Dieser Inhalt ist in der von Ihnen ausgewählten Sprache nicht verfügbar.
5.7 Technical Notes
Detailed notes on the changes implemented in Red Hat Enterprise Linux 5.7
Edition 7
Abstract
Preface
Chapter 1. Package Updates Link kopierenLink in die Zwischenablage kopiert!
1.1. acroread Link kopierenLink in die Zwischenablage kopiert!
1.1.1. RHSA-2011:0301: Critical acroread security update Link kopierenLink in die Zwischenablage kopiert!
1.2. anaconda Link kopierenLink in die Zwischenablage kopiert!
1.2.1. RHBA-2011:0984: anaconda bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.3. apr Link kopierenLink in die Zwischenablage kopiert!
1.3.1. RHSA-2011:0844: Low apr security update Link kopierenLink in die Zwischenablage kopiert!
1.3.2. RHSA-2011:0507: Moderate apr security update Link kopierenLink in die Zwischenablage kopiert!
1.4. authconfig Link kopierenLink in die Zwischenablage kopiert!
1.4.1. RHEA-2011:1003: authconfig enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.5. autofs Link kopierenLink in die Zwischenablage kopiert!
1.5.1. RHBA-2011:1079: autofs bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
automount daemon. The automount daemon automatically mounts file systems when you use them, and unmounts them when they are not busy.
Bug Fixes:
- BZ#519281
- Prior to this update, the autofs utility did not reset the map entry status on a reload request. As a result, newly added map entries that had previously recorded a mount failure failed to work. With this update, autofs resets the map entry status on a reload request and map entries are mounted as expected.
- BZ#54613
- Prior to this update, reloading an existing map could consume an extensive amount of memory. This occurred because the automount daemon failed to free the memory which it preliminary allocated to the map before it had detected that the map already existed. With this update, the memory is freed and the memory leak no longer occurs on map reload.
- BZ#549607
- The autofs daemon failed to mount hidden Windows shares when using the auto.smb program map. This occurred because the program map did not translate the
$sign in the share names correctly. With this update, the code that matches the share names has been added and the hidden shares are mounted as expected. - BZ#551599
- Prior to this update, the autofs utility could terminate with a segmentation fault when attempting certain mounts. This occurred due to a race condition between mount handling threads for mounts that had previously recorded a mount failure. This update adds a check that verifies that the automount cache map entry is valid and the error no longer occurs.
- BZ#559796
- The autofs utility failed to mount folders from Windows Server with the ampersand (
&) in their name. With this update, such folders are mounted successfully. - BZ#560124
- Prior to this update, the automount(8) man page referred to a non-existent man page. This was caused by a typographical error in the code. With this update, the man page reference has been corrected and the man page is displayed as expected.
- BZ#561213
- Due to a deadlock, autofs could stop responding when attempting to mount map entries that were nested within maps. With this update, the underlying code has been changed and, where possible, nested map entries mount correctly.
- BZ#562703
- Prior to this update, automount could terminate unexpectedly with a pthreads error. This occurred because attempts to acquire the master map lock occasionally failed as the lock was held by another thread. With this update, the underlying code has been adapted to wait for a short time before failing.
- BZ#563956
- Previously, the automount daemon did not support receiving paged results from an LDAP (Lightweight Directory Access Protocol) server. This update adds the code that handles paged results and such results are processed correctly.
- BZ#570783
- Prior to this update, if a key entry of an automount map began with an asterisk (
*) sign, the daemon failed with a segmentation fault because the sign was not matched correctly. With this update, such asterisk signs are handled correctly. - BZ#576775
- Prior to this update, a race condition could have caused the automount daemon to terminate unexpectedly. This happened because the
parse_sunmodule pre-opened and cached the Network File System (NFS) mount module so that the mount module could be accessed by other modules quickly. With this update, the underlying code has been changed and the race condition on longer occurs. - BZ#589573
- Prior to this update, the automount daemon stopped responding on startup when started with an already-mounted CIFS (Common Internet File System) share due to a deadlock. With this update, the underlying code has been changed and the deadlock no longer occurs.
- BZ#593378
- Prior to this update, automount failed to look up mounts from multiple included map sources. This occurred due to a problem with negative caching. With this update, the underlying code has been changed and automount performs the included map lookups correctly.
- BZ#601935
- When mounting new mounts, the automount daemon could have stopped responding. This occurred due to an execution order race during expire thread creation. This update refactors the code handling expire thread creation and the problem no longer occurs.
- BZ#632006
- The autofs utility failed to mount Lustre metadata target (MDT) failover mounts because it could not understand the mount point syntax. With this update, the mount point syntax is processed correctly and the failover is mounted as expected.
- BZ#632471
- Prior to this update, autofs failed occasionally to reload an updated map correctly when the map type was specified explicitly. This occurred because the map stale flag was cleared after the map entry lookup instead of being cleared at the update completion. With this update, the underlying code has been changed to clear the stale flag at the completion of the update and the maps are reread correctly.
- BZ#667273
- Previously, autofs could have terminated unexpectedly with a segmentation fault if it was heavily loaded with mount requests to service. This occurred due to an invalid pointer. With this update, the underlying code has been changed and autofs no longer crashes in such circumstances.
- BZ#668354
- Previously, when expanding the
&character on map key substitution, autofs handled the white space characters in the key incorrectly. With this update, the underlying code has been changed and the expanding of such keys is handled correctly. - BZ#692524
- Previously, autofs could have terminated unexpectedly with a segmentation fault when reloading maps. This occurred when the master map referenced null maps. This error has been fixed, and autofs no longer crashes when reloading such maps.
Enhancements:
- BZ#579312
- The automount daemon now supports LDAP simple authenticated binds.
- BZ#538408
- This update adds the
--dumpmapsoption to theautomountcommand, which allows you to dump the maps from their source as seen by the automount daemon. - BZ#547510
- Previously, if multiple mount locations were present, the selection of a mount depended on the weight value defined by the user and on the server response time. With this update, the user can use the option
--use-weight-onlyto make the selection priority depend only on the weight value. - BZ#566481
- The autofs utility did not allow the locality name attribute (l) for an LDAP DN (Distinguish Name) in master map entries. This update adds the code to allow the use of DNs with the locality attribute in their name.
- BZ#607785
- With this update, the autofs utility supports SASL (Simple Authentication and Security Layer) external authentication with certificates using maps stored on an LDAP server.
- BZ#610266
- This update adds simple Base64 encoding for LDAP and thus allows hashing of the password entries in the
/etc/autofs_ldap_auth.confconfiguration file. - BZ#629357
- The autofs utility now provides IP addresses for map entries that use host names with multiple network addresses in its debugging output.
1.5.2. RHBA-2011:0487: autofs bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.6. avahi Link kopierenLink in die Zwischenablage kopiert!
1.6.1. RHSA-2011:0436: Moderate avahi security update Link kopierenLink in die Zwischenablage kopiert!
1.7. bash Link kopierenLink in die Zwischenablage kopiert!
1.7.1. RHSA-2011:1073: Low bash security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.8. bind Link kopierenLink in die Zwischenablage kopiert!
1.8.1. RHSA-2011:0926: Important bind security update Link kopierenLink in die Zwischenablage kopiert!
1.8.2. RHSA-2011:0845: Important bind security update Link kopierenLink in die Zwischenablage kopiert!
1.9. bind97 Link kopierenLink in die Zwischenablage kopiert!
1.9.1. RHBA-2011:0510: bind97 fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.10. booty Link kopierenLink in die Zwischenablage kopiert!
1.10.1. RHBA-2011:0983: booty bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.11. bridge-utils Link kopierenLink in die Zwischenablage kopiert!
1.11.1. RHEA-2011:1061: bridge-utils enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.12. busybox Link kopierenLink in die Zwischenablage kopiert!
1.12.1. RHBA-2011:0815: busybox bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.13. certmonger Link kopierenLink in die Zwischenablage kopiert!
1.13.1. RHBA-2011:1002: certmonger bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.14. cman Link kopierenLink in die Zwischenablage kopiert!
1.14.1. RHBA-2011:1001: cman bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.14.2. RHBA-2011:0006: cman bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.14.3. RHBA-2011:0470: cman bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.14.4. RHBA-2011:0900: cman bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.15. conga Link kopierenLink in die Zwischenablage kopiert!
1.15.1. RHSA-2011:0394: Important conga security update Link kopierenLink in die Zwischenablage kopiert!
1.15.2. RHBA-2011:1039: conga bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.16. coreutils Link kopierenLink in die Zwischenablage kopiert!
1.16.1. RHBA-2011:1074: coreutils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#510809
- When a directory contained a symbolic link to itself, the
readlinkcommand incorrectly gave the following error message:Too many levels of symbolic links.
Too many levels of symbolic links.Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, thereadlinkcommand is able to correctly resolve values of recursive symbolic links to directories and no error messages are given. - BZ#684249
- When values of
LC_TIMEandLC_CTYPEvariables differed, the sort utility sometimes terminated due to an assertion failure. This bug has been fixed and the sort utility no longer crashes in the described scenario. - BZ#559098
- When a child process was terminated by a signal, the su utility returned the wrong exit code of 0, which means exit success. With this update, the su utility always returns the correct exit code in the described scenario.
- BZ#668247
- Previously, when the dd utility read data from a pipe and received a signal such as
SIGPIPE, it stopped reading the current block and started with the new one immediately. This caused random output values when the dd utility was used to measure the size of an input file. With this update, the newiflag=fullblockoption is available. When the option is used, the dd utility always continues to read incomplete blocks after receiving a signal. - BZ#664895
- On certain file systems such as VxFS, the Veritas File System, the
rmdir()system call returned the wrong error code for non-empty directories. This caused the rmdir utility to fail to ignore the error when the--ignore-fail-on-non-emptycommand line option was specified. This bug has been fixed and the rmdir utility now handles errors on non-empty directories on VxFS partitions properly. - BZ#515499
- Previously, when the
ls -1Ucommand was called with two or more arguments and with at least one non-empty directory as an argument, directory entry names were printed before the name of their parent directories. This bug has been fixed and now the entries are printed in correct order. - BZ#525199
- Previously, the cp, mv and install utilities were unable to preserve extended attributes on files with read-only permissions. This bug has been fixed and the extended attributes are now preserved correctly by those utilities.
- BZ#537463
- If the
--ghostoption was enabled for an automount point, theducommand failed on an automounted directory if it was not mounted yet. This bug has been fixed and theducommand now succeeds on an automounted directory on the first attempt. - BZ#520630
- Due to a regression, running the
df -lcommand with a specific device specified resulted in aPermission deniederror message for regular users. This bug has been fixed and specifying a device now works for regular users.Note
Note that running thedf -lcommand to list all devices was not affected by this bug; it worked as expected previously and continues to do so subsequent to this update. - BZ#628953
- Because of internal reordering of arguments, the runcon utility was not able to handle execution of commands with arguments without the option separator
--. With this update, the runcon utility no longer reorders arguments and this bug no longer occurs.Note
Note that syntaxruncon RUNCONARGS COMMAND -- COMMANDARGSis incorrect; if the option separator is used, it must precede theCOMMAND. - BZ#627285
- Previously, the
--backupoption of themvcommand did not work with directories and thecannot move [directory] to a subdirectory of itselferror message was returned. This bug has been fixed and the--backupoption now works with directories as expected. - BZ#524805
- Previously, the runuser utility man page contained incorrect information about PAM API calls. With this update, the documentation has been amended.
- BZ#586957
- Previously, certain scripts parsing the
LS_COLORSenvironment variable used insufficient escaping, resulting in slow shell start-up in directories with too many files. This bug has been fixed and the shell start-up time is now more independent of the current directory. - BZ#658839
- When moving a directory into another non-empty directory, the mv utility returned a confusing
cannot move [directory] to a subdirectory of itselferror message. This bug has been fixed and the correctDirectory not emptyerror message is now returned instead. - BZ#681598
- Previously, due to a bug in the su utility, the
suspendcommand did not work for root users intcshshell. With this update, when thesuspendcommand is called in a root shell, theSuspended (signal)message is returned and the user is put back into their user shell.
Enhancements:
- BZ#584802, BZ#610559, BZ#660186
- This update improves the coreutils documentation in the following ways: descriptions of the runcon and chcon utilities have been added; the behavior of newly added groups is now described; and the description of the
mkdir --modecommand has been extended. - BZ#523923
- Previously, deletion of a large number of files via the rm utility was taking too much time. With this update, the code has been optimized and the deletion is now faster.
- BZ#513153
- With this update, many unnecessary warning messages of attempts for preserving ACLs on file systems without the support for ACLs have been suppressed, unless the preservation of ACLs is explicitly requested.
- BZ#582774
- With this update, the
-L(logical) and-P(physical) command line options are now supported. These options are used for resolving the path of current working directory.
1.16.2. RHBA-2011:0188: coreutils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.16.3. RHEA-2011:0165: coreutils enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.17. cpuspeed Link kopierenLink in die Zwischenablage kopiert!
1.17.1. RHBA-2011:0502: cpuspeed bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.18. cryptsetup-luks Link kopierenLink in die Zwischenablage kopiert!
1.18.1. RHBA-2011:0987: cryptsetup-luks bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.19. cups Link kopierenLink in die Zwischenablage kopiert!
1.19.1. RHBA-2011:0185: cups bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.20. curl Link kopierenLink in die Zwischenablage kopiert!
1.20.1. RHSA-2011:0918: Moderate curl security update Link kopierenLink in die Zwischenablage kopiert!
1.20.2. RHBA-2011:0179: curl bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.21. cyrus-imapd Link kopierenLink in die Zwischenablage kopiert!
1.21.1. RHSA-2011:0859: Moderate cyrus-imapd security update Link kopierenLink in die Zwischenablage kopiert!
1.21.2. RHBA-2011:1075: cyrus-imapd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.22. dapl Link kopierenLink in die Zwischenablage kopiert!
1.22.1. RHBA-2011:0371: dapl bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.23. dbus Link kopierenLink in die Zwischenablage kopiert!
1.23.1. RHSA-2011:0376: Moderate dbus security update Link kopierenLink in die Zwischenablage kopiert!
1.24. dejagnu Link kopierenLink in die Zwischenablage kopiert!
1.24.1. RHBA-2011:0399: dejagnu bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.25. device-mapper Link kopierenLink in die Zwischenablage kopiert!
1.25.1. RHBA-2011:0981: device-mapper bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.26. device-mapper-multipath Link kopierenLink in die Zwischenablage kopiert!
1.26.1. RHBA-2011:1032: device-mapper-multipath bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.26.2. RHBA-2011:0322: device-mapper-multipath bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.26.3. RHBA-2011:0379: device-mapper-multipath bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.26.4. RHBA-2011:0864: device-mapper-multipath bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.27. dhcp Link kopierenLink in die Zwischenablage kopiert!
1.27.1. RHSA-2011:0428: Important dhcp security update Link kopierenLink in die Zwischenablage kopiert!
1.27.2. RHBA-2011:1038: dhcp bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.28. dmidecode Link kopierenLink in die Zwischenablage kopiert!
1.28.1. RHEA-2011:0988: dmidecode enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.29. dmraid Link kopierenLink in die Zwischenablage kopiert!
1.29.1. RHBA-2011:1020: dmraid bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.30. dogtail Link kopierenLink in die Zwischenablage kopiert!
1.30.1. RHBA-2011:0315: dogtail bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.31. e2fsprogs Link kopierenLink in die Zwischenablage kopiert!
1.31.1. RHBA-2011:1080: e2fsprogs bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#489842
- When lsattr or chattr was pointed at a non-existent file, an error was returned in that the exit code was always zero. This was because ls reported an error if any occurred, and lsattr did the same, reporting the last error encountered. This patch fixes this error, and lsattr and chattr provide the correct error.
- BZ#491385
- After using resize2fs to perform an offline resize of a file system, running e2fsck gave an error, stating the wrong block count for the resize inode. This was because the resize inode was not being properly cleared. This patch checks to see if the file system has grown to the point where the resize_inode is no longer needed, then cleans it so e2fsck does not have to. The correct block count is now given for the resize inode.
- BZ#506643
- Previously, e2fsprogs libblkid probe_all() could mismatch devices when scanning whole disks without partitions where the name ended in a number. This caused a mount failure. With this patch these disks are also scanned, so the devices are mounted correctly.
- BZ#553216
- When a host was re-kickstarted, mpath mount with LABEL failed with the error “mount: /dev/sdk already mounted or /san/intf busy”. This was because the probe_one() function scanned /dev before /dev/mapper. This patch disables all calls from libdevmapper via #undef HAVE_DEVMAPPER, instead using the standard support for “normal” non-dm devices. This results in mpath can mount without errors.
- BZ#562044
- Running “e2fsck -y -f” on a corrupted file system printed errors when “e2fsck -y” previous reported the file system to be cleaned of errors. This occurred when a file had its i_file_acl block cloned as a duplicate. This duplicate was then cleared because the file system did not have the xattr feature, and the inode was subsequently removed due to an invalid mode. The second e2fsck pass found the cloned xattr block in use but not owned by any file, so had to fix up the block bitmaps. This patch fixes an existing brace misalignment and skips the processing of the duplicate xattr blocks on a non-xattr file system, as these will be cleaned at a later point, allowing the clean to occur properly.
- BZ#579836
- On 64-bit system, a sign extension bug in libcom_err caused incorrect error messages to be emitted. This was because an error code as an (int) was passed to error_message as an (unsigned int), especially when using libgssapi_krb5. This meant that error_message() failed to find a matching error table. To fix this, error_message() has been changed to follow the same method error_table_name() does when error_message() calls it. That is, it drops most of the higher bits of the parameter passed before continuing, so now correct error messages are emitted.
- BZ#580671
- A sparse journal (which indicates corruption) was not fixed by e2fsck, causing file system errors and a shut down after mount. This was because e2fsck marked the file system as clean so it would mount, but did not fix that block, so when the journal reached this point again it failed once more. This patch changes process_journal_block() to clear and recreate the journal inode if it is sparse, that is if it gets block 0, allowing e2fsck to correctly fix a sparse journal.
- BZ#606757
- Previously, chattr and lsattr would return “error code = 0” even when they have not done anything, which made error checking difficult in scripts. With this patch, if there are errors they will be reported with a non-zero exit code. It will give explicit errors when attempting to set files that are not files or directories (which are not currently supported under Linux). Also, the -f flag will suppress error messages from being printed even though the exit status will still be non-zero.
- BZ#607843
- When checking a particular volume, e2fsck exited with a signal 11 (segmentation fault). This was caused by floating point errors. This patch edits get_icount_el to prevent point precision errors on large file systems from causing the search interpolation algorithm from performing an infinite loop, allowing e2fsck to check the volume correctly.
- BZ#618134
- The fsck command returned a 0 status instead of an appropriate error code on an exec() failure, due to an error in the code. This patch fixes the error so that the appropriate error code is now returned.
- BZ#637920
- Previously, blkid cachine caused a tag search (blkid -l -t ...) to return empty results. This occurred mostly in debug code, where dev->bid_type is not-NULL before dereferencing the pointer. This has been edited and blkid cachine now returns proper results.
- BZ#669676
- Previously, e2fsprogs failed to build with newer gettext package. This was due to a problem in auto-fu. This patch fixes this allowing the packages to build correctly.
- BZ#675694
- If more than 128 devices were specified on the blkid command line, the devices[] array overflowed, resulting in a crash. This patch avoids the problem by dynamically allocating the devices[] array based on the number of arguments, resulting in more than 128 devices being able to be specified on the blkid command line.
- BZ#696930
- Running blkid on s390x caused a crash with a signal 11 (segmentation fault) error. This was due to an error in the code regarding floating points. This patch frees a pointer that was not initialized to null, allowing blkid to run correctly on s390x.
- BZ#678304
- It was possible for the UUIDD to generate duplicate UIDs under certain circumstances. This occurred when the socket backlog in the UUIDD daemon was full, therefore the connection was refused and uuid_generate_time() fell back to unsafe ways of generating a UUID, resulting in the duplicates. Also, fcntle(2) did not work for the synchronization of threads belonging to the same process, contributing to the problem. This patch introduces a safe variant of uuid_generate_time() and fixes the locking of the clock state counter file which prevents UUIDD from generating duplicate UIDs.
- BZ#681071
- Running e2fsck on a corrupted file system gave a “should never happen” error. This occurred when a directory with an htree index had an incorrect and too-large i_size field. This patch prevents e2fsck from crashing and prompts the user to remove the htree index so that it can be rebuilt after pass 3, allowing file systems with this error to be fixed.
Enhancements:
- BZ#563909
- When running blkid, stale mounts can occasionally be seen within the cache. While running blkid -c /dev/null gets around this, it can become a runtime issue when blkid is run against a machine with several hundred disks. As such this patch adds a garbage collection routine feature. This performs a garbage collection pass on the /etc/blkid.tab file by adding the -g option to the blkid program. The man page has also been updated with more information about what the -g garbage collection option does.
- BZ#587778
- The mkfs reserved blocks were originally set to 5% by default, with a 1% step size. This was considered excessive for large file systems. With this patch, the reserved blocks amount now accepts a floating point for better accuracy when setting the percent. Also, mke2fs and tune2fs now accept a floating point number from the user to improve the level of accuracy offered.
1.32. emacs Link kopierenLink in die Zwischenablage kopiert!
1.32.1. RHBA-2011:0468: emacs bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.33. etherboot Link kopierenLink in die Zwischenablage kopiert!
1.33.1. RHBA-2011:0982: etherboot bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.34. exim Link kopierenLink in die Zwischenablage kopiert!
1.34.1. RHSA-2011:0153: Moderate exim security update Link kopierenLink in die Zwischenablage kopiert!
1.34.2. RHBA-2011:0443: exim bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.35. finger Link kopierenLink in die Zwischenablage kopiert!
1.35.1. RHBA-2011:0467: finger bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.36. firefox Link kopierenLink in die Zwischenablage kopiert!
1.36.1. RHSA-2011:0885: Critical firefox security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.36.2. RHSA-2011:0471: Critical firefox security update Link kopierenLink in die Zwischenablage kopiert!
1.36.3. RHSA-2011:0373: Important firefox security update Link kopierenLink in die Zwischenablage kopiert!
1.36.4. RHSA-2011:0310: Critical firefox security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.37. flash-plugin Link kopierenLink in die Zwischenablage kopiert!
1.37.1. RHSA-2011:0869: Critical flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.37.2. RHSA-2011:0850: Important flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.37.3. RHSA-2011:0511: Critical flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.37.4. RHSA-2011:0451: Critical flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.37.5. RHSA-2011:0372: Critical flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.37.6. RHSA-2011:0206: Critical flash-plugin security update Link kopierenLink in die Zwischenablage kopiert!
1.38. fonts-indic Link kopierenLink in die Zwischenablage kopiert!
1.38.1. RHEA-2011:0978: fonts-indic enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.39. gcc Link kopierenLink in die Zwischenablage kopiert!
1.39.1. RHBA-2011:1029: gcc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.40. gdb Link kopierenLink in die Zwischenablage kopiert!
1.40.1. RHBA-2011:1024: gdb bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.40.2. RHBA-2011:0186: gdb bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.41. gdbm Link kopierenLink in die Zwischenablage kopiert!
1.41.1. RHBA-2011:0172: gdbm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.42. gfs-utils Link kopierenLink in die Zwischenablage kopiert!
1.42.1. RHBA-2011:1041: gfs-utils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.43. gfs2-utils Link kopierenLink in die Zwischenablage kopiert!
1.43.1. RHBA-2011:1042: gfs2-utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.43.2. RHBA-2011:0476: gfs2-utils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.44. giflib Link kopierenLink in die Zwischenablage kopiert!
1.44.1. RHBA-2011:0398: giflib bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.45. gimp Link kopierenLink in die Zwischenablage kopiert!
1.45.1. RHSA-2011:0838: Moderate gimp security update Link kopierenLink in die Zwischenablage kopiert!
1.46. glibc Link kopierenLink in die Zwischenablage kopiert!
1.46.1. RHSA-2011:0412: Important glibc security update Link kopierenLink in die Zwischenablage kopiert!
1.46.2. RHBA-2011:1034: glibc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.46.3. RHBA-2011:0466: glibc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.46.4. RHBA-2011:0901: glibc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.47. gnome-screensaver Link kopierenLink in die Zwischenablage kopiert!
1.47.1. RHBA-2011:0286: gnome-screensaver bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.48. gnome-terminal Link kopierenLink in die Zwischenablage kopiert!
1.48.1. RHBA-2011:1082: gnome-terminal bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.49. gnome-vfs2 Link kopierenLink in die Zwischenablage kopiert!
1.49.1. RHBA-2011:0441: gnome-vfs2 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.50. gzip Link kopierenLink in die Zwischenablage kopiert!
1.50.1. RHBA-2011:0976: gzip bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.51. hplip Link kopierenLink in die Zwischenablage kopiert!
1.51.1. RHSA-2011:0154: Moderate hplip security update Link kopierenLink in die Zwischenablage kopiert!
1.52. httpd Link kopierenLink in die Zwischenablage kopiert!
1.52.1. RHBA-2011:1067: httpd bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#264681
- Prior to this update, using any mod_ldap directive within a
VirtualHostcontext prevented the module from caching results for that particular virtual host. This update adapts the mod_ldap module to make sure that caching now works correctly in such configurations. - BZ#552303, BZ#632407
- When the mod_proxy module was configured as a reverse proxy, multiple unrelated bugs may have prevented it from operating correctly, and may have led to incorrect handling of connection timeouts or even data corruption. With this update, various patches have been applied to address this issue, and the mod_proxy module can now serve as a reverse proxy as expected.
- BZ#580008
- When the mod_deflate module was configured to compress responses and an HTTP client prematurely terminated a connection, the previous version of the
httpdservice may have terminated unexpectedly with a segmentation fault. This update applies a patch that resolves this issue, andhttpdno longer crashes. - BZ#604727
- Prior to this update, the mod_authnz_ldap module was unable to handle referrals from an LDAP server. This update introduces the
LDAPChaseReferralsdirective, which allows users to enable referral chasing. - BZ#614423
- Previously, when the
OID() function was used as part of theSSLRequiredirective, it was unable to parse certificate attributes of an unknown type. Consequent to this, strings that use the Abstract Syntax Notation One (ASN.1) notation were not rendered properly, and may have been incorrectly prefixed with a random string. This update adapts theOID() function to parse all unknown attributes as ASN.1 strings, so that these strings are now rendered as expected. - BZ#649648
- Due to incorrect handling of the SSL certificate cache, an attempt to use an SSL configuration with multiple
VirtualHostsections that use identicalServerNamevalues rendered thehttpdservice unable to start. With this update, the underlying source code has been adapted to address this issue, and using multipleVirtualHostsections with identicalServerNamesvalues no longer preventshttpdfrom starting. - BZ#673276
- Due to incorrect handling of responses with multiple duplicate headers, when a user configured the
httpdservice to transform HTTP response headers by specifyingeditas a value of theHeaderdirective, only one of the matching headers was retained. This has now been fixed, and theeditmode is now applied correctly across all HTTP response headers. - BZ#674102
- When using the prefork Multi-Processing Module (MPM), children processes with persistent connections (that is, with the
KeepAlivedirective set toOn) kept processing new requests even when a graceful restart had been issued. This update applies a patch that corrects this error, and children processes with persistent connections no longer process new requests when a graceful restart is requested. - BZ#678057
- Prior to this update, an attempt to use the
ProxyPassReversedirective with abalancer://URL that included a path segment caused redirect responses to map the HTTP Location header paths incorrectly. This error has been fixed, and HTTP Location header paths are now mapped correctly. - BZ#679994
- Previously, the
FilterProviderdirective of the mod_filter module was unable to match against non-standard HTTP response headers. With this update, the underlying source code has been adapted to address this issue, and theFilterProviderdirective is now able to match against non-standard HTTP response headers as expected. - BZ#691497
- When configured as a reverse proxy, the previous version of the mod_proxy module was unable to establish an SSL connection via an intermediary proxy configured using the
ProxyRemotedirective. This update adapts the mod_proxy module to support this configuration. - BZ#698402
- Prior to this update, the mod_include module may have failed to parse certain Server Side Include (SSI) documents if the response contained attribute boundaries that were split across multiple buckets. This update corrects this error, and such SSI documents can now be parsed as expected.
Enhancements:
- BZ#379811
- When using the mod_cache module, by default, the
CacheMaxExpiredirective is only applied to responses which do not specify their expiry date. Previously, it was not possible to limit the maximum expiry time for all resources. This update adapts the mod_cache module to provide support forhardas a second argument of theCacheMaxExpiredirective, allowing a maximum expiry time to be enforced for all resources. - BZ#555870
- The mod_proxy_balancer load balancer module has been updated to provide support for the bybusyness scheduler algorithm.
- BZ#612198
- The mod_reqtimeout module has been added. When enabled, this module allows fine-grained timeouts to be applied during request parsing.
- BZ#658766
- The mod_proxy and mod_proxy_http modules have been updated to provide support for remote HTTPS proxy servers by using the
HTTP CONNECTmethod.
1.52.2. RHBA-2011:0480: httpd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.53. hwdata Link kopierenLink in die Zwischenablage kopiert!
1.53.1. RHEA-2011:1011: hwdata enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.54. ia32el Link kopierenLink in die Zwischenablage kopiert!
1.54.1. RHBA-2011:1037: ia32el bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.55. initscripts Link kopierenLink in die Zwischenablage kopiert!
1.55.1. RHBA-2011:1081: initscripts bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#699544
- After system installation, the dhclient utility failed to start after boot on an interface configured to get an IPv4 address from DHCP. This bug has been fixed and the dhclient utility now starts properly in the described scenario.
- BZ#624704
- Previously, when a logical network with VLAN tag 0 was created, this value was out of range for logical networks, the host would never create a sub interface 0 and the cluster network would stay in non-operational mode. With this update, the /etc/sysconfig/network-scripts/ifup script has been fixed and logical networks with VLAN tag 0 can now be created.
- BZ#676851
- Previously, when the netfs script performed a lazy unmount on a NFS file system, sometimes cached data would be written out before the shutdown scripts were able to take down the network interfaces. This caused various machines to have been hanging on shutdown. With this update, the netfs script has been fixed and the physical machines no longer hang in the described scenario.
- BZ#664091
- When the biosdevname utility sets a name for a PCI device, it uses a
#character to specify the device interface. Subsequently, when network services were restarted, the network init script returned an error message, such asifcfg-ifcfg-pci3#1: No such file or directoryeven though the interface itself was properly found. With this update, the network init script parses the#character correctly and no error messages are given in the described scenario. - BZ#462095
- If an Ethernet interface had letters in the device file name (such as
ethWANorethVZ) instead of just numbers (such aseth0oreth5), the /sbin/ifup script failed to enable VLANs configured on such interfaces after the network service was restarted. This bug has been fixed and the /sbin/ifup script now properly configures VLANs regardless of their names. - BZ#604669
- When a bonding interface was configured in the
/etc/modprobe.conffile without specifying the options in theBONDING_OPTSvariable, thearp_ip_targetparameter value was cleared after a network restart. Subsequently, the interface connection could not be restored. With this update, the ifdown-eth script has been fixed to only add thearp_ip_targetparameter if it is not present, fixing this bug. - BZ#649995
- Previously, the following diagnostic error message was given in every
tcshshell:grep: character class syntax is [[:space:]], not [:space:].
grep: character class syntax is [[:space:]], not [:space:].Copy to Clipboard Copied! Toggle word wrap Toggle overflow This bug has been fixed in the /etc/profile.d/lang.csh script and the error message is no longer returned. - BZ#671386
- Due to a change in a status message of the dmraid utility, the following error messages appeared on boot, when the previous version of the initscripts package was installed:
failed to stat() /dev/mapper/no failed to stat() /dev/mapper/block failed to stat() /dev/mapper/devices failed to stat() /dev/mapper/found
failed to stat() /dev/mapper/no failed to stat() /dev/mapper/block failed to stat() /dev/mapper/devices failed to stat() /dev/mapper/foundCopy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, the /rc.d/rc.sysinit script has been fixed and the error messages no longer appear on boot. - BZ#685038
- When a system was rebooted while the network switch was down and the network interface had the
PERSISTENT_DHCLIENTvariable set toyes, the dhclient utility still failed to start on boot. With this update, the ifup-eth init script has been fixed and the dhclient utility starts as expected whenPERSISTENT_DHCLIENT=yesis configured. - BZ#687849
- Previously, when no Internet Small Computer System Interface (iSCSI) check was done during shutdown or reboot, the following redundant error message was given:
find: /sys/class/iscsi_session/: No such file or directory.
find: /sys/class/iscsi_session/: No such file or directory.Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, the /etc/rc.d/init.d/network script has been fixed and the error message is no longer displayed. - BZ#687890
- Previously, the following redundant error message was given during system shutdown:
Unmounting file systems: Cannot umount ""
Unmounting file systems: Cannot umount ""Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, the /rc.d/init.d/functions script has been fixed and the error message is no longer displayed. - BZ#692893
- Due to a bug in the /etc/ssh/ssh_config init script, the value of the
LANGvariable overwrote the same variable on a remote system as the config settings were passed via OpenSSH, even if theLANGvariable was already set. This sometimes caused undesired locale settings with unsupported character set to be set on the target system. This bug has been fixed and theLANGvariable is no longer overwritten in the described scenario. - BZ#703203
- Due to a bug in the /etc/init.d/halt script, no mount point set up with the word
nfsanywhere in its path could be unmounted at reboot or shutdown. This bug has been fixed and such mount points are now unmounted properly. - BZ#684909
- Previously, if no IPv4 address was configured, then DHCP for an IPv6 address was not carried out. Subsequently, the eth0 interface had the default IPv6 link-local address assigned to it, instead the address that would be allocated to it via IPv6 dhcpd utility. This bug has been fixed in the /etc/sysconfig/network-scripts/ifup-eth script and now, the
dhcp6cdaemon is started and an IPv6 address is acquired for the address as well as additional information such as DNS servers etc. - BZ#674221
- Previously, if a bonded interface was created and the slave interface includes the setting
MASTER=bond0(wherebond0is the bonded interface) the slave did not start. This bug has been fixed in the /etc/sysconfig/network-scripts/ifcfg-ethX script and the bonded interface now brings up the slave interface and communicate as expected. - BZ#669728
- Previously, when MAC (Media Access Control) addresses were switched on a virtual machine or a physical machine with two network interfaces, the sbin/ifdown script became unresponsive when the network was restarted. With this update, the script recognizes that the MAC address for the network interface is wrong and then ignores it, thus fixing this bug.
- BZ#665601
- The sysctl utility uses
.as the path delimiter while VLAN interfaces use.as the ID delimiter. This conflict caused all sysctl calls on a VLAN interface to terminate without any output, causing various issues with IPv6 auto-configuration feature. With this update, several scripts of the iniscripts package have been patched and the sysctl calls no longer hang on VLAN interfaces. - BZ#648524
- Previously, the /sysconfig/network-scripts/network-functions script calculated wrong value of the
DEVICETYPEvariable for IPoIB (IP over Infiniband) child interfaces. Subsequently, the variable could not be used to handle the specific need of the interface, such as calling the ifup-${DEVICETYPE} script. This bug has been fixed and theDEVICETYPEvariable value is now calculated correctly for IPoIB interfaces. - BZ#637176
- When multiple PIDs (Process Identifiers) are passed to the
checkpid()function, it exits with the return value of0after finding the first existing PID. This is intended behavior of the function but the accompanying comment in the code indicated that the function fully supported multiple PIDs as arguments, which was confusing for some users. With this update, the comment in the code has been clarified. - BZ#713988
- When the X Window System was started by the
startxcommand on the console, the desktop was always displayed in English regardless of the language configured in the/etc/sysconfig/i18nfile. With this update, the bug has been fixed in the /etc/profile.d/lang.sh script, and the language setting is now properly recognized when X starts.
Enhancements:
- BZ#624385
- With this update, various init scripts have been enhanced so that they are able to parse configuration files located in the
/etc/sysctl.d/directory. This makes it easier to install or remove RPM packages packages that modify kernel runtime parameters. - BZ#612877
- With this update, the ifup and ifdown scripts can recognize and act upon configuration for IPv6 that contains alias devices. Now, multiple IPv6 addresses can be configured on the same interface and can be controlled separately.
- BZ#507515
- With this update, the ifup script reports duplicate IP addresses via the syslog utility to the
/var/log/messagesfile, in addition to printing its messages on standard output. - BZ#653621
- With this update, support for the 1731/02 OSM/OSX network device has been added to the initscrips package.
- BZ#689898
- With this update, an explanatory comment has been added to the /rc.d/init.d/netfs and the /rc.d/rc.sysinit init scripts regarding the
mount -t no*syntax.
1.56. ipa-client Link kopierenLink in die Zwischenablage kopiert!
1.56.1. RHBA-2011:0990: ipa-client bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.56.2. RHBA-2011:0832: ipa-client bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.57. iprutils Link kopierenLink in die Zwischenablage kopiert!
1.57.1. RHEA-2011:0992: iprutils enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.58. ipvsadm Link kopierenLink in die Zwischenablage kopiert!
1.58.1. RHBA-2011:0979: ipvsadm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.59. iscsi-initiator-utils Link kopierenLink in die Zwischenablage kopiert!
1.59.1. RHBA-2011:1033: iscsi-initiator-utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.60. iwl6000-firmware Link kopierenLink in die Zwischenablage kopiert!
1.60.1. RHEA-2011:0971: iwl6000-firmware bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.61. jabberd Link kopierenLink in die Zwischenablage kopiert!
1.61.1. RHSA-2011:0882: Low Red Hat Network Satellite server jabberd security update Link kopierenLink in die Zwischenablage kopiert!
1.61.2. RHSA-2011:0881: Low Red Hat Network Proxy server jabberd security update Link kopierenLink in die Zwischenablage kopiert!
1.62. java-1.4.2-ibm Link kopierenLink in die Zwischenablage kopiert!
1.62.1. RHSA-2011:0490: Critical java-1.4.2-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.62.2. RHSA-2011:0292: Moderate java-1.4.2-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.62.3. RHSA-2011:0152: Moderate java-1.4.2-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.63. java-1.4.2-ibm-sap Link kopierenLink in die Zwischenablage kopiert!
1.63.1. RHSA-2011:0870: Moderate java-1.4.2-ibm-sap security update Link kopierenLink in die Zwischenablage kopiert!
1.63.2. RHSA-2011:0299: Moderate java-1.4.2-ibm-sap security update Link kopierenLink in die Zwischenablage kopiert!
1.64. java-1.5.0-ibm Link kopierenLink in die Zwischenablage kopiert!
1.64.1. RHSA-2011:0364: Critical java-1.5.0-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.64.2. RHSA-2011:0291: Moderate java-1.5.0-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.64.3. RHSA-2011:0169: Critical java-1.5.0-ibm security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.65. java-1.6.0-ibm Link kopierenLink in die Zwischenablage kopiert!
1.65.1. RHSA-2011:0938: Critical java-1.6.0-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.65.2. RHSA-2011:0357: Critical java-1.6.0-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.65.3. RHSA-2011:0290: Moderate java-1.6.0-ibm security update Link kopierenLink in die Zwischenablage kopiert!
1.65.4. RHSA-2011:0880: Low Red Hat Network Satellite server IBM Java Runtime security update Link kopierenLink in die Zwischenablage kopiert!
1.66. java-1.6.0-openjdk Link kopierenLink in die Zwischenablage kopiert!
1.66.1. RHSA-2011:0857: Important java-1.6.0-openjdk security update Link kopierenLink in die Zwischenablage kopiert!
1.66.2. RHSA-2011:0281: Important java-1.6.0-openjdk security update Link kopierenLink in die Zwischenablage kopiert!
1.66.3. RHSA-2011:0214: Moderate java-1.6.0-openjdk security update Link kopierenLink in die Zwischenablage kopiert!
1.66.4. RHSA-2011:0176: Moderate java-1.6.0-openjdk security update Link kopierenLink in die Zwischenablage kopiert!
1.66.5. RHEA-2011:0485: java-1.6.0-openjdk enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.67. java-1.6.0-sun Link kopierenLink in die Zwischenablage kopiert!
1.67.1. RHSA-2011:0860: Critical java-1.6.0-sun security update Link kopierenLink in die Zwischenablage kopiert!
1.67.2. RHSA-2011:0282: Critical java-1.6.0-sun security update Link kopierenLink in die Zwischenablage kopiert!
1.68. JBoss Link kopierenLink in die Zwischenablage kopiert!
1.68.1. RHSA-2011:0948: Important JBoss Enterprise Application Platform 5.1.1 update Link kopierenLink in die Zwischenablage kopiert!
1.68.2. RHSA-2011:0945: Important JBoss Enterprise Web Platform 5.1.1 update Link kopierenLink in die Zwischenablage kopiert!
1.68.3. RHSA-2011:0897: Moderate JBoss Enterprise Web Server 1.0.2 update Link kopierenLink in die Zwischenablage kopiert!
1.69. jboss-seam2 Link kopierenLink in die Zwischenablage kopiert!
1.69.1. RHSA-2011:0950: Important jboss-seam2 security update Link kopierenLink in die Zwischenablage kopiert!
1.69.2. RHSA-2011:0461: Important jboss-seam2 security update Link kopierenLink in die Zwischenablage kopiert!
1.69.3. RHSA-2011:0460: Important jboss-seam2 security update Link kopierenLink in die Zwischenablage kopiert!
1.70. jbossweb Link kopierenLink in die Zwischenablage kopiert!
1.70.1. RHSA-2011:0211: Important jbossweb security update Link kopierenLink in die Zwischenablage kopiert!
1.70.2. RHSA-2011:0210: Important jbossweb security update Link kopierenLink in die Zwischenablage kopiert!
1.71. jwhois Link kopierenLink in die Zwischenablage kopiert!
1.71.1. RHEA-2011:0419: jwhois enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.72. kdebase Link kopierenLink in die Zwischenablage kopiert!
1.72.1. RHBA-2011:0501: kdebase bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.73. kdenetwork Link kopierenLink in die Zwischenablage kopiert!
1.73.1. RHBA-2011:0913: kdenetwork bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74. kernel Link kopierenLink in die Zwischenablage kopiert!
1.74.1. RHSA-2012:0007: Important: kernel security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fixes:
Bug fixes:
- BZ#741877
- The Intel i350 Gigabit Network adapters failed to pass traffic in SR-IOV (Single Root I/O Virtualization) mode because multiple RX queues were being used, which the hardware does not support in this mode. With this update, the number of RX queues is now limited to one if SR-IOV gets enabled.
- BZ#752735
- Previously, link power down could not be used. The code for it was already in place but was disabled. With this update, link power down has been enabled in the code and works as expected.
- BZ#755482
- In some cases, a client skipped issuing a
COMMITcall to the server when it determined that it will need to do another such call in the near future. Consequently, the NFS code failed to re-mark the inode as dirty, and the VFS file system failed to issue the call on the next pass. The inode had pages that needed to be cleaned but the inode itself was not marked as dirty. Thekdumptuned writeback thresholds to a very low value in order to keep the page cache small. In this environment, the above bug often caused the client to become unresponsive when writing out the vmcore file. With this update, an upstream patch has been provided to address this issue and the hangs no longer occur. - BZ#759387
- The IDE error handling code uses the IDE interrupt handler and the general interrupt handler. This could lead to the erroneous execution of
kexec/kdumpcode that was intended to only run at boot time. As a result, the asserted IDE IRQ line would be cleared without the interrupt being handled, which in turn caused the system to become unresponsive during the shut down of thekexec/kdumpkernel. To fix this bug, a new test for the IRQ status, which should beIRQ_DISABLED, has been introduced to ensure that the code introduced for thekexec/kdumpkernel only executes at boot time. - BZ#750460
- When the SMP (Symmetric Multi Processing) kernel ran the
crash_kexec()function, the local Advanced Programmable Interrupt Controllers (APICs) could have pending interrupt requests (IRQs) in their vector tables. If there was more than one pending IRQ within the same 32-bit word in the Local APIC (LAPIC) vector table registers, the I/O APIC subsystem would enter setup with pending interrupts left in the LAPIC, causing various degrees of malfunctioning depending on the stuck interrupt vector. This update adds theMAX_LOOPSparameter to limit number of iterations and to provide enough time for the pending IRQs to be cleared if the loop was to lock-up for whatever reason, thus fixing this bug. - BZ#766803
- Previously, the
domain_update_iommu_coherency()function set domains, by default, as coherent when the domain was not attached to any input/output memory management units (IOMMUs). Consequently, such a domain could update context entries non-coherently via thedomain_context_mapping_one()function. To resolve this issue,domain_update_iommu_coherency()has been updated to use the safer default value and domains not attached to any IOMMU are now set as non-coherent. - BZ#746343
- If management firmware is present and a device is down, the firmware assumes control of the phy register. Previously, phy access was allowed from the host and it collided with firmware phy accesses, resulting in unpredictable behavior such as BMC (Baseboard Management Controller) LAN link being lost over time. With this update, the bug is fixed in the tg3 driver by only allowing phy accesses while the driver has control of the device.
- BZ#744147
- In certain circumstances, the
evdev_pass_event()function with a spinlock attached was interrupted and called again, eventually resulting in a deadlock. A patch has been provided to address this issue by disabling interrupts when the spinlock is obtained. This prevents the deadlock from occurring. - BZ#750458
- The unsolicited frame control infrastructure requires a table of DMA addresses for the hardware to look up the frame buffer location by an index. The hardware expects the elements of this table to be 64-bit quantities. Previously, the dma_addr_t parameter was wrongly used to reference these elements. Consequently, all unsolicited frame protocols were affected, particularly SATA-PIO and SMP, which prevented direct-attached SATA drives and expander-attached drives from being discovered. A patch has been provided to address this issue and SATA drives are now recognized correctly on 32-bit platforms.
