Notas de lanzamiento 5.3
Red Hat Enterprise Linux 5
Notas de lanzamiento para todas las arquitecturas.
Resumen
Este documento presenta las Notas de lanzamiento para Red Hat Enterprise Linux 5.3.
1. Release Notes Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
This section contains information about Red Hat Enterprise Linux 5.3 that did not make it into the Release Notes included in the distribution.
1.1. Feature Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Actualización de auditoría
- The audit packages contain user-space utilities for storing and searching the audit records generated by the audit subsystem in the Linux 2.6 kernel.These updated packages upgrade the auditd daemon and its utilities to the newer upstream version 1.7.7, which provides the following enhancements over the previous version:
- the auditctl program, which is used to control the behavior of the audit subsystem, now supports multiple keys in the audit rules.
- a new utility, ausyscall, which is used to cross-reference syscall name and number information, is now provided in these updated packages.
- the aureport program has been enhanced to provide reports about keys it sees in audit events.
- event log parsing for the ausearch and aureport programs has been improved.
- a sample STIG rules file, named "stig.rules", is newly provided in these updated packages. This file contains the auditctl rules which are loaded whenever the audit daemon is started by init scripts.
In addition to the listed enhancements, these updated audit packages also include a new feature to allow a server to aggregate the logs of remote systems. The following instructions can be followed to enable this feature:- The audispd-plugins package should be installed on all clients (but need not be installed on the server), and the parameters for "remote_server" and "port" should be set in the /etc/audisp/audisp-remote.conf configuration file.
- On the server, which aggregates the logs, the "tcp_listen_port" parameter in the /etc/audit/auditd.conf file must be set to the same port number as the clients.
- Because the auditd daemon is protected by SELinux, semanage (the SELinux policy management tool) must also have the same port listed in its database. If the server and client machines had all been configured to use port 1000, for example, then running this command would accomplish this:
semanage port -a -t audit_port_t -p tcp 1000
semanage port -a -t audit_port_t -p tcp 1000
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - The final step in configuring remote log aggregation is to edit the /etc/hosts.allow configuration file to inform tcp_wrappers which machines or subnets the auditd daemon should allow connections from.
- wpa_supplicant re-base
- wpa_supplicant has been re-based to the latest upstream stable version 0.5.10 and include backported fixes for a number of issues that may affect users of wireless drivers that depend on the kernel's mac80211 wireless stack. Specific fixes and enhancements include:
- Support for a D-Bus control interface has been added. D-Bus is a popular lightweight Inter-Process Communication mechanism, and the addition of this control interface to wpa_supplicant allows applications (like NetworkManager) to more reliably control the supplicant.
- Cisco Aironet 340/350 wireless cards were not able to successfully connect to 802.1x-enabled wireless networks, often used in security sensitive organizations. During the connection process at the 4-Way WPA handshake stage, sending encryption keys to the driver would clear the wireless card firmware's authentication state. With this update, the supplicant uses an alternate method of supplying encryption keys to the kernel driver, allowing authentication state to be preserved in the Aironet firmware and 802.1x connections to succeed.
- Kernel drivers utilizing the new mac80211 wireless stack were sometimes unable to connect to wireless networks, either failing to find the requested network, or prematurely ending communication with the wireless access point during the connection process. Some drivers were prone to reporting multiple disconnection events during the association process, confusing the supplicant and causing long timeouts. The supplicant also did not sufficiently instruct the driver to disconnect when switching access points. This update fixes these issues and, in conjunction with kernel driver updates, allow more wireless hardware to successfully connect to wireless networks.
- NetworkManager re-base
- NetworkManager has been updated to version 0.7.0. This update provides the following fixes and enhancements:
- NetworkManager would not display a LEAP password, even when the user selected the "show password" option. This has been fixed through a rebase to NetworkManager 0.7.
- During the beta phase, a version of NetworkManager was unable to automatically start network interfaces for which "ONBOOT=no" was present in the ifcfg file. NetworkManager now ignores this value unless "NM_RESPECT_ONBOOT=yes" is also present.
- a NetworkManager plug-in was named for its upstream repository. This could cause end-users to mistake the plug-in for an un-supported addition to Red Hat Enterprise Linux. This plug-in has been renamed to "ifcfg-rh".
- with this update, support has been added to NetworkManager for wired 802.1x authentication. However, after creating an 802.1x-enabled wired connection in the NetworkManager connection editor, it may be necessary to log out, then log back in before the connection can be used from the NetworkManager applet menu.
- NetworkManager attempted to set a hostname, but only after X had already done so. The user could not then open new windows because the authority files had been set by X with a different hostname. NetworkManager no longer sets hostnames.
- an update for NetworkManager that was available in the beta phase would change the run level enablement of the package during installation, and thus prevent NetworkManager from starting. NetworkManager no longer changes run level enablements during installation.
- on a system with more than one network adapter, network keys saved by the user while connecting with one adapter would not be available when the user attempted to connect with the other adapter. NetworkManager can now retrieve and use network keys saved for a different adapter on the same network.
- previously, NetworkManager would not always prompt the user for a new network key if the protocol or key of a wireless network changed. Although NetworkManager would wait for a new key, it would not always open a dialog box and allow the user to provide one. NetworkManager will now open a dialog box when needed.
- several bug fixes and enhancements for NetworkManager were available upstream. NetworkManager has been rebased to version 0.7 to incorporate these improvements, including mobile broadband functionality, Phase2 WPA support, and static IP functionality.
- NetworkManager would would cause a segmentation fault when resuming a session. This was caused by the HAL dropping privileges before connecting to D-Bus, meaning that the HAL could not send signals to NetworkManager. NetworkManager now explicitly permits signals from the HAL.
- sometimes, X would freeze if the NetworkManager menu and a keyring manager window were open at the same time. This updated package includes a patch from upstream that prevents this behavior.
- if NetworkManager requires a network key from the user, it will open a pop-up window. However, the applet previously could not steal focus from metacity and would remain in the background. The window was therefore not obvious to the user. The applet now opens in the foreground, alerting the user to take action.
- when resuming, NetworkManager could sometimes re-establish a wireless connection, but not a route. A fix for this problem from upstream has been included in this update.
- NetworkManager did not previously support Cisco Airo Wi-Fi cards, as these devices did not respond to NetworkManager's attempts to detect them. NetworkManager can now detect and use these cards.
- the NetworkManager applet would wake up and redraw its icon once per second, even when NetworkManager was not active. Now, the applet will not wake up unless NetworkManager is running.
- NetworkManager 0.7 connects faster than libnotify can provide a notification bubble. When this happens, the bubble will appear at the top left corner of the screen, rather than under the taskbar. NetworkManager notification bubbles are now delayed for a few seconds, allowing libnotify to react.
- dbus-glib re-base
- The dbus-glib integration library has been re-based to version 0.73.8 This update provides support to updated versions of NetworkManager and also implements the following bugfix and enhancements
- cleanup of the DBusGProxy objects treated pending remote method calls incorrectly and may have resulted in freeing invalid memory. Consequently, processes using DBusGProxy objects may have crashed when the DBusGProxy object was freed. With this update dbus-glib correctly handles the destruction of DBusGProxy objects, resolving this issue.
- two new function calls,
dbus_g_proxy_call_with_timeout
anddbus_g_proxy_begin_call_with_timeout
, have been added to dbus-glib providing the ability to specify a timeout when making a request to a remote service. - dbus-binding-tool now ignores namespaced Extensible Markup Language (XML) nodes when processing introspection definition files.
- sincronización de sudo
- sudo ha sido sincronizado a la versión principal 1.6.9. Esta versión de sudo soporta ahora LDAP, y permite la búsqueda de subárbol en lugar de sólo una búsqueda de base (i.e. a nivel de árbol únicamente) para derechos sudo. Esto permite a los administradores clasificar derechos sudo en un árbol, facilitando al usuario el manejo de privilegios.
Nota
theenv_reset
sudoers option from newer sudo will reset the PATH environment variable. This is different from the behaviour in sudo-1.9.8. To keep the old behaviour simply add PATH variable into env_keep insudoers
file. - LVM-based Cluster mirroring
- With this update, the ability to create LVM mirrors in a cluster environment (i.e. while using CLVM) is now available in Red Hat Enterprise Linux It provides for simultaneous access from multiple cluster machines, like when using a cluster-aware file system. This solution is compatible with existing single-machine mirrors. When switching a mirrored logical volume between single-machine and cluster-aware, no resynchronization is necessary.
1.2. Resolved Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
system-config-network
requires the fonts provided withxorg-x11-fonts-Type1
in order to display. However, this fonts package was not previously set as a dependency forsystem-config-network
and it was therefore possible (for example, in the case of a minimal installation) forsystem-config-network
to be present on a system and yet unable to function because these fonts were missing. This update setsxorg-x11-fonts-Type1
as a dependency forsystem-config-network
to ensure that these fonts will be available and thatsystem-config-network
will display correctly.- In Red Hat Enterprise Linux 5.2, a 64-bit version of httpd was included in addition to the existing 32-bit httpd in the PowerPC architecture. If a user installed both versions, an httpd conflict would occur, preventing httpd from functioning properly.To resolve this issue, the 64-bit version of httpd has been removed from this release. Any systems with the previous 64-bit version of httpd installed should remove the package before upgrade.
1.3. Driver Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- the SCSI device handler infrastructure (
scsi_dh
) has been updated, providing added support for LSI RDAC SCSI based storage devices. - the tg3 driver for Broadcom Tigon3 ethernet devices has been updated to version 3.93. This applies several upstream changes for new hardware. However, the 5785 hardware is not fully supported. This device may be detected by the driver, but lack of PHY support may cause these chips to not function correctly and may require the user disable any on-board 5785 cards in the system BIOS.
scsi-target-utils
now features iSCSI Extensions for RDMA (iSER), which is based on the Linux Target (tgt) framework. iSER is included in this release as a Technology Preview, and provides capabilities for both single and multiple portals on different subnets. Note, however, that there are known bugs with using multiple portals on the same subnet.To set up an iSER target component, install thescsi-target-utils
andlibibverbs-devel
packages. The corresponding library package for your system's Infiniband hardware is also required. For example, in HCAs that use thecxgb3
driver thelibcxgb3
package is needed, and for HCAs using themthca
driver thelibmthca
package is need.- The MPT Fusion driver has been updated to version 3.04.06, providing the following bugfixes and enhancements:
- Previously, the MPT Fusion driver always allocated I/O resources, even if they were not required, which may have caused issues in low resource environments. With this update, the driver now uses the pci_enable_device_mem and pci_enable_device functions to differentiate the resource allocations.
- Previously, the kernel would panic when the mptsas and mptcl modules were loaded in parallel. With this update, this issue has been resolved.
- Previously, system power state changes (such as hibernation and standby) were not functioning correctly with 106XE controllers. With this update, the driver has been modified to free and allocate resources in power management entry points.
1.4. Virtualization Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Un error en la pila del controlador IDE/ATA que impedía el arranque de un sistema cuando se utilizaba
kernel-xen
desde el arranque dentro del entornokdump
ha sido corregido. En lanzamientos anteriores, esto se presentaba si el sistema encontraba un pánico de kernel cuando un dispositivo IDE realizaba un E/S y el dispositivo IDE estaba siendo controlado por un controlador de dispositivo diferente alibata
. - A softlockup may have occurred when creating a guest with a large amount of memory. Consequently, a call trace of the error was displayed on both the dom0 and the other guest. In this update, this issue has been resolved.
- On systems with large amounts of memory (ie 256GB or more), setting up the dom0 could exhaust the hypervisor memory heap. To work around this, the xenheap and dom0_size command line arguments had to be set to valid values for the system. In this update, the hypervisor has been updated to automatically set these values to a default of 32GB, which resolves this issue.
- Due to technical problems with passing TX checksum offload information between paravirtual domains, the use of TX checksum offload in conjunction with NAT for traffic originating from another domain is not supported. TX checksum offload can be used together with NAT as long as the NAT rule is applied in the domain where the traffic originates.Note that this also applies to fully virtualised domains using paravirtual network drivers. Fully virtualised domains using fully virtualised drivers are not affected as they do not support TX checksum offload at all.
1.5. Known Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Previous versions of the 5.3 Release Notes stated that the CD-ROM/DVD-ROM unit on Dell PowerEdge R905 servers does not work with Red Hat Enterprise Linux 5. This note was included by error, and does not apply to Red Hat Enterprise Linux 5.3.
- kdump now serializes drive creation registration with the rest of the kdump process. Consequently, kdump may hang waiting for IDE drives to be initialized. In these cases, it is recommended that IDE disks not be used with kdump.
- Improvements have been made to the 'nv' driver, enhancing suspend and resume support on some systems equipped with nVidia GeForce 8000 and 9000 series devices. Due to technical limitations, this will not enable suspend/resume on all hardware.
- pirut sorts some package lists using the textual representation of a package, which is inconsistent with the textual representation method used in yum. As such, some package lists (e.g. list) in pirut may not display names in alphabetical order.
- The Hypervisor outputs messages regarding attempts by any guest to write to an MSR. Such messages contain the statement
Domain attempted WRMSR
. These messages can be safely ignored; furthermore, they are rate limited and should pose no performance risk. - When upgrading from Red Hat Enterprise Linux 4 Workstation to 5 Server, OpenOffice will no longer work correctly with SELinux. This is because the Red Hat Enterprise Linux version of OpenOffice is built using an incorrect library. As a result, SELinux will prevent OpenOffice from accessing any shared libraries, causing OpenOffice to fail.To work around this, update the SELinux context to allow OpenOffice to access shared libraries. To do so, run the following commands:
semanage fcontext -a -t textrel_shlib_t '/usr/lib/ooo-1.1(/.*)?'
semanage fcontext -a -t textrel_shlib_t '/usr/lib64/ooo-1.1(/.*)?'
restorecon -Rv /usr/lib/ooo-1.19
restorecon -Rv /usr/lib64/ooo-1.19
Alternatively, you can also upgrade your OpenOffice to a correct version compatible with SELinux in Red Hat Enterprise Linux 5. You can do this by subscribing to the "Productivity App" child channel in Red Hat Network and running the following command:yum install openoffice-{base,calc,draw,emailmerge,graphicfilter,headless,impress,javafilter,math,pyuno,writer,xsltfilter}
- If jumbo frames are enabled on your system, a kernel panic will occur if you attempt to unload the
bnx2
module. - Red Hat advises that you avoid removing a block device from a guest while the device is in use. Doing so causes Xend to lose domain information for the guest.
- Accessing the right-click menu of the NetworkManager GNOME applet may cause the GNOME dialog to appear. When this occurs, no XII applications can receive keyboard or mouse input.To recover from this, switch to a virtual terminal using Ctrl+Alt+F1. Log in as the affected user (or root) and run
killall -9 nm-applet
. Then, switch back to X11 using Ctrl+Alt+F7. Your system should be able to receive keyboard and mouse input, although Red Hat recommends that you logout and login again to allow the system to fully recover. - On Altix systems with an ATI FireMV graphics adapter, the GUI console may not display on one of the VGA connectors. To workaround this issue, switch to using the other VGA connector on the dongle.
- It has been determined that 1024 byte objects in kernel slab may be lost when a call to pipe() fails. The problem occurs because pipe() allocates pipe files, and then tries to get free file descriptors for them. If the process is out of file descriptors, pipe() fails, but it does not clean up properly. A fix for this problem is planned for a forthcoming 5.3 kernel update.To workaround this issue, ensure that the process calling do_pipe has adequate file descriptors allocated.This issue has been observed with multipathd in particular. To avoid the problem with multipathd, calculate the number of file descriptors (FDs) required using the formula: "FDs = Number of Paths + 32". If the result is greater than the default value of 1024, then the max_fds value in the defaults section of multipath.conf should be set to the previously calculated value. For example, if there are 255 LUNs with 8 paths each, the line to be added to the defaults section of multipath.conf would be:
max_fds 2072
max_fds 2072
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - The
libcmpiutil-devel
package depends ontog-pegasus-devel
, which for the Red Hat Enterprise Linux Desktop product is only available from the Workstation option. Therefore, any attempt to install thelibcmpiutil-devel
package on a system that does not have a Subscription including the Workstation option or is not subscribed to the Workstation channel on the Red Hat Network, will fail with an unresolved dependency error. - It is possible in rare circumstances, for
makedumpfile
to produce erroneous results but not have them reported. This is due to the fact thatmakedumpfile
processes its output data through a pipeline consisting of several stages. Ifmakedumpfile
fails, the other stages will still succeed, effectively masking the failure. Should a vmcore appear corrupt, and makedumpfile is in use, it is recommended that the core be recorded without makedumpfile and a bug be reported. - An issue may be encountered when using system-config-cluster to configure a Postgres 8 resource agent, resulting in the postgresql service failing to start. To include a Postgres resource agent in your cluster, please check the man page for the agent, and edit the
cluster.conf
file in an editor, then update the cluster with the new configuration file using the appropriate cman_tool command. - Due to outstanding driver issues with hardware encryption acceleration, users of Intel WiFi Link 4965, 5100, 5150, 5300, and 5350 wireless cards are advised to disable hardware accelerated encryption using module parameters. Failure to do so may result in the inability to connect to Wired Equivalent Privacy (WEP) protected wireless networks after connecting to WiFi Protected Access (WPA) protected wireless networks.To do so, add the following options to
/etc/modprobe.conf
:(where wlan0 is the default interface name of the first Intel WiFi Link device)alias wlan0 iwlagn options iwlagn swcrypto50=1 swcrypto=1
alias wlan0 iwlagn options iwlagn swcrypto50=1 swcrypto=1
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - kdump now restarts when CPUs or DIMMs are hot-added to a system. If multiple items are added at the same time, several sequential restarts may be encountered. This behavior is intentional, as it minimizes the time-frame where a crash may occur while memory or processors are not being tracked by kdump.
1.6. Technology Previews Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Software based Fibre Channel over Ethernet (FCoE)
- The Fibre Channel over Ethernet (FCoE) driver (fcoe.ko), along with libfc, provides the ability to run FCoE over a standard Ethernet card. This capability is provided as a technical preview in Red Hat Enterprise Linux 5.3.To enable this feature, you must login by writing the network interface name to the
/sys/module/fcoe/parameters/create
file, for example:To logout, write the network interface name to theecho eth6 > /sys/module/fcoe/parameters/create
echo eth6 > /sys/module/fcoe/parameters/create
Copy to Clipboard Copied! Toggle word wrap Toggle overflow /sys/module/fcoe/parameters/destroy
file, for example:For further information on software based FCoE refer to: http://www.open-fcoe.org/openfc/wiki/index.php/FCoE_Initiator_Quickstart.echo eth6 > /sys/module/fcoe/parameters/destroy
echo eth6 > /sys/module/fcoe/parameters/destroy
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Red Hat Enterprise Linux 5.3 ofrece soporte completo para FCoE en tres implementaciones de hardware especializadas. Estas son: el controlador Ciscofnic
, el controlador Emulexlpfc
y el controlador Qlogicqla2xx
. - iSER Support
- iSER support, allowing for block storage transfer across a network, has been added to the
scsi-target-utils
package as a Technology Preview. In this release, single portal and multiple portals on different subnets are supported. There are known bugs when using multiple portals on the same subnet.To set up the iSER target component install the scsi-target-utils and libibverbs-devel RPM. The library package for the InfiniBand hardware that is being used is also required. For example: host channel adapters that use thecxgb3
driver thelibcxgb3
package is needed, and for host channel adapters using themthca
driver thelibmthca
package is needed.There is also a known issue relating to connection timeouts in some situations. Refer to Red Hat Bugzilla #470627 for more information on this issue.
2. Installation-Related Notes Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
This section includes information specific to Anaconda and the installation of Red Hat Enterprise Linux 5.3.
Red Hat Network can install the new and changed packages and upgrade an existing Red Hat Enterprise Linux 5 system. Alternatively, Anaconda can upgrade an existing Red Hat Enterprise Linux 5 system or perform a fresh installation of Red Hat Enterprise Linux 5.3.
Note: upgrading from beta releases of Red Hat Enterprise Linux 5.3 to this GA release is not supported.
Further, although Anaconda provides an option for upgrading from earlier major versions of Red Hat Enterprise Linux to Red Hat Enterprise Linux 5.3, Red Hat does not currently support this. More generally, Red Hat does not support in-place upgrades between any major versions of Red Hat Enterprise Linux. (A major version is denoted by a whole number version change. For example, Red Hat Enteprise Linux 4 and Red Hat Enterprise Linux 5 are both major versions of Red Hat Enterprise Linux.)
In-place upgrades across major releases do not preserve all system settings, services or custom configurations. Consequently, Red Hat strongly recommends fresh installations when upgrading from one major version to another.
2.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- La instalación Anaconda ofrece ahora la opción de cambiar a la Informática en red Virtual (VNC) para completar la instalación.de
- La creación o utilización de discos de software cifrado de miembros RAID (i.e. particiones de
software RAID
) no es soportada. Sin embargo, se admite la creación de software cifrado de matrices RAID (e.g./dev/md0
). - The NFS default for RHEL5 is "locking". Therefore, to mount nfs shares from the %post section of anaconda, use the
mount -o nolock,udp
command to start the locking daemon before using nfs to mount shares. - Anaconda no incluirá ningún dispositivo de almacenaje con configuración iBFT, a menos que la red esté configurada cuando se instale un sistema con configuración iBFT a través de CD-ROM o DVD-ROM. Para activar la red para la instalación, utilice el comando
linux updates=http://[cualquiera]
en el intérprete de comandos al inicio de la instalación. Note que[cualquiera]
puede ser reemplazado por cualquier URL.Si su sistema requiere una configuración de IP estática, utilice el comandolinux updates=http://[cualquiera] ip=[dirección IP] netmask=[netmask] dns=[dns]
- Cuando instale Red Hat Enterprise Linux 5.3 en un huésped totalmente virtualizado no utilice el kernel
kernel-xen
. Si se utiliza este kernel en un huésped totalmente virtualizado, el sistema podría fallar.Si está utilizando un número de instalación cuando instala Red Hat Enterprise Linux 5.3 en un huésped totalmente virtualizado, asegúrese de no seleccionar el grupo de paquetesVirtualización
durante la instalación. El grupo de paquetesVirtualización
instala el kernelkernel-xen
.Note que los huéspedes para-virtualizados no se ven afectados. Los huéspedes para-virtualizados siempre usan el kernelkernel-xen
. - Si está utilizando el kernel virtualizado en una actualización de Red Hat Enterprise Linux 5 a 5.2, debe reiniciar el sistema una vez la actualización haya finalizado. Luego debe iniciar el sistema utilizando el nuevo kernel virtualizado.Los hipervisores de Red Hat Enterprise Linux 5 y 5.2 no son compatibles con ABI. Si no se reinicia el sistema usando el kernel virtualizado tras la actualización, los RPM de virtualización actualizados no coincidirán con el kernel en ejecución.
- Cuando se realiza la actualización a Red Hat Enterprise Linux 5.1 o posterior desde Red Hat Enterprise Linux 4.6,
gcc4
puede causar errores en la actualización. Por lo tanto, usted debe quitar manualmente el paquetegcc4
antes de la actualización. - El plugin de idioma de
firstboot
ha sido removido porque no reconfigura apropiadamente ni completamente el sistema cuando un nuevo idioma es seleccionado. - Cuando se abastezca a los huéspedes durante la instalación, la opciónno estará disponible. Cuando esto se presente, el sistema requerirá un derecho adicional, independiente del derecho utilizado por
dom0
.Para evitar el consumo de derechos adicionales para huéspedes, instale manualmente el paqueterhn-virtualization-common
antes de intentar registrar el sistema en Red Hat Network. - La instalación de Red Hat Enterprise Linux 5.3 en un sistema de múltiples interfaces de red y direcciones IPv6 especificadas manualmente puede resultar en una configuración de red parcialmente incorrecta. Cuando esto ocurra, su configuración de IPv6 no será visible en el sistema instalado.Para solucionar esto, establezca
NETWORKING_IPV6
ayes
en/etc/sysconfig/network
. Luego, reinicie su conexión de red mediante el comandoservice network restart
. - Si su sistema tiene
yum-rhn-plugin-0.5.2-5.el5_1.2
(o una versión anterior) instalada, usted podrá actualizar a Red Hat Enterprise Linux 5.3 a través deyum update
. Para solucionar esto, actualice suyum-rhn-plugin
a la última versión (conyum update yum-rhn-plugin
) antes de ejecutaryum update
. - Anteriormente, Anaconda no podía acceder a más de 8 controladores SmartArray. En esta actualización, este problema ha sido resuelto.
- Un controlador de disco, proporcionado por un OEM, es un archivo de imagen única (*
.img
), el cual consta de múltiples paquetes de controlador y módulos de kernel. Estos controladores se utilizan durante la instalación para soportar hardware que de otra manera no habría sido reconocido por Red Hat Enterprise Linux 5. Una vez los paquetes de controlador y los módulos de kernel son instalados en el sistema, son ubicados en el disco RAM inicial (initrd
) para que puedan ser cargados en el arranque.Con este lanzamiento, la instalación puede detectar automáticamente un disco de controlador (basado en su etiqueta de sistema de archivo), utilizando el contenido de ese disco durante la instalación. Esta conducta es controlada por la opción de línea de comando de la instalacióndlabel=on
, la cual habilita la búsqueda automática.dlabel=on
es la configuración predeterminada para este lanzamiento.Todos los dispositivos de bloque con una etiqueta de sistema de archivoOEMDRV
son examinados y los controladores se cargan desde estos dispositivos en el orden que se detectan. - Los dispositivos cifrados de bloque existentes que contienen sistemas de archivo
vfat
aparecerán como tipoforeign
en la interfaz de particionamiento; como tal, estos dispositivos no se montarán automáticamente durante el arranque del sistema. Con el fin de garantizar que dichos dispositivos se monten automáticamente, agregue una entrada apropiada para ellos en/etc/fstab
. Para mayor información sobre cómo hacerlo, consulteman fstab
.
2.2. PowerPC Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- The minimum RAM required to install Red Hat Enterprise Linux 5.2 is 1GB; the recommended RAM is 2GB. If a machine has less than 1GB RAM, the installation process may hang.Las máquinas Power-PC que tienen un RAM de 1GB tienen problemas de rendimiento cuando el RAM es objeto de algunas cargas de trabajo intensas. Para que un sistema Red Hat Enterprise Linux 5.2 tenga un rendimiento óptimo, se recomienda un RAM de 4GB en la máquina. Esto asegura que el sistema tenga el mismo número de páginas físicas que el disponible en las máquinas Power-PC (utilizando un RAM de 512MB) con versiones anteriores de Red Hat Enterprise Linux 4.5.
2.3. s390x Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Ahora
anaconda
soporta ambos puertos en CHPID para Tarjetas OSA-EXPRESS 3. El instalador solicitará el número de puerto en la etapa inicial de la instalación. El valor provisto para el puerto también afecta el script de inicio de interfaz de red instalado. Cuando se selecciona el puerto 1, el valorportno=1
se agrega al parámetro de Opciones del archivoifcfg-eth*
.Nota
Al instalar bajo z/VM, puede agregar ya seaPORTNO=0
(para utilizar puerto 0) oPORTNO=1
(para utilizar puerto 1) al archivo de configuración CMS con el fin de evitar que se le solicite el modo. - La instalación en una máquina con los sistemas de archivos de Linux o no, en bloques de dispositivos DASD, puede hacer que el instalador se detenga. Si esto sucede, es necesario limpiar todas las particiones existentes en los dispositivos DASD que usted desee utilizar y reiniciar el instalador.
2.4. ia64 Architecture Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- If your system only has 512MB of RAM, attempting to install Red Hat Enterprise Linux 5.3 may fail. To prevent this, perform a base installation first and install all other packages after the installation finishes.
- Using
yum
to install packages from the32-bit Compatibility Layer
disc may fail. If it does, it is because the Red Hat package signing key was not imported into the RPM database. This happens if you have not yet connected to Red Hat Network and obtained updates. To import the key manually, run the following command as root:rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Una vez la llave GPG de Red Hat es importada, usted puede utilizaryum
para instalar paquetes desde el disco deCapa de compatibilidad de 32 bits
.Se recomienda usaryum
en vez derpm
cuando instale paquetes desde este CD. Esto garantizará que las dependencias de Sistema operativo base sean resueltas durante la instalación.
3. Feature Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Cifrado de dispositivo de bloque
- Red Hat Enterprise Linux 5.3 incluye soporte para cifrado mediante la especificación de LUKS (del inglés, Linux Unified Key Setup). Descifrar un dispositivo protege todos los datos en un dispositivo de bloque contra acceso no autorizado, incluso si el dispositivo ha sido quitado físicamente de un sistema. Para acceder al contenido de un dispositivo cifrado, el usuario debe proporcionar una contraseña o clave como autenticación.Para información sobre la configuración del cifrado de disco, consulte el capítulo 28 del Manual de Instalación de Red Hat Enterprise Linux en: http://redhat.com/docs/
- Pila de protocolo WiFi mac80211 802.11a/b/g (mac80211)
- La pila mac80211 (antes conocida como la pila devicescape/d80211) es ahora soportada por Red Hat Enterprise Linux 5.3. Ésta activa el controlador inalámbrico
iwlwifi 4965GN
para hardware WiFi Link 4965 de Intel, el cual permite a ciertos dispositivos inalámbricos conectarse con cualquier red WiFi.Aunque el componente mac80211 es soportado en Red Hat Enterprise Linux 5.3, los símbolos no están incluidos en la lista blanca de símbolos para el kernel. - Sistema de archivos global 2 (GFS2)
- GFS2 es un avance incremental de GFS. Esta actualización aplica varias mejoras importantes que requieren un cambio en el formato del sistema de archivo en disco. Los sistemas de archivos GFS se pueden convertir a GFS2 mediante la utilidad
gfs2_convert
, la cual actualiza los metadatos de un sistema de archivos GFS.En Red Hat Enterprise Linux 5.2, GFS2 se ofrecía solamente como módulo de kernel para fines de evaluación. Ahora en Red Hat Enterprise Linux 5.3, GFS2 hace parte del paquete de kernel. Si los módulos de kernel GFS2 de Red Hat Linux 5.2 han sido instalados, deberán quitarse para utilizar GFS2 en Red Hat Enterprise Linux 5.3. - Mejoras en soporte de disco de controlador
- Un disco de controlador, proporcionado por un OEM, es un archivo de imagen única (
*.img
), que consta de RPM de múltiples controladores y módulos de kernel. Estos controladores se utilizan durante la instalación para soportar hardware que de otra manera no se reconocería. Los RPM están instalados en el sistema y están ubicados dentro del initrd para que sean admitidos cuando la máquina reinicia.Con Red Hat Enterprise Linux 5.3, la instalación puede detectar automáticamente la presencia de un disco de controlador basado en su etiqueta de sistema de archivos y utilizar el contenido de ese disco durante la instalación. Esta conducta es controlada por la instalación de opción de línea de comandodlabel=on
, la cual permite la búsqueda automática. Todos los dispositivos de bloque con la etiqueta de sistema de archivosOEMDRV
son examinados y los controladores son cargados desde estos dispositivos en el orden que se encuentren. - Tabla Firmware de arranque iSCSI
- Red Hat Enterprise Linux 5.3 soporta completamente la Tabla Firmware de arranque iSCSI (iBFT) , la cual permite iniciar desde dispositivos iSCSI. Este soporte requiere que los discos iSCSI (nodos) ya no se marquen para iniciar automáticamente; el sistema instalado ya no se conectará automáticamente a discos iSCSI cuando entre al nivel de ejecución 3 ó 5.iSCSI suele utilizarse para sistema de archivos de root, en cuyo caso este cambio no hace ninguna diferencia ya que initrd conectará los discos iSCI requeridos incluso antes de entrar el nivel de ejecución.No obstante, si los discos iSCSI necesitan ser montados en directorios sin root, por ejemplo,
/home
o/srv
, entonces este cambio lo sorprenderá, porque el sistema instalado ya no se conectará automáticamente a discos iSCSI que no se utilicen para el sistema de archivos de root.El uso de discos iSCSI montados en directorios sin root es aún posible, pero se debe aplicar una de las siguientes soluciones temporales:- Instalar el sistema sin utilizar discos iSCSI montados en directorios sin root y luego configurar manualmente los discos pertinentes y puntos de montaje.
