you for your interest in my issue. Sincerely, Joni Herttuainen From jorton at redhat.com Tue Oct 17 15:34:21 2017 From: jorton at redhat.com (Joe Orton) Date: Tue, 17 Oct 2017 16:34:21 +0100 Subject: [scl.org] httpd24 and http/2 In-Reply-To: <1507897988.17495.4.camel@cern.ch> References: <1507897988.17495.4.camel@cern.ch> Message-ID: <20171017153411.GA8033@redhat.com> Hi Joni, On Fri, Oct 13, 2017 at 12:33:08PM +0000, Joni Herttuainen wrote: ... > The apache of httpd24 provided by SCL is recent enough to support > HTTP/2. But when I installed the package and configured it, I could not > get the communication in h2 protocol to work. > > First of all, there was an error message when loading the mod_http2: > > httpd: Syntax error on line 56 of > > /opt/rh/httpd24/root/etc/httpd/conf/httpd.conf: Syntax error on line > > 40 of /opt/rh/httpd24/root/etc/httpd/conf.modules.d/00-base.conf: > > Cannot load modules/mod_http2.so into server: libnghttp2- > > httpd24.so.14: cannot open shared object file: No such file or > > directory You will typically get this error if you try to run the httpd executable from outside the SCL environment (i.e. not either under "scl enable httpd24" nor from the systemd unit). Otherwise you should not see this; LoadFile tricks to get the libary loaded are definitely not recommended, "scl enable" will adjust LD_LIBRARY_PATH so the library can be find. > However, this was not the cause for the http2 not to work. The actual > cause was that the SSL module provided by SCL (httpd24-mod_ssl) seems > to be built against OpenSSL version 1.0.1e which is older than the > version required (1.0.2) to support ALPN (i.e. to have http/2 > communication with the all the major browsers). Yes, unfortunately we can't support HTTP/2 with ALPN on the older OpenSSL. The updated httpd24 collection in testing for RHSCL 3.0 Beta has httpd 2.4.27 packages which do support ALPN if running on OpenSSL 1.0.2 (i.e. RHEL 7.4). We'd very much welcome testing feedback there if you're able to test that out. Note that recent versions of mod_http2 also require switching to the "event" MPM. Regards, Joe -- Joe Orton // Red Hat Core Services From ncoghlan at gmail.com Fri Oct 27 02:39:07 2017 From: ncoghlan at gmail.com (Nick Coghlan) Date: Fri, 27 Oct 2017 12:39:07 +1000 Subject: [scl.org] Fwd: [Distutils] Disabling non HTTPS access to APIs on PyPI In-Reply-To: <9C55AB34-E5F8-4355-B8F0-2896E6922EA4@stufft.io> References: <9C55AB34-E5F8-4355-B8F0-2896E6922EA4@stufft.io> Message-ID: Hi folks, I'm pretty sure that all the current Python SCLs are sufficiently up to date that they'll be accessing PyPI over HTTPS by default, but passing this notice along anyway: if you start getting access errors for PyPI, check to make sure you don't still have some HTTP URLs in your config settings. Cheers, Nick. ---------- Forwarded message ---------- From: Donald Stufft Date: 27 October 2017 at 01:11 Subject: [Distutils] Disabling non HTTPS access to APIs on PyPI To: Distutils Historically PyPI was only available over either HTTP or unvalidated HTTPS, and over time we?ve been pushing more and more traffic onto HTTPS. In Warehouse the decision was made to *not* redirect ?API? URLs from HTTP to HTTPS, but to rather return an error accessing them from HTTP. This is because while logged in views have HSTS to ensure HTTPS in the browser (and with humans manually entering them into the URL bar regularly they are more error prone) APIs which are typically accessed by automated clients with an URL configured or hardcoded typically do not respect HSTS, so if you had a script that did ``curl http://pypi.python.org/simple/``, it would silently get redirects to https and appear to ?work?, but you wouldn?t get any of the security properties of TLS because an attacker would just intercept the request prior to the redirect happening. Today I?ve backported this changed to the current production