- BZ#755483
- A previous patch introduced with BZ#732775 had the following unintended consequence: if no poll method was defined for files in the
/proc/directory, processes could become unresponsive while they were reading files from this directory. This update restores the default poll behaviour for files in/proc/that do not have any poll method defined, thus fixing this bug.Note that procfs files are not real files and unless they may specifically produce more data after a time (such as/proc/kmsg), they should not be polled for more data as some of them cannot be polled for reading. For the most part, all the data they can produce are instantly available. - BZ#754129
- When directories mounted on a server are rearranged, they may then nest in a different order and clients may become unable to see or reassign the directories properly. Previously, the
__d_unalias()and__d_materialise_dentry()functions did not provide loop prevention. As a consequence, NFS threads sometimes became unresponsive upon encountering a loop in the dentry tree. To fix this bug, this update adds additional loop checks and if a process tries to access a dentry that would otherwise cause the kernel to complete the loop, theELOOPerror code is returned and a message is logged.
Enhancements:
- BZ#758024
- With this update, the latest cciss driver has been provided, which adds support for new HP Smart Array controllers.
1.74.2. RHSA-2011:1479: Important: kernel security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fixes:
keyctl utility to cause a denial of service. (CVE-2011-4110, Moderate)
tpm_read() could allow a local, unprivileged user to read the results of a previously run TPM command. (CVE-2011-1162, Low)
Bug fixes:
- BZ#749459
- Previously, when the
iput()function was called while it held thenfs_access_lrulock could result in problems sinceiput()can sleep, and it can also attempt to allocate memory. This update removes an optimisation that is not present in the mainline kernel series. Now,iput()is never called while holding a spinlock in thenfs_access_cache_shrinker()function, thus preventing this bug. - BZ#750848
- Under certain circumstances, a deadlock could occur between the khubd process of the USB stack and the modprobe of the usb-storage module. This was because the khubd process, when attempting to delete a USB device, waited for the reference count of knode_bus to be of value 0. However, modprobe, when loading the usb-storage module, scans all USB devices and increments the reference count, preventing the khubd process from continuing. With this update, the underlying source code has been modified to address this issue, and a deadlock no longer occurs in the described scenario.
- BZ#745726
- A previously applied patch (introduced as a fix in CVE-2011-1898) prevented PCI pass-through inside the
assign_devicedomctl via a security check. Because the security check was not included in thetest_assign_devicedomctl, qemu-dm could not handle any failures in thetest_assign_devicedomctl, ultimately causing an HVM guest to have a partly accessible PCI device, which in come cases resulted in a crash of the host machine. With this update, the security check introduced in CVE-2011-1898 has been replicated in thetest_assign_devicedomctl, thus fixing this issue. - BZ#741273
- In error recovery, most SCSI error recovery stages send a TUR (Test Unit Ready) command for every bad command when a driver error handler reports success. When several bad commands pointed to a same device, the device was probed multiple times. When the device was in a state where it did not respond to commands even after a recovery function returned success, the error handler had to wait for the commands to time out. This significantly impeded the recovery process. With this update, SCSI mid-layer error routines to send test commands have been fixed to respond once per device instead of once per bad command, thus reducing error recovery time considerably.
- BZ#750451
- When an INIT_ACK packet is sent with no STATE COOKIE mandatory parameter, the expected abort error cause is
Mandatory Parameter missing. Previously, theInvalid mandatory parametererror cause was given instead. With this update, a bug in thesctp_process_missing_param()function has been fixed and now, correct error cause value for missing parameters is set in the described scenario. - BZ#750457
- When a COOKIE_ACK message with a packet length smaller then the chunk length defined was received, SCTP (Stream Control Transmission Protocol) sent an ABORT message with incorrectly encoded PROTOCOL VIOLATION error cause. With this update, the underlying code has been fixed and the ABORT message is now encoded properly in the described scenario.
- BZ#750842
- Due to a regression, the byte count on the wrong buffer was adjusted to account for endian differences. This resulted in the wrong buffer length being passed to the callers on big endian machines, which in turn resulted in data returned from the server being incorrectly rejected with "Invalid transact2 SMB: " error messages. This bug was first reported on the 64-bit PowerPC architecture. With this update, the correct buffer length is now passed in the described scenario.
- BZ#750841
- Previously, if a connect change occurs on a USB device, it is reported the same way as a disconnect. As a consequence, the "hub 1-1.6:1.0: Cannot enable port X. Maybe the USB cable is bad?" were issued by the dmesg utility when a low speed USB device was connected to port X. With this update, the port reset code in the hub driver has been changed, code of the
usb_reset_device()function has been fixed to prevent the routine from futilely retrying the reset after a disconnect has occurred, and no error messages are now returned in the described scenario. - BZ#744700
- The operational state of a network device, represented by the value in
/sys/class/net/eth<X>/operstate, was not initialized by default and reportedunknownwhen the network device was up and was using thetg3driver. This update fixes thetg3driver to properly set theoperstatevalue. - BZ#750912
- The
be2netdriver does not use lock-less Tx paths and itsxmit()function is protected by thenetif_tx_lockspinlock; as are theset_multicast_list()andset_rx_mode()functions. This configuration setup involves sending a message to the card firmware and getting a reply back, which involves delay up to several miliseconds long. As a consequence, the requeue counter increased by high numbers. With this update, theNETIF_F_LLTXfeature has been enabled and locking of own Tx paths has been implemented. Now, only small portions of multicast configuration needs to be locked in the described scenario. - BZ#743611
- Prior to this update, the
ndisc_send_skb()function was using an incorrect macro to increment the ICMP6 statistics. As a result, an out-of-bound element in an array which resides in the size-128 slab pool was incremented, causing data corruption. If the array was near the end of the slab page, user data corruption could occur. This update fixes the above-mentioned function to use the correct macro for incrementing the ICMP6 statistics, and data corruption no longer occurs. - BZ#742282
- A previously introduced patch reduced the size of the DMA zone under the Xen hypervisor. Consequently, drivers trying to allocate contiguous memory with the
dma_alloc_coherent()API often had their requests fail. This resulted in BIOS update failures on some systems with large flash memory. With this update, the zone restriction indma_alloc_coherent()is relaxed, thus fixing this issue. - BZ#747872
- When the hangcheck timer expires and tries to reboot the machine, it stops all other CPUs in the configuration. However, the CPU that stops the other CPUs is still enabled for interrupts. Consequently, I/O or external interrupts might arrive at the local CPU and the corresponding interrupt handler might try to acquire a lock. Previously, if a remote CPU was holding the lock while the local CPU stopped it, the result was a deadlock. The system became unresponsive instead of performing a reboot. With this update, interrupts are disabled before stopping remote CPUs and the hangs no longer occur in the described scenario.
- BZ#747876
- On IBM System z, if a Linux instance with large amounts of anonymous memory runs into a memory shortage the first time, all pages on the active or inactive lists are considered referenced. This causes the memory management on IBM System z to do a full check over all page cache pages and start writeback for all of them. As a consequence, the system became temporarily unresponsive when the described situation occurred. With this update, only pages with active mappers are checked and the page scan now does not cause the hangs.
- BZ#750477
- Previously, kernel was allowed to reduce the number of unnecessary commit calls by skipping the commit when there was a large number of outstanding pages being written. However, that test did not properly handle the edge case when the number of commits (ncommit) was zero. Consequently, inodes sometimes remained on the
sb->s_dirtylist and could not be freed by the inode cache shrinker. As a result, thenfs_inode_cachestructure grew very large over time. With this update, the call to thenfs_write_inode()function is immediately returned whencommit == 0, thus fixing this bug. - BZ#750508
- A previous kernel patch removed a call in the
nfs_file_release()function to thefilemap_fdatawrite()function. Consequently, data written to a NFS file, which had been mapped into memory via themmap()function and not yet flushed to the backing device, were lost as soon as the file was closed. This update adds thefilemap_fdatawrite()call back to thenfs_file_flush()function, which fixes this regression. - BZ#746600
- The Xen network back-end driver was supposed to turn on all of its possible features until it negotiated with the front-end. However, after the negotiation, it did not disable the features declined by the front-end. This caused Windows guest using the
xenpv-winnetwork driver to not be able to transmit data to the host over TCP. This update properly disables the features which are not supported by the front-end.
Enhancement
- BZ#743806
- This update improves the performance of delete/unlink operations in a
GFS2file system containing large files by adding a layer of metadata read-ahead for indirect blocks.
1.74.3. RHSA-2011:1212: Important: kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fixes:
__addr_ok() macro in the Linux kernel's Xen hypervisor implementation when running on 64-bit systems. A privileged guest user could trigger this flaw to cause the hypervisor to crash. (CVE-2011-2901, Moderate)
/proc/<PID>/io is world-readable by default. Previously, these files could be read without any further restrictions. A local, unprivileged user could read these files, belonging to other, possibly privileged processes to gather confidential information, such as the length of a password used in a process. (CVE-2011-2495, Low)
Bug fixes:
- BZ#719746
- Prior to this update, a race condition in TIPC's (Transparent Inter-process Communication)
recv_msgfunction caused kernel panic. This update modifies TIPC's socket locking logic, and kernel panic no longer occurs. - BZ#722855
- The RHSA-2009:1243 update introduced a regression in the way file locking on NFS (Network File System) was handled. This caused applications to hang if they made a lock request on a file on an NFS version 2 or 3 file system that was mounted with the
sec=krb5option. With this update, the original behavior of using mixed RPC authentication flavors for NFS and locking requests has been restored. - BZ#726625
- An incorrect call to the
nfs4_drop_state_ownerfunction caused the NFSv4 state reclaimer thread to be stuck in an infinite loop while holding the Big Kernel Lock (BKL). With this update, the aforementioned call has been removed, thus, fixing this issue. - BZ#728163
- Certain systems do not correctly set the ACPI FADT APIC mode bit. They set the bit to "cluster" mode instead of "physical" mode which caused these systems to boot without the TSC. With this update, the ACPI FADT check has been removed due to its unreliability, thus, fixing this issue.
- BZ#712885
- A bug was found in the way the
x86_emulate()function handled theIMULinstruction in the Xen hypervisor. On systems without support for hardware assisted paging (HAP), such as those running CPUs that do not have support for (or those that have it disabled) Intel Extended Page Tables (EPT) or AMD Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), this bug could cause fully-virtualized guests to crash or lead to silent memory corruption. In reported cases, this issue occurred when booting fully-virtualized Red Hat Enterprise Linux 6.1 guests with memory cgroups enabled on a Red Hat Enterprise Linux 5.7 host. - BZ#727592
- The fix provided in CVE-2010-3432 information in
sctp_packet_config(), which is called before appending data chunks to a packet, was no longer reset, ultimately causing performance issues. With this update, packet information is reset after a packet transmit, thus, fixing the aforementioned performance issues. - BZ#721300
- Prior to this update, an attempt to use the
vfree()function on avmalloc()'ed area could result in a memory leak. With this update, the underlying source code has been modified to address this issue, and a memory leak no longer occurs. - BZ#727590
- A problem with the XFS dio error handling was discovered. If a misaligned write I/O operation was issued, XFS would return
-EINVALwithout unlocking the inode's mutex. This caused any further operations on the inode to become unresponsive. This update adds a missingmutex_unlockoperation to the dio error path, solving this issue. - BZ#726619
- Older versions of be2net cards firmware may not recognize certain commands and return illegal/unsupported errors, causing confusing error messages to appear in the logs. With this update, the driver handles these errors gracefully and does not log them.
- BZ#723552
- This patch fixes the inability of the be2net driver to work in a kdump environment. It clears an interrupt bit (in the card) that may be set while the driver is probed by the kdump kernel after a crash.
- BZ#726628
- When a block device object was allocated, the
bd_superfield was not being explicitly initialized toNULL. Previous users of the block device object may have set thebd_superfield toNULLwhen the object is released by calling thekill_block_super()function. Some third party file systems do not always use this function and as a result thebd_superfield could have become uninitialized when the object was allocated again. This could cause a kernel panic in theblkdev_releasepage()function when the uninitialisedbd_superfield was dereferenced. With this update, thebd_superfield is properly initialized in thebdgetfunction, and kernel panic no longer occurs. - BZ#727835
- Under some circumstances, error reports within the XFS file system could dereference a NULL pointer cause kernel panic. This update fixes the NULL pointer dereference, and kernel panic no longer occurs
- BZ#719930
- This update makes the size of the three DLM hash tables consistent: 1024 entries with a Red Hat Enterprise Linux 5-specific change to allocate the tables using
vmallocallowing a higher maximum size that can be allocated for these tables. This results in improved DLM/GFS performance when there are many locks being held (that is, many GFS files being used).
1.74.4. RHSA-2011:1065: Important Red Hat Enterprise Linux 5.7 kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fixes:
tc_fill_qdisc() function in the Linux kernel's packet scheduler API implementation to be called on built-in qdisc structures. A local, unprivileged user could use this flaw to trigger a NULL pointer dereference, resulting in a denial of service. (CVE-2011-2525, Moderate)
fallocate() request, it could result in a denial of service. Note: Setting quotas to prevent users from using all available disk space would prevent exploitation of this flaw. (CVE-2011-2689, Moderate)
Bug Fixes:
- BZ#704735
- The
be2iscsidriver passed a local variable in therequest_irqfunction which lead to corruption in/proc/interrupts. All data in/proc/interruptswas correct except the device names. This update fixes the incorrect devices names in/proc/interrupts. - BZ#660871
- Calling the
mptctl_fasync()function to enable async notification caused thefasync_structdata structure, which was allocated, to never be freed.fasync_structremained on the event list of themptctlmodule even after a file was closed and released. After the file was closed,fasync_structhad an invalid file pointer which was dereferenced when themptctlmodule called thekill_fasync()function to report any events. The use of the invalid file pointer could result in a deadlock on the system because thesend_sigio()function tried to acquire therwlockin thef_ownerfield of the previously closed file. With this update, a release callback function has been added for the file operations in themptctlmodule.fasync_structis now properly freed when a file is closed, no longer causing a deadlock. - BZ#665427
- If an error occurred during I/O, the SCSI driver reset the
megaraid_sascontroller to restore it to normal state. However, on Red Hat Enterprise Linux 5, the waiting time to allow a full reset completion for themegaraid_sascontroller was too short. The driver incorrectly recognized the controller as stalled, and, as a result, the system stalled as well. With this update, more time is given to the controller to properly restart, thus, the controller operates as expected after being reset. - BZ#695493
- On a Red Hat Enterprise Linux 5.7 system, it is advisable to update the firmware of the HP ProLiant Generation 6 (G6) controller's firmware to version 5.02 or later. Once the firmware is successfully updates, reboot the system and kdump will work as expected.HP G6 controllers include: P410i, P411, P212, P712, and P812.In addition, kdump may fail when using the HP Smart Array 5i Controller on a Red Hat Enterprise Linux 5.7 system.
- BZ#696153
- Under certain circumstances, a command could have been left unprocessed when using either the
ccissorhpsadriver because the HP Smart Array controller considered those commands to be completed when, in fact, they were still waiting in the completion queue. This could have caused the file system to become read-only or panic, and the whole system to become unstable. This update adds an extra read operation to both theccissandhpsadrivers, with the result that commands in the completion queue are properly processed. - BZ#646513
- A call to the
HP_GETHOSTINFOioctl (I/O Control) in themptctlmodule could result in the MPT (Message Passing Technology) fusion driver being reset due to erroneous detection of completed ioctl commands. With this update, the message context sent to themptctlmodule is stored (previously, it was zeroed). When an ioctl command completes, the saved message context is used to recognize the completion of the message, thus resolving the faulty detection. - BZ#664592
- Using the
ccissdriver, when a TUR (Test Unit Ready) was executed, therq->biopointer in theblk_rq_bytesfunction was of value null, which resulted in a null pointer dereference, and, consequently, kernel panic occurred. With this update, therq->biopointer is used only when theblk_fs_request(rq)condition is true; thus, kernel panic no longer occurs. - BZ#706244
- Using the
megaraid_sasdriver, if a user configured 2 logical disks on a RAID volume whose disks are larger than 2 TB, with the start of the second logical disk after the 2 TB mark, and FastPath was enabled, FastPath read operations to the second logical disk were read from the incorrect location on disk. However, write operations were not affected and were always directed to the correct disk location. With this update, the driver detects ifLBA > 0xffffffff & cdb_len < 16, then converts thecdbfrom the OS to a 16 byte CDB, before firing it as a FastPath I/O, fixing this issue. - BZ#656032
- Due to incorrect ordering of glocks, a deadlock could occur in the code which reclaims unlinked inodes when multiple nodes were trying to deallocate the same unlinked inode. This update resolves the lock ordering issue, and unlinked inodes are now properly deallocated under all circumstances.
- BZ#669527
- The
bnx2idriver could cause a system crash on IBM POWER7 systems. The driver's page tables were not set up properly on Big Endian machines, causing extended error handling (EEH) errors on PowerPC machines. With this update, the page tables are properly set up, and a system crash no longer occurs in the aforementioned case. - BZ#700203, BZ#673616
- VDSO (Virtual Dynamically-linked Shared Object) kernel variables must be exported in
vextern.h, otherwise they end up as undefined pointers. When calling the VDSOgettimeofday()function in Red Hat Enterprise Linux 5, a missing declaration lead to a segmentation fault. With this update, thesysctl_vsyscallsystem call is properly exported, and segmentation faults no longer occur. - BZ#660661
- Due to an off-by-one error,
gfs2_growfailed to take the very lastrgrpparameter into account when adding up the new free space. With this update, the GFS2 kernel properly counts all the new resource groups and fixes thestatfsfile correctly. - BZ#683155
- GFS2 (Global File System 2) keeps track of the list of resource groups to allow better performance when allocating blocks. Previously, when the user created a large file in GFS2, GFS2 could have run out of allocation space because it was confined to the recently-used resource groups. With this update, GFS2 uses the MRU (Most Recently Used) list instead of the list of the recently-used resource groups. The MRU list allows GFS2 to use all available resource groups and if a large span of blocks is in use, GFS2 uses allocation blocks of another resource group.
- BZ#690555
- Multiple GFS2 nodes attempted to unlink, rename, or manipulate files at the same time, causing various forms of file system corruption, panics, and withdraws. This update adds multiple checks for dinode's
i_nlinkvalue to assure inode operations such as link, unlink, or rename no longer cause the aforementioned problems. - BZ#694669
- Prior to this update, a race in the GFS2 glock state machine could cause nodes to become unresponsive. Specifically, all nodes but one would hang, waiting for a particular glock. All the waiting nodes had the W (Waiting) bit set. The remaining node had the glock in the Exclusive Mode (EX) with no holder records. The race was caused by the Pending Demote bit, which could be set and then immediately reset by another process. With this update, the Pending Demote bit is properly handled, and GFS2 nodes no longer hang.
- BZ#691460
- Certain IBM storage arrays, such as the IBM 1745 and 1746, could have stopped responding or failed to load the device list of the
scsi_dh_rdackernel module. This occurred because thescsi_dh_rdacdevice list did not contain these storage arrays. With this update, the arrays have been added to the list, and they are now detected and operate as expected. - BZ#665197
- Prior to this update, the following message was displayed when booting a Red Hat Enterprise Linux 5 system on a virtual guest:
WARNING calibrate_APIC_clock: the APIC timer calibration may be wrong.
WARNING calibrate_APIC_clock: the APIC timer calibration may be wrong.Copy to Clipboard Copied! Toggle word wrap Toggle overflow This was due to theMAX_DIFFERENCEparameter value (in the APIC calibration loop) of 1000 cycles being too aggressive for virtual guests. APIC (Advanced Programmable Interrupt Controllers) and TSC (Time Stamp Counter) reads normally take longer than 1000 cycles when performed from inside a virtual guest, due to processors being scheduled away from and then back onto the guest. With this update, theMAX_DIFFERENCEparameter value has been increased to 10,000 for virtual guests. - BZ#675727
- Prior to this update, a segmentation fault occurred when an application called VDSO's
gettimeofday()function due to erroneous exporting of thewall_to_monotonicconstruct. With this update, thewall_to_monotonicconstruct is correctly exported, and a crash no longer occurs. - BZ#675793
- A cpu mask that is being waited on after an IPI call was not the same cpu mask that was being passed into the IPI call function. This could result in not up-to-date values being stored in the cache. The loop in the
flush_tlb_others()function waited for the cpu mask to be cleared, however, that cpu mask could have been incorrect. As a result, the system could become unresponsive. With this update, the cpu mask being waited on is the same cpu mask used in the IPI call function, and the system no longer hangs. - BZ#659594
- A bug was discovered in the bonding driver that occurred when using netpoll and changing, adding or removing slaves from a bond. The misuse of a per-cpu flag in the bonding driver during these operations at the wrong time could lead to the detection of an invalid state in the bonding driver, triggering kernel panic. With this update, the use of the aforementioned per-cpu flag has been corrected and a kernel panic no longer occurs.
- BZ#692921
- The kdump kernel could fail when handling an IPI (Inter-processor interrupt) that was in-flight as the initial kernel crashed. This was due to an IPI-related data structure within kdump's kernel not being properly initialized, resulting in a dereference of an invalid pointer. This update addresses this issue, and the kdump kernel no longer fails upon encountering an in-flight IPI.
- BZ#669961
- For a device that used a Target Portal Group (TPG) ID which occupied the full 2 bytes in the RTPG (Report Target Port Groups) response (with either byte exceeding the maximum value that may be stored in a signed char), the kernel's calculated TPG ID would never match the group_id that it should. As a result, this signed char overflow also caused the ALUA handler to incorrectly identify the AAS (Asymmetric Access State) of the specified device as well as incorrectly interpret the supported AAS of the target. With this update, the aforementioned issue has been addressed and no longer occurs.
- BZ#673058
- A race could occur when an internal multipath structure (
pgpath) was freed before it was used to signal the path group initialization was complete (viapg_init_done). This update includes a number of fixes that address this issue. multipath is now increasingly robust whenmultipathdrestarts are combined with I/O operations to multipath devices and storage failures. - BZ#680561
- The event device (
evdev) failed to lock data structures when adding or removing input devices. As a result, kernel panic occurred in theevdev_releasefunction during a system restart. With this update, locking of data structures works as expected, and kernel panic no longer occurs. - BZ#670373
- Prior to this update, kernel panic occurred in the
kfree()due to a race condition in theacpi_bus_receive_event()function. Theacpi_bus_receive_event()function left theacpi_bus_event_listlist attribute unlocked between checking it whether it was empty and calling thekfree()function on it. With this update, a check was added after the lock has been lifted in order to prevent the race and the calling of thekfree()function on an empty list. - BZ#677703
- Running a reboot test on an iSCSI root host resulted in kernel panic. When the
iscsi_tcpmodule is destroying a connection it grabs thesk_callback_lockand clears thesk_user_data/connpointer to signal that the callback functions should not execute the operation. However, some functions were not grabbing the lock, causing a NULL pointer kernel panic wheniscsi_sw_tcp_conn_restore_callbackswas called and, consequently, one of the callbacks was called. With this update, the underlying source code has been modified to address this issue, and kernel panic no longer occurs. - BZ#664931
- Prior to this update, a multi-threaded application, which invoked
popen(3)internally, could cause a thread stall by FILE lock corruption. The application program waited for a FILE lock in glibc, but the lock seemed to be corrupted, which was caused by a race condition in the COW (Copy On Write) logic. With this update, the race condition was corrected and FILE lock corruption no longer occurs. - BZ#667673
- The ext4 file system could end up corrupted after a power failure occurred even when file system barriers and local write cache was enabled. This was due to faulty barrier flag setting in
WRITE_SYNCrequests. With this update, this issue has been fixed, and ext4 file system corruption no longer occurs. - BZ#627496
- When selecting a new window, the
tcp_select_window()function tried not to shrink the offered window by using the maximum of the remaining offered window size and the newly calculated window size. The newly calculated window size was always a multiple of the window scaling factor, however, the remaining window size was not since it depended onrcv_wup/rcv_nxt. As a result, a window was shrunk when it was scaled down. With this update, aligning the remaining window to the window scaling factor assures a window is no longer shrunk. - BZ#695369
- Configuring a network bridge with no STP (Spanning Tree Protocol) and a 0 forwarding delay could result in the flooding of all packets on the link for 20 seconds due to various issues in the source code. With this update, the underlying source code has been modified to address this issue, and a traffic flood on the network bridge no longer occurs.
- BZ#646816
- Prior to this update, the
/proc/diskstatsfile showed erroneous values. This occurred when the kernel merged two I/O operations for adjacent sectors which were located on different disk partitions. Two merge requests were submitted for the adjacent sectors, the first request for the second partition and the second request for the first partition, which was then merged to the first request. The first submission of the merge request incremented the in_flight value for the second partition. However, at the completion of the merge request, the in_flight value of a different partition (the first one) was decremented. This resulted in the erroneous values displayed in the/proc/diskstatsfile. With this update, the merging of two I/O operations which are located on different disk partitions has been fixed and works as expected. - BZ#643441
- If an application opened a file with the
O_DIRECTflag on an NFS client and performed write operations on it of size equal towsize(size of the blocks of data passed between the client and the server), the NFS client sent two RPCs (Remote Procedure Calls) when only one RPC needed to be send. Write operations of size smaller thanwsizeworked as expected. With this update, write operations of size equal towsizenow work as expected and no longer cause the NFS client to send out unnecessary RPCs. - BZ#653286
- Under certain circumstances, a crash in the kernel could occur due to a race condition in the
lockd_downfunction, which did not wait for thelockdprocess to come down. With this update, thelockd_downfunction has been fixed, and the kernel no longer crashes. - BZ#671595
- Prior to this update, the
be2netdriver failed to work with bonding, causing flapping errors (the interface switches between states up and down) in the active interface. This was due to the fact that thenetdev->trans_startpointer in thebe_xmitfunction was not updated. With this update, the aforementioned pointer has been properly updated and flapping errors no longer occur. - BZ#664705, BZ#664707
- For certain NICs, the
operstatestate (stored in, for example, the/sys/class/net/eth0/operstatefile) was showing the unknown state even though the NIC was working properly. This was due to the fact that at the end of a probe operation, thenetif_carrier_offwas not being called. With this update, thenetif_carrier_offis properly called after a probe operation, and theoperstatestate now correctly displays the operational state of an NIC. - BZ#506630
- RHEL5.7 has introduced the new multicast snooping feature for virt bridge. The feature is disabled by default in order to not break any existing configurations. To enable the feature, please set the tunnable parameter below to
1:/sys/class/net/breth0/bridge/multicast_snooping
/sys/class/net/breth0/bridge/multicast_snoopingCopy to Clipboard Copied! Toggle word wrap Toggle overflow Please also note that with multicast snooping enabled, it may caused a regression with some switches where it causes a break in the multicast forwarding for some peers. - BZ#661110
- Outgoing packets were not fragmented after receiving the
icmpv6 pkt-too-bigmessage when using the IPSecv6 tunnel mode. This was due to the lack of IPv6 fragmentation support over an IPsec tunnel. With this update, IPv6 fragmentation is fully supported and works as expected when using the IPSecv6 tunnel mode. - BZ#667234
- The fix introduced with BZ#560013 added a check for detection of the
northbridgedevice into theamd_fixup_dcm()function to make Red Hat Enterprise Linux 5 guests boot on a 5.4.z Xen hypervisor. However, the added check caused a kernel panic due to missing multi-node CPU topology detection on AMD CPU family 0x15 systems. To preserve backwards compatibility, the check has not been removed but is triggered only on AMD Family 15h systems (code-named "Magny-Cours"). AMD family 0x15 systems do not require the aforementioned check because they are not supported as 5.4 Xen Hypervisor hosts. For Xen Hypervisor 5.5, this issue has been fixed, which makes the check obsolete. - BZ#675258
- Booting a Red Hat Enterprise Linux 5.4 or later kernel failed (the system became unresponsive) due to the zeroing out of extra bytes of memory of the reset vector. The reset vector is comprised of two 16-bit registers (high and low). Instead of zeroing out 32-bits, the kernel was zeroing out 64-bits. On some machines this overwritten memory was used during the boot process, resulting in a hang. With this update, the long data type has been changed to the unsigned 32-bit data type; thus, resolving the issue. The Red Hat Enterprise Linux 5.4 and later kernel now boot as expected on the machines affected by this bug.
- BZ#678074
- Setting the capture levels on the Line-In capture channel when using an ARX USB I/O sound card for recording and playback did not work properly. The set values were not persistent. With this update, the capture values are now cached in the
usb-audiodriver leaving the set capture levels unchanged. - BZ#688926
- This update fixes a bug in the way isochronous input data was returned to user space for usbfs (USB File System) transfers, resolving various audio issues.
- BZ#645431
- The Red Hat Enterprise Linux kernel can now be tainted with a tech preview status. If a kernel module causes the tainted status, then running the command
cat /proc/moduleswill display a(T)next to any module that is tainting the kernel.For more information about Technology Previews, refer to:Important: Running a kernel with the tainted flag set may limit the amount of support that Red Hat can provide for the system. - BZ#525898
- Previously, paravirtualized Xen guests allocated all low memory (all memory for 64-bit) to
ZONE_DMA, rather than usingZONE_DMA32andZONE_NORMAL. The guest kernels now use all three zones the same way natively running kernels do. - BZ#651512
- While bringing down an interface, the
e1000driver failed to properly handle IRQs (Interrupt Requests), resulting in the reception of the following messages:irq NN: nobody cared...
irq NN: nobody cared...Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, the driver's down flag is set later in the process of bringing down an interface, specifically, after all timers have exited, preventing the IRQ handler from being called and exiting early without handling the IRQ. - BZ#651837
- By default, libsas defines a wideport based on the attached SAS address, rather than the specification compliant “strict” definition of also considering the local SAS address. In Red Hat Enterprise Linux 5.7, only the default “loose” definition is available. The implication is that if an OEM configures an SCU controller to advertise different SAS addresses per PHY, but hooks up a wide target or an expander to those PHYs, libsas will only create one port. The expectation, in the “strict” case, is that this would result in a single controller multipath configuration.It is not possible to use a single controller multipath without the
strict_wide_portfunctionality. Multi-controller multipath should behave as a expected.A x8 multipath configuration through a single expander can still be obtained under the following conditions:- Start with an SCU SKU that exposes (2) x4 controllers (total of 8 PHYs)
- Assign
sas_address1to all the PHYs oncontroller1 - Assign
sas_address2to all the PHYs oncontroller2 - Hook up the expander across all 8 PHYs
- Configure multipath across the two controller instances
It is critical forcontroller1to have a distinct address fromcontroller2, otherwise the expander will be unable to correctly route connection requests to the proper initiator. - BZ#673242
- Previously, on VMware, the time ran too fast on virtual machines with more than 4GHz TSC (Time Step Counter) processor frequency if they were using PIT/TSC based timekeeping. This was due to a calculation bug in the
get_hypervisor_cycles_per_secfunction. This update fixes the calculation, and timekeeping works correctly for such virtual machines. - BZ#661478
- A formerly introduced patch that provided extended PCI config space access on AMD systems caused the
lpfcdriver to fail when it tried to initialize hardware. On kernel-xen, Hypervisor trapped the aforementioned accesses and truncated them, causing thelpfcdriver to fail to initialize hardware. Note that this issue was only observed when using thelpfcdriver with the following parameters:Vendor_ID=0x10df,Device_ID=0xf0e5. With this update, the part of the patch related to kernel-xen that was causing the failures was removed and thelpfcdriver now works as expected. - BZ#698879
- Hot removing a PCIe device and, consequently, hot plugging it again caused kernel panic. This was due to a PCI resource for the SR-IOV Virtual Function (vf) not being released after the hot removing, causing the memory area in the
pci_devstruct to be used by another process. With this update, when a PCIe device is removed from a system, all resources are properly released; kernel panic no longer occurs. - BZ#672368, BZ#695490
- In a four node cluster environment, a deadlock could occur on machines in the cluster when the nodes accessed a GFS2 file system. This resulted in memory fragmentation which caused the number of network packet fragments in requests to exceed the network hardware limit. The network hardware firmware dropped the network packets exceeding this limit. With this update, the network packet fragmentation was reduced to the limit of the network hardware, no longer causing problems during memory fragmentation.
- BZ#674298
- Prior to this update, if a CT/ELS pass-through command timed out, the QLogic 8Gb Fibre Channel adapter created a firmware dump. With this update, firmware dumps are no longer created when CT/ELS pass-through requests time out as a firmware dump is not necessary in this case.
- BZ#695357
- Setting a DASD (Direct Access Storage Device) device offline while another process is trying to open that device caused a race in the
dasd_openfunction. Thedasd_openfunction tried to read a pointer from the private_data field after the structure has already been freed, resulting in a dereference of an invalid pointer. With this update, the aforementioned pointer is now stored in a different structure; thus, preventing the race condition. - BZ#666080
- Deleting a file on a GFS2 file system caused the inode, which the deleted file previously occupied, to not be freed. Specifically, this only occurred when a file was deleted on a particular node while other nodes in the cluster were caching that same inode. The mechanism for ensuring that inodes are correctly deallocated when the final close occurs was dependent on a previously corrected bug (BZ#504188 ). In order to ensure that iopen glocks are not cached beyond the lifetime of the inode, and thus prevent deallocation by another inode in the cluster, this update marks the iopen glock as not to be cached during the inode disposal process.
- BZ#610093
- In some cases the NFS server fails to notify NFSv4 clients about renames and unlinks done by non-NFS users of the server. An application on a client may then be able to open the file at its old location (read old cached data from it and perform read locks on it), long after the file no longer exists at that location on the server. To work around this issue, use NFSv3 instead of NFSv4. Alternatively, turn off support for leases by writing the value
0to the/proc/sys/fs/leases-enablefile (ideally on boot, before the NFS server is started). This change prevents NFSv4 delegations from being given out, restoring correctness at the expense of some performance. - BZ#662102
- Booting Red Hat Enterprise Linux 5 with the
crashkernel=Xparameter enabled for the kdump kernel does not always succeed. This is because the kernel may not be able to find a suitable memory range for thecrashkerneldue to the fragmentation of the physical memory. Similarly, if a user specifies the starting address of the reserved memory, the specified memory range may be occupied by other parts of the kernel (in this case, theinitrd, i.e. initial ramdisk). This update adds two debugging kernel parameters (bootmem_debugandignore_loglevel) which allow to diagnose what causes thecrashkernelto not be assigned enough memory. - BZ#698873
- In Red Hat Enterprise Linux 5.7 netconsole was enabled to work with software network bridges. This disables previous workaround used by RHEV Manager Agent (VDSM) to use ethernet network interface directly.Customers wishing to continue using netconsole logging on the RHEL 5.7 nodes registered with RHEV Manager, should modify the
/etc/sysconfig/netconsolefile and change the line where theDEVvariable is set to:DEV=rhevm
DEV=rhevmCopy to Clipboard Copied! Toggle word wrap Toggle overflow and restart thenetconsoleservice with:service netconsole restart
# service netconsole restartCopy to Clipboard Copied! Toggle word wrap Toggle overflow - BZ#669909
- Prior to this update, a rhev-agent could not be started due to missing a
/dev/virtio-ports/directory. This was due to the fact that theudevutility does not parse theKOBJ_CHANGEevent. With this update, theKOBJ_ADDevent is invoked instead so that symlinks in/dev/virtio-portsare created when a port name is obtained. - BZ#673459
- Using a virtio serial port from an application, filling it until the write command returns
-EAGAINand then executing a select command for the write command caused the select command to not return any values, when using the virtio serial port in a non-blocking mode. When used in a blocking mode, the write command waited until the host indicated it used up the buffers. This was due to the fact that the poll operation waited for theport->waitqueuepointer, however, nothing woke thewaitqueuewhen there was room again in the queue. With this update, the queue is woken via host notifications so that buffers consumed by the host can be reclaimed, the queue freed, and the application write operations may proceed again. - BZ#653236
- Prior to this update, a FW/SW semaphore collision could lead to an link establishment failure on an SFP+ (Small Form-factor Pluggable) transceiver module. With this update, the underlying source code has been modified to address this issue, and SFP+ modules work as expected.
- BZ#680531
- Enabling the Header Splitting mode on all Intel 82599 10 Gigabit Ethernet hardware could lead to unpredictable behavior. With this update, the Header Splitting mode is never enabled on the aforementioned hardware. Additionally, this update fixes VM pool allocation issues based on MAC address filtering, and limits the scope of VF access to promiscuous mode.
- BZ#657166
- Using an XFS file system, when an I/O error occurred during an intermediate commit on a rolling translation, the
xfs_trans_commit()function freed the structure of the transaction and the related ticket. However, the duplicate transaction, which is used when the transaction continues, still contained a pointer to the freed ticket. Therefore, when the second transaction was canceled, the ticked was freed for the second time, causing kernel panic. This update adds reference counting to the ticket to avoid multiple freeing of a ticket when a commit error occurs. - BZ#616125
- A spurious
BUG_ON()call caused themodule_refcountvariable to not be always accurate outside of the atomic state within thestop_machinefunction, observed mainly under heavy network load. This update removed theBUG_ON()call, fixing this issue. - BZ#695197
- A previously introduced patch added support for displaying the temperature of application-specific integrated circuits (ASIC). However, a missing increment of the
work_countervariable in thebe_workerfunction caused thebe_cmd_get_die_temperaturefunction to be called every 1 second (instead of the 32 seconds it should be), and thebe_cmd_get_die_temperaturefunction to be called even when it was not supported. This update fixes this issue. - BZ#695168
- Prior to this update, the
stat.st_blksizeparameter was always set toPAGE_CACHE_SIZE, causing performance issues. With this update, the underlying source code has been modified to address this issue, and Red Hat Enterprise Linux 5 systems no longer suffer from performance issues caused by the aforementioned parameter. - BZ#710584
- Broken scatterlist handling during command construction caused SMP commands to fail, resulting in the SCU driver not detecting drives behind expanders. This update fixes the SCU driver to detect drives placed behind expanders.
- BZ#658012
- Kernel panic occurred when a non-maskable interrupt was issued during a forced shutdown of the XFS file system. This was due to a spinlock occurring in various functions. With this update, the spinlocks have been removed, and kernel panic no longer occurs. Additionally, the
CONFIG_XFS_DEBUGoption is disabled by default on kernel-debug. - BZ#663123
- Prior to this update, the
/proc/partitionsfile was not being updated after LUNs were created using the hpacucli utility (which adds, deletes, identifies, and repairs logical and physical disks). This issue has been fixed via the update of the CCISS driver to version 3.6.26-5, as noted in BZ#635143. - BZ#704963
- When the
ibmvscsidriver reset its CRQ and attempted to re-register the CRQ, it received an H_CLOSED response, indicating that the Virtual I/O Server is not yet ready to receive commands. As a result, theibmvscsidriver caused the VSCSI adapter to go offline and fail to recover. This update re-enables interrupts so that when the Virtual I/O Server is ready and sends the CRQ initialization request, it is properly received and processed. - BZ#710477
- This update ensures that all remote ports are deleted when a Virtual I/O Server fails in a dual Virtual I/O Server multipath configuration, so that a path failover works as expected and the
ibmvfcdriver no longer becomes unresponsive. For a single path configuration, the remote ports go into a devloss state. - BZ#717742
- Installation of HVM guests failed on AMD hosts. This update provides a number of patches which resolve this issue, and HVM guests can be installed on AMD hosts as expected.
- BZ#710498
- Using iSCSI offload resulted in EEH (Enhanced Error Handling) errors caused by missing programming of the page sizes on systems which do not use the 4K PAGE_SIZE. With this update, the underlying source code has been modified to address this issue, and EEH errors no longer occur when using iSCSI offload.
- BZ#700546
- File system corruption could occur on a file system with the qla2xxx driver due to missing block I/O back/front segment size setting. This update adds the block I/O back/front segment size setting, resolving this issue.
Enhancements:
- BZ#696182, BZ#696182, BZ#707299
- The
tg3network driver has been updated to support the Broadcom 5720 Network Interface Controller. Additionally, thetg3network driver includes a number of fixes to support the Broadcom 5719 Network Interface Controller. - BZ#684842
- The
mpt2sasdriver now allows customer specific display support. - BZ#689047
- Support for DMI OEM flags to set
pci=bfsorthas been added. - BZ#651429
- The
iprdriver now supports the SAS VRAID capability on the new CRoC-based SAS adapters on IBM POWER7 systems. - BZ#684361
- The AHCI driver has been updated to support for SATA RAID on future Intel chipsets.
- BZ#570366
- The
ixgbedriver now provides support for PCIe AER (Advanced Error Reporting).
1.74.5. RHSA-2011:0927: Important kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74.6. RHSA-2011:0833: Important kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74.7. RHSA-2011:0429: Important kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74.8. RHSA-2011:0303: Moderate kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74.9. RHSA-2011:0163: Important kernel security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.74.10. RHSA-2011:1386: Important: kernel security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fixes
Bug Fixes
- BZ#739823
- A previously applied patch to help clean-up a failed
nmi_watchdogcheck by disabling various registers caused single-vcpu Xen HVM guests to become unresponsive during boot when the host CPU was an Intel Xeon Processor E5405 or an Intel Xeon Processor E5420, and the VM configuration did not have theapic = 1parameter set. With this update,NMI_NONEis the default watchdog on AMD64 HVM guests, thus, fixing this issue. - BZ#730686
- A previously introduced patch forced the
->flushand->fsyncoperations to wait on all WRITE and COMMIT remote procedure calls (RPC) to complete to ensure that those RPCs were completed before returning fromfsync()orclose(). As a consequence, all WRITEs issued bynfs_flush_listwere serialized and caused a performance regression on NFS clients. This update changesnfs_flush_oneandnfs_flush_multito not wait for WRITEs issued when theFLUSH_SYNCparameter is set, resolving performance issues on NFS clients. - BZ#733665
- When setting the value in the
/proc/sys/vm/dirty_writeback_centisecsfile viaecho, the actual saved value was always one less than the given value (for example, setting 500 resulted in 499 being set). This update fixes this off-by-one error, and values in/proc/sys/vm/dirty_writeback_centisecsare now correctly set. - BZ#732775
- When reading a file from a subdirectory in
/proc/bus/pci/while hot-unplugging the device related to that file, the system would crash. With this update, the kernel correctly handles the simultaneous removal of a device, and access to the representation of that device in theprocfile system. - BZ#738389
- Prior to this update, MTU was constrained to 1500 unless Scatter/Gather I/O (SG) was supported by the NIC; in the case of netback, this would mean unless SG was supported by the front-end. Because the hotplugging scripts ran before features have been negotiated with the front-end, at that point SG would still be disabled, breaking anything using larger MTUs, (for example, cluster communication using that NIC). This update inverts the behavior and assumes SG to be present until negotiations prove otherwise (in such a case, MTU is automatically reduced).
- BZ#734157
- A previously applied patch introduced a regression for 3rd party file systems that do not set the
FS_HAS_IODONE2flag, specifically, the Oracle Cluster File System 2 (OCFS2). The patch removed a call to theaio_completefunction, resulting in no completion events being processed, causing userspace applications to become unresponsive. This update reintroduces theaio_completefunction call, fixing this issue. - BZ#732946
- This update fixes a race between TX and MCC events where an MCC event could kill a NAPI schedule by a succeeding TX event, which resulted in network transfer pauses.
- BZ#730685
- Previously, when the Xen Hypervisor split a 2 MB page into 4 KB pages, it linked the new page from the PDE (Page Directory Entry) before it filled entries of the page with appropriate data. Consequently, when doing a live migration with EPT (Extended Page Tables) enabled on a non-idle guest running with more than two virtual CPUs, the guest often terminated unexpectedly. With this update, the Xen Hypervisor prepares the page table entry first, and then links it in, fixing this bug.
- BZ#730682
- This update adds a missing patch that enables WOL (Wake-on-LAN) on the second port of a Intel Ethernet Server Adapter I350.
- BZ#736275
- Kernel panic occurred on a Red Hat Enterprise Linux 5.7 QLogic FCoE host during I/O operations with fabric faults due to a NULL
fcportobject dereference in theqla24xx_queuecommandfunction. This update adds a check that returnsDID_NO_CONNECTif thefcportobject is NULL. - BZ#732945
- Packet statistics in
/proc/net/devoccasionally jumped backwards. This was because thecat /proc/net/devcommand was processed while the loop updating the counter was running, sometimes resulting in partially updated counter (causing the statistics to be incorrect). This update fixes this bug by using a temporary variable while summing up all the RX queues, and only then updating the/proc/net/devstatistics, making the whole operation atomic. Additionally, this update provides a patch that fixes a problem with the 16-bit RX dropped packets HW counter by maintaining a 32-bit accumulator in the driver to prevent frequent wraparound. - BZ#734772
- Prior to this update, the
nosharecacheNFS mount option was not always honored. If two mount locations specified this option, the behavior would be the same as if the option was not specified. This was because of missing checks that enforced this option. This update adds the missing checks, resolving this issue. - BZ#728521
- When kdump was triggered under a heavy load, the system became unresponsive and failed to capture a crash dump. This update fixes interrupt handling for kdump so that kdump successfully captures a crash dump while under a heavy load.
- BZ#732440
- Previously, configurations where Max BW was set to 0 produced the following message:
Illegal configuration detected for Max BW - using 100 instead.