- Arrancar el sistema instalado en el nivel de ejecución 1, y marcar los discos iSCSI *utilizados para el sistema de archivos de root * para inicio automático con el siguiente comando una vez por disco:
iscsiadm -m node -T target-name -p ip:port -o update -n node.startup -v automatic
- rhythmbox
- el reproductor de audio rhythmbox ha sido actualizado a la versión 0.11.6. Esta actualización ofrece la opción de utilizar la marca registrada GStreamer paraplugins.
- Sincronización lftp
- lftp ha sido sincronizada a la versión 3.7.1. Esto aplica varias actualizaciones de funciones principales y corrige errores, incluyendo:
- Se ha corregido un defecto de seguridad en la forma de scripts citados lftp generados por
mirror --script
(lo cual podría causar una escalada de privilegios no autorizados). - Utilizando lftp con la opción
-c
ya no hará que lftp se cuelgue. - lftp ya no daña archivos durante una transferencia al utilizar
sftp
.
For more information on lftp updates applied in this release, refer to http://lftp.yar.ru/news.html. - Auditoría de entrada TTY
- Ahora se admite auditoría de entrada TTY. Si un proceso se marca para auditoría de entrada TTY, la información que lee desde los TTY es auditada; esto se mostrará en los registros de auditoría tipo
TTY
.Usted puede utilizar el módulopam_tty_audit
para señalar un proceso (y su proceso hijo) para auditoría de entrada TTY. Para instrucciones de cómo hacer esto, consulteman pam_tty_audit(8)
.Los registros de auditoría TTY contienen las pulsaciones exactas leídas por el proceso auditado. Para facilitar la decodificación,bash
audita la línea de comando exacta con el tipo de registroUSER_TTY
.The "TTY" audit records contain all data read by audited processes from the TTY. This includes data inserted into the input stream by theTIOCSTI ioctl
system call. - Sincronización de Systemtap
- SystemTap ha sido sincronizado a la versión 0.7.2. Esta actualización de SystemTap introduce varias mejoras menores, junto con algunas funcionalidades importantes. Dichas funcionalidades incluyen:
- SystemTap ahora soporta sondeo simbólico en arquitecturas x86, x86-64 y PowerPC. Esto permite a scripts de SystemTap ubicar sondeos en aplicaciones de espacio de usuario y bibliotecas compartidas. Como resultado, SystemTap puede ahora proporcionar el mismo nivel de sondeo de depuración en algunas aplicaciones de espacio-usuario como sondeo de kernel.Por ejemplo, si
coreutils-debuginfo
es instalado, usted puede imprimir un callgraph del comandols
mediante/usr/share/doc/systemtap-versión/examples/general/callgraph.stp
, como en:stap para-callgraph.stp 'process("ls").function("*")' -c 'ls -l'
Con el fin de reducir la probabilidad de una versión no coincidente entre el binario y sus RPM debuginfo, Red Hat aconseja usar la variable de entornoSYSTEMTAP_DEBUGINFO_PATH
al valor+:.debug:/usr/lib/debug:build
.SystemTap's support for symbolic probes also extends to markers placed into the kernel of this release. To use these markers, load thekernel-trace
kernel module in/etc/rc.local
(usingmodprobe kernel-trace
). - SystemTap también soporta servicios de compilación remotos. Esto permite a un sólo computador en la red actuar como un servidor debuginfo/compiler para clientes locales de SystemTap. Los clientes auto-localizan el servidor con mDNS (avahi), y sólo necesitan los paquetes
systemtap-client
ysystemtap-runtime
para funcionar.En el momento, esta funcionalidad no utiliza mecanismos de seguridad como de encriptado. De tal modo que se recomienda utilizar servicios de compilación remotos únicamente dentro de redes confiables. Para mayor información, consulteman stap-server
. - La actualización de kernel para este lanzamiento incluye una extensión API de kernel API, la cual mejora de modo significativo el apagado de los scripts del SystemTap. Esta extensión de kernel API agregada, elimina la sincronización innecesaria entre las operaciones de eliminación de un sondeo individual. Como resultado, los scripts del SystemTap que tienen cientos de sondeos de kernel son procesados mucho más rápido.Esto es especialmente útil para administradores que utilizan scripts con sondeos con comodines, los cuales capturan numerosos eventos de kernel, tales como
probe syscall.* {}
.
Para una lista completa de actualizaciones de SystemTap incluidas en este lanzamiento, consulte la siguiente URL: - Actualización del administrador de cluster
- La utilidad administrador de Cluster (cman) ha sido actualizada a la versión 2.0.97. Aplica correcciones de varios errores y mejoras, las más importantes son:
- cman utiliza ahora las siguientes versiones de firmware:APC AOS v3.5.7 y APC rpdu v3.5.6. Corrige un error que impedía a APC 7901 utilizar correctamente Protocolo Simple de Administración de Red (SNMP).
- Los agentes
fence_drac
,fence_ilo
,fence_egenera
yfence_bladecenter
ahora soportanssh
. - los archivos clave
fence_xvmd
ahora se vuelven a cargar sin reiniciar. - Un sólo método fence ahora puede soportar hasta 8 dispositivos fence.
- Sincronización de RPM
- El administrador de paquetes de Redhat (RPM) está sincronizado ahora a la versión principal de Fedora 9. Ahora rpm agrega macro archivos específicos de arquitectura secundaria en sistemas de múltiples arquitecturas. Además, rpm cumple con todos los criterios de certificación para inclusión en Red Hat Enterprise Linux 5.Esta actualización también aplica varias mejoras principales y correcciones de errores para rpm, incluyendo:
- rpm ya no genera
.rpmnew
ni.rpmsave
archivos innecesarios en sistemas de múltiples arquitecturas. - Un error en la función
rpmgiNext()
de rpm evitó el reporte correcto de un error. Esta actualización trata la semántica correcta para reportar un error, asegurándose de este modo, que rpm devuelva el código de salida correcto en todos los casos.
- Distribución Open Fabrics Enterprise (OFED) / opensm
opensm
ha sido actualizado a la versión principal 3.2, incluyendo un cambio menor a la biblioteca opensm API.- El formato del archivo
opensm.conf
ha cambiado. Si usted ha hecho modificaciones personales a su rpmopensm.conf
, rpm instalará automáticamente el nuevo archivoopensm.conf
como/etc/ofed/opensm.conf.rpmnew
. Usted necesitará migrar sus modificaciones a este archivo y luego sustituir el archivo existente opensm.conf con el resultado. - Red Hat sigue la pista al código de base de la distribución de Open Fabrics Enterprise (OFED) con el fin de proporcionar un máximo nivel de habilitación a esta tecnología aún en evolución. Como consecuencia de ello, Red Hat sólo puede preservar la compatibilidad API/ABI a través de lanzamientos menores en la medida que el proyecto principal lo hace. Esta es una excepción a la práctica general en el desarrollo de Red Hat Enterprise Linux.Por tal motivo, la creación de aplicaciones en la parte superior de la pila de OFED (enumeradas más adelante), podría necesitar recompilación o incluso cambios de código a nivel de fuente cuando se traslada de un lanzamiento menor de Red Hat Enterprise Linux a uno más reciente.Generalmente esto no es necesario para otras aplicaciones construidas en la pila de software de Red Hat Enterprise Linux. Los componentes afectados son:
- dapl
- compat-dapl
- ibsim
- ibutils
- infiniband-diags
- libcxgb3
- libehca
- libibcm
- libibcommon
- libibmad
- libibumad
- libibverbs
- libipathverbs
- libmlx4
- libmthca
- libnes
- librmdacm
- libsdp
- mpi-selector
- mpitests
- mstflint
- mvapich
- mvapich2
- ofed-docs
- openib
- openib-mstflint
- openib-perftest
- openib-tvflash
- openmpi
- opensm
- perftest
- qlvnictools
- qperf
- rds-tools (future)
- srptools
- tvflash
- Sincronización Net-SNMP
- Net-SNMP has been re-based to upstream version 5.3.2.2. This update adds Stream Control Transmission Protocol (SCTP) support (as per RFC 3873, http://www.ietf.org/rfc/rfc3873.txt) and introduces two new configuration options (to be used in
/etc/snmpd.conf
):dontLogTCPWrappersConnects
— suprime el registro de intentos de conexión.v1trapaddress
— enables administrators to set an agent's IP address inside outgoing SNMP traps.
Esta actualización también aplica varias correcciones de errores desde el grupo de desarrollo principal, incluyendo:- El demonio
snmpd
funciona ahora adecuadamente en sistemas con más de 255 interfaces de red. Además,snmpd
ahora también reporta un error cuando está configurado para escuchar en cualquier puerto mayor de 65535. - Se ha corregido una condición de carrera que hacía que el demonio
snmpd
filtrara descriptores de archivo al leer desde/proc
. - El demonio
snmpd
ahora reporta correctamente los ID de objeto (OID)hrProcessorLoad
, incluso en hardware de múltiples CPU. Observe, sin embargo, que tarda aproximadamente un minuto desde el inicio del demonio para calcular el valor del OID. - El paquete
net-snmp-devel
depende ahora del paquetelm_sensors-devel
.
- Certificado de FIPS para sincronización de OpenSSL
- Los paquetes
openssl
actualizan la biblioteca de OpenSSL a una versión principal más reciente, la cual está actualmente en proceso de validación de los Estándares federales de procesamiento de la información (FIPS-140-2). El modo FIPS está inhabilitado por defecto, para garantizar que la biblioteca OpenSSL mantenga paridad de funcionalidad y compatibilidad ABI con los lanzamientos anteriores de los paquetesopenssl
en Red Hat Enterprise Linux 5.Esta actualización también aplica las siguientes correcciones del grupo principal:- Por defecto, la compresión
zlib
se utiliza para conexiones SSL y TLS. En arquitecturas IBM System z con la ayuda central de procesador para función criptográfica (CPACF), la compresión se convirtió en la parte principal de la carga de la CPU y la realización total era determinada por la velocidad de compresión (no por la velocidad de la encriptación). Cuando la compresión se inhabilita, el rendimiento total es mucho mayor. En estos paquetes actualizados, la compresiónzlib
para conexiones SSL y TLS se puede inhabilitar con la variable de entornoOPENSSL_NO_DEFAULT_ZLIB
. Para conexiones TLS en una red lenta, es mejor tener activa la compresión, para que la cantidad de datos que vayan a ser transferidos sea menor. - Al utilizar el comando
openssl
con las opcioness_client
ys_server
, el archivo por defecto de certificados CA (/etc/pki/tls/certs/ca-bundle.crt
), no fue leído. Esto produjo certificados que no pasaron la verificación. Para que los certificados pasen la verificación, la opción-CAfile /etc/pki/tls/certs/ca-bundle.crt
tendría que ser utilizada. En estos paquetes actualizados, el archivo por defecto de certificados CA es leído y ya no se necesita especificar con la opción-CAfile
.
- Sincronización yum
- yum ha sido sincronizado a la versión principal 3.2.18. Esta actualización mejora la velocidad a que yum funciona, por lo tanto alivia el problema presentado por el número siempre creciente de paquetes incluidos en cada lanzamiento menor. Además, esta actualización también presenta el comando reinstall, mejora la interfaz para varios comandos y corrige varios errores, incluyendo:
- Cualquier comando yum fallaría si la opción
-c
se utilizara para especificar un archivo de configuración residente en una dirección de página web (http). El error está corregido ahora. - Una función
checkSignal()
en yum llamaba una función de salida incorrecta; como tal, salir de yum daría como resultado un rastreo en su lugar. En este lanzamiento, yum sale correctamente.
- Sincronización de flash-plugin
- El paquete
flash-plugin
ha sido sincronizado a la versión 10.0.12.36. Esta actualización aplica varias correcciones de seguridad que fueron incluidas en una actualización anterior ASYNC deflash-plugin
. Además, dicha actualización también contiene Adobe Flash Player 10, el cual incluye las siguientes correcciones y mejoras:- Estabilidad mejorada en la plataforma de Linux al corregir un problema de carrera en la salida de sonido.
- Nuevo soporte para filtros de personalización y efectos, transformación nativa de 3D y animación, procesamiento de audio avanzado, un motor nuevo y más flexible y aceleración de hardware de GPU.
Para mayor información acerca de esta actualización, consulte las notas de lanzamiento Adobe Flash Player 10 en el siguiente enlace: - sincronización de gdb
- Ahora gdb ha sido sincronizado a la versión 6.8. Esto aplica varias actualizaciones de funcionalidad de la línea de desarrollo principal y corrige errores, los más importantes son: soporte para breakpoints dentro de constructores de plantilla C++ y funciones en línea.For more information on gdb updates applied in this release, refer to http://sourceware.org/cgi-bin/cvsweb.cgi/src/gdb/NEWS?rev=1.259.2.1&cvsroot=src.
- Instrucción Basada en Muestreo de procesadores AMD Family10h
- Nuevo hardware con soporte para procesadores AMD Family10h ha sido agregado para Red Hat Enterprise Linux 5.3. Estos nuevos CPU de AMD admiten instrucciones basadas en muestreo (IBS). El soporte IBS requiere cambios en el controlador oProfile para recopilar esta información e inicializar los nuevos modelos de registros específicos (MSR) asociados con estas nuevas características.Esta actualización agrega las nuevas muestras de perfiles
IBS_FETCH
eIBS_OP
para los bufffer por CPU y los buffer de eventos del controlador de oProfile. También se han agregado nuevas entradas de control a/dev/oprofile
para controlar el muestreo de IBS. Estos cambios son compatibles con la versión anterior única del controlador PMC y una revisión independiente está disponible para oProfile 0.9.3 para que utilice esta nueva información.Para mayor información sobre IBS consulte el artículo: Instruction-Based Sampling: A New Performance Analysis Technique for AMD Family 10h Processors, November 19, 2007 - Sincronización de Squid
- Squid ha sido sincronizada a la última versión principal estable (STABLE21). Esta actualización trata varios errores, incluyendo:
- El script squid
init
siempre devolvía incorrectamente un código de salida de 0. Este error ya está corregido, haciendo a squid compatible con la Base Estándar para Linux. - Usando la directiva
refresh_stale_hit
se produce el mensaje de errorClock going backwards
para aparecer en el archivo de registro squid. - El proceso de instalación squid no establecía la propiedad correcta del directorio
/usr/local/squid
. Con este lanzamiento, el usuariosquid
es ahora el propietario por defecto de/usr/local/squid
. - Cada vez que squid intente utilizar la función
hash_lookup()
, podría anular consignal 6
. - Utilizando
squid_unix_group
podría hacer que squid se bloquee.
- Evento modelo multiproceso en Apache
httpd
, el paquete del servidor HTTP de Apache, incluye ahora el evento experimental de modelo multiproceso (MPM). Dicho modelo mejora el rendimiento al utilizar hilos dedicados a manejar conexiones keepalive.- sincronización libgomp
libgomp
ha sido sincronizado a la versión 4.3.2-7.el5. La sincronización mejora el rendimientoOpenMP
y agrega soporte para la versión 3.0 deOpenMP
cuando se utiliza con el compiladorgcc43
.- Capacidad de destino iSCSI
- La capacidad de destino iSCSI entregada como parte del marco de destino (tgt) de Linux, se traslada de la muestra de tecnología al soporte total en Red Hat Enterprise Linux 5.3. El marco de destino de Linux permite a un sistema servir a nivel de bloque de almacenamiento SCSI a otros sistemas que tienen un iniciador SCSI. Esta funcionalidad está siendo implementada en un principio como un destino iSCSI de Linux, sirviendo de almacenamiento en una red de iniciador iSCSI.Para configurar el destino de iSCSI, instale las scsi-target-utils de RPM y consulte las instrucciones en:
/usr/share/doc/scsi-target-utils-[version]/README
y/usr/share/doc/scsi-target-utils-[version]/README.iscsi
4. Driver Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
4.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
General Driver/Platform Updates
- El controlador de audio de alta definición Intel® en ALSA ha sido actualizado.
- El soporte de audio en la interfaz multimedia de alta definición (HDMI) en chipsets integrados AMD ATI ha sido actualizado.
- Las siguientes tabletas gráficas Wacom están ahora soportadas a través de los controladores
linuxwacom
:- Cintiq 20WSX
- Intuos3 4x6
- el controlador
lpfc
para adaptadores de bus de host para canal de fibra Emulex ha sido actualizado a la versión 8.2.0.33.2p. Esto aplica varios cambios de la línea de desarrollo principal, los más importantes son:- ahora se utiliza el socket de NETLINK_SCSITRANSPORT
- Se resolvió acceso de nodo no inicializado.
- se corrigió un error que originó la falla de echotest al habilitar NPIV.
- ahora
fcauthd
1.19 se requiere para autenticación de canal de fibra.
dm-multipath
tiene ahora un soporte de buzón de entrada para IBM DS4000.- ahora el controlador
ixgbe
soporta al adaptador de doble puerto 82598AT y al adaptador 82598 CX4. - el controlador
jsm
ha sido actualizado con el fin de agregar soporte para adaptadores E/SDigi Neo PCI Express 4 HiProfile
. - hp-ilo: controlador agregado, ofrece soporte para tecnología HP Integrated Lights Out (iLO).
- El controlador
radeon_tp
se incluye en esta versión. Este controlador permite el uso de los chipsets ATI R500/R600.El controlador también presenta las siguientes características:- Configuración de modo en chipsets R500/R600
- Aceleración 2D en chipsets R500
- Aceleración de Shadow framebuffer en chipsets R600
- El controlador
powernow-k8
se incluye en este lanzamiento como un módulo de carga. Esto garantiza que los marcos de controladores existentes (tales como el Modelo de actualización de controlador de Red Hat y Dell DKMS) puedan entregar a los usuarios actualizaciones como paquetes RPM sin que ellos actualicen el kernel. - Para este lanzamiento, Red Hat vuelve a añadir
pnm2ppa
con el fin de ofrecer soporte a las impresoras antiguas. No obstante, tenga en cuenta que este soporte está depreciado y se descontinuará en futuras versiones. - El controlador
ccid
se ha sincronizado para agregar soporte a los teclados USB Smartcard. - los controladores
uvcvideo
para dispositivos USB de vídeo se han agregado al kernel en Red Hat Enterprise Linux 5.3.
Network
- El controlador
bnx2
para las tarjetas de red Broadcom NetXtreme II ha sido actualizado a la versión 1.7.9. Esta actualización corrige las opciones de buffer en anillo en controladores Ethernet que utilizanbnx2
para corregir un error que hizo entrar en pánico al sistema al arrancar. - El controlador
e1000e
para dispositivos Intel PRO/1000 para Ethernet ha sido actualizado a la versión 0.3.3.3-k2 de la línea de desarrollo principal. Con esta actualización, los EEPROM y NVM de dispositivos soportados ahora están protegidos contra escritura. igb
: el controlador para Adaptadores Intel(R) Gigabit Ethernet ha sido actualizado a la versión 1.2.45-k2, agregando soporte para dispositivos de base 82576.- el controlador
ixgbe
para dispositivos de red Intel(R) 10 Gigabit PCI Express ha sido actualizado a la versión 1.3.18-k4. - el controlador
niu
ha sido agregado a Red Hat Enterprise Linux 5.3, añadiendo soporte para dispositivos Ethernet 10Gbps en sistemas Sun CP3220. - los controladores
ipw2100
eipw2200
para dispositivos inalámbricos Intel(R) PRO han sido adoptados del Kernel de Linux 2.6.25 por Red Hat Enterprise Linux 5.3. - el controlador
bcm43xx
para dispositivos inalámbricos Broadcom ha sido adoptado del kernel de Linux 2.6.25 por Red Hat Enterprise Linux 5.3. - el componente de soporte para dispositivos inalámbricos
ieee80211
ha sido adaptado para Red Hat Enterprise Linux 5.3 del kernel de Linux 2.6.25. - el controlador
zd1211rw
para dispositivos inalámbricos ZyDas ha sido actualizado para coincidir con la última versión non-mac80211 justo anterior al Linux 2.6.25. - los controladores
iwlwifi
han sido actualizados a la versión de 2.6.26, agregando soporte 802.11n a dispositivos inalámbricosiwl4965
. También se incorporaron en el controlador adoptado varias correcciones incluídas en las versiones post-2.6.26. - el controlador
myri10ge
para dispositivos Myricom Myri-10G Ethernet ha sido actualizado a la versión 1.3.2-1.269. - el controlador
netxen
para las tarjetas de red NetXen ha sido actualizado a la versión 3.4.18. - El controlador
bnx2x
para dispositivos de red Broadcom Everest ha sido actualizado a la versión 1.45.23, agregando soporte para el hardware 57711. - el controlador
forcedeth-msi
ha sido actualizado para corregir el error que evitó la detección del enlace adecuado. - el controlador
ath5k
para controladores inalámbricos Atheros ha sido adoptado del Kernel de Linux 2.6.26 por Red Hat Enterprise Linux 5.3. - los controladores
rt2x00
para dispositivos inalámbricos Ralink han sido adoptados del Kernel de Linux 2.6.26 por Red Hat Enterprise Linux 5.3. - los controladores
rtl8180
yrtl8187
para dispositivos inalámbricos Realtek han sido adoptados del Kernel de Linux 2.6.26 por Red Hat Enterprise Linux 5.3.
Storage
3w-xxxx
: controlador para controladores SATA RAID de 3ware actualizados a la versión 1.26.03. Esto aplica varios cambios, los más importantes son:- Se corrigió el error que causó la corrupción de datos al utilizar una tarjeta 3ware de las series 7000 u 8000 en un sistema mayor a 2GB de RAM.
- Anaconda ya no se cuelga en arquitecturas de 64 bits cuando utiliza una tarjeta de la serie 3ware 8006 en un sistema con más de 4GB de RAM.
- Ahora el controlador de irq es liberado cuando se inicia
__tw_shutdown()
. Esto evita que un puntero nulo quite la referencia si se comparte una interrupción durante el apagado. - Ahora el bit RCD para la página de modo caché está encendido.
- Ahora las reconfiguraciones
ioctl
yscsi
se ponen en serie para que no vuelvan a chocar.
3w-9xxx
: controlador para controladores SATA RAID de 3ware actualizados a la versión 2.26.08. Esto aplica varios cambios, los más importantes son:- La llamada
pci_unmap_single()
ahora funciona correctamente en sistemas con más de 4GB de RAM. - Se corrigió el error que causaba un rendimiento lento de escritura.
- La configuración de máscara DMA ahora se revierte a 32 bits si 64 bits falla.
- Se añadió soporte para el dispositivo de controlador 9690SA SAS de 3ware.
megaraid_sas
: controlador actualizado a la versión 4.01-rh1. Varias correcciones se aplican hasta esta actualización, incluyendo:MFI_POLL_TIMEOUT_SECS
es ahora 60 segundos.- Corregido un error que causaba continuos restablecimientos de chip y orden de pausas debido al cálculo de conteo de frames.
- Agregado soporte para los Controladores LSI Generación 2 (0078, 0079).
- Agregado un comando para apagar DCMD en la rutina de cierre para mejorar el apagado firmware.
- Corregido un error que causaba interrupciones inesperadas en el controlador de hardware de Linux.
- el controlador
qla2xxx
para adaptadores de bus de host para canal de fibra QLogic ha sido actualizado, agregando soporte para tarjetas tipo ISP84XX. - los controladores
ibmvscsi
para dispositivos de emulación virtual SCSI (vSCSI) han sido actualizados, proporcionando soporte para dispositivos de cinta virtualizados. lpfc
: el controlador actualizado a la versión 8.2.0.30. Esta actualización aplica varias correcciones de errores y mejoras, incluyendo:- Manejo de error mejorado (EEH) para adaptadores de PCI en arquitecturas PowerPC
- Aumento del número de puertos virtuales NPIV soportados
- Lógica del controlador mejorada para controlar la profundidad de cola E/S
- Soporte agregado para Fibre Channel en adaptadores de Ethernet (FCoE)
- Soporte de arranque desde SAN para hardware nuevo
- el controlador
cciss
para controladores Smart Array HP ha sido actualizado a la versión 3.6.20-RH2.
5. Kernel-Related Notes Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
5.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
relayfs
anteriormente tenían un límite de tamaño de buffer de 64MB. En esta actualización, el límite de memoria asignada a relayfs para buffers en memoria ha aumentado a 4095MB. Esto les permite a SystemTap y a otras herramientas de seguimiento que utilizanrelayfs
hacer seguimiento a más eventos.- El controlador para
Dell Remote Access Controller 4
(DRAC4) no estaba presente. Por consiguiente, cualquier dispositivo virtual provisto por el DRAC4 no era detectado por el kernel. En esta actualización, se ha agregado el módulo de kernel pata_sil680, el cual proporciona un controlador apropiado para resolver el problema. - Los buffer de mensajes para la interfaz de retransmisión sólo se asignaban para CPU en línea cuando se llamaba a
relay_open()
. Por consiguiente, si una CPU fuera de línea se activara después de haber llamado arelay_open()
, se presentaría un pánico de kernel. En esta actualización, un buffer de mensaje nuevo se asignará dinámicamente si una CPU nueva es agregada. - El controlador para puertos seriales de base 8250 ha sido actualizado para agregar soporte al hardware de control de flujo DSR/DTR.
- Se ha agregado al kernel soporte para tarjetas de Red inalámbrica de área extensa de Dell (WWAN). Los dispositivos agregados son:
- Mini-tarjeta Dell móvil de banda ancha inalámbrica 5700 CDMA/EVDO
- Mini-tarjeta Dell móvil de banda ancha inalámbrica 5500 HSDPA
- Mini-tarjeta Dell móvil de banda ancha inalámbrica 5505 HSDPA
- Tarjeta Express EVDO/CDMA Dell móvil de banda ancha inalámbrica 5700
- Tarjeta Express HSDPA Dell móvil de banda ancha inalámbrica 5510
- Mini-tarjeta Dell móvil de banda ancha inalámbrica 5700 CDMA/EVDO
- Mini-tarjeta Dell móvil de banda ancha inalámbrica 5700 CDMA/EVDO
- Dispositivo inalámbrico Dell 5720
- Dispositivo inalámbrico Dell HSDPA 5520
- Dispositivo inalámbrico Dell HSDPA 5520
- Mini-tarjeta móvil de banda ancha inalámbrica Dell Voda I 5520 (3G HSDPA)
- el módulo de kernel
thinkpad_acpi
ha sido actualizado para ofrecer un soporte mejorado a modelos más recientes de Thinkpad. - El detector de bloqueo blando ahora puede ser configurado para activar un pánico de kernel en lugar de un mensaje de advertencia. Esto permite que los usuarios generen y analicen un archivo de volcado durante un bloqueo con fines forenses.Para configurar el detector de bloqueo blando para producir un pánico, establezca el parámetro de kernel
soft_lockup
para1
. Este parámetro está configurado0
por defecto. oprofile
no identificaba correctamente los procesadores basados en la microarquitectura de Próxima Generación de Intel(R) (con nombre de código "Nehalem"). Por consiguiente, la unidad de rendimiento no podía utilizarse y el procesador se replegaba a la interrupción del temporizador. El kernel ha sido actualizado para resolver este problema.- Se ha añadido soporte al kernel para el estado de potencia de CPU, C3, en la microarquitectura de Próxima Generación de Intel® (conocida también como "Nehalem"). La capacidad para entrar al C3 (también conocido como el estado dormido) mejora la eficacia de potencia de la CPU cuando está inactiva.
- Previously, the
MAX_ARG_PAGES
limit that is set in the kernel was too low, and may have resulted in the following error:In this update, this limit has been increased to 25 percent of the stack size, which resolves this issue.execve: Argument list too long
execve: Argument list too long
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - las actualizaciones
autofs4
han sido adoptadas en Red Hat Enterprise Linux 5.3 de la versión de kernel de Linux 2.6.27. - Red Hat Enterprise Linux 5.3 incluye ahora la capacidad de especificar que los archivos de núcleo sean entubados a una copia bifurcada de una aplicación de espacio de usuario, en lugar de ir directamente a un archivo. Esto es posible al poner un
| path/to/application
en/proc/sys/kernel/core_pattern
. Cuando un archivo es vaciado, la copia de la aplicación especificada se ejecutará y el archivo será entubado en un stdin. Esto permite el aumento del archivo, el análisis y el manejo activo en tiempo de vaciado de archivo. - El archivo
/proc/cpuinfo
ahora registra el ID del Controlador avanzado programable de interrupciones (APIC) que es utilizado por cada CPU individual. - El subsistema de kernel de La excepción de comprobación de máquina (MCE) ha sido mejorado para soportar configuraciones más grandes como es requerido por sistemas nuevos.
- El comando de montaje soporta ahora la autenticación de Kerberos cuando se monta en sistemas de archivos a través de Samba. La aplicación
sec=krb5
o la opciónsec=krb5i
permite al kernel llamar a una aplicación de espacio de usuario (cifs.upcall
) la cual retorna un blob (Objeto grande y binario) de seguridad SPNEGO (Mecanismo de negociación simple y protegido de GSSAPI ). El kernel puede luego utilizar el blob para autenticar con el servidor y montar el sistema de archivos solicitado. - Si usted configuró el parámetro de kernel
kernel.unknown_nmi_panic
en un sistema que utilizaba el método de control IOAPIC NMI, podría ocurrir un pánico de kernel. Esto se debía a que el organismo de control no podía desactivar correctamente la fuente NMIs.Con este lanzamiento, el código del organismo de control NMI ha sido revisado para permitir a los usuarios desactivar correctamente la fuente NMI. Como tal, usted puede configurar correctamente el parámetro de kernelkernel.unknown_nmi_panic
en sistemas que usan el método de control IOAPIC NMI.
5.2. x86 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- El controlador
powernowk8
no estaba realizando los chequeos suficientes en el número de CPU en ejecución. Por consiguiente, cuando el controlador era iniciado, un error de kernel oops podría haber sido reportado. En esta actualización el controladorpowernowk8
verifica que el número de CPU soportadas (supported_cpus
) equivalga al número de CPU en línea (num_online_cpus
), lo cual resuelve este problema.
5.3. PowerPC Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
CPUFreq
, el subsistema de kernel que escala la frecuencia de CPU y voltaje, ha sido actualizado con soporte improvisado para procesadores celulares. Esta actualización implementa una Unidad de procesamiento sinérgica (SPU) del gobernador de la CPU de frecuencia que mejora la administración de energía de procesadores celulares.- Ahora la detección y corrección de errores (EDAC) es soportada en la arquitectura celular de motor de banda ancha en Red Hat Enterprise Linux 5.3. Para activar EDAC, utilice el comando:
modprobe cell_edac
Para revisar si este módulo se ha añadido a su kernel en ejecución, comprobar /var/log/dmesg para salida como la siguiente:EDAC MC: Ver: 2.0.1 Oct 4 2008 EDAC MC0: Giving out device to cell_edac MIC: DEV cbe-mic EDAC MC1: Giving out device to cell_edac MIC: DEV cbe-mic
EDAC MC: Ver: 2.0.1 Oct 4 2008 EDAC MC0: Giving out device to cell_edac MIC: DEV cbe-mic EDAC MC1: Giving out device to cell_edac MIC: DEV cbe-mic
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Si se encuentran errores de memoria corregibles, el siguiente mensaje será devuelto a la consola:EDAC MC0: CE page 0xeff, offset 0x5700, grain 0, syndrome 0x51, row 0, channel 0, label "":
EDAC MC0: CE page 0xeff, offset 0x5700, grain 0, syndrome 0x51, row 0, channel 0, label "":
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - La depuración con watchpoints de hardware utilizando una variable compartida entre varios hilos estaba haciendo al depurador de GNU (
GDB
) perder erráticamente eventos desencadenantes. Se ha actualizado el kernel para queGDB
pueda recibir sistemáticamente los desencadenantes de watchpoint, mejorando la fiabilidad de la sesión de depuración.