deployment of PyPI, which means that you can no longer access /simple/ and /packages/ over HTTP and you will have to directly go to HTTPS. For most people this should have no effect, because most tooling should be defaulting to HTTPS anyways, however if you?re using a significantly old version of tooling, it may still be defaulting to the HTTP url and will now stop functioning. The recommended remediation is to upgrade your tooling to versions that support verified TLS connections and which default to the proper HTTPS URLs. _______________________________________________ Distutils-SIG maillist - Distutils-SIG at python.org https://mail.python.org/mailman/listinfo/distutils-sig -- Nick Coghlan | ncoghlan at gmail.com | Brisbane, Australia -------------- next part -------------- An HTML attachment was scrubbed... URL: From eric.hammersley at gmail.com Sun Oct 29 15:30:29 2017 From: eric.hammersley at gmail.com (Eric) Date: Sun, 29 Oct 2017 09:30:29 -0600 Subject: [scl.org] 6 SCL httpd24 still being updated? Message-ID: Good Morning, *cross posting this over from the main centos list, I misdirected the original query and Johnny suggested I ask here* Specifically this is in reference to RHSA-2017:2483, which should increment the httpd24 packages to 25-9 in the SCL. The SA was released on August 16th 2017, so it has some age to it, SCL httpd24 for 6 still sits at the previous, 25-8. Some links for reference: https://access.redhat.com/errata/RHSA-2017:2483 Online repo: http://mirror.centos.org/centos/6/sclo/x86_64/rh/httpd24/ Has this packaged reached its end of updates in this repo? It's a good set of CVEs at 70+ days now. Additionally, and while I don't expect this to be in the CentOS repo yet due to its young age, there's another update to httpd24 that was just released four days ago, RHSA-2017:3018. Looking for insight, or my own self initiated face palm because I'm missing something. Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From hhorak at redhat.com Tue Oct 31 14:44:06 2017 From: hhorak at redhat.com (Honza Horak) Date: Tue, 31 Oct 2017 15:44:06 +0100 Subject: [scl.org] Updated SCLs with NodeJS 4 and 6, Ruby 2.4, Apache httpd 2.4, and devtoolset-6 available for testing Message-ID: <43cc3c31-ce6a-6ca8-64bb-d1183089898f@redhat.com> I'm happy to announce, that there are new Software Collections packages available for testing (sig-sclo) on CentOS 6 and 7. There are the following packages updates available in centos-sclo-rh-testing: devtoolset-6 httpd24 rh-nodejs4 rh-nodejs6 rh-ruby24 For installing them, run the following on CentOS 6 or CentOS 7: $ sudo yum install centos-release-scl-rh $ sudo yum-config-manager --enable centos-sclo-rh-testing $ sudo yum install Learn more about these packages and how to use them at: https://www.softwarecollections.org/en/scls/rhscl/devtoolset-6/ https://www.softwarecollections.org/en/scls/rhscl/httpd24/ https://www.softwarecollections.org/en/scls/rhscl/rh-nodejs4/ https://www.softwarecollections.org/en/scls/rhscl/rh-nodejs6/ https://www.softwarecollections.org/en/scls/rhscl/rh-ruby24/ All these collections are CentOS-based, rebuilds of packages available in Red Hat Software Collections 2.4 or previous release, built by SCLo SIG community: https://access.redhat.com/documentation/en-us/red_hat_software_collections/2/html/2.4_release_notes/ For RHEL-based builds, follow the steps in the documentation above. Cheers, Honza From hhorak at redhat.com Tue Oct 31 14:44:44 2017 From: hhorak at redhat.com (Honza Horak) Date: Tue, 31 Oct 2017 15:44:44 +0100 Subject: [scl.org] Updated SCLs with PostgreSQL 9.4 and 9.5, MySQL 5.6 and 5.7, MongoDB 3.2 available for testing Message-ID: <54e66328-968e-dae7-e48c-1e4dbb8a822d@redhat.com> I'm happy to announce, that there are new Software Collections packages available for testing (sig-sclo) on CentOS 6 and CentOS 7. There are the following packages updates available in