Illegal configuration detected for Max BW - using 100 instead.Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, such message is produced only when debugging is enabled, and such configuration is no longer called Illegal. - BZ#733152
- If the
be2netdriver could not allocate new SKBs in the RX completion handler, it returned messages to the console and dropped packets. With this update, the driver increases thenetdevicerx_droppedcounter instead, and no longer produces messages in the console. - BZ#734761
- If iSCSI was not supported on a
bnx2device, thebnx2_cnic_probe()function returned NULL and thecnicdevice was not be visible tobnx2i. This preventedbnx2ifrom registering and then unregistering duringcnic_start()and caused the following warning message to appear:bnx2 0003:01:00.1: eth1: Failed waiting for ULP up call to complete
bnx2 0003:01:00.1: eth1: Failed waiting for ULP up call to completeCopy to Clipboard Copied! Toggle word wrap Toggle overflow - BZ#737475
- Prior to this update, failures to bring up the Broadcom BCM57710 Ethernet Controller occurred and the following error messages:
eth0: Something bad had happen! Aii! [bnx2x_release_hw_lock:1536(eth0)]Releasing a lock on resource 8 eth0: Recovery flow hasn't been properly completed yet. Try again later. If u still see this message after a few retries then power cycle is required.
eth0: Something bad had happen! Aii! [bnx2x_release_hw_lock:1536(eth0)]Releasing a lock on resource 8 eth0: Recovery flow hasn't been properly completed yet. Try again later. If u still see this message after a few retries then power cycle is required.Copy to Clipboard Copied! Toggle word wrap Toggle overflow With this update, the underlying source code has been modified to address this issue, and the Broadcom BCM57710 Ethernet Controller no longer fails to start. - BZ#738392
- This update introduces support for jumbo frames in the Xen networking backend. However, old guests will still revert to a 1500-byte MTU after migration. This update also changes how the guest will probe the backend's Scatter/Gather I/O functionality. As long as a recent enough kernel is installed in the destination host, this will ensure that the guest will keep a large MTU even after migration.
- BZ#736742
- Previously, the
inet6_sk_generic()function was using theobj_sizevariable to compute the address of its inner structure, causing memory corruption. With this update, thesk_alloc_size()is called every time there is a request for allocation, and memory corruption no longer occurs. - BZ#728518
- Prior to this update, Xen did not implement certain ALU opcodes. As a result, when a driver used the missing opcodes on memory-mapped I/O areas, it caused the guest to crash. This update adds all the missing opcodes. In particular, this fixes a BSOD crash from the Windows
e1000driver.
Enhancements
- BZ#732377
- With this update, the JSM driver has been updated to support the Bell2 (with PLX chip) 2-port adapter on IBM POWER7 systems. Additionally, EEH support has been added to JSM driver.
1.75. kexec-tools Link kopierenLink in die Zwischenablage kopiert!
1.75.1. RHBA-2011:0382: kexec-tools bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.75.2. RHBA-2011:0505: kexec-tools bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.75.3. RHEA-2011:0146: kexec-tools enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.76. krb5 Link kopierenLink in die Zwischenablage kopiert!
1.76.1. RHSA-2011:0199: Important krb5 security update Link kopierenLink in die Zwischenablage kopiert!
1.76.2. RHBA-2011:1031: krb5 bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.76.3. RHBA-2011:0904: krb5 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.77. ksh Link kopierenLink in die Zwischenablage kopiert!
1.77.1. RHBA-2011:0304: ksh bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.77.2. RHBA-2011:0385: ksh bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.77.3. RHBA-2011:0513: ksh bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.77.4. RHBA-2011:0939: ksh bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.78. kvm Link kopierenLink in die Zwischenablage kopiert!
1.78.1. RHBA-2011:1068: kvm bug fix update Link kopierenLink in die Zwischenablage kopiert!
Important
kvm.ko, that provides the core virtualization infrastructure and a processor specific module, kvm-intel.ko or kvm-amd.ko.
Bug Fixes:
- BZ#561224
- When the Sandra multi-media benchmark utility was run on a Windows guest, the guest terminated unexpectedly when the utility tried to access the Model Specific Register 0x480 (IA32_VMX_BASIC). A patch has been provided to address this issue and the benchmark utility no longer causes a Windows guest to crash.
- BZ#666225, BZ#693918
- When a migration was attempted during the early boot stage in a virtual machine running Windows XP, the virtual machine failed to boot correctly. This bug has been fixed, and the virtual machine now boots properly in the described scenario.
- BZ#713389
- When a host with a floppy drive attached and Red Hat Enterprise Linux 5.7 installed was being migrated to another host with kernel version 2.6.18-238.14.1 installed, the migration process failed and the host was left in a stopped state. A patch has been provided to address this issue and the migration now finishes successfully in the described scenario.
- BZ#713392
- Due to a regression, when the values for maximum downtime or maximum speed were increased during a migration, the guests experienced heavy stalls and the migration did not finish in a reasonable time. With this update, a patch has been provided and the migration process finishes successfully in the described scenario.
- BZ#508949
- When an iSCSI server was configured and the block device was shared on a host, if a guest on another host performed a write operation on the shared device and the iSCSI server was restarted, the standard output of the QEMU monitor on the source host was flooded with redundant error messages. With this update, calls to write out these messages have been removed from the code, thus fixing this bug.
- BZ#641854
- Previously, when a CD image with a read-only flag set was ejected from a drive on a guest, the read-only flag was preserved. Consequently, the image could not be re-attached to the drive. A patch has been provided to address this issue, and the read-write flag is now set correctly when an image is ejected from a drive, allowing CD images to be changed on-the-fly.
- BZ#644706
- Previously, the QEMU monitor used an incorrect handler to process passwords to encrypted images. Consequently, the monitor became unresponsive on the first command when attempting to start a guest with an encrypted
qcow2(QEMU Copy-on-Write) image. With this update, the command handler and the password handler are used properly, and the guest now starts successfully in the described scenario. - BZ#644793
- In hot plug mode, when a PCI device was being attached to a QEMU guest with the
-no-kvmcommand line option, the qemu-kvm utility terminated with a segmentation fault. This bug has been fixed, and qemu-kvm now exits properly and returns appropriate error messages in the described scenario. - BZ#581555
- When the
contcommand of the QEMU monitor was used to restore a domain saved to a file via the virsh utility, if an incoming migration had been specified for the virtual machine,contsometimes took effect before the migration was complete. As a consequence, the restore process or the migration sometimes failed. This bug has been fixed, and now thecontcommand is only accepted after the incoming migration has successfully finished. - BZ#652135
- Due to flaws in the IDE CD-ROM emulation, the guest kernel and the anaconda installer sometimes failed to recognize the installation media after the optional testing of installation media had been made. Consequently, the installation process became unresponsive and could not continue. With this update, a memory leak in the
bdrv_close()function has been fixed, the installation process no longer gets stuck and the retry function can now be properly used if the installation medium is not recognized the first time. - BZ#657149
- When a
system_resetsignal was sent to a guest with a pass-through NIC (Network Interface Card) attached, a kernel panic occurred in the guest. This bug has been fixed, and the guest now reboots properly in the described scenario. - BZ#659172
- When the CHAOS-Concurrent Hardware And OS test job was run in the WHQL (Windows Hardware Quality Labs) test environment on a Windows guest, the
run pwrtestchild job failed even though the main CHAOS job passed. This bug has been fixed in the KVM BIOS, and therun pwrtestjob now passes successfully in the described scenario. - BZ#665023
- The QEMU emulator did not enqueue mouse events; it simply records the latest mouse state. Prior to this update, double click or dragging mouse events were sometimes lost, especially on high-latency connections. Now, the code for mouse descriptors has been fixed, and lost mouse events occur much less frequently.
1.78.2. RHBA-2011:0499: kvm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.79. lapack Link kopierenLink in die Zwischenablage kopiert!
1.79.1. RHBA-2011:0442: lapack bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.80. libdhcp Link kopierenLink in die Zwischenablage kopiert!
1.80.1. RHBA-2011:1027: libdhcp bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.81. libmlx4 Link kopierenLink in die Zwischenablage kopiert!
1.81.1. RHBA-2011:1057: libmlx4 enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.82. libtdb Link kopierenLink in die Zwischenablage kopiert!
1.82.1. RHBA-2011:1050: libtdb bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.83. libtiff Link kopierenLink in die Zwischenablage kopiert!
1.83.1. RHSA-2011:0392: Important libtiff security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.83.2. RHSA-2011:0318: Important libtiff security update Link kopierenLink in die Zwischenablage kopiert!
1.84. libuser Link kopierenLink in die Zwischenablage kopiert!
1.84.1. RHSA-2011:0170: Moderate libuser security update Link kopierenLink in die Zwischenablage kopiert!
1.85. libvirt Link kopierenLink in die Zwischenablage kopiert!
1.85.1. RHSA-2011:0478: Moderate libvirt security update Link kopierenLink in die Zwischenablage kopiert!
1.85.2. RHSA-2011:0391: Important libvirt security update Link kopierenLink in die Zwischenablage kopiert!
1.85.3. RHSA-2011:1019: Moderate libvirt security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.85.4. RHBA-2011:0142: libvirt bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.86. libxml2 Link kopierenLink in die Zwischenablage kopiert!
1.86.1. RHBA-2011:1053: libxml2 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.87. linuxwacom Link kopierenLink in die Zwischenablage kopiert!
1.87.1. RHEA-2011:1063: linuxwacom enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.88. logrotate Link kopierenLink in die Zwischenablage kopiert!
1.88.1. RHBA-2011:0816: logrotate bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.89. logwatch Link kopierenLink in die Zwischenablage kopiert!
1.89.1. RHSA-2011:0324: Important logwatch security update Link kopierenLink in die Zwischenablage kopiert!
1.90. lvm2 Link kopierenLink in die Zwischenablage kopiert!
1.90.1. RHBA-2011:1071: lvm2 bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#640051
- Previously, it was possible to issue a single "lvconvert" command that both allocated and freed the supplied physical extents. This update logically splits this functionality so that an lvconvert command can either allocate or free physical extents, but disallows performing both operations in a single command, with the result that lvcreate is more consistent and easier to use.
- BZ#643500
- The entire /proc/self/maps file is now read before maps entries are operated upon.
- BZ#653643
- The command "vgextend --restoremissing" reported success even in the case of partial failure of an operation, which was potentially confusing. Partial failures are now reported as such.
- BZ#656394
- The default permissions on the /etc/lvm/ directory have been changed to allow non-root users to use required functionality.
- BZ#667174
- The "lvchange --test" command now exits cleanly.
- BZ#671459
- An unnecessary and harmless "File-based locking initialization failed." error message that may have occurred during system startup has been removed.
- BZ#672816
- O_DIRECT is now always used when opening block devices to check for partitioning.
- BZ#710618
- Reducing a striped logical volume converted to a mirror could have resulted in corruption. This update fixes the rounding operations in striped volume reduction, and a mirror over a striped volume is now reduced successfully.
- BZ#709388
- The lvmdump command now works properly with the SELinux's Multi-Level Security policy.
- BZ#697959
- The vgimportclone script triggered a code path in the "lvm" command which accessed already-released memory when a duplicate physical volume (PV) was found. Problematic strings are now saved to a temporary buffer, and this issue no longer occurs.
- BZ#651590
- If a transient error occurred while a mirror was being repaired, such as a failing device re-appearing, the repair could have failed and a locking error reported. With this update, the mirror repair operation successfully completes in the described situation.
- BZ#680961
- The lvm2 package has been upgraded to upstream version 2.02.84, which provides a number of bug fixes over the previous version. Those bug fixes also include:
- A possible overflow in maximum stripe size and physical extent has been fixed.
- pvmove polling no longer fails if another process has already cleaned up.
- Error messages issued by the lvcreate command now refer to "free space" rather than "extents".
- A memory leak in the persistent filter creation error path has been plugged.
- The label cache is no longer revalidated immediately after scanning.
- VG (volume group) allocation policy in metadata being invalid could have caused a memory leak, which has been plugged.
- An unrecognized allocation policy in metadata is now ignored rather than aborting the executed command.
- The redundant "No PV label" error message is now suppressed when several PVs are removed without MDAs.
- The vgchange command now only updates VG metadata once when making multiple changes.
- The vgchange command now processes the "-a", "--refresh", "--monitor" and "--poll" options like lvchange does.
- The vgchange command no longer takes a write lock when the "--refresh", "--poll" or "--monitor" options are supplied.
- The lvconvert command now respects the "--yes" and "--force" options when converting an active log.
- If lvm1 metadata is used, partial mode is limited in operation to prevent a crash for operations not yet supported.
Enhancements:
- BZ#189462
- Invalidated snapshots are now automatically unmounted by dmeventd.
- BZ#213942
- Tag length restrictions have been removed, and certain punctuation characters, namely / = ! : # and &, are now accepted.
- BZ#427298
- This update makes it possible to set up a policy of automatic snapshot extension whenever remaining snapshot space drops below a threshhold defined by the new "snapshot_autoextend_threshold" option in the /etc/lvm/lvm.conf configuration file. With this option set, a snapshot either becomes invalidated, as per the previous behavior, or it is extended and automatically continues to function as long as long as free Volume Group space permits.
- BZ#433768
- The cling allocation policy has been extended to recognize PV (physical volume) tags in the "cling_by_tags" option in lvm.conf.
- BZ#644578
- A new configurable option, "pv_min_size", has been added to the lvm.conf configuration file. This option can be used to improve performance of commands that scan all devices by setting the pv_min_size value to skip device reading below a certain predefined level.
- BZ#659264
- The man pages for the pvmove, pvcreate, pvremove, pvresize, pvscan and lvscan commands have been updated and improved.
- BZ#644079, BZ#640101
- Converting a mirror log type from disk to mirrored is now supported.
- BZ#708492
- Striped mirrors are now supported.
- BZ#680961
- The lvm2 package has been upgraded to upstream version 2.02.84, which provides a number of enhancements over the previous version. Those enhancements include:
- Multiple "--addtag" and "--deltag" options can now be supplied as parameters.
- Independent vgchange arguments can now be used together.
- The output from "dmsetup ls --tree" has been added to lvmdump.
- Command processing has been sped up by caching the resolved configuration tree.
- Multiple pvchange command line options can now be specified simultaneously.
- An unnecessary call to unlock during volume deactivation has been eliminated.
- "Fusion-io" is now accepted in the device type filter.
- The "metadata_read_only" option has been added to the global section of the lvm.conf configuration file. If this option is enabled, no operations that change on-disk metadata will be permitted, including automatic repairs of metadata in read-only mode.
- device-mapper devices are now skipped during scans if they contain only error targets or are pseudo-terminal devices.
- The unquoting of quoted double-quotes and backslashes has been sped up.
- CRC32 calculations have been sped up by using a larger lookup table.
1.90.2. RHBA-2011:0287: lvm2 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.91. lvm2-cluster Link kopierenLink in die Zwischenablage kopiert!
1.91.1. RHBA-2011:0986: lvm2-cluster bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.91.2. RHBA-2011:0288: lvm2-cluster bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.92. m2crypto Link kopierenLink in die Zwischenablage kopiert!
1.92.1. RHBA-2011:1058: m2crypto bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.93. mailman Link kopierenLink in die Zwischenablage kopiert!
1.93.1. RHSA-2011:0307: Moderate mailman security update Link kopierenLink in die Zwischenablage kopiert!
1.94. man Link kopierenLink in die Zwischenablage kopiert!
1.94.1. RHEA-2011:0994: man bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.95. mcelog Link kopierenLink in die Zwischenablage kopiert!
1.95.1. RHBA-2011:0512: mcelog bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.95.2. RHBA-2011:0377: mcelog bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.96. mkinitrd Link kopierenLink in die Zwischenablage kopiert!
1.96.1. RHBA-2011:1017: mkinitrd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.96.2. RHBA-2011:0430: mkinitrd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.97. mod_authz_ldap Link kopierenLink in die Zwischenablage kopiert!
1.97.1. RHBA-2011:0482: mod_authz_ldap bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.98. mod_nss Link kopierenLink in die Zwischenablage kopiert!
1.98.1. RHBA-2011:0411: mod_nss bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.99. mysql Link kopierenLink in die Zwischenablage kopiert!
1.99.1. RHBA-2011:0494: mysql bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.100. nautilus Link kopierenLink in die Zwischenablage kopiert!
1.100.1. RHBA-2011:0440: nautilus bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.101. net-snmp Link kopierenLink in die Zwischenablage kopiert!
1.101.1. RHBA-2011:1076: net-snmp bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
netstat command which uses SNMP, and a Tk/Perl management information base (MIB) browser.
Bug Fixes:
- BZ#554956
- When running on a machine with an aliased network interface, a small memory leak may have occurred and the
snmpddaemon may have incorrectly spammed syslog with the following message:error on subcontainer '' insert (-1)
error on subcontainer '' insert (-1)Copy to Clipboard Copied! Toggle word wrap Toggle overflow Although the message itself is completely harmless, it may have filled the system log. This update adapts the underlying source code to make sure thesnmpdno longer leaks memory or produces the aforementioned message when processing aliased interfaces. - BZ#556824
- When running on a big-endian machine, the
snmpddaemon incorrectly mixed pointers to integers of a different size, and reported wrong indexes of theUDP-MIB::udpTabletable. With this update, this error no longer occurs, andsnmpdnow reports correct indexes. - BZ#557758
- When loading a list of installed RPM packages for the
HOST-RESOURCE::hrSWInstalledTabletable, a rare race condition may have occurred if an RPM package was being updated, installed, or removed at the same time, causing thesnmpddaemon to terminate unexpectedly with a segmentation fault. With this update,snmpdhas been adapted to recover from such a situation, and no longer crashes in this scenario. - BZ#561875
- When retrieving data for the Remote Network Monitoring Management Information Base (RMON-MIB), the
snmpddaemon may have leaked file descriptors. As a result, the file descriptors available to thesnmpdprocess may have been exhausted, rendering the daemon unable to respond to SNMP requests. With this update, all unnecessary file descriptors are appropriately closed, andsnmpdnow works as expected. - BZ#561882
- When a network interface was not active and the
snmpdservice was unable to obtain its real speed from the kernel, it incorrectly reported an erroneous value of theIF-MIB::ifSpeedobject. This update corrects thesnmpddaemon to report the correct speed if the kernel provides it, and not to report the speed of a disabled network at all if it cannot be obtained. - BZ#562376, BZ#653780
- Prior to this update, the
snmpddaemon did not initialize the structures for theIP-MIB::ipSystemStatsTableandIP-MIB::ipIfStatsTabletables properly. Consequent to this, when a counter in these tables exceeded 32 bits, the following error message may have been written to the system log:looks like a 64bit wrap, but prev!=new
looks like a 64bit wrap, but prev!=newCopy to Clipboard Copied! Toggle word wrap Toggle overflow This update corrects the initialization of the aforementioned tables, resolving this issue. - BZ#574035
- Prior to this update, when a user provided a passphrase that was too short, various SNMP utilities such as
snmpgetorsnmpwalkincorrectly returned exit code 0. This error no longer occurs, and the SNMP utilities now return a non-zero exit code in this scenario. - BZ#584769
- Previously, the
logrotateconfiguration file shipped with the net-snmp packages restarted thesnmpddaemon whenever the/var/log/snmpd.logfile was rotated. However, this led to an unnecessary interruption of the SNMP service, and may have negatively affected several SNMP counters. With this update, the aforementioned configuration file has been adapted to only notify the runningsnmpddaemon that the log file should be reopened, and no longer interrupts the SNMP service.Note
By default, thesnmpddaemon writes messages to the system log (that is, the/var/log/messagesfile). Since logging to the/var/log/snmpd.logfile is optional and must be enabled manually, most users were not affected by this bug. - BZ#587617
- The upstream test suite that was previously shipped as part of the source RPM package did not work with the TCP and UDP protocols for IPv6, and reported false errors. This update adapts the test suite to work with IPv6 as expected.
- BZ#587785
- When responding to an SNMP
GETrequest of an unknown row in theIF-MIB::ifTabletable, the Net-SNMP daemon incorrectly returned anoCreationerror. This update applies a patch that resolves this issue, and thesnmpddaemon now correctly returns anoSuchInstanceerror as specified by the SNMP standards. - BZ#591416
- During recompilation of the net-snmp source package, the
configurescript reported an error. Although this error was completely harmless and did not affect the resulting build in any way, it unnecessarily polluted the output of therpmbuildcommand. To prevent this, the error in the header ordering has been fixed so that the package can be rebuilt with no error messages. - BZ#595322
- Prior to this update, index values of the
HOST-RESOURCES-MIB::hrFSTableandHOST-RESOURCES-MIB::hrStorageTabletables were not persistent across device remounts (that is, a particular index may have been different before and after a device was unmounted and mounted again). With this update, thesnmpddaemon has been updated to keep track of mounted and unmounted devices in order to retain the same indexes across remounts. - BZ#600319
- Previously, the
snmpddaemon was updated to send SNMP responses to broadcast requests from the same interface on which the SNMP was received. However, this update also introduced an error which prevented it from sending responses to unicast request on multihomed machines (that is, on machines with multiple network interfaces, each facing a different network). This update corrects this error so that thesnmpddaemon is now able to both answer unicast requests on multihomed machines and send responses to broadcast requests from the same interface on which the request was received. - BZ#630905
- Due to a possible race condition, the
snmpddaemon may have failed to count some processes when populating theUCD-SNMP-MIB::prTabletable. With this update, the underlying source code has been adapted to prevent such a race condition so that all processes are now counted as expected. - BZ#645303
- Due to a possible overflow of a 32-bit signed integer, the
snmptranslatetool may have reported wrong ranges of objects with the Unsigned32 syntax. This update adaptssnmptranslateto use 64-bit values for integer ranges, so that the utility no longer produces incorrect Unsigned32 ranges. - BZ#645317
- Previously, the
snmpdservice returned an incorrect value of theIP-MIB::ipv6InterfaceForwardingobject: forforwardingit reported0instead of1, and fornotForwardingit reported1instead of2. With this update, this error no longer occurs, andsnmpdnow reports the value ofIP-MIB::ipv6InterfaceForwardingin accordance with RFC 4293. - BZ#654384
- Previously, the
snmpddaemon strictly implemented RFC 2780. However, this specification no longer scales well with modern big storage devices with small allocation units, and consequently,snmpdreported a wrong value of theHOST-RESOURCES-MIB::hrStorageSizeobject when working with a large file system (larger than 16TB), because the accurate value would not fit into Integer32 as specified in the RFC. To address this issue, this update adds a new option to the/etc/snmp/snmpd.confconfiguration file,realStorageUnits. By changing the value of this option to0, users can now enable recalculating all values inhrStorageTableto ensure that the multiplication ofhrStorageSizeandhrStorageAllocationUnitsalways produces an accurate device size. On the other hand, the values ofhrStorageAllocationUnitsare artificial and do not represent the real size of the allocation unit on the storage device. - BZ#659354
- When running on a big-endian machine, the
snmpddaemon reported wrong values of storage sizes in theHOST-RESOURCES-MIB::hrStorageTabletable. This was caused by incorrect use of pointers to integers of a different size. With this update, thesnmpddaemon has been adapted to use pointers to integer values in theHOST-RESOURCES-MIB::hrStorageTableimplementation. As a result, the sizes in the aforementioned table are now reported correctly. - BZ#663863
- When an object identifier (OID) was out of the subtree registered by the
proxystatement in the/etc/snmp/snmpd.confconfiguration file, the previous version of thesnmpddaemon failed to use a correct OID of proxiedGETNEXTrequests. With this update,snmpdnow adjusts the OIDs of proxiedGETNEXTrequests correctly and sends correct requests to the remote agent as expected. - BZ#676669
- After processing the
SIGUPsignal, thesnmpddaemon may have stopped to report a correct value in theHOST-RESOURCES-MIB::hrStorageTabletable. This update corrects this error so that when theSIGHUPsignal is processed, thesnmpddaemon now provides correct values inHOST-RESOURCES-MIB::hrStorageTable. - BZ#676955
- The previous version of
snmptrapd, the Net-SNMP daemon for processing traps, leaked memory when processing incoming SNMP traps in embedded Perl. This caused the amount of consumed memory to grow over time, making the memory consumption was even larger if the daemon was processing SNMPv1 traps. With this update, the underlying source code has been adapted to prevent such memory leaks, and processing incoming SNMP traps in embedded Perl no longer increases the memory consumption. - BZ#680347
- The previous version of the
snmpddaemon failed to detect newly added or activated interfaces, and did not show them in theIPV6-MIB::ipv6IfTabletable. With this update, a patch has been applied to address this issue, and thesnmpddaemon now properly refreshes the table whenever a new interface appears. - BZ#683142
- Prior to this update, the
snmpddaemon did not detect errors when accessing the/procfile system. Consequent to this, an attempt to read information about an exited process while gathering information for aHOST-RESOURCES-MIB::hrSWRunTabletable caused the daemon to terminate unexpectedly with a segmentation fault. This update adapts the underlying source code to make sure that such errors are now properly detected, andsnmpdno longer crashes when populatingHOST-RESOURCES-MIB::hrSWRunTable. - BZ#704443
- The previous version of the
snmpddaemon incorrectly processed requests with malformed Basic Encoding Rules (BER), namely with the wrongtypefield ofCommunity,RequestID,Error-status, andError-indexattributes. The updatedsnmpddaemon properly checks encoding of incoming packets and silently drops malformed requests as required by SNMP RFCs. - BZ#556842
- Previously, the SYNOPSIS section of the
snmpnetstat(1) manual page incorrectly listed the-CPoption instead of-Cp. This error has been fixed so that the aforementioned manual page no longer contains misleading information. - BZ#583807
- In the description of the
linkUpDownNotificationsdirective, thesnmpd.conf(5) manual page treats thelinkUpandlinkDownnotifications as containing theifIndex,ifAdminStatus, andifOperStatusobjects. Previously, thesnmpddaemon did not include these objects in outgoing notifications. With this update, thesnmpddaemon has been adapted to add these objects to the outgoing notifications as described in the manual page. - BZ#613584
- Prior to this update, the help messages of various SNMP-related tools and their corresponding manual pages (such as the
snmptrapd(8) page) incorrectly suggested-Dtoken as a valid syntax of the-Dcommand line option. This update corrects this error, and both manual pages and help messages of the affected tools now strictly use the-Dtoken syntax as expected.
Enhancements:
- BZ#664523
- With this update, the
UCD-SNMP-MIB::dskTabletable has been enhanced to report 64-bit statistics of available, used, and free disk space. As a result, the table now provides the following new columns:dskTotalLow,dskTotalHigh,dskAvailLow,dskAvailHigh,dskUsedLow, anddskUsedHigh.
1.102. NetworkManager Link kopierenLink in die Zwischenablage kopiert!
1.102.1. RHBA-2011:1023: NetworkManager bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.103. nfs-utils Link kopierenLink in die Zwischenablage kopiert!
1.103.1. RHBA-2011:1048: nfs-utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.104. nss Link kopierenLink in die Zwischenablage kopiert!
1.104.1. RHSA-2011:0472: Important nss security update Link kopierenLink in die Zwischenablage kopiert!
1.105. nss_ldap Link kopierenLink in die Zwischenablage kopiert!
1.105.1. RHBA-2011:1030: nss_ldap bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.105.2. RHBA-2011:0514: nss_ldap bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.106. ntp Link kopierenLink in die Zwischenablage kopiert!
1.106.1. RHBA-2011:0980: ntp bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.107. numactl Link kopierenLink in die Zwischenablage kopiert!
1.107.1. RHBA-2011:0825: numactl bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.108. openais Link kopierenLink in die Zwischenablage kopiert!
1.108.1. RHBA-2011:1012: openais bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.108.2. RHBA-2011:0495: openais bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.109. openib Link kopierenLink in die Zwischenablage kopiert!
1.109.1. RHBA-2011:1056: openib bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.110. openldap Link kopierenLink in die Zwischenablage kopiert!
1.110.1. RHSA-2011:0346: Moderate openldap security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.110.2. RHBA-2011:0178: openldap bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.111. openmotif Link kopierenLink in die Zwischenablage kopiert!
1.111.1. RHBA-2011:0964: openmotif bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.112. openoffice.org Link kopierenLink in die Zwischenablage kopiert!
1.112.1. RHSA-2011:0182: Important openoffice.org security update Link kopierenLink in die Zwischenablage kopiert!
1.113. opensm Link kopierenLink in die Zwischenablage kopiert!
1.113.1. RHBA-2011:0969: opensm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.113.2. RHBA-2011:0410: opensm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.114. openssh Link kopierenLink in die Zwischenablage kopiert!
1.114.1. RHEA-2011:0420: openssh enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.115. openssl Link kopierenLink in die Zwischenablage kopiert!
1.115.1. RHBA-2011:1010: openssl bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.116. openswan Link kopierenLink in die Zwischenablage kopiert!
1.116.1. RHBA-2011:0388: openswan bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.117. pam_krb5 Link kopierenLink in die Zwischenablage kopiert!
1.117.1. RHBA-2011:1016: pam_krb5 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.118. pango Link kopierenLink in die Zwischenablage kopiert!
1.118.1. RHSA-2011:0180: Moderate pango security update Link kopierenLink in die Zwischenablage kopiert!
1.119. paps Link kopierenLink in die Zwischenablage kopiert!
1.119.1. RHBA-2011:0417: paps bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.120. parted Link kopierenLink in die Zwischenablage kopiert!
1.120.1. RHBA-2011:1018: parted bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.121. pcre Link kopierenLink in die Zwischenablage kopiert!
1.121.1. RHBA-2011:0344: pcre bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.122. perl Link kopierenLink in die Zwischenablage kopiert!
1.122.1. RHBA-2011:0863: perl bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.123. php53 Link kopierenLink in die Zwischenablage kopiert!
1.123.1. RHSA-2011:0196: Moderate php53 security update Link kopierenLink in die Zwischenablage kopiert!
1.124. piranha Link kopierenLink in die Zwischenablage kopiert!
1.124.1. RHBA-2011:1059: piranha bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.125. poppler Link kopierenLink in die Zwischenablage kopiert!
1.125.1. RHBA-2011:0517: poppler bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.126. postfix Link kopierenLink in die Zwischenablage kopiert!
1.126.1. RHSA-2011:0843: Moderate postfix security update Link kopierenLink in die Zwischenablage kopiert!
1.126.2. RHSA-2011:0422: Moderate postfix security update Link kopierenLink in die Zwischenablage kopiert!
1.127. postgresql Link kopierenLink in die Zwischenablage kopiert!
1.127.1. RHSA-2011:0197: Moderate postgresql security update Link kopierenLink in die Zwischenablage kopiert!
1.128. postgresql84 Link kopierenLink in die Zwischenablage kopiert!
1.128.1. RHSA-2011:0198: Moderate postgresql84 security update Link kopierenLink in die Zwischenablage kopiert!
1.129. procps Link kopierenLink in die Zwischenablage kopiert!
1.129.1. RHBA-2011:0459: procps bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.130. psmisc Link kopierenLink in die Zwischenablage kopiert!
1.130.1. RHBA-2011:0168: psmisc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.131. pykickstart Link kopierenLink in die Zwischenablage kopiert!
1.131.1. RHBA-2011:1022: pykickstart bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.132. pyOpenSSL Link kopierenLink in die Zwischenablage kopiert!
1.132.1. RHBA-2011:0483: pyOpenSSL bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.133. python Link kopierenLink in die Zwischenablage kopiert!
1.133.1. RHSA-2011:0492: Moderate python security update Link kopierenLink in die Zwischenablage kopiert!
1.134. python-imaging Link kopierenLink in die Zwischenablage kopiert!
1.134.1. RHBA-2011:0205: python-imaging bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.135. python-numeric Link kopierenLink in die Zwischenablage kopiert!
1.135.1. RHBA-2011:0508: python-numeric bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.136. python-virtinst Link kopierenLink in die Zwischenablage kopiert!
1.136.1. RHBA-2011:1054: python-virtinst bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.137. quota Link kopierenLink in die Zwischenablage kopiert!
1.137.1. RHBA-2011:0416: quota bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.138. rdesktop Link kopierenLink in die Zwischenablage kopiert!
1.138.1. RHSA-2011:0506: Moderate rdesktop security update Link kopierenLink in die Zwischenablage kopiert!
1.138.2. RHBA-2011:0207: rdesktop bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.139. redhat-release Link kopierenLink in die Zwischenablage kopiert!
1.139.1. RHEA-2011:0977: redhat-release enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.140. redhat-release-notes Link kopierenLink in die Zwischenablage kopiert!
1.140.1. RHEA-2011:1064: redhat-release-notes enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.141. rgmanager Link kopierenLink in die Zwischenablage kopiert!
1.141.1. RHSA-2011:1000: Low rgmanager security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.141.2. RHBA-2011:0509: rgmanager bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.142. rhn-client-tools Link kopierenLink in die Zwischenablage kopiert!
1.142.1. RHBA-2011:0997: rhn-client-tools bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.143. rhnlib Link kopierenLink in die Zwischenablage kopiert!
1.143.1. RHEA-2011:0996: rhnlib enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.144. rhnsd Link kopierenLink in die Zwischenablage kopiert!
1.144.1. RHBA-2011:1043: rhnsd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.145. rsync Link kopierenLink in die Zwischenablage kopiert!
1.145.1. RHSA-2011:0999: Moderate rsync security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.146. rsyslog Link kopierenLink in die Zwischenablage kopiert!
1.146.1. RHBA-2011:0484: rsyslog bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.147. ruby Link kopierenLink in die Zwischenablage kopiert!
1.147.1. RHSA-2011:0909: Moderate ruby security update Link kopierenLink in die Zwischenablage kopiert!
1.148. s390utils Link kopierenLink in die Zwischenablage kopiert!
1.148.1. RHBA-2011:1021: s390utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.149. sabayon Link kopierenLink in die Zwischenablage kopiert!
1.149.1. RHBA-2011:0504: sabayon bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.150. samba Link kopierenLink in die Zwischenablage kopiert!
1.150.1. RHSA-2011:0305: Important samba security update Link kopierenLink in die Zwischenablage kopiert!
1.151. samba3x Link kopierenLink in die Zwischenablage kopiert!
1.151.1. RHSA-2011:0306: Important samba3x security update Link kopierenLink in die Zwischenablage kopiert!
1.151.2. RHBA-2011:1007: samba3x bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.152. scim Link kopierenLink in die Zwischenablage kopiert!
1.152.1. RHBA-2011:0355: scim bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.153. screen Link kopierenLink in die Zwischenablage kopiert!
1.153.1. RHBA-2011:0401: screen bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.154. scsi-target-utils Link kopierenLink in die Zwischenablage kopiert!
1.154.1. RHSA-2011:0332: Important scsi-target-utils security update Link kopierenLink in die Zwischenablage kopiert!
1.154.2. RHBA-2011:1049: scsi-target-utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.155. sed Link kopierenLink in die Zwischenablage kopiert!
1.155.1. RHBA-2011:0397: sed bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.156. selinux-policy Link kopierenLink in die Zwischenablage kopiert!
1.156.1. RHBA-2011:1069: selinux-policy bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Bug Fixes:
- BZ#610812
- Due to an incorrect SELinux policy, SELinux did not allow FreeRADIUS to disable storing core dump files upon a failure. This update applies a backported patch that addresses this issue, and FreeRADIUS can now be configured not to create core dumps as expected.
- BZ#632573
- Previously, when a leaked file descriptor was detected during a system update, an Access Vector Cache (AVC) message was written to the audit log. With this update, the relevant SELinux policy has been added to prevent SELinux from reporting file descriptors leaked during a system update.
- BZ#651609
- When running in enforcing mode, SELinux did not allow the
clustatutility to bind to a reserved port. This update adapts the SELinux rules to permit such connection, so thatclustatis now able to bind to the required port as expected. - BZ#657571
- Prior to this update, the SELinux Multi-Level Security (MLS) policy incorrectly prevented the
modprobeutility from sending theSIGNULLsignal to all processes. With this update, the relevant policy has been fixed, and SELinux no longer preventsmodprobefrom sendingSIGNULLto all processes. - BZ#662677
- When Samba is configured to run as a Windows Internet Name Server (WINS) that is integrated to a Name Service Switch (NSS), programs that resolve a NetBIOS name require access to the
/var/cache/samba/unexpected.tdbfile. Previously, SELinux incorrectly denied this access. This update adapts the relevant SELinux policy to allow this access, and programs resolving a NetBIOS name are now able to access this file as expected. - BZ#666513
- Previous versions of the seliux-policy packages did not provide a SELinux policy for the
/var/spool/rsyslog/directory. With this update, this policy has been added. - BZ#667692
- When the
utmpoption in the/etc/samba/smb.confconfiguration file is set toyes, Samba records sessions in theutmpandwtmpfiles. Prior to this update, the SELinux policy did not allow thesmbddaemon to write to thewtmpfile. With this update, the SELinux policy has been corrected, so that Samba is now allowed to work as expected. - BZ#672289
- When running in enforcing mode, SELinux did not allow the
netutility to create a Kerberos keytab file when the system was joined to a Windows 2003 Active Directory domain. This update corrects this error, and SELinux no longer prevents thenetutility from creating a Kerberos keytab file. - BZ#672540
- Prior to this update, an attempt to use the System Security Services Daemon (SSSD) with an LDAP domain connected to an OpenLDAP server over the Transport Layer Security (TLS) protocol caused various AVC messages to be written to the audit log. This update applies a backported patch that resolves this issue, so that no unnecessary AVC messages are recorded.
- BZ#674452
- The
rsyslogdtool allows a user to change the maximum number of open file descriptors by adding the$MaxOpenFilesdirective to the/etc/rsyslog.conffile. Previously, an attempt to use this directive to set a number that is larger than the default value failed, because SELinux preventedrsyslogdfrom accessingsetrlimit. This update corrects the relevant policy to allow this access, so that thersyslogdtool is now able to increase the maximum number of open file descriptors as expected. - BZ#674689
- In order to perform its job, the
pyzorclient requires access to certain files in users' home directories. Prior to this update, SELinux did not allowpyzorto access these files if the home directories were located on an NFS mount point. With this update, SELinux no longer deniespyzoraccess to NFS-mounted home directories, allowing it to work correctly. - BZ#678496
- Due to missing SELinux policies, various AVC messages may have been reported when attempting to start the
pulseoripvsadmservice. This update adds the relevant policies to make sure these services can be started as expected. - BZ#689960
- For debugging purposes, Openswan allows a user to specify a directory in which to store a core dump file in case the
plutoservice crashes. Prior to this update, running SELinux in enforcing mode rendered Openswan unable to create such a core dump. With this update, the relevant policy has been corrected, and SELinux no longer prevents Openswan from creating core dump files. - BZ#693723
- The
sshdservice,sshclient, and other SSH-aware utilities need to read data from the/dev/randomand/dev/urandomdevices. Prior to this update, SELinux may have incorrectly prevented these programs from accessing these devices. This update adapts the SELinux policy so that these utilities are able to read data from both/dev/randomand/dev/urandomas expected. - BZ#694865
- Due to an incorrect SELinux policy, the Pyzor spam filtering system was incorrectly denied access to configuration files located in the
/etc/directory. This update corrects the SELinux policy to make sure Pyzor is no longer prevented from accessing its configuration files. - BZ#697804
- With SELinux running in enforcing mode, any communication via the Stream Control Transmission Protocol (SCTP) was denied. With this update, the relevant SELinux policy has been adapted to allow the SCTP communication.
- BZ#698043
- Prior to this update, restarting the
vsftpdservice by using theservice vsftpd restartcommand caused an AVC message to be written to the audit log. With this update, SELinux rules have been added to address this issue, and restarting thevsftpdservice no longer produces AVC messages. - BZ#698257
- With SELinux enabled, running the
namedservice in a chroot environment rendered it unable to update log files. This error has been fixed, and SELinux no longer preventsnamedfrom updating the log files. - BZ#703458
- Previously, the SELinux Multi-Level Security (MLS) policy incorrectly prevented the
lsusbcommand from producing the expected results. This update corrects the relevant policy so that the command works as expected. - BZ#703482
- Previously, the SELinux Multi-Level Security (MLS) policy incorrectly prevented the
kpartx -xcommand from producing the expected results. This update corrects the relevant policy so that the command works as expected. - BZ#703714
- Due to an incorrect SELinux policy, when the OpenAIS Standards-Based Cluster Framework was started, various AVC messages were written to the audit log, and the
openaisservice was unable to use UDP port 5404. This error has been fixed, the relevant SELinux policy has been corrected, and theopenaisservice now works as expected. - BZ#704690
- Previous versions of the selinux-policy packages were missing SELinux rules for the syslog-ng syslog server. With this update, these rules have been added.
- BZ#705327
- Previously, using the
arpingutility on an IBM System z machine incorrectly caused an AVC message to be written to the audit log. This update corrects the relevant SELinux policy, and runningarpingno longer produces unnecessary AVC messages. - BZ#707101
- Prior to this update, SELinux incorrectly prevented the
clamav-milterutility to from opening a socket, causing it to terminate with an error. With this update, this error has been fixed, andclamav-miltercan now be used as expected. - BZ#707139
- With SELinux running in enforcing mode, the Apache HTTP Server may have been unable to use the worker Multi-Processing Module (MPM). This update applies a backported patch that adds the
httpd_execmemboolean. As a result, SELinux no longer prevents the Apache HTTP Server from loading the worker MPM. - BZ#708986
- Prior to this update, the SELinux Multi-Level Security (MLS) policy prevented the
user_uandstaff_uSELinux users from running thessh-keygenutility. This update fixes the relevant policy, and bothuser_uandstaff_uusers are now able to runssh-keygenas expected. - BZ#709045
- Previously, the SELinux Multi-Level Security (MLS) policy incorrectly prevented the
crontab -lcommand from producing the expected results. This update corrects the relevant policy so that the command works as expected. - BZ#711725
- Prior to this update, the SELinux Multi-Level Security (MLS) policy prevented the
iprinit,iprdump, andiprupdateservices from working correctly. With this update, this error no longer occurs, and the aforementioned services are able to work as expected. - BZ#713797
- Due to an error in SELinux rules, running SELinux in enforcing mode rendered the
clustatutility unable to connect to a cluster port. With this update, the SELinux rules have been updated to permit such connection, resolving this issue. - BZ#714960
- Prior to this update, the
.k5loginfiles in the users' home directories were labeled with a wrong security context, which caused SELinux to incorrectly prevent thekrb5_childprocess from accessing these files. With this update, the security context of the.k5loginfiles has been corrected so thatkrb5_childis no longer denied access to these files.
Enhancements:
- BZ#662097
- This update introduces the
squid_selinux(8) manual page, which provides detailed documentation of the SELinux policy for thesquiddaemon. - BZ#671498
- This update adds a new security context for devices in the
/dev/hpilo/directory, which provide an interface to the HP Integrated Lights-Out (iLO) remote management functionality.
1.156.2. RHBA-2011:0481: selinux-policy bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.157. shadow-utils Link kopierenLink in die Zwischenablage kopiert!
1.157.1. RHBA-2011:0823: shadow-utils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.158. sos Link kopierenLink in die Zwischenablage kopiert!
1.158.1. RHBA-2011:1028: sos bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.159. spacewalk-java Link kopierenLink in die Zwischenablage kopiert!
1.159.1. RHSA-2011:0879: Moderate Red Hat Network Satellite server spacewalk-java security update Link kopierenLink in die Zwischenablage kopiert!
1.160. spamassassin Link kopierenLink in die Zwischenablage kopiert!
1.160.1. RHBA-2011:1035: spamassassin bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.161. spice-xpi Link kopierenLink in die Zwischenablage kopiert!
1.161.1. RHSA-2011:0427: Moderate spice-xpi security update Link kopierenLink in die Zwischenablage kopiert!
1.162. sssd Link kopierenLink in die Zwischenablage kopiert!
1.162.1. RHSA-2011:0975: Low sssd security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
Security fix:
SSSD PAM responder that could allow a local attacker to force SSSD to enter an infinite loop via a carefully-crafted packet. With SSSD unresponsive, legitimate users could be denied the ability to log in to the system. (CVE-2010-4341)
Bug Fixes:
- BZ#675007
- While running the
LDAP cache cleanuptask, an issue with a corruptedgroup cacheoccurred, and the user was stripped of membership of every group except his primary group. This issue has been fixed and the aforementioned problem now no longer occurs. - BZ#676027
- When the LDAP server defined in the first
ldap_urientry was unreachable, the login attempt to the system failed with a segmentation fault due to an issue in the failover processing. With this update, the segmentation fault no longer occurs if the first LDAP server can't be reached. - BZ#678412
- Modifying or deleting a user or group account on an LDAP server did not result in an update of the cache on a login attempt. With this update, the cache is always properly updated during the login process. Outside of a login attempt, entries now remain as they were cached until the cache timeout expires.
- BZ#678778
- When performing an
initgroups()request on a user, the IPA provider did not properly remove group memberships from the local cache when they were removed from the IPA server. With this update, a removed group is no longer present in the local cache. - BZ#691900
- Previously, when
GECOSinformation (an entry in the/etc/passwdfile) for a user was missing, SSSD did not look for this information in thecnattribute as it should have. SSSD now correctly falls back to thecnattribute forGECOSif the GECOS field is empty, making SSSD fully compliant with section 5.3 of RFC 2307. - BZ#694149
- For large cache files, if a user was removed from a group in LDAP, memory allocation could grow exponentially while processing the removal from the cache, potentially resulting in an OOM (Out of Memory) situation. With this update, this issue has been fixed, and SSSD no longer allocates unnecessarily large amounts of memory when removing a user from a group in LDAP.
- BZ#707574
- When the first DNS entry defined in the
/etc/resolv.conffile was unreachable, SSSD failed to connect to any subsequent DNS server to resolve theSRV record. This caused SSSD to permanently operate in offline mode. This bug has been fixed and SSSD is now able to connect to an alternate server if the primary server is down. - BZ#665314
- The following bugs have also been fixed:
- Issues with
LDAP search filtersthat require escaping. - Nested group issues with
RFC2307bis LDAPservers without the memberOf plug-in. - Several thread-safety issues in the sss_client code.
Enhancements:
- BZ#665314
- The sssd package has been upgraded to upstream version 1.5.1, which provides a number of bug fixes and enhancements over the previous version. The following enhancements are the most significant:
- Support for delayed online
Kerberosauthentication has been improved. - A Kerberos access provider to honor the
.k5loginauthorization file has been added. - The verbosity of
PAM_TEXT_INFOmessages for cached credentials has been reduced. - Group support to the
simple access providerhas been added. - The time delay between connecting to a network or VPN and acquiring a TGT (Ticket Granting Ticket) has been significantly reduced.