5.4. x86_64 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Ahora kprobe-booster es admitido en arquitecturas ia64 y x86_64, permitiendo a usuarios sondear eventos de kernel de una forma mucho más rápida. Esta funcionalidad también decrecerá los gastos causados por herramientas de sondeo (e.g. SystemTap y Kprobes) en servidores ejecutando en una arquitectura de 64 bits.
- Se ha agregado soporte al kernel para los objetos
_PTC
(Control del procesador de Throttling),_TSS
(Estados soportados de Throttling) y_TPC
(Capacidades presentes de Throttling). Este soporte, el cual es parte de la Especificación de configuración y potencia (ACPI) ofrece la administración del throttling del procesador.
5.5. s390x Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- In zipl.conf, parameters enclosed with double quotes inside of single quotes (ie
parameters='vmhalt="LOGOFF"'
) were being parsed incorrectly. Consequently, installing the kernel-kdump package may have failed, resulting in the error:To resolve this issue, parameters should be enclosed with single quotes inside of double quotes (iegrubby fatal error: unable to find a suitable template
grubby fatal error: unable to find a suitable template
Copy to Clipboard Copied! Toggle word wrap Toggle overflow parameters="vmhalt='LOGOFF'"
)Nota
La estructura de sintaxis de comillas simples dentro de comillas dobles está predeterminada en Red hat Enterprise Linux 5.
5.6. ia64 Architecture Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- El procesador Dual-Core Intel Itanium 2 cumplió los registros de verificación de arquitectura de máquina (MCA) de forma diferente a los procesadores anteriores. Los identificadores de destino de verificador de caché y de bus pueden ser diferentes en algunas circunstancias. El kernel has sido actualizado para hallar el identificador de destino correcto.
- Ahora kprobe-booster es admitido en arquitecturas ia64 y x86_64, permitiendo a usuarios sondear eventos de kernel de una forma mucho más rápida. Esta funcionalidad también decrecerá los gastos causados por herramientas de sondeo (e.g. SystemTap y Kprobes) en servidores ejecutando en una arquitectura de 64 bits.
- En esta actualización, el soporte para
pselect()
yppoll()
llamadas al sistema ha sido agregado al kernel.
6. Virtualization Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
This section contains information about updates made to Red Hat Enterprise Linux suite of Virtualization tools.
6.1. Feature Updates Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- El conjunto de herramientas blktap (blocktap) de espacio de usuario ha sido actualizado, ofreciendo la funcionalidad para controlar las estadísticas de transferencia de los huéspedes de blktap virtualizados.
- Se agregó soporte para la funcionalidad de EPT (Extended Page Table) de Intel, mejorando el rendimiento de los huéspedes totalmente virtualizados en hardware compatible con EPT.
- La emulación de dispositivo de red para huéspedes
e1000
ha sido agregada en esta actualización, admitiendo sólo huéspedes de Windows 2003 en la arquitectura ia64. Para utilizar la emulación e1000, se debe utilizar el comando xm. - Los controladores para
virtio
, la plataforma de virtualización de E/S en KVM, han sido adoptados del kernel de Linux 2.6.27 por Red Hat Enterprise Linux 5.3. Estos controladores permitirán a huéspedes KVM obtener altos niveles de rendimiento E/S. Varios componentes de espacio de usuario tales como:anaconda
,kudzu
,lvm
,selinux
ymkinitrd
también han sido actualizados para soportar dispositivos virtio. - El kernel de Linux original admite automáticamente a
vmcoreinfo
, pero para configurar kdump en dominios dom0, se necesitaba el paquetekernel-xen-debuginfo
. En este lanzamiento, el kernel y el hipervisor han sido modificados y ahora soportan de forma original lectura de vmcoreinfo y escritura de kdump. Los usuarios que necesiten utilizar kdump para depuración u otras investigaciones en dominios dom0 ahora podrán hacerlo sin necesidad de instalar los paquetesdebuginfo
odebuginfo-common
. - Los huéspedes completamente virtualizados de Red Hat Enterprise Linux 5 encontraban un rendimiento sub-óptimo al utilizar el disco emulado y los dispositivos de red. En esta actualización, el paquete kmod-xenpv ha sido incluido para simplificar el uso de discos para-virtualizados y redes en huéspedes completamente virtualizados.El uso de estos controladores en huéspedes totalmente virtualizados puede mejorar significativamente el rendimiento y funcionalidad de dichos huéspedes. La corrección de errores hecha para controladores netfront y de bloque frontal se realiza y sincroniza inmediatamente con el paquete de kernel.
- Los huéspedes ahora pueden usar copia de seguridad de 2MB de tablas de memoria de página, lo cual puede mejorar el rendimiento del sistema.
6.2. Resolved Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
6.2.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Apagar un huésped para-virtualizado podía hacer que dom0 dejara de responder por un periodo de tiempo. Las demoras de varios segundos se experimentaban en huéspedes con grandes cantidades de memoria (por ejemplo, 12GB y superiores.) En esta actualización, el kernel virtualizado permite que el cierre de una huésped para-virtualizado grande sea pre-volcado, lo cual soluciona este problema.
crash
was unable to read the relocation address of the hypervisor from a vmcore file. Consequently, opening a Virtualized kernel vmcore file with crash would fail, resulting in the error:In this update, the hypervisor now saves the address correctly, which resolves this issue.crash: cannot resolve "idle_pg_table_4"
crash: cannot resolve "idle_pg_table_4"
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Anteriormente, los huéspedes para-virtualizados sólo podían tener un máximo de 16 dispositivos de disco. En esta actualización, este límite ha sido aumentado a un máximo de 256 dispositivos de disco.
- La memoria reservada para el kernel de kdump era incorrecta, lo que producía volcados de memoria. En esta actualización, la reserva de memoria es correcta, permitiendo la generación de los propios volcados de memoria.
- Anexar un disco con un nombre específico (por ejemplo,
/dev/xvdaa
,/dev/xvdab
y/dev/xvdbc
) a un huésped para-virtualizado generaba un dispositivo/dev
dañado dentro del huésped. Esta actualización resuelve el problema de tal forma que al anexar dispositivos con estos nombres a un huésped para-virtualizado se crea el dispositivo/dev
correcto dentro del huésped. - Anteriormente, el número de dispositivos de loopback se limitaba a 4. Por consiguiente, esto limitaba la capacidad para crear puentes en sistemas con más de 4 interfaces de red. En esta actualización, el controlador de
netloop
crea los dispositivos de loopback requeridos. - Una condición de carrera podría presentarse al crear y destruir dispositivos virtuales de red. En algunas circunstancias, especialmente en situaciones de carga alta, esto haría que el dispositivo virtual no respondiera. En esta actualización el estado del dispositivo virtual es verificado para evitar que se presente la condición de carrera.
- Una pérdida de memoria en
virt-manager
se habría encontrado si la aplicación se hubiera dejado ejecutando. En consecuencia, la aplicación constantemente consumiría más recursos, los cuales llevarían al hambre de memoria. En esta actualización, esta pérdida de memoria se ha corregido, lo que resuelve dicho problema. - the
crash
utility could not analyzex86_64
vmcores from systems runningkernel-xen
because the Red Hat Enterprise Linux hypervisor was relocatable and the relocated physical base address is not passed in the vmcore file's ELF header. The new--xen_phys_start
command line option for the crash utility allows the user to pass crash the relocated base physical address. - No todos los eventos de ratón fueron capturados y procesados por el
Paravirtual Frame Buffer (PVFB)
. Por consiguiente, la rueda de desplazamiento no funcionaba al interactuar con un huésped para-virtualizado con laConsola de máquina virtual
. En esta actualización, los eventos de la rueda de desplazamiento del ratón se manejan correctamente, lo cual resuelve dicho problema. - El uso de virtualización en una máquina con una gran cantidad de memoria de CPU podía causar el bloqueo del hipervisor durante la instalación del huésped. En esta actualización, dicho problema está resuelto.
- En los procesadores Intel que devuelven un valor de familia CPUID de 6, sólo un registro de conteo de rendimiento estaba habilitado en
kernel-xen
. Por consiguiente, solamente contra 0 muestras provistas. En esta actualización este problema está resuelto.
6.2.2. x86 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- On systems with newer CPU's, the CPU APIC ID differs from the CPU ID. Consequently, the virtualized kernel was unable to initialize CPU frequency scaling. In this update, the virtualized kernel now retrieves CPU APIC ID from the hypervisor, allowing CPU frequency scaling to be initialized properly.
- Al ejecutar un huésped x86 para-virtualizado, si un proceso accedía una memoria no válida, éste se ejecutaría en un bucle en lugar de obtener una señal SEGV. Esto se debía a un defecto en la forma como se hacían los controles de execshield bajo el hipervisor. En esta actualización, dicho problema está resuelto.
6.2.3. ia64 Architecture Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- A
xend
bug that previously caused guest installation failures is now fixed. - el dispositivo de canal de evento
evtchn
carecía de bloqueos y barreras de memoria. Esto hacía que xenstore no respondiera. En esta actualización, dicho problema está resuelto. - La información de acceso a memoria no uniforme (NUMA) no estaba siendo visualizada por el comando
xm info
. Por consiguiente, el valornode_to_cpu
para cada nodo se estaba devolviendo de modo incorrecto comono cpus
. En esta actualización, dicho problema está resuelto. - Anteriormente, la creación de un huésped en el hardware de una máquina virtual (HVM) fallaría en procesadores que incluyen la tecnología VT-i2. En esta actualización, este problema está resuelto.
6.2.4. x86_64 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Cuando los IRQ Dinámicos para huéspedes de máquinas virtuales se agotaban, el kernel
dom0
se bloqueaba. En esta actualización, la condición de bloqueo se ha corregido y el número de IRQ disponibles se ha aumentado, lo cual resuelve dicho problema. - On systems with newer CPU's, the CPU APIC ID differs from the CPU ID. Consequently, the virtualized kernel was unable to initialize CPU frequency scaling. In this update, the virtualized kernel now retrieves CPU APIC ID from the hypervisor, allowing CPU frequency scaling to be initialized properly.
6.3. Known Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
6.3.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Los medios de la unidad de disquete no estarán disponibles cuando se utilice el kernel virtualizado. Para solucionar temporalmente esto, utilice una unidad de disquete con conexión USB en su lugar.Observe que los medios de la unidad de disquete funcionan bien con otros kernel no virtualizados.
- In live migrations of paravirtualized guests, time-dependent guest processes may function improperly if the corresponding hosts' (dom0) times are not synchronized. Use NTP to synchronize system times for all corresponding hosts before migration.
- La migración repetida de un huésped entre dos anfitriones puede causar que uno de los anfitriones entre en pánico. Si un anfitrión es reiniciado después de migrar a un huésped fuera del sistema y antes de migrar de vuelta el mismo huésped, el estado de pánico no ocurrirá.
- El formateo de un disco ejecutando Windows 2008 o Windows Vista como huésped puede bloquearse si el huésped ha sido iniciado con varias CPU virtuales. Para dar una solución temporal a esto, arranque el huésped con una sola CPU virtual durante el formateo.
- Los huéspedes plenamente virtualizados creados mediante
virt-manager
pueden impedir que el ratón se mueva libremente por la pantalla. Como solución temporal a este problema, utilicevirt-manager
para configurar un dispositivo de placa USB para el huésped. - El número máximo de CPU debe restringirse a menos de 128 en un sistema de CPU de 128 o mayor. El número máximo que es soportado en este momento es de 126. Use el argumento del hipervisor
maxcpus=126
para limitar el hipervisor a 126. - No se pueden corregir los huéspedes totalmente virtualizados de tiempo perdido debido al dominio activo o inactivo. Poder rastrear correctamente el tiempo a través de eventos de actividad e inactividad es una de las ventajas de los kernel para-virtualizados. Este problema está siendo abordado por la línea de desarrollo principal con temporizadores reemplazables, de tal manera que los huéspedes plenamente virtualizados tengan temporizadores para-virtualizados. Actualmente, este código está en construcción por la línea de desarrollo principal y debería estar disponible en una versión más adelante de Red Hat Enterprise Linux.
- La migración repetida de huéspedes para-virtualizados puede generar mensajes
bad mpa
en la consoladom0
. En algunos casos, el hipervisor puede también entrar en pánico.Para evitar que el hipervisor entre en pánico de kernel, reinicie los huéspedes migrados una vez que aparezcan los mensajes bad mpa. - Al establecer vínculos en
dom0
, el script predeterminado denetwork-bridge
puede hacer que las interfaces vinculadas a la red cambien de forma alterna entreno disponible
ydisponible
. Esta ocurrencia se conoce comúnmente como flapping.Para evitar esto, remplace la línea estándarnetwork-script
en/etc/xen/xend-config.sxp
por la siguiente línea:(network-script network-bridge-bonding netdev=bond0)
(network-script network-bridge-bonding netdev=bond0)
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Al hacer eso inhabilitará al dispositivo de netloop que impide al Protocolo de resolución de direcciones (ARP) controlar fallas durante el proceso de transferencia de dirección. - When running multiple guest domains, guest networking may temporarily stop working, resulting in the following error being reported in the dom0 logs:To work around this, raise the amount of memory available to the dom0 with the
Memory squeeze in netback driver
Memory squeeze in netback driver
Copy to Clipboard Copied! Toggle word wrap Toggle overflow dom0_mem
hypervisor command line option.
6.3.2. x86 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Migrating paravirtualized guests through
xm migrate [domain] [dom0 IP address]
does not work. - When installing Red Hat Enterprise Linux 5 on a fully virtualized SMP guest, the installation may freeze. This can occur when the host (
dom0
) is running Red Hat Enterprise Linux 5.2.Para evitar esto, establezca el huésped para que utilice un sólo procesador con la instalación. Use la opción--vcpus=1
envirt-install
. Una vez la instalación ha sido completada, puede establecer el huésped SMP modificando losvcpus
asignados en virt-manager.
6.3.3. x86_64 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Migrating paravirtualized guests through
xm migrate [domain] [dom0 IP address]
does not work. - Installing the Virtualization feature may cause a
time went backwards
warning on HP systems with model numbers xw9300 and xw9400.Para solucionar este problema en las máquinas xw9400, configure la BIOS para activar el temporizador HPET. Tenga en cuenta que esta opción no está disponible en máquinas xw9300. - Installing Red Hat Enterprise Linux 3.9 on a fully virtualized guest may be extremely slow. In addition, booting up the guest after installation may result in
hda: lost interrupt
errors.Para evitar este error de arranque, configure el huésped para que utilice el kernel SMP. - Upgrading a host (
dom0
) system to Red Hat Enterprise Linux 5.2 may render existing Red Hat Enterprise Linux 4.5 SMP paravirtualized guests unbootable. This is more likely to occur when the host system has more than 4GB of RAM.Para solucionar este problema, arranque cada huésped Red Hat Enterprise Linux 4.5 en modo de CPU único y actualice el kernel a la versión más actual (Red Hat Enterprise Linux 4.5.z).
6.3.4. ia64 Architecture Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Migrating paravirtualized guests through
xm migrate [domain] [dom0 IP address]
does not work. - On some Itanium systems configured for console output to VGA, the
dom0
virtualized kernel may fail to boot. This is because the virtualized kernel failed to properly detect the default console device from the Extensible Firmware Interface (EFI) settings.Para solucionar este problema, añada el parámetro de arranqueconsole=tty
en las opciones de arranque del kernel en/boot/efi/elilo.conf
. - On some Itanium systems (such as the Hitachi Cold Fusion 3e), the serial port cannot be detected in
dom0
when VGA is enabled by the EFI Maintenance Manager. As such, you need to supply the following serial port information to thedom0
kernel:- Velocidad en bits/segundos
- Número de bits de datos
- Paridad
- dirección
io_base
Estos detalles se deben especificar en la líneaappend=
del kerneldom0
en/boot/efi/elilo.conf
. Por ejemplo:append="com1=19200,8n1,0x3f8 -- quiet rhgb console=tty0 console=ttyS0,19200n8"
En este ejemplo,com1
es el puerto de serie,19200
es la velocidad (en bits/segundos),8n1
especifica el número de parámetros de paridad y bits de datos y0x3f8
es la direcciónio_base
. - Virtualization does not work on some architectures that use Non-Uniform Memory Access (NUMA). As such, installing the virtualized kernel on systems that use NUMA will result in a boot failure.Algunos números de instalación instalan por defecto el kernel de virtualización. Si tiene uno de estos números de instalación y su sistema utiliza NUMA (o no puede desactivar NUMA), desseleccione la opción de virtualización durante la instalación.
- Currently, live migration of fully virtualized guests is not supported on this architecture. In addition,
kexec
andkdump
are also not supported for virtualization on this architecture.
7. Technology Previews Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
Technology Preview features are currently not supported under Red Hat Enterprise Linux subscription services, may not be functionally complete, and are generally not suitable for production use. However, these features are included as a customer convenience and to provide the feature with wider exposure.
Customers may find these features useful in a non-production environment. Customers are also free to provide feedback and functionality suggestions for a Technology Preview feature before it becomes fully supported. Erratas will be provided for high-severity security issues.
During the development of a Technology Preview feature, additional components may become available to the public for testing. It is the intention of Red Hat to fully support Technology Preview features in a future release.
- Modo ALUA en EMC Clariion
- El modo ALUA que usa
dm-multipath
en almacenaje EMC Clariion está ahora disponible. Este modo es proporcionado como especificación para T10, pero es proporcionado en este lanzamiento como muestra de tecnología.For more information about T10, refer to http://www.t10.org. - ext4
- La última generación del sistema de archivos ext,
ext4
, está disponible en este lanzamiento como una muestra de tecnología.Ext4
es una mejora incremental en el sistema de archivosext3
desarrollado por Red Hat y la comunidad de Linux. El nombre de lanzamiento del sistema de archivos para la muestra de tecnología esext4dev
.El sistema de archivos consta del módulo del kernelext4dev.ko
, y un nuevo paquetee4fsprogs
, el cual consta de versiones actualizadas de las herramientas administrativas e2fsprogs para su uso con ext4. Para ello, instalee4fsprogs
y luego utilice comandos comomkfs.ext4dev
desde el programa e4fsprogs para crear un sistema de archivos ext4-base. Cuando se refiera al sistema de archivos en una línea de comandos de montaje o un archivo fstab, use el nombre de sistema de archivosext4dev
. - FreeIPMI
- FreeIPMI se ha incluido en esta actualización como muestra de tecnología. FreeIPMI es una colección de software de sistemas IPMI (Interfaz inteligente de administración de plataformas). Proporciona software en banda y fuera de ella y una biblioteca de desarrollo que cumple con los estándares IPMI v1.5 y v2.0.For more information about FreeIPMI, refer to http://www.gnu.org/software/freeipmi/
- TrouSerS y tpm-tools
- TrouSerS y
tpm-tools
están incluidos en este lanzamiento para permitir el uso de hardware de TPM (Módulo de plataforma confiable. El hardware de TPM incluye, entre otras, las siguientes funcionalidades:- Creación, almacenamiento y uso seguro de llaves RSA (sin que éstas sean expuestas en memoria)
- Verificación del estado de software de una plataforma usando una clave criptográfica
TrouSerS es una implementación de la especificación de TSS (Pila de software de grupo de informática confiable). Puede utilizar TrouSerS para escribir aplicaciones que utilicen el hardware de TPM.tpm-tools
es un grupo de herramientas usadas para administrar y utilizar el hardware de TPM.For more information about TrouSerS, refer to http://trousers.sourceforge.net/. - eCryptfs
eCryptfs
es un sistema de archivos criptográfico en pila para Linux. Se monta sobre directorios individuales en sistemas de archivos ya montados como EXT3. No es necesario cambiar las particiones existentes o los sistemas de archivos para comenzar a utilizareCryptfs
.En este lanzamiento, eCryptfs ha sido sincronizado a la versión 56 de la línea de desarrollo principal, la cual proporciona varias correcciones de errores y mejoras. Además, esta actualización proporciona un programa gráfico para ayudar a configurar eCryptfs (ecryptfs-mount-helper-gui
).Esta actualización también cambia la sintaxis de algunas opciones de montajes eCryptfs. Si usted elige actualizar a esta versión de eCryptfs, debe actualizar todos los scripts de montaje y entradas/etc/fstab
afectados. Para mayor información acerca de estos cambios, consulteman ecryptfs
.Las siguientes advertencias se aplican en este lanzamiento de eCryptfs:- Observe que el sistema de archivos eCryptfs sólo funcionará correctamente si el sistema de archivos cifrado se monta una vez en el directorio subyacente del mismo nombre. Por ejemplo:
mount -t ecryptfs /mnt/secret /mnt/secret
mount -t ecryptfs /mnt/secret /mnt/secret
Copy to Clipboard Copied! Toggle word wrap Toggle overflow La parte segura del sistema de archivos no debe estar expuesta. No debe estar montada en otros puntos de montaje, montaje de vínculos ni similares. - los montajes eCryptfs en los sistemas de archivos en red (e.g. NFS, Samba) no funcionarán correctamente.
- Esta versión de controlador de kernel eCryptfs requiere espacio de usuario actualizado, el cual es proporcionado por
ecryptfs-utils-56-4.el5
o más recientes.
For more information about eCryptfs, refer to http://ecryptfs.sf.net. You can also refer to http://ecryptfs.sourceforge.net/README and http://ecryptfs.sourceforge.net/ecryptfs-faq.html for basic setup information.- Stateless Linux
- Stateless Linux es una nueva manera de pensar en cómo se debe ejecutar y administrar un sistema, diseñado para simplificar el aprovisionamiento y administración de gran número de sistemas al hacerlos fácilmente reemplazables. Esto se logra al establecer imágenes de sistemas preparadas que pueden ser duplicadas a lo largo de un gran número de sistemas Stateless Linux, leyendo el sistema operativo en modo de solo lectura (por favor consulte
/etc/sysconfig/readonly-root
para obtener mayor información).En su estado actual de desarrollo, Stateless Linux tiene un subconjunto de las características de los objetivos proyectados. Por lo cual, esta funcionalidad ha sido catalogada como muestra de tecnología.Red Hat recomienda a aquellos interesados en probar código de Stateless Linux, la lectura del HOWTO en http://fedoraproject.org/wiki/StatelessLinuxHOWTO y la participación en la lista de correo stateless-list@redhat.com.Las piezas de infraestructura para Stateless Linux fueron introducidas originalmente en Red Hat Enterprise Linux 5. - AIGLX
- AIGLX es una función considerada como muestra de tecnología del servidor X, el cual es soportado. Su meta principal es permitir los efectos de aceleración GL en escritorios estándar. El proyecto consiste en:
- Un servidor X ligeramente modificado.
- Un paquete Mesa actualizado que añade el soporte de un nuevo protocolo.
Al instalar estos componentes, usted puede tener efectos GL acelerados en su escritorio con muy pocos cambios y la posibilidad de activarlos y desactivarlos a su gusto sin tener que reemplazar el servidor X. AIGLX también permite que las aplicaciones GLX remotas aprovechen las ventajas de la aceleración de hardware GLX. - FireWire
- El módulo
firewire-sbp2
está incluido en esta actualización como una muestra de tecnología. Este módulo permite la conectividad con dispositivos de almacenaje FireWire y escáners.Por el momento, FireWire no soporta lo siguiente:- IPv4
- controladores de host pcilynx
- dispositivos de almacenaje multi-LUN
- acceso no exclusivo a dispositivos de almacenaje
Además, los siguientes problemas aún están presentes en esta versión de FireWire:- un escape de memoria en el controlador
SBP2
que puede hacer que la máquina deje de responder. - un código en esta versión no funciona apropiadamente en máquinas big-endian. Esto puede llevar a comportamientos no esperados en PowerPC.
- ktune
- Este lanzamiento incluye
ktune
(desde el paquetektune
), un servicio que establece varios parámetros de ajuste de kernel a los valores apropiados de los perfiles específicos del sistema. Actualmente,ktune
sólo proporciona un perfil para sistemas de memorias grandes ejecutando aplicaciones de disco y red intensivas.Las configuraciones proporcionadas porktune
no anulan aquellas establecidas en/etc/sysctl.conf
o a través de la línea de comando de kernel.ktune
puede no ser adecuado para algunos sistemas y cargas de trabajo; como tal, usted debería probarlo ampliamente antes de utilizarlo para producción.Usted puede inhabilitar cualquier configuración establecida porktune
y revertir a sus configuraciones normales simplemente deteniendo el servicioktune
conservice ktune stop
(como root). - Soporte SGPIO para dmraid
- El Propósito General de serie Entrada y salida (SGPIO) es un método de comunicación estándar de industria utilizado entre un tablero principal y una variedad de cerramientos de bahía de unidades de disco duro internos y externos. Este método se puede utilizar para controlar las luces LED en un cerramiento mediante una interfaz de controlador AHCI.En este lanzamiento, el soporte de SGPIO en dmraid está incluido como una muestra de tecnología. Esto permitirá a dmraid funcionar adecuadamente con cerramientos de disco.
- GCC 4.3
- La colección del compilador GNU versión 4.3 (GCC4.3) viene ahora incluida en este lanzamiento como una muestra de tecnología. Esta colección de compiladores incluye C, C++, y Fortran 95 junto con bibliotecas de apoyo.Observe que en los paquetes
gcc43
, se cambió el valor predeterminado para la opcióngnu89-inline
a-fgnu89-inline
, mientras que la línea de desarrollo principal y futuras actualizaciones de Red Hat Enterprise Linux 5 se predeterminan a-fno-gnu89-inline
. Esto es necesario porque muchos encabezados distribuidos como parte de Red Hat Enterprise Linux 5 esperan la semántica en línea de GNU en lugar de la semántica ISO C99. Estos encabezados no han sido ajustados para solicitar semántica GNU en línea mediante atributos. - Utilidad para el Tracepoint de kernel
- En esta actualización, se ha implementado una nueva utilidad marker/tracepoint como una muestra de tecnología. Esta interfaz agrega puntos de sondeo dentro del kernel, para ser utilizados con herramientas tales como SystemTap.
- Control de errores de dispositivo de Conjuntos RAID
- El control de errores de dispositivo, mediante las herramientas dmraid y dmevent_tool, se incluye en Red Hat Enterprise Linux 5.3 como una muestra de tecnología. Esto ofrece la posibilidad de observar y reportar fallas en dispositivos de componentes de conjuntos RAID.
8. Resolved Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
8.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Los datos para los informes de actividad del dispositivo TTY no se estaban generando correctamente. En consecuencia, el comando
sar -y
fallaba, entregando el error:Las actividades solicitadas no están disponibles en el archivo.
Las actividades solicitadas no están disponibles en el archivo.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow En este paquete actualizado, sar se ha corregido, por lo tanto la opción-y entrega la actividad de dispositivo TTY. - Anteriormente, configurar
max_fds
aunlimited
en/etc/multipath.conf
impediría al demonio multipathd iniciar. Si el número de descriptores de archivos abiertos necesita configurarse al máximo,max_fds
se debe establecer amax
. - mod_perl se ha sincronizado a la versión 2.0.4, el último lanzamiento de la línea de desarrollo principal. Esta actualización aplica varias actualizaciones, las cuales incluyen la corrección de un error que ahora permite a mod_perl funcionar adecuadamente con Bugzilla 3.0.
- cups se ha sincronizado a la versión 1.3.7. Esta actualización aplica varias correcciones de errores y mejoras, incluyendo:
- Ahora se soporta la autenticación de Kerberos
- Las directivas de usuario de impresora y trabajos ahora se cargan correctamente.
- Las caché de cola remota ya no se cargan cuando el navegador está inhabilitado.
- El archivo de configuración
classes.conf
tiene ahora archivos de permisos correctos.
lm_sensors
ha sido sincronizado a la versión 2.10.7. Esta actualización aplica varias mejoras de la línea de desarrollo principal y corrige errores, incluyendo un error que impide a libsensors fallar con un mensajeGeneral parse error
cuandok8temp
también es cargado.- elfutils ha sido actualizada en este lanzamiento para corregir los siguientes errores:
- La utilidad eu-readelf podía bloquearse al leer algunos archivos de entrada.
- La utilidad eu-strip se utiliza en los procedimientos
rpmbuild
que crean nuevos paquetes binarios. Ésta separa la información de depuración del código ejecutable, para crear paquetes-debuginfo
. Un error en esta utilidad producía información de depuración inútil para archivos ET_REL en la plataforma s390; afectando los archivos de módulo de kernel de Linux (.ko.debug
), y haciendo que los paqueteskernel-debuginfo
no funcionen con Systemtap en s390.
- vnc-server se ha sincronizado a la versión 4.1.2-14.el5. Esta versión aplica las siguientes correcciones:
- Se ha corregido el error que impedía a vncserver imprimir mensajes de error cuando Xvnc no podía iniciar.
- Xvnc ya no utiliza la profundidad de ventana de root errada; ahora utiliza la profundidad de ventana correcta especificada por la opción
-depth
. - Se ha corregido un error que hacía al módulo
libvnc.so
bloquear al servidor X. - Xvnc ahora soporta extensiones GLX y RENDER en todas las arquitecturas.
- smartmontools ha sido sincronizada a la versión 5.38. Esta actualización mejora la autodetección de dispositivos de hardware, mejora el soporte para matrices CCISS RAID, y ofrece una base de datos más amplia de dispositivos soportados.Esta actualización también corrige un error donde SELinux impedía que smartmontools controlara los dispositivos de RAID 3ware. smartmontools puede ahora controlar correctamente dichos dispositivos.
- python-urlgrabber ha sido sincronizada a la versión 3.1.0-5. Esta aplica varias correcciones de errores desde la línea de desarrollo principal, incluyendo:
yum
ahora puede volverse a descargar correctamente desde un repositorio deyum
que no soporte descargas parciales.yum
ahora puede retomar una descarga interrumpida incluso si el repositorio deyum
es basado en FTP con un puerto especificado.- El tamaño de barras de progreso es ahora dinámico para la anchura de la terminal. Además, las barras de progreso ahora son más limpias, y visualizan un porcentaje total de los datos descargados.
- Ahora la señal
keepalive
de python-urlgrabber está corregida. Anteriormente, un error en esta señal aumentaba incorrectamente el uso de memoria durante las descargas; además, este error también impedía a reposync y a yumdownloader ejecutarse correctamente cuando se descargaba un número grande de paquetes.
- Ahora yum-utils ha sido sincronizada a la versión 1.1.16. de la línea de desarrollo principal. Ésta aplica varias correcciones de errores, incluyendo:
yum update --security
ahora puede localizar correctamente anteriores actualizaciones de seguridad pertinentes.- Ahora
yum-versionlock
funciona correctamente con paquetes obsoletos.
Esta actualización también incluye la conexiónyum-fastestmirror
, la cual permite a yum escoger el repositorio más rápido en la lista de espejo. - Samba ha sido sincronizada a la versión 3.2.0. de la línea de desarrollo principal. Esto corrige varios errores, incluyendo el que impedía a los usuarios unirse a los dominios que utilizaban Windows 2003 como su nombre de servidor. Esta actualización también corrige un error que hacía que la membresía del dominio de samba fuera descifrada después de cambiar la contraseña utilizando
net rpc changetrustpw
.For a more comprehensive list of upstream samba updates included this release, refer to http://www.samba.org/samba/history/samba-3.0.32.html - OpenLDAP ha sido sincronizada a la versión 2.3.43 de la línea de desarrollo principal. Esto aplica varias correcciones de errores, incluyendo:
- El script
init
ahora reporta una advertencia si el demonioslapd
no puede leer un archivo de certificado TLS. - Todas las bibliotecas en el paquete
openldap-debuginfo
ahora se han deseliminado. - Cuando se instala el paquete
openldap-devel
ya no daña bibliotecas OpenLDAP.