centos-sclo-rh-testing: rh-postgresql94 rh-postgresql95 rh-mongodb32 rh-mysql56 rh-mysql57 For installing them, run: $ sudo yum install centos-release-scl-rh $ sudo yum-config-manager --enable centos-sclo-rh-testing $ sudo yum install Learn more about these packages and how to use them at: https://www.softwarecollections.org/en/scls/rhscl/rh-postgresql94/ https://www.softwarecollections.org/en/scls/rhscl/rh-postgresql95/ https://www.softwarecollections.org/en/scls/rhscl/rh-mongodb32/ https://www.softwarecollections.org/en/scls/rhscl/rh-mysql56/ https://www.softwarecollections.org/en/scls/rhscl/rh-mysql57/ All these collections are CentOS-based, rebuilds of packages available in Red Hat Software Collections 2.4 or previous release, built by SCLo SIG community: https://access.redhat.com/documentation/en-us/red_hat_software_collections/2/html/2.4_release_notes/ For RHEL-based builds, follow the steps in the documentation above. Cheers, Honza From hhorak at redhat.com Tue Oct 31 14:48:09 2017 From: hhorak at redhat.com (Honza Horak) Date: Tue, 31 Oct 2017 15:48:09 +0100 Subject: [scl.org] New SCLs with NodeJS 8, Python 3.6, PHP 7.1, Maven 3.5, nginx 1.12 available for testing Message-ID: <7a80e1d2-ef7d-2936-a0f9-aecbc01911a9@redhat.com> I'm happy to announce, that there are new Software Collections available for testing (sig-sclo). There are the following packages available in centos-sclo-rh-testing for CentOS 7: rh-nodejs8 rh-python36 rh-php71 rh-maven35 rh-nginx112 For installing them, run: $ sudo yum install centos-release-scl-rh $ sudo yum-config-manager --enable centos-sclo-rh-testing $ sudo yum install Learn more about these packages and how to use them at: https://www.softwarecollections.org/en/scls/rhscl/rh-nodejs8/ https://www.softwarecollections.org/en/scls/rhscl/rh-python36/ https://www.softwarecollections.org/en/scls/rhscl/rh-php71/ https://www.softwarecollections.org/en/scls/rhscl/rh-maven35/ https://www.softwarecollections.org/en/scls/rhscl/rh-nginx112/ All these collections are CentOS-based rebuilds built by SCLo SIG community, and the packages have been available in Red Hat Software Collections 3.0 for RHEL: https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/ So, for RHEL-based builds, follow the steps in the documentation above. Cheers, Honza From hhorak at redhat.com Tue Oct 31 14:49:08 2017 From: hhorak at redhat.com (Honza Horak) Date: Tue, 31 Oct 2017 15:49:08 +0100 Subject: [scl.org] New SCLs with Developer Toolset 7, MariaDB 10.2, PostgreSQL 9.6, MongoDB 3.4 available for testing Message-ID: <187565fa-3a05-46ac-25a4-07e0967fa035@redhat.com> I'm happy to announce, that there are new Software Collections available for testing (sig-sclo). There are the following packages available in centos-sclo-rh-testing for CentOS 6 and CentOS 7: devtoolset-7 rh-mariadb102 rh-postgresql96 rh-mongodb34 For installing them, run: $ sudo yum install centos-release-scl-rh $ sudo yum-config-manager --enable centos-sclo-rh-testing $ sudo yum install Learn more about these packages and how to use them at: https://www.softwarecollections.org/en/scls/rhscl/devtoolset-7/ https://www.softwarecollections.org/en/scls/rhscl/rh-mariadb102/ https://www.softwarecollections.org/en/scls/rhscl/rh-postgresql96/ https://www.softwarecollections.org/en/scls/rhscl/rh-mongodb34/ The three new databases also deliver packages called -syspaths, that put wrappers into standard paths, so users don't need to bother with the alternative path. More info available at: https://developers.redhat.com/blog/2017/10/18/use-software-collections-without-bothering-alternative-path/ All these collections are CentOS-based rebuilds built by SCLo SIG community, and the packages have been available in Red Hat Software Collections 3.0 for RHEL: https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/ So, for RHEL-based builds, follow the steps in the documentation above. Cheers, Honza