- A feature for the automatic Kerberos ticket renewal has been added.
- SSSD now provides a Kerberos ticket for long-lived processes or cron jobs even when the user logs out.
- Several new features to the
LDAP access providerhave been added. - Support for
shadowaccess control has been added. - Support for the
authorizedServiceaccess control has been added. - The ability to mix-and-match
LDAPaccess control features has been added. - An option for a separate password-change LDAP server for platforms not supporting LDAP referrals has been added.
- Support for manual page translations has been added.
- Support for searching out and returning information about netgroups stored in LDAP has been added.
- The performance of group processing of
RFC2307 LDAPservers has been improved. - A new option,
dns_discovery_domain, which allows for better configuration ofSRV recordsfor failover, has been added.
1.163. subversion Link kopierenLink in die Zwischenablage kopiert!
1.163.1. RHSA-2011:0862: Moderate subversion security update Link kopierenLink in die Zwischenablage kopiert!
1.163.2. RHSA-2011:0327: Moderate subversion security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.163.3. RHSA-2011:0257: Moderate subversion security update Link kopierenLink in die Zwischenablage kopiert!
1.164. sysfsutils Link kopierenLink in die Zwischenablage kopiert!
1.164.1. RHEA-2011:1047: sysfsutils enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.165. sysstat Link kopierenLink in die Zwischenablage kopiert!
1.165.1. RHSA-2011:1005: Low sysstat security, bug fix, and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.166. system-config-cluster Link kopierenLink in die Zwischenablage kopiert!
1.166.1. RHBA-2011:1066: system-config-cluster bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.167. system-config-kickstart Link kopierenLink in die Zwischenablage kopiert!
1.167.1. RHBA-2011:1025: system-config-kickstart bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.168. system-config-lvm Link kopierenLink in die Zwischenablage kopiert!
1.168.1. RHBA-2011:1036: system-config-lvm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.168.2. RHBA-2011:0898: system-config-lvm bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.169. system-config-netboot Link kopierenLink in die Zwischenablage kopiert!
1.169.1. RHBA-2011:0829: system-config-netboot bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.170. system-config-network Link kopierenLink in die Zwischenablage kopiert!
1.170.1. RHBA-2011:0817: system-config-network bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.171. systemtap Link kopierenLink in die Zwischenablage kopiert!
1.171.1. RHSA-2011:0841: Moderate systemtap security update Link kopierenLink in die Zwischenablage kopiert!
1.171.2. RHBA-2011:1044: systemtap bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.172. SysVinit Link kopierenLink in die Zwischenablage kopiert!
1.172.1. RHBA-2011:1040: SysVinit bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.173. talk Link kopierenLink in die Zwischenablage kopiert!
1.173.1. RHEA-2011:0828: talk enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.174. tetex Link kopierenLink in die Zwischenablage kopiert!
1.174.1. RHBA-2011:0458: tetex bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.175. thunderbird Link kopierenLink in die Zwischenablage kopiert!
1.175.1. RHSA-2011:0887: Critical thunderbird security update Link kopierenLink in die Zwischenablage kopiert!
1.175.2. RHSA-2011:0474: Critical thunderbird security update Link kopierenLink in die Zwischenablage kopiert!
1.175.3. RHSA-2011:0374: Important thunderbird security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.175.4. RHSA-2011:0312: Moderate thunderbird security update Link kopierenLink in die Zwischenablage kopiert!
1.176. tomcat5 Link kopierenLink in die Zwischenablage kopiert!
1.176.1. RHSA-2011:0336: Important tomcat5 security update Link kopierenLink in die Zwischenablage kopiert!
1.176.2. RHBA-2011:0954: tomcat5 bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.177. totem Link kopierenLink in die Zwischenablage kopiert!
1.177.1. RHBA-2011:0215: totem bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.178. traceroute Link kopierenLink in die Zwischenablage kopiert!
1.178.1. RHBA-2011:0469: traceroute bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.179. udev Link kopierenLink in die Zwischenablage kopiert!
1.179.1. RHBA-2011:1046: udev bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.180. valgrind Link kopierenLink in die Zwischenablage kopiert!
1.180.1. RHBA-2011:1026: valgrind bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.181. virt-manager Link kopierenLink in die Zwischenablage kopiert!
1.181.1. RHBA-2011:1055: virt-manager bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.182. virtio-win Link kopierenLink in die Zwischenablage kopiert!
1.182.1. RHBA-2011:0280: virtio-win bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.183. vnc Link kopierenLink in die Zwischenablage kopiert!
1.183.1. RHBA-2011:0216: vnc bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.184. vsftpd Link kopierenLink in die Zwischenablage kopiert!
1.184.1. RHSA-2011:0337: Important vsftpd security update Link kopierenLink in die Zwischenablage kopiert!
1.184.2. RHBA-2011:0830: vsftpd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.185. w3m Link kopierenLink in die Zwischenablage kopiert!
1.185.1. RHBA-2011:0400: w3m bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.186. wdaemon Link kopierenLink in die Zwischenablage kopiert!
1.186.1. RHEA-2011:1062: wdaemon enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.187. wireshark Link kopierenLink in die Zwischenablage kopiert!
1.187.1. RHSA-2011:0370: Moderate wireshark security update Link kopierenLink in die Zwischenablage kopiert!
1.188. xen Link kopierenLink in die Zwischenablage kopiert!
1.188.1. RHSA-2011:0496: Important xen security update Link kopierenLink in die Zwischenablage kopiert!
1.188.2. RHBA-2011:1070: xen bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
Important
xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux.
Bug Fixes:
- BZ#661927
- When a large number, several tens or more, of Virtual Block Devices (VBDs) were present in a guest operating system, the time the
xm createcommand took to boot a guest increased for each subsequent guest. With this update, the check procedure for duplicate devices has been optimized to significantly speed up guest creation, and proper XenStore storage space entry transaction handling has been provided, fixing this bug. - BZ#702248
- If a guest had 32 GB of operating memory or more, the Desktop Management Interface (DMI) information provided to the guests was incorrect. This was detected by the System Management BIOS (SMBIOS) tests required for the Microsoft Server Virtualization Validation Platform (SVVP) certification. With this update, a patch has been provided, and the DMI information provided to the guests with very large operating memory is now correct.
- BZ#702607
- Microsoft's Server Virtualization Validation Platform (SVVP) tests detected unreliability of the emulated HPET (High Performance Event Timer) on some hosts. With this update, the HPET can be configured as a per-domain configuration option; if it is disabled, the guest will choose a more reliable timer source. Disabling the HPET is suggested for Windows guests, as well as fully-virtualized Linux guests that show occasional
time went backwardserrors in the console. - BZ#625368
- On the Itanium platform, it was possible to create a HVM (Hardware Virtual Machine) guest with more than 32 virtual CPUs (VCPUs) without any warning messages. Consequently, the
xm listcommand reported only one VCPU on that machine. With this update, a patch has been provided to disallow HVM guest creation with more than 32 VCPUs on the Itanium platform, as this is not supported, thus preventing this bug. - BZ#630814
- Previously, the mouse cursor could not be moved in an fully-virtualized guest when the emulated PS/2 mouse was chosen together with the Local SDL Window display method. With this update, a patch has been provided that fixes this incorrect behavior of the PS/2 mouse in an SDL (Simple DirectMedia Layer) window, and the mouse cursor now works as expected.
- BZ#637351
- When the device_model variable in a HVM guest configuration file was not properly specified, the
qemu-dmdaemon did not start; even though the virtual machine was created, its status reported by thexm listcommand was incorrect, and the machine could not be properly used. With this update, the device model is checked on domain startup and an error message is issued by the xend daemon if the device model is incorrect, thus preventing this bug. - BZ#641541
- After a domain name was changed via the
xm renamecommand, the xentop utility failed to properly reflect this change in its output. With this update, thesetName()function has been fixed to propagate the new domain name to domain paths and back-end domain names, and xentop now shows these changes properly. - BZ#652150
- Previously, when the
rename-restartoption was set as a reaction to a guest termination and thexenddaemon was restarted after the guest crashed,xendlost track of the new guest instance. This bug has been fixed, and all guests are now visible viaxendafter the daemon restart. - BZ#658712
- Previously, the
xenddaemon did not perform syntax checks for block devices either in configuration files or on the command line. As a consequence, the guest was exposed to a kernel panic or thexm block-attachcommand failed. With this update, a patch has been provided, andxendnow checks the format of block device entries and parameters before adding the information into XenStore storage space, fixing these issues. - BZ#673456
- After a PV (paravirtualized) guest was saved, restored and then destroyed on a disk partition with insufficient space, the
xenddaemon preserved reference to the non-existent guest. As a consequence, a zombie guest sometimes appeared and was reported by thexm listcommand. With this update, a memory leak has been fixed in thexc_resume()function, and now no zombie guests appear in the described scenario. - BZ#692034
- When a guest was configured with both
xvd[x]andhd[x]disks attached (where [x] is a sequential identifying letter), the disk configured asxvd[x]was not recognized. The guest then could fail to boot, reporting no available bootable disk. With this update, Xen fully-virtualized guests showxvd[x]disks also as IDE devices, letting guests boot properly in the described scenario. - BZ#605956
- Previously, if the virtual CD-ROM was ejected in the guest operating system, and the
xm block-configurecommand was subsequently used to reinsert the same medium, the guest operating system failed to detect the newly inserted medium. With this update, a patch has been provided that handles CD-ROM ejection properly, fixing the bug. - BZ#626806
- Previously, a 32-bit HVM guest running under a 64-bit hypervisor terminated unexpectedly if the
xm mem-setcommand attempted to change the guest's memory reservation. With this update, a patch has been provided that checks whether the HVM domain is 32-bit or 64-bit. The patch then disallows the aforementioned method of setting up memory for guests, thus ensuring this bug can no longer occur. - BZ#627551
- When an HVM guest with several disks emulated as SCSI via the QEMU emulator booted, numerous SCSI inquiry errors were returned. With this update, a patch has been provided to properly handle the varying length of the inquiry commands, and the aforementioned error messages are no longer returned.
- BZ#638488
- Prior to this update, a race condition had been occurring between the
xenddaemon and thexen-hotplug-cleanupscript, causing the qemu-dm utility to terminate with a segmentation fault. With this update, a patch that fixes the race condition inxendhot plug scripts has been provided, and the segmentation fault no longer occurs. - BZ#651912
- Previously, the cache flush for IDE devices emulated via the qemu emulator was performed synchronously. When the flush process took too much time, the virtual CPU was stuck while the fsync utility was running. This behavior sometimes caused guests to terminate unexpectedly on the Windows operating system. With this update, cache flushes for IDE devices are done asynchronously, and a crash no longer occurs in the described scenario.
- BZ#652310
- When initializing PCI devices, due to an off-by-one-bit error in the hvmloader BIOS, fully-virtualized Xen guests with more than 12 PCI devices could not be created. This bug has been fixed, and now up to 28 PCI devices can be attached to a fully-virtualized guest.
- BZ#657187
- When starting or stopping the xendomains service with an invalid image and a regular saved domain, the formatting of the output messages was confusing and hard to read. With this update, the output has been clarified.
- BZ#661277
- Prior to this update, the hot plug scripts did not check if an image file existed before doing further processing. Consequently, when a non-existent image file was attached to a guest, the output error message was too vague to be helpful. This bug has been fixed, and the error message is sufficiently informative.
- BZ#663933
- Previously, a random MAC address was generated for dom0 TAP devices in HVM guests. If this address sorted above the MAC address of the bridge interface, the connectivity to the guest was lost. With this update, a dummy MAC address that is always larger than the MAC address of any bridge interface is generated instead, and this bug no longer occurs.
- BZ#665011
- Memory leaks were discovered in the code following the deletion of block headers and also in the following functions:
raw_aio_remove(),qemu_bh_delete()andpt_msix_init(). With this update, a set of patches has been provided to fix these bugs. - BZ#665017
- Prior to this update, double click or dragging mouse events were sometimes lost when using an emulated USB mouse or a tablet device in a fully-virtualized guest. With this update, buffering of mouse events has been added to the emulation of USB pointer devices, and lost mouse events occur much less frequently.
- BZ#665032
- When a Red Hat Enterprise Linux 6.1 fully-virtualized Xen guest requested an unplug of emulated network cards, the qemu-dm device model would also disconnect host network cards that were passed-through to the guest. This bug has been fixed, and now the pass-through NICs (Network Interface Cards) remain functioning for Red Hat Enterprise Linux 6.1 guests.
- BZ#669388
- A part of the recovery code in the
XendDomain.pysource file used an unqualified name to access theXendDomainInfo.do_FLR()function. As a consequence, a network card's virtual functions were not properly reset before a fully-virtualized guest was started. With this update, alldo_FLR()calls use the correct scope, and this bug no longer occurs. - BZ#674514
- The xenctx utility compiled on a 64-bit architecture was using the 64-bit version of the
xen_cr3_to_pfn()function on 32-bit PV and HVM domains. With this update, xenctx prints 32-bit register values as expected, fixing this bug. - BZ#675733
- When a PV guest was installed via the grub2 utility, the unprivileged domain (DomU) failed to be created, and the guest failed to boot. With this update, a patch that supports
(hdX, msdosY)partition syntax for grub2 has been provided, and the guest is now able to boot successfully in the described scenario. - BZ#680407
- Previously, the blktap user-space component did not support attaching more than 100 devices to a guest. With this update, a patch has been provided to address this issue, and now up to 255 image files can be properly attached to a guest.
- BZ#683437
- Previously, version 2.6.38 or newer kernels, which are compressed using the xz compression utility, could not be properly booted with the xen package. With this update, xz decompression support has been added, thus fixing this bug.
Enhancements:
- BZ#614004
- This update introduces a feature to export two or more serial ports to a Xen guest.
1.188.3. RHBA-2011:0342: xen bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.188.4. RHBA-2011:0940: xen bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.189. xinetd Link kopierenLink in die Zwischenablage kopiert!
1.189.1. RHBA-2011:0827: xinetd bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.190. xmlsec1 Link kopierenLink in die Zwischenablage kopiert!
1.190.1. RHSA-2011:0486: Moderate xmlsec1 security and bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.191. xorg-x11-drv-ati Link kopierenLink in die Zwischenablage kopiert!
1.191.1. RHBA-2011:1008: xorg-x11-drv-ati bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.192. xorg-x11-drv-mga Link kopierenLink in die Zwischenablage kopiert!
1.192.1. RHEA-2011:0972: xorg-x11-drv-mga enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.193. xorg-x11-drv-qxl Link kopierenLink in die Zwischenablage kopiert!
1.193.1. RHBA-2011:1051: xorg-x11-drv-qxl bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.194. xorg-x11-drv-vesa Link kopierenLink in die Zwischenablage kopiert!
1.194.1. RHBA-2011:0973: xorg-x11-drv-vesa bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.195. xorg-x11-font-utils Link kopierenLink in die Zwischenablage kopiert!
1.195.1. RHBA-2011:0418: xorg-x11-font-utils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.196. xorg-x11-server Link kopierenLink in die Zwischenablage kopiert!
1.196.1. RHBA-2011:0456: xorg-X11-server bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.197. xorg-x11-server-utils Link kopierenLink in die Zwischenablage kopiert!
1.197.1. RHSA-2011:0433: Moderate xorg-x11-server-utils security update Link kopierenLink in die Zwischenablage kopiert!
1.197.2. RHBA-2011:0454: xorg-x11-server-utils bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.198. xorg-x11-xfs Link kopierenLink in die Zwischenablage kopiert!
1.198.1. RHBA-2011:0457: xorg-x11-xfs bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.199. yaboot Link kopierenLink in die Zwischenablage kopiert!
1.199.1. RHBA-2011:0993: yaboot bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.200. ypbind Link kopierenLink in die Zwischenablage kopiert!
1.200.1. RHBA-2011:0912: ypbind bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.201. ypserv Link kopierenLink in die Zwischenablage kopiert!
1.201.1. RHBA-2011:0444: ypserv bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.202. yum Link kopierenLink in die Zwischenablage kopiert!
1.202.1. RHBA-2011:1060: yum bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.203. yum-rhn-plugin Link kopierenLink in die Zwischenablage kopiert!
1.203.1. RHBA-2011:0998: yum-rhn-plugin bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.203.2. RHBA-2011:0331: yum-rhn-plugin bug fix update Link kopierenLink in die Zwischenablage kopiert!
1.204. yum-utils Link kopierenLink in die Zwischenablage kopiert!
1.204.1. RHBA-2011:1045: yum-utils bug fix and enhancement update Link kopierenLink in die Zwischenablage kopiert!
1.205. zlib Link kopierenLink in die Zwischenablage kopiert!
1.205.1. RHBA-2011:0503: zlib bug fix update Link kopierenLink in die Zwischenablage kopiert!
Chapter 2. New Packages Link kopierenLink in die Zwischenablage kopiert!
2.1. RHEA-2011:0944: new packages: bnx2x-kmod, bnx2i-kmod, bnx-kmod, cnic-kmod Link kopierenLink in die Zwischenablage kopiert!
2.2. RHEA-2011:0985: new package: buildsys-macros Link kopierenLink in die Zwischenablage kopiert!
2.3. RHEA-2011:0995: new package: cmake Link kopierenLink in die Zwischenablage kopiert!
2.4. RHEA-2011:0974: new packages: ding-libs Link kopierenLink in die Zwischenablage kopiert!
2.5. RHEA-2011:0970: new package: iwl5150-firmware Link kopierenLink in die Zwischenablage kopiert!
2.6. RHEA-2011:1052: new packages: libcxgb4 Link kopierenLink in die Zwischenablage kopiert!
2.7. RHEA-2011:1009: new package: man-pages-overrides Link kopierenLink in die Zwischenablage kopiert!
2.8. RHEA-2011:0989: new package: openldap24-libs Link kopierenLink in die Zwischenablage kopiert!
2.9. RHEA-2011:1004: new packages: openscap Link kopierenLink in die Zwischenablage kopiert!
2.10. RHEA-2011:0991: new package: perl-NetAddr-IP Link kopierenLink in die Zwischenablage kopiert!
2.11. RHEA-2011:1014: new package: python-ethtool Link kopierenLink in die Zwischenablage kopiert!
2.12. RHEA-2011:1077: new package: python-rhsm Link kopierenLink in die Zwischenablage kopiert!
2.13. RHEA-2011:1013: new package: python-simplejson Link kopierenLink in die Zwischenablage kopiert!
2.14. RHEA-2011:1006: new package: python-suds Link kopierenLink in die Zwischenablage kopiert!
2.15. RHEA-2011:1078: new packages: subscription-manager Link kopierenLink in die Zwischenablage kopiert!
2.16. RHBA-2011:1072: new package: tcsh617 Link kopierenLink in die Zwischenablage kopiert!
Important
Tcsh is a command language interpreter compatible with the C shell (csh), which can be used as an interactive login shell, as well as a shell script command processor.
tcsh to upstream version 6.17, which incorporates a number of bug fixes and enhancements over the previous version (6.14), which was released as a part of Red Hat Enterprise Linux 5.5. The tcsh package has been retained for compatibility with the older version of tcsh.
tcsh who require the bug fixes and enhancements included in this upgraded package are advised to first uninstall the tcsh package and then install this new tcsh617 package. (BZ#676136)
Bug Fixes:
- BZ#676136
- The
tcshshell used to callmalloc()-related functions inside signal handlers. This could causetcshto become unresponsive due to calling just-interrupted internalglibclocking algorithms again. Operations related tomalloc()were moved from signal handlers to common routines. - BZ#433908
- Previously, the
tcsh(1)man page stated that the shell would not run a set-user ID script without an-bargument. This statement was removed from the man page because it is forbidden to run set-user ID scripts in Red Hat Enterprise Linux 5. - BZ#436439
- Prior to this update, the
tcsh(1)man page inaccurately stated that it is mandatory to use thegroupoption when using thenewgrpbuilt-in command. The corrected statement now says that usinggroupis optional. - BZ#436901
- Previously, the
tcshshell allowed to name variables in incorrect formats, such as by beginning a variable name with a digit. This issue has been fixed: variable names are now verified according to Unix variable-naming conventions. - BZ#437079, BZ#437080
- The
tcsh(1)man page inaccurately stated that thehupandnohupbuilt-in commands, when used without an argument, can be used only within a shell script. The man page has been corrected: it now states that thehupandnohupbuilt-in commands can be used when running the shell non-interactively. - BZ#618723
- When
tcshdid not exit properly, it could have entered an infinite loop, using 100% of the CPU, and become unresponsive. This was caused by a function interrupting the exit routine and then re-entering the code and thus causing it to loop infinitely. - BZ#638955
- This package fixes the return value of the
status(or$?) variable in the case of pipelines and backquoted commands. Theanyerrorvariable, which selects behavior, has been added to retain the backward compatibility. - BZ#650363
- When
tcshevaluated a backquoted command (using command substitution) which itself contained backquotes, it could have dumped core due to a buffer overflow. With this update, nested command substitutions are now handled correctly, andtcshno longer dumps core in this situation. - BZ#676305
- Previously, when the
LANGenvironment variable was set toC, thetcshshell could ignore several characters that were following a wide (greater than 8 bits) character while receiving user's input. This package fixes the issue andtcshno longer ignores any characters. - BZ#688170
- Previously, when a command was substituted using backquotes, a second, redundant
fork()system call was performed. This could have caused problems when a child process needed to find the PID of itstcshparent. With this new package, only onefork()is performed. - BZ#688173
- Previously, running
tcshin verbose mode caused the shell to append history to its output on exit. This new package fixes the issue andtcshnow works as expected. - BZ#688175
- On a local machine,
tcshset theREMOTEHOSTenvironment variable to an empty string, even though this variable should only have been set on a remote machine. This error has been fixed andREMOTEHOSTis no longer set on a local machine. - BZ#689381
- Previously, if the
printexitvaluevariable was set,tcshreturned the exit code number as a part of the command output, rendering the output unusable. This has happened due to a missing job status flag. The proper flag has been set and the command output is now correct. - BZ#689382
- Previously, under certain circumstances, a null pointer may have been incorrectly dereferenced, causing the
tcshshell to terminate unexpectedly. With this update, the pointer is now tested for theNULLvalue before it is dereferenced, andtcshno longer crashes in this circumstance. - BZ#690500
- The
tcshshell entered an infinitive loop when standard output was redirected to a child process by a pipe. When the child process was terminated,tcshtried to print a message to the already-closed pipe as a high-priority event that could never finish. This has been fixed so in case that such child process terminates, the relevant error event is removed from the event queue before it could have been written to the broken pipe, and the parent process is terminated as well.
2.17. RHEA-2011:1015: new package: virt-what Link kopierenLink in die Zwischenablage kopiert!
Chapter 3. Technology Previews Link kopierenLink in die Zwischenablage kopiert!
- DFS
- Starting with Red Hat Enterprise Linux 5.3, CIFS supports Distributed File System (DFS) as a Technology Preview.
- CDTB
- CTDB is a clustered database based on Samba's Trivial Database (TDB). The ctdb package is a cluster implementation used to store temporary data. If an application is already using TBD for temporary data storage, it can be very easily converted to be cluster-aware and use CTDB.
- Brocade BFA Fibre-Channel/FCoE driver
- the
bfadriver for Brocade Fibre Channel Host Bus adapters is considered a Technology Preview in Red Hat Enterprise Linux 5.7. (BZ#475695) - FreeIPMI
- FreeIPMI is now included in this update as a Technology Preview. FreeIPMI is a collection of Intelligent Platform Management IPMI system software. It provides in-band and out-of-band software, along with a development library conforming to the Intelligent Platform Management Interface (IPMI v1.5 and v2.0) standards.For more information about FreeIPMI, refer to http://www.gnu.org/software/freeipmi/
- TrouSerS and tpm-tools
- TrouSerS and
tpm-toolsare included in this release to enable use of Trusted Platform Module (TPM) hardware.TPM hardware features include (among others):- Creation, storage, and use of RSA keys securely (without being exposed in memory)
- Verification of a platform's software state using cryptographic hashes
TrouSerS is an implementation of the Trusted Computing Group's Software Stack (TSS) specification. You can use TrouSerS to write applications that make use of TPM hardware.tpm-toolsis a suite of tools used to manage and utilize TPM hardware.For more information about TrouSerS, refer to http://trousers.sourceforge.net/. - eCryptfs
- eCryptfs is a stacked cryptographic file system for Linux. It mounts on individual directories in existing mounted lower file systems such as EXT3; there is no need to change existing partitions or file systems in order to start using eCryptfs.With this release, eCryptfs has been re-based to upstream version 56, which provides several bug fixes and enhancements. In addition, this update provides a graphical program to help configure eCryptfs (
ecryptfs-mount-helper-gui).This update also changes the syntax of certain eCryptfs mount options. If you choose to update to this version of eCryptfs, you should update any affected mount scripts and/etc/fstabentries. For information about these changes, refer toman ecryptfs.The following caveats apply to this release of eCryptfs:- Note that the eCryptfs file system will only work properly if the encrypted file system is mounted once over the underlying directory of the same name. For example:
mount -t ecryptfs /mnt/secret /mnt/secret
mount -t ecryptfs /mnt/secret /mnt/secretCopy to Clipboard Copied! Toggle word wrap Toggle overflow The secured portion of the file system should not be exposed, i.e. it should not be mounted to other mount points, bind mounts, and the like. - eCryptfs mounts on networked file systems (e.g. NFS, Samba) will not work properly.
- This version of the eCryptfs kernel driver requires updated userspace, which is provided by
ecryptfs-utils-56-4.el5or newer.
For more information about eCryptfs, refer to http://ecryptfs.sf.net. You can also refer to http://ecryptfs.sourceforge.net/README and http://ecryptfs.sourceforge.net/ecryptfs-faq.html for basic setup information. - Stateless Linux
- Stateless Linux, included as a Technology Preview, is a new way of thinking about how a system should be run and managed, designed to simplify provisioning and management of large numbers of systems by making them easily replaceable. This is accomplished primarily by establishing prepared system images which get replicated and managed across a large number of stateless systems, running the operating system in a read-only manner (refer to
/etc/sysconfig/readonly-rootfor more details).In its current state of development, the Stateless features are subsets of the intended goals. As such, the capability remains as Technology Preview.Red Hat recommends that those interested in testing stateless code join the stateless-list@redhat.com mailing list.The enabling infrastructure pieces for Stateless Linux were originally introduced in Red Hat Enterprise Linux 5. - AIGLX
- AIGLX is a Technology Preview feature of the otherwise fully supported X server. It aims to enable GL-accelerated effects on a standard desktop. The project consists of the following:
- A lightly modified X server.
- An updated Mesa package that adds new protocol support.
By installing these components, you can have GL-accelerated effects on your desktop with very few changes, as well as the ability to enable and disable them at will without replacing your X server. AIGLX also enables remote GLX applications to take advantage of hardware GLX acceleration. - FireWire
- The
firewire-sbp2module is still included in this update as a Technology Preview. This module enables connectivity with FireWire storage devices and scanners.At present, FireWire does not support the following:- IPv4
- pcilynx host controllers
- multi-LUN storage devices
- non-exclusive access to storage devices
In addition, the following issues still exist in FireWire:- a memory leak in the
SBP2driver may cause the machine to become unresponsive. - a code in this version does not work properly in big-endian machines. This could lead to unexpected behavior in PowerPC.
- SGPIO Support for dmraid
- Serial General Purpose Input Output (SGPIO) is an industry standard communication method used between a main board and a variety of internal and external hard disk drive bay enclosures. This method can be used to control LED lights on an enclosure through the AHCI driver interface.In this release, SGPIO support in dmraid is included as a technology preview. This will allow dmraid to work properly with disk enclosures.
- Kernel Tracepoint Facility
- In this update, a new kernel marker/tracepoint facility has been implemented as a Technology Preview. This interface adds static probe points into the kernel, for use with tools such as SystemTap.
- Software based Fibre Channel over Ethernet (FCoE)
- The Fibre Channel over Ethernet (FCoE) driver (fcoe.ko), along with libfc, provides the ability to run FCoE over a standard Ethernet card. This capability is provided as a Technology Preview in Red Hat Enterprise Linux 5.7.To enable this feature, you must login by writing the network interface name to the
/sys/module/fcoe/parameters/createfile, for example:To logout, write the network interface name to theecho eth6 > /sys/module/fcoe/parameters/create
echo eth6 > /sys/module/fcoe/parameters/createCopy to Clipboard Copied! Toggle word wrap Toggle overflow /sys/module/fcoe/parameters/destroyfile, for example:For further information on software based FCoE refer to: http://www.open-fcoe.org/open-fcoe/wiki/quickstart.echo eth6 > /sys/module/fcoe/parameters/destroy
echo eth6 > /sys/module/fcoe/parameters/destroyCopy to Clipboard Copied! Toggle word wrap Toggle overflow Red Hat Enterprise Linux 5.7 provides full support for FCoE on three specialized hardware implementations. These are: Ciscofnicdriver, the Emulexlpfcdriver, and the Qlogicqla2xxdriver. - iSER Support
- iSER support, allowing for block storage transfer across a network, has been added to the
scsi-target-utilspackage as a Technology Preview. In this release, single portal and multiple portals on different subnets are supported. There are known bugs when using multiple portals on the same subnet.To set up the iSER target component install the scsi-target-utils and libibverbs-devel RPM. The library package for the InfiniBand hardware that is being used is also required. For example: host channel adapters that use thecxgb3driver thelibcxgb3package is needed, and for host channel adapters using themthcadriver thelibmthcapackage is needed.There is also a known issue relating to connection timeouts in some situations. Refer to Red Hat Bugzilla #470627 for more information on this issue. - cman fence_virsh fence agent
- The fence_virsh fence agent is provided in this release of Red Hat Enterprise Linux as a Technology Preview. fence_virsh provides the ability for one guest (running as a domU) to fence another using the libvirt protocol. However, as fence_virsh is not integrated with cluster-suite it is not supported as a fence agent in that environment.
- glibc new MALLOC behavior
- The upstream glibc has been changed recently to enable higher scalability across many sockets and cores. This is done by assigning threads their own memory pools and by avoiding locking in some situations. The amount of additional memory used for the memory pools (if any) can be controlled using the environment variables MALLOC_ARENA_TEST and MALLOC_ARENA_MAX.MALLOC_ARENA_TEST specifies that a test for the number of cores is performed once the number of memory pools reaches this value. MALLOC_ARENA_MAX sets the maximum number of memory pools used, regardless of the number of cores.The glibc in the Red Hat Enterprise Linux 5.7 release has this functionality integrated as a Technology Preview of the upstream malloc. To enable the per-thread memory pools the environment variable MALLOC_PER_THREAD needs to be set in the environment. This environment variable will become obsolete when this new malloc behavior becomes default in future releases. Users experiencing contention for the malloc resources could try enabling this option.
Chapter 4. Known Issues Link kopierenLink in die Zwischenablage kopiert!
4.1. anaconda Link kopierenLink in die Zwischenablage kopiert!
- Anaconda does not support XTS encryption for storage volumes. If you have existing XTS encrypted volumes, Anaconda will detect them as unpartitioned storage space and ask whether they should be initialized. Make sure to have Anaconda ignore any volumes with XTS encryption and configure them for use after installation.If you wish to set up new XTS volumes, you will need to do so after installation. Make sure to leave available storage space that you can allocate for the XTS encrypted volumes after installation. (BZ#718123)
- anaconda occasionally crashes while attempting to install on a disk containing partitions or file systems used by other operating systems. To workaround this issue, clear the existing partition table using the command:(BZ#530465)
clearpart --initlabel [disks]
clearpart --initlabel [disks]Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Performing a System z installation, when the
install.imgis located on direct access storage device (DASD) disk, causes the installer to crash, returning a backtrace. anaconda is attempting to re-write (commit) all disk labels when partitioning is complete, but is failing because the partition is busy. To work around this issue, a non-DASD source should be used forinstall.img. BZ#455929 - When installing to an
ext3orext4file system, anaconda disables periodic file system checking. Unlikeext2, these file systems are journaled, removing the need for a periodic file system check. In the rare cases where there is an error detected at runtime or an error while recovering the file system journal, the file system check will be run at boot time. (BZ#513480) - Red Hat Enterprise Linux 5 does not support having a separate
/varon a network file system (nfs,iSCSIdisk,nbd, etc.) This is because/varcontains the utilities required to bring up the network, for example/var/lib/dhcp. However, you may have/var/spool,/var/wwwor the like on a separate network disk, just not the complete /var file system. (BZ#485478) - When using rescue mode on an installation which uses iSCSI drives which were manually configured during installation, the automatic mounting of the root file system does not work. You must configure iSCSI and mount the file systems manually. This only applies to manually configured iSCSI drives; iSCSI drives which are automatically detected through iBFT are fully supported in rescue mode.To rescue a system which has
/on a non iBFT configured iSCSI drive, choose to skip the mounting of the root file system when asked, and then follow the steps below:$TARGET_IP: IP address of the iSCSI target (drive) $TARGET_IQN: name of the iSCSI target as printed by the discovery command $ROOT_DEV: devicenode (/dev/.....) where your root fs lives
$TARGET_IP: IP address of the iSCSI target (drive) $TARGET_IQN: name of the iSCSI target as printed by the discovery command $ROOT_DEV: devicenode (/dev/.....) where your root fs livesCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Define an initiator name:
mkdir /etc/iscsi cat << EOF>> /etc/iscsi/initiatorname.iscsi InitiatorName=iqn.1994-05.com.fedora:d62f2d7c09f EOF
$ mkdir /etc/iscsi $ cat << EOF>> /etc/iscsi/initiatorname.iscsi InitiatorName=iqn.1994-05.com.fedora:d62f2d7c09f EOFCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Start iscsid:
iscsid
$ iscsidCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Discover and login to target:
iscsiadm -m discovery -t st -p $TARGET_IP iscsiadm -m node -T $TARGET_IQN -p $TARGET_IP --login
$ iscsiadm -m discovery -t st -p $TARGET_IP $ iscsiadm -m node -T $TARGET_IQN -p $TARGET_IP --loginCopy to Clipboard Copied! Toggle word wrap Toggle overflow - If the iSCSI LUN is part of a LVM Logical volume group:
lvm vgscan lvm vgchange -ay
$ lvm vgscan $ lvm vgchange -ayCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Mount your
/partition:mount /dev/path/to/root /mnt/sysimage mount -t bind /dev /mnt/sysimage/dev mount -t proc proc /mnt/sysimage/proc mount -t sysfs sysfs /mnt/sysimage/sys
$ mount /dev/path/to/root /mnt/sysimage $ mount -t bind /dev /mnt/sysimage/dev $ mount -t proc proc /mnt/sysimage/proc $ mount -t sysfs sysfs /mnt/sysimage/sysCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Now you can
chrootto the root file system of your installation if wantedchroot /mnt/sysimage /bin/su -
$ chroot /mnt/sysimage /bin/su -Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- When installing KVM or Xen guests, always create a partition for the guest disk, or create an LVM volume. Guests should not be installed to block devices or raw disk devices. Anaconda includes disk label duplication avoidance code, but when installing within a VM, it has no visibility to the disk labels elsewhere on the host and cannot detect duplicates.If guest file systems, especially the root file system, are directly visible to the host, a host OS reboot may inadvertently parse the partition table and mount the guest file systems. This can lead to highly undesirable outcomes.
- The minimum memory requirement when installing all Red Hat Enterprise Linux packages (i.e.
*or@everythingis listed in the%packagessection of thekickstartfile) on a fully virtualized Itanium guest is 768MB. After installation, the memory allocated to the guest can be lowered to the desired amount. - Upgrading a system using Anaconda is not possible if the system is installed on disks attached using zFCP or iSCSI (unless booted from the disk using a network adapter with iBFT). Such disks are activated after Anaconda scans for upgradable installations and are not found. To update please use the Red Hat Network with the hosted Web user interface, a Red Hat Network Satellite, the local graphical Updater, or the yum command line.
- Anaconda's graphical installer fails to start at the default 800x600 resolution on systems utilizing Intel Graphics Device Next Generation (IGDNG) devices. To work around this issue, ensure anaconda uses a higher resolution by passing the parameters
resolution=1024x768orresolution=1280x1024" to the installer using the boot command line. - The NFS default for RHEL5 is "locking". Therefore, to mount
nfsshares from the%postsection of anaconda, use themount -o nolock,udpcommand to start the locking daemon before usingnfsto mount shares. (BZ#426053) - If you are using the Virtualized kernel when upgrading from Red Hat Enterprise Linux 5.0 to a later 5.x release, you must reboot after completing the upgrade. You should then boot the system using the updated Virtualized kernel.The hypervisor ABI changes in an incompatible way between Red Hat Enterprise Linux 5 and 5.1. If you do not boot the system after upgrading from Red Hat Enterprise Linux 5.0 using the updated Virtualized kernel, the upgraded Virtualization RPMs will not match the running kernel. (BZ#251669)
- When upgrading from Red Hat Enterprise Linux 4.6 to Red Hat Enterprise Linux 5.1 or later, gcc4 may cause the upgrade to fail. As such, you should manually remove the gcc4 package before upgrading. (BZ#432773)
- When provisioning guests during installation, the option will not be available. When this occurs, the system will require an additional entitlement, separate from the entitlement used by
dom0.To prevent the consumption of additional entitlements for guests, install therhn-virtualization-commonpackage manually before attempting to register the system to Red Hat Network. (BZ#431648) - When installing Red Hat Enterprise Linux 5 on a guest, the guest is configured to explicitly use a temporary installation kernel provided by
dom0. Once installation finishes, it can then use its own bootloader. However, this can only be achieved by forcing the guest's first reboot to be a shutdown.As such, when the button appears at the end of the guest installation, clicking it shuts down the guest, but does not reboot it. This is an expected behavior.Note that when you boot the guest after this it will then use its own bootloader. - Using the
swap --growparameter in akickstartfile without setting the--maxsizeparameter at the same time makes anaconda impose a restriction on the maximum size of the swap partition. It does not allow it to grow to fill the device.For systems with less than 2GB of physical memory, the imposed limit is twice the amount of physical memory. For systems with more than 2GB, the imposed limit is the size of physical memory plus 2GB. (BZ#462734) - Existing encrypted block devices that contain
vfatfile systems will appear as typeforeignin the partitioning interface; as such, these devices will not be mounted automatically during system boot. To ensure that such devices are mounted automatically, add an appropriate entry for them to/etc/fstab. For details on how to do so, refer toman fstab. (BZ#467202) - When using anaconda's automatic partitioning on an IBM System p partition with multiple hard disks containing different Linux distributions, the anaconda installer may overwrite the bootloaders of the other Linux installations although their hard disks have been unchecked. To work around this, choose manual partitioning during the installation process.
- The minimum RAM required to install Red Hat Enterprise Linux 5.7 is 1GB; the recommended RAM is 2GB. If a machine has less than 1GB RAM, the installation process may hang.Further, PowerPC-based machines that have only 1GB of RAM experience significant performance issues under certain RAM-intensive workloads. For a Red Hat Enterprise Linux 5.7 system to perform RAM-intensive processes optimally, 4GB of RAM is recommended. This ensures the system has the same number of physical pages as was available on PowerPC machines with 512MB of RAM running Red Hat Enterprise Linux 4.5 or earlier.
- Installation on a machine with existing Linux or non-Linux file systems on DASD block devices may cause the installer to halt. If this happens, it is necessary to clear out all existing partitions on the DASD devices you want to use and restart the installer.
- If your system only has 512MB of RAM, attempting to install Red Hat Enterprise Linux 5.4 may fail. To prevent this, perform a base installation first and install all other packages after the installation finishes. (BZ#435271)
4.2. cmirror Link kopierenLink in die Zwischenablage kopiert!
- Due to limitations in the cluster infrastructure, cluster mirrors greater than 1.5TB cannot be created with the default region size. If larger mirrors are required, the region size should be increased from its default (512kB), for example:Failure to increase the region size will result in the LVM creation process hanging and may cause other LVM commands to hang. (BZ#514814)
# -R <region_size_in_MiB> lvcreate -m1 -L 2T -R 2 -n mirror vol_group
# -R <region_size_in_MiB> lvcreate -m1 -L 2T -R 2 -n mirror vol_groupCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.3. compiz Link kopierenLink in die Zwischenablage kopiert!
- Running
rpmbuildon thecompizsource RPM will fail if any KDE orqtdevelopment packages (for example,qt-devel) are installed. This is caused by a bug in thecompizconfiguration script.To work around this, remove any KDE orqtdevelopment packages before attempting to build thecompizpackage from its source RPM. (BZ#444609)
4.4. device-mapper-multipath Link kopierenLink in die Zwischenablage kopiert!
- The
/etc/multipath.confhas a new defaults section parameter:file_timeout. This parameter controls how many secondsmultipathdwill wait for a necessary file to appear while setting up a multipath device. The default is 90 seconds. Note that using thefile_timeout 0parameter will cause mutipathd to crash. (BZ#716329) - By default, the
multipathdservice starts up before theiscsiservice. This provides multipathing support early in the bootup process and is necessary for multipathed iSCSI SAN boot setups. However, once started, themultipathdservice adds paths as informed about them by udev. As soon as themultipathdservice detects a path that belongs to a multipath device, it creates the device. If the first path that multipathd notices is a passive path, it attempts to make that path active. If it later adds a more optimal path,multipathdactivates the more optimal path. In some cases, this can cause a significant overhead during a startup.If you are experiencing such performance problems, define themultipathdservice to start after theiscsiservice. This does not apply to systems where the root device is a multipathed iSCSI device, since it the system would become unbootable. To move the service start time run the following commands:To restore the original start time, run the following command:mv /etc/rc5.d/S06multipathd /etc/rc5.d/S14multipathd mv /etc/rc3.d/S06multipathd /etc/rc3.d/S14multipathd
# mv /etc/rc5.d/S06multipathd /etc/rc5.d/S14multipathd # mv /etc/rc3.d/S06multipathd /etc/rc3.d/S14multipathdCopy to Clipboard Copied! Toggle word wrap Toggle overflow (BZ#500998)chkconfig multipathd resetpriorities
# chkconfig multipathd resetprioritiesCopy to Clipboard Copied! Toggle word wrap Toggle overflow - When using
dm-multipath, iffeatures "1 queue_if_no_path"is specified in/etc/multipath.confthen any process that issues I/O will hang until one or more paths are restored.To avoid this, setno_path_retry [N]in/etc/multipath.conf(where[N]is the number of times the system should retry a path). When you do, remove thefeatures "1 queue_if_no_path"option from/etc/multipath.confas well.If you need to use"1 queue_if_no_path"and experience the issue noted here, usedmsetupto edit the policy at runtime for a particular LUN (i.e. for which all the paths are unavailable).To illustrate: rundmsetup message [device] 0 "fail_if_no_path", where[device]is the multipath device name (e.g.mpath2; do not specify the path) for which you want to change the policy from"queue_if_no_path"to"fail_if_no_path". (BZ#419581) - When a LUN is deleted on a configured storage system, the change is not reflected on the host. In such cases,
lvmcommands will hang indefinitely whendm-multipathis used, as the LUN has now become stale.To work around this, delete all device andmpathlink entries in/etc/lvm/.cachespecific to the stale LUN.To find out what these entries are, run the following command:ls -l /dev/mpath | grep [stale LUN]For example, if[stale LUN]is 3600d0230003414f30000203a7bc41a00, the following results may appear:lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00 -> ../dm-4 lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00p1 -> ../dm-5
lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00 -> ../dm-4 lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00p1 -> ../dm-5Copy to Clipboard Copied! Toggle word wrap Toggle overflow This means that 3600d0230003414f30000203a7bc41a00 is mapped to twompathlinks:dm-4anddm-5.As such, the following lines should be deleted from/etc/lvm/.cache:Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Running the
multipathcommand with the-lloption can cause the command to hang if one of the paths is on a blocking device. Note that the driver does not fail a request after some time if the device does not respond.This is caused by the cleanup code, which waits until the path checker request either completes or fails. To display the currentmultipathstate without hanging the command, usemultipath -linstead. (BZ#214838)
4.5. dmraid Link kopierenLink in die Zwischenablage kopiert!
- The
/etc/cron.d/dmeventd-logwatchcrontab file does not specify the user that the logwatch process should be executed by. To work around this issue, the functional portion of this crontab must be changed to:* * * * * root /usr/sbin/logwatch --service dmeventd --range today --detail med
* * * * * root /usr/sbin/logwatch --service dmeventd --range today --detail medCopy to Clipboard Copied! Toggle word wrap Toggle overflow - The installation procedure stores the name of RAID volume and partition in an initscript. When the system boots, dmraid enables the RAID partition (that are named implicitly in the init script. This action functions until the volume and partition names are changed. In these cases, the system may not boot, and the user is given an option to reboot system and start the rebuild procedure in OROM.OROM changes the name of RAID volume (as seen by dmraid) and dmraid cannot recognize the array identified by previous name stored in initscript. The system no longer boots from RAID partition, since it is not enabled by dmraid. In case of RAID 1 (mirror), the system may be booted from disk that is part of RAID volume. However, dmraid does not allow to active or rebuild the volume which component in mounted.To work around this issue, do not rebuild the RAID array in OROM. Start the rebuild procedure by dmraid in the operating system, which performs all the steps of rebuilding. dmraid does not change the RAID volume name, therefore the system can be booted from RAID array without the need of init script modification.To modify init script after OROM has started rebuild:
- Start the system in rescue mode from the installation disk, skip finding and mounting previous installations.