Red Hat now distribuye superposiciones adicionales para el servidor OpenLDAP. Excepto parasyncprov
, todas las superposiciones pueden ahora hallarse en paquetes independientesopenldap-servers-overlays
, compilados como módulos cargables dinámicamente. La superposiciónsyncprov
está conectada estáticamente al servidor OpenLDAP para mantener compatibilidad con las versiones anteriores de OpenLDAP. - Debido a que el binario
xterm
tenía el ID de grupo establecido (setgid
) configurado en bits, algunas variables de entorno(tales comoLD_LIBRARY_PATH
yTMPDIR
) no estaban configuradas. En este lanzamiento, el binarioxterm
tiene permisos configurados modo0755
, lo cual resuelve dicho problema. - The recommended method for balancing the load on NIS servers when multiple machines are connecting with ypbind has changed with this release. The ypbind daemon's behavior has not changed: it still pings all NIS servers listed in the
/etc/ypbind
configuration file and then binds to the single fastest-responding server. Before, it was recommended to list all available NIS servers in each machine's/etc/ypbind.conf
configuration file. However, because even servers under high load can respond quickly to this ping, thus inadvertently increasing their own load, it is now recommended for administrators to list a smaller number of available NIS servers in each machine's ypbind.conf, and to vary this list across machines. In this way, NIS servers are automatically load-balanced due to not every NIS server being listed as being available to every machine. - OpenMotif ha sido sincronizada a la versión 2.3.1 de la línea de desarrollo principal. Esto aplica varias correcciones de errores, incluyendo:
- Se ha corregido el error en la forma como OpenMotif manejaba los eventos
Grab
yUngrab
. En lanzamientos anteriores, este error podía bloquear la pantalla. - Un error en nedit podía hacer que se bloqueara al utilizar la interfaz gráfica de usuario nedit. Esto se debía a la función en el código que causaba una falla de segmentación en algunos casos de la selección del elemento, el cual ha sido corregido ahora.
- dbus ha sido sincronizada a la versión 1.1.2. Esta actualización corrige un error dentro de programas multi-hilos que podría ocasionar un interbloqueo en dbus. En lanzamientos anteriores, como un proceso escuchaba a dbus y a los mensajes procesados, el segundo proceso enviaría mensajes a dbus .
- strace ha sido sincronizada a la versión 4.5.18. Esto corrige varios errores, incluyendo:
- Se ha corregido un error que hacía a strace fallar cuando se utilizaba la opción
-f
en algunos programas multi-hilos (en particular en sistemas de 64 bits). - Se ha corregido un error que la versión de 64 bits de strace se ejecutara en una llamada de función
vfork()
en un proceso de 32 bits.
- cpuspeed ha sido actualizada a la versión 1.2.1-5. En esta actualización, el script cpuspeed
init
ahora carga el módulospeedstep-centrino
si todos los otras cargas de módulos fallan. Además, se ha corregido el error de espacio de usuario que no permitía cargar el móduloPowernow-k8
. - El grupo de herramientas frysk se ha quitado de esta distribución. frysk se había introducido originalmente como una muestra de tecnología en Red Hat Enterprise Linux 5.0.
- Anteriormente, las estadísticas de partición E/S provistas por el comando
iostat -x
eran incompletas. Ahora, en esta actualización, las estadísticas de partición se calculan de la misma manera que las estadísticas de disco, proporcionando estadísticas de E/S coherentes y completas al nivel de partición. - Una revelación de defecto de una contraseña se halló con el archivo de configuración para el servidor de correo Dovecot. Si un sistema tenía la opción
ssl_key_password
definida, cualquier usuario local podía ver la contraseña de SSL. (CVE-2008-4870)Nota
Este defecto no permitía al atacante adquirir el contenido de la llave de SSL. La contraseña no tiene valor sin el archivo de clave al cual los usuarios arbitrarios no deberían tener acceso de lectura.To better protect even this value, however, thedovecot.conf
file now supports the "!include_try" directive. Thessl_key_password
option should be moved fromdovecot.conf
to a new file owned by, and only readable and writable by, root (ie 0600). This file should be referenced fromdovecot.conf
by setting the!include_try /path/to/password/file
option.
8.2. x86_64 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- ksh ha sido sincronizada a la versión 2008-02-02. Esta actualización agrega el manejo de caracteres de varios bytes, soluciona muchos problemas de control y aplica varias correcciones de la línea de desarrollo principal. Observe que esta actualización para ksh preserva la compatibilidad para los scripts existentes.
8.3. s390x Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Un error
vmconvert
le impedía funcionar adecuadamente en el nodo de dispositivovmur
(/dev/0.0.000c
). Esto hacía quevmconvert
fallara al tratar de acceder volcados en el dispositivovmur
con el errorvmconvert: ¡Abrir el archivo de volcado falló! (Permiso negado)
. Una actualización paras390utils
en este lanzamiento corrige dicho problema. - El script
init
y el archivoconfig
para el demoniomon_procd
ymon_fsstatd
faltaban en els390utils
. En consecuencia, estos demonios no se podían crear ni utilizar. Dicho problema ha sido resuelto agregando los archivos faltantes en esta versión.
8.4. PowerPC Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Se ha corregido ahora un error que impedía al módulo
ehci_hcd
volverse a cargar en esta arquitectura. Esto asegura que el adaptador Belkin 4-port PCI-Express USB Lily (y otros dispositivos similares) funcionen ahora correctamente con Red Hat Enterprise Linux 5 cuando utilicen el móduloehci_hcd
. - La biblioteca libhugetlbfs ha sido sincronizada ahora a la versión 1.3. Esta actualización aplica varias mejoras de la línea de desarrollo principal a la biblioteca, mejorando así el rendimiento de la aplicaciones que utilizan las páginas Huge.Para una lista de actualizaciones de libhugetlbfs, por favor consulte el siguiente enlace:
9. Known Issues Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
9.1. All Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Al usar la nueva funcionalidad de cifrado de disco para cifrar el sistema de archivos de root, se registrará el siguiente mensaje de error en la consola al apagar el sistema:
Stopping disk encryption [FAILED]
Stopping disk encryption [FAILED]
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Este mensaje puede ser ignorado sin ningún riesgo, el proceso de apagado se completará con éxito. - When using an encrypted device, the following error message may be reported during bootup:This message can safely be ignored.
insmod: error inserting '/lib/aes_generic.ko': -1 File exists
insmod: error inserting '/lib/aes_generic.ko': -1 File exists
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - La instalación con un RAID de Dispositivo múltiple (MD) en multipath no permitirá el arranque de una máquina. Los dispositivos de Multipath para Red de área de almacenamiento (SAN) que proporcionan RAID internamente no se afectan.
- When a large number of LUNs are added to a node, multipath can significantly increase the time it takes for udev to create device nodes for them. If you experience this problem, you can correct it by deleting the following line in
/etc/udev/rules.d/40-multipath.rules
:This line causes udev to run multipath every time a block device is added to the node. Even with this line removed, multipathd will still automatically create multipath devices, and multipath will still be called during the boot process, for nodes with multipathed root filesystems. The only change is that multipath devices will not be automatically created when multipathd is not running, which should not be a problem for the vast majority of multipath users.KERNEL!="dm-[0-9]*", ACTION=="add", PROGRAM=="/bin/bash -c '/sbin/lsmod | /bin/grep ^dm_multipath'", RUN+="/sbin/multipath -v0 %M:%m"
KERNEL!="dm-[0-9]*", ACTION=="add", PROGRAM=="/bin/bash -c '/sbin/lsmod | /bin/grep ^dm_multipath'", RUN+="/sbin/multipath -v0 %M:%m"
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Al hacer una actualización desde una versión anterior de Red Hat Enterprise Linux a 5.3, podría encontrar el siguiente error:
Updating : mypackage ################### [ 472/1655] rpmdb: unable to lock mutex: Invalid argument
Updating : mypackage ################### [ 472/1655] rpmdb: unable to lock mutex: Invalid argument
Copy to Clipboard Copied! Toggle word wrap Toggle overflow La causa de este problema de bloqueo es que el futex compartido bloqueando glibc fue mejorado con futex por proceso entre 5.2 y 5.3. Como resultado, los programas que se ejecutaban con el glibc 5.2 no pueden ejecutar correctamente bloqueo de futex compartido con programas que se ejecutan con el glibc 5.3.Este mensaje determinado es un efecto de una llamada de paquete rpm como parte de sus scripts de instalación. La instancia rpm realizando la actualización está utilizando el glibc anterior durante la actualización, pero la instancia de rpm lanzada desde dentro del script está utilizando el nuevo glibc.To avoid this error, upgrade glibc first in a separate run:You will also see this error if you downgrade glibc to an earlier version on an installed 5.3 system.yum update glibc yum update
# yum update glibc # yum update
Copy to Clipboard Copied! Toggle word wrap Toggle overflow mvapich
ymvapich2
en Red Hat Enterprise Linux 5 están compilados para soportar únicamente interconexiones InfiniBand/iWARP. Por consiguiente, no ejecutarán Ethernet ni otra interconexión de red.- En sistemas con más de dos dispositivos de bloque cifrados, Anaconda tiene una opción para proporcionar una contraseña global. Sin embargo, los scripts init, no soportan esta funcionalidad. Al arrancar el sistema, se requerirá entrar una contraseña individual para todos los dispositivos cifrados.
- When upgrading openmpi using yum, the following warning may be returned:The message is harmless and can be safely ignored.
cannot open `/tmp/openmpi-upgrade-version.*' for reading: No such file or directory
cannot open `/tmp/openmpi-upgrade-version.*' for reading: No such file or directory
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - La afinidad de configuración IRQ SMP no tiene efecto en algunos dispositivos que utilizan interrupciones señalizadas por mensajes (MSI) sin capacidad de enmascaramiento de MSI por-vector. Ejemplos de dichos dispositivos incluyen dispositivos de Ethernet Broadcom NetXtreme, los cuales utilizan el controlador
bnx2
.Si usted necesita configurar la afinidad IRQ para dicho dispositivo, desactive las MSI creando un archivo en/etc/modprobe.d/
que contenga la siguiente línea:options bnx2 disable_msi=1
options bnx2 disable_msi=1
Copy to Clipboard Copied! Toggle word wrap Toggle overflow También puede desactivar completamente las MSI con el parámetro de arranque de kernelpci=nomsi
. - Un error en el archivo
/etc/udev/rules.d/50-udev.rules
actualizado previene la creación de nombres persistentes para dispositivos de cinta con números mayores al 9 en sus nombres. Por ejemplo, un nombre persistente no será creado para un dispositivo de cinta con un nombre denst12
.Como solución temporal, añada un asterisco (*) después de cada cadenanst[0-9]
en/etc/udev/rules.d/50-udev.rules
. - La herramienta
smartctl
no puede leer apropiadamente parámetros SMART desde dispositivos SATA. - Un error en versiones anteriores de
openmpi
ylam
puede hacer que la actualización de estos paquetes falle. Este problema se manifiesta en el siguiente error (cuando se intenta actualizaropenmpi
olam
:error: %preun(openmpi-[version]) scriptlet failed, exit status 2
error: %preun(openmpi-[version]) scriptlet failed, exit status 2
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Como tal, necesitará mover de forma manual las versiones anteriores deopenmpi
ylam
para instalar las últimas versiones. Para ello, utilice el comando siguiente derpm
:rpm -qa | grep '^openmpi-\|^lam-' | xargs rpm -e --noscripts --allmatches
- When using
dm-multipath
, iffeatures "1 queue_if_no_path"
is specified in/etc/multipath.conf
then any process that issues I/O will hang until one or more paths are restored.To avoid this, setno_path_retry [N]
in/etc/multipath.conf
(where[N]
is the number of times the system should retry a path). When you do, remove thefeatures "1 queue_if_no_path"
option from/etc/multipath.conf
as well.If you need to use"1 queue_if_no_path"
and experience the issue noted here, usedmsetup
to edit the policy at runtime for a particular LUN (i.e. for which all the paths are unavailable).To illustrate: rundmsetup message [device] 0 "fail_if_no_path"
, where[device]
is the multipath device name (e.g.mpath2
; do not specify the path) for which you want to change the policy from"queue_if_no_path"
to"fail_if_no_path"
. - La activación de varias versiones instaladas del mismo módulo de kernel no está soportada. Además, un error en la forma como el kernel analiza las versiones de los módulos del kernel puede algunas veces resultar en la activación de una versión anterior del mismo módulo de kernel.Red Hat recomienda borrar la versión anterior de un módulo de kernel instalado cuando instale una nueva versión.
- La ejecución de
kdump
en un IBM Bladecenter QS21 o QS22 configurado con una raíz NFS fallará. Para evitar este comportamiento, especifique un objetivo de volcado NFS en/etc/kdump.conf
. - Los portátiles IBM T60 se apagarán completamente cuando se suspenden y se insertan en una estación de acoplamiento. Para evitar este problema, arranque el sistema con el argumento
acpi_sleep=s3_bios
. - La tarjeta de expansión QLogic iSCSI para IBM Bladecenter proporciona funciones de ethernet y iSCSI. Algunas partes de la tarjeta son compartidas por ambas funciones. Sin embargo, los controladores
qla3xxx
yqla4xxx
soportan funciones de ethernet y iSCSI de forma individual. Ambos controladores no soportan el uso de funciones ethernet y iSCSI de forma simultanea.Debido a esta limitación, los reinicios sucesivos (a través de varios comandosifdown
/ifup
) puede hacer que el dispositivo se cuelgue. Para evitar ésto, espere un intervalo de 10 segundos después de ejecutarifup
y antes de ejecutarifdown
. Asimismo, espere el mismo intervalo de 10 segundos después de ejecutarifdown
y antes deifup
. Este intervalo permite un periodo amplio para que se estabilice y reinicie todas las funciones cuando un comandoifup
es ejecutado. - Los portátiles con tarjetas inalámbricas Cisco Aironet MPI-350 pueden colgarse al intentar obtener la dirección DHCP durante una instalación de red que utiliza el puerto ethernet.Para solucionar este problema, utilice medios locales para la instalación. Alternativamente, usted puede desactivar la tarjeta wireless en la BIOS del portátil antes de la instalación (puede activar esta tarjeta una vez completado el proceso de instalación).
- El registro de tiempo de arranque para
/var/log/boot.log
no está disponible en Red Hat Enterprise Linux 5.3. - El sistema puede no reiniciar apropiadamente en un kernel
kexec
/kdump
si X está siendo ejecutado y utiliza un controlador diferente a vesa. Este problema se presenta únicamente en chipsets gráficos ATI Rage XL.Si X está siendo ejecutado en un sistema con ATI Rage XL, asegúrese de utilizar el controlador vesa para que el reinicio en el kernelkexec
/kdump
sea exitoso. - Cuando utilice Red Hat Enterprise Linux 5.2 en máquinas con un chipset nVidia CK804 instalado, los siguientes mensajes de kernel podrían aparecer:
kernel: assign_interrupt_mode Found MSI capability kernel: pcie_portdrv_probe->Dev[005d:10de] has invalid IRQ. Check vendor BIOS
kernel: assign_interrupt_mode Found MSI capability kernel: pcie_portdrv_probe->Dev[005d:10de] has invalid IRQ. Check vendor BIOS
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Estos mensajes indican que ciertos puertos PCI-E no están solicitando IRQ. Estos mensajes, sin embargo, no afectan la operación de la máquina. - Los dispositivos de almacenaje que se pueden quitar (tales como CD y DVD) no se montan automáticamente es una sesión de root. Por lo cual, usted tendrá que montar los dispositivos manualmente.Alternativamente, puede ejecutar el siguiente comando para montar un dispositivo a
/media
:mount /dev/[nombre del dispositivo] /media
mount /dev/[nombre del dispositivo] /media
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Cuando se borra un LUN en un sistema de almacenaje configurado, el cambio no se refleja en el anfitrión. En tales casos, el comando
lvm
puede fallar indefinidamente cuando se usadm-multipath
, ya que el LUN está en estado stale.Como solución temporal, borre todos los dispositivos y entradas de enlacempath
en/etc/lvm/.cache
específicas al estado stale de LUN.Ejecute el siguiente comando para saber lo que significan estas entradas:ls -l /dev/mpath | grep [stale LUN]
Por ejemplo, si[stale LUN]
es 3600d0230003414f30000203a7bc41a00, el siguiente resultado debe aparecer:lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00 -> ../dm-4 lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00p1 -> ../dm-5
lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00 -> ../dm-4 lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00p1 -> ../dm-5
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Esto significa que 3600d0230003414f30000203a7bc41a00 está asignado a dos enlacesmpath
:dm-4
ydm-5
.Por lo cual, las siguientes líneas deben ser borradas de/etc/lvm/.cache
:Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Si se ejecuta el comando
multipath
con la opción-ll
puede causar que el comando falle si una de las rutas está en un dispositivo de bloqueo. Note que el controlador no falla una solicitud después de algún tiempo si el dispositivo no responde.Esto es causado por el código de limpieza, el cual espera a que la solicitud de revisión de rutas falle o se complete. Para ver el estadomultipath
actual sin hacer colgar el comando, utilicemultipath -l
. - La actualización de
pm-utils
desde una versión Beta depm-utils
de Red Hat Enterprise Linux 5.2, fallará. Se producirá el siguiente error:error: falló al desempacar el archivo en /etc/pm/sleep.d: cpio: renombrar
error: falló al desempacar el archivo en /etc/pm/sleep.d: cpio: renombrar
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Para evitar que esto ocurra, borre el directorio/etc/pm/sleep.d/
antes de la actualización. Si/etc/pm/sleep.d
contiene algún archivo, puede mover los archivos a/etc/pm/hooks/
. - Las pruebas de hardware para el Mellanox MT25204 han revelado que existe un error interno que ocurre bajo ciertas condiciones de cargas altas. Cuando el controlador
ib_mthca
reporta un error catastrófico en el hardware, generalmente se relaciona con una cola sin completar relacionada con el número de solicitudes de trabajos generados por una aplicación de usuario.Aunque el controlador se recuperará de este error y restablecerá el hardware, todas las conexiones existentes al momento del error se perderán. Esto resulta en un error de segmentación en la aplicación de usuario. Además, siopensm
está siendo ejecutada mientras el error ocurre, éste debe ser manualmente reiniciado para retornar una operación apropiada. - Al instalar Red Hat Enterprise Linux 5 en un huésped, el huésped es configurado para utilizar una instalación de kernel temporal provista por
dom0
. Cuando la instalación haya terminado, podrá utilizar su propio gestor de arranque. Sin embargo, esto sólo se puede llevar a cabo al forzar al huésped de primer inicio a ser un cierre.Como tal, cuando el botón deaparece al final de la instalación del huésped, al hacer clic cierra el huésped, pero no lo reinicia. Esta es una conducta inesperada.Observe que después de arrancar el huésped usted utilizará su propio gestor de arranque. - La ejecución de
rpmbuild
en la fuente RPMcompiz
fallará si algún KDE o paquete de desarrolloqt
es instalado, (por ejemplo,qt-devel
). Esto es debido a un error en el script de configuración decompiz
.Para solucionar temporalmente esto, quite todos los KDE o paquetes de desarrolloqt
antes de intentar crear el paquetecompiz
desde su fuente RPM. - Si su sistema tiene tarjetas gráficas equipadas ATI Radeon R500 oR600,
firstboot
no se ejecutará después de la instalación. El sistema irá directamente a la pantalla de inicio gráfica y se saltará todo elfirstboot
. Si usted intenta ejecutar manualmentefirstboot
(es decir desde una terminal de seguridad), la sesión X se bloqueará.Esto se debe al controlador utilizado por el hardware ATI Radeon R500/R600. El controlador predeterminado utilizado por estas tarjetas gráficas aún está en muestra de tecnología. Para dar una solución temporal a esto, haga una copia de seguridad de su archivo/etc/X11/xorg.conf
luego, configure X para utilizar el controlador soportadovesa
en lugar de utilizar el siguiente comando:system-config-display --reconfig --set-driver=vesa
Usted puede ahora ejecutarfirstboot
. Para regresar a sus configuraciones anteriores, restaure su/etc/X11/xorg.conf
original. - Si su sistema utiliza el temporizador TSC, la llamada al sistema
gettimeofday
puede moverse hacia atrás. Esto es debido a un problema de sobreflujo que hace que el temporizador TSC salte hacia adelante de modo significativo en algunos casos; cuando esto ocurre, el temporizador TSC se corregirá él mismo, pero en última instancia registrará un movimiento hacia atrás a tiempo.Este problema es particularmente grave para sistemas sensibles a tiempo, tales como aquellos para sistemas de transacción y bases de datos. Como tal, si su sistema necesita tiempo de precisión, Red Hat le recomienda establecer el kernel para que pueda utilizar otro temporizador (por ejemplo, HPET). - La ejecución de
sniff
podría resultar en un error. Esto es debido a que algunos paquetes requeridos no están instalados condogtail
.Para prevenir que esto suceda, instale los siguientes paquetes de forma manual:- librsvg2
- ghostscript-fonts
- pygtk2-libglade
- Thin Provisioning (also known as "virtual provisioning") will be first released with EMC Symmetrix DMX3 and DMX4. Please refer to the EMC Support Matrix and Symmetrix Enginuity code release notes for further details.
- En
/etc/multipath.conf
, configurarmax_fds
aunlimited
evitará que el demoniomultipathd
inicie correctamente. Por lo cual, usted debe utilizar un valor suficientemente alto para esta configuración. - El SystemTap actualmente utiliza GCC para sondear los eventos de espacio de usuario. Sin embargo, GCC no pueden proporcionar depuradores con información de lista de ubicación precisa para parámetros. En algunos casos, GCC tampoco puede proporcionar visibilidad en algunos parámetros. Por consiguiente, los scripts de SystemTap que sondean el espacio-usuario pueden entregar lecturas inexactas.
- El modelo de portátil IBM T41 no entra adecuadamente en el ; como tal, el aún consumirá la vida de la batería normalmente. Esto se debe a que Red Hat Enterprise Linux 5 no incluye el módulo
radeonfb
.Como solución temporal, agregue un script llamadohal-system-power-suspend
a/usr/share/hal/scripts/
que contenga las siguientes líneas:chvt 1 radeontool light off radeontool dac off
chvt 1 radeontool light off radeontool dac off
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Este script garantizará que el portátil IBM T41 entre correctamente al . Para asegurarse de que el sistema retome las operaciones normales correctamente, agregue el scriptrestore-after-standby
al mismo directorio que contenga las siguientes líneas:radeontool dac on radeontool light on chvt 7
radeontool dac on radeontool light on chvt 7
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Si el módulo
edac
es cargado, el reporte de memoria de BIOS no funcionará. Esto es debido a que el móduloedac
borra el registro que la BIOS utiliza para reportar los errores de memoria.El Modelo de actualización de Dispositivo de Red Hat Enterprise Linux indica el kernel para cargar todos los módulos disponibles por defecto (incluyendo el móduloedac
). Si desea garantizar el reporte de memoria de BIOS en su sistema, necesita poner en la lista negra los módulosedac
. Para hacer esto, agregue las siguientes líneas a/etc/modprobe.conf
:Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Red Hat Enterprise Linux 5.3 puede detectar en línea un dispositivo de bloque creciendo o reduciendo de tamaño. Sin embargo, no hay método para detectar automáticamente que un dispositivo haya cambiado de tamaño, por lo tanto se requieren pasos manuales para reconocer esto y cambiar de tamaño todos los sistemas de archivo que residan en un dispositivo (s) determinado. Cuando se detecta el cambio de tamaño de un dispositivo de bloque, aparece un mensaje como el siguiente en los registros del sistema:
VFS: busy inodes on changed media or resized disk sdi
VFS: busy inodes on changed media or resized disk sdi
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Si el dispositivo de bloque ha crecido, entonces este mensaje puede ser ignorado. Sin embargo, si el dispositivo de bloque se redujo sin ninguna información establecida en el dispositivo de bloque primero, los datos que residen en el dispositivo pueden estar dañados.Es sólo posible en línea hacer un cambio de tamaño del sistema de archivos creado en el LUN completo (o dispositivo de bloque). Si hay una tabla de partición en el dispositivo de bloque, entonces el sistema de archivos tendrá que ser desmontado para actualizar la tabla de partición. - Si su sistema tiene un sistema de archivo GFS2 montado, un nodo puede colgarse si un inodo en caché se accede en un nodo y se desvincula en otro nodo. Cuando esto se presente, el nodo bloqueado no estará disponible hasta que usted lo separe y recupere a través de un mecanismo de recuperación de cluster normal. Las llamadas de función
gfs2_dinode_dealloc
yshrink_dcache_memory
también aparecerán en la pila de rastros de todos los procesos atrapados en el nodo bloqueado.Este problema no afecta sistemas de archivos GFS2 de un nodo único. - The following message may be encountered during system boot:This delay (which may be up to 10 seconds, dependant on the hardware configuration) is necessary to ensure that the kernel has completed scanning the disks.
Could not detect stabilization, waiting 10 seconds. Reading all physical volumes. This may take a while...
Could not detect stabilization, waiting 10 seconds. Reading all physical volumes. This may take a while...
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - La implementación actual de ipmitool le permite configurar dispositivos, pero no le permite recuperar las configuraciones actuales para dichos dispositivos.en
- Al usar el parámetro
swap --grow
en un archivo kickstart sin establecer el parámetro--maxsize
al mismo tiempo, hace que Anaconda imponga una restricción en el tamaño máximo de una partición swap. Esto no permite que crezca para llenar el dispositivo.Para sistemas con menos de 2GB de memoria física, el límite es dos veces la cantidad de memoria física. Para sistemas con más de 2GB, el límite impuesto es el tamaño de la memoria física más 2GB. - The
gfs2_convert
program may not free up all blocks from the GFS metadata that are no longer used under GFS2. These unused metadata blocks will be discovered and freed the next time gfs2_fsck is run on the file system. It is recommended thatgfs2_fsck
be run after the filesystem has been converted to free the unused blocks. These unused blocks will be flagged by gfs2_fsck with messages such as:These messages do not indicate corruption in the GFS2 file system, they indicate blocks that should have been freed, but were not. The number of blocks needing to be freed will vary depending on the size of the file system and block size. Many file systems will not encounter this issue at all. Large file systems may have a small number of blocks (typically less than 100).Ondisk and fsck bitmaps differ at block 137 (0x89) Ondisk status is 1 (Data) but FSCK thinks it should be 0 (Free) Metadata type is 0 (free)
Ondisk and fsck bitmaps differ at block 137 (0x89) Ondisk status is 1 (Data) but FSCK thinks it should be 0 (Free) Metadata type is 0 (free)
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
9.2. x86 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- When running the bare-metal (non-Virtualized) kernel, the X server may not be able to retrieve
EDID
information from the monitor. When this occurs, the graphics driver will be unable to display resolutions highers than 800x600.Como solución temporal, añada la siguiente línea a la secciónServerLayout
de/etc/X11/xorg.conf
:Option "Int10Backend" "x86emu"
Option "Int10Backend" "x86emu"
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:
- Abra
alsamixer
. - Presione Tab para alternaren el campo (ubicado en la parte superior izquierda del menú).
- Presione la barra espacio.
- Para verificar si el registro está activado, el texto anterior al campo
ADCMux
debería mostrarL R CAPTUR
.
- If encryption is enabled on the boot device during system installation, the following message will be logged during system boot:This message can safely be ignored.
padlock: VIA PadLock not detected.
padlock: VIA PadLock not detected.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
9.3. x86_64 Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Some machines that use NVIDIA graphics cards may display corrupted graphics or fonts when using the graphical installer or during a graphical login. To work around this, switch to a virtual console and back to the original X host.
- On an IBM T61 laptop, Red Hat recommends that you refrain from clicking the
glxgears
window (whenglxgears
is run). Doing so can lock the system.Para evitar esto, desactive la funcionalidad de mosaico. Para ello, agregue la siguiente línea en la secciónDevice
de/etc/X11/xorg.conf
:Option "Tiling" "0"
Option "Tiling" "0"
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:
- Abra
alsamixer
. - Presione Tab para alternaren el campo (ubicado en la parte superior izquierda del menú).
- Presione la barra espacio.
- Para verificar si el registro está activado, el texto anterior al campo
ADCMux
debería mostrarL R CAPTUR
.
- Si su sistema utiliza una tarjeta gráfica Intel 945GM, no utilice el controlador
i810
. Utilice el controlador determinadointel
, en su lugar. - En portátiles duales-GPU, si uno de los chips gráficos es Intel, el modo gráfico de Intel no puede controlar a ninguna conexión digital externa (incluyendo HDMI, DVI y DisplayPort). Esta es una limitación de hardware del GPU. Si usted requiere conexiones digitales externas, configure el sistema para usar el chip discreto de gráficas (en la BIOS).
9.4. PowerPC Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- When using Alt-SysRq-W to debug, the following warning message will appear:
Badness in smp_call_function at arch/powerpc/kernel/smp.c:223
Badness in smp_call_function at arch/powerpc/kernel/smp.c:223
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Después, el sistema advertirá que se colgará. Este mensaje debe ser ignorado ya que el sistema no se cuelga. - Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:
- Abra
alsamixer
. - Presione Tab para alternaren el campo (ubicado en la parte superior izquierda del menú).
- Presione la barra espacio.
- Para verificar si el registro está activado, el texto anterior al campo
ADCMux
debería mostrarL R CAPTUR
.
- The size of the PPC kernel image is too large for OpenFirmware to support. Consequently, network booting will fail, resulting in the following error message:To work around this:
Please wait, loading kernel... /pci@8000000f8000000/ide@4,1/disk@0:2,vmlinux-anaconda: No such file or directory boot:
Please wait, loading kernel... /pci@8000000f8000000/ide@4,1/disk@0:2,vmlinux-anaconda: No such file or directory boot:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Boot to the OpenFirmware prompt, by pressing the '8' key when the IBM splash screen is displayed.
- Ejecute el siguiente comando:
setenv real-base 2000000
setenv real-base 2000000
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Arranque en Servicios de administración del sistema (SMS) con el comando:
0> dev /packages/gui obe
0> dev /packages/gui obe
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
9.5. s390x Architectures Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- When running Red Hat Enterprise Linux 5.2 on a z/VM that has more than 2GB of guest storage defined, invalid data can be read from and written to any FCP and OSA device attached in QDIO mode with the Queued-I/O assist (QIOASSIST) option enabled. If your system has any such devices attached, Red Hat recommends that you download and install the corresponding z/VM Program Temporary Fix (PTF) from the following link:
- It is not possible to directly read and convert a z/VM dump into a file. Instead, you should first copy the dump from the z/VM reader into a Linux file system using
vmur
and convert the dump into a Linux-readable file usingvmconvert
. - The IBM System z does not provide a traditional Unix-style physical console. As such, Red Hat Enterprise Linux 5.2 for the IBM System z does not support the firstboot functionality during initial program load.Para iniciar apropiadamente la configuración para Red Hat Enterprise Linux 5.2 en sistemas IBM System z, ejecute el siguiente comando después de la instalación:
/usr/bin/setup
— proporcionado por el paquetesetuptool
/usr/bin/rhn_register
— proporcionado por el paqueterhn-setup
9.6. ia64 Architecture Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Some Itanium systems cannot properly produce console output from the
kexec
purgatory
code. This code contains instructions for backing up the first 640k of memory after a crash.Mientras los mensajes de salida de la consola depurgatory
puede ser útil para diagnosticar problemas, no es necesario para quekdump
funcione apropiadamente. Por lo tanto, si su sistema Itanium es reiniciado durante una operación dekdump
, desactive la salida de consola enpurgatory
añadiendo--noio
a la variableKEXEC_ARGS
en/etc/sysconfig/kdump
. - Running
perftest
will fail if different CPU speeds are detected. As such, you should disable CPU speed scaling before runningperftest
. - When the
kdump
kernel is booted, the following error will appear in the boot log:mknod: /tmp/initrd.[numbers]/dev/efirtc: No such file or directory
mknod: /tmp/initrd.[numbers]/dev/efirtc: No such file or directory
Copy to Clipboard Copied! Toggle word wrap Toggle overflow Este error resulta de una solicitud al crear elefirtc
en una ruta incorrecta. Sin embargo, la ruta del dispositivo en cuestión es también creada estáticamente en elinitramfs
cuando el serviciokdump
es iniciado. Como tal, la creación de tiempo de ejecución de un nodo de dispositivo es redundante, inofensivo, y no debería afectar el rendimiento dekdump
. - Some systems may be unable to boot the
kdump
kernel properly. In such cases, use themachvec=dig
kernel parameter. - Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:
- Abra
alsamixer
. - Presione Tab para alternaren el campo (ubicado en la parte superior izquierda del menú).