- At the command line, find and enable the raid volume that is to be booted from (the RAID volume and partitions will be activated)
dmraid -ay isw_effjffhbi_Volume0
dmraid -ay isw_effjffhbi_Volume0Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Mount the root partition:
mkdir /tmp/raid mount /dev/mapper/isw_effjffhbi_Volume0p1 /tmp/raid
mkdir /tmp/raid mount /dev/mapper/isw_effjffhbi_Volume0p1 /tmp/raidCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Decompress the boot image:
mkdir /tmp/raid/tmp/image cd /tmp/raid/tmp/image gzip -cd /tmp/raid/boot/inird-2.6.18-155.el5.img | cpio -imd –quiet
mkdir /tmp/raid/tmp/image cd /tmp/raid/tmp/image gzip -cd /tmp/raid/boot/inird-2.6.18-155.el5.img | cpio -imd –quietCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Change the names of the RAID volumes in the initscript to use the new names of RAID:
dmraid –ay –I –p –rm_partition “/dev/mapper/isw_effjffhbi_Volume0” kpartx –a –p p “/dev/mapper/isw_effjffhbi_Volume0” mkrtootdev –t ext3 –o defaults,ro /dev/mapper/isw_effjffhbi_Volume0p1
dmraid –ay –I –p –rm_partition “/dev/mapper/isw_effjffhbi_Volume0” kpartx –a –p p “/dev/mapper/isw_effjffhbi_Volume0” mkrtootdev –t ext3 –o defaults,ro /dev/mapper/isw_effjffhbi_Volume0p1Copy to Clipboard Copied! Toggle word wrap Toggle overflow - compress and copy initrd image with the modified init script to the boot directory
cd /tmp/raid/tmp/image find . –print | cpio –c –o | gzip -9 > /tmp/raid/boot/inird-2.6.18-155.el5.img
cd /tmp/raid/tmp/image find . –print | cpio –c –o | gzip -9 > /tmp/raid/boot/inird-2.6.18-155.el5.imgCopy to Clipboard Copied! Toggle word wrap Toggle overflow - unmount the raid volume and reboot the system:
umount /dev/mapper/isw_effjffhbi_Volume0p1 dmraid -an
umount /dev/mapper/isw_effjffhbi_Volume0p1 dmraid -anCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.6. dogtail Link kopierenLink in die Zwischenablage kopiert!
- Attempting to run
sniffmay result in an error. This is because some required packages are not installed withdogtail. (BZ#435702)To prevent this from occurring, install the following packages manually:- librsvg2
- ghostscript-fonts
- pygtk2-libglade
4.7. firstboot Link kopierenLink in die Zwischenablage kopiert!
- The IBM System z does not provide a traditional Unix-style physical console. As such, Red Hat Enterprise Linux 5.7 for the IBM System z does not support the firstboot functionality during initial program load.To properly initialize setup for Red Hat Enterprise Linux 5.7 on the IBM System z, run the following commands after installation:
/usr/bin/setup— provided by thesetuptoolpackage./usr/bin/rhn_register— provided by therhn-setuppackage.
4.8. gfs2-utils Link kopierenLink in die Zwischenablage kopiert!
GFS2 file systems.
fsck.gfs2: invalid option -- a". To work around this issue:
- Enter the root password when prompted.
- Mount the root file system manually:
mount -o remount,rw /dev/VolGroup00/LogVol00 /
mount -o remount,rw /dev/VolGroup00/LogVol00 /Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Edit the /etc/fstab file from:to
/dev/VolGroup00/LogVol00 / gfs2 defaults 1 1
/dev/VolGroup00/LogVol00 / gfs2 defaults 1 1Copy to Clipboard Copied! Toggle word wrap Toggle overflow /dev/VolGroup00/LogVol00 / gfs2 defaults 1 0
/dev/VolGroup00/LogVol00 / gfs2 defaults 1 0Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Reboot the system.
Important
GFS2 as the root file system is unsupported.
4.9. gnome-volume-manager Link kopierenLink in die Zwischenablage kopiert!
- Removable storage devices (such as CDs and DVDs) do not automatically mount when you are logged in as root. As such, you will need to manually mount the device through the graphical file manager.Alternatively, you can run the following command to mount a device to
/media:mount /dev/[device name] /media
mount /dev/[device name] /mediaCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.10. initscripts Link kopierenLink in die Zwischenablage kopiert!
- On systems with more than two encrypted block devices, anaconda has a option to provide a global passphrase. The init scripts, however, do not support this feature. When booting the system, entering each individual passphrase for all encrypted devices will be required. (BZ#464895)
4.11. iscsi-initiator-utils Link kopierenLink in die Zwischenablage kopiert!
- iSCSI iface binding is not supported during install or boot. The initiator only supports the ability to log into target portals using the default behavior where the initiator uses the network routing table to decide which NIC to use.To work around this limitation, booting or installation can be done using the default behavior. After the iscsi and iscsid services start, the iscsi service can log into the target using iSCSI iface binding. This however, will leave an extra session using the default behavior, and it has to be manually logged out using the following command:(BZ#500273)
iscsiadm -m node -T target -p ip -I default -u
iscsiadm -m node -T target -p ip -I default -uCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.12. kernel-xen Link kopierenLink in die Zwischenablage kopiert!
- kernel-xen does not support OProfile on AMD Family 15h processors without any additional settings. Specify the following configuration in the
/etc/modprobe.conffile in order to enable OProfile:options oprofile timer=1
options oprofile timer=1Copy to Clipboard Copied! Toggle word wrap Toggle overflow With the above module parameter, the level of OProfile support matches the OProfile support of a bare metal kernel: no hardware performance counter support is available in Red Hat Enterprise Linux 5.7 for AMD Family 15h processors using kernel or kernel-xen. (BZ#720587) - Red Hat Enterprise Linux 5.7 Xen guests may experience crashes if memory cgroups are used with more than 1 vCPU on a host without the EPT or NPT features. Possible workarounds include:(BZ#700565)
- Run the guest on a HAP (Host Access Protocol) enabled host if the memory cgroups feature is required.
- Disable memory cgroups by adding the following option to the guest's kernel command line:
cgroup_disable=memory
cgroup_disable=memoryCopy to Clipboard Copied! Toggle word wrap Toggle overflow
- On Intel platforms with VT-d enabled, the frame buffer of a fully-virtualized Xen guest with 4GB or more RAM might not be displayed correctly. To work around this issue, create the guest with additional memory (e.g. 2GB more than desired), close the guest, then recreate the guest with the desired amount of RAM. (BZ#511398)
- Xen guests will not boot using configurations that bind multiple virtualized CPUs to a single CPU. (BZ#570056)
- The Xen hypervisor will not start when booting from an iSCSI disk. To work around this issue, disable the Xen hypervisor's EDD feature with the "edd=off" kernel parameter. For example:(BZ#568336)
kernel /xen.gz edd=off
kernel /xen.gz edd=offCopy to Clipboard Copied! Toggle word wrap Toggle overflow - With certain hardware,
blktapmay not function as expected, resulting in slow disk I/O causing the guest to operate slowly also. To work around this issue, guests should be installed using a physical disk (i.e. a real partition or a logical volume). (BZ#545692) - When booting paravirtualized guests that support gigabyte page tables (i.e. a Fedora 11 guest) on Red Hat Enterprise Linux 5.7 Xen, the domain may fail to start if more than 2047MB of memory is configured for the domain. To work around this issue, pass the "
nogbpages" parameter on the guest kernel command-line. (BZ#502826) - Boot parameters are required to enable SR/IOV Virtual Function devices. SR/IOV Virtual Function devices can only be accessed if the parameter pci_pt_e820_access=on is added to the boot stanza in the /boot/grub/grub.conf file. For example:This enables the MMCONF access method for the PCI configuration space, a requirement for VF device support
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Diskette drive media will not be accessible when using the virtualized kernel. To work around this, use a USB-attached diskette drive instead.Note that diskette drive media works well with other non-virtualized kernels. (BZ#401081)
- Fully virtualized guests cannot correct for time lost due to the domain being paused and unpaused. Being able to correctly track the time across pause and unpause events is one of the advantages of paravirtualized kernels. This issue is being addressed upstream with replaceable timers, so fully virtualized guests will have paravirtualized timers. Currently, this code is under development upstream and should be available in later versions of Red Hat Enterprise Linux. (BZ#422531)
- Upgrading a host (
dom0) system to Red Hat Enterprise Linux 5.7 may render existing Red Hat Enterprise Linux 4.5 SMP paravirtualized guests unbootable. This is more likely to occur when the host system has more than 4GB of RAM.
- On some Itanium systems configured for console output to VGA, the
dom0virtualized kernel may fail to boot. This is because the virtualized kernel failed to properly detect the default console device from the Extensible Firmware Interface (EFI) settings.When this occurs, add the boot parameterconsole=ttyto the kernel boot options in/boot/efi/elilo.conf. (BZ#249076) - On some Itanium systems (such as the Hitachi Cold Fusion 3e), the serial port cannot be detected in
dom0when VGA is enabled by the EFI Maintenance Manager. As such, you need to supply the following serial port information to thedom0kernel:- Speed in bits/second
- Number of data bits
- Parity
io_baseaddress
These details must be specified in theappend=line of thedom0kernel in/boot/efi/elilo.conf. For example:append="com1=19200,8n1,0x3f8 -- quiet rhgb console=tty0 console=ttyS0,19200n8"In this example,com1is the serial port,19200is the speed (in bits/second),8n1specifies the number of data bits/parity settings, and0x3f8is theio_baseaddress. (BZ#433771) - Virtualization does not work on some architectures that use Non-Uniform Memory Access (NUMA). As such, installing the virtualized kernel on systems that use NUMA will result in a boot failure.Some installation numbers install the virtualized kernel by default. If you have such an installation number and your system uses NUMA and does not work with kernel-xen, deselect the Virtualization option during installation.
4.13. kernel Link kopierenLink in die Zwischenablage kopiert!
- Under some circumstances, error reports within the XFS file system may dereference a NULL pointer and cause kernel panic. (BZ#720551)
- If 32k or more file descriptors are open, a memory leak may occur on a Red Hat Enterprise Linux 5.7 system. (BZ#719495)
- During network installation of Red Hat Enterprise Linux 5.7 on a
tg3network, networking stops working shortly after the installation process starts. To work around this issue, avoid the network installation for the aforementioned setup, or install Red Hat Enterprise Linux 5.6 and use theyum updatecommand to upgrade to Red Hat Enterprise Linux 5.7. - Changes were made to the
be2netdriver to support multiple receive queues. However, these changes cause the kdump capture kernel to become unresponsive. In order to work around this, the following entry should be added to the/etc/kdump.conffile:options be2net multi_rxq=0
options be2net multi_rxq=0Copy to Clipboard Copied! Toggle word wrap Toggle overflow - On a Red Hat Enterprise Linux 5.7 system, while hand-loading the i386 (32-bit) kernel on z210/z210 SFF with BIOS 1.08, the system may fail to boot. To workaround this issue, please add the following parameter to the boot command line option:
pci=nosort
pci=nosortCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Red Hat Enterprise Linux 5.7 has introduced a new multicast snooping feature for the bridge driver used for virtualization (virt-bridge). This feature is disabled by default in order to not break any existing configurations. To enable this feature, please set the following tunnable parameter to
1:/sys/class/net/breth0/bridge/multicast_snooping
/sys/class/net/breth0/bridge/multicast_snoopingCopy to Clipboard Copied! Toggle word wrap Toggle overflow Please note that when multicast snooping is enabled, it may cause a regression with certain switches where it causes a break in the multicast forwarding for some peers. - By default, libsas defines a wideport based on the attached SAS address, rather than the specification compliant “strict” definition of also considering the local SAS address. In Red Hat Enterprise Linux 5.7, only the default “loose” definition is available. The implication is that if an OEM configures an SCU controller to advertise different SAS addresses per PHY, but hooks up a wide target or an expander to those PHYs, libsas will only create one port. The expectation, in the “strict” case, is that this would result in a single controller multipath configuration.It is not possible to use a single controller multipath without the
strict_wide_portfunctionality. Multi-controller multipath should behave as a expected.A x8 multipath configuration through a single expander can still be obtained under the following conditions:- Start with an SCU SKU that exposes (2) x4 controllers (total of 8 PHYs)
- Assign
sas_address1to all the PHYs oncontroller1 - Assign
sas_address2to all the PHYs oncontroller2 - Hook up the expander across all 8 PHYs
- Configure multipath across the two controller instances
It is critical forcontroller1to have a distinct address fromcontroller2, otherwise the expander will be unable to correctly route connection requests to the proper initiator. (BZ#651837) - On a Red Hat Enterprise Linux 5.7 system, it is advisable to update the firmware of the HP ProLiant Generation 6 (G6) controller's firmware to version 5.02 or later. Once the firmware is successfully updates, reboot the system and kdump will work as expected.HP G6 controllers include: P410i, P411, P212, P712, and P812In addition, kdump may fail when using the HP Smart Array 5i Controller on a Red Hat Enterprise Linux 5.7 system. (BZ#695493)
- On a Red Hat Enterprise Linux 5.5 and later, suspending the system with the
lpfcdriver loaded may crash the system during the resume operation. Therefore, systems using thelpfcdriver, either unload thelpfcdriver before the system is suspended, or ,if that is not possible, do not suspend the system. (BZ#703631) - NUMA class systems should not be booted with a single memory node configuration. Configuration of single node NUMA systems will result in contention for the memory resources on all of the non-local memory nodes. As only one node will have local memory the CPUs on that single node will starve the remaining CPUs for memory allocations, locks, and any kernel data structure access. This contention will lead to the "CPU#n stuck for 10s!" error messages. This configuration can also result in NMI watchdog timeout panics if a spinlock is acquired via spinlock_irq() and held for more than 60 seconds. The system can also hang for indeterminate lengths of time.To minimize this problem, NUMA class systems need to have their memory evenly distributed between nodes. NUMA information can be obtained from dmesg output as well as from the numastat command. (BZ#529428)
- When upgrading from Red Hat Enterprise Linux 5.0, 5.1 or 5.2 to more recent releases, the gfs2-kmod may still be installed on the system. This package must be manually removed or it will override the (newer) version of GFS2 which is built into the kernel. Do not install the
gfs2-kmodpackage on later versions of Red Hat Enterprise Linux.gfs2-kmodis not required since GFS2 is built into the kernel from 5.3 onwards. The content of the gfs2-kmod package is considered a Technology Preview of GFS2, and has not received any updates since Red Hat Enterprise Linux 5.3 was released.Note that this note only applies to GFS2 and not to GFS, for which the gfs-kmod package continues to be the only method of obtaining the required kernel module. - Issues might be encountered on a system with 8Gb/s LPe1200x HBAs and firmware version 2.00a3 when the Red Hat Enterprise Linux 5.6 kernel is used with the in-box LPFC driver. Such issues include loss of LUNs and/or fiber channel host hangs during fabric faults with multipathing.To work around these issues, it is recommended to either:
- Downgrade the firmware revision of the 8Gb/s LPe1200x HBA to revision 1.11a5, or
- Modify the LPFC driver’s
lpfc_enable_npivmodule parameter to zero.When loading the LPFC driver from the initrd image (i.e. at system boot time), add the linetooptions lpfc_enable_npiv=0
options lpfc_enable_npiv=0Copy to Clipboard Copied! Toggle word wrap Toggle overflow /etc/modprobe.confand re-build the initrd image.When loading the LPFC driver dynamically, include thelpfc_enable_npiv=0option in the insmod or modprobe command line.
For additional information on how to set the LPFC driver module parameters, refer to the Emulex Drivers for Linux User Manual. - If AMD IOMMU is enabled in BIOS on ProLiant DL165 G7 systems, the system will reboot automatically when IOMMU attempts to initialize. To work around this issue, either disable IOMMU, or update the BIOS to version
2010.09.06or later. (BZ#628534) - As of Red Hat Enterprise Linux 5.6 the
ext4file system is fully supported. However, provisioning ext4 file systems with the anaconda installer is not supported, and ext4 file systems need to be provisioned manually after the installation. (BZ#563943) - In some cases the NFS server fails to notify NFSv4 clients about renames and unlinks done by other clients, or by non-NFS users of the server. An application on a client may then be able to open the file at its old pathname (and read old cached data from it, and perform read locks on it), long after the file no longer exists at that pathname on the server.To work around this issue, use NFSv3 instead of NFSv4. Alternatively, turn off support for leases by writing
0to/proc/sys/fs/leases-enable(ideally on boot, before the nfs server is started). This change prevents NFSv4 delegations from being given out, restore correctness at the expense of some performance. - Some laptops may generate continuous events in response to the lid being shut. Consequently, the gnome-power-manager utility will consume CPU resources as it responds to each event. (BZ#660644)
- A kernel panic may be triggered by the lpfc driver when multiple Emulex OneConnect Universal Converged Network Adapter initiators are included in the same Storage Area Network (SAN) zone. Typically, this kernel panic will present after a cable is pulled or one of the systems is rebooted. To work around this issue, configure the SAN to use single initiator zoning. (BZ#574858)
- If a Huawei USB modem is unplugged from a system, the device may not be detected when it is attached again. To work around this issue, the usbserial and usb-storage driver modules need to be reloaded, allowing the system to detect the device. Alternatively, the if the system is rebooted, the modem will be detected also. (BZ#517454)
- Memory on-line is not currently supported with the Boxboro-EX platform. (BZ#515299)
- Unloading a PF (SR-IOV Physical function) driver from a host when a guest is using a VF (virtual function) from that device can cause a host crash. A PF driver for an SR-IOV device should not be unloaded until after all guest virtual machines with assigned VFs from that SR-IOV device have terminated. (BZ#514360)
- Data corruption on NFS file systems might be encountered on network adapters without support for error-correcting code (ECC) memory that also have TCP segmentation offloading (TSO) enabled in the driver. Note: data that might be corrupted by the sender still passes the checksum performed by the IP stack of the receiving machine A possible work around to this issue is to disable TSO on network adapters that do not support ECC memory. BZ#504811
- After installation, a System z machine with a large number of memory and CPUs (e.g. 16 CPU's and 200GB of memory) might may fail to IPL. To work around this issue, change the lineto
ramdisk=/boot/initrd-2.6.18-<kernel-version-number>.el5.img
ramdisk=/boot/initrd-2.6.18-<kernel-version-number>.el5.imgCopy to Clipboard Copied! Toggle word wrap Toggle overflow The commandramdisk=/boot/initrd-2.6.18-<kernel-version-number>.el5.img,0x02000000
ramdisk=/boot/initrd-2.6.18-<kernel-version-number>.el5.img,0x02000000Copy to Clipboard Copied! Toggle word wrap Toggle overflow zipl -Vshould now show0x02000000as the starting address for the initial RAM disk (initrd). Stop the logical partition (LPAR), and then manually increase the the storage size of the LPAR. - On certain hardware configurations the kernel may panic when the Broadcom iSCSI offload driver (
bnx2i.koandcnic.ko) is loaded. To work around this do not manually load the bnx2i or cnic modules, and temporarily disable theiscsiservice from starting. To disable the iscsi service, run:chkconfig --del iscsi chkconfig --del iscsid
chkconfig --del iscsi chkconfig --del iscsidCopy to Clipboard Copied! Toggle word wrap Toggle overflow On the first boot of your system, theiscsiservice may start automatically. To bypass this, during bootup, enter interactive start up and stop the iscsi service from starting. - In Red Hat Enterprise Linux 5, invoking the kernel system call "setpriority()" with a "which" parameter of type "PRIO_PROCESS" does not set the priority of child threads. (BZ#472251)
- Physical CPUs cannot be safely placed offline or online when the 'kvm_intel' or 'kvm_amd' module is loaded. This precludes physical CPU offline and online operations when KVM guests that utilize processor virtualization support are running. It also precludes physical CPU offline and online operations without KVM guests running when the 'kvm_intel' or 'kvm_amd' module is simply loaded and not being used.If the kmod-kvm package is installed, the 'kvm_intel' or 'kvm_amd' module automatically loads during boot on some systems. If a physical CPU is placed offline while the 'kvm_intel' or 'kvm_amd' module is loaded a subsequent attempt to online that CPU may fail with an I/O error.To work around this issue, unload the 'kvm_intel' or 'kvm_amd' before performing physical CPU hot-plug operations. It may be necessary to shut down KVM guests before the 'kvm_intel' or 'kvm_amd' will successfully unload.For example, to offline a physical CPU 6 on an Intel based system:
rmmod kvm_intel echo 0 > /sys/devices/system/cpu/cpu6/online modprobe kvm_intel
# rmmod kvm_intel # echo 0 > /sys/devices/system/cpu/cpu6/online # modprobe kvm_intelCopy to Clipboard Copied! Toggle word wrap Toggle overflow - A change to the cciss driver in Red Hat Enterprise Linux 5.4 made it incompatible with the "echo disk > /sys/power/state" suspend-to-disk operation. Consequently, the system will not suspend properly, returning messages such as:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - The kernel is unable to properly detect whether there is media present in a CD-ROM drive during kickstart installs. The function to check the presence of media incorrectly interprets the "logical unit is becoming ready" sense, returning that the drive is ready when it is not. To work around this issue, wait several seconds between inserting a CD and asking the installer (anaconda) to refresh the CD. (BZ#510632)
- When a cciss device is under high I/O load, the kdump kernel may panic and the vmcore dump may not be saved successfully. (BZ#509790)
- Applications attempting to
mallocmemory approximately larger than the size of the physical memory on the node on a NUMA system may hang or appear to stall. This issue may occur on a NUMA system where the remote memory distance, as defined in SLIT, is greater than 20 and RAM based file system liketmpfsorramfsis mounted.To work around this issue, unmount all RAM based file systems (i.e. tmpfs or ramfs). If unmounting the RAM based file systems is not possible, modify the application to allocate lesser memory. Finally, if modifying the application is not possible, disable NUMA memory reclaim by running:sysctl vm.zone_reclaim_mode=0
sysctl vm.zone_reclaim_mode=0Copy to Clipboard Copied! Toggle word wrap Toggle overflow Important
Turning NUMA reclaim negatively effects the overall throughput of the system. - Configuring IRQ SMP affinity has no effect on some devices that use message signaled interrupts (MSI) with no MSI per-vector masking capability. Examples of such devices include Broadcom NetXtreme Ethernet devices that use the
bnx2driver.If you need to configure IRQ affinity for such a device, disable MSI by creating a file in/etc/modprobe.d/containing the following line:options bnx2 disable_msi=1
options bnx2 disable_msi=1Copy to Clipboard Copied! Toggle word wrap Toggle overflow Alternatively, you can disable MSI completely using the kernel boot parameterpci=nomsi. (BZ#432451) - The
smartctltool cannot properly read SMART parameters from SATA devices. (BZ#429606) - IBM T60 laptops will power off completely when suspended and plugged into a docking station. To avoid this, boot the system with the argument
acpi_sleep=s3_bios. (BZ#439006) - The QLogic iSCSI Expansion Card for the IBM Bladecenter provides both ethernet and iSCSI functions. Some parts on the card are shared by both functions. However, the current
qla3xxxandqla4xxxdrivers support ethernet and iSCSI functions individually. Both drivers do not support the use of ethernet and iSCSI functions simultaneously.Because of this limitation, successive resets (via consecutiveifdown/ifupcommands) may hang the device. To avoid this, allow a 10-second interval after anifupbefore issuing anifdown. Also, allow the same 10-second interval after anifdownbefore issuing anifup. This interval allows ample time to stabilize and re-initialize all functions when anifupis issued. (BZ#276891) - Laptops equipped with the Cisco Aironet MPI-350 wireless may hang trying to get a DHCP address during any network-based installation using the wired ethernet port.To work around this, use local media for your installation. Alternatively, you can disable the wireless card in the laptop BIOS prior to installation (you can re-enable the wireless card after completing the installation). (BZ#213262)
- Hardware testing for the Mellanox MT25204 has revealed that an internal error occurs under certain high-load conditions. When the
ib_mthcadriver reports a catastrophic error on this hardware, it is usually related to an insufficient completion queue depth relative to the number of outstanding work requests generated by the user application.Although the driver will reset the hardware and recover from such an event, all existing connections at the time of the error will be lost. This generally results in a segmentation fault in the user application. Further, ifopensmis running at the time the error occurs, then you need to manually restart it in order to resume proper operation. (BZ#251934) - The IBM T41 laptop model does not enter properly; as such, will still consume battery life as normal. This is because Red Hat Enterprise Linux 5 does not yet include the
radeonfbmodule.To work around this, add a script namedhal-system-power-suspendto/usr/share/hal/scripts/containing the following lines:chvt 1 radeontool light off radeontool dac off
chvt 1 radeontool light off radeontool dac offCopy to Clipboard Copied! Toggle word wrap Toggle overflow This script will ensure that the IBM T41 laptop enters properly. To ensure that the system resumes normal operations properly, add the scriptrestore-after-standbyto the same directory as well, containing the following lines:radeontool dac on radeontool light on chvt 7
radeontool dac on radeontool light on chvt 7Copy to Clipboard Copied! Toggle word wrap Toggle overflow - If the
edacmodule is loaded, BIOS memory reporting will not work. This is because theedacmodule clears the register that the BIOS uses for reporting memory errors.The current Red Hat Enterprise Linux Driver Update Model instructs the kernel to load all available modules (including theedacmodule) by default. If you wish to ensure BIOS memory reporting on your system, you need to manually blacklist theedacmodules. To do so, add the following lines to/etc/modprobe.conf:Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Due to outstanding driver issues with hardware encryption acceleration, users of Intel WiFi Link 4965, 5100, 5150, 5300, and 5350 wireless cards are advised to disable hardware accelerated encryption using module parameters. Failure to do so may result in the inability to connect to Wired Equivalent Privacy (WEP) protected wireless networks after connecting to WiFi Protected Access (WPA) protected wireless networks.To do so, add the following options to
/etc/modprobe.conf:(where wlan0 is the default interface name of the first Intel WiFi Link device)alias wlan0 iwlagn options iwlagn swcrypto50=1 swcrypto=1
alias wlan0 iwlagn options iwlagn swcrypto50=1 swcrypto=1Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- The size of the PPC kernel image is too large for OpenFirmware to support. Consequently, network booting will fail, resulting in the following error message:To work around this:
Please wait, loading kernel... /pci@8000000f8000000/ide@4,1/disk@0:2,vmlinux-anaconda: No such file or directory boot:
Please wait, loading kernel... /pci@8000000f8000000/ide@4,1/disk@0:2,vmlinux-anaconda: No such file or directory boot:Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Boot to the OpenFirmware prompt, by pressing the '8' key when the IBM splash screen is displayed.
- Run the following command:
setenv real-base 2000000
setenv real-base 2000000Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Boot into System Management Services (SMS) with the command:
0> dev /packages/gui obe
0> dev /packages/gui obeCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.14. kexec-tools Link kopierenLink in die Zwischenablage kopiert!
- Executing
kdumpon an IBM Bladecenter QS21 or QS22 configured with NFS root will fail. To avoid this, specify an NFS dump target in/etc/kdump.conf. (BZ#368981) - Some
forcedethbased devices may encounter difficulty accessing memory above 4GB during operation in akdumpkernel. To work around this issue, add the following line to the/etc/sysconfig/kdumpfile:This work around prevents the forcedeth network driver from using high memory resources in the kdump kernel, allowing the network to function properly.KDUMP_COMMANDLINE_APPEND="dma_64bit=0"
KDUMP_COMMANDLINE_APPEND="dma_64bit=0"Copy to Clipboard Copied! Toggle word wrap Toggle overflow - The system may not successfully reboot into a
kexec/kdumpkernel if X is running and using a driver other than vesa. This problem only exists with ATI Rage XL graphics chipsets.If X is running on a system equipped with ATI Rage XL, ensure that it is using the vesa driver in order to successfully reboot into akexec/kdumpkernel. (BZ#221656) - kdump now serializes drive creation registration with the rest of the kdump process. Consequently, kdump may hang waiting for IDE drives to be initialized. In these cases, it is recommended that IDE disks not be used with kdump. (BZ#473852)
- It is possible in rare circumstances, for
makedumpfileto produce erroneous results but not have them reported. This is due to the fact thatmakedumpfileprocesses its output data through a pipeline consisting of several stages. Ifmakedumpfilefails, the other stages will still succeed, effectively masking the failure. Should a vmcore appear corrupt, and makedumpfile is in use, it is recommended that the core be recorded without makedumpfile and a bug be reported. (BZ#475487) - kdump now restarts when CPUs or DIMMs are hot-added to a system. If multiple items are added at the same time, several sequential restarts may be encountered. This behavior is intentional, as it minimizes the time-frame where a crash may occur while memory or processors are not being tracked by kdump. (BZ#474409)
- Some Itanium systems cannot properly produce console output from the
kexecpurgatorycode. This code contains instructions for backing up the first 640k of memory after a crash.Whilepurgatoryconsole output can be useful in diagnosing problems, it is not needed forkdumpto properly function. As such, if your Itanium system resets during akdumpoperation, disable console output inpurgatoryby adding--noioto theKEXEC_ARGSvariable in/etc/sysconfig/kdump. (BZ#436426)
4.15. kvm Link kopierenLink in die Zwischenablage kopiert!
- Booting a Linux guest causes 1.5 to 2 second time drift from the host time when the default hwclock service starts. It is recommended to disable the hwclock service. Alternatively, enable the ntp service so ntp can correct the time once the ntp service starts. (BZ#523478)
- By default, KVM virtual machines created in Red Hat Enterprise Linux 5.6 have a virtual Realtek 8139 (rtl8139) network interface controller (NIC). The rtl8139 virtual NIC works fine in most environments, but may suffer from performance degradation issues on some networks for example, a 10 GigE (10 Gigabit Ethernet) network.One workaround for this issue is switch to a different type of virtual NIC, for example, Intel PRO/1000 (e1000) or virtio (a virtual I/O driver for Linux that can talk to the hypervisor).To switch to e1000:
- Shutdown the guest OS
- Edit the guest OS definition with the command-line tool virsh:
virsh edit GUEST
virsh edit GUESTCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Locate the network interface section and add a model line as shown:
<interface type='network'> ... <model type='e1000' /> </interface>
<interface type='network'> ... <model type='e1000' /> </interface>Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Save the changes and exit the text editor
- Restart the guest OS
Alternatively, if you're having trouble installing the OS on the virtual machine because of the rtl8139 NIC (for example, because you're installing the OS over the network), you can create a virtual machine from scratch with an e1000 NIC. This method requires you to have at least one virtual machine already created (possibly installed from CD or DVD) to use as a template.- Create an XML template from an existing virtual machine:
virsh dumpxml GUEST > /tmp/guest.xml
virsh dumpxml GUEST > /tmp/guest.xmlCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Copy and edit the XML file and update the unique fields: virtual machine name, UUID, disk image, MAC address, etc. NOTE: you can delete the UUID and MAC address lines and virsh will generate a UUID and MAC address.
cp /tmp/guest.xml /tmp/new-guest.xml vi /tmp/new-guest.xml
cp /tmp/guest.xml /tmp/new-guest.xml vi /tmp/new-guest.xmlCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Locate the network interface section and add a model line as shown:
<interface type='network'> ... <model type='e1000' /> </interface>
<interface type='network'> ... <model type='e1000' /> </interface>Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Create the new virtual machine:
virsh define /tmp/new-guest.xml virsh start new-guest
virsh define /tmp/new-guest.xml virsh start new-guestCopy to Clipboard Copied! Toggle word wrap Toggle overflow
- The KSM module shipped in this release is a different version from the KSM module found on the latest upstream kernel versions. Newer features, such as exporting statistics on the /sys file system, that are implemented upstream are not in the version shipped in this release.
- The mute button in the audio control panel on a Windows virtual machine does not mute the sound.
- When migrating KVM guests between hosts, the NX CPU feature setting on both source and destination must match. Migrating a guest between a host with the NX feature disabled (i.e. disabled in the BIOS settings) and a host with the NX feature enabled may cause the guest to crash. (BZ#516029)
- The use of the qcow2 disk image format with KVM is considered a Technology Preview. (BZ#517880)
- 64-bit versions of Windows 7 do not have support for the AC'97 Audio Codec. Consequently, the virtualized sound device Windows 7 kvm guests will not function. (BZ#563122)
- Hot plugging emulated devices after migration may result in the virtual machine crashing after a reboot or the devices no longer being visible. (BZ#507191)
- The KVM modules from the
kmod-kvmpackage do not support kernels prior to version 2.6.18-203.el5. If kmod-kvm is updated and an older kernel is kept installed, error messages similar to the following will be returned if attempting to install these modules on older kernels:(BZ#509361)WARNING: /lib/modules/2.6.18-194.el5/weak-updates/kmod-kvm/ksm.ko needs unknown symbol kvm_ksm_spte_count
WARNING: /lib/modules/2.6.18-194.el5/weak-updates/kmod-kvm/ksm.ko needs unknown symbol kvm_ksm_spte_countCopy to Clipboard Copied! Toggle word wrap Toggle overflow - The KVM modules available in the
kmod-kvmpackage are loaded automatically at boot time if the kmod-kvm package is installed. To make these KVM modules available after installing thekmod-kvmpackage the system either needs to be rebooted or the modules can be loaded manually by running the/etc/sysconfig/modules/kvm.modulesscript. (BZ#501543) - The Preboot eXecution Environment (PXE) boot ROMs included with KVM are from the Etherboot project. Consequently, some bug fixes or features that are present on the newer gPXE project are not available on Etherboot. For example, Virtual Machines (VMs) cannot boot using Microsoft based PXE (ie. Remote Installation Services (RIS) or Windows Deployment Services (WDS)).
- The following QEMU / KVM features are currently disabled and not supported: (BZ#512837)
- smb user directories
- scsi emulation
- "isapc" machine type
- nested KVM guests
- usb mass storage device emulation
- usb wacom tablet emulation
- usb serial emulation
- usb network emulation
- usb bluetooth emulation
- device emulation for vmware drivers
- sb16 and es1370 sound card emulations
- bluetooth emulation
4.16. mesa Link kopierenLink in die Zwischenablage kopiert!
- On an IBM T61 laptop, Red Hat recommends that you refrain from clicking the
glxgearswindow (whenglxgearsis run). Doing so can lock the system.To prevent this from occurring, disable the tiling feature. To do so, add the following line in theDevicesection of/etc/X11/xorg.conf:Option "Tiling" "0"
Option "Tiling" "0"Copy to Clipboard Copied! Toggle word wrap Toggle overflow
4.17. mkinitrd Link kopierenLink in die Zwischenablage kopiert!
- When using an encrypted device, the following error message may be reported during bootup:This message can safely be ignored. (BZ#466296)
insmod: error inserting '/lib/aes_generic.ko': -1 File exists
insmod: error inserting '/lib/aes_generic.ko': -1 File existsCopy to Clipboard Copied! Toggle word wrap Toggle overflow - Installation using a Multiple Device (MD) RAID on top of multipath will result in a machine that cannot boot. Multipath to Storage Area Network (SAN) devices which provide RAID internally are not affected. (BZ#467469)
- When installing Red Hat Enterprise Linux 5.4, the following errors may be returned in
install.log:This message can be safely ignored.Installing kernel-2.6.18-158.el5.s390x cp: cannot stat `/sbin/dmraid.static': No such file or directory
Installing kernel-2.6.18-158.el5.s390x cp: cannot stat `/sbin/dmraid.static': No such file or directoryCopy to Clipboard Copied! Toggle word wrap Toggle overflow - iSCSI root devices do not function correctly if used over an IPv6 network connection. While the installation will appear to succeed, the system will fail to find the root file system during the first boot. (BZ#529636)
4.18. openib Link kopierenLink in die Zwischenablage kopiert!
- Running
perftestwill fail if different CPU speeds are detected. As such, you should disable CPU speed scaling before runningperftest. (BZ#433659)
4.19. openmpi Link kopierenLink in die Zwischenablage kopiert!
mvapichandmvapich2in Red Hat Enterprise Linux 5 are compiled to support only InfiniBand/iWARP interconnects. Consequently, they will not run over ethernet or other network interconnects. (BZ#466390)- When upgrading openmpi using yum, the following warning may be returned:The message is harmless and can be safely ignored. (BZ#463919)
cannot open `/tmp/openmpi-upgrade-version.*' for reading: No such file or directory
cannot open `/tmp/openmpi-upgrade-version.*' for reading: No such file or directoryCopy to Clipboard Copied! Toggle word wrap Toggle overflow - A bug in previous versions of
openmpiandlammay prevent you from upgrading these packages. This bug manifests in the following error (when attempting to upgradeopenmpiorlam:error: %preun(openmpi-[version]) scriptlet failed, exit status 2
error: %preun(openmpi-[version]) scriptlet failed, exit status 2Copy to Clipboard Copied! Toggle word wrap Toggle overflow As such, you need to manually remove older versions ofopenmpiandlamin order to install their latest versions. To do so, use the followingrpmcommand:rpm -qa | grep '^openmpi-\|^lam-' | xargs rpm -e --noscripts --allmatches(BZ#433841)
4.20. perl-libxml-enno Link kopierenLink in die Zwischenablage kopiert!
- Note: the perl-libxml-enno library did not ship in any Red Hat Enterprise Linux 5 release. (BZ#612589)
4.21. pm-utils Link kopierenLink in die Zwischenablage kopiert!
- nVidia video devices on laptops can not be correctly re-initialized using VESA in Red Hat Enterprise Linux 5. Attempting to do so results in a black laptop screen after resume from suspend.
4.22. rpm Link kopierenLink in die Zwischenablage kopiert!
- Users of a freshly-installed PowerPC Red Hat Enterprise Linux 5.8 system may encounter package-related operation failures with the following errors:
rpmdb: PANIC: fatal region error detected; run recovery error: db4 error(-30977) from db->sync: DB_RUNRECOVERY: Fatal error, run database recovery
rpmdb: PANIC: fatal region error detected; run recovery error: db4 error(-30977) from db->sync: DB_RUNRECOVERY: Fatal error, run database recoveryCopy to Clipboard Copied! Toggle word wrap Toggle overflow
4.23. qspice Link kopierenLink in die Zwischenablage kopiert!
- Occasionally, the video compression algorithm used by SPICE starts when the guest is accessing text instead of video or moving content. This causes the text to appear blurry or difficult to read.
4.24. sssd Link kopierenLink in die Zwischenablage kopiert!
- When SSSD communicates with an OpenLDAP server, which supports server-side password policies but does not list them in the
supportedControlattribute of the server's rootDSE entry, SSSD terminates unexpectedly with a segmentation fault. (BZ#713961)
4.25. systemtap Link kopierenLink in die Zwischenablage kopiert!
- Running some user-space probe test cases provided by the
systemtap-testsuitepackage fail with anUnknown symbol in moduleerror on some architectures. These test cases include (but are not limited to):systemtap.base/uprobes.expsystemtap.base/bz10078.expsystemtap.base/bz6850.expsystemtap.base/bz5274.exp
Because of a known bug in the latest SystemTap update, new SystemTap installations do not unload old versions of theuprobes.komodule. Some updated user-space probe tests provided by the systemtap-testsuite package use symbols available only in the latestuprobes.komodule (also provided by the latest SystemTap update). As such, running these user-space probe tests result in the error mentioned earlier.If you encounter this error, simply runrmmod uprobesto manually remove the olderuprobes.komodule before running the user-space probe test again.(BZ#499677) - SystemTap currently uses GCC to probe user-space events. GCC is, however, unable to provide debuggers with precise location list information for parameters. In some cases, GCC also fails to provide visibility on some parameters. As a consequence, SystemTap scripts that probe user-space may return inaccurate readings. (BZ#239065)
4.26. vdsm22 Link kopierenLink in die Zwischenablage kopiert!
- If an ISO domain includes a CD-ROM image that uses spaces or other special shell characters, a virtual machine that is configured to boot with the image attached will fail to start. To avoid this, use only alphanumeric names for image names.
4.27. virtio-win Link kopierenLink in die Zwischenablage kopiert!
- Low performance with UDP messages larger than 1024 is a known Microsoft issue: http://support.microsoft.com/default.aspx/kb/235257. For the message larger than 1024 bytes follow the workaround procedure detailed in the above Microsoft knowledgebase article.
- Installation of Windows XP with the floppy containing guest drivers (in order to get the virtio-net drivers installed as part of the installation), will return messages stating that the viostor.sys file could not be found. viostor.sys is not part of the network drivers, but is on the same floppy as portions of the virtio-blk drivers. These messages can be safely ignored, simply accept the installation's offer to reboot, and the installation will continue normally.
4.28. xorg-x11-drv-i810 Link kopierenLink in die Zwischenablage kopiert!
- Running a screensaver or resuming a suspended laptop with an external monitor attached may result in a blank screen or a brief flash followed by a blank screen. If this occurs with the screensaver, the prompt for your password is being obscured, the password can still be entered blindly to get back to the desktop. To work around this issue, physically disconnect the external monitor and then press the video hotkey (usually Fn-F7) to rescan the available outputs, before suspending the laptop.
- If your system uses an Intel 945GM graphics card, do not use the
i810driver. You should use the defaultinteldriver instead. (BZ#468218) - On dual-GPU laptops, if one of the graphics chips is Intel-based, the Intel graphics mode cannot drive any external digital connections (including HDMI, DVI, and DisplayPort). This is a hardware limitation of the Intel GPU. If you require external digital connections, configure the system to use the discrete graphics chip (in the BIOS). (BZ#468259)
4.29. xorg-x11-drv-nv Link kopierenLink in die Zwischenablage kopiert!
- Improvements have been made to the 'nv' driver, enhancing suspend and resume support on some systems equipped with nVidia GeForce 8000 and 9000 series devices. Due to technical limitations, this will not enable suspend/resume on all hardware. (BZ#414971)
- The nv driver for NVIDIA graphics devices does not fully support the DisplayPort digital display interface. Connections from DisplayPort video devices to DisplayPort monitors are unsupported by the nv driver. Internal laptop and notebook displays that use Embedded DisplayPort (eDP) are also unsupported. Other connections, such as VGA, DVI, HDMI and the use of DisplayPort to DVI adapters are supported by the nv driver. To work around this limitation, it is recommended that the "vesa" driver be used. (BZ#566228)
4.30. xorg-x11-drv-vesa Link kopierenLink in die Zwischenablage kopiert!
- When running the bare-metal (non-Virtualized) kernel, the X server may not be able to retrieve
EDIDinformation from the monitor. When this occurs, the graphics driver will be unable to display resolutions highers than 800x600.To work around this, add the following line to theServerLayoutsection of/etc/X11/xorg.conf:Option "Int10Backend" "x86emu"
Option "Int10Backend" "x86emu"Copy to Clipboard Copied! Toggle word wrap Toggle overflow
4.31. yaboot Link kopierenLink in die Zwischenablage kopiert!
- If the string that represents the path to kernel (or ramdisk) is greater than 63 characters, network booting an IBM POWER5 series system may result in the following error:The firmware for IBM POWER6 and IBM POWER7 systems contains a fix for this issue. (BZ#550086)
FINAL File Size = 8948021 bytes. load-base=0x4000 real-base=0xc00000 DEFAULT CATCH!, exception-handler=fff00300
FINAL File Size = 8948021 bytes. load-base=0x4000 real-base=0xc00000 DEFAULT CATCH!, exception-handler=fff00300Copy to Clipboard Copied! Toggle word wrap Toggle overflow
4.32. xen Link kopierenLink in die Zwischenablage kopiert!
- There are only 2 virtual slots (00:06.0 and 00:07.0) that are available for hot plug support in a virtual guest. (BZ#564261)
- As of Red Hat Enterprise Linux 5.4, PCI devices connected to a single PCI-PCI bridge can no longer be assigned to different PV guests. If the old, unsafe behavior is required, disable pci-dev-assign-strict-check in /etc/xen/xend-config.sxp. (BZ#508310)
- In live migrations of paravirtualized guests, time-dependent guest processes may function improperly if the corresponding hosts' (dom0) times are not synchronized. Use NTP to synchronize system times for all corresponding hosts before migration. (BZ#426861)
- When running x86_64 Xen, it is recommended to set dom0-min-mem in /etc/xen/xend-config.sxp to a value of 1024 or higher. Lower values may cause the dom0 to run out of memory, resulting in poor performance or out-of-memory situations. (BZ#519492)
- The Red Hat Enterprise Linux 3 kernel does not include SWIOTLB support. SWIOTLB support is required for Red Hat Enterprise Linux 3 guests to support more than 4GB of memory on AMD Opteron and Athlon-64 processors. Consequently, Red Hat Enterprise Linux 3 guests are limited to 4GB of memory on AMD processors. (BZ#504187)
- When setting up interface bonding on
dom0, the defaultnetwork-bridgescript may cause bonded network interfaces to alternately switch betweenunavailableandavailable. This occurrence is commonly known as flapping.To prevent this, replace the standardnetwork-scriptline in/etc/xen/xend-config.sxpwith the following line:(network-script network-bridge-bonding netdev=bond0)
(network-script network-bridge-bonding netdev=bond0)Copy to Clipboard Copied! Toggle word wrap Toggle overflow - The Hypervisor outputs messages regarding attempts by any guest to write to an MSR. Such messages contain the statement
Domain attempted WRMSR. These messages can be safely ignored; furthermore, they are rate limited and should pose no performance risk. (BZ#477647)
- Installing Red Hat Enterprise Linux 3.9 on a fully virtualized guest may be extremely slow. In addition, booting up the guest after installation may result in
hda: lost interrupterrors.To avoid this bootup error, configure the guest to use the SMP kernel. (BZ#249521)
Appendix A. Package Manifest Link kopierenLink in die Zwischenablage kopiert!
A.1. Client Link kopierenLink in die Zwischenablage kopiert!
A.1.1. Added Packages Link kopierenLink in die Zwischenablage kopiert!
- buildsys-macros-5-5.el5
- Group: Development/System
- Summary: Build system macros
- Description: Build system macros
- cmake-2.6.4-5.el5.4
- Group: Development/Tools
- Summary: Cross-platform make system
- Description: CMake is used to control the software compilation process using simple platform and compiler independent configuration files. CMake generates native makefiles and workspaces that can be used in the compiler environment of your choice. CMake is quite sophisticated: it is possible to support complex environments requiring system configuration, preprocessor generation, code generation, and template instantiation.
- ding-libs-0.1.2-10.el5
- Group: Development/Libraries
- Summary: "Ding is not GLib" assorted utility libraries
- Description: A set of helpful libraries used by projects such as SSSD.
- jline-0.9.94-0.9.el5_6
- Group: Development/Libraries
- Summary: Java library for reading and editing user input in console applications
- Description: JLine is a java library for reading and editing user input in console applications. It features tab-completion, command history, password masking, customizable keybindings, and pass-through handlers to use to chain to other console applications.
- libcxgb4-1.1.1-2.el5
- Group: System Environment/Libraries
- Summary: Chelsio T3 iWARP HCA Userspace Driver
- Description: Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables Chelsio iWARP capable ethernet devices.
- man-pages-overrides-0.5.7.3-3.el5
- Group: Documentation
- Summary: Complementary and updated manual pages
- Description: A collection of manual ("man") pages to complement other packages or update those contained therein. Always have the latest version of this package installed.
- openldap24-libs-2.4.23-5.el5
- Group: System Environment/Daemons
- Summary: LDAP support libraries
- Description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
- openscap-0.7.2-1.el5
- Group: System Environment/Libraries
- Summary: Set of open source libraries enabling integration of the SCAP line of standards
- Description: OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information.
- perl-NetAddr-IP-4.027-5.el5
- Group: Development/Libraries
- Summary: Manages IPv4 and IPv6 addresses and subnets
- Description: This module provides an object-oriented abstraction on top of IP addresses or IP subnets, that allows for easy manipulations. Version 4.xx of NetAdder::IP will will work older versions of Perl and does not use Math::BigInt as in previous versions.
- python-ethtool-0.6-5.el5
- Group: System Environment/Libraries
- Summary: Ethernet settings python bindings
- Description: Python bindings for the ethtool kernel interface, that allows querying and changing of Ethernet card settings, such as speed, port, auto-negotiation, and PCI locations.
- python-rhsm-0.95.5.5-1.el5
- Group: Development/Libraries
- Summary: A Python library to communicate with a Red Hat Unified Entitlement Platform
- Description: A small library for communicating with the REST interface of a Red Hat Unified Entitlement Platform. This interface is used for the management of system entitlements, certificates, and access to content.
- python-simplejson-2.0.9-8.el5
- Group: System Environment/Libraries
- Summary: Simple, fast, extensible JSON encoder/decoder for Python
- Description: simplejson is a simple, fast, complete, correct and extensible JSON <http://json.org> encoder and decoder for Python 2.4+. It has no external dependencies. simplejson was formerly known as simple_json, but changed its name to comply with PEP 8 module naming guidelines. The encoder may be subclassed to provide serialization in any kind of situation, without any special support by the objects to be serialized (somewhat like pickle). The decoder can handle incoming JSON strings of any specified encoding (UTF-8 by default).
- python-suds-0.4.1-2.el5
- Group: Development/Libraries
- Summary: A python SOAP client
- Description: The suds project is a python soap web services client lib. Suds leverages python meta programming to provide an intuitive API for consuming web services. Objectification of types defined in the WSDL is provided without class generation. Programmers rarely need to read the WSDL since services and WSDL based objects can be easily inspected.
- rhino-1.7-0.7.r2.3.el5_6
- Group: Development/Libraries/Java
- Summary: JavaScript for Java
- Description: Rhino is an open-source implementation of JavaScript written entirely in Java. It is typically embedded into Java applications to provide scripting to end users.
- subscription-manager-0.95.5.21-1.el5
- Group: System Environment/Base
- Summary: Tools and libraries for subscription and repository management
- Description: The Subscription Manager package provides programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.
- tcsh617-6.17-5.el5
- Group: System Environment/Shells
- Summary: An enhanced version of csh, the C shell
- Description: Tcsh is an enhanced but completely compatible version of csh, the C shell. Tcsh is a command language interpreter which can be used both as an interactive login shell and as a shell script command processor. Tcsh includes a command line editor, programmable word completion, spelling correction, a history mechanism, job control and a C language like syntax.
- virt-what-1.11-2.el5
- Group: Applications/Emulators
- Summary: Detect if we are running in a virtual machine
- Description: virt-what is a shell script which can be used to detect if the program is running in a virtual machine. The program prints out a list of "facts" about the virtual machine, derived from heuristics. One fact is printed per line. If nothing is printed and the script exits with code 0 (no error), then it can mean either that the program is running on bare-metal or the program is running inside a type of virtual machine which we don't know about or cannot detect. Current types of virtualization detected:
- hyperv - Microsoft Hyper-V
- kvm - Linux Kernel Virtual Machine (KVM)
- openvz - OpenVZ or Virtuozzo
- powervm_lx86 - IBM PowerVM Lx86 Linux/x86 emulator
- qemu - QEMU (unaccelerated)
- uml - User-Mode Linux (UML)
- virtage - Hitachi Virtualization Manager (HVM) Virtage LPAR
- virtualbox - VirtualBox
- virtualpc - Microsoft VirtualPC
- vmware - VMware
- xen - Xen
- xen-dom0 - Xen dom0 (privileged domain)
- xen-domU - Xen domU (paravirtualized guest domain)
- xen-hvm - Xen guest fully virtualized (HVM)
A.1.2. Dropped Packages Link kopierenLink in die Zwischenablage kopiert!
A.1.3. Updated Packages Link kopierenLink in die Zwischenablage kopiert!
- NetworkManager-0.7.0-10.el5_5.2 - NetworkManager-0.7.0-13.el5
- Group: System Environment/Base
- Summary: Network connection manager and user applications
- Description: NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is intended to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- SysVinit-2.86-15.el5 - SysVinit-2.86-17.el5
- Group: System Environment/Base
- Summary: Programs which control basic system processes.
- Description: The SysVinit package contains a group of processes that control the very basic functions of your system. SysVinit includes the init program, the first program started by the Linux kernel when the system boots. Init then controls the startup, running, and shutdown of all other programs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- anaconda-11.1.2.224-1 - anaconda-11.1.2.242-1
- Group: Applications/System
- Summary: Graphical system installer
- Description: The anaconda package contains the program which was used to install your system. These files are of little use on an already installed system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- apr-1.2.7-11.el5_5.3 - apr-1.2.7-11.el5_6.5
- Group: System Environment/Libraries
- Summary: Apache Portable Runtime library
- Description: The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- authconfig-5.3.21-6.el5 - authconfig-5.3.21-7.el5
- Group: System Environment/Base
- Summary: Command line tool for setting up authentication from network services
- Description: Authconfig is a command line utility which can configure a workstation to use shadow (more secure) passwords. Authconfig can also configure a system to be a client for certain networked user information and authentication schemes.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- autofs-5.0.1-0.rc2.143.el5_5.6 - autofs-5.0.1-0.rc2.156.el5
- Group: System Environment/Daemons
- Summary: A tool for automatically mounting and unmounting filesystems.
- Description: autofs is a daemon which automatically mounts filesystems when you use them, and unmounts them later when you are not using them. This can include network filesystems, CD-ROMs, floppies, and so forth.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- avahi-0.6.16-9.el5_5 - avahi-0.6.16-10.el5_6
- Group: System Environment/Base
- Summary: Local network service discovery
- Description: Avahi is a system which facilitates service discovery on a local network -- this means that you can plug your laptop or computer into a network and instantly be able to view other people who you can chat with, find printers to print to or find files being shared. This kind of technology is already found in MacOS X (branded 'Rendezvous', 'Bonjour' and sometimes 'ZeroConf') and is very convenient.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bash-3.2-24.el5 - bash-3.2-32.el5
- Group: System Environment/Shells
- Summary: The GNU Bourne Again shell (bash) version 3.2
- Description: The GNU Bourne Again shell (Bash) is a shell or command language interpreter that is compatible with the Bourne shell (sh). Bash incorporates useful features from the Korn shell (ksh) and the C shell (csh). Most sh scripts can be run by bash without modification. This package (bash) contains bash version 3.2, which improves POSIX compliance over previous versions.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bind97-9.7.0-6.P2.el5 - bind97-9.7.0-6.P2.el5_6.3
- Group: System Environment/Daemons
- Summary: The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server
- Description: BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- booty-0.80.6-7 - booty-0.80.6-10
- Group: System Environment/Libraries
- Summary: simple python bootloader config lib
- Description: Small python library for use with bootloader configuration by anaconda and up2date.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bridge-utils-1.1-2 - bridge-utils-1.1-3.el5
- Group: System Environment/Base
- Summary: Utilities for configuring the linux ethernet bridge
- Description: This package contains utilities for configuring the linux ethernet bridge. The linux ethernet bridge can be used for connecting multiple ethernet devices together. The connecting is fully transparent: hosts connected to one ethernet device see hosts connected to the other ethernet devices directly. Install bridge-utils if you want to use the linux ethernet bridge.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- busybox-1.2.0-7.el5 - busybox-1.2.0-10.el5
- Group: System Environment/Shells
- Summary: Statically linked binary providing simplified versions of system commands
- Description: Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- certmonger-0.30-4.el5 - certmonger-0.42-1.el5
- Group: System Environment/Daemons
- Summary: Certificate status monitor and PKI enrollment client
- Description: Certmonger is a service which is primarily concerned with getting your system enrolled with a certificate authority (CA) and keeping it enrolled.
- Added Dependencies:
- e2fsprogs-devel
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cman-2.0.115-68.el5 - cman-2.0.115-85.el5
- Group: System Environment/Base
- Summary: cman - The Cluster Manager
- Description: cman - The Cluster Manager
- Added Dependencies:
- libxslt
- pexpect
- python-pycurl
- python-suds
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- coreutils-5.97-23.el5_4.2 - coreutils-5.97-34.el5
- Group: System Environment/Base
- Summary: The GNU core utilities: a set of tools commonly used in shell scripts
- Description: These are the GNU core utilities. This package is the combination of the old GNU fileutils, sh-utils, and textutils packages.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cpuspeed-1.2.1-9.el5 - cpuspeed-1.2.1-10.el5
- Group: System Environment/Base
- Summary: CPU frequency adjusting daemon
- Description: cpuspeed is a daemon that dynamically changes the speed of your processor(s) depending upon its current workload if it is capable (needs Intel Speedstep, AMD PowerNow!, or similar support). This package also supports enabling cpu frequency scaling via in-kernel governors on Intel Centrino and AMD Athlon64/Opteron platforms.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cryptsetup-luks-1.0.3-5.el5 - cryptsetup-luks-1.0.3-8.el5
- Group: Applications/System
- Summary: A utility for setting up encrypted filesystems
- Description: This package contains cryptsetup, a utility for setting up encrypted filesystems using Device Mapper and the dm-crypt target.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cups-1.3.7-26.el5 - cups-1.3.7-26.el5_6.1
- Group: System Environment/Daemons
- Summary: Common Unix Printing System
- Description: The Common UNIX Printing System provides a portable printing layer for UNIX® operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- curl-7.15.5-9.el5 - curl-7.15.5-9.el5_6.3
- Group: Applications/Internet
- Summary: A utility for getting files from remote servers (FTP, HTTP, and others).
- Description: cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. cURL offers many useful capabilities, like proxy support, user authentication, FTP upload, HTTP post, and file transfer resume.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cyrus-imapd-2.3.7-7.el5_4.3 - cyrus-imapd-2.3.7-12.el5
- Group: System Environment/Daemons
- Summary: A high-performance mail server with IMAP, POP3, NNTP and SIEVE support
- Description: The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in and have no system account on the server. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3 or KPOP protocols. It also includes support for virtual domains, NNTP, mailbox annotations, and much more. The private mailbox database design gives the server large advantages in efficiency, scalability and administratability. Multiple concurrent read/write connections to the same mailbox are permitted. The server supports access control lists on mailboxes and storage quotas on mailbox hierarchies. The Cyrus IMAP server supports the IMAP4rev1 protocol described in RFC 3501. IMAP4rev1 has been approved as a proposed standard. It supports any authentication mechanism available from the SASL library, imaps/pop3s/nntps (IMAP/POP3/NNTP encrypted using SSL and TLSv1) can be used for security. The server supports single instance store where possible when an email message is addressed to multiple recipients, SIEVE provides server side email filtering.
- No added dependencies
- Removed Dependencies:
- lm_sensors-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dapl-2.0.25-2.el5_5.1 - dapl-2.0.25-2.el5_6.1
- Group: System Environment/Libraries
- Summary: Library providing access to the DAT 1.2 and 2.0 APIs
- Description: libdat and libdapl provide a userspace implementation of the DAT 1.2 and 2.0 API that is built to natively support InfiniBand/iWARP network technology.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dbus-1.1.2-14.el5 - dbus-1.1.2-15.el5_6
- Group: System Environment/Libraries
- Summary: D-BUS message bus
- Description: D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dejagnu-1.4.4-5.1 - dejagnu-1.4.4-7.el5
- Group: Development/Tools
- Summary: A front end for testing other programs.
- Description: DejaGnu is an Expect/Tcl based framework for testing other programs. DejaGnu has several purposes: to make it easy to write tests for any program; to allow you to write tests which will be portable to any host or target where a program must be tested; and to standardize the output format of all tests (making it easier to integrate the testing into software development).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- device-mapper-1.02.55-2.el5 - device-mapper-1.02.63-4.el5
- Group: System Environment/Base
- Summary: device mapper library
- Description: This package contains the supporting userspace files (libdevmapper and dmsetup) for the device-mapper.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- device-mapper-multipath-0.4.7-42.el5 - device-mapper-multipath-0.4.7-46.el5
- Group: System Environment/Base
- Summary: Tools to manage multipath devices using device-mapper.
- Description: device-mapper-multipath provides tools to manage multipath devices by instructing the device-mapper multipath kernel module what to do. The tools are:
- multipath: Scan the system for multipath devices and assemble them.
- multipathd: Detects when paths fail and execs multipath to update things.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dhcp-3.0.5-23.el5_5.2 - dhcp-3.0.5-29.el5
- Group: System Environment/Daemons
- Summary: DHCP (Dynamic Host Configuration Protocol) server and relay agent.
- Description: DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the ISC DHCP service and relay agent. To use DHCP on your network, install a DHCP service (or relay agent), and on clients run a DHCP client daemon. The dhcp package provides the ISC DHCP service and relay agent.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dmidecode-2.10-3.el5 - dmidecode-2.11-1.el5
- Group: System Environment/Base
- Summary: Tool to analyse BIOS DMI data.
- Description: dmidecode reports information about x86 hardware as described in the system BIOS according to the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, asset tag as well as a lot of other details of varying level of interest and reliability depending on the manufacturer. This will often include usage status for the CPU sockets, expansion slots (e.g. AGP, PCI, ISA) and memory module slots, and the list of I/O ports (e.g. serial, parallel, USB).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dmraid-1.0.0.rc13-63.el5 - dmraid-1.0.0.rc13-65.el5
- Group: System Environment/Base
- Summary: dmraid (Device-mapper RAID tool and library)
- Description: DMRAID supports RAID device discovery, RAID set activation and display of properties for ATARAID on Linux >= 2.4 using device-mapper.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dogtail-0.6.1-3.el5 - dogtail-0.6.1-4.el5
- Group: User Interface/X
- Summary: GUI test tool and automation framework
- Description: GUI test tool and automation framework that uses assistive technologies to communicate with desktop applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- e2fsprogs-1.39-23.el5_5.1 - e2fsprogs-1.39-33.el5
- Group: System Environment/Base
- Summary: Utilities for managing the second and third extended (ext2/ext3) filesystems
- Description: The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second and third extended (ext2/ext3) filesystems. E2fsprogs contains e2fsck (used to repair filesystem inconsistencies after an unclean shutdown), mke2fs (used to initialize a partition to contain an empty ext2 filesystem), debugfs (used to examine the internal structure of a filesystem, to manually repair a corrupted filesystem, or to create test cases for e2fsck), tune2fs (used to modify filesystem parameters), and most of the other core ext2fs filesystem utilities. You should install the e2fsprogs package if you need to manage the performance of an ext2 and/or ext3 filesystem.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- emacs-21.4-20.el5 - emacs-21.4-24.el5
- Group: Applications/Editors
- Summary: GNU Emacs text editor
- Description: Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for X windows.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- etherboot-5.4.4-13.el5 - etherboot-5.4.4-15.el5
- Group: Development/Tools
- Summary: Etherboot collection of boot roms
- Description: Etherboot is a software package for creating ROM images that can download code over an Ethernet network to be executed on an x86 computer. Many network adapters have a socket where a ROM chip can be installed. Etherboot is code that can be put in such a ROM
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- exim-4.63-5.el5_5.2 - exim-4.63-10.el5
- Group: System Environment/Daemons
- Summary: The exim mail transfer agent
- Description: Exim is a message transfer agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. It is freely available under the terms of the GNU General Public Licence. In style it is similar to Smail 3, but its facilities are more general. There is a great deal of flexibility in the way mail can be routed, and there are extensive facilities for checking incoming mail. Exim can be installed in place of sendmail, although the configuration of exim is quite different to that of sendmail.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- finger-0.17-32.2.1.1 - finger-0.17-33
- Group: Applications/Internet
- Summary: The finger client.
- Description: Finger is a utility which allows users to see information about system users (login name, home directory, name, how long they've been logged in to the system, etc.). The finger package includes a standard finger client. You should install finger if you'd like to retrieve finger information from other systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- firefox-3.6.13-2.el5 - firefox-3.6.18-1.el5_6
- Group: Applications/Internet
- Summary: Mozilla Firefox Web browser
- Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability.
- Added Dependencies:
- xulrunner-devel >= 1.9.2.18-1
- Removed Dependencies:
- xulrunner-devel >= 1.9.2.13-3
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- fonts-indic-2.3.1-1.el5 - fonts-indic-2.3.1.1-2.el5
- Group: User Interface/X
- Summary: Free Indian truetype/opentype fonts
- Description: This package provides the Hindi, Bengali, Gujarati, Punjabi, Tamil, Kannada,\ Malayalam, Oriya, Telugu TrueType/Opentype fonts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gcc-4.1.2-50.el5 - gcc-4.1.2-51.el5
- Group: Development/Languages
- Summary: Various compilers (C, C++, Objective-C, Java, ...)
- Description: The gcc package contains the GNU Compiler Collection version 4.1. You'll need this package in order to compile C code.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gdb-7.0.1-32.el5 - gdb-7.0.1-37.el5
- Group: Development/Debuggers
- Summary: A GNU source-level debugger for C, C++, Java and other languages
- Description: GDB, the GNU debugger, allows you to debug programs written in C, C++, Java, and other languages, by executing them in a controlled fashion and printing their data.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gfs2-utils-0.1.62-28.el5 - gfs2-utils-0.1.62-31.el5
- Group: System Environment/Kernel
- Summary: Utilities for managing the global filesystem (GFS)
- Description: The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- giflib-4.1.3-7.1.el5_3.1 - giflib-4.1.3-7.3.3.el5
- Group: System Environment/Libraries
- Summary: Library for manipulating GIF format image files
- Description: The giflib package contains a shared library of functions for loading and saving GIF format image files. It is API and ABI compatible with libungif, the library which supported uncompressed GIFs while the Unisys LZW patent was in effect. Install the giflib package if you need to write programs that use GIF files. You should also install the giflib-utils package if you need some simple utilities to manipulate GIFs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gimp-2.2.13-2.0.7.el5 - gimp-2.2.13-2.0.7.el5_6.2
- Group: Applications/Multimedia
- Summary: GNU Image Manipulation Program
- Description: GIMP (GNU Image Manipulation Program) is a powerful image composition and editing program, which can be extremely useful for creating logos and other graphics for webpages. GIMP has many of the tools and filters you would expect to find in similar commercial offerings, and some interesting extras as well. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- glibc-2.5-58 - glibc-2.5-65
- Group: System Environment/Libraries
- Summary: The GNU libc libraries.
- Description: The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-screensaver-2.16.1-8.el5_5.2 - gnome-screensaver-2.16.1-8.el5_6.3
- Group: Amusements/Graphics
- Summary: GNOME Screensaver
- Description: gnome-screensaver is a screen saver and locker that aims to have simple, sane, secure defaults and be well integrated with the desktop.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-terminal-2.16.0-5.3.el5 - gnome-terminal-2.16.0-5.3.el5_6.1
- Group: User Interface/Desktops
- Summary: GNOME Terminal
- Description: GNOME terminal emulator application.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-vfs2-2.16.2-6.el5_5.1 - gnome-vfs2-2.16.2-8.el5
- Group: System Environment/Libraries
- Summary: The GNOME virtual file-system libraries
- Description: GNOME VFS is the GNOME virtual file system. It is the foundation of the Nautilus file manager. It provides a modular architecture and ships with several modules that implement support for file systems, http, ftp, and others. It provides a URI-based API, backend supporting asynchronous file operations, a MIME type manipulation library, and other features.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gzip-1.3.5-11.el5_4.1 - gzip-1.3.5-13.el5
- Group: Applications/File
- Summary: The GNU data compression program.
- Description: The gzip package contains the popular GNU gzip data compression program. Gzipped files have a .gz extension. Gzip should be installed on your Red Hat Linux system, because it is a very commonly used data compression program.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hplip-1.6.7-6.el5 - hplip-1.6.7-6.el5_6.1
- Group: System Environment/Daemons
- Summary: HP Linux Imaging and Printing Project
- Description: The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hplip3-3.9.8-11.el5 - hplip3-3.9.8-11.el5_6.1
- Group: System Environment/Daemons
- Summary: HP Linux Imaging and Printing Project
- Description: The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- httpd-2.2.3-45.el5 - httpd-2.2.3-53.el5
- Group: System Environment/Daemons
- Summary: Apache HTTP Server
- Description: The Apache HTTP Server is a powerful, efficient, and extensible web server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hwdata-0.213.22-1.el5 - hwdata-0.213.24-1.el5
- Group: System Environment/Base
- Summary: Hardware identification and configuration data
- Description: hwdata contains various hardware identification and configuration data, such as the pci.ids database and MonitorsDb databases.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- initscripts-8.45.33-1.el5 - initscripts-8.45.38-2.el5
- Group: System Environment/Base
- Summary: The inittab file and the /etc/init.d scripts.
- Description: The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ipa-client-2.0-10.el5 - ipa-client-2.0-14.el5
- Group: System Environment/Base
- Summary: IPA authentication for use on clients
- Description: IPA is an integrated solution to provide centrally managed Identity (machine, user, virtual machines, groups, authentication credentials), Policy (configuration settings, access control information) and Audit (events, logs, analysis thereof).
- Added Dependencies:
- authconfig
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- iscsi-initiator-utils-6.2.0.872-6.el5 - iscsi-initiator-utils-6.2.0.872-10.el5
- Group: System Environment/Daemons
- Summary: iSCSI daemon and utility programs
- Description: The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- java-1.6.0-openjdk-1.6.0.0-1.16.b17.el5 - java-1.6.0-openjdk-1.6.0.0-1.22.1.9.8.el5_6
- Group: Development/Languages
- Summary: OpenJDK Runtime Environment
- Description: The OpenJDK runtime environment.
- Added Dependencies:
- ant-nodeps
- redhat-lsb
- rhino
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- jwhois-3.2.3-11.el5 - jwhois-3.2.3-12.el5
- Group: Applications/Internet
- Summary: Internet whois/nicname client.
- Description: A whois client that accepts both traditional and finger-style queries.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kdebase-3.5.4-22.el5 - kdebase-3.5.4-24.el5
- Group: User Interface/Desktops
- Summary: K Desktop Environment - core files
- Description: Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kdenetwork-3.5.4-9.el5 - kdenetwork-3.5.4-13.el5_6.1
- Group: Applications/Internet
- Summary: K Desktop Environment - Network Applications
- Description: Networking applications for the K Desktop Environment.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kernel-2.6.18-238.el5 - kernel-2.6.18-274.el5
- Group: System Environment/Kernel
- Summary: The Linux kernel (the core of the Linux operating system)
- Description: The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kexec-tools-1.102pre-126.el5 - kexec-tools-1.102pre-126.el5_6.6
- Group: Applications/System
- Summary: The kexec/kdump userspace component.
- Description: kexec-tools provides /sbin/kexec binary that facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. This package contains the /sbin/kexec binary and ancillary utilities that together form the userspace component of the kernel's kexec feature.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- krb5-1.6.1-55.el5 - krb5-1.6.1-62.el5
- Group: System Environment/Libraries
- Summary: The Kerberos network authentication system.
- Description: Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ksh-20100202-1.el5_5.1 - ksh-20100202-1.el5_6.6
- Group: Applications/Shells
- Summary: The Original ATT Korn Shell
- Description: KSH-93 is the most recent version of the KornShell by David Korn of AT&T Bell Laboratories. KornShell is a shell programming language, which is upward compatible with "sh" (the Bourne Shell).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kvm-83-224.el5 - kvm-83-239.el5
- Group: Development/Tools
- Summary: Kernel-based Virtual Machine
- Description: KVM (for Kernel-based Virtual Machine) is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc.
- Added Dependencies:
- kernel-debug-devel = 2.6.18-269.el5
- kernel-devel = 2.6.18-269.el5
- Removed Dependencies:
- kernel-debug-devel = 2.6.18-237.el5
- kernel-devel = 2.6.18-237.el5
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- lapack-3.0-37.el5 - lapack-3.0-38.el5
- Group: Development/Libraries
- Summary: The LAPACK libraries for numerical linear algebra
- Description: LAPACK (Linear Algebra PACKage) is a standard library for numerical linear algebra. LAPACK provides routines for solving systems of simultaneous linear equations, least-squares solutions of linear systems of equations, eigenvalue problems, and singular value problems. Associated matrix factorizations (LU, Cholesky, QR, SVD, Schur, and generalized Schur) and related computations (i.e., reordering of Schur factorizations and estimating condition numbers) are also included. LAPACK can handle dense and banded matrices, but not general sparse matrices. Similar functionality is provided for real and complex matrices in both single and double precision. LAPACK is coded in Fortran77 and built with gcc.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libdhcp-1.20-10.el5 - libdhcp-1.20-11.el5
- Group: Development/Libraries
- Summary: A library for network interface configuration with DHCP
- Description: libdhcp enables programs to invoke and control the Dynamic Host Configuration Protocol (DHCP) clients: the Internet Software Consortium (ISC) IPv4 DHCP client library, libdhcp4client, and the IPv6 DHCPv6 client library, libdhcp6client, and provides Network Interface Configuration (NIC) services for network parameter autoconfiguration with DHCP.
- Added Dependencies:
- dhcp-devel >= 12:3.0.5-26
- libdhcp4client-devel >= 12:3.0.5-26
- Removed Dependencies:
- dhcp-devel >= 12:3.0.5-13
- libdhcp4client-devel >= 12:3.0.5-13
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libmlx4-1.0.1-5.el5 - libmlx4-1.0.1-6.el5
- Group: System Environment/Libraries
- Summary: Mellanox ConnectX InfiniBand HCA Userspace Driver
- Description: Mellanox hardware driver for use with libibverbs user space verbs access library. This driver supports Mellanox ConnectX architecture cards.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libtdb-1.2.1-5.el5 - libtdb-1.2.1-6.el5
- Group: System Environment/Daemons
- Summary: The tdb library
- Description: A library that implements a trivial database.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libtiff-3.8.2-7.el5_5.5 - libtiff-3.8.2-7.el5_6.7
- Group: System Environment/Libraries
- Summary: Library of functions for manipulating TIFF format image files
- Description: The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libuser-0.54.7-2.1.el5_4.1 - libuser-0.54.7-2.1.el5_5.2
- Group: System Environment/Base
- Summary: A user and group account administration library.
- Description: The libuser library implements a standardized interface for manipulating and administering user and group accounts. The library uses pluggable back-ends to interface to its data sources. Sample applications modeled after those included with the shadow password suite are included.
- Added Dependencies:
- openldap-clients
- openldap-servers
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libvirt-0.8.2-15.el5 - libvirt-0.8.2-22.el5
- Group: Development/Libraries
- Summary: Library providing a simple API virtualization
- Description: Libvirt is a C toolkit to interact with the virtualization capabilities of recent versions of Linux (and other OSes).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libxml2-2.6.26-2.1.2.8.el5_5.1 - libxml2-2.6.26-2.1.12
- Group: Development/Libraries
- Summary: Library providing XML and HTML support
- Description: This library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select subnodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- linuxwacom-0.7.8.3-10.el5 - linuxwacom-0.7.8.3-11.el5
- Group: User Interface/X Hardware Support
- Summary: Wacom Drivers from Linux Wacom Project
- Description: The Linux Wacom Project manages the drivers, libraries, and documentation for configuring and running Wacom tablets under the Linux operating system. It contains diagnostic applications as well as X.org XInput drivers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- logrotate-3.7.4-9.el5_5.2 - logrotate-3.7.4-12
- Group: System Environment/Base
- Summary: Rotates, compresses, removes and mails system log files.
- Description: The logrotate utility is designed to simplify the administration of log files on a system which generates a lot of log files. Logrotate allows for the automatic rotation compression, removal and mailing of log files. Logrotate can be set to handle a log file daily, weekly, monthly or when the log file gets to a certain size. Normally, logrotate runs as a daily cron job. Install the logrotate package if you need a utility to deal with the log files on your system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- logwatch-7.3-8.el5 - logwatch-7.3-9.el5_6
- Group: Applications/System
- Summary: A log file analysis program
- Description: Logwatch is a customizable, pluggable log-monitoring system. It will go through your logs for a given period of time and make a report in the areas that you wish with the detail that you wish. Easy to use - works right out of the package on many systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- lvm2-2.02.74-5.el5 - lvm2-2.02.84-6.el5
- Group: System Environment/Base
- Summary: Userland logical volume management tools
- Description: LVM2 includes all of the support for handling read/write operations on physical volumes (hard disks, RAID-Systems, magneto optical, etc., multiple devices (MD), see mdadd(8) or even loop devices, see losetup(8)), creating volume groups (kind of virtual disks) from one or more physical volumes and creating one or more logical volumes (kind of logical partitions) in volume groups.
- Added Dependencies:
- device-mapper >= 1.02.63-2
- Removed Dependencies:
- device-mapper >= 1.02.55-2
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- m2crypto-0.16-6.el5.8 - m2crypto-0.16-8.el5
- Group: System Environment/Libraries
- Summary: Support for using OpenSSL in python scripts
- Description: This package allows you to call OpenSSL functions from python scripts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mailman-2.1.9-6.el5 - mailman-2.1.9-6.el5_6.1
- Group: Applications/Internet
- Summary: Mailing list manager with built in Web access.
- Description: Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on.Documentation can be found in: /usr/share/doc/mailman-2.1.9When the package has finished installing, you will need to perform some additional installation steps, these are described in: /usr/share/doc/mailman-2.1.9/INSTALL.REDHAT
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- man-1.6d-1.1 - man-1.6d-2.el5
- Group: System Environment/Base
- Summary: A set of documentation tools: man, apropos and whatis.
- Description: The man package includes three tools for finding information and/or documentation about your Linux system: man, apropos, and whatis. The man system formats and displays on-line manual pages about commands or functions on your system. Apropos searches the whatis database (containing short descriptions of system commands) for a string. Whatis searches its own database for a complete word. The man package should be installed on your system because it is the primary way to find documentation on a Linux system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mcelog-0.9pre-1.29.el5 - mcelog-0.9pre-1.32.el5
- Group: System Environment/Base
- Summary: Tool to translate x86-64 CPU Machine Check Exception data.
- Description: mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mkinitrd-5.1.19.6-68.el5 - mkinitrd-5.1.19.6-71.el5
- Group: System Environment/Base
- Summary: Creates an initial ramdisk image for preloading modules.
- Description: Mkinitrd creates filesystem images for use as initial ramdisk (initrd) images. These ramdisk images are often used to preload the block device modules (SCSI or RAID) needed to access the root filesystem. In other words, generic kernels can be built without drivers for any SCSI adapters which load the SCSI driver as a module. Since the kernel needs to read those modules, but in this case it isn't able to address the SCSI adapter, an initial ramdisk is used. The initial ramdisk is loaded by the operating system loader (normally LILO) and is available to the kernel as soon as the ramdisk is loaded. The ramdisk image loads the proper SCSI adapter and allows the kernel to mount the root filesystem. The mkinitrd program creates such a ramdisk using information found in the /etc/modules.conf file.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mod_authz_ldap-0.26-9.el5_5.1 - mod_authz_ldap-0.26-11.el5
- Group: System Environment/Daemons
- Summary: LDAP authorization module for the Apache HTTP Server
- Description: The mod_authz_ldap package provides support for authenticating users of the Apache HTTP server against an LDAP database. mod_authz_ldap features the ability to authenticate users based on the SSL client certificate presented, and also supports password aging, and authentication based on role or by configured filters.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mod_nss-1.0.8-3.el5 - mod_nss-1.0.8-4.el5_6.1
- Group: System Environment/Daemons
- Summary: SSL/TLS module for the Apache HTTP server
- Description: The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mysql-5.0.77-4.el5_5.4 - mysql-5.0.77-4.el5_6.6
- Group: Applications/Databases
- Summary: MySQL client programs and shared libraries
- Description: MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the MySQL client programs, the client shared libraries, and generic MySQL files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nautilus-2.16.2-7.el5 - nautilus-2.16.2-10.el5
- Group: User Interface/Desktops
- Summary: Nautilus is a file manager for GNOME.
- Description: Nautilus integrates access to files, applications, media, Internet-based resources and the Web. Nautilus delivers a dynamic and rich user experience. Nautilus is an free software project developed under the GNU General Public License and is a core component of the GNOME desktop project.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- net-snmp-5.3.2.2-9.el5_5.1 - net-snmp-5.3.2.2-14.el5
- Group: System Environment/Daemons
- Summary: A collection of SNMP protocol tools and libraries.
- Description: SNMP (Simple Network Management Protocol) is a protocol used for network management. The NET-SNMP project includes various SNMP tools: an extensible agent, an SNMP library, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl mib browser. This package contains the snmpd and snmptrapd daemons, documentation, etc.You will probably also want to install the net-snmp-utils package, which contains NET-SNMP utilities.Building option: --without tcp_wrappers : disable tcp_wrappers support
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nfs-utils-1.0.9-50.el5 - nfs-utils-1.0.9-54.el5
- Group: System Environment/Daemons
- Summary: NFS utilities and supporting clients and daemons for the kernel NFS server.
- Description: The nfs-utils package provides a daemon for the kernel NFS server and related tools, which provides a much higher level of performance than the traditional Linux NFS server used by most users. This package also contains the showmount program. Showmount queries the mount daemon on a remote host for information about the NFS (Network File System) server on the remote host. For example, showmount can display the clients which are mounted on that host. This package also contains the mount.nfs and umount.nfs program.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nss-3.12.8-1.el5 - nss-3.12.8-4.el5_6
- Group: System Environment/Libraries
- Summary: Network Security Services
- Description: Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nss_ldap-253-37.el5 - nss_ldap-253-42.el5
- Group: System Environment/Base
- Summary: NSS library and PAM module for LDAP.
- Description: This package includes two LDAP access clients: nss_ldap and pam_ldap. Nss_ldap is a set of C library extensions that allow X.500 and LDAP directory servers to be used as a primary source of aliases, ethers, groups, hosts, networks, protocol, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). Pam_ldap is a module for Linux-PAM that supports password changes, V2 clients, Netscape's SSL, ypldapd, Netscape Directory Server password policies, access authorization, and crypted hashes.
- Added Dependencies:
- openssl-devel >= 0.9.8e-18
- Removed Dependencies:
- openssl-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ntp-4.2.2p1-9.el5_4.1 - ntp-4.2.2p1-15.el5
- Group: System Environment/Daemons
- Summary: Synchronizes system time using the Network Time Protocol (NTP).
- Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with another reference time source. The ntp package contains utilities and daemons that will synchronize your computer's time to Coordinated Universal Time (UTC) via the NTP protocol and NTP servers. The ntp package includes ntpdate (a program for retrieving the date and time from remote machines via a network) and ntpd (a daemon which continuously adjusts system time). Install the ntp package if you need tools for keeping your system's time synchronized via the NTP protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- numactl-0.9.8-11.el5 - numactl-0.9.8-12.el5_6
- Group: System Environment/Base
- Summary: library for tuning for Non Uniform Memory Access machines
- Description: Simple NUMA policy support. It consists of a numactl program to run other programs with a specific NUMA policy and a libnuma to do allocations with NUMA policy in applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openais-0.80.6-28.el5 - openais-0.80.6-30.el5
- Group: System Environment/Base
- Summary: The openais Standards-Based Cluster Framework executive and APIs
- Description: This package contains the openais executive, openais service handlers, default configuration files and init script.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openib-1.4.1-5.el5 - openib-1.4.1-6.el5
- Group: System Environment/Base
- Summary: OpenIB Infiniband Driver Stack
- Description: User space initialization scripts for the kernel InfiniBand drivers
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openldap-2.3.43-12.el5_5.3 - openldap-2.3.43-12.el5_6.7
- Group: System Environment/Daemons
- Summary: The configuration files, libraries, and documentation for OpenLDAP.
- Description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openoffice.org-3.1.1-19.5.el5_5.1 - openoffice.org-3.1.1-19.5.el5_5.6
- Group: Applications/Productivity
- Summary: OpenOffice.org comprehensive office suite.
- Description: OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- opensm-3.3.3-1.el5 - opensm-3.3.3-2.el5
- Group: System Environment/Daemons
- Summary: OpenIB InfiniBand Subnet Manager and management utilities
- Description: OpenSM is the OpenIB project's Subnet Manager for Infiniband networks. The subnet manager is run as a system daemon on one of the machines in the infiniband fabric to manage the fabric's routing state. This package also contains various tools for diagnosing and testing Infiniband networks that can be used from any machine and do not need to be run on a machine running the opensm daemon.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openssh-4.3p2-72.el5 - openssh-4.3p2-72.el5_6.3
- Group: Applications/Internet
- Summary: The OpenSSH implementation of SSH protocol versions 1 and 2
- Description: SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openssl-0.9.8e-12.el5_5.7 - openssl-0.9.8e-20.el5
- Group: System Environment/Libraries
- Summary: The OpenSSL toolkit
- Description: The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openswan-2.6.21-5.el5_5.3 - openswan-2.6.21-5.el5_6.4
- Group: System Environment/Daemons
- Summary: Openswan IPSEC implementation
- Description: Openswan is a free implementation of IPsec & IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the daemons and userland tools for setting up Openswan. It supports the NETKEY/XFRM IPsec kernel stack that exists in the default Linux kernel. Openswan 2.6.x also supports IKEv2 (RFC4309)
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pam_krb5-2.2.14-18.el5 - pam_krb5-2.2.14-21.el5
- Group: System Environment/Base
- Summary: A Pluggable Authentication Module for Kerberos 5.
- Description: This is pam_krb5, a pluggable authentication module that can be used with Linux-PAM and Kerberos 5. This module supports password checking, ticket creation, and optional TGT verification and conversion to Kerberos IV tickets. The included pam_krb5afs module also gets AFS tokens if so configured.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pango-1.14.9-8.el5 - pango-1.14.9-8.el5_6.2
- Group: System Environment/Libraries
- Summary: System for layout and rendering of internationalized text
- Description: Pango is a system for layout and rendering of internationalized text.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- paps-0.6.6-19.el5 - paps-0.6.6-20.el5
- Group: Applications/Publishing
- Summary: Plain Text to PostScript converter
- Description: paps is a PostScript converter from plain text file using Pango.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- parted-1.8.1-27.el5 - parted-1.8.1-28.el5
- Group: Applications/System
- Summary: The GNU disk partition manipulation program
- Description: The GNU Parted program allows you to create, destroy, resize, move, and copy hard disk partitions. Parted can be used for creating space for new operating systems, reorganizing disk usage, and copying data to new hard disks.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pcre-6.6-6.el5 - pcre-6.6-6.el5_6.1
- Group: System Environment/Libraries
- Summary: Perl-compatible regular expression library
- Description: Perl-compatible regular expression library. PCRE has its own native API, but a set of "wrapper" functions that are based on the POSIX API are also supplied in the library libpcreposix. Note that this just provides a POSIX calling interface to PCRE: the regular expressions themselves still follow Perl syntax and semantics. The header file for the POSIX-style functions is called pcreposix.h.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- perl-5.8.8-32.el5_5.2 - perl-5.8.8-32.el5_6.3
- Group: Development/Languages
- Summary: The Perl programming language
- Description: Perl is a high-level programming language with roots in C, sed, awk and shell scripting. Perl is good at handling processes and files, and is especially good at handling text. Perl's hallmarks are practicality and efficiency. While it is used to do a lot of different things, Perl's most common applications are system administration utilities and web programming. A large proportion of the CGI scripts on the web are written in Perl. You need the perl package installed on your system so that your system can handle Perl scripts. Install this package if you want to program in Perl or enable your system to handle Perl scripts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- php53-5.3.3-1.el5 - php53-5.3.3-1.el5_6.1
- Group: Development/Languages
- Summary: PHP scripting language for creating dynamic web sites
- Description: PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- poppler-0.5.4-4.4.el5_5.14 - poppler-0.5.4-4.4.el5_6.17
- Group: Development/Libraries
- Summary: PDF rendering library
- Description: Poppler, a PDF rendering library, it's a fork of the xpdf PDF viewer developed by Derek Noonburg of Glyph and Cog, LLC.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postfix-2.3.3-2.1.el5_2 - postfix-2.3.3-2.3.el5_6
- Group: System Environment/Daemons
- Summary: Postfix Mail Transport Agent
- Description: Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postgresql-8.1.22-1.el5_5.1 - postgresql-8.1.23-1.el5_6.1
- Group: Applications/Databases
- Summary: PostgreSQL client programs and libraries.
- Description: PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postgresql84-8.4.5-1.el5_5.1 - postgresql84-8.4.7-1.el5_6.1
- Group: Applications/Databases
- Summary: PostgreSQL client programs
- Description: PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a local or remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- procps-3.2.7-16.el5 - procps-3.2.7-17.el5
- Group: Applications/System
- Summary: System and process monitoring utilities.
- Description: The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch and pdwx. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. The pwdx command reports the current working directory of a process or processes.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- psmisc-22.2-7 - psmisc-22.2-7.el5_6.2
- Group: Applications/System
- Summary: Utilities for managing processes on your system.
- Description: The psmisc package contains utilities for managing processes on your system: pstree, killall and fuser. The pstree command displays a tree structure of all of the running processes on your system. The killall command sends a specified signal (SIGTERM if nothing is specified) to processes identified by name. The fuser command identifies the PIDs of processes that are using specified files or filesystems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pyOpenSSL-0.6-1.p24.7.2.2 - pyOpenSSL-0.6-2.el5
- Group: Development/Libraries
- Summary: Python wrapper module around the OpenSSL library
- Description: High-level wrapper around a subset of the OpenSSL library, includes * SSL.Connection objects, wrapping the methods of Python's portable sockets * Callbacks written in Python * Extensive error-handling mechanism, mirroring OpenSSL's error codes ... and much more ;)
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pykickstart-0.43.8-1.el5 - pykickstart-0.43.9-1.el5
- Group: System Environment/Libraries
- Summary: A python library for manipulating kickstart files
- Description: The pykickstart package is a python library for manipulating kickstart files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-2.4.3-43.el5 - python-2.4.3-44.el5
- Group: Development/Languages
- Summary: An interpreted, interactive, object-oriented programming language.
- Description: Python is an interpreted, interactive, object-oriented programming language often compared to Tcl, Perl, Scheme or Java. Python includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems (X11, Motif, Tk, Mac and MFC). Programmers can write new built-in modules for Python in C or C++. Python can be used as an extension language for applications that need a programmable interface. This package contains most of the standard Python modules, as well as modules for interfacing to the Tix widget set for Tk and RPM. Note that documentation for Python is provided in the python-docs package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-imaging-1.1.5-5.el5 - python-imaging-1.1.5-7.el5
- Group: Development/Languages
- Summary: Python's own image processing library
- Description: Python Imaging Library The Python Imaging Library (PIL) adds image processing capabilities to your Python interpreter. This library provides extensive file format support, an efficient internal representation, and powerful image processing capabilities. Details about licensing can be found from README file.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-numeric-23.7-2.2.2 - python-numeric-23.7-2.2.2.el5_6.1
- Group: Development/Languages
- Summary: Numerical Extension to Python
- Description: Numeric is a python module that provides support for numerical operations.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-virtinst-0.400.3-11.el5 - python-virtinst-0.400.3-12.el5
- Group: Development/Libraries
- Summary: Python modules and utilities for installing virtual machines
- Description: virtinst is a module that helps build and install libvirt based virtual machines. Currently supports KVM, QEmu and Xen virtual machines. Package includes several command line utilities, including virt-install (build and install new VMs) and virt-clone (clone an existing virtual machine).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- quota-3.13-4.el5 - quota-3.13-5.el5
- Group: System Environment/Base
- Summary: System administration tools for monitoring users' disk usage.
- Description: The quota package contains system administration tools for monitoring and limiting user and or group disk usage per filesystem.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rdesktop-1.6.0-3 - rdesktop-1.6.0-3.el5_6.2
- Group: User Interface/Desktops
- Summary: X client for remote desktop into Windows Terminal Server
- Description: rdesktop is an open source client for Windows NT Terminal Server and Windows 2000 & 2003 Terminal Services, capable of natively speaking Remote Desktop Protocol (RDP) in order to present the user's NT desktop. Unlike Citrix ICA, no server extensions are required.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- redhat-release-5Client-5.6.0.3 - redhat-release-5Client-5.7.0.3
- Group: System Environment/Base
- Summary: Red Hat Enterprise Linux release file
- Description: Red Hat Enterprise Linux release files
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- redhat-release-notes-5Client-36 - redhat-release-notes-5Client-41
- Group: System Environment/Base
- Summary: Red Hat Enterprise Linux release notes files
- Description: Red Hat Enterprise Linux release notes files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhn-client-tools-0.4.20-46.el5 - rhn-client-tools-0.4.20-56.el5
- Group: System Environment/Base
- Summary: Support programs and libraries for Red Hat Network
- Description: Red Hat Network Client Tools provides programs and libraries to allow your system to receive software updates from Red Hat Network.