- Presione la barra espacio.
- Para verificar si el registro está activado, el texto anterior al campo
ADCMux
debería mostrarL R CAPTUR
.
- En sistemas basados en Itanium de Intel que ejecuten SELinux en modo de orden, los booleanos
allow_unconfined_execmem_dyntrans
yallow_execmem
deben ser encendidos para permitir que la capa de ejecución IA-32 (el servicioia32el
) funcione correctamente. Si el booleanoallow_unconfined_execmem_dyntrans
está apagado, pero el booleanoallow_execmem
está encendido, el cual es el predeterminado para Red Hat Enterprise Linux 5, el servicio ia32el soporta emulación de 32 bits; sin embargo, si los dos booleanos están apagados, la emulación falla.
10. Added Packages Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- cmirror-1.1.36-1.el5
- Group:
System Environment/Base
- Summary:
cmirror - The Cluster Mirror Package
- Description:
cmirror - Cluster Mirroring
cmirror - Cluster Mirroring
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- cmirror-kmod-0.1.21-10.el5
- Group:
System Environment/Kernel
- Summary:
cmirror kernel modules
- Description:
cmirror-kmod - The Cluster Mirror kernel modules
cmirror-kmod - The Cluster Mirror kernel modules
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- compat-libcom_err-1.0-7
- Group:
System Environment/Libraries
- Summary:
A libcom_err compatibility library
- Description:
The compat-libcom_err package contains libcom_err.so.3, which may be required by applications which were built against older packages of MIT Kerberos.
The compat-libcom_err package contains libcom_err.so.3, which may be required by applications which were built against older packages of MIT Kerberos.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- crash-spu-commands-1.1-1
- Group:
Development/Debuggers
- Summary:
Cell/B.E. SPU commands extension for crash
- Description:
Specific commands for debugging SPU run control data using crash.
Specific commands for debugging SPU run control data using crash.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- dapl-2.0.13-4.el5
- Group:
System Environment/Libraries
- Summary:
Library providing access to the DAT 1.2 and 2.0 APIs
- Description:
libdat and libdapl provide a userspace implementation of the DAT 1.2 and 2.0 API that is built to natively support InfiniBand/iWARP network technology.
libdat and libdapl provide a userspace implementation of the DAT 1.2 and 2.0 API that is built to natively support InfiniBand/iWARP network technology.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- dstat-0.6.6-3.el5
- Group:
System Environment/Base
- Summary:
Versatile resource statistics tool
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- e4fsprogs-1.41.1-2.el5
- Group:
System Environment/Base
- Summary:
Utilities for managing the fourth extended (ext4) filesystem
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- ecryptfs-utils-56-8.el5
- Group:
System Environment/Base
- Summary:
The eCryptfs mount helper and support libraries
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- fipscheck-1.0.3-1.el5
- Group:
System Environment/Libraries
- Summary:
A library for integrity verification of FIPS validated modules
- Description:
FIPSCheck is a library for integrity verification of FIPS validated modules. The package also provides helper binaries for creation and verification of the HMAC-SHA256 checksum files.
FIPSCheck is a library for integrity verification of FIPS validated modules. The package also provides helper binaries for creation and verification of the HMAC-SHA256 checksum files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- freeipmi-0.5.1-6.el5
- Group:
Applications/System
- Summary:
FreeIPMI
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- gcc43-4.3.2-7.el5
- Group:
Development/Languages
- Summary:
Preview of GCC version 4.3
- Description:
The gcc43 package contains preview the GNU Compiler Collection version 4.3.
The gcc43 package contains preview the GNU Compiler Collection version 4.3.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- gtk-vnc-0.3.2-3.el5
- Group:
Development/Libraries
- Summary:
A GTK widget for VNC clients
- Description:
gtk-vnc is a VNC viewer widget for GTK. It is built using coroutines allowing it to be completely asynchronous while remaining single threaded.
gtk-vnc is a VNC viewer widget for GTK. It is built using coroutines allowing it to be completely asynchronous while remaining single threaded.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- ibsim-0.4-3.el5
- Group:
System Environment/Libraries
- Summary:
InfiniBand fabric simulator for management
- Description:
ibsim provides simulation of infiniband fabric for using with OFA OpenSM, diagnostic and management tools.
ibsim provides simulation of infiniband fabric for using with OFA OpenSM, diagnostic and management tools.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- infiniband-diags-1.4.1-2.el5
- Group:
System Environment/Libraries
- Summary:
OpenFabrics Alliance InfiniBand Diagnostic Tools
- Description:
This package provides IB diagnostic programs and scripts needed to diagnose an IB subnet.
This package provides IB diagnostic programs and scripts needed to diagnose an IB subnet.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- isns-utils-0.91-0.1.el5
- Group:
System Environment/Daemons
- Summary:
The iSNS daemon and utility programs
- Description:
The iSNS package contains the daemon and tools to setup a iSNS server, and iSNS client tools. The Internet Storage Name Service (iSNS) protocol allows automated discovery, management and configuration of iSCSI and Fibre Channel devices (using iFCP gateways) on a TCP/IP network.
The iSNS package contains the daemon and tools to setup a iSNS server, and iSNS client tools. The Internet Storage Name Service (iSNS) protocol allows automated discovery, management and configuration of iSCSI and Fibre Channel devices (using iFCP gateways) on a TCP/IP network.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- java-1.6.0-openjdk-1.6.0.0-0.25.b09.el5
- Group:
Development/Languages
- Summary:
OpenJDK Runtime Environment
- Description:
The OpenJDK runtime environment.
The OpenJDK runtime environment.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- ktune-0.2-3.el5
- Group:
System Environment/Base
- Summary:
Server performance tuning service
- Description:
ktune provides settings for server performance tuning. Please have a look at /etc/sysconfig/ktune and /etc/sysctl.ktune for tuning parameters.
ktune provides settings for server performance tuning. Please have a look at /etc/sysconfig/ktune and /etc/sysctl.ktune for tuning parameters.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libcmpiutil-0.4-2.el5
- Group:
System Environment/Libraries
- Summary:
CMPI Utility Library
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libcxgb3-1.2.2-1.el5
- Group:
System Environment/Libraries
- Summary:
Chelsio T3 iWARP HCA Userspace Driver
- Description:
Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables Chelsio iWARP capable ethernet devices.
Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables Chelsio iWARP capable ethernet devices.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libehca-1.2-2.el5
- Group:
System Environment/Libraries
- Summary:
IBM InfiniBand HCA Userspace Driver
- Description:
IBM hardware driver for use with libibverbs user space verbs access library.
IBM hardware driver for use with libibverbs user space verbs access library.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libibcm-1.0.3-1.el5
- Group:
System Environment/Libraries
- Summary:
Userspace InfiniBand Communication Manager.
- Description:
libibcm provides a userspace InfiniBand Communication Managment library.
libibcm provides a userspace InfiniBand Communication Managment library.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libibcommon-1.1.1-1.el5
- Group:
System Environment/Libraries
- Summary:
OpenFabrics Alliance InfiniBand management common library
- Description:
libibcommon provides common utility functions for the OFA diagnostic and management tools.
libibcommon provides common utility functions for the OFA diagnostic and management tools.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libibmad-1.2.1-1.el5
- Group:
System Environment/Libraries
- Summary:
OpenFabrics Alliance InfiniBand MAD library
- Description:
libibmad provides low layer IB functions for use by the IB diagnostic and management programs. These include MAD, SA, SMP, and other basic IB functions.
libibmad provides low layer IB functions for use by the IB diagnostic and management programs. These include MAD, SA, SMP, and other basic IB functions.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libibumad-1.2.1-1.el5
- Group:
System Environment/Libraries
- Summary:
OpenFabrics Alliance InfiniBand umad (user MAD) library
- Description:
libibumad provides the user MAD library functions which sit on top of the user MAD modules in the kernel. These are used by the IB diagnostic and management tools, including OpenSM.
libibumad provides the user MAD library functions which sit on top of the user MAD modules in the kernel. These are used by the IB diagnostic and management tools, including OpenSM.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libibverbs-1.1.2-1.el5
- Group:
System Environment/Libraries
- Summary:
Library providing access to InfiniBand/iWARP hardware verbs protocol
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libipathverbs-1.1-11.el5
- Group:
System Environment/Libraries
- Summary:
QLogic InfiniPath HCA Userspace Driver
- Description:
QLogic hardware driver for use with libibverbs user space verbs access library. This driver supports QLogic InfiniPath based cards.
QLogic hardware driver for use with libibverbs user space verbs access library. This driver supports QLogic InfiniPath based cards.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libmlx4-1.0-4.el5
- Group:
System Environment/Libraries
- Summary:
Mellanox ConnectX InfiniBand HCA Userspace Driver
- Description:
Mellanox hardware driver for use with libibverbs user space verbs access library. This driver supports Mellanox ConnectX architecture cards.
Mellanox hardware driver for use with libibverbs user space verbs access library. This driver supports Mellanox ConnectX architecture cards.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libmthca-1.0.5-1.el5
- Group:
System Environment/Libraries
- Summary:
Mellanox InfiniBand HCA Userspace Driver
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libnes-0.5-4.el5
- Group:
System Environment/Libraries
- Summary:
NetEffect RNIC Userspace Driver
- Description:
Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables NetEffect iWARP capable ethernet devices.
Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbs library. This driver enables NetEffect iWARP capable ethernet devices.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- librdmacm-1.0.8-1.el5
- Group:
System Environment/Libraries
- Summary:
Userspace RDMA Connection Manager.
- Description:
librdmacm provides a userspace RDMA Communication Managment API.
librdmacm provides a userspace RDMA Communication Managment API.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libsdp-1.1.99-10.el5_2
- Group:
System Environment/Libraries
- Summary:
A library for direct userspace use of Sockets Direct Protocol
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libsmi-0.4.5-2.el5
- Group:
System Environment/Libraries
- Summary:
A library to access SMI MIB information
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libspe2-2.2.80.121-4.el5
- Group:
System Environment/Base
- Summary:
SPE Runtime Management Library
- Description:
SPE Runtime Management Library for the Cell Broadband Engine Architecture.
SPE Runtime Management Library for the Cell Broadband Engine Architecture.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- libvirt-cim-0.5.1-4.el5
- Group:
Development/Libraries
- Summary:
A CIM provider for libvirt
- Description:
Libvirt-cim is a CMPI CIM provider that implements the DMTF SVPC virtualization model. The goal is to support most of the features exported by libvirt itself, enabling management of multiple platforms with a single provider.
Libvirt-cim is a CMPI CIM provider that implements the DMTF SVPC virtualization model. The goal is to support most of the features exported by libvirt itself, enabling management of multiple platforms with a single provider.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- mpi-selector-1.0.1-1.el5
- Group:
System Environment/Base
- Summary:
Provides site-wide and per-user MPI implementation selection
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- mpitests-3.0-2.el5
- Group:
Applications
- Summary:
MPI Benchmarks and tests
- Description:
Set of popular MPI benchmarks: IMB-2.3 Presta-1.4.0 OSU benchmarks ver 2.2
Set of popular MPI benchmarks: IMB-2.3 Presta-1.4.0 OSU benchmarks ver 2.2
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- mstflint-1.3-1.el5
- Group:
Applications/System
- Summary:
Mellanox firmware burning tool
- Description:
This package contains a burning tool for Mellanox manufactured HCA cards. It also provides access to the relevant source code.
This package contains a burning tool for Mellanox manufactured HCA cards. It also provides access to the relevant source code.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- mvapich-1.1.0-0.2931.3.el5
- Group:
Development/Libraries
- Summary:
MPI implementation over Infiniband RDMA-enabled interconnect
- Description:
This is high performance and scalable MPI-1 implementation over Infiniband and RDMA-enabled interconnect. This implementation is based on MPICH and MVICH. MVAPICH is pronounced as `em-vah-pich''.
This is high performance and scalable MPI-1 implementation over Infiniband and RDMA-enabled interconnect. This implementation is based on MPICH and MVICH. MVAPICH is pronounced as `em-vah-pich''.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- mvapich2-1.0.3-3.el5
- Group:
Development/Libraries
- Summary:
OSU MVAPICH2 MPI package
- Description:
This is an MPI-2 implementation which includes all MPI-1 features. It is based on MPICH2 and MVICH.
This is an MPI-2 implementation which includes all MPI-1 features. It is based on MPICH2 and MVICH.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- nedit-5.5-21.el5
- Group:
Applications/Editors
- Summary:
A GUI text editor for systems with X
- Description:
NEdit is a GUI text editor for the X Window System. NEdit is very easy to use, especially if you are familiar with the Macintosh(TM) or Microsoft(TM) Windows(TM) style of interface.
NEdit is a GUI text editor for the X Window System. NEdit is very easy to use, especially if you are familiar with the Macintosh(TM) or Microsoft(TM) Windows(TM) style of interface.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- nspluginwrapper-0.9.91.5-22.el5
- Group:
Networking/WWW
- Summary:
A compatibility layer for Netscape 4 plugins
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- ofed-docs-1.3.2-0.20080728.0355.1.el5
- Group:
Documentation/Man
- Summary:
OpenFabrics Enterprise Distribution documentation
- Description:
Documentation from OFED 1.3
Documentation from OFED 1.3
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- opensm-3.2.2-3.el5
- Group:
System Environment/Daemons
- Summary:
OpenIB InfiniBand Subnet Manager and management utilities
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- openswan-2.6.14-1.el5_2.1
- Group:
System Environment/Daemons
- Summary:
Openswan IPSEC implementation
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- perftest-1.2-11.el5
- Group:
Productivity/Networking/Diagnostic
- Summary:
IB Performance tests
- Description:
gen2 uverbs microbenchmarks
gen2 uverbs microbenchmarks
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- perl-Archive-Zip-1.16-1.2.1
- Group:
Development/Libraries
- Summary:
Perl library for accessing Zip archives
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- perl-Config-General-2.40-1.el5
- Group:
Development/Libraries
- Summary:
Generic configuration module for Perl
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- pexpect-2.3-1.el5
- Group:
Development/Languages
- Summary:
Pure Python Expect-like module
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- python-iniparse-0.2.3-4.el5
- Group:
Development/Libraries
- Summary:
Python Module for Accessing and Modifying Configuration Data in INI files
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- python-setuptools-0.6c5-2.el5
- Group:
Development/Languages
- Summary:
Download, build, install, upgrade, and uninstall Python packages
- Description:
setuptools is a collection of enhancements to the Python distutils that allow you to more easily build and distribute Python packages, especially ones that have dependencies on other packages.
setuptools is a collection of enhancements to the Python distutils that allow you to more easily build and distribute Python packages, especially ones that have dependencies on other packages.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- qlvnictools-0.0.1-10.el5
- Group:
System Environment/Base
- Summary:
VNIC ULP service
- Description:
VNIC ULP service
VNIC ULP service
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- qperf-0.4.1-2.el5
- Group:
Networking/Diagnostic
- Summary:
Measure socket and RDMA performance
- Description:
Measure socket and RDMA performance.
Measure socket and RDMA performance.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- rsyslog-2.0.6-1.el5
- Group:
System Environment/Daemons
- Summary:
Enhanced system logging and kernel message trapping daemons
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- setroubleshoot-plugins-2.0.4-2.el5
- Group:
Applications/System
- Summary:
Analysis plugins for use with setroubleshoot
- Description:
This package provides a set of analysis plugins for use with setroubleshoot. Each plugin has the capacity to analyze SELinux AVC data and system data to provide user friendly reports describing how to interpret SELinux AVC denials.
This package provides a set of analysis plugins for use with setroubleshoot. Each plugin has the capacity to analyze SELinux AVC data and system data to provide user friendly reports describing how to interpret SELinux AVC denials.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- sgpio-1.2.0_10-2.el5
- Group:
System Environment/Base
- Summary:
SGPIO captive backplane tool
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- srptools-0.0.4-2.el5
- Group:
System Environment/Base
- Summary:
Tools for using the InfiniBand SRP protocol devices
- Description:
In conjunction with the kernel ib_srp driver, srptools allows you to discover and use SCSI devices via the SCSI RDMA Protocol over InfiniBand.
In conjunction with the kernel ib_srp driver, srptools allows you to discover and use SCSI devices via the SCSI RDMA Protocol over InfiniBand.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- system-config-netboot-0.1.45.1-1.el5
- Group:
Applications/System
- Summary:
network booting/install configuration utility (GUI)
- Description:
system-config-netboot is a utility which allows you to configure diskless environments and network installations.
system-config-netboot is a utility which allows you to configure diskless environments and network installations.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- tpm-tools-1.3.1-1.el5
- Group:
Applications/System
- Summary:
Management tools for the TPM hardware
- Description:
tpm-tools is a group of tools to manage and utilize the Trusted Computing Group's TPM hardware. TPM hardware can create, store and use RSA keys securely (without ever being exposed in memory), verify a platform's software state using cryptographic hashes and more.
tpm-tools is a group of tools to manage and utilize the Trusted Computing Group's TPM hardware. TPM hardware can create, store and use RSA keys securely (without ever being exposed in memory), verify a platform's software state using cryptographic hashes and more.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- trousers-0.3.1-4.el5
- Group:
System Environment/Libraries
- Summary:
TCG's Software Stack v1.2
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- tvflash-0.9.0-2.el5
- Group:
Applications/System
- Summary:
Tool to manage Mellanox HCA firmware flash memory
- Description:
tvflash is used to query and update the firmware flash memory attached to Mellanox InfiniBand HCAs.
tvflash is used to query and update the firmware flash memory attached to Mellanox InfiniBand HCAs.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- udftools-1.0.0b3-0.1.el5
- Group:
Applications/Archiving
- Summary:
Linux UDF Filesystem userspace utilities
- Description:
Linux UDF Filesystem userspace utilities.
Linux UDF Filesystem userspace utilities.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- virt-viewer-0.0.2-2.el5
- Group:
Applications/System
- Summary:
Virtual Machine Viewer
- Description:
Virtual Machine Viewer provides a graphical console client for connecting to virtual machines. It uses the GTK-VNC widget to provide the display, and libvirt for looking up VNC server details.
Virtual Machine Viewer provides a graphical console client for connecting to virtual machines. It uses the GTK-VNC widget to provide the display, and libvirt for looking up VNC server details.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- wacomexpresskeys-0.4.1-1.el5
- Group:
System Environment/Base
- Summary:
Wacom ExpressKeys and Touch Strips configuration utility
- Description:
Configuration utility to bind Wacom tablet's ExpressKeys and Touch Strips to generate other input events.
Configuration utility to bind Wacom tablet's ExpressKeys and Touch Strips to generate other input events.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- wdaemon-0.14-2
- Group:
User Interface/X Hardware Support
- Summary:
Hotplug helper for Wacom X.org driver
- Description:
Helper application which emulates persistent input devices for Wacom tablets so they can be plugged and unplugged while X.org server is running. This should go away as soon X.org properly supports hotplugging.
Helper application which emulates persistent input devices for Wacom tablets so they can be plugged and unplugged while X.org server is running. This should go away as soon X.org properly supports hotplugging.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- xulrunner-1.9.0.5-1.el5_2
- Group:
Applications/Internet
- Summary:
XUL Runtime for Gecko Applications
- Description:
XULRunner provides the XUL Runtime environment for Gecko applications.
XULRunner provides the XUL Runtime environment for Gecko applications.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- yum-updatesd-0.9-2.el5
- Group:
System Environment/Base
- Summary:
Update notification daemon
- Description:
yum-updatesd provides a daemon which checks for available updates and can notify you when they are available via email, syslog or dbus.
yum-updatesd provides a daemon which checks for available updates and can notify you when they are available via email, syslog or dbus.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
11. Dropped Packages Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- cachefilesd-0.8-2.el5
- Group:
System Environment/Daemons
- Summary:
CacheFiles userspace management daemon
- Description:
The cachefilesd daemon manages the caching files and directory that are that are used by network filesystems such a AFS and NFS to do persistent caching to the local disk.
The cachefilesd daemon manages the caching files and directory that are that are used by network filesystems such a AFS and NFS to do persistent caching to the local disk.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- frysk-0.0.1.2007.06.21.rh2-4.el5
- Group:
Development/System
- Summary:
Frysk execution analysis tool
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- gfs2-kmod-1.52-1.16.el5
- Group:
System Environment/Kernel
- Summary:
gfs2 kernel module
- Description:
GFS2 - The GFS2 filesystem provided for RHEL5.
GFS2 - The GFS2 filesystem provided for RHEL5.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
- sysreport-1.4.3-13.el5
- Group:
Development/Debuggers
- Summary:
Gathers system hardware and configuration information.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow
12. Updated Packages Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
- Cluster_Administration-5.1.0-7 - Cluster_Administration-5.2-1
- Group:
Documentation
- Summary:
Red Hat Cluster for Red Hat Enterprise Linux
- Description:
Configuring and Managing a Red Hat Cluster describes the configuration and management of Red Hat cluster systems for Red Hat Enterprise Linux 5.2 It does not include information about Red Hat Linux Virtual Servers (LVS). Information about installing and configuring LVS is in a separate document.
Configuring and Managing a Red Hat Cluster describes the configuration and management of Red Hat cluster systems for Red Hat Enterprise Linux 5.2 It does not include information about Red Hat Linux Virtual Servers (LVS). Information about installing and configuring LVS is in a separate document.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- Deployment_Guide-5.1.0-11 - Deployment_Guide-5.2-11
- Group:
Documentation
- Summary:
Deployment Guide
- Description:
This Deployment Guide documents relevant information regarding the deployment, configuration and administration of Red Hat Enterprise Linux 5.2.
This Deployment Guide documents relevant information regarding the deployment, configuration and administration of Red Hat Enterprise Linux 5.2.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- Global_File_System-5.1.0-6 - Global_File_System-5.2-1
- Group:
Documentation
- Summary:
Red Hat Global File System
- Description:
This book provides information about installing, configuring, and maintaining Red Hat GFS (Red Hat Global File System) for Red Hat Enterprise Linux 5.2.
This book provides information about installing, configuring, and maintaining Red Hat GFS (Red Hat Global File System) for Red Hat Enterprise Linux 5.2.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ImageMagick-6.2.8.0-3.el5.4 - ImageMagick-6.2.8.0-4.el5_1.1
- Group:
Applications/Multimedia
- Summary:
An X application for displaying and manipulating images.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- NetworkManager-0.6.4-6.el5 - NetworkManager-0.7.0-3.el5
- Group:
System Environment/Base
- Summary:
Network connection manager and user applications
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- dbus-devel >= 1.1
- dbus-glib-devel >= 0.73-6
- dhclient
- doxygen
- gtk-doc
- intltool
- libdaemon-devel
- libnotify-devel >= 0.4.2
- libtool
- nss-devel >= 3.11.7
- perl(XML::Parser)
- ppp >= 2.2.4
- wireless-tools-devel >= 1:28-2
- Removed Dependencies:
- dbus-devel >= 0.90
- dbus-glib-devel >= 0.70
- dhcdbd
- gnome-panel-devel
- libgnomeui-devel
- libnl-devel
- libnotify-devel >= 0.3
- perl-XML-Parser
- wireless-tools-devel >= 1:28-0pre9
- ORBit2-2.14.3-4.el5 - ORBit2-2.14.3-5.el5
- Group:
System Environment/Daemons
- Summary:
A high-performance CORBA Object Request Broker
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- OpenIPMI-2.0.6-5.el5.4 - OpenIPMI-2.0.6-11.el5
- Group:
System Environment/Base
- Summary:
OpenIPMI (Intelligent Platform Management Interface) library and tools
- Description:
The Open IPMI project aims to develop an open code base to allow access to platform information using Intelligent Platform Management Interface (IPMI). This package contains the tools of the OpenIPMI project.
The Open IPMI project aims to develop an open code base to allow access to platform information using Intelligent Platform Management Interface (IPMI). This package contains the tools of the OpenIPMI project.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- SysVinit-2.86-14 - SysVinit-2.86-15.el5
- Group:
System Environment/Base
- Summary:
Programs which control basic system processes.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- Virtualization-5.1.0-12 - Virtualization-5.2-11
- Group:
Documentation
- Summary:
Virtualization Guide
- Description:
The Red Hat Enterprise Linux Virtualization Guide contains information on installation, configuring, administering, tips, tricks and troubleshooting virtualization technologies used in Red Hat Enterprise Linux.
The Red Hat Enterprise Linux Virtualization Guide contains information on installation, configuring, administering, tips, tricks and troubleshooting virtualization technologies used in Red Hat Enterprise Linux.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- a2ps-4.13b-57.1.el5 - a2ps-4.13b-57.2.el5
- Group:
Applications/Publishing
- Summary:
Converts text and other types of files to PostScript(TM).
- Description:
The a2ps filter converts text and other types of files to PostScript(TM). A2ps has pretty-printing capabilities and includes support for a wide number of programming languages, encodings (ISO Latins, Cyrillic, etc.), and medias.
The a2ps filter converts text and other types of files to PostScript(TM). A2ps has pretty-printing capabilities and includes support for a wide number of programming languages, encodings (ISO Latins, Cyrillic, etc.), and medias.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- psutils
- No removed dependencies
- acl-2.2.39-2.1.el5 - acl-2.2.39-3.el5
- Group:
System Environment/Base
- Summary:
Access control list utilities.
- Description:
This package contains the getfacl and setfacl utilities needed for manipulating access control lists.
This package contains the getfacl and setfacl utilities needed for manipulating access control lists.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- acpid-1.0.4-5 - acpid-1.0.4-7.el5
- Group:
System Environment/Daemons
- Summary:
ACPI Event Daemon
- Description:
acpid is a daemon that dispatches ACPI events to user-space programs.
acpid is a daemon that dispatches ACPI events to user-space programs.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- alsa-lib-1.0.14-1.rc4.el5 - alsa-lib-1.0.17-1.el5
- Group:
System Environment/Libraries
- Summary:
The Advanced Linux Sound Architecture (ALSA) library.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- alsa-utils-1.0.14-2.rc4.el5 - alsa-utils-1.0.17-1.el5
- Group:
Applications/Multimedia
- Summary:
Advanced Linux Sound Architecture (ALSA) utilities
- Description:
This package contains command line utilities for the Advanced Linux Sound Architecture (ALSA).
This package contains command line utilities for the Advanced Linux Sound Architecture (ALSA).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- alsa-lib-devel >= 1.0.17
- Removed Dependencies:
- alsa-lib-devel >= 1.0.14
- amtu-1.0.4-4 - amtu-1.0.6-1.el5
- Group:
System Environment/Base
- Summary:
Abstract Machine Test Utility (AMTU)
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- anaconda-11.1.2.87-1 - anaconda-11.1.2.168-1
- Group:
Applications/System
- Summary:
Graphical system installer
- Description:
The anaconda package contains the program which was used to install your system. These files are of little use on an already installed system.
The anaconda package contains the program which was used to install your system. These files are of little use on an already installed system.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- iscsi-initiator-utils >= 6.2.0.868-0.9
- kudzu-devel >= 1.2.57.1.18
- libdhcp-devel >= 1.20-5
- libnl-devel >= 1.0-0.10.pre5.5
- Removed Dependencies:
- glib2-devel >= 2.11.1-5
- kudzu-devel >= 1.2.57.1.15
- libdhcp-devel >= 1.16
- apr-util-1.2.7-6 - apr-util-1.2.7-7.el5
- Group:
System Environment/Libraries
- Summary:
Apache Portable Runtime Utility library
- Description:
The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing and more.
The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing and more.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- at-spi-1.7.11-2.fc6 - at-spi-1.7.11-3.el5
- Group:
System Environment/Libraries
- Summary:
Assistive Technology Service Provider Interface
- Description:
at-spi allows assistive technologies to access GTK-based applications. Essentially it exposes the internals of applications for automation, so tools such as screen readers, magnifiers, or even scripting interfaces can query and interact with GUI controls.
at-spi allows assistive technologies to access GTK-based applications. Essentially it exposes the internals of applications for automation, so tools such as screen readers, magnifiers, or even scripting interfaces can query and interact with GUI controls.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- audit-1.5.5-7.el5 - audit-1.7.7-6.el5
- Group:
System Environment/Daemons
- Summary:
User space tools for 2.6 kernel auditing
- Description:
The audit package contains the user space utilities for storing and searching the audit records generate by the audit subsystem in the Linux 2.6 kernel.
The audit package contains the user space utilities for storing and searching the audit records generate by the audit subsystem in the Linux 2.6 kernel.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- openldap-devel
- tcp_wrappers
- No removed dependencies
- authconfig-5.3.12-2.el5 - authconfig-5.3.21-5.el5
- Group:
System Environment/Base
- Summary:
Command line tool for setting up authentication from network services
- Description:
Authconfig is a command line utility which can configure a workstation to use shadow (more secure) passwords. Authconfig can also configure a system to be a client for certain networked user information and authentication schemes.
Authconfig is a command line utility which can configure a workstation to use shadow (more secure) passwords. Authconfig can also configure a system to be a client for certain networked user information and authentication schemes.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- python >= 2.4.1
- Removed Dependencies:
- python
- autofs-5.0.1-0.rc2.55 - autofs-5.0.1-0.rc2.102
- Group:
System Environment/Daemons
- Summary:
A tool for automatically mounting and unmounting filesystems.
- Description:
autofs is a daemon which automatically mounts filesystems when you use them, and unmounts them later when you are not using them. This can include network filesystems, CD-ROMs, floppies, and so forth.
autofs is a daemon which automatically mounts filesystems when you use them, and unmounts them later when you are not using them. This can include network filesystems, CD-ROMs, floppies, and so forth.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- bash-3.1-16.1 - bash-3.2-24.el5
- Group:
System Environment/Shells
- Summary:
The GNU Bourne Again shell (bash) version 3.2
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- gettext
- No removed dependencies
- bind-9.3.3-10.el5 - bind-9.3.4-10.P1.el5
- Group:
System Environment/Daemons
- Summary:
The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- binutils-2.17.50.0.6-5.el5 - binutils-2.17.50.0.6-9.el5
- Group:
Development/Tools
- Summary:
A GNU collection of binary utilities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- bluez-libs-3.7-1 - bluez-libs-3.7-1.1
- Group:
System Environment/Libraries
- Summary:
Bluetooth libraries
- Description:
Libraries for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.
Libraries for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- bluez-utils-3.7-2 - bluez-utils-3.7-2.2
- Group:
Applications/System
- Summary:
Bluetooth utilities
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- bluez-libs-devel >= 3.7-1.1
- Removed Dependencies:
- bluez-libs-devel >= 3.7
- booty-0.80.4-5 - booty-0.80.6-5
- Group:
System Environment/Libraries
- Summary:
simple python bootloader config lib
- Description:
Small python library for use with bootloader configuration by anaconda and up2date.
Small python library for use with bootloader configuration by anaconda and up2date.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- busybox-1.2.0-3 - busybox-1.2.0-4.el5
- Group:
System Environment/Shells
- Summary:
Statically linked binary providing simplified versions of system commands
- Description:
Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries.
Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- bzip2-1.0.3-3 - bzip2-1.0.3-4.el5_2
- Group:
Applications/File
- Summary:
A file compression utility.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- cairo-1.2.4-2.el5 - cairo-1.2.4-5.el5
- Group:
System Environment/Libraries
- Summary:
A vector graphics library
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ccid-1.0.1-6.el5 - ccid-1.3.8-1.el5
- Group:
System Environment/Libraries
- Summary:
Generic USB CCID smart card reader driver
- Description:
Generic USB CCID (Chip/Smart Card Interface Devices) driver.
Generic USB CCID (Chip/Smart Card Interface Devices) driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- pcsc-lite-devel >= 1.3.3
- Removed Dependencies:
- pcsc-lite-devel >= %{pcsc-lite_ver}
- cdrtools-2.01-10 - cdrtools-2.01-10.7.el5
- Group:
Applications/System
- Summary:
A collection of CD/DVD utilities.