- Added Dependencies:
- desktop-file-utils
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhnlib-2.5.22-5.el5 - rhnlib-2.5.22-6.el5
- Group: Development/Libraries
- Summary: Python libraries for the RHN project
- Description: rhnlib is a collection of python modules used by the Red Hat Network (http://rhn.redhat.com) software.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhnsd-4.7.0-5.el5 - rhnsd-4.7.0-10.el5
- Group: System Environment/Base
- Summary: Red Hat Network query daemon
- Description: The Red Hat Update Agent that automatically queries the Red Hat Network servers and determines which packages need to be updated on your machine, and runs any actions.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rsync-2.6.8-3.1 - rsync-3.0.6-4.el5
- Group: Applications/Internet
- Summary: A program for synchronizing files over a network
- Description: Rsync uses a reliable algorithm to bring remote and host files into sync very quickly. Rsync is fast because it just sends the differences in the files over the network instead of sending the complete files. Rsync is often used as a very powerful mirroring process or just as a more capable replacement for the rcp command. A technical report which describes the rsync algorithm is included in this package.
- No added dependencies
- Removed Dependencies:
- gcc
- make
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rsyslog-3.22.1-3.el5_5.1 - rsyslog-3.22.1-3.el5_6.1
- Group: System Environment/Daemons
- Summary: Enhanced system logging and kernel message trapping daemon
- Description: Rsyslog is an enhanced multi-threaded syslogd supporting, among others, MySQL, syslog/tcp, RFC 3195, permitted sender lists, filtering on any message part, and fine grain output format control. It is quite compatible to stock sysklogd and can be used as a drop-in replacement. Its advanced features make it suitable for enterprise-class, encryption protected syslog relay chains while at the same time being very easy to setup for the novice user.
- No added dependencies
- Removed Dependencies:
- autoconf
- automake
- libtool
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ruby-1.8.5-5.el5_4.8 - ruby-1.8.5-19.el5_6.1
- Group: Development/Languages
- Summary: An interpreter of object-oriented scripting language
- Description: Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sabayon-2.12.4-6.el5 - sabayon-2.12.4-7.el5
- Group: Applications/System
- Summary: Tool to maintain user profiles in a GNOME desktop
- Description: Sabayon is a tool to help sysadmins and user change and maintain the default behaviour of the GNOME desktop. This package contains the graphical tools which a sysadmin use to manage Sabayon profiles.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- samba-3.0.33-3.29.el5_5.1 - samba-3.0.33-3.29.el5_6.2
- Group: System Environment/Daemons
- Summary: The Samba SMB server.
- Description: Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB server that can be used to provide network services to SMB (sometimes called "Lan Manager") clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- samba3x-3.5.4-0.70.el5 - samba3x-3.5.4-0.83.el5
- Group: System Environment/Daemons
- Summary: Server and Client software to interoperate with Windows machines
- Description: Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB/CIFS server that can be used to provide network services to SMB/CIFS clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- scim-1.4.4-41.el5 - scim-1.4.4-44.el5
- Group: System Environment/Libraries
- Summary: Smart Common Input Method platform
- Description: SCIM is a user friendly and full featured input method user interface and also a development platform to make life easier for Input Method developers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- screen-4.0.3-3.el5 - screen-4.0.3-4.el5
- Group: Applications/System
- Summary: A screen manager that supports multiple logins on one terminal
- Description: The screen utility allows you to have multiple logins on just one terminal. Screen is useful for users who telnet into a machine or are connected via a dumb terminal, but want to use more than just one login. Install the screen package if you need a screen manager that can support multiple logins on one terminal.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sed-4.1.5-5.fc6 - sed-4.1.5-8.el5
- Group: Applications/Text
- Summary: A GNU stream text editor.
- Description: The sed (Stream EDitor) editor is a stream or batch (non-interactive) editor. Sed takes text as input, performs an operation or set of operations on the text and outputs the modified text. The operations that sed performs (substitutions, deletions, insertions, etc.) can be specified in a script file or from the command line.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- selinux-policy-2.4.6-300.el5 - selinux-policy-2.4.6-316.el5
- Group: System Environment/Base
- Summary: SELinux policy configuration
- Description: SELinux Reference Policy - modular.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- shadow-utils-4.0.17-18.el5 - shadow-utils-4.0.17-18.el5_6.1
- Group: System Environment/Base
- Summary: Utilities for managing accounts and shadow password files.
- Description: The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sos-1.7-9.49.el5 - sos-1.7-9.54.el5
- Group: Development/Libraries
- Summary: A set of tools to gather troubleshooting information from a system
- Description: Sos is a set of tools that gathers information about system hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sos is commonly used to help support technicians and developers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- spamassassin-3.2.5-1.el5 - spamassassin-3.3.1-2.el5
- Group: Applications/Internet
- Summary: Spam filter for email which can be invoked from mail delivery agents.
- Description: SpamAssassin provides you with a way to reduce if not completely eliminate Unsolicited Commercial Email (SPAM) from your incoming email. It can be invoked by a MDA such as sendmail or postfix, or can be called from a procmail script, .forward file, etc. It uses a genetic-algorithm evolved scoring system to identify messages which look spammy, then adds headers to the message so they can be filtered by the user's mail reading software. This distribution includes the spamd/spamc components which create a server that considerably speeds processing of mail. To enable spamassassin, if you are receiving mail locally, simply add this line to your ~/.procmailrc: INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc To filter spam for all users, add that line to /etc/procmailrc (creating if necessary).
- Added Dependencies:
- perl(Archive::Tar)
- perl(NetAddr::IP)
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- spice-xpi-2.2-2.3.el5_5 - spice-xpi-2.2-2.3.el5_6.1
- Group: Applications/Internet
- Summary: SPICE extension for Mozilla
- Description: SPICE extension for mozilla allows the client to be used from a web browser.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sssd-1.2.1-39.el5 - sssd-1.5.1-37.el5
- Group: Applications/System
- Summary: System Security Services Daemon
- Description: Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA.
- Added Dependencies:
- libcollection-devel
- libdhash-devel >= 0.4.2
- libini_config-devel >= 0.6.1
- libnl-devel
- nscd
- openldap24-libs-devel
- Removed Dependencies:
- openldap-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- subversion-1.6.11-7.el5 - subversion-1.6.11-7.el5_6.4
- Group: Development/Tools
- Summary: Modern Version Control System designed to replace CVS
- Description: Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sysfsutils-2.0.0-6 - sysfsutils-2.1.0-1.el5
- Group: Development/Tools
- Summary: sysfsutils, library interface to sysfs.
- Description: This package's purpose is to provide a set of utilities for interfacing with sysfs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sysstat-7.0.2-3.el5_5.1 - sysstat-7.0.2-11.el5
- Group: Applications/System
- Summary: The sar and iostat system monitoring commands.
- Description: This package provides the sar and iostat commands for Linux. Sar and iostat enable system monitoring of disk, network, and other IO activity.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-kickstart-2.6.19.8-2.el5 - system-config-kickstart-2.6.19.9-2.el5
- Group: System Environment/Base
- Summary: A graphical interface for making kickstart files.
- Description: Kickstart Configurator is a graphical tool for creating kickstart files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-lvm-1.1.5-8.el5 - system-config-lvm-1.1.5-9.el5
- Group: Applications/System
- Summary: A utility for graphically configuring Logical Volumes
- Description: system-config-lvm is a utility for graphically configuring Logical Volumes
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-netboot-0.1.45.1-1.el5 - system-config-netboot-0.1.45.1-3.el5
- Group: Applications/System
- Summary: network booting/install configuration utility (GUI)
- Description: system-config-netboot is a utility which allows you to configure diskless environments and network installations.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-network-1.3.99.18-1.el5 - system-config-network-1.3.99.19-2.el5
- Group: Applications/System
- Summary: The GUI of the NEtwork Adminstration Tool
- Description: This is the GUI of the network configuration tool, supporting Ethernet, Wireless, TokenRing, ADSL, ISDN and PPP.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- systemtap-1.3-4.el5 - systemtap-1.3-8.el5
- Group: Development/System
- Summary: Instrumentation System
- Description: SystemTap is an instrumentation system for systems running Linux 2.6. Developers can write instrumentation to collect data on the operation of the system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- talk-0.17-29.2.2 - talk-0.17-31.el5
- Group: Applications/Internet
- Summary: Talk client for one-on-one Internet chatting.
- Description: The talk package provides client programs for the Internet talk protocol, which allows you to chat with other users on different systems. Talk is a communication program which copies lines from one terminal to the terminal of another user. Install talk if you'd like to use talk for chatting with users on different systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tetex-3.0-33.8.el5_5.6 - tetex-3.0-33.13.el5
- Group: Applications/Publishing
- Summary: The TeX text formatting system.
- Description: TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. The output format needn't to be DVI, but also PDF, when using pdflatex or similar tools. Install tetex if you want to use the TeX text formatting system. Consider to install tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- thunderbird-2.0.0.24-13.el5_5 - thunderbird-2.0.0.24-18.el5_6
- Group: Applications/Internet
- Summary: Mozilla Thunderbird mail/newsgroup client
- Description: Mozilla Thunderbird is a standalone mail and newsgroup client.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tomcat5-5.5.23-0jpp.16.el5 - tomcat5-5.5.23-0jpp.19.el5_6
- Group: Networking/Daemons
- Summary: Apache Servlet/JSP Engine, RI for Servlet 2.4/JSP 2.0 API
- Description: Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and participatory environment and released under the Apache Software License. Tomcat is intended to be a collaboration of the best-of-breed developers from around the world. We invite you to participate in this open development project. To learn more about getting involved, click here.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- totem-2.16.7-7.el5 - totem-2.16.7-7.el5_6.1
- Group: Applications/Multimedia
- Summary: Movie player for GNOME 2
- Description: Totem is simple movie player for the Gnome desktop. It features a simple playlist, a full-screen mode, seek and volume controls, as well as a pretty complete keyboard navigation.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- traceroute-2.0.1-5.el5 - traceroute-2.0.1-6.el5
- Group: Applications/Internet
- Summary: Traces the route taken by packets over an IPv4/IPv6 network
- Description: The traceroute utility displays the route used by IP packets on their way to a specified network (or Internet) host. Traceroute displays the IP number and host name (if possible) of the machines along the route taken by the packets. Traceroute is used as a network debugging tool. If you're having network connectivity problems, traceroute will show you where the trouble is coming from along the route. Install traceroute if you need a tool for diagnosing network connectivity problems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tzdata-2010l-1.el5 - tzdata-2011g-1.el5
- Group: System Environment/Base
- Summary: Timezone data
- Description: This package contains data files with rules for various time zones around the world.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- udev-095-14.24.el5 - udev-095-14.27.el5
- Group: System Environment/Base
- Summary: A userspace implementation of devfs
- Description: The udev package contains an implementation of devfs in userspace using sysfs and netlink.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- valgrind-3.5.0-1.el5 - valgrind-3.5.0-5.el5
- Group: Development/Debuggers
- Summary: Tool for finding memory management bugs in programs
- Description: Valgrind is a tool to help you find memory-management problems in your programs. When a program is run under Valgrind's supervision, all reads and writes of memory are checked, and calls to malloc/new/free/delete are intercepted. As a result, Valgrind can detect a lot of problems that are otherwise very hard to find/diagnose.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- virt-manager-0.6.1-13.el5 - virt-manager-0.6.1-14.el5
- Group: Applications/Emulators
- Summary: Virtual Machine Manager
- Description: Virtual Machine Manager provides a graphical tool for administering virtual machines for KVM, Xen, and QEmu. Start, stop, add or remove virtual devices, connect to a graphical or serial console, and see resource usage statistics for existing VMs on local or remote machines. Uses libvirt as the backend management API.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- vnc-4.1.2-14.el5_5.4 - vnc-4.1.2-14.el5_6.6
- Group: User Interface/Desktops
- Summary: A remote display system.
- Description: Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- vsftpd-2.0.5-16.el5_5.1 - vsftpd-2.0.5-21.el5
- Group: System Environment/Daemons
- Summary: vsftpd - Very Secure Ftp Daemon
- Description: vsftpd is a Very Secure FTP daemon. It was written completely from scratch.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- w3m-0.5.1-17.el5_5 - w3m-0.5.1-18.el5
- Group: Applications/Internet
- Summary: A pager with Web browsing abilities.
- Description: The w3m program is a pager (or text file viewer) that can also be used as a text-mode Web browser. W3m features include the following: when reading an HTML document, you can follow links and view images using an external image viewer; its internet message mode determines the type of document from the header; if the Content-Type field of the document is text/html, the document is displayed as an HTML document; you can change a URL description like 'http://hogege.net' in plain text into a link to that URL. If you want to display the inline images on w3m, you need to install w3m-img package as well.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- wdaemon-0.14-7 - wdaemon-0.14-8
- Group: User Interface/X Hardware Support
- Summary: Hotplug helper for Wacom X.org driver
- Description: Helper application which emulates persistent input devices for Wacom tablets so they can be plugged and unplugged while X.org server is running. This should go away as soon X.org properly supports hotplugging.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- wireshark-1.0.15-1.el5_5.1 - wireshark-1.0.15-1.el5_6.4
- Group: Applications/Internet
- Summary: Network traffic analyzer
- Description: Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xen-3.0.3-120.el5 - xen-3.0.3-132.el5
- Group: Development/Libraries
- Summary: Xen is a virtual machine monitor
- Description: This package contains the Xen tools and management daemons needed to run virtual machines on x86, x86_64, and ia64 systems. Information on how to use Xen can be found at the Xen project pages. The Xen system also requires the Xen hypervisor and domain-0 kernel, which can be found in the kernel-xen* package. Virtualization can be used to run multiple operating systems on one physical system, for purposes of hardware consolidation, hardware abstraction, or to test untrusted applications in a sandboxed environment.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xinetd-2.3.14-10.el5 - xinetd-2.3.14-13.el5
- Group: System Environment/Daemons
- Summary: A secure replacement for inetd.
- Description: Xinetd is a secure replacement for inetd, the Internet services daemon. Xinetd provides access control for all services based on the address of the remote host and/or on time of access and can prevent denial-of-access attacks. Xinetd provides extensive logging, has no limit on the number of server arguments, and lets you bind specific services to specific IP addresses on your host machine. Each service has its own specific configuration file for Xinetd; the files are located in the /etc/xinetd.d directory.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xmlsec1-1.2.9-8.1.1 - xmlsec1-1.2.9-8.1.2
- Group: Development/Libraries
- Summary: Library providing support for "XML Signature" and "XML Encryption" standards
- Description: XML Security Library is a C library based on LibXML2 and OpenSSL. The library was created with a goal to support major XML security standards "XML Digital Signature" and "XML Encryption".
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-ati-6.6.3-3.32.el5 - xorg-x11-drv-ati-6.6.3-3.33.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 ati video driver
- Description: X.Org X11 ati video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-mga-1.4.13-1.el5 - xorg-x11-drv-mga-1.4.13-2.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 mga video driver
- Description: X.Org X11 mga video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-qxl-0.0.12-1.2.el5 - xorg-x11-drv-qxl-0.0.12-2.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 qxl video driver
- Description: X.Org X11 qxl video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-vesa-1.3.0-8.2.el5 - xorg-x11-drv-vesa-1.3.0-8.3.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 vesa video driver
- Description: X.Org X11 vesa video driver.
- Added Dependencies:
- xorg-x11-server-sdk >= 1.1.1-48.22
- Removed Dependencies:
- xorg-x11-server-sdk >= 1.1.0-1
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-font-utils-7.1-2 - xorg-x11-font-utils-7.1-3
- Group: User Interface/X
- Summary: X.Org X11 font utilities
- Description: X.Org X11 font utilities required for font installation, conversion, and generation.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-server-1.1.1-48.76.el5_5.2 - xorg-x11-server-1.1.1-48.76.el5_6.4
- Group: User Interface/X
- Summary: X.Org X11 X server
- Description: X.Org X11 X server
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-server-utils-7.1-4.fc6 - xorg-x11-server-utils-7.1-5.el5_6.2
- Group: User Interface/X
- Summary: X.Org X11 X server utilities
- Description: A collection of utilities used to tweak and query the runtime configuration of the X server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-xfs-1.0.2-4 - xorg-x11-xfs-1.0.2-5.el5_6.1
- Group: System Environment/Daemons
- Summary: X.Org X11 xfs font server
- Description: X.Org X11 xfs font server
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xulrunner-1.9.2.13-3.el5 - xulrunner-1.9.2.18-2.el5_6
- Group: Applications/Internet
- Summary: XUL Runtime for Gecko Applications
- Description: XULRunner provides the XUL Runtime environment for Gecko applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ypbind-1.19-12.el5 - ypbind-1.19-12.el5_6.1
- Group: System Environment/Daemons
- Summary: The NIS daemon which binds NIS clients to an NIS domain.
- Description: The Network Information Service (NIS) is a system that provides network information (login names, passwords, home directories, group information) to all of the machines on a network. NIS can allow users to log in on any machine on the network, as long as the machine has the NIS client programs running and the user's password is recorded in the NIS passwd database. NIS was formerly known as Sun Yellow Pages (YP). This package provides the ypbind daemon. The ypbind daemon binds NIS clients to an NIS domain. Ypbind must be running on any machines running NIS client programs. Install the ypbind package on any machines running NIS client programs (included in the yp-tools package). If you need an NIS server, you also need to install the ypserv package to a machine on your network.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ypserv-2.19-5.el5 - ypserv-2.19-5.el5_6.1
- Group: System Environment/Daemons
- Summary: The NIS (Network Information Service) server.
- Description: The Network Information Service (NIS) is a system that provides network information (login names, passwords, home directories, group information) to all of the machines on a network. NIS can allow users to log in on any machine on the network, as long as the machine has the NIS client programs running and the user's password is recorded in the NIS passwd database. NIS was formerly known as Sun Yellow Pages (YP). This package provides the NIS server, which will need to be running on your network. NIS clients do not need to be running the server. Install ypserv if you need an NIS server for your network. You also need to install the yp-tools and ypbind packages on any NIS client machines.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-3.2.22-33.el5 - yum-3.2.22-37.el5
- Group: System Environment/Base
- Summary: RPM installer/updater
- Description: Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-rhn-plugin-0.5.4-17.el5 - yum-rhn-plugin-0.5.4-22.el5
- Group: System Environment/Base
- Summary: RHN support for yum
- Description: This yum plugin provides support for yum to access a Red Hat Network server for software updates.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-utils-1.1.16-13.el5_4.1 - yum-utils-1.1.16-16.el5
- Group: Development/Tools
- Summary: Utilities based around the yum package manager
- Description: yum-utils is a collection of utilities and examples for the yum package manager. It includes utilities by different authors that make yum easier and more powerful to use. These tools include: debuginfo-install, package-cleanup, repoclosure, repodiff, repo-graph, repomanage, repoquery, repo-rss, reposync, repotrack, verifytree, yum-builddep, yum-complete-transaction, yumdownloader, yum-debug-dump and yum-groups-manager.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- zlib-1.2.3-3 - zlib-1.2.3-4.el5
- Group: System Environment/Libraries
- Summary: The zlib compression and decompression library.
- Description: Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
A.2. Server Link kopierenLink in die Zwischenablage kopiert!
A.2.1. Added Packages Link kopierenLink in die Zwischenablage kopiert!
- buildsys-macros-5-5.el5
- Group: Development/System
- Summary: Build system macros
- Description: Build system macros
- cmake-2.6.4-5.el5.4
- Group: Development/Tools
- Summary: Cross-platform make system
- Description: CMake is used to control the software compilation process using simple platform and compiler independent configuration files. CMake generates native makefiles and workspaces that can be used in the compiler environment of your choice. CMake is quite sophisticated: it is possible to support complex environments requiring system configuration, preprocessor generation, code generation, and template instantiation.
- ding-libs-0.1.2-10.el5
- Group: Development/Libraries
- Summary: "Ding is not GLib" assorted utility libraries
- Description: A set of helpful libraries used by projects such as SSSD.
- jline-0.9.94-0.9.el5_6
- Group: Development/Libraries
- Summary: Java library for reading and editing user input in console applications
- Description: JLine is a java library for reading and editing user input in console applications. It features tab-completion, command history, password masking, customizable keybindings, and pass-through handlers to use to chain to other console applications.
- libcxgb4-1.1.1-2.el5
- Group: System Environment/Libraries
- Summary: Chelsio T3 iWARP HCA Userspace Driver
- Description: Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables Chelsio iWARP capable ethernet devices.
- man-pages-overrides-0.5.7.3-3.el5
- Group: Documentation
- Summary: Complementary and updated manual pages
- Description: A collection of manual ("man") pages to complement other packages or update those contained therein. Always have the latest version of this package installed.
- openldap24-libs-2.4.23-5.el5
- Group: System Environment/Daemons
- Summary: LDAP support libraries
- Description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
- openscap-0.7.2-1.el5
- Group: System Environment/Libraries
- Summary: Set of open source libraries enabling integration of the SCAP line of standards
- Description: OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information.
- perl-NetAddr-IP-4.027-5.el5
- Group: Development/Libraries
- Summary: Manages IPv4 and IPv6 addresses and subnets
- Description: This module provides an object-oriented abstraction on top of IP addresses or IP subnets, that allows for easy manipulations. Version 4.xx of NetAdder::IP will will work older versions of Perl and does not use Math::BigInt as in previous versions.
- python-ethtool-0.6-5.el5
- Group: System Environment/Libraries
- Summary: Ethernet settings python bindings
- Description: Python bindings for the ethtool kernel interface, that allows querying and changing of Ethernet card settings, such as speed, port, auto-negotiation, and PCI locations.
- python-rhsm-0.95.5.5-1.el5
- Group: Development/Libraries
- Summary: A Python library to communicate with a Red Hat Unified Entitlement Platform
- Description: A small library for communicating with the REST interface of a Red Hat Unified Entitlement Platform. This interface is used for the management of system entitlements, certificates, and access to content.
- python-simplejson-2.0.9-8.el5
- Group: System Environment/Libraries
- Summary: Simple, fast, extensible JSON encoder/decoder for Python
- Description: simplejson is a simple, fast, complete, correct and extensible JSON <http://json.org> encoder and decoder for Python 2.4+. It has no external dependencies. simplejson was formerly known as simple_json, but changed its name to comply with PEP 8 module naming guidelines. The encoder may be subclassed to provide serialization in any kind of situation, without any special support by the objects to be serialized (somewhat like pickle). The decoder can handle incoming JSON strings of any specified encoding (UTF-8 by default).
- python-suds-0.4.1-2.el5
- Group: Development/Libraries
- Summary: A python SOAP client
- Description: The suds project is a python soap web services client lib. Suds leverages python meta programming to provide an intuitive API for consuming web services. Objectification of types defined in the WSDL is provided without class generation. Programmers rarely need to read the WSDL since services and WSDL based objects can be easily inspected.
- rhino-1.7-0.7.r2.3.el5_6
- Group: Development/Libraries/Java
- Summary: JavaScript for Java
- Description: Rhino is an open-source implementation of JavaScript written entirely in Java. It is typically embedded into Java applications to provide scripting to end users.
- subscription-manager-0.95.5.21-1.el5
- Group: System Environment/Base
- Summary: Tools and libraries for subscription and repository management
- Description: The Subscription Manager package provides programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.
- tcsh617-6.17-5.el5
- Group: System Environment/Shells
- Summary: An enhanced version of csh, the C shell
- Description: Tcsh is an enhanced but completely compatible version of csh, the C shell. Tcsh is a command language interpreter which can be used both as an interactive login shell and as a shell script command processor. Tcsh includes a command line editor, programmable word completion, spelling correction, a history mechanism, job control and a C language like syntax.
- virt-what-1.11-2.el5
- Group: Applications/Emulators
- Summary: Detect if we are running in a virtual machine
- Description: virt-what is a shell script which can be used to detect if the program is running in a virtual machine. The program prints out a list of "facts" about the virtual machine, derived from heuristics. One fact is printed per line. If nothing is printed and the script exits with code 0 (no error), then it can mean either that the program is running on bare-metal or the program is running inside a type of virtual machine which we don't know about or cannot detect. Current types of virtualization detected:
- hyperv - Microsoft Hyper-V
- kvm - Linux Kernel Virtual Machine (KVM)
- openvz - OpenVZ or Virtuozzo
- powervm_lx86 - IBM PowerVM Lx86 Linux/x86 emulator
- qemu - QEMU (unaccelerated)
- uml - User-Mode Linux (UML)
- virtage - Hitachi Virtualization Manager (HVM) Virtage LPAR
- virtualbox - VirtualBox
- virtualpc - Microsoft VirtualPC
- vmware - VMware
- xen - Xen
- xen-dom0 - Xen dom0 (privileged domain)
- xen-domU - Xen domU (paravirtualized guest domain)
- xen-hvm - Xen guest fully virtualized (HVM)
A.2.2. Dropped Packages Link kopierenLink in die Zwischenablage kopiert!
A.2.3. Updated Packages Link kopierenLink in die Zwischenablage kopiert!
- NetworkManager-0.7.0-10.el5_5.2 - NetworkManager-0.7.0-13.el5
- Group: System Environment/Base
- Summary: Network connection manager and user applications
- Description: NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is intended to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- SysVinit-2.86-15.el5 - SysVinit-2.86-17.el5
- Group: System Environment/Base
- Summary: Programs which control basic system processes.
- Description: The SysVinit package contains a group of processes that control the very basic functions of your system. SysVinit includes the init program, the first program started by the Linux kernel when the system boots. Init then controls the startup, running, and shutdown of all other programs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- anaconda-11.1.2.224-1 - anaconda-11.1.2.242-1
- Group: Applications/System
- Summary: Graphical system installer
- Description: The anaconda package contains the program which was used to install your system. These files are of little use on an already installed system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- apr-1.2.7-11.el5_5.3 - apr-1.2.7-11.el5_6.5
- Group: System Environment/Libraries
- Summary: Apache Portable Runtime library
- Description: The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- authconfig-5.3.21-6.el5 - authconfig-5.3.21-7.el5
- Group: System Environment/Base
- Summary: Command line tool for setting up authentication from network services
- Description: Authconfig is a command line utility which can configure a workstation to use shadow (more secure) passwords. Authconfig can also configure a system to be a client for certain networked user information and authentication schemes.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- autofs-5.0.1-0.rc2.143.el5_5.6 - autofs-5.0.1-0.rc2.156.el5
- Group: System Environment/Daemons
- Summary: A tool for automatically mounting and unmounting filesystems.
- Description: autofs is a daemon which automatically mounts filesystems when you use them, and unmounts them later when you are not using them. This can include network filesystems, CD-ROMs, floppies, and so forth.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- avahi-0.6.16-9.el5_5 - avahi-0.6.16-10.el5_6
- Group: System Environment/Base
- Summary: Local network service discovery
- Description: Avahi is a system which facilitates service discovery on a local network -- this means that you can plug your laptop or computer into a network and instantly be able to view other people who you can chat with, find printers to print to or find files being shared. This kind of technology is already found in MacOS X (branded 'Rendezvous', 'Bonjour' and sometimes 'ZeroConf') and is very convenient.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bash-3.2-24.el5 - bash-3.2-32.el5
- Group: System Environment/Shells
- Summary: The GNU Bourne Again shell (bash) version 3.2
- Description: The GNU Bourne Again shell (Bash) is a shell or command language interpreter that is compatible with the Bourne shell (sh). Bash incorporates useful features from the Korn shell (ksh) and the C shell (csh). Most sh scripts can be run by bash without modification. This package (bash) contains bash version 3.2, which improves POSIX compliance over previous versions.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bind97-9.7.0-6.P2.el5 - bind97-9.7.0-6.P2.el5_6.3
- Group: System Environment/Daemons
- Summary: The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server
- Description: BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- booty-0.80.6-7 - booty-0.80.6-10
- Group: System Environment/Libraries
- Summary: simple python bootloader config lib
- Description: Small python library for use with bootloader configuration by anaconda and up2date.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- bridge-utils-1.1-2 - bridge-utils-1.1-3.el5
- Group: System Environment/Base
- Summary: Utilities for configuring the linux ethernet bridge
- Description: This package contains utilities for configuring the linux ethernet bridge. The linux ethernet bridge can be used for connecting multiple ethernet devices together. The connecting is fully transparent: hosts connected to one ethernet device see hosts connected to the other ethernet devices directly. Install bridge-utils if you want to use the linux ethernet bridge.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- busybox-1.2.0-7.el5 - busybox-1.2.0-10.el5
- Group: System Environment/Shells
- Summary: Statically linked binary providing simplified versions of system commands
- Description: Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- certmonger-0.30-4.el5 - certmonger-0.42-1.el5
- Group: System Environment/Daemons
- Summary: Certificate status monitor and PKI enrollment client
- Description: Certmonger is a service which is primarily concerned with getting your system enrolled with a certificate authority (CA) and keeping it enrolled.
- Added Dependencies:
- e2fsprogs-devel
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cman-2.0.115-68.el5 - cman-2.0.115-85.el5
- Group: System Environment/Base
- Summary: cman - The Cluster Manager
- Description: cman - The Cluster Manager
- Added Dependencies:
- libxslt
- pexpect
- python-pycurl
- python-suds
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- conga-0.12.2-24.el5 - conga-0.12.2-32.el5
- Group: System Environment/Base
- Summary: Remote Management System
- Description: Conga is a project developing management system for remote stations. It consists of luci, https frontend, and ricci, secure daemon that dispatches incoming messages to underlying management modules.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- coreutils-5.97-23.el5_4.2 - coreutils-5.97-34.el5
- Group: System Environment/Base
- Summary: The GNU core utilities: a set of tools commonly used in shell scripts
- Description: These are the GNU core utilities. This package is the combination of the old GNU fileutils, sh-utils, and textutils packages.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cpuspeed-1.2.1-9.el5 - cpuspeed-1.2.1-10.el5
- Group: System Environment/Base
- Summary: CPU frequency adjusting daemon
- Description: cpuspeed is a daemon that dynamically changes the speed of your processor(s) depending upon its current workload if it is capable (needs Intel Speedstep, AMD PowerNow!, or similar support). This package also supports enabling cpu frequency scaling via in-kernel governors on Intel Centrino and AMD Athlon64/Opteron platforms.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cryptsetup-luks-1.0.3-5.el5 - cryptsetup-luks-1.0.3-8.el5
- Group: Applications/System
- Summary: A utility for setting up encrypted filesystems
- Description: This package contains cryptsetup, a utility for setting up encrypted filesystems using Device Mapper and the dm-crypt target.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cups-1.3.7-26.el5 - cups-1.3.7-26.el5_6.1
- Group: System Environment/Daemons
- Summary: Common Unix Printing System
- Description: The Common UNIX Printing System provides a portable printing layer for UNIX® operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- curl-7.15.5-9.el5 - curl-7.15.5-9.el5_6.3
- Group: Applications/Internet
- Summary: A utility for getting files from remote servers (FTP, HTTP, and others).
- Description: cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. cURL offers many useful capabilities, like proxy support, user authentication, FTP upload, HTTP post, and file transfer resume.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- cyrus-imapd-2.3.7-7.el5_4.3 - cyrus-imapd-2.3.7-12.el5
- Group: System Environment/Daemons
- Summary: A high-performance mail server with IMAP, POP3, NNTP and SIEVE support
- Description: The cyrus-imapd package contains the core of the Cyrus IMAP server. It is a scaleable enterprise mail system designed for use from small to large enterprise environments using standards-based internet mail technologies. A full Cyrus IMAP implementation allows a seamless mail and bulletin board environment to be set up across multiple servers. It differs from other IMAP server implementations in that it is run on "sealed" servers, where users are not normally permitted to log in and have no system account on the server. The mailbox database is stored in parts of the filesystem that are private to the Cyrus IMAP server. All user access to mail is through software using the IMAP, POP3 or KPOP protocols. It also includes support for virtual domains, NNTP, mailbox annotations, and much more. The private mailbox database design gives the server large advantages in efficiency, scalability and administratability. Multiple concurrent read/write connections to the same mailbox are permitted. The server supports access control lists on mailboxes and storage quotas on mailbox hierarchies. The Cyrus IMAP server supports the IMAP4rev1 protocol described in RFC 3501. IMAP4rev1 has been approved as a proposed standard. It supports any authentication mechanism available from the SASL library, imaps/pop3s/nntps (IMAP/POP3/NNTP encrypted using SSL and TLSv1) can be used for security. The server supports single instance store where possible when an email message is addressed to multiple recipients, SIEVE provides server side email filtering.
- No added dependencies
- Removed Dependencies:
- lm_sensors-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dapl-2.0.25-2.el5_5.1 - dapl-2.0.25-2.el5_6.1
- Group: System Environment/Libraries
- Summary: Library providing access to the DAT 1.2 and 2.0 APIs
- Description: libdat and libdapl provide a userspace implementation of the DAT 1.2 and 2.0 API that is built to natively support InfiniBand/iWARP network technology.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dbus-1.1.2-14.el5 - dbus-1.1.2-15.el5_6
- Group: System Environment/Libraries
- Summary: D-BUS message bus
- Description: D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dejagnu-1.4.4-5.1 - dejagnu-1.4.4-7.el5
- Group: Development/Tools
- Summary: A front end for testing other programs.
- Description: DejaGnu is an Expect/Tcl based framework for testing other programs. DejaGnu has several purposes: to make it easy to write tests for any program; to allow you to write tests which will be portable to any host or target where a program must be tested; and to standardize the output format of all tests (making it easier to integrate the testing into software development).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- device-mapper-1.02.55-2.el5 - device-mapper-1.02.63-4.el5
- Group: System Environment/Base
- Summary: device mapper library
- Description: This package contains the supporting userspace files (libdevmapper and dmsetup) for the device-mapper.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- device-mapper-multipath-0.4.7-42.el5 - device-mapper-multipath-0.4.7-46.el5
- Group: System Environment/Base
- Summary: Tools to manage multipath devices using device-mapper.
- Description: device-mapper-multipath provides tools to manage multipath devices by instructing the device-mapper multipath kernel module what to do. The tools are:
- multipath: Scan the system for multipath devices and assemble them.
- multipathd: Detects when paths fail and execs multipath to update things.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dhcp-3.0.5-23.el5_5.2 - dhcp-3.0.5-29.el5
- Group: System Environment/Daemons
- Summary: DHCP (Dynamic Host Configuration Protocol) server and relay agent.
- Description: DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the ISC DHCP service and relay agent. To use DHCP on your network, install a DHCP service (or relay agent), and on clients run a DHCP client daemon. The dhcp package provides the ISC DHCP service and relay agent.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dmidecode-2.10-3.el5 - dmidecode-2.11-1.el5
- Group: System Environment/Base
- Summary: Tool to analyse BIOS DMI data.
- Description: dmidecode reports information about x86 hardware as described in the system BIOS according to the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, asset tag as well as a lot of other details of varying level of interest and reliability depending on the manufacturer. This will often include usage status for the CPU sockets, expansion slots (e.g. AGP, PCI, ISA) and memory module slots, and the list of I/O ports (e.g. serial, parallel, USB).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dmraid-1.0.0.rc13-63.el5 - dmraid-1.0.0.rc13-65.el5
- Group: System Environment/Base
- Summary: dmraid (Device-mapper RAID tool and library)
- Description: DMRAID supports RAID device discovery, RAID set activation and display of properties for ATARAID on Linux >= 2.4 using device-mapper.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- dogtail-0.6.1-3.el5 - dogtail-0.6.1-4.el5
- Group: User Interface/X
- Summary: GUI test tool and automation framework
- Description: GUI test tool and automation framework that uses assistive technologies to communicate with desktop applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- e2fsprogs-1.39-23.el5_5.1 - e2fsprogs-1.39-33.el5
- Group: System Environment/Base
- Summary: Utilities for managing the second and third extended (ext2/ext3) filesystems
- Description: The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second and third extended (ext2/ext3) filesystems. E2fsprogs contains e2fsck (used to repair filesystem inconsistencies after an unclean shutdown), mke2fs (used to initialize a partition to contain an empty ext2 filesystem), debugfs (used to examine the internal structure of a filesystem, to manually repair a corrupted filesystem, or to create test cases for e2fsck), tune2fs (used to modify filesystem parameters), and most of the other core ext2fs filesystem utilities. You should install the e2fsprogs package if you need to manage the performance of an ext2 and/or ext3 filesystem.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- emacs-21.4-20.el5 - emacs-21.4-24.el5
- Group: Applications/Editors
- Summary: GNU Emacs text editor
- Description: Emacs is a powerful, customizable, self-documenting, modeless text editor. Emacs contains special code editing features, a scripting language (elisp), and the capability to read mail, news, and more without leaving the editor. This package provides an emacs binary with support for X windows.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- etherboot-5.4.4-13.el5 - etherboot-5.4.4-15.el5
- Group: Development/Tools
- Summary: Etherboot collection of boot roms
- Description: Etherboot is a software package for creating ROM images that can download code over an Ethernet network to be executed on an x86 computer. Many network adapters have a socket where a ROM chip can be installed. Etherboot is code that can be put in such a ROM
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- exim-4.63-5.el5_5.2 - exim-4.63-10.el5
- Group: System Environment/Daemons
- Summary: The exim mail transfer agent
- Description: Exim is a message transfer agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. It is freely available under the terms of the GNU General Public Licence. In style it is similar to Smail 3, but its facilities are more general. There is a great deal of flexibility in the way mail can be routed, and there are extensive facilities for checking incoming mail. Exim can be installed in place of sendmail, although the configuration of exim is quite different to that of sendmail.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- finger-0.17-32.2.1.1 - finger-0.17-33
- Group: Applications/Internet
- Summary: The finger client.
- Description: Finger is a utility which allows users to see information about system users (login name, home directory, name, how long they've been logged in to the system, etc.). The finger package includes a standard finger client. You should install finger if you'd like to retrieve finger information from other systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- firefox-3.6.13-2.el5 - firefox-3.6.18-1.el5_6
- Group: Applications/Internet
- Summary: Mozilla Firefox Web browser
- Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability.
- Added Dependencies:
- xulrunner-devel >= 1.9.2.18-1
- Removed Dependencies:
- xulrunner-devel >= 1.9.2.13-3
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- fonts-indic-2.3.1-1.el5 - fonts-indic-2.3.1.1-2.el5
- Group: User Interface/X
- Summary: Free Indian truetype/opentype fonts
- Description: This package provides the Hindi, Bengali, Gujarati, Punjabi, Tamil, Kannada,\ Malayalam, Oriya, Telugu TrueType/Opentype fonts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gcc-4.1.2-50.el5 - gcc-4.1.2-51.el5
- Group: Development/Languages
- Summary: Various compilers (C, C++, Objective-C, Java, ...)
- Description: The gcc package contains the GNU Compiler Collection version 4.1. You'll need this package in order to compile C code.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gdb-7.0.1-32.el5 - gdb-7.0.1-37.el5
- Group: Development/Debuggers
- Summary: A GNU source-level debugger for C, C++, Java and other languages
- Description: GDB, the GNU debugger, allows you to debug programs written in C, C++, Java, and other languages, by executing them in a controlled fashion and printing their data.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gfs-utils-0.1.20-8.el5 - gfs-utils-0.1.20-10.el5
- Group: System Environment/Kernel
- Summary: Utilities for managing the global filesystem (GFS)
- Description: The gfs-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gfs2-utils-0.1.62-28.el5 - gfs2-utils-0.1.62-31.el5
- Group: System Environment/Kernel
- Summary: Utilities for managing the global filesystem (GFS)
- Description: The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- giflib-4.1.3-7.1.el5_3.1 - giflib-4.1.3-7.3.3.el5
- Group: System Environment/Libraries
- Summary: Library for manipulating GIF format image files
- Description: The giflib package contains a shared library of functions for loading and saving GIF format image files. It is API and ABI compatible with libungif, the library which supported uncompressed GIFs while the Unisys LZW patent was in effect. Install the giflib package if you need to write programs that use GIF files. You should also install the giflib-utils package if you need some simple utilities to manipulate GIFs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gimp-2.2.13-2.0.7.el5 - gimp-2.2.13-2.0.7.el5_6.2
- Group: Applications/Multimedia
- Summary: GNU Image Manipulation Program
- Description: GIMP (GNU Image Manipulation Program) is a powerful image composition and editing program, which can be extremely useful for creating logos and other graphics for webpages. GIMP has many of the tools and filters you would expect to find in similar commercial offerings, and some interesting extras as well. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- glibc-2.5-58 - glibc-2.5-65
- Group: System Environment/Libraries
- Summary: The GNU libc libraries.
- Description: The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-screensaver-2.16.1-8.el5_5.2 - gnome-screensaver-2.16.1-8.el5_6.3
- Group: Amusements/Graphics
- Summary: GNOME Screensaver
- Description: gnome-screensaver is a screen saver and locker that aims to have simple, sane, secure defaults and be well integrated with the desktop.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-terminal-2.16.0-5.3.el5 - gnome-terminal-2.16.0-5.3.el5_6.1
- Group: User Interface/Desktops
- Summary: GNOME Terminal
- Description: GNOME terminal emulator application.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gnome-vfs2-2.16.2-6.el5_5.1 - gnome-vfs2-2.16.2-8.el5
- Group: System Environment/Libraries
- Summary: The GNOME virtual file-system libraries
- Description: GNOME VFS is the GNOME virtual file system. It is the foundation of the Nautilus file manager. It provides a modular architecture and ships with several modules that implement support for file systems, http, ftp, and others. It provides a URI-based API, backend supporting asynchronous file operations, a MIME type manipulation library, and other features.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- gzip-1.3.5-11.el5_4.1 - gzip-1.3.5-13.el5
- Group: Applications/File
- Summary: The GNU data compression program.
- Description: The gzip package contains the popular GNU gzip data compression program. Gzipped files have a .gz extension. Gzip should be installed on your Red Hat Linux system, because it is a very commonly used data compression program.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hplip-1.6.7-6.el5 - hplip-1.6.7-6.el5_6.1
- Group: System Environment/Daemons
- Summary: HP Linux Imaging and Printing Project
- Description: The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hplip3-3.9.8-11.el5 - hplip3-3.9.8-11.el5_6.1
- Group: System Environment/Daemons
- Summary: HP Linux Imaging and Printing Project
- Description: The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- httpd-2.2.3-45.el5 - httpd-2.2.3-53.el5
- Group: System Environment/Daemons
- Summary: Apache HTTP Server
- Description: The Apache HTTP Server is a powerful, efficient, and extensible web server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- hwdata-0.213.22-1.el5 - hwdata-0.213.24-1.el5
- Group: System Environment/Base
- Summary: Hardware identification and configuration data
- Description: hwdata contains various hardware identification and configuration data, such as the pci.ids database and MonitorsDb databases.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- initscripts-8.45.33-1.el5 - initscripts-8.45.38-2.el5
- Group: System Environment/Base
- Summary: The inittab file and the /etc/init.d scripts.
- Description: The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ipa-client-2.0-10.el5 - ipa-client-2.0-14.el5
- Group: System Environment/Base
- Summary: IPA authentication for use on clients
- Description: IPA is an integrated solution to provide centrally managed Identity (machine, user, virtual machines, groups, authentication credentials), Policy (configuration settings, access control information) and Audit (events, logs, analysis thereof).
- Added Dependencies:
- authconfig
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- iprutils-2.3.0-2.el5 - iprutils-2.3.4-1.el5
- Group: System Environment/Base
- Summary: Utilities for the IBM Power Linux RAID adapters
- Description: Provides a suite of utilities to manage and configure SCSI devices supported by the ipr SCSI storage device driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ipvsadm-1.24-12.el5 - ipvsadm-1.24-13.el5
- Group: Applications/System
- Summary: Utility to administer the Linux Virtual Server
- Description: ipvsadm is a utility to administer the IP Virtual Server services offered by the Linux kernel.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- iscsi-initiator-utils-6.2.0.872-6.el5 - iscsi-initiator-utils-6.2.0.872-10.el5
- Group: System Environment/Daemons
- Summary: iSCSI daemon and utility programs
- Description: The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- java-1.6.0-openjdk-1.6.0.0-1.16.b17.el5 - java-1.6.0-openjdk-1.6.0.0-1.22.1.9.8.el5_6
- Group: Development/Languages
- Summary: OpenJDK Runtime Environment
- Description: The OpenJDK runtime environment.
- Added Dependencies:
- ant-nodeps
- redhat-lsb
- rhino
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- jwhois-3.2.3-11.el5 - jwhois-3.2.3-12.el5
- Group: Applications/Internet
- Summary: Internet whois/nicname client.
- Description: A whois client that accepts both traditional and finger-style queries.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kdebase-3.5.4-22.el5 - kdebase-3.5.4-24.el5
- Group: User Interface/Desktops
- Summary: K Desktop Environment - core files
- Description: Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kdenetwork-3.5.4-9.el5 - kdenetwork-3.5.4-13.el5_6.1
- Group: Applications/Internet
- Summary: K Desktop Environment - Network Applications
- Description: Networking applications for the K Desktop Environment.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kernel-2.6.18-238.el5 - kernel-2.6.18-274.el5
- Group: System Environment/Kernel
- Summary: The Linux kernel (the core of the Linux operating system)
- Description: The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kexec-tools-1.102pre-126.el5 - kexec-tools-1.102pre-126.el5_6.6
- Group: Applications/System
- Summary: The kexec/kdump userspace component.
- Description: kexec-tools provides /sbin/kexec binary that facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. This package contains the /sbin/kexec binary and ancillary utilities that together form the userspace component of the kernel's kexec feature.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- krb5-1.6.1-55.el5 - krb5-1.6.1-62.el5
- Group: System Environment/Libraries
- Summary: The Kerberos network authentication system.
- Description: Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ksh-20100202-1.el5_5.1 - ksh-20100202-1.el5_6.6
- Group: Applications/Shells
- Summary: The Original ATT Korn Shell
- Description: KSH-93 is the most recent version of the KornShell by David Korn of AT&T Bell Laboratories. KornShell is a shell programming language, which is upward compatible with "sh" (the Bourne Shell).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- kvm-83-224.el5 - kvm-83-239.el5
- Group: Development/Tools
- Summary: Kernel-based Virtual Machine
- Description: KVM (for Kernel-based Virtual Machine) is a full virtualization solution for Linux on x86 hardware. Using KVM, one can run multiple virtual machines running unmodified Linux or Windows images. Each virtual machine has private virtualized hardware: a network card, disk, graphics adapter, etc.
- Added Dependencies:
- kernel-debug-devel = 2.6.18-269.el5
- kernel-devel = 2.6.18-269.el5
- Removed Dependencies:
- kernel-debug-devel = 2.6.18-237.el5
- kernel-devel = 2.6.18-237.el5
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- lapack-3.0-37.el5 - lapack-3.0-38.el5
- Group: Development/Libraries
- Summary: The LAPACK libraries for numerical linear algebra
- Description: LAPACK (Linear Algebra PACKage) is a standard library for numerical linear algebra. LAPACK provides routines for solving systems of simultaneous linear equations, least-squares solutions of linear systems of equations, eigenvalue problems, and singular value problems. Associated matrix factorizations (LU, Cholesky, QR, SVD, Schur, and generalized Schur) and related computations (i.e., reordering of Schur factorizations and estimating condition numbers) are also included. LAPACK can handle dense and banded matrices, but not general sparse matrices. Similar functionality is provided for real and complex matrices in both single and double precision. LAPACK is coded in Fortran77 and built with gcc.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libdhcp-1.20-10.el5 - libdhcp-1.20-11.el5
- Group: Development/Libraries
- Summary: A library for network interface configuration with DHCP
- Description: libdhcp enables programs to invoke and control the Dynamic Host Configuration Protocol (DHCP) clients: the Internet Software Consortium (ISC) IPv4 DHCP client library, libdhcp4client, and the IPv6 DHCPv6 client library, libdhcp6client, and provides Network Interface Configuration (NIC) services for network parameter autoconfiguration with DHCP.
- Added Dependencies:
- dhcp-devel >= 12:3.0.5-26
- libdhcp4client-devel >= 12:3.0.5-26
- Removed Dependencies:
- dhcp-devel >= 12:3.0.5-13
- libdhcp4client-devel >= 12:3.0.5-13
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libmlx4-1.0.1-5.el5 - libmlx4-1.0.1-6.el5
- Group: System Environment/Libraries
- Summary: Mellanox ConnectX InfiniBand HCA Userspace Driver
- Description: Mellanox hardware driver for use with libibverbs user space verbs access library. This driver supports Mellanox ConnectX architecture cards.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libtdb-1.2.1-5.el5 - libtdb-1.2.1-6.el5
- Group: System Environment/Daemons
- Summary: The tdb library
- Description: A library that implements a trivial database.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libtiff-3.8.2-7.el5_5.5 - libtiff-3.8.2-7.el5_6.7
- Group: System Environment/Libraries
- Summary: Library of functions for manipulating TIFF format image files
- Description: The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libuser-0.54.7-2.1.el5_4.1 - libuser-0.54.7-2.1.el5_5.2
- Group: System Environment/Base
- Summary: A user and group account administration library.
- Description: The libuser library implements a standardized interface for manipulating and administering user and group accounts. The library uses pluggable back-ends to interface to its data sources. Sample applications modeled after those included with the shadow password suite are included.
- Added Dependencies:
- openldap-clients
- openldap-servers
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libvirt-0.8.2-15.el5 - libvirt-0.8.2-22.el5
- Group: Development/Libraries
- Summary: Library providing a simple API virtualization
- Description: Libvirt is a C toolkit to interact with the virtualization capabilities of recent versions of Linux (and other OSes).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- libxml2-2.6.26-2.1.2.8.el5_5.1 - libxml2-2.6.26-2.1.12
- Group: Development/Libraries
- Summary: Library providing XML and HTML support
- Description: This library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select subnodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- linuxwacom-0.7.8.3-10.el5 - linuxwacom-0.7.8.3-11.el5
- Group: User Interface/X Hardware Support
- Summary: Wacom Drivers from Linux Wacom Project
- Description: The Linux Wacom Project manages the drivers, libraries, and documentation for configuring and running Wacom tablets under the Linux operating system. It contains diagnostic applications as well as X.org XInput drivers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- logrotate-3.7.4-9.el5_5.2 - logrotate-3.7.4-12
- Group: System Environment/Base
- Summary: Rotates, compresses, removes and mails system log files.
- Description: The logrotate utility is designed to simplify the administration of log files on a system which generates a lot of log files. Logrotate allows for the automatic rotation compression, removal and mailing of log files. Logrotate can be set to handle a log file daily, weekly, monthly or when the log file gets to a certain size. Normally, logrotate runs as a daily cron job. Install the logrotate package if you need a utility to deal with the log files on your system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- logwatch-7.3-8.el5 - logwatch-7.3-9.el5_6
- Group: Applications/System
- Summary: A log file analysis program
- Description: Logwatch is a customizable, pluggable log-monitoring system. It will go through your logs for a given period of time and make a report in the areas that you wish with the detail that you wish. Easy to use - works right out of the package on many systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- lvm2-2.02.74-5.el5 - lvm2-2.02.84-6.el5
- Group: System Environment/Base
- Summary: Userland logical volume management tools
- Description: LVM2 includes all of the support for handling read/write operations on physical volumes (hard disks, RAID-Systems, magneto optical, etc., multiple devices (MD), see mdadd(8) or even loop devices, see losetup(8)), creating volume groups (kind of virtual disks) from one or more physical volumes and creating one or more logical volumes (kind of logical partitions) in volume groups.
- Added Dependencies:
- device-mapper >= 1.02.63-2
- Removed Dependencies:
- device-mapper >= 1.02.55-2
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- lvm2-cluster-2.02.74-3.el5 - lvm2-cluster-2.02.84-6.el5
- Group: System Environment/Base
- Summary: Cluster extensions for userland logical volume management tools
- Description: Extensions to LVM2 to support clusters.
- Added Dependencies:
- device-mapper >= 1.02.63-2
- Removed Dependencies:
- device-mapper >= 1.02.55-2
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- m2crypto-0.16-6.el5.8 - m2crypto-0.16-8.el5
- Group: System Environment/Libraries
- Summary: Support for using OpenSSL in python scripts
- Description: This package allows you to call OpenSSL functions from python scripts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mailman-2.1.9-6.el5 - mailman-2.1.9-6.el5_6.1
- Group: Applications/Internet
- Summary: Mailing list manager with built in Web access.
- Description: Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on. Documentation can be found in: /usr/share/doc/mailman-2.1.9 When the package has finished installing, you will need to perform some additional installation steps, these are described in: /usr/share/doc/mailman-2.1.9/INSTALL.REDHAT
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- man-1.6d-1.1 - man-1.6d-2.el5
- Group: System Environment/Base
- Summary: A set of documentation tools: man, apropos and whatis.
- Description: The man package includes three tools for finding information and/or documentation about your Linux system: man, apropos, and whatis. The man system formats and displays on-line manual pages about commands or functions on your system. Apropos searches the whatis database (containing short descriptions of system commands) for a string. Whatis searches its own database for a complete word. The man package should be installed on your system because it is the primary way to find documentation on a Linux system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mcelog-0.9pre-1.29.el5 - mcelog-0.9pre-1.32.el5
- Group: System Environment/Base
- Summary: Tool to translate x86-64 CPU Machine Check Exception data.
- Description: mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mkinitrd-5.1.19.6-68.el5 - mkinitrd-5.1.19.6-71.el5
- Group: System Environment/Base
- Summary: Creates an initial ramdisk image for preloading modules.
- Description: Mkinitrd creates filesystem images for use as initial ramdisk (initrd) images. These ramdisk images are often used to preload the block device modules (SCSI or RAID) needed to access the root filesystem. In other words, generic kernels can be built without drivers for any SCSI adapters which load the SCSI driver as a module. Since the kernel needs to read those modules, but in this case it isn't able to address the SCSI adapter, an initial ramdisk is used. The initial ramdisk is loaded by the operating system loader (normally LILO) and is available to the kernel as soon as the ramdisk is loaded. The ramdisk image loads the proper SCSI adapter and allows the kernel to mount the root filesystem. The mkinitrd program creates such a ramdisk using information found in the /etc/modules.conf file.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mod_authz_ldap-0.26-9.el5_5.1 - mod_authz_ldap-0.26-11.el5
- Group: System Environment/Daemons
- Summary: LDAP authorization module for the Apache HTTP Server
- Description: The mod_authz_ldap package provides support for authenticating users of the Apache HTTP server against an LDAP database. mod_authz_ldap features the ability to authenticate users based on the SSL client certificate presented, and also supports password aging, and authentication based on role or by configured filters.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mod_nss-1.0.8-3.el5 - mod_nss-1.0.8-4.el5_6.1
- Group: System Environment/Daemons
- Summary: SSL/TLS module for the Apache HTTP server
- Description: The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- mysql-5.0.77-4.el5_5.4 - mysql-5.0.77-4.el5_6.6
- Group: Applications/Databases
- Summary: MySQL client programs and shared libraries
- Description: MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the MySQL client programs, the client shared libraries, and generic MySQL files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nautilus-2.16.2-7.el5 - nautilus-2.16.2-10.el5
- Group: User Interface/Desktops
- Summary: Nautilus is a file manager for GNOME.
- Description: Nautilus integrates access to files, applications, media, Internet-based resources and the Web. Nautilus delivers a dynamic and rich user experience. Nautilus is an free software project developed under the GNU General Public License and is a core component of the GNOME desktop project.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- net-snmp-5.3.2.2-9.el5_5.1 - net-snmp-5.3.2.2-14.el5
- Group: System Environment/Daemons
- Summary: A collection of SNMP protocol tools and libraries.
- Description: SNMP (Simple Network Management Protocol) is a protocol used for network management. The NET-SNMP project includes various SNMP tools: an extensible agent, an SNMP library, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl mib browser. This package contains the snmpd and snmptrapd daemons, documentation, etc. You will probably also want to install the net-snmp-utils package, which contains NET-SNMP utilities. Building option: --without tcp_wrappers : disable tcp_wrappers support
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nfs-utils-1.0.9-50.el5 - nfs-utils-1.0.9-54.el5
- Group: System Environment/Daemons
- Summary: NFS utilities and supporting clients and daemons for the kernel NFS server.
- Description: The nfs-utils package provides a daemon for the kernel NFS server and related tools, which provides a much higher level of performance than the traditional Linux NFS server used by most users. This package also contains the showmount program. Showmount queries the mount daemon on a remote host for information about the NFS (Network File System) server on the remote host. For example, showmount can display the clients which are mounted on that host. This package also contains the mount.nfs and umount.nfs program.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nss-3.12.8-1.el5 - nss-3.12.8-4.el5_6
- Group: System Environment/Libraries
- Summary: Network Security Services
- Description: Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with NSS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- nss_ldap-253-37.el5 - nss_ldap-253-42.el5
- Group: System Environment/Base
- Summary: NSS library and PAM module for LDAP.
- Description: This package includes two LDAP access clients: nss_ldap and pam_ldap. Nss_ldap is a set of C library extensions that allow X.500 and LDAP directory servers to be used as a primary source of aliases, ethers, groups, hosts, networks, protocol, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). Pam_ldap is a module for Linux-PAM that supports password changes, V2 clients, Netscape's SSL, ypldapd, Netscape Directory Server password policies, access authorization, and crypted hashes.
- Added Dependencies:
- openssl-devel >= 0.9.8e-18
- Removed Dependencies:
- openssl-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ntp-4.2.2p1-9.el5_4.1 - ntp-4.2.2p1-15.el5
- Group: System Environment/Daemons
- Summary: Synchronizes system time using the Network Time Protocol (NTP).
- Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with another reference time source. The ntp package contains utilities and daemons that will synchronize your computer's time to Coordinated Universal Time (UTC) via the NTP protocol and NTP servers. The ntp package includes ntpdate (a program for retrieving the date and time from remote machines via a network) and ntpd (a daemon which continuously adjusts system time). Install the ntp package if you need tools for keeping your system's time synchronized via the NTP protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- numactl-0.9.8-11.el5 - numactl-0.9.8-12.el5_6
- Group: System Environment/Base
- Summary: library for tuning for Non Uniform Memory Access machines
- Description: Simple NUMA policy support. It consists of a numactl program to run other programs with a specific NUMA policy and a libnuma to do allocations with NUMA policy in applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openais-0.80.6-28.el5 - openais-0.80.6-30.el5
- Group: System Environment/Base
- Summary: The openais Standards-Based Cluster Framework executive and APIs
- Description: This package contains the openais executive, openais service handlers, default configuration files and init script.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openib-1.4.1-5.el5 - openib-1.4.1-6.el5
- Group: System Environment/Base
- Summary: OpenIB Infiniband Driver Stack
- Description: User space initialization scripts for the kernel InfiniBand drivers
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openldap-2.3.43-12.el5_5.3 - openldap-2.3.43-12.el5_6.7
- Group: System Environment/Daemons
- Summary: The configuration files, libraries, and documentation for OpenLDAP.
- Description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated over the Internet. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- opensm-3.3.3-1.el5 - opensm-3.3.3-2.el5
- Group: System Environment/Daemons
- Summary: OpenIB InfiniBand Subnet Manager and management utilities
- Description: OpenSM is the OpenIB project's Subnet Manager for Infiniband networks. The subnet manager is run as a system daemon on one of the machines in the infiniband fabric to manage the fabric's routing state. This package also contains various tools for diagnosing and testing Infiniband networks that can be used from any machine and do not need to be run on a machine running the opensm daemon.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openssh-4.3p2-72.el5 - openssh-4.3p2-72.el5_6.3
- Group: Applications/Internet
- Summary: The OpenSSH implementation of SSH protocol versions 1 and 2
- Description: SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openssl-0.9.8e-12.el5_5.7 - openssl-0.9.8e-20.el5
- Group: System Environment/Libraries
- Summary: The OpenSSL toolkit
- Description: The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- openswan-2.6.21-5.el5_5.3 - openswan-2.6.21-5.el5_6.4
- Group: System Environment/Daemons
- Summary: Openswan IPSEC implementation
- Description: Openswan is a free implementation of IPsec & IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted net is encrypted by the ipsec gateway machine and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network or VPN. This package contains the daemons and userland tools for setting up Openswan. It supports the NETKEY/XFRM IPsec kernel stack that exists in the default Linux kernel. Openswan 2.6.x also supports IKEv2 (RFC4309)
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pam_krb5-2.2.14-18.el5 - pam_krb5-2.2.14-21.el5
- Group: System Environment/Base
- Summary: A Pluggable Authentication Module for Kerberos 5.
- Description: This is pam_krb5, a pluggable authentication module that can be used with Linux-PAM and Kerberos 5. This module supports password checking, ticket creation, and optional TGT verification and conversion to Kerberos IV tickets. The included pam_krb5afs module also gets AFS tokens if so configured.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pango-1.14.9-8.el5 - pango-1.14.9-8.el5_6.2
- Group: System Environment/Libraries
- Summary: System for layout and rendering of internationalized text
- Description: Pango is a system for layout and rendering of internationalized text.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- paps-0.6.6-19.el5 - paps-0.6.6-20.el5
- Group: Applications/Publishing
- Summary: Plain Text to PostScript converter
- Description: paps is a PostScript converter from plain text file using Pango.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- parted-1.8.1-27.el5 - parted-1.8.1-28.el5
- Group: Applications/System
- Summary: The GNU disk partition manipulation program
- Description: The GNU Parted program allows you to create, destroy, resize, move, and copy hard disk partitions. Parted can be used for creating space for new operating systems, reorganizing disk usage, and copying data to new hard disks.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pcre-6.6-6.el5 - pcre-6.6-6.el5_6.1
- Group: System Environment/Libraries
- Summary: Perl-compatible regular expression library
- Description: Perl-compatible regular expression library. PCRE has its own native API, but a set of "wrapper" functions that are based on the POSIX API are also supplied in the library libpcreposix. Note that this just provides a POSIX calling interface to PCRE: the regular expressions themselves still follow Perl syntax and semantics. The header file for the POSIX-style functions is called pcreposix.h.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- perl-5.8.8-32.el5_5.2 - perl-5.8.8-32.el5_6.3
- Group: Development/Languages
- Summary: The Perl programming language
- Description: Perl is a high-level programming language with roots in C, sed, awk and shell scripting. Perl is good at handling processes and files, and is especially good at handling text. Perl's hallmarks are practicality and efficiency. While it is used to do a lot of different things, Perl's most common applications are system administration utilities and web programming. A large proportion of the CGI scripts on the web are written in Perl. You need the perl package installed on your system so that your system can handle Perl scripts. Install this package if you want to program in Perl or enable your system to handle Perl scripts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- php53-5.3.3-1.el5 - php53-5.3.3-1.el5_6.1
- Group: Development/Languages
- Summary: PHP scripting language for creating dynamic web sites
- Description: PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The php package contains the module which adds support for the PHP language to Apache HTTP Server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- piranha-0.8.4-19.el5 - piranha-0.8.4-22.el5
- Group: System Environment/Base
- Summary: Cluster administation tools
- Description: Various tools to administer and configure the Linux Virtual Server as well as heartbeating and failover components. The LVS is a dynamically adjusted kernel routing mechanism that provides load balancing primarily for web and ftp servers though other services are supported.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- poppler-0.5.4-4.4.el5_5.14 - poppler-0.5.4-4.4.el5_6.17
- Group: Development/Libraries
- Summary: PDF rendering library
- Description: Poppler, a PDF rendering library, it's a fork of the xpdf PDF viewer developed by Derek Noonburg of Glyph and Cog, LLC.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postfix-2.3.3-2.1.el5_2 - postfix-2.3.3-2.3.el5_6
- Group: System Environment/Daemons
- Summary: Postfix Mail Transport Agent
- Description: Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postgresql-8.1.22-1.el5_5.1 - postgresql-8.1.23-1.el5_6.1
- Group: Applications/Databases
- Summary: PostgreSQL client programs and libraries.
- Description: PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- postgresql84-8.4.5-1.el5_5.1 - postgresql84-8.4.7-1.el5_6.1
- Group: Applications/Databases
- Summary: PostgreSQL client programs
- Description: PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a local or remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- procps-3.2.7-16.el5 - procps-3.2.7-17.el5
- Group: Applications/System
- Summary: System and process monitoring utilities.
- Description: The procps package contains a set of system utilities that provide system information. Procps includes ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch and pdwx. The ps command displays a snapshot of running processes. The top command provides a repetitive update of the statuses of running processes. The free command displays the amounts of free and used memory on your system. The skill command sends a terminate command (or another specified signal) to a specified set of processes. The snice command is used to change the scheduling priority of specified processes. The tload command prints a graph of the current system load average to a specified tty. The uptime command displays the current time, how long the system has been running, how many users are logged on, and system load averages for the past one, five, and fifteen minutes. The w command displays a list of the users who are currently logged on and what they are running. The watch program watches a running program. The vmstat command displays virtual memory statistics about processes, memory, paging, block I/O, traps, and CPU activity. The pwdx command reports the current working directory of a process or processes.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- psmisc-22.2-7 - psmisc-22.2-7.el5_6.2
- Group: Applications/System
- Summary: Utilities for managing processes on your system.
- Description: The psmisc package contains utilities for managing processes on your system: pstree, killall and fuser. The pstree command displays a tree structure of all of the running processes on your system. The killall command sends a specified signal (SIGTERM if nothing is specified) to processes identified by name. The fuser command identifies the PIDs of processes that are using specified files or filesystems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pyOpenSSL-0.6-1.p24.7.2.2 - pyOpenSSL-0.6-2.el5
- Group: Development/Libraries
- Summary: Python wrapper module around the OpenSSL library
- Description: High-level wrapper around a subset of the OpenSSL library, includes * SSL.Connection objects, wrapping the methods of Python's portable sockets * Callbacks written in Python * Extensive error-handling mechanism, mirroring OpenSSL's error codes ... and much more ;)
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- pykickstart-0.43.8-1.el5 - pykickstart-0.43.9-1.el5
- Group: System Environment/Libraries
- Summary: A python library for manipulating kickstart files
- Description: The pykickstart package is a python library for manipulating kickstart files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-2.4.3-43.el5 - python-2.4.3-44.el5
- Group: Development/Languages
- Summary: An interpreted, interactive, object-oriented programming language.
- Description: Python is an interpreted, interactive, object-oriented programming language often compared to Tcl, Perl, Scheme or Java. Python includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems (X11, Motif, Tk, Mac and MFC). Programmers can write new built-in modules for Python in C or C++. Python can be used as an extension language for applications that need a programmable interface. This package contains most of the standard Python modules, as well as modules for interfacing to the Tix widget set for Tk and RPM. Note that documentation for Python is provided in the python-docs package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-imaging-1.1.5-5.el5 - python-imaging-1.1.5-7.el5
- Group: Development/Languages
- Summary: Python's own image processing library
- Description: Python Imaging Library The Python Imaging Library (PIL) adds image processing capabilities to your Python interpreter. This library provides extensive file format support, an efficient internal representation, and powerful image processing capabilities. Details about licensing can be found from README file.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-numeric-23.7-2.2.2 - python-numeric-23.7-2.2.2.el5_6.1
- Group: Development/Languages
- Summary: Numerical Extension to Python
- Description: Numeric is a python module that provides support for numerical operations.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- python-virtinst-0.400.3-11.el5 - python-virtinst-0.400.3-12.el5
- Group: Development/Libraries
- Summary: Python modules and utilities for installing virtual machines
- Description: virtinst is a module that helps build and install libvirt based virtual machines. Currently supports KVM, QEmu and Xen virtual machines. Package includes several command line utilities, including virt-install (build and install new VMs) and virt-clone (clone an existing virtual machine).
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- quota-3.13-4.el5 - quota-3.13-5.el5
- Group: System Environment/Base
- Summary: System administration tools for monitoring users' disk usage.
- Description: The quota package contains system administration tools for monitoring and limiting user and or group disk usage per filesystem.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rdesktop-1.6.0-3 - rdesktop-1.6.0-3.el5_6.2
- Group: User Interface/Desktops
- Summary: X client for remote desktop into Windows Terminal Server
- Description: rdesktop is an open source client for Windows NT Terminal Server and Windows 2000 & 2003 Terminal Services, capable of natively speaking Remote Desktop Protocol (RDP) in order to present the user's NT desktop. Unlike Citrix ICA, no server extensions are required.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- redhat-release-5Server-5.6.0.3 - redhat-release-5Server-5.7.0.3
- Group: System Environment/Base
- Summary: Red Hat Enterprise Linux release file
- Description: Red Hat Enterprise Linux release files
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- redhat-release-notes-5Server-36 - redhat-release-notes-5Server-41
- Group: System Environment/Base
- Summary: Red Hat Enterprise Linux release notes files
- Description: Red Hat Enterprise Linux release notes files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rgmanager-2.0.52-9.el5 - rgmanager-2.0.52-21.el5
- Group: System Environment/Base
- Summary: Open Source HA Resource Group Failover for Red Hat Enterprise Linux
- Description: Red Hat Resource Group Manager provides high availability of critical server applications in the event of planned or unplanned system downtime.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhn-client-tools-0.4.20-46.el5 - rhn-client-tools-0.4.20-56.el5
- Group: System Environment/Base
- Summary: Support programs and libraries for Red Hat Network
- Description: Red Hat Network Client Tools provides programs and libraries to allow your system to receive software updates from Red Hat Network.
- Added Dependencies:
- desktop-file-utils
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhnlib-2.5.22-5.el5 - rhnlib-2.5.22-6.el5
- Group: Development/Libraries
- Summary: Python libraries for the RHN project
- Description: rhnlib is a collection of python modules used by the Red Hat Network (http://rhn.redhat.com) software.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rhnsd-4.7.0-5.el5 - rhnsd-4.7.0-10.el5
- Group: System Environment/Base
- Summary: Red Hat Network query daemon
- Description: The Red Hat Update Agent that automatically queries the Red Hat Network servers and determines which packages need to be updated on your machine, and runs any actions.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rsync-2.6.8-3.1 - rsync-3.0.6-4.el5
- Group: Applications/Internet
- Summary: A program for synchronizing files over a network
- Description: Rsync uses a reliable algorithm to bring remote and host files into sync very quickly. Rsync is fast because it just sends the differences in the files over the network instead of sending the complete files. Rsync is often used as a very powerful mirroring process or just as a more capable replacement for the rcp command. A technical report which describes the rsync algorithm is included in this package.
- No added dependencies
- Removed Dependencies:
- gcc
- make
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- rsyslog-3.22.1-3.el5_5.1 - rsyslog-3.22.1-3.el5_6.1
- Group: System Environment/Daemons
- Summary: Enhanced system logging and kernel message trapping daemon
- Description: Rsyslog is an enhanced multi-threaded syslogd supporting, among others, MySQL, syslog/tcp, RFC 3195, permitted sender lists, filtering on any message part, and fine grain output format control. It is quite compatible to stock sysklogd and can be used as a drop-in replacement. Its advanced features make it suitable for enterprise-class, encryption protected syslog relay chains while at the same time being very easy to setup for the novice user.
- No added dependencies
- Removed Dependencies:
- autoconf
- automake
- libtool
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ruby-1.8.5-5.el5_4.8 - ruby-1.8.5-19.el5_6.1
- Group: Development/Languages
- Summary: An interpreter of object-oriented scripting language
- Description: Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- s390utils-1.8.1-11.el5 - s390utils-1.8.1-16.el5
- Group: System Environment/Base
- Summary: Linux/390 specific utilities
- Description: This package contains utilities related to Linux for S/390. The most important programs contained in this package are: - The cmstools suite to list, check, copy and cat files from a CMS volume. - chccwdev, a script to generically change attributes of a ccw device. - dasdfmt, which is used to low-level format eckd-dasds with either the classic linux disk layout or the new z/OS compatible disk layout. - dasdview, which displays DASD and VTOC information and dumps the content of a DASD to the console. - fdasd, which is used to create or modify partitions on eckd-dasds formatted with the z/OS compatible disk layout. - osasnmpd, a subagent for net-snmp to access the OSA hardware. - qetharp to query and purge address data in the OSA and HiperSockets hardware - qethconf to configure IBM QETH function IPA, VIPA and Proxy ARP. - src_vipa.sh to start applications using VIPA capabilities - tunedasd, a tool to adjust tunable parameters on DASD devices - vmconvert, a tool to convert vm dumps to lkcd compatible dumps. - vmcp, a tool to send CP commands from a Linux guest to the VM. - vmur, a tool to work with z/VM spool file queues (reader, punch, printer). - zipl, which is used to make either dasds or tapes bootable for system IPL or system dump. - zdump, which is used to retrieve system dumps from either tapes or dasds. - ziomon tools to collect data for zfcp performance analysis and report. - iucvterm, a z/VM IUCV terminal applications. - cpuplugd, a daemon that manages CPU and memory resources based on a set of rules. - dumpconf, the dump device used for system dump in case a kernel panic occurs. - mon_statd, pair of Linux - z/VM monitoring daemons. - ipl_tools, tool set to configure and list reipl and shutdown actions. - cpi, a service to set the system and sysplex names from the Linux guest to the HMC/SE using the Control Program Identification feature.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sabayon-2.12.4-6.el5 - sabayon-2.12.4-7.el5
- Group: Applications/System
- Summary: Tool to maintain user profiles in a GNOME desktop
- Description: Sabayon is a tool to help sysadmins and user change and maintain the default behaviour of the GNOME desktop. This package contains the graphical tools which a sysadmin use to manage Sabayon profiles.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- samba-3.0.33-3.29.el5_5.1 - samba-3.0.33-3.29.el5_6.2
- Group: System Environment/Daemons
- Summary: The Samba SMB server.
- Description: Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB server that can be used to provide network services to SMB (sometimes called "Lan Manager") clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- samba3x-3.5.4-0.70.el5 - samba3x-3.5.4-0.83.el5
- Group: System Environment/Daemons
- Summary: Server and Client software to interoperate with Windows machines
- Description: Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB/CIFS server that can be used to provide network services to SMB/CIFS clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- scim-1.4.4-41.el5 - scim-1.4.4-44.el5
- Group: System Environment/Libraries
- Summary: Smart Common Input Method platform
- Description: SCIM is a user friendly and full featured input method user interface and also a development platform to make life easier for Input Method developers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- screen-4.0.3-3.el5 - screen-4.0.3-4.el5
- Group: Applications/System
- Summary: A screen manager that supports multiple logins on one terminal
- Description: The screen utility allows you to have multiple logins on just one terminal. Screen is useful for users who telnet into a machine or are connected via a dumb terminal, but want to use more than just one login. Install the screen package if you need a screen manager that can support multiple logins on one terminal.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- scsi-target-utils-1.0.8-0.el5 - scsi-target-utils-1.0.14-1.el5
- Group: System Environment/Daemons
- Summary: The SCSI target daemon and utility programs
- Description: The SCSI target package contains the daemon and tools to setup a SCSI targets. Currently, software iSCSI targets are supported.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sed-4.1.5-5.fc6 - sed-4.1.5-8.el5
- Group: Applications/Text
- Summary: A GNU stream text editor.
- Description: The sed (Stream EDitor) editor is a stream or batch (non-interactive) editor. Sed takes text as input, performs an operation or set of operations on the text and outputs the modified text. The operations that sed performs (substitutions, deletions, insertions, etc.) can be specified in a script file or from the command line.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- selinux-policy-2.4.6-300.el5 - selinux-policy-2.4.6-316.el5
- Group: System Environment/Base
- Summary: SELinux policy configuration
- Description: SELinux Reference Policy - modular.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- shadow-utils-4.0.17-18.el5 - shadow-utils-4.0.17-18.el5_6.1
- Group: System Environment/Base
- Summary: Utilities for managing accounts and shadow password files.
- Description: The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sos-1.7-9.49.el5 - sos-1.7-9.54.el5
- Group: Development/Libraries
- Summary: A set of tools to gather troubleshooting information from a system
- Description: Sos is a set of tools that gathers information about system hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sos is commonly used to help support technicians and developers.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- spamassassin-3.2.5-1.el5 - spamassassin-3.3.1-2.el5
- Group: Applications/Internet
- Summary: Spam filter for email which can be invoked from mail delivery agents.
- Description: SpamAssassin provides you with a way to reduce if not completely eliminate Unsolicited Commercial Email (SPAM) from your incoming email. It can be invoked by a MDA such as sendmail or postfix, or can be called from a procmail script, .forward file, etc. It uses a genetic-algorithm evolved scoring system to identify messages which look spammy, then adds headers to the message so they can be filtered by the user's mail reading software. This distribution includes the spamd/spamc components which create a server that considerably speeds processing of mail. To enable spamassassin, if you are receiving mail locally, simply add this line to your ~/.procmailrc: INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc To filter spam for all users, add that line to /etc/procmailrc (creating if necessary).
- Added Dependencies:
- perl(Archive::Tar)
- perl(NetAddr::IP)
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sssd-1.2.1-39.el5 - sssd-1.5.1-37.el5
- Group: Applications/System
- Summary: System Security Services Daemon
- Description: Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA.
- Added Dependencies:
- libcollection-devel
- libdhash-devel >= 0.4.2
- libini_config-devel >= 0.6.1
- libnl-devel
- nscd
- openldap24-libs-devel
- Removed Dependencies:
- openldap-devel
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- subversion-1.6.11-7.el5 - subversion-1.6.11-7.el5_6.4
- Group: Development/Tools
- Summary: Modern Version Control System designed to replace CVS
- Description: Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sysfsutils-2.0.0-6 - sysfsutils-2.1.0-1.el5
- Group: Development/Tools
- Summary: sysfsutils, library interface to sysfs.
- Description: This package's purpose is to provide a set of utilities for interfacing with sysfs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- sysstat-7.0.2-3.el5_5.1 - sysstat-7.0.2-11.el5
- Group: Applications/System
- Summary: The sar and iostat system monitoring commands.
- Description: This package provides the sar and iostat commands for Linux. Sar and iostat enable system monitoring of disk, network, and other IO activity.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-cluster-1.0.57-7 - system-config-cluster-1.0.57-9
- Group: Applications/System
- Summary: system-config-cluster is a utility which allows you to manage cluster configuration in a graphical setting.
- Description: system-config-cluster is a utility which allows you to manage cluster configuuration in a graphical setting.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-kickstart-2.6.19.8-2.el5 - system-config-kickstart-2.6.19.9-2.el5
- Group: System Environment/Base
- Summary: A graphical interface for making kickstart files.
- Description: Kickstart Configurator is a graphical tool for creating kickstart files.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-lvm-1.1.5-8.el5 - system-config-lvm-1.1.5-9.el5
- Group: Applications/System
- Summary: A utility for graphically configuring Logical Volumes
- Description: system-config-lvm is a utility for graphically configuring Logical Volumes
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-netboot-0.1.45.1-1.el5 - system-config-netboot-0.1.45.1-3.el5
- Group: Applications/System
- Summary: network booting/install configuration utility (GUI)
- Description: system-config-netboot is a utility which allows you to configure diskless environments and network installations.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- system-config-network-1.3.99.18-1.el5 - system-config-network-1.3.99.19-2.el5
- Group: Applications/System
- Summary: The GUI of the NEtwork Adminstration Tool
- Description: This is the GUI of the network configuration tool, supporting Ethernet, Wireless, TokenRing, ADSL, ISDN and PPP.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- systemtap-1.3-4.el5 - systemtap-1.3-8.el5
- Group: Development/System
- Summary: Instrumentation System
- Description: SystemTap is an instrumentation system for systems running Linux 2.6. Developers can write instrumentation to collect data on the operation of the system.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- talk-0.17-29.2.2 - talk-0.17-31.el5
- Group: Applications/Internet
- Summary: Talk client for one-on-one Internet chatting.
- Description: The talk package provides client programs for the Internet talk protocol, which allows you to chat with other users on different systems. Talk is a communication program which copies lines from one terminal to the terminal of another user. Install talk if you'd like to use talk for chatting with users on different systems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tetex-3.0-33.8.el5_5.6 - tetex-3.0-33.13.el5
- Group: Applications/Publishing
- Summary: The TeX text formatting system.
- Description: TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. The output format needn't to be DVI, but also PDF, when using pdflatex or similar tools. Install tetex if you want to use the TeX text formatting system. Consider to install tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tomcat5-5.5.23-0jpp.16.el5 - tomcat5-5.5.23-0jpp.19.el5_6
- Group: Networking/Daemons
- Summary: Apache Servlet/JSP Engine, RI for Servlet 2.4/JSP 2.0 API
- Description: Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and participatory environment and released under the Apache Software License. Tomcat is intended to be a collaboration of the best-of-breed developers from around the world. We invite you to participate in this open development project. To learn more about getting involved, click here.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- totem-2.16.7-7.el5 - totem-2.16.7-7.el5_6.1
- Group: Applications/Multimedia
- Summary: Movie player for GNOME 2
- Description: Totem is simple movie player for the Gnome desktop. It features a simple playlist, a full-screen mode, seek and volume controls, as well as a pretty complete keyboard navigation.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- traceroute-2.0.1-5.el5 - traceroute-2.0.1-6.el5
- Group: Applications/Internet
- Summary: Traces the route taken by packets over an IPv4/IPv6 network
- Description: The traceroute utility displays the route used by IP packets on their way to a specified network (or Internet) host. Traceroute displays the IP number and host name (if possible) of the machines along the route taken by the packets. Traceroute is used as a network debugging tool. If you're having network connectivity problems, traceroute will show you where the trouble is coming from along the route. Install traceroute if you need a tool for diagnosing network connectivity problems.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- tzdata-2010l-1.el5 - tzdata-2011g-1.el5
- Group: System Environment/Base
- Summary: Timezone data
- Description: This package contains data files with rules for various time zones around the world.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- udev-095-14.24.el5 - udev-095-14.27.el5
- Group: System Environment/Base
- Summary: A userspace implementation of devfs
- Description: The udev package contains an implementation of devfs in userspace using sysfs and netlink.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- valgrind-3.5.0-1.el5 - valgrind-3.5.0-5.el5
- Group: Development/Debuggers
- Summary: Tool for finding memory management bugs in programs
- Description: Valgrind is a tool to help you find memory-management problems in your programs. When a program is run under Valgrind's supervision, all reads and writes of memory are checked, and calls to malloc/new/free/delete are intercepted. As a result, Valgrind can detect a lot of problems that are otherwise very hard to find/diagnose.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- virt-manager-0.6.1-13.el5 - virt-manager-0.6.1-14.el5
- Group: Applications/Emulators
- Summary: Virtual Machine Manager
- Description: Virtual Machine Manager provides a graphical tool for administering virtual machines for KVM, Xen, and QEmu. Start, stop, add or remove virtual devices, connect to a graphical or serial console, and see resource usage statistics for existing VMs on local or remote machines. Uses libvirt as the backend management API.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- vnc-4.1.2-14.el5_5.4 - vnc-4.1.2-14.el5_6.6
- Group: User Interface/Desktops
- Summary: A remote display system.
- Description: Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- vsftpd-2.0.5-16.el5_5.1 - vsftpd-2.0.5-21.el5
- Group: System Environment/Daemons
- Summary: vsftpd - Very Secure Ftp Daemon
- Description: vsftpd is a Very Secure FTP daemon. It was written completely from scratch.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- w3m-0.5.1-17.el5_5 - w3m-0.5.1-18.el5
- Group: Applications/Internet
- Summary: A pager with Web browsing abilities.
- Description: The w3m program is a pager (or text file viewer) that can also be used as a text-mode Web browser. W3m features include the following: when reading an HTML document, you can follow links and view images using an external image viewer; its internet message mode determines the type of document from the header; if the Content-Type field of the document is text/html, the document is displayed as an HTML document; you can change a URL description like 'http://hogege.net' in plain text into a link to that URL. If you want to display the inline images on w3m, you need to install w3m-img package as well.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- wdaemon-0.14-7 - wdaemon-0.14-8
- Group: User Interface/X Hardware Support
- Summary: Hotplug helper for Wacom X.org driver
- Description: Helper application which emulates persistent input devices for Wacom tablets so they can be plugged and unplugged while X.org server is running. This should go away as soon X.org properly supports hotplugging.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- wireshark-1.0.15-1.el5_5.1 - wireshark-1.0.15-1.el5_6.4
- Group: Applications/Internet
- Summary: Network traffic analyzer
- Description: Wireshark is a network traffic analyzer for Unix-ish operating systems. This package lays base for libpcap, a packet capture and filtering library, contains command-line utilities, contains plugins and documentation for wireshark. A graphical user interface is packaged separately to GTK+ package.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xen-3.0.3-120.el5 - xen-3.0.3-132.el5
- Group: Development/Libraries
- Summary: Xen is a virtual machine monitor
- Description: This package contains the Xen tools and management daemons needed to run virtual machines on x86, x86_64, and ia64 systems. Information on how to use Xen can be found at the Xen project pages. The Xen system also requires the Xen hypervisor and domain-0 kernel, which can be found in the kernel-xen* package. Virtualization can be used to run multiple operating systems on one physical system, for purposes of hardware consolidation, hardware abstraction, or to test untrusted applications in a sandboxed environment.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xinetd-2.3.14-10.el5 - xinetd-2.3.14-13.el5
- Group: System Environment/Daemons
- Summary: A secure replacement for inetd.
- Description: Xinetd is a secure replacement for inetd, the Internet services daemon. Xinetd provides access control for all services based on the address of the remote host and/or on time of access and can prevent denial-of-access attacks. Xinetd provides extensive logging, has no limit on the number of server arguments, and lets you bind specific services to specific IP addresses on your host machine. Each service has its own specific configuration file for Xinetd; the files are located in the /etc/xinetd.d directory.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xmlsec1-1.2.9-8.1.1 - xmlsec1-1.2.9-8.1.2
- Group: Development/Libraries
- Summary: Library providing support for "XML Signature" and "XML Encryption" standards
- Description: XML Security Library is a C library based on LibXML2 and OpenSSL. The library was created with a goal to support major XML security standards "XML Digital Signature" and "XML Encryption".
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-ati-6.6.3-3.32.el5 - xorg-x11-drv-ati-6.6.3-3.33.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 ati video driver
- Description: X.Org X11 ati video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-mga-1.4.13-1.el5 - xorg-x11-drv-mga-1.4.13-2.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 mga video driver
- Description: X.Org X11 mga video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-qxl-0.0.12-1.2.el5 - xorg-x11-drv-qxl-0.0.12-2.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 qxl video driver
- Description: X.Org X11 qxl video driver.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-drv-vesa-1.3.0-8.2.el5 - xorg-x11-drv-vesa-1.3.0-8.3.el5
- Group: User Interface/X Hardware Support
- Summary: Xorg X11 vesa video driver
- Description: X.Org X11 vesa video driver.
- Added Dependencies:
- xorg-x11-server-sdk >= 1.1.1-48.22
- Removed Dependencies:
- xorg-x11-server-sdk >= 1.1.0-1
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-font-utils-7.1-2 - xorg-x11-font-utils-7.1-3
- Group: User Interface/X
- Summary: X.Org X11 font utilities
- Description: X.Org X11 font utilities required for font installation, conversion, and generation.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-server-1.1.1-48.76.el5_5.2 - xorg-x11-server-1.1.1-48.76.el5_6.4
- Group: User Interface/X
- Summary: X.Org X11 X server
- Description: X.Org X11 X server
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-server-utils-7.1-4.fc6 - xorg-x11-server-utils-7.1-5.el5_6.2
- Group: User Interface/X
- Summary: X.Org X11 X server utilities
- Description: A collection of utilities used to tweak and query the runtime configuration of the X server.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xorg-x11-xfs-1.0.2-4 - xorg-x11-xfs-1.0.2-5.el5_6.1
- Group: System Environment/Daemons
- Summary: X.Org X11 xfs font server
- Description: X.Org X11 xfs font server
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- xulrunner-1.9.2.13-3.el5 - xulrunner-1.9.2.18-2.el5_6
- Group: Applications/Internet
- Summary: XUL Runtime for Gecko Applications
- Description: XULRunner provides the XUL Runtime environment for Gecko applications.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yaboot-1.3.13-10.el5_5.1 - yaboot-1.3.13-12.el5
- Group: System Environment/Base
- Summary: Linux bootloader for Power Macintosh "New World" computers.
- Description: yaboot is a bootloader for PowerPC machines which works on New World ROM machines (Rev. A iMac and newer) and runs directly from Open Firmware, eliminating the need for Mac OS. yaboot can also bootload IBM pSeries machines.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ypbind-1.19-12.el5 - ypbind-1.19-12.el5_6.1
- Group: System Environment/Daemons
- Summary: The NIS daemon which binds NIS clients to an NIS domain.
- Description: The Network Information Service (NIS) is a system that provides network information (login names, passwords, home directories, group information) to all of the machines on a network. NIS can allow users to log in on any machine on the network, as long as the machine has the NIS client programs running and the user's password is recorded in the NIS passwd database. NIS was formerly known as Sun Yellow Pages (YP). This package provides the ypbind daemon. The ypbind daemon binds NIS clients to an NIS domain. Ypbind must be running on any machines running NIS client programs. Install the ypbind package on any machines running NIS client programs (included in the yp-tools package). If you need an NIS server, you also need to install the ypserv package to a machine on your network.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- ypserv-2.19-5.el5 - ypserv-2.19-5.el5_6.1
- Group: System Environment/Daemons
- Summary: The NIS (Network Information Service) server.
- Description: The Network Information Service (NIS) is a system that provides network information (login names, passwords, home directories, group information) to all of the machines on a network. NIS can allow users to log in on any machine on the network, as long as the machine has the NIS client programs running and the user's password is recorded in the NIS passwd database. NIS was formerly known as Sun Yellow Pages (YP). This package provides the NIS server, which will need to be running on your network. NIS clients do not need to be running the server. Install ypserv if you need an NIS server for your network. You also need to install the yp-tools and ypbind packages on any NIS client machines.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-3.2.22-33.el5 - yum-3.2.22-37.el5
- Group: System Environment/Base
- Summary: RPM installer/updater
- Description: Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-rhn-plugin-0.5.4-17.el5 - yum-rhn-plugin-0.5.4-22.el5
- Group: System Environment/Base
- Summary: RHN support for yum
- Description: This yum plugin provides support for yum to access a Red Hat Network server for software updates.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- yum-utils-1.1.16-13.el5_4.1 - yum-utils-1.1.16-16.el5
- Group: Development/Tools
- Summary: Utilities based around the yum package manager
- Description: yum-utils is a collection of utilities and examples for the yum package manager. It includes utilities by different authors that make yum easier and more powerful to use. These tools include: debuginfo-install, package-cleanup, repoclosure, repodiff, repo-graph, repomanage, repoquery, repo-rss, reposync, repotrack, verifytree, yum-builddep, yum-complete-transaction, yumdownloader, yum-debug-dump and yum-groups-manager.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
- zlib-1.2.3-3 - zlib-1.2.3-4.el5
- Group: System Environment/Libraries
- Summary: The zlib compression and decompression library.
- Description: Zlib is a general-purpose, patent-free, lossless data compression library which is used by many different programs.
- No added dependencies
- No removed dependencies
- No added provides
- No removed provides
- No added conflicts
- No removed conflicts
- No added obsoletes
- No removed obsoletes
Appendix B. Revision History Link kopierenLink in die Zwischenablage kopiert!
| Revision History | |||
|---|---|---|---|
| Revision 0-27.402 | Fri Oct 25 2013 | ||
| |||
| Revision 0-27 | Mon Jun 4 2012 | ||
| |||
| Revision 0-1 | Thu Jul 21 2011 | ||
| |||
| Revision 0-0 | Tue Nov 30 2010 | ||
| |||