- Description:
cdrtools is a collection of CD/DVD utilities.
cdrtools is a collection of CD/DVD utilities.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- checkpolicy-1.33.1-2.el5 - checkpolicy-1.33.1-4.el5
- Group:
Development/System
- Summary:
SELinux policy compiler
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- chkconfig-1.3.30.1-1 - chkconfig-1.3.30.1-2
- Group:
System Environment/Base
- Summary:
A system tool for maintaining the /etc/rc*.d hierarchy.
- Description:
Chkconfig is a basic system utility. It updates and queries runlevel information for system services. Chkconfig manipulates the numerous symbolic links in /etc/rc.d, to relieve system administrators of some of the drudgery of manually editing the symbolic links.
Chkconfig is a basic system utility. It updates and queries runlevel information for system services. Chkconfig manipulates the numerous symbolic links in /etc/rc.d, to relieve system administrators of some of the drudgery of manually editing the symbolic links.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- clustermon-0.10.0-5.el5 - clustermon-0.12.1-2.el5
- Group:
System Environment/Base
- Summary:
Monitoring and management of Red Hat Enterprise Linux Cluster Suite
- Description:
This package contains Red Hat Enterprise Linux Cluster Suite SNMP/CIM module/agent/provider.
This package contains Red Hat Enterprise Linux Cluster Suite SNMP/CIM module/agent/provider.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- cman-devel
- No removed dependencies
- cman-2.0.73-1.el5 - cman-2.0.98-1.el5
- Group:
System Environment/Base
- Summary:
cman - The Cluster Manager
- Description:
cman - The Cluster Manager
cman - The Cluster Manager
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- kernel-headers
- No removed dependencies
- conga-0.10.0-6.el5 - conga-0.12.1-7.el5
- Group:
System Environment/Base
- Summary:
Remote Management System
- Description:
Conga is a project developing management system for remote stations. It consists of luci, https frontend, and ricci, secure daemon that dispatches incoming messages to underlying management modules.
Conga is a project developing management system for remote stations. It consists of luci, https frontend, and ricci, secure daemon that dispatches incoming messages to underlying management modules.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- Removed Dependencies:
- cman-devel
- control-center-2.16.0-14.el5 - control-center-2.16.0-16.el5
- Group:
User Interface/Desktops
- Summary:
GNOME Control Center
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- coolkey-1.1.0-5.el5 - coolkey-1.1.0-6.el5
- Group:
System Environment/Libraries
- Summary:
CoolKey PKCS #11 module
- Description:
Linux Driver support for the CoolKey and CAC products.
Linux Driver support for the CoolKey and CAC products.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- coreutils-5.97-12.1.el5 - coreutils-5.97-19.el5
- Group:
System Environment/Base
- Summary:
The GNU core utilities: a set of tools commonly used in shell scripts
- Description:
These are the GNU core utilities. This package is the combination of the old GNU fileutils, sh-utils, and textutils packages.
These are the GNU core utilities. This package is the combination of the old GNU fileutils, sh-utils, and textutils packages.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- cpufreq-utils-002-1.1.43.el5 - cpufreq-utils-005-1.el5
- Group:
System Environment/Base
- Summary:
CPU Frequency changing related utilities
- Description:
cpufreq-utils contains several utilities that can be used to control the cpufreq interface provided by the kernel on hardware that supports CPU frequency scaling.
cpufreq-utils contains several utilities that can be used to control the cpufreq interface provided by the kernel on hardware that supports CPU frequency scaling.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- cpuspeed-1.2.1-1.48.el5 - cpuspeed-1.2.1-5.el5
- Group:
System Environment/Base
- Summary:
CPU frequency adjusting daemon
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- crash-4.0-4.6.1 - crash-4.0-7.2.3
- Group:
Development/Debuggers
- Summary:
crash utility for live systems; netdump, diskdump, kdump, LKCD or mcore dumpfiles
- Description:
The core analysis suite is a self-contained tool that can be used to investigate either live systems, kernel core dumps created from the netdump, diskdump and kdump packages from Red Hat Linux, the mcore kernel patch offered by Mission Critical Linux, or the LKCD kernel patch.
The core analysis suite is a self-contained tool that can be used to investigate either live systems, kernel core dumps created from the netdump, diskdump and kdump packages from Red Hat Linux, the mcore kernel patch offered by Mission Critical Linux, or the LKCD kernel patch.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- createrepo-0.4.4-2.fc6 - createrepo-0.4.11-3.el5
- Group:
System Environment/Base
- Summary:
Creates a common metadata repository
- Description:
This utility will generate a common metadata repository from a directory of rpm packages.
This utility will generate a common metadata repository from a directory of rpm packages.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- python
- No removed dependencies
- crypto-utils-2.3-1 - crypto-utils-2.3-2.el5
- Group:
Applications/System
- Summary:
SSL certificate and key management utilities
- Description:
This package provides tools for managing and generating SSL certificates and keys.
This package provides tools for managing and generating SSL certificates and keys.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- cryptsetup-luks-1.0.3-2.2.el5 - cryptsetup-luks-1.0.3-4.el5
- Group:
Applications/System
- Summary:
A utility for setting up encrypted filesystems
- Description:
This package contains cryptsetup, a utility for setting up encrypted filesystems using Device Mapper and the dm-crypt target.
This package contains cryptsetup, a utility for setting up encrypted filesystems using Device Mapper and the dm-crypt target.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- cups-1.2.4-11.14.el5 - cups-1.3.7-8.el5
- Group:
System Environment/Daemons
- Summary:
Common Unix Printing System
- Description:
The Common UNIX Printing System provides a portable printing layer for UNIX® operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.
The Common UNIX Printing System provides a portable printing layer for UNIX® operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- avahi-compat-libdns_sd-devel
- krb5-devel
- No removed dependencies
- cyrus-imapd-2.3.7-1.1.el5 - cyrus-imapd-2.3.7-2.el5
- Group:
System Environment/Daemons
- Summary:
A high-performance mail server with IMAP, POP3, NNTP and SIEVE support
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dbus-1.0.0-6.el5 - dbus-1.1.2-12.el5
- Group:
System Environment/Libraries
- Summary:
D-BUS message bus
- Description:
D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility.
D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- doxygen
- libxslt
- xmlto
- No removed dependencies
- dbus-glib-0.70-5 - dbus-glib-0.73-8.el5
- Group:
System Environment/Libraries
- Summary:
GLib bindings for D-Bus
- Description:
D-Bus add-on library to integrate the standard D-Bus library with the GLib thread abstraction and main loop.
D-Bus add-on library to integrate the standard D-Bus library with the GLib thread abstraction and main loop.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- desktop-printing-0.19-20.el5 - desktop-printing-0.19-20.2.el5
- Group:
Applications/File
- Summary:
Desktop print icon
- Description:
Desktop-printing contains eggcups, a program for user print job notification and control.
Desktop-printing contains eggcups, a program for user print job notification and control.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- devhelp-0.12-11.el5 - devhelp-0.12-20.el5
- Group:
Development/Tools
- Summary:
API document browser
- Description:
An API document browser for GNOME 2.
An API document browser for GNOME 2.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gecko-devel-unstable >= 1.9
- Removed Dependencies:
- gecko-devel = 1.8.0.12
- device-mapper-1.02.20-1.el5 - device-mapper-1.02.28-2.el5
- Group:
System Environment/Base
- Summary:
device mapper library
- Description:
This package contains the supporting userspace files (libdevmapper and dmsetup) for the device-mapper.
This package contains the supporting userspace files (libdevmapper and dmsetup) for the device-mapper.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- device-mapper-multipath-0.4.7-12.el5 - device-mapper-multipath-0.4.7-23.el5
- Group:
System Environment/Base
- Summary:
Tools to manage multipath devices using device-mapper.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dhcdbd-2.2-1.el5 - dhcdbd-2.2-2.el5
- Group:
System Environment/Daemons
- Summary:
DHCP D-BUS daemon (dhcdbd) controls dhclient sessions with D-BUS, stores and presents DHCP options.
- Description:
dhcdbd provides a D-BUS interface to the ISC dhclient software. The daemon provides access to DHCP configuration operations and stores those options persistently. Other D-BUS applications can receive notifications of changes in the client's DHCP configuration.
dhcdbd provides a D-BUS interface to the ISC dhclient software. The daemon provides access to DHCP configuration operations and stores those options persistently. Other D-BUS applications can receive notifications of changes in the client's DHCP configuration.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dhcp-3.0.5-7.el5 - dhcp-3.0.5-18.el5
- Group:
System Environment/Daemons
- Summary:
DHCP (Dynamic Host Configuration Protocol) server and relay agent.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dhcpv6-0.10-33.el5 - dhcpv6-1.0.10-16.el5
- Group:
System Environment/Daemons
- Summary:
DHCPv6 - DHCP server and client for IPv6
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- kernel-headers
- Removed Dependencies:
- openssl-devel
- diffstat-1.41-1.2.2 - diffstat-1.41-1.2.3.el5
- Group:
Development/Tools
- Summary:
A utility which provides statistics based on the output of diff.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- diffutils-2.8.1-15.2.2 - diffutils-2.8.1-15.2.3.el5
- Group:
Applications/Text
- Summary:
A GNU collection of diff utilities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dmraid-1.0.0.rc13-4.el5 - dmraid-1.0.0.rc13-33.el5
- Group:
System Environment/Base
- Summary:
dmraid (Device-mapper RAID tool and library)
- Description:
DMRAID supports RAID device discovery, RAID set activation and display of properties for ATARAID on Linux >= 2.4 using device-mapper.
DMRAID supports RAID device discovery, RAID set activation and display of properties for ATARAID on Linux >= 2.4 using device-mapper.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dnsmasq-2.39-2.el5 - dnsmasq-2.45-1.el5_2.1
- Group:
System Environment/Daemons
- Summary:
A lightweight DHCP/caching DNS server
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dosfstools-2.11-6.2.el5 - dosfstools-2.11-7.el5
- Group:
Applications/System
- Summary:
Utilities for making and checking MS-DOS FAT filesystems on Linux.
- Description:
The dosfstools package includes the mkdosfs and dosfsck utilities, which respectively make and check MS-DOS FAT filesystems on hard drives or on floppies.
The dosfstools package includes the mkdosfs and dosfsck utilities, which respectively make and check MS-DOS FAT filesystems on hard drives or on floppies.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dovecot-1.0-1.2.rc15.el5 - dovecot-1.0.7-7.el5
- Group:
System Environment/Daemons
- Summary:
Dovecot Secure imap server
- Description:
Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats.
Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- dvgrab-2.0-1.2.2 - dvgrab-3.0-1.el5
- Group:
Applications/Multimedia
- Summary:
Utility to capture video from a DV camera
- Description:
The dvgrab utility will capture digital video from a DV source on the firewire (IEEE-1394) bus.
The dvgrab utility will capture digital video from a DV source on the firewire (IEEE-1394) bus.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- e2fsprogs-1.39-10.el5 - e2fsprogs-1.39-20.el5
- Group:
System Environment/Base
- Summary:
Utilities for managing the second and third extended (ext2/ext3) filesystems
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- eclipse-3.2.1-18.el5 - eclipse-3.2.1-19.el5
- Group:
Text Editors/Integrated Development Environments (IDE)
- Summary:
An open, extensible IDE
- Description:
The Eclipse Platform is designed for building integrated development environments (IDEs) that can be used to create applications as diverse as web sites, embedded Java(tm) programs, C++ programs, and Enterprise JavaBeans(tm).
The Eclipse Platform is designed for building integrated development environments (IDEs) that can be used to create applications as diverse as web sites, embedded Java(tm) programs, C++ programs, and Enterprise JavaBeans(tm).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- Removed Dependencies:
- firefox-devel
- nspr-devel
- ed-0.2-38.2.2 - ed-0.2-39.el5_2
- Group:
Applications/Text
- Summary:
The GNU line editor.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- edac-utils-0.9-5.el5 - edac-utils-0.9-6.el5
- Group:
System Environment/Base
- Summary:
Userspace helper for kernel EDAC drivers
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- elfutils-0.125-3.el5 - elfutils-0.137-3.el5
- Group:
Development/Tools
- Summary:
A collection of utilities and DSOs to handle compiled objects
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- emacs-21.4-19.el5 - emacs-21.4-20.el5
- Group:
Applications/Editors
- Summary:
GNU Emacs text editor
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- emacspeak-23.0-2.1 - emacspeak-23.0-3.el5
- Group:
Applications/Editors
- Summary:
emacspeak -- The Complete Audio Desktop
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- enscript-1.6.4-4.1.el5 - enscript-1.6.4-4.1.1.el5_2
- Group:
Applications/Publishing
- Summary:
A plain ASCII to PostScript converter.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- esc-1.0.0-32.el5 - esc-1.0.0-39.el5
- Group:
Applications/Internet
- Summary:
Enterprise Security Client Smart Card Client
- Description:
Enterprise Security Client allows the user to enroll and manage their cryptographic smartcards.
Enterprise Security Client allows the user to enroll and manage their cryptographic smartcards.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- xulrunner
- xulrunner-devel
- No removed dependencies
- ethtool-5-1.el5 - ethtool-6-2.el5
- Group:
Applications/System
- Summary:
Ethernet settings tool for PCI ethernet cards
- Description:
This utility allows querying and changing of ethernet card settings, such as speed, port, autonegotiation, and PCI locations.
This utility allows querying and changing of ethernet card settings, such as speed, port, autonegotiation, and PCI locations.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- evolution-data-server-1.8.0-25.el5 - evolution-data-server-1.12.3-6.el5_2.3
- Group:
System Environment/Libraries
- Summary:
Backend data server for Evolution
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gtk-doc
- intltool >= 0.35.0
- openldap-evolution-devel
- openssl-devel
- Removed Dependencies:
- intltool
- openldap-devel >= 2.0.11
- file-4.17-9.0.1.el5 - file-4.17-15
- Group:
Applications/File
- Summary:
A utility for determining file types.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- filesystem-2.4.0-1 - filesystem-2.4.0-2
- Group:
System Environment/Base
- Summary:
The basic directory layout for a Linux system.
- Description:
The filesystem package is one of the basic packages that is installed on a Red Hat Linux system. Filesystem contains the basic directory layout for a Linux operating system, including the correct permissions for the directories.
The filesystem package is one of the basic packages that is installed on a Red Hat Linux system. Filesystem contains the basic directory layout for a Linux operating system, including the correct permissions for the directories.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- findutils-4.2.27-4.1 - findutils-4.2.27-5.el5
- Group:
Applications/File
- Summary:
The GNU versions of find utilities (find and xargs).
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- firefox-1.5.0.12-3.el5 - firefox-3.0.5-1.el5_2
- Group:
Applications/Internet
- Summary:
Mozilla Firefox Web browser
- Description:
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability.
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- startup-notification-devel
- xulrunner-devel >= 1.9.0.5-1
- xulrunner-devel-unstable >= 1.9.0.5-1
- Removed Dependencies:
- cairo-devel >= 0.5
- libjpeg-devel
- libpng-devel
- nspr-devel >= 4.6
- nss-devel >= 3.11.1
- zlib-devel
- firstboot-1.4.27.3-1.el5 - firstboot-1.4.27.7-1.el5
- Group:
System Environment/Base
- Summary:
Initial system configuration utility
- Description:
The firstboot utility runs after installation. It guides the user through a series of steps that allows for easier configuration of the machine.
The firstboot utility runs after installation. It guides the user through a series of steps that allows for easier configuration of the machine.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- flac-1.1.2-27 - flac-1.1.2-28.el5_0.1
- Group:
Applications/Multimedia
- Summary:
An encoder/decoder for the Free Lossless Audio Codec.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- fontconfig-2.4.1-6.el5 - fontconfig-2.4.1-7.el5
- Group:
System Environment/Libraries
- Summary:
Font configuration and customization library
- Description:
Fontconfig is designed to locate fonts within the system and select them according to requirements specified by applications.
Fontconfig is designed to locate fonts within the system and select them according to requirements specified by applications.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- fonts-indic-2.0.13-1.el5 - fonts-indic-2.3.1-1.el5
- Group:
User Interface/X
- Summary:
Free Indian truetype/opentype fonts
- Description:
This package provides the Hindi, Bengali, Gujarati, Punjabi, Tamil, Kannada, Malayalam, Oriya, Telugu TrueType/Opentype fonts.
This package provides the Hindi, Bengali, Gujarati, Punjabi, Tamil, Kannada, Malayalam, Oriya, Telugu TrueType/Opentype fonts.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- freeradius-1.1.3-1.2.el5 - freeradius-1.1.3-1.4.el5
- Group:
System Environment/Daemons
- Summary:
High-performance and highly configurable free RADIUS server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- freetype-2.2.1-19.el5 - freetype-2.2.1-20.el5_2
- Group:
System Environment/Libraries
- Summary:
A free and portable font rendering engine
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ftp-0.17-33.fc6 - ftp-0.17-35.el5
- Group:
Applications/Internet
- Summary:
The standard UNIX FTP (File Transfer Protocol) client.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gcc-4.1.2-14.el5 - gcc-4.1.2-44.el5
- Group:
Development/Languages
- Summary:
Various compilers (C, C++, Objective-C, Java, ...)
- Description:
The gcc package contains the GNU Compiler Collection version 4.1. You'll need this package in order to compile C code.
The gcc package contains the GNU Compiler Collection version 4.1. You'll need this package in order to compile C code.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- xulrunner-devel
- Removed Dependencies:
- firefox-devel
- gd-2.0.33-9.3.fc6 - gd-2.0.33-9.4.el5_1.1
- Group:
System Environment/Libraries
- Summary:
A graphics library for quick creation of PNG or JPEG images
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gdb-6.5-25.el5 - gdb-6.8-27.el5
- Group:
Development/Debuggers
- Summary:
A GNU source-level debugger for C, C++, Java and other languages
- Description:
GDB, the GNU debugger, allows you to debug programs written in C, C++, Java, and other languages, by executing them in a controlled fashion and printing their data.
GDB, the GNU debugger, allows you to debug programs written in C, C++, Java, and other languages, by executing them in a controlled fashion and printing their data.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- expat-devel
- readline-devel
- Removed Dependencies:
- /lib/libc.so.6
- /lib64/libc.so.6
- /usr/lib/libc.so
- /usr/lib64/libc.so
- gdm-2.16.0-31.0.1.el5 - gdm-2.16.0-46.el5
- Group:
User Interface/X
- Summary:
The GNOME Display Manager.
- Description:
Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time.
Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gedit-2.16.0-5.el5 - gedit-2.16.0-9.el5
- Group:
Applications/Editors
- Summary:
gEdit is a small but powerful text editor for GNOME
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gfs-kmod-0.1.19-7.el5 - gfs-kmod-0.1.31-3.el5
- Group:
System Environment/Kernel
- Summary:
gfs kernel modules
- Description:
gfs - The Global File System is a symmetric, shared-disk, cluster file system.
gfs - The Global File System is a symmetric, shared-disk, cluster file system.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- kernel-devel-ia64 = 2.6.18-128.el5
- kernel-xen-devel-ia64 = 2.6.18-128.el5
- Removed Dependencies:
- kernel-devel-ia64 = 2.6.18-53.el5
- kernel-xen-devel-ia64 = 2.6.18-53.el5
- gfs-utils-0.1.12-1.el5 - gfs-utils-0.1.18-1.el5
- Group:
System Environment/Kernel
- Summary:
Utilities for managing the global filesystem (GFS)
- Description:
The gfs-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
The gfs-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gfs2-utils-0.1.38-1.el5 - gfs2-utils-0.1.53-1.el5
- Group:
System Environment/Kernel
- Summary:
Utilities for managing the global filesystem (GFS)
- Description:
The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS filesystems.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ghostscript-8.15.2-9.1.el5 - ghostscript-8.15.2-9.4.el5
- Group:
Applications/Publishing
- Summary:
A PostScript(TM) interpreter and renderer.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gimp-print-4.2.7-22 - gimp-print-4.2.7-22.2.el5
- Group:
System Environment/Libraries
- Summary:
A collection of high-quality printer drivers.
- Description:
These drivers provide printing quality for UNIX/Linux in many cases equal to or better than proprietary vendor-supplied drivers, and can be used for many of the most demanding printing tasks.
These drivers provide printing quality for UNIX/Linux in many cases equal to or better than proprietary vendor-supplied drivers, and can be used for many of the most demanding printing tasks.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- glibc-2.5-18 - glibc-2.5-34
- Group:
System Environment/Libraries
- Summary:
The GNU libc libraries.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnbd-1.1.5-1.el5 - gnbd-1.1.7-1.el5
- Group:
System Environment/Kernel
- Summary:
GFS's Network Block Device
- Description:
gnbd - GFS's Network Block Device
gnbd - GFS's Network Block Device
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnbd-kmod-0.1.4-12.el5 - gnbd-kmod-0.1.5-2.el5
- Group:
System Environment/Kernel
- Summary:
gnbd kernel modules
- Description:
gnbd - The Global Network Block Device
gnbd - The Global Network Block Device
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- kernel-devel-ia64 = 2.6.18-98.el5
- kernel-xen-devel-ia64 = 2.6.18-98.el5
- Removed Dependencies:
- kernel-devel-ia64 = 2.6.18-53.el5
- kernel-xen-devel-ia64 = 2.6.18-53.el5
- gnome-panel-2.16.1-6.el5 - gnome-panel-2.16.1-7.el5
- Group:
User Interface/Desktops
- Summary:
GNOME panel
- Description:
The GNOME panel provides the window list, workspace switcher, menus, and other features for the GNOME desktop.
The GNOME panel provides the window list, workspace switcher, menus, and other features for the GNOME desktop.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnome-power-manager-2.16.0-8.el5 - gnome-power-manager-2.16.0-10.el5
- Group:
Applications/System
- Summary:
GNOME Power Manager
- Description:
GNOME Power Manager uses the information and facilities provided by HAL displaying icons and handling user callbacks in an interactive GNOME session. GNOME Power Preferences allows authorised users to set policy and change preferences.
GNOME Power Manager uses the information and facilities provided by HAL displaying icons and handling user callbacks in an interactive GNOME session. GNOME Power Preferences allows authorised users to set policy and change preferences.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnome-python2-desktop-2.16.0-1.fc6 - gnome-python2-desktop-2.16.0-2.el5
- Group:
Development/Languages
- Summary:
The sources for additional PyGNOME Python extension modules for the GNOME desktop
- Description:
The gnome-python-desktop package contains the source packages for additional Python bindings for GNOME. It should be used together with gnome-python.
The gnome-python-desktop package contains the source packages for additional Python bindings for GNOME. It should be used together with gnome-python.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnome-python2-extras-2.14.2-4.fc6 - gnome-python2-extras-2.14.2-6.el5
- Group:
Development/Languages
- Summary:
The sources for additional. PyGNOME Python extension modules.
- Description:
The gnome-python-extra package contains the source packages for additional Python bindings for GNOME. It should be used together with gnome-python.
The gnome-python-extra package contains the source packages for additional Python bindings for GNOME. It should be used together with gnome-python.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gecko-devel-unstable >= 1.9
- Removed Dependencies:
- firefox-devel >= 1.5.0.5
- gnome-screensaver-2.16.1-5.el5 - gnome-screensaver-2.16.1-8.el5
- Group:
Amusements/Graphics
- Summary:
GNOME Screensaver
- Description:
gnome-screensaver is a screen saver and locker that aims to have simple, sane, secure defaults and be well integrated with the desktop.
gnome-screensaver is a screen saver and locker that aims to have simple, sane, secure defaults and be well integrated with the desktop.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libXxf86misc-devel
- libXxf86vm-devel
- No removed dependencies
- gnome-terminal-2.16.0-3.el5 - gnome-terminal-2.16.0-5.3.el5
- Group:
User Interface/Desktops
- Summary:
GNOME Terminal
- Description:
GNOME terminal emulator application.
GNOME terminal emulator application.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnome-utils-2.16.0-3.el5 - gnome-utils-2.16.0-5.el5
- Group:
Applications/System
- Summary:
GNOME utility programs
- Description:
GNOME (GNU Network Object Model Environment) is a user-friendly set of GUI applications and desktop tools to be used in conjunction with a window manager for the X Window System. The gnome-utils package includes a set of small "desk accessory" utility applications for GNOME.
GNOME (GNU Network Object Model Environment) is a user-friendly set of GUI applications and desktop tools to be used in conjunction with a window manager for the X Window System. The gnome-utils package includes a set of small "desk accessory" utility applications for GNOME.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnome-volume-manager-2.15.0-4.el5 - gnome-volume-manager-2.15.0-5.el5
- Group:
Applications/System
- Summary:
The GNOME Volume Manager
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnupg-1.4.5-13 - gnupg-1.4.5-14
- Group:
Applications/System
- Summary:
A GNU utility for secure communication and data storage.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gnuplot-4.0.0-12 - gnuplot-4.0.0-14.el5
- Group:
Applications/Engineering
- Summary:
A program for plotting mathematical expressions and data.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gd-devel
- No removed dependencies
- gnutls-1.4.1-2 - gnutls-1.4.1-3.el5_2.1
- Group:
System Environment/Libraries
- Summary:
A TLS protocol implementation.
- Description:
GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implements the proposed standards by the IETF's TLS working group.
GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implements the proposed standards by the IETF's TLS working group.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- grub-0.97-13 - grub-0.97-13.2
- Group:
System Environment/Base
- Summary:
GRUB - the Grand Unified Boot Loader.
- Description:
GRUB (Grand Unified Boot Loader) is an experimental boot loader capable of booting into most free operating systems - Linux, FreeBSD, NetBSD, GNU Mach, and others as well as most commercial operating systems.
GRUB (Grand Unified Boot Loader) is an experimental boot loader capable of booting into most free operating systems - Linux, FreeBSD, NetBSD, GNU Mach, and others as well as most commercial operating systems.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gstreamer-0.10.9-3.el5 - gstreamer-0.10.20-3.el5
- Group:
Applications/Multimedia
- Summary:
GStreamer streaming media framework runtime
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- PyXML
- autoconf
- automake
- docbook-style-dsssl
- docbook-style-xsl
- docbook-utils
- gettext-devel
- ghostscript
- jadetex
- libtool
- libxslt
- netpbm-progs
- openjade
- python2
- tetex-dvips
- transfig
- xfig
- No removed dependencies
- gstreamer-plugins-base-0.10.9-6.el5 - gstreamer-plugins-base-0.10.20-3.el5
- Group:
Applications/Multimedia
- Summary:
GStreamer streaming media framework base plug-ins
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- gnome-vfs2-devel
- gstreamer-devel >= 0.10.20
- Removed Dependencies:
- gnome-vfs2-devel > 1.9.4.00
- gstreamer-devel >= 0.10.6
- liboil-devel >= 0.3.2
- gstreamer-plugins-good-0.10.4-4.el5 - gstreamer-plugins-good-0.10.9-1.el5
- Group:
Applications/Multimedia
- Summary:
GStreamer plug-ins with good code and licensing
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gthumb-2.7.8-5.el5 - gthumb-2.7.8-8.el5
- Group:
User Interface/X
- Summary:
Image viewer, editor, organizer
- Description:
gthumb is an application for viewing, editing, and organizing collections of images.
gthumb is an application for viewing, editing, and organizing collections of images.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gtk2-2.10.4-19.el5 - gtk2-2.10.4-20.el5
- Group:
System Environment/Libraries
- Summary:
The GIMP ToolKit (GTK+), a library for creating GUIs for X
- Description:
GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites.
GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- gtkhtml3-3.12.0-1.fc6 - gtkhtml3-3.16.3-1.el5
- Group:
System Environment/Libraries
- Summary:
gtkhtml library
- Description:
GtkHTML is a lightweight HTML rendering/printing/editing engine. It was originally based on KHTMLW, but is now being developed independently of it.
GtkHTML is a lightweight HTML rendering/printing/editing engine. It was originally based on KHTMLW, but is now being developed independently of it.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- intltool >= 0.35.0
- Removed Dependencies:
- intltool
- libgnomeprint22-devel >= 2.7.1
- libgnomeprintui22-devel >= 2.7.1
- gzip-1.3.5-9.el5 - gzip-1.3.5-10.el5
- Group:
Applications/File
- Summary:
The GNU data compression program.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- hal-0.5.8.1-25.el5 - hal-0.5.8.1-38.el5
- Group:
System Environment/Libraries
- Summary:
Hardware Abstraction Layer
- Description:
HAL is daemon for collection and maintaining information from several sources about the hardware on the system. It provides a live device list through D-BUS.
HAL is daemon for collection and maintaining information from several sources about the hardware on the system. It provides a live device list through D-BUS.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gperf >= 3.0.1
- No removed dependencies
- hal-cups-utils-0.6.2-5 - hal-cups-utils-0.6.2-5.2.el5
- Group:
Applications/System
- Summary:
Halified CUPS utilities
- Description:
Halified utilities for CUPS: - hal_lpadmin - hal CUPS backend
Halified utilities for CUPS: - hal_lpadmin - hal CUPS backend
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- hplip-1.6.7-4.1.el5 - hplip-1.6.7-4.1.el5_2.4
- Group:
System Environment/Daemons
- Summary:
HP Linux Imaging and Printing Project
- Description:
The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- openssl-devel
- No removed dependencies
- htdig-3.2.0b6-9.el5 - htdig-3.2.0b6-9.0.1.el5_1
- Group:
Applications/Internet
- Summary:
ht://Dig - Web search engine
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- htmlview-4.0.0-1.el5 - htmlview-4.0.0-2.el5
- Group:
Applications/Internet
- Summary:
Launcher of Preferred Web Browser
- Description:
htmlview and launchmail are tools for launching Preferred Applications. This package exists for compatibility reasons and is likely to be removed later when equivalent functionality is implemented elsewhere.
htmlview and launchmail are tools for launching Preferred Applications. This package exists for compatibility reasons and is likely to be removed later when equivalent functionality is implemented elsewhere.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- httpd-2.2.3-11.el5 - httpd-2.2.3-22.el5
- Group:
System Environment/Daemons
- Summary:
Apache HTTP Server
- Description:
The Apache HTTP Server is a powerful, efficient, and extensible web server.
The Apache HTTP Server is a powerful, efficient, and extensible web server.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- hwbrowser-0.30-1.el5 - hwbrowser-0.30-2.el5
- Group:
Applications/System
- Summary:
A hardware browser.
- Description:
A browser for your current hardware configuration.
A browser for your current hardware configuration.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- hwdata-0.211-1 - hwdata-0.213.11-1.el5
- Group:
System Environment/Base
- Summary:
Hardware identification and configuration data
- Description:
hwdata contains various hardware identification and configuration data, such as the pci.ids database and MonitorsDb databases.
hwdata contains various hardware identification and configuration data, such as the pci.ids database and MonitorsDb databases.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ibutils-1.2-2.el5 - ibutils-1.2-9.el5
- Group:
System Environment/Libraries
- Summary:
OpenIB Mellanox InfiniBand Diagnostic Tools
- Description:
ibutils provides IB network and path diagnostics.
ibutils provides IB network and path diagnostics.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- libibumad-devel
- libtool
- opensm-devel >= 3.2.0
- Removed Dependencies:
- opensm-devel >= 3.0.3
- icu-3.6-5.11 - icu-3.6-5.11.1
- Group:
System Environment/Libraries
- Summary:
International Components for Unicode
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- initscripts-8.45.17.EL-1 - initscripts-8.45.25-1.el5
- Group:
System Environment/Base
- Summary:
The inittab file and the /etc/init.d scripts.
- Description:
The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces.
The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- inn-2.4.3-6.fc6 - inn-2.4.3-8.el5
- Group:
System Environment/Daemons
- Summary:
The InterNetNews (INN) system, an Usenet news server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- iproute-2.6.18-4.el5 - iproute-2.6.18-9.el5
- Group:
Applications/System
- Summary:
Advanced IP routing and network device configuration tools.
- Description:
The iproute package contains networking utilities (ip and rtmon, for example) which are designed to use the advanced networking capabilities of the Linux 2.4.x and 2.6.x kernel.
The iproute package contains networking utilities (ip and rtmon, for example) which are designed to use the advanced networking capabilities of the Linux 2.4.x and 2.6.x kernel.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- iprutils-2.2.6-1.el5 - iprutils-2.2.8-2.el5
- Group:
System Environment/Base
- Summary:
Utilities for the IBM Power Linux RAID adapters
- Description:
Provides a suite of utilities to manage and configure SCSI devices supported by the ipr SCSI storage device driver.
Provides a suite of utilities to manage and configure SCSI devices supported by the ipr SCSI storage device driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ipsec-tools-0.6.5-8.el5 - ipsec-tools-0.6.5-13.el5
- Group:
System Environment/Base
- Summary:
Tools for configuring and using IPSEC
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- kernel-headers >= 2.6.18-92
- No removed dependencies
- iptables-1.3.5-1.2.1 - iptables-1.3.5-4.el5
- Group:
System Environment/Base
- Summary:
Tools for managing Linux kernel packet filtering capabilities.
- Description:
The iptables utility controls the network packet filtering code in the Linux kernel. If you need to set up firewalls and/or IP masquerading, you should install this package.
The iptables utility controls the network packet filtering code in the Linux kernel. If you need to set up firewalls and/or IP masquerading, you should install this package.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- iputils-20020927-43.el5 - iputils-20020927-45.el5
- Group:
System Environment/Daemons
- Summary:
Network monitoring tools including ping.
- Description:
The iputils package contains basic utilities for monitoring a network, including ping. The ping command sends a series of ICMP protocol ECHO_REQUEST packets to a specified network host to discover whether the target machine is alive and receiving network traffic.
The iputils package contains basic utilities for monitoring a network, including ping. The ping command sends a series of ICMP protocol ECHO_REQUEST packets to a specified network host to discover whether the target machine is alive and receiving network traffic.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- irqbalance-0.55-6.el5 - irqbalance-0.55-10.el5
- Group:
System Environment/Base
- Summary:
IRQ balancing daemon.
- Description:
irqbalance is a daemon that evenly distributes IRQ load across multiple CPUs for enhanced performance.
irqbalance is a daemon that evenly distributes IRQ load across multiple CPUs for enhanced performance.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- iscsi-initiator-utils-6.2.0.865-0.8.el5 - iscsi-initiator-utils-6.2.0.868-0.18.el5
- Group:
System Environment/Daemons
- Summary:
iSCSI daemon and utility programs
- Description:
The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks.
The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- bison
- flex
- No removed dependencies
- isdn4k-utils-3.2-50.1 - isdn4k-utils-3.2-51.el5
- Group:
Applications/System
- Summary:
Utilities for configuring an ISDN subsystem.
- Description:
The isdn4k-utils package contains a collection of utilities needed for configuring an ISDN subsystem.
The isdn4k-utils package contains a collection of utilities needed for configuring an ISDN subsystem.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- jakarta-commons-collections-3.1-6jpp.1 - jakarta-commons-collections-3.2-2jpp.3
- Group:
Development/Libraries/Java
- Summary:
Jakarta Commons Collections Package
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- xml-commons-apis >= 1.3
- No removed dependencies
- java-1.4.2-gcj-compat-1.4.2.0-40jpp.112 - java-1.4.2-gcj-compat-1.4.2.0-40jpp.115
- Group:
Development/Languages
- Summary:
JPackage runtime scripts for GCJ
- Description:
This package installs directory structures, shell scripts and symbolic links to simulate a JPackage-compatible runtime environment with GCJ.
This package installs directory structures, shell scripts and symbolic links to simulate a JPackage-compatible runtime environment with GCJ.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kbd-1.12-19.el5 - kbd-1.12-21.el5
- Group:
System Environment/Base
- Summary:
Tools for configuring the console (keyboard, virtual terminals, etc.)
- Description:
The kbd package contains tools for managing a Linux system's console's behavior, including the keyboard, the screen fonts, the virtual terminals and font files.
The kbd package contains tools for managing a Linux system's console's behavior, including the keyboard, the screen fonts, the virtual terminals and font files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kdeadmin-3.5.4-2.fc6 - kdeadmin-3.5.4-3.el5
- Group:
User Interface/Desktops
- Summary:
Administrative tools for KDE.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kdebase-3.5.4-13.6.el5 - kdebase-3.5.4-19.el5
- Group:
User Interface/Desktops
- Summary:
K Desktop Environment - core files
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libutempter-devel
- No removed dependencies
- kdebindings-3.5.4-1.fc6 - kdebindings-3.5.4-6.el5
- Group:
User Interface/Desktops
- Summary:
KDE bindings to non-C++ languages
- Description:
KDE/DCOP bindings to non-C++ languages
KDE/DCOP bindings to non-C++ languages
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libutempter-devel
- perl >= 5.8.8
- Removed Dependencies:
- perl >= 5.8
- kdelibs-3.5.4-13.el5 - kdelibs-3.5.4-18.el5
- Group:
System Environment/Libraries
- Summary:
K Desktop Environment - Libraries
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kdenetwork-3.5.4-4.fc6 - kdenetwork-3.5.4-8.el5
- Group:
Applications/Internet
- Summary:
K Desktop Environment - Network Applications
- Description:
Networking applications for the K Desktop Environment.
Networking applications for the K Desktop Environment.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libutempter-devel
- No removed dependencies
- kernel-2.6.18-53.el5 - kernel-2.6.18-128.el5
- Group:
System Environment/Kernel
- Summary:
The Linux kernel (the core of the Linux operating system)
- Description:
The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.
The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kexec-tools-1.101-194.4.el5 - kexec-tools-1.102pre-56.el5
- Group:
Applications/System
- Summary:
The kexec/kdump userspace component.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- krb5-1.6.1-17.el5 - krb5-1.6.1-31.el5
- Group:
System Environment/Libraries
- Summary:
The Kerberos network authentication system.
- Description:
Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords.
Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ksh-20060214-1.4 - ksh-20080202-2.el5
- Group:
Applications/Shells
- Summary:
The Original ATT Korn Shell
- Description:
KSH-93 is the most recent version of the KornShell by David Korn of AT&T Bell Laboratories. KornShell is a shell programming language, which is upward compatible with "sh" (the Bourne Shell).
KSH-93 is the most recent version of the KornShell by David Korn of AT&T Bell Laboratories. KornShell is a shell programming language, which is upward compatible with "sh" (the Bourne Shell).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- kudzu-1.2.57.1.15-1 - kudzu-1.2.57.1.21-1
- Group:
Applications/System
- Summary:
The Red Hat Linux hardware probing tool.
- Description:
Kudzu is a hardware probing tool run at system boot time to determine what hardware has been added or removed from the system.
Kudzu is a hardware probing tool run at system boot time to determine what hardware has been added or removed from the system.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- lam-7.1.2-8.fc6 - lam-7.1.2-14.el5
- Group:
Development/Libraries
- Summary:
The LAM (Local Area Multicomputer) programming environment.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libX11-1.0.3-8.0.1.el5 - libX11-1.0.3-9.el5
- Group:
System Environment/Libraries
- Summary:
X.Org X11 libX11 runtime library
- Description:
X.Org X11 libX11 runtime library
X.Org X11 libX11 runtime library
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libXfont-1.2.2-1.0.2.el5 - libXfont-1.2.2-1.0.3.el5_1
- Group:
System Environment/Libraries
- Summary:
X.Org X11 libXfont runtime library
- Description:
X.Org X11 libXfont runtime library
X.Org X11 libXfont runtime library
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libao-0.8.6-5 - libao-0.8.6-7
- Group:
System Environment/Libraries
- Summary:
Cross Platform Audio Output Library.
- Description:
Libao is a cross platform audio output library. It currently supports ESD, OSS, Solaris, and IRIX.
Libao is a cross platform audio output library. It currently supports ESD, OSS, Solaris, and IRIX.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libchewing-0.3.0-7.el5 - libchewing-0.3.0-8.el5
- Group:
System Environment/Libraries
- Summary:
Intelligent phonetic input method library for Traditional Chinese
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libdhcp-1.20-2.el5 - libdhcp-1.20-6.el5
- Group:
Development/Libraries
- Summary:
A library for network interface configuration with DHCP
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- dhcp-devel >= 12:3.0.5-13
- libdhcp4client-devel >= 12:3.0.5-13
- libdhcp6client-devel >= 1.0.9-1
- Removed Dependencies:
- dhcp-devel
- libdhcp4client-devel >= 12:3.0.4-17
- libdhcp6client-devel
- liberation-fonts-0.2-2.el5 - liberation-fonts-1.0-1.el5
- Group:
User Interface/X
- Summary:
Fonts to replace commonly used Microsoft Windows Fonts
- Description:
The Liberation Fonts are intended to be replacements for the three most commonly used fonts on Microsoft systems: Times New Roman, Arial, and Courier New.
The Liberation Fonts are intended to be replacements for the three most commonly used fonts on Microsoft systems: Times New Roman, Arial, and Courier New.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libexif-0.6.13-4.0.2.el5 - libexif-0.6.13-4.0.2.el5_1.1
- Group:
System Environment/Libraries
- Summary:
Library for extracting extra information from image files
- Description:
Most digital cameras produce EXIF files, which are JPEG files with extra tags that contain information about the image. The EXIF library allows you to parse an EXIF file and read the data from those tags.
Most digital cameras produce EXIF files, which are JPEG files with extra tags that contain information about the image. The EXIF library allows you to parse an EXIF file and read the data from those tags.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libgcrypt-1.2.3-1 - libgcrypt-1.2.4-1.el5
- Group:
System Environment/Libraries
- Summary:
A general-purpose cryptography library.
- Description:
Libgcrypt is a general purpose crypto library based on the code used in GNU Privacy Guard. This is a development version.
Libgcrypt is a general purpose crypto library based on the code used in GNU Privacy Guard. This is a development version.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libgnomeprint22-2.12.1-9.el5 - libgnomeprint22-2.12.1-10.el5
- Group:
System Environment/Base
- Summary:
Printing library for GNOME.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libhugetlbfs-1.0.1-1.el5 - libhugetlbfs-1.3-3.el5
- Group:
System Environment/Libraries
- Summary:
Library to access the Huge TLB Filesystem
- Description:
The libhugetlbfs library interacts with the Linux hugetlbfs to make large pages available to applications in a transparent manner.
The libhugetlbfs library interacts with the Linux hugetlbfs to make large pages available to applications in a transparent manner.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libica-1.3.7-5.el5 - libica-1.3.7-8.el5
- Group:
System Environment/Libraries
- Summary:
A library of functions for accessing ICA hardware crypto on IBM zSeries
- Description:
A library of functions for accessing ICA hardware crypto on IBM zSeries
A library of functions for accessing ICA hardware crypto on IBM zSeries
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- libtool
- No removed dependencies
- libnl-1.0-0.10.pre5.4 - libnl-1.0-0.10.pre5.5
- Group:
Development/Libraries
- Summary:
Convenience library for kernel netlink sockets
- Description:
This package contains a convenience library to simplify using the Linux kernel's netlink sockets interface for network manipulation
This package contains a convenience library to simplify using the Linux kernel's netlink sockets interface for network manipulation
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libpng-1.2.10-7.0.2 - libpng-1.2.10-7.1.el5_0.1
- Group:
System Environment/Libraries
- Summary:
A library of functions for manipulating PNG image format files
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libraw1394-1.2.1-1.fc6 - libraw1394-1.3.0-1.el5
- Group:
System Environment/Libraries
- Summary:
Library providing low-level IEEE-1394 access
- Description:
The libraw1394 library provides direct access to the IEEE-1394 bus through the Linux 1394 subsystem's raw1394 user space interface.
The libraw1394 library provides direct access to the IEEE-1394 bus through the Linux 1394 subsystem's raw1394 user space interface.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- libtool
- No removed dependencies
- librtas-1.2.4-3.el5 - librtas-1.3.3-1.el5
- Group:
System Environment/Libraries
- Summary:
Libraries to provide access to RTAS calls and RTAS events
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libselinux-1.33.4-4.el5 - libselinux-1.33.4-5.1.el5
- Group:
System Environment/Libraries
- Summary:
SELinux library and simple utilities
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libtiff-3.8.2-7.el5 - libtiff-3.8.2-7.el5_2.2
- Group:
System Environment/Libraries
- Summary:
Library of functions for manipulating TIFF format image files
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libuser-0.54.7-2.el5.2 - libuser-0.54.7-2.el5.5
- Group:
System Environment/Base
- Summary:
A user and group account administration library.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libutempter-1.1.4-3.fc6 - libutempter-1.1.4-4.el5
- Group:
System Environment/Libraries
- Summary:
A privileged helper for utmp/wtmp updates
- Description:
This library provides interface for terminal emulators such as screen and xterm to record user sessions to utmp and wtmp files.
This library provides interface for terminal emulators such as screen and xterm to record user sessions to utmp and wtmp files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libvirt-0.2.3-9.el5 - libvirt-0.3.3-14.el5
- Group:
Development/Libraries
- Summary:
Library providing a simple API virtualization
- Description:
Libvirt is a C toolkit to interract with the virtualization capabilities of recent versions of Linux (and other OSes).
Libvirt is a C toolkit to interract with the virtualization capabilities of recent versions of Linux (and other OSes).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- avahi-devel
- bridge-utils
- dnsmasq
- gnutls-devel
- Removed Dependencies:
- /sbin/iptables
- libsysfs-devel
- libvorbis-1.1.2-3.el5.0 - libvorbis-1.1.2-3.el5_1.2
- Group:
System Environment/Libraries
- Summary:
The Vorbis General Audio Compression Codec.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libxml2-2.6.26-2.1.2 - libxml2-2.6.26-2.1.2.7
- Group:
Development/Libraries
- Summary:
Library providing XML and HTML support
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- libxslt-1.1.17-2 - libxslt-1.1.17-2.el5_2.2
- Group:
Development/Libraries
- Summary:
Library providing the Gnome XSLT engine
- Description:
This C library allows to transform XML files into other XML files (or HTML, text, ...) using the standard XSLT stylesheet transformation mechanism. To use it you need to have a version of libxml2 >= 2.6.25 installed. The xsltproc command is a command line interface to the XSLT engine
This C library allows to transform XML files into other XML files (or HTML, text, ...) using the standard XSLT stylesheet transformation mechanism. To use it you need to have a version of libxml2 >= 2.6.25 installed. The xsltproc command is a command line interface to the XSLT engine
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- linuxwacom-0.7.4.3-2.el5 - linuxwacom-0.7.8.3-5.el5
- Group:
User Interface/X Hardware Support
- Summary:
Wacom Drivers from Linux Wacom Project
- Description:
The Linux Wacom Project manages the drivers, libraries, and documentation for configuring and running Wacom tablets under the Linux operating system. It contains diagnostic applications as well as X.org XInput drivers.
The Linux Wacom Project manages the drivers, libraries, and documentation for configuring and running Wacom tablets under the Linux operating system. It contains diagnostic applications as well as X.org XInput drivers.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- desktop-file-utils
- tcl-devel
- tk-devel
- No removed dependencies
- lm_sensors-2.10.0-3.1 - lm_sensors-2.10.7-4.el5
- Group:
Applications/System
- Summary:
Hardware monitoring tools.
- Description:
The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels.
The lm_sensors package includes a collection of modules for general SMBus access and hardware monitoring. NOTE: this requires special support which is not in standard 2.2-vintage kernels.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- logrotate-3.7.4-7 - logrotate-3.7.4-9
- Group:
System Environment/Base
- Summary:
Rotates, compresses, removes and mails system log files.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- logwatch-7.3-5 - logwatch-7.3-6.el5
- Group:
Applications/System
- Summary:
A log file analysis program
- Description:
Logwatch is a customizable, pluggable log-monitoring system. It will go through your logs for a given period of time and make a report in the areas that you wish with the detail that you wish. Easy to use - works right out of the package on many systems.
Logwatch is a customizable, pluggable log-monitoring system. It will go through your logs for a given period of time and make a report in the areas that you wish with the detail that you wish. Easy to use - works right out of the package on many systems.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ltrace-0.5-6.45svn.fc6 - ltrace-0.5-7.45svn.el5
- Group:
Development/Debuggers
- Summary:
Tracks runtime library calls from dynamically linked executables.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- lvm2-2.02.26-3.el5 - lvm2-2.02.40-6.el5
- Group:
System Environment/Base
- Summary:
Userland logical volume management tools
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- device-mapper >= 1.02.28-2
- Removed Dependencies:
- device-mapper >= 1.02.20-1
- lvm2-cluster-2.02.26-1.el5 - lvm2-cluster-2.02.40-7.el5
- Group:
System Environment/Base
- Summary:
Cluster extensions for userland logical volume management tools
- Description:
Extensions to LVM2 to support clusters.
Extensions to LVM2 to support clusters.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- device-mapper >= 1.02.28-2
- Removed Dependencies:
- device-mapper >= 1.02.20-1
- lynx-2.8.5-28.1 - lynx-2.8.5-28.1.el5_2.1
- Group:
Applications/Internet
- Summary:
A text-based Web browser.
- Description:
Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages.
Lynx is a text-based Web browser. Lynx does not display any images, but it does support frames, tables, and most other HTML tags. One advantage Lynx has over graphical browsers is speed; Lynx starts and exits quickly and swiftly displays webpages.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- m17n-db-1.3.3-46.el5 - m17n-db-1.3.3-48.el5
- Group:
System Environment/Libraries
- Summary:
Multilingualization datafiles for m17n-lib
- Description:
This package contains multilingualization (m17n) datafiles for m17n-lib which describe input maps, encoding maps, and OpenType font data for many languages.
This package contains multilingualization (m17n) datafiles for m17n-lib which describe input maps, encoding maps, and OpenType font data for many languages.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- m2crypto-0.16-6.el5.1 - m2crypto-0.16-6.el5.3
- Group:
System Environment/Libraries
- Summary:
Support for using OpenSSL in python scripts
- Description:
This package allows you to call OpenSSL functions from python scripts.
This package allows you to call OpenSSL functions from python scripts.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mailman-2.1.9-2 - mailman-2.1.9-4.el5
- Group:
Applications/Internet
- Summary:
Mailing list manager with built in Web access.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- make-3.81-1.1 - make-3.81-3.el5
- Group:
Development/Tools
- Summary:
A GNU tool which simplifies the build process for users.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- man-pages-2.39-10.el5 - man-pages-2.39-12.el5
- Group:
Documentation
- Summary:
Man (manual) pages from the Linux Documentation Project.
- Description:
A large collection of man pages (documentation) from the Linux Documentation Project (LDP).
A large collection of man pages (documentation) from the Linux Documentation Project (LDP).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- man-pages-ja-20060815-5 - man-pages-ja-20060815-9.el5
- Group:
Documentation
- Summary:
Japanese man (manual) pages from the Japanese Manual Project
- Description:
Japanese Manual pages, translated by JM-Project (Japanese Manual Project).
Japanese Manual pages, translated by JM-Project (Japanese Manual Project).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mcstrans-0.2.6-1.el5 - mcstrans-0.2.11-3.el5
- Group:
System Environment/Daemons
- Summary:
SELinux Translation Daemon
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mdadm-2.5.4-3.el5 - mdadm-2.6.4-1.el5
- Group:
System Environment/Base
- Summary:
mdadm controls Linux md devices (software RAID arrays)
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mesa-6.5.1-7.5.el5 - mesa-6.5.1-7.7.el5
- Group:
System Environment/Libraries
- Summary:
Mesa graphics libraries
- Description:
Mesa
Mesa
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- metacity-2.16.0-8.el5 - metacity-2.16.0-12.el5
- Group:
User Interface/Desktops
- Summary:
Metacity window manager
- Description:
Metacity is a simple window manager that integrates nicely with GNOME 2.
Metacity is a simple window manager that integrates nicely with GNOME 2.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- microcode_ctl-1.17-1.42.el5 - microcode_ctl-1.17-1.47.el5
- Group:
System Environment/Base
- Summary:
Tool to update x86/x86-64 CPU microcode.
- Description:
microcode_ctl - updates the microcode on Intel x86/x86-64 CPU's
microcode_ctl - updates the microcode on Intel x86/x86-64 CPU's
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mkinitrd-5.1.19.6-19 - mkinitrd-5.1.19.6-44
- Group:
System Environment/Base
- Summary:
Creates an initial ramdisk image for preloading modules.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libdhcp-devel >= 1.20-6
- Removed Dependencies:
- libdhcp-devel >= 1.9
- mlocate-0.15-1.el5 - mlocate-0.15-1.el5.1
- Group:
Applications/System
- Summary:
An utility for finding files by name
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mod_nss-1.0.3-4.el5 - mod_nss-1.0.3-6.el5
- Group:
System Environment/Daemons
- Summary:
SSL/TLS module for the Apache HTTP server
- Description:
The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
The mod_nss module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols using the Network Security Services (NSS) security library.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mod_perl-2.0.2-6.3.el5 - mod_perl-2.0.4-6.el5
- Group:
System Environment/Daemons
- Summary:
An embedded Perl interpreter for the Apache HTTP Server
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- perl
- perl(ExtUtils::Embed)
- Removed Dependencies:
- perl >= 1:5.6.1
- module-init-tools-3.3-0.pre3.1.34.el5 - module-init-tools-3.3-0.pre3.1.42.el5
- Group:
System Environment/Kernel
- Summary:
Kernel module management utilities.
- Description:
The modutils package includes various programs needed for automatic loading and unloading of modules under 2.6 and later kernels, as well as other module management programs. Device drivers and filesystems are two examples of loaded and unloaded modules.
The modutils package includes various programs needed for automatic loading and unloading of modules under 2.6 and later kernels, as well as other module management programs. Device drivers and filesystems are two examples of loaded and unloaded modules.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mozldap-6.0.4-1.el5 - mozldap-6.0.5-1.el5
- Group:
System Environment/Libraries
- Summary:
Mozilla LDAP C SDK
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- mysql-5.0.22-2.1.0.1 - mysql-5.0.45-7.el5
- Group:
Applications/Databases
- Summary:
MySQL client programs and shared libraries.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gawk
- No removed dependencies
- nautilus-2.16.2-6.el5 - nautilus-2.16.2-7.el5
- Group:
User Interface/Desktops
- Summary:
Nautilus is a file manager for GNOME.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- neon-0.25.5-5.1 - neon-0.25.5-10.el5
- Group:
Applications/Publishing
- Summary:
An HTTP and WebDAV client library
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- net-snmp-5.3.1-19.el5 - net-snmp-5.3.2.2-5.el5
- Group:
System Environment/Daemons
- Summary:
A collection of SNMP protocol tools and libraries.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- net-tools-1.60-73 - net-tools-1.60-78.el5
- Group:
System Environment/Base
- Summary:
Basic networking tools.
- Description:
The net-tools package contains basic networking tools, including ifconfig, netstat, route, and others.
The net-tools package contains basic networking tools, including ifconfig, netstat, route, and others.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- newt-0.52.2-9 - newt-0.52.2-12.el5
- Group:
System Environment/Libraries
- Summary:
A development library for text mode user interfaces.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- nfs-utils-1.0.9-24.el5 - nfs-utils-1.0.9-40.el5
- Group:
System Environment/Daemons
- Summary:
NFS utilities and supporting clients and daemons for the kernel NFS server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- tcp_wrappers
- No removed dependencies
- notification-daemon-0.3.5-8.el5 - notification-daemon-0.3.5-9.el5
- Group:
System Environment/Libraries
- Summary:
Notification Daemon
- Description:
notification-daemon is the server implementation of the freedesktop.org desktop notification specification.
notification-daemon is the server implementation of the freedesktop.org desktop notification specification.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- nspr-4.6.5-3.el5 - nspr-4.7.3-2.el5
- Group:
System Environment/Libraries
- Summary:
Netscape Portable Runtime
- Description:
NSPR provides platform independence for non-GUI operating system facilities. These facilities include threads, thread synchronization, normal file and network I/O, interval timing and calendar time, basic memory management (malloc and free) and shared library linking.
NSPR provides platform independence for non-GUI operating system facilities. These facilities include threads, thread synchronization, normal file and network I/O, interval timing and calendar time, basic memory management (malloc and free) and shared library linking.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- nss-3.11.7-1.3.el5 - nss-3.12.2.0-2.el5
- Group:
System Environment/Libraries
- Summary:
Network Security Services
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- nspr-devel >= 4.6.99
- zlib-devel
- Removed Dependencies:
- nspr-devel >= 4.6.2
- nss_db-2.2-35.1 - nss_db-2.2-35.3
- Group:
System Environment/Libraries
- Summary:
An NSS library for the Berkeley DB.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- nss_ldap-253-5.el5 - nss_ldap-253-17.el5
- Group:
System Environment/Base
- Summary:
NSS library and PAM module for LDAP.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- fipscheck-devel
- keyutils-libs-devel
- libselinux-devel
- No removed dependencies
- ntp-4.2.2p1-7.el5 - ntp-4.2.2p1-9.el5
- Group:
System Environment/Daemons
- Summary:
Synchronizes system time using the Network Time Protocol (NTP).
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- perl-HTML-Parser
- No removed dependencies
- numactl-0.9.8-2.el5 - numactl-0.9.8-7.el5
- Group:
System Environment/Base
- Summary:
library for tuning for Non Uniform Memory Access machines
- Description:
Simple NUMA policy support. It consists of a numactl program to run other programs with a specific NUMA policy and a libnuma to do allocations with NUMA policy in applications.
Simple NUMA policy support. It consists of a numactl program to run other programs with a specific NUMA policy and a libnuma to do allocations with NUMA policy in applications.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- oddjob-0.27-7 - oddjob-0.27-9.el5
- Group:
System Environment/Daemons
- Summary:
A D-BUS service which runs odd jobs on behalf of client applications
- Description:
oddjob is a D-BUS service which performs particular tasks for clients which connect to it and issue requests using the system-wide message bus.
oddjob is a D-BUS service which performs particular tasks for clients which connect to it and issue requests using the system-wide message bus.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- openCryptoki-2.2.4-16.el5 - openCryptoki-2.2.4-22.el5
- Group:
Productivity/Security
- Summary:
Implementation of Cryptoki v2.11 for IBM Crypto Hardware
- Description:
The PKCS#11 Version 2.11 api implemented for the IBM Crypto cards. This package includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded) and the IBM eServer Cryptographic Accelerator (FC 4960 on pSeries)
The PKCS#11 Version 2.11 api implemented for the IBM Crypto cards. This package includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded) and the IBM eServer Cryptographic Accelerator (FC 4960 on pSeries)
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- trousers-devel
- No removed dependencies
- openais-0.80.3-7.el5 - openais-0.80.3-22.el5
- Group:
System Environment/Base
- Summary:
The openais Standards-Based Cluster Framework executive and APIs
- Description:
This package contains the openais executive, openais service handlers, default configuration files and init script.
This package contains the openais executive, openais service handlers, default configuration files and init script.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- openhpi-2.8.1-2.el5.7 - openhpi-2.10.2-1.el5
- Group:
System Environment/Base
- Summary:
openhpi Hardware Platform Interface (HPI) library and tools
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- openib-1.2-6.el5 - openib-1.3.2-0.20080728.0355.3.el5
- Group:
System Environment/Base
- Summary:
OpenIB Infiniband Driver Stack
- Description:
User space initialization scripts for the kernel InfiniBand drivers
User space initialization scripts for the kernel InfiniBand drivers
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- Removed Dependencies:
- autoconf
- automake
- libsysfs-devel
- libtool
- pciutils-devel
- zlib-devel
- openldap-2.3.27-8 - openldap-2.3.43-3.el5
- Group:
System Environment/Daemons
- Summary:
The configuration files, libraries, and documentation for OpenLDAP.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- openmotif-2.3.0-0.3.el5 - openmotif-2.3.1-2.el5
- Group:
System Environment/Libraries
- Summary:
Open Motif runtime libraries and executables.
- Description:
This is the Open Motif 2.3.1 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm".
This is the Open Motif 2.3.1 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm".
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- openmpi-1.2.3-4.el5 - openmpi-1.2.7-6.el5
- Group:
Development/Libraries
- Summary:
Open Message Passing Interface
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- compat-dapl-devel
- Removed Dependencies:
- dapl-devel
- libsysfs-devel
- openssh-4.3p2-24.el5 - openssh-4.3p2-29.el5
- Group:
Applications/Internet
- Summary:
The OpenSSH implementation of SSH protocol versions 1 and 2
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- openssl-devel >= 0.9.8e
- Removed Dependencies:
- openssl-devel
- openssl-0.9.8b-8.3.el5_0.2 - openssl-0.9.8e-7.el5
- Group:
System Environment/Libraries
- Summary:
The OpenSSL toolkit
- Description:
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- fipscheck
- No removed dependencies
- openssl097a-0.9.7a-9 - openssl097a-0.9.7a-9.el5_2.1
- Group:
System Environment/Libraries
- Summary:
The OpenSSL toolkit
- Description:
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- oprofile-0.9.2-6.el5 - oprofile-0.9.3-18.el5
- Group:
Development/System
- Summary:
System wide profiler
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pam-0.99.6.2-3.26.el5 - pam-0.99.6.2-4.el5
- Group:
System Environment/Base
- Summary:
A security tool which provides authentication for applications
- Description:
PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication.
PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- audit-libs-devel >= 1.6.5
- kernel-headers >= 2.6.18-114
- Removed Dependencies:
- audit-libs-devel >= 1.0.8
- pam_krb5-2.2.14-1 - pam_krb5-2.2.14-10
- Group:
System Environment/Base
- Summary:
A Pluggable Authentication Module for Kerberos 5.
- Description:
This is pam_krb5, a pluggable authentication module that can be used with Linux-PAM and Kerberos 5. This module supports password checking, ticket creation, and optional TGT verification and conversion to Kerberos IV tickets. The included pam_krb5afs module also gets AFS tokens if so configured.
This is pam_krb5, a pluggable authentication module that can be used with Linux-PAM and Kerberos 5. This module supports password checking, ticket creation, and optional TGT verification and conversion to Kerberos IV tickets. The included pam_krb5afs module also gets AFS tokens if so configured.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- libtool
- No removed dependencies
- paps-0.6.6-17.el5 - paps-0.6.6-18.el5
- Group:
Applications/Publishing
- Summary:
Plain Text to PostScript converter
- Description:
paps is a PostScript converter from plain text file using Pango.
paps is a PostScript converter from plain text file using Pango.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- parted-1.8.1-12.el5 - parted-1.8.1-23.el5
- Group:
Applications/System
- Summary:
The GNU disk partition manipulation program
- Description:
The GNU Parted program allows you to create, destroy, resize, move, and copy hard disk partitions. Parted can be used for creating space for new operating systems, reorganizing disk usage, and copying data to new hard disks.
The GNU Parted program allows you to create, destroy, resize, move, and copy hard disk partitions. Parted can be used for creating space for new operating systems, reorganizing disk usage, and copying data to new hard disks.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- patch-2.5.4-29.2.2 - patch-2.5.4-29.2.3.el5
- Group:
Development/Tools
- Summary:
The GNU patch command, for modifying/upgrading files.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pciutils-2.2.3-4 - pciutils-2.2.3-5
- Group:
Applications/System
- Summary:
PCI bus related utilities.
- Description:
The pciutils package contains various utilities for inspecting and setting devices connected to the PCI bus. The utilities provided require kernel version 2.1.82 or newer (which support the /proc/bus/pci interface).
The pciutils package contains various utilities for inspecting and setting devices connected to the PCI bus. The utilities provided require kernel version 2.1.82 or newer (which support the /proc/bus/pci interface).
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pcre-6.6-1.1 - pcre-6.6-2.el5_1.7
- Group:
System Environment/Libraries
- Summary:
Perl-compatible regular expression library
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pcsc-lite-1.3.1-7 - pcsc-lite-1.4.4-0.1.el5
- Group:
System Environment/Daemons
- Summary:
PC/SC Lite smart card framework and applications
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- perl-5.8.8-10 - perl-5.8.8-18.el5
- Group:
Development/Languages
- Summary:
The Perl programming language
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- perl-DBD-MySQL-3.0007-1.fc6 - perl-DBD-MySQL-3.0007-2.el5
- Group:
Development/Libraries
- Summary:
A MySQL interface for perl
- Description:
An implementation of DBI for MySQL for Perl.
An implementation of DBI for MySQL for Perl.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- perl-DBI >= 1.52-2
- Removed Dependencies:
- perl(DBI)
- perl-DBD-Pg-1.49-1.fc6 - perl-DBD-Pg-1.49-2.el5
- Group:
Development/Libraries
- Summary:
A PostgresSQL interface for perl
- Description:
An implementation of DBI for PostgreSQL for Perl.
An implementation of DBI for PostgreSQL for Perl.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- perl-DBI >= 1.52-2
- Removed Dependencies:
- perl-DBI >= 1.38
- perl-DBI-1.52-1.fc6 - perl-DBI-1.52-2.el5
- Group:
Development/Libraries
- Summary:
A database access API for perl
- Description:
DBI is a database access Application Programming Interface (API) for the Perl Language. The DBI API Specification defines a set of functions, variables and conventions that provide a consistent database interface independent of the actual database being used.
DBI is a database access Application Programming Interface (API) for the Perl Language. The DBI API Specification defines a set of functions, variables and conventions that provide a consistent database interface independent of the actual database being used.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pfmon-3.2-0.060926.4.el5 - pfmon-3.2-0.060926.5.el5
- Group:
Development/Tools
- Summary:
a performance monitoring tool for Linux/ia64
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- php-5.1.6-15.el5 - php-5.1.6-23.el5
- Group:
Development/Languages
- Summary:
The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor)
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- php-pear-1.4.9-4 - php-pear-1.4.9-4.el5.1
- Group:
System
- Summary:
PHP Extension and Application Repository framework
- Description:
PEAR is a framework and distribution system for reusable PHP components. This package contains the basic PEAR components.
PEAR is a framework and distribution system for reusable PHP components. This package contains the basic PEAR components.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- piranha-0.8.4-7.el5 - piranha-0.8.4-11.el5
- Group:
System Environment/Base
- Summary:
Cluster administation tools
- Description:
Various tools to administer and configure the Linux Virtual Server as well as heartbeating and failover components. The LVS is a dynamically adjusted kernel routing mechanism that provides load balancing primarily for web and ftp servers though other services are supported.
Various tools to administer and configure the Linux Virtual Server as well as heartbeating and failover components. The LVS is a dynamically adjusted kernel routing mechanism that provides load balancing primarily for web and ftp servers though other services are supported.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pirut-1.2.10-1.el5 - pirut-1.3.28-13.el5
- Group:
Applications/System
- Summary:
Package Installation, Removal and Update Tools
- Description:
pirut (pronounced "pirate") provides a set of graphical tools for managing software.
pirut (pronounced "pirate") provides a set of graphical tools for managing software.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pkgconfig-0.21-1.fc6 - pkgconfig-0.21-2.el5
- Group:
Development/Tools
- Summary:
A tool for determining compilation options.
- Description:
The pkgconfig tool determines compilation options. For each required library, it reads the configuration file and outputs the necessary compiler and linker flags.
The pkgconfig tool determines compilation options. For each required library, it reads the configuration file and outputs the necessary compiler and linker flags.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pkinit-nss-0.7.3-1.el5 - pkinit-nss-0.7.6-1.el5
- Group:
System Environment/Libraries
- Summary:
PKINIT for MIT Kerberos
- Description:
The pkinit-nss package implements the PKINIT standard for MIT Kerberos. It does so using the Mozilla NSS library.
The pkinit-nss package implements the PKINIT standard for MIT Kerberos. It does so using the Mozilla NSS library.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pm-utils-0.99.3-6.el5.17 - pm-utils-0.99.3-10.el5
- Group:
System Environment/Base
- Summary:
Power management utilities and scripts for Fedora Core
- Description:
The pm-utils package contains utilities and scripts for Fedora Core useful for power management.
The pm-utils package contains utilities and scripts for Fedora Core useful for power management.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- policycoreutils-1.33.12-12.el5 - policycoreutils-1.33.12-14.2.el5
- Group:
System Environment/Base
- Summary:
SELinux policy core utilities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- poppler-0.5.4-4.1.el5 - poppler-0.5.4-4.4.el5_1
- Group:
Development/Libraries
- Summary:
PDF rendering library
- Description:
Poppler, a PDF rendering library, it's a fork of the xpdf PDF viewer developed by Derek Noonburg of Glyph and Cog, LLC.
Poppler, a PDF rendering library, it's a fork of the xpdf PDF viewer developed by Derek Noonburg of Glyph and Cog, LLC.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- postfix-2.3.3-2 - postfix-2.3.3-2.1.el5_2
- Group:
System Environment/Daemons
- Summary:
Postfix Mail Transport Agent
- Description:
Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS
Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- postgresql-8.1.9-1.el5 - postgresql-8.1.11-1.el5_1.1
- Group:
Applications/Databases
- Summary:
PostgreSQL client programs and libraries.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ppc64-utils-0.11-2 - ppc64-utils-0.11-10.el5
- Group:
System Environment/Base
- Summary:
Linux/PPC64 specific utilities
- Description:
A collection of utilities for Linux on PPC64 platforms.
A collection of utilities for Linux on PPC64 platforms.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- db4-devel
- librtas-devel >= 1.3.3
- libstdc++-devel
- libtool
- sg3_utils-devel
- zlib-devel
- Removed Dependencies:
- librtas-devel
- ppp-2.4.4-1.el5 - ppp-2.4.4-2.el5
- Group:
System Environment/Daemons
- Summary:
The PPP (Point-to-Point Protocol) daemon.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- prelink-0.3.9-2.1 - prelink-0.4.0-2.el5
- Group:
System Environment/Base
- Summary:
An ELF prelinking utility
- Description:
The prelink package contains a utility which modifies ELF shared libraries and executables, so that far fewer relocations need to be resolved at runtime and thus programs come up faster.
The prelink package contains a utility which modifies ELF shared libraries and executables, so that far fewer relocations need to be resolved at runtime and thus programs come up faster.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- privoxy-3.0.3-9.2.2 - privoxy-3.0.3-9.3.el5
- Group:
System Environment/Daemons
- Summary:
Privoxy - privacy enhancing proxy
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- pcre-devel
- No removed dependencies
- procps-3.2.7-8.1.el5 - procps-3.2.7-11.1.el5
- Group:
Applications/System
- Summary:
System and process monitoring utilities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- psacct-6.3.2-41.1 - psacct-6.3.2-44.el5
- Group:
Applications/System
- Summary:
Utilities for monitoring process activities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- psmisc-22.2-5 - psmisc-22.2-6
- Group:
Applications/System
- Summary:
Utilities for managing processes on your system.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pygtk2-2.10.1-8.el5 - pygtk2-2.10.1-12.el5
- Group:
Development/Languages
- Summary:
Python bindings for the GTK+ widget set.
- Description:
PyGTK is an extension module for python that gives you access to the GTK+ widget set. Just about anything you can write in C with GTK+ you can write in python with PyGTK (within reason), but with all the benefits of python.
PyGTK is an extension module for python that gives you access to the GTK+ widget set. Just about anything you can write in C with GTK+ you can write in python with PyGTK (within reason), but with all the benefits of python.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- pykickstart-0.43-1.el5 - pykickstart-0.43.3-1.el5
- Group:
System Environment/Libraries
- Summary:
A python library for manipulating kickstart files
- Description:
The pykickstart package is a python library for manipulating kickstart files.
The pykickstart package is a python library for manipulating kickstart files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- python-2.4.3-19.el5 - python-2.4.3-24.el5
- Group:
Development/Languages
- Summary:
An interpreted, interactive, object-oriented programming language.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- python-pyblock-0.26-1.el5 - python-pyblock-0.26-3.el5
- Group:
System Environment/Libraries
- Summary:
Python modules for dealing with block devices
- Description:
The pyblock contains Python modules for dealing with block devices.
The pyblock contains Python modules for dealing with block devices.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- dmraid-devel >= 1.0.0.rc13-14
- Removed Dependencies:
- dmraid-devel >= 1.0.0.rc11-FC6.3
- python-urlgrabber-3.1.0-2 - python-urlgrabber-3.1.0-5.el5
- Group:
Development/Libraries
- Summary:
A high-level cross-protocol url-grabber
- Description:
A high-level cross-protocol url-grabber for python supporting HTTP, FTP and file locations. Features include keepalive, byte ranges, throttling, authentication, proxies and more.
A high-level cross-protocol url-grabber for python supporting HTTP, FTP and file locations. Features include keepalive, byte ranges, throttling, authentication, proxies and more.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- python-virtinst-0.103.0-3.el5 - python-virtinst-0.300.2-12.el5
- Group:
Development/Libraries
- Summary:
Python modules for starting Xen guest installations
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gettext
- python
- Removed Dependencies:
- python-devel
- quota-3.13-1.2.3.2.el5 - quota-3.13-1.2.5.el5
- Group:
System Environment/Base
- Summary:
System administration tools for monitoring users' disk usage.
- Description:
The quota package contains system administration tools for monitoring and limiting user and or group disk usage per filesystem.
The quota package contains system administration tools for monitoring and limiting user and or group disk usage per filesystem.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rdate-1.4-6 - rdate-1.4-8.el5
- Group:
Applications/System
- Summary:
Tool for getting the date/time from a remote machine.
- Description:
The rdate utility retrieves the date and time from another machine on your network, using the protocol described in RFC 868. If you run rdate as root, it will set your machine's local time to the time of the machine that you queried.
The rdate utility retrieves the date and time from another machine on your network, using the protocol described in RFC 868. If you run rdate as root, it will set your machine's local time to the time of the machine that you queried.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rdesktop-1.4.1-4 - rdesktop-1.4.1-6
- Group:
User Interface/Desktops
- Summary:
X client for remote desktop into Windows Terminal Server
- Description:
rdesktop is an open source client for Windows NT Terminal Server and Windows 2000 & 2003 Terminal Services, capable of natively speaking Remote Desktop Protocol (RDP) in order to present the user's NT desktop. Unlike Citrix ICA, no server extensions are required.
rdesktop is an open source client for Windows NT Terminal Server and Windows 2000 & 2003 Terminal Services, capable of natively speaking Remote Desktop Protocol (RDP) in order to present the user's NT desktop. Unlike Citrix ICA, no server extensions are required.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- redhat-menus-6.7.8-2.el5 - redhat-menus-6.7.8-3.el5
- Group:
User Interface/Desktops
- Summary:
Configuration and data files for the desktop menus
- Description:
This package contains the XML files that describe the menu layout for GNOME and KDE, and the .desktop files that define the names and icons of "subdirectories" in the menus.
This package contains the XML files that describe the menu layout for GNOME and KDE, and the .desktop files that define the names and icons of "subdirectories" in the menus.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- redhat-release-5Server-5.1.0.2 - redhat-release-5Server-5.3.0.3
- Group:
System Environment/Base
- Summary:
Red Hat Enterprise Linux release file
- Description:
Red Hat Enterprise Linux release files
Red Hat Enterprise Linux release files
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- redhat-release-notes-5Server-9 - redhat-release-notes-5Server-25
- Group:
System Environment/Base
- Summary:
Red Hat Enterprise Linux release notes files
- Description:
Red Hat Enterprise Linux release notes files.
Red Hat Enterprise Linux release notes files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- redhat-rpm-config-8.0.45-22.el5 - redhat-rpm-config-8.0.45-29.el5
- Group:
Development/System
- Summary:
Red Hat specific rpm configuration files.
- Description:
Red Hat specific rpm configuration files.
Red Hat specific rpm configuration files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rgmanager-2.0.31-1.el5 - rgmanager-2.0.46-1.el5
- Group:
System Environment/Base
- Summary:
Open Source HA Resource Group Failover for Red Hat Enterprise Linux
- Description:
Red Hat Resource Group Manager provides high availability of critical server applications in the event of planned or unplanned system downtime.
Red Hat Resource Group Manager provides high availability of critical server applications in the event of planned or unplanned system downtime.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- slang-devel
- No removed dependencies
- rhel-instnum-1.0.7-1.el5 - rhel-instnum-1.0.9-1.el5
- Group:
System Environment/Base
- Summary:
A library for decoding RHEL installation numbers
- Description:
rhel-instnum provides methods for decoding RHEL installation numbers
rhel-instnum provides methods for decoding RHEL installation numbers
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- Removed Dependencies:
- python
- rhn-client-tools-0.4.16-1.el5 - rhn-client-tools-0.4.19-17.el5
- Group:
System Environment/Base
- Summary:
Support programs and libraries for Red Hat Network
- Description:
Red Hat Network Client Tools provides programs and libraries to allow your system to receive software updates from Red Hat Network.
Red Hat Network Client Tools provides programs and libraries to allow your system to receive software updates from Red Hat Network.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rhnlib-2.2.5-1.el5 - rhnlib-2.2.6-2.el5
- Group:
Development/Libraries
- Summary:
Python libraries for the RHN project
- Description:
rhnlib is a collection of python modules used by the Red Hat Network (http://rhn.redhat.com) software.
rhnlib is a collection of python modules used by the Red Hat Network (http://rhn.redhat.com) software.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rhpxl-0.41.1-1.el5 - rhpxl-0.41.1-7.el5
- Group:
System Environment/Libraries
- Summary:
Python library for configuring and running X.
- Description:
The rhpxl (pronounced 'rapunzel') package contains a Python library for configuring and running X.
The rhpxl (pronounced 'rapunzel') package contains a Python library for configuring and running X.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- rpm-4.4.2-47.el5 - rpm-4.4.2.3-9.el5
- Group:
System Environment/Base
- Summary:
The RPM package management system
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- doxygen
- gawk
- nss-devel
- redhat-rpm-config
- Removed Dependencies:
- autoconf
- beecrypt-devel >= 4.1.2
- sed
- rsh-0.17-37.el5 - rsh-0.17-38.el5
- Group:
Applications/Internet
- Summary:
Clients for remote access commands (rsh, rlogin, rcp).
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ruby-1.8.5-5.el5 - ruby-1.8.5-5.el5_2.6
- Group:
Development/Languages
- Summary:
An interpreter of object-oriented scripting language
- Description:
Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible.
Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- s390utils-1.5.3-10.el5.14 - s390utils-1.5.3-21.el5
- Group:
System Environment/Base
- Summary:
Linux/390 specific utilities.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- sabayon-2.12.4-5.el5 - sabayon-2.12.4-6.el5
- Group:
Applications/System
- Summary:
Tool to maintain user profiles in a GNOME desktop
- Description:
Sabayon is a tool to help sysadmins and user change and maintain the default behaviour of the GNOME desktop. This package contains the graphical tools which a sysadmin use to manage Sabayon profiles.
Sabayon is a tool to help sysadmins and user change and maintain the default behaviour of the GNOME desktop. This package contains the graphical tools which a sysadmin use to manage Sabayon profiles.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- salinfo-1.1-3.el5 - salinfo-1.1-4.el5
- Group:
Utilities/System
- Summary:
Sal info tool.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- samba-3.0.25b-0.el5.4 - samba-3.0.33-3.7.el5
- Group:
System Environment/Daemons
- Summary:
The Samba SMB server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- sblim-1-29.EL5 - sblim-1-31.el5_2.1
- Group:
Applications/System
- Summary:
Standards Based Linux Instrumentation for Manageability
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- sed
- No removed dependencies
- scim-1.4.4-39.el5 - scim-1.4.4-41.el5
- Group:
System Environment/Libraries
- Summary:
Smart Common Input Method platform
- Description:
SCIM is a user friendly and full featured input method user interface and also a development platform to make life easier for Input Method developers.
SCIM is a user friendly and full featured input method user interface and also a development platform to make life easier for Input Method developers.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- scim-anthy-1.2.0-5.el5 - scim-anthy-1.2.0-6.el5
- Group:
System Environment/Libraries
- Summary:
SCIM IMEngine for anthy for Japanese input
- Description:
Scim-anthy is a SCIM IMEngine module for anthy to support Japanese input.
Scim-anthy is a SCIM IMEngine module for anthy to support Japanese input.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- scim-bridge-0.4.5-7.el5 - scim-bridge-0.4.5-8.el5
- Group:
System Environment/Libraries
- Summary:
SCIM Bridge Gtk IM module
- Description:
SCIM Bridge is a C implementation of a Gtk IM module for SCIM.
SCIM Bridge is a C implementation of a Gtk IM module for SCIM.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- scim-chewing-0.3.1-10.el5 - scim-chewing-0.3.1-11.el5
- Group:
System Environment/Libraries
- Summary:
Chewing Chinese input method for SCIM
- Description:
This package provides Chewing Chinese input method for SCIM.
This package provides Chewing Chinese input method for SCIM.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- scim-pinyin-0.5.91-15.el5 - scim-pinyin-0.5.91-16.el5
- Group:
System Environment/Libraries
- Summary:
Smart Pinyin IMEngine for Smart Common Input Method platform
- Description:
Simplified Chinese Smart Pinyin IMEngine for SCIM.
Simplified Chinese Smart Pinyin IMEngine for SCIM.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- scsi-target-utils-0.0-0.20070620snap.el5 - scsi-target-utils-0.0-5.20080917snap.el5
- Group:
System Environment/Daemons
- Summary:
The SCSI target daemon and utility programs
- Description:
The SCSI target package contains the daemon and tools to setup a SCSI targets. Currently, software iSCSI targets are supported.
The SCSI target package contains the daemon and tools to setup a SCSI targets. Currently, software iSCSI targets are supported.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libibverbs-devel
- librdmacm-devel
- No removed dependencies
- selinux-policy-2.4.6-104.el5 - selinux-policy-2.4.6-203.el5
- Group:
System Environment/Base
- Summary:
SELinux policy configuration
- Description:
SELinux Reference Policy - modular.
SELinux Reference Policy - modular.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- setroubleshoot-1.8.11-4.el5 - setroubleshoot-2.0.5-3.el5
- Group:
Applications/System
- Summary:
Helps troubleshoot SELinux problems
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- desktop-file-utils
- htmlview
- No removed dependencies
- setup-2.5.58-1.el5 - setup-2.5.58-4.el5
- Group:
System Environment/Base
- Summary:
A set of system configuration and setup files.
- Description:
The setup package contains a set of important system configuration and setup files, such as passwd, group, and profile.
The setup package contains a set of important system configuration and setup files, such as passwd, group, and profile.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- sg3_utils-1.20-2.1 - sg3_utils-1.25-1.el5
- Group:
Utilities/System
- Summary:
Utils for Linux's SCSI generic driver devices + raw devices
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- shadow-utils-4.0.17-12.el5 - shadow-utils-4.0.17-14.el5
- Group:
System Environment/Base
- Summary:
Utilities for managing accounts and shadow password files.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- shared-mime-info-0.19-3.el5 - shared-mime-info-0.19-5.el5
- Group:
System Environment/Libraries
- Summary:
Shared MIME information database
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- smartmontools-5.36-3.1.el5 - smartmontools-5.38-2.el5
- Group:
System Environment/Base
- Summary:
Tools for monitoring SMART capable hard disks
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libselinux-devel
- No removed dependencies
- sos-1.7-9.1.el5 - sos-1.7-9.16.el5
- Group:
Development/Libraries
- Summary:
A set of tools to gather troubleshooting information from a system
- Description:
Sos is a set of tools that gathers information about system hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sos is commonly used to help support technicians and developers.
Sos is a set of tools that gathers information about system hardware and configuration. The information can then be used for diagnostic purposes and debugging. Sos is commonly used to help support technicians and developers.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- spamassassin-3.1.9-1.el5 - spamassassin-3.2.5-1.el5
- Group:
Applications/Internet
- Summary:
Spam filter for email which can be invoked from mail delivery agents.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- perl-HTML-Parser >= 3.43
- No removed dependencies
- speex-1.0.5-4 - speex-1.0.5-4.el5_1.1
- Group:
System Environment/Libraries
- Summary:
A voice compression format (codec)
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- squid-2.6.STABLE6-4.el5 - squid-2.6.STABLE21-3.el5
- Group:
System Environment/Daemons
- Summary:
The Squid proxy caching server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- strace-4.5.16-1.el5.1 - strace-4.5.18-2.el5
- Group:
Development/Debuggers
- Summary:
Tracks and displays system calls associated with a running process
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libacl-devel
- libaio-devel
- No removed dependencies
- stunnel-4.15-2 - stunnel-4.15-2.el5.1
- Group:
Applications/Internet
- Summary:
An SSL-encrypting socket wrapper.
- Description:
Stunnel is a socket wrapper which can provide SSL (Secure Sockets Layer) support to ordinary applications. For example, it can be used in conjunction with imapd to create an SSL secure IMAP server.
Stunnel is a socket wrapper which can provide SSL (Secure Sockets Layer) support to ordinary applications. For example, it can be used in conjunction with imapd to create an SSL secure IMAP server.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- subversion-1.4.2-2.el5 - subversion-1.4.2-4.el5
- Group:
Development/Tools
- Summary:
Modern Version Control System designed to replace CVS
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- neon-devel >= 0:0.25.5-6.el5
- Removed Dependencies:
- neon-devel >= 0:0.24.7-1
- sudo-1.6.8p12-10 - sudo-1.6.9p17-3.el5
- Group:
Applications/System
- Summary:
Allows restricted root access for specified users.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- audit-libs-devel
- autoconf
- automake
- libcap-devel
- libtool
- No removed dependencies
- sysklogd-1.4.1-40.el5 - sysklogd-1.4.1-44.el5
- Group:
System Environment/Daemons
- Summary:
System logging and kernel message trapping daemons.
- Description:
The sysklogd package contains two system utilities (syslogd and klogd) which provide support for system logging. Syslogd and klogd run as daemons (background processes) and log system messages to different places, like sendmail logs, security logs, error logs, etc.
The sysklogd package contains two system utilities (syslogd and klogd) which provide support for system logging. Syslogd and klogd run as daemons (background processes) and log system messages to different places, like sendmail logs, security logs, error logs, etc.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- sysstat-7.0.0-3.el5 - sysstat-7.0.2-3.el5
- Group:
Applications/System
- Summary:
The sar and iostat system monitoring commands.
- Description:
This package provides the sar and iostat commands for Linux. Sar and iostat enable system monitoring of disk, network, and other IO activity.
This package provides the sar and iostat commands for Linux. Sar and iostat enable system monitoring of disk, network, and other IO activity.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-bind-4.0.3-2.el5 - system-config-bind-4.0.3-4.el5
- Group:
Applications/System
- Summary:
The Red Hat BIND DNS Configuration Tool.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-cluster-1.0.50-1.3 - system-config-cluster-1.0.55-1.0
- Group:
Applications/System
- Summary:
system-config-cluster is a utility which allows you to manage cluster configuration in a graphical setting.
- Description:
system-config-cluster is a utility which allows you to manage cluster configuuration in a graphical setting.
system-config-cluster is a utility which allows you to manage cluster configuuration in a graphical setting.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-date-1.8.12-1.el5 - system-config-date-1.8.12-3.el5
- Group:
System Environment/Base
- Summary:
A graphical interface for modifying system date and time
- Description:
system-config-date is a graphical interface for changing the system date and time, configuring the system time zone, and setting up the NTP daemon to synchronize the time of the system with an NTP time server.
system-config-date is a graphical interface for changing the system date and time, configuring the system time zone, and setting up the NTP daemon to synchronize the time of the system with an NTP time server.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-httpd-1.3.3.1-1.el5 - system-config-httpd-1.3.3.3-1.el5
- Group:
Applications/System
- Summary:
Apache configuration tool
- Description:
A RHN configuration tool for apache.
A RHN configuration tool for apache.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gettext
- No removed dependencies
- system-config-kdump-1.0.12-1.el5 - system-config-kdump-1.0.14-4.el5
- Group:
System Environment/Base
- Summary:
A graphical interface for configuring kernel crash dumping
- Description:
system-config-kdump is a graphical tool for configuring kernel crash dumping via kdump and kexec.
system-config-kdump is a graphical tool for configuring kernel crash dumping via kdump and kexec.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-kickstart-2.6.19.1-1.el5 - system-config-kickstart-2.6.19.8-2.el5
- Group:
System Environment/Base
- Summary:
A graphical interface for making kickstart files.
- Description:
Kickstart Configurator is a graphical tool for creating kickstart files.
Kickstart Configurator is a graphical tool for creating kickstart files.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-language-1.1.18-1.el5 - system-config-language-1.1.18-2.el5
- Group:
System Environment/Base
- Summary:
A graphical interface for modifying the system language
- Description:
system-config-language is a graphical user interface that allows the user to change the default language of the system.
system-config-language is a graphical user interface that allows the user to change the default language of the system.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-lvm-1.0.22-1.0.el5 - system-config-lvm-1.1.5-1.0.el5
- Group:
Applications/System
- Summary:
A utility for graphically configuring Logical Volumes
- Description:
system-config-lvm is a utility for graphically configuring Logical Volumes
system-config-lvm is a utility for graphically configuring Logical Volumes
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- intltool
- No removed dependencies
- system-config-network-1.3.99-2.el5 - system-config-network-1.3.99.12-1.el5
- Group:
Applications/System
- Summary:
The GUI of the NEtwork Adminstration Tool
- Description:
This is the GUI of the network configuration tool, supporting Ethernet, Wireless, TokenRing, ADSL, ISDN and PPP.
This is the GUI of the network configuration tool, supporting Ethernet, Wireless, TokenRing, ADSL, ISDN and PPP.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-printer-0.7.32.5-1.el5 - system-config-printer-0.7.32.10-1.el5
- Group:
System Environment/Base
- Summary:
A printer administration tool
- Description:
system-config-printer is a graphical user interface that allows the user to configure a CUPS print server.
system-config-printer is a graphical user interface that allows the user to configure a CUPS print server.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-samba-1.2.39-1.el5 - system-config-samba-1.2.41-3.el5
- Group:
System Environment/Base
- Summary:
Samba server configuration tool
- Description:
system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares.
system-config-samba is a graphical user interface for creating, modifying, and deleting samba shares.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-securitylevel-1.6.29.1-1.el5 - system-config-securitylevel-1.6.29.1-2.1.el5
- Group:
System Environment/Base
- Summary:
A graphical interface for modifying the system security level
- Description:
system-config-securitylevel is a graphical user interface for setting basic firewall rules.
system-config-securitylevel is a graphical user interface for setting basic firewall rules.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- system-config-users-1.2.51-1.el5 - system-config-users-1.2.51-4.el5
- Group:
Applications/System
- Summary:
A graphical interface for administering users and groups
- Description:
system-config-users is a graphical utility for administrating users and groups. It depends on the libuser library.
system-config-users is a graphical utility for administrating users and groups. It depends on the libuser library.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- systemtap-0.5.14-1.el5 - systemtap-0.7.2-2.el5
- Group:
Development/System
- Summary:
Instrumentation System
- Description:
SystemTap is an instrumentation system for systems running Linux 2.6. Developers can write instrumentation to collect data on the operation of the system.
SystemTap is an instrumentation system for systems running Linux 2.6. Developers can write instrumentation to collect data on the operation of the system.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- /usr/bin/dvips
- /usr/bin/latex
- /usr/bin/ps2pdf
- crash-devel
- elfutils-devel >= 0.127
- latex2html
- zlib-devel
- Removed Dependencies:
- dejagnu
- glib2-devel >= 2.0.0
- tcp_wrappers-7.6-40.4.el5 - tcp_wrappers-7.6-40.6.el5
- Group:
System Environment/Daemons
- Summary:
A security tool which acts as a wrapper for TCP daemons.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tcpdump-3.9.4-11.el5 - tcpdump-3.9.4-14.el5
- Group:
Applications/Internet
- Summary:
A network traffic monitoring tool.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- /usr/sbin/sendmail
- No removed dependencies
- tcsh-6.14-12.el5 - tcsh-6.14-14.el5
- Group:
System Environment/Shells
- Summary:
An enhanced version of csh, the C shell.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- telnet-0.17-38.el5 - telnet-0.17-39.el5
- Group:
Applications/Internet
- Summary:
The client program for the telnet remote login protocol.
- Description:
Telnet is a popular protocol for logging into remote systems over the Internet. The telnet package provides a command line telnet client.
Telnet is a popular protocol for logging into remote systems over the Internet. The telnet package provides a command line telnet client.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tetex-3.0-33.1.el5 - tetex-3.0-33.2.el5_1.2
- Group:
Applications/Publishing
- Summary:
The TeX text formatting system.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tk-8.4.13-3.fc6 - tk-8.4.13-5.el5_1.1
- Group:
Development/Languages
- Summary:
Tk graphical toolkit for the Tcl scripting language
- Description:
When paired with the Tcl scripting language, Tk provides a fast and powerful way to create cross-platform GUI applications.
When paired with the Tcl scripting language, Tk provides a fast and powerful way to create cross-platform GUI applications.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tmpwatch-2.9.7-1.1.el5.1 - tmpwatch-2.9.7-1.1.el5.2
- Group:
System Environment/Base
- Summary:
A utility for removing files based on when they were last accessed.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tog-pegasus-2.6.1-2.el5 - tog-pegasus-2.7.1-2.el5
- Group:
Systems Management/Base
- Summary:
OpenPegasus WBEM Services for Linux
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- net-snmp-devel
- No removed dependencies
- tomcat5-5.5.23-0jpp.3.0.2.el5 - tomcat5-5.5.23-0jpp.7.el5_2.1
- Group:
Networking/Daemons
- Summary:
Apache Servlet/JSP Engine, RI for Servlet 2.4/JSP 2.0 API
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- totem-2.16.7-1.el5 - totem-2.16.7-4.el5
- Group:
Applications/Multimedia
- Summary:
Movie player for GNOME 2
- Description:
Totem is simple movie player for the Gnome desktop. It features a simple playlist, a full-screen mode, seek and volume controls, as well as a pretty complete keyboard navigation.
Totem is simple movie player for the Gnome desktop. It features a simple playlist, a full-screen mode, seek and volume controls, as well as a pretty complete keyboard navigation.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gecko-devel-unstable >= 1.9
- Removed Dependencies:
- firefox-devel
- traceroute-2.0.1-2.el5 - traceroute-2.0.1-5.el5
- Group:
Applications/Internet
- Summary:
Traces the route taken by packets over an IPv4/IPv6 network
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- tzdata-2007d-1.el5 - tzdata-2008i-1.el5
- Group:
System Environment/Base
- Summary:
Timezone data
- Description:
This package contains data files with rules for various timezones around the world.
This package contains data files with rules for various timezones around the world.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- udev-095-14.9.el5 - udev-095-14.19.el5
- Group:
System Environment/Base
- Summary:
A userspace implementation of devfs
- Description:
The udev package contains an implementation of devfs in userspace using sysfs and netlink.
The udev package contains an implementation of devfs in userspace using sysfs and netlink.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- unzip-5.52-2.2.1 - unzip-5.52-3.el5
- Group:
Applications/Archiving
- Summary:
A utility for unpacking zip files.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- usermode-1.88-3.el5 - usermode-1.88-3.el5.2
- Group:
Applications/System
- Summary:
Tools for certain user account management tasks.
- Description:
The usermode package contains the userhelper program, which can be used to allow configured programs to be run with superuser privileges by ordinary users.
The usermode package contains the userhelper program, which can be used to allow configured programs to be run with superuser privileges by ordinary users.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- util-linux-2.13-0.45.el5 - util-linux-2.13-0.50.el5
- Group:
System Environment/Base
- Summary:
A collection of basic system utilities.
- Description:
The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program.
The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- vim-7.0.109-3.el5.3 - vim-7.0.109-4.el5_2.4z
- Group:
Applications/Editors
- Summary:
The VIM editor.
- Description:
VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more.
VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- virt-manager-0.4.0-3.el5 - virt-manager-0.5.3-10.el5
- Group:
Applications/Emulators
- Summary:
Virtual Machine Manager
- Description:
Virtual Machine Manager provides a graphical tool for administering virtual machines such as Xen. It uses libvirt as the backend management API.
Virtual Machine Manager provides a graphical tool for administering virtual machines such as Xen. It uses libvirt as the backend management API.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- vixie-cron-4.1-72.el5 - vixie-cron-4.1-76.el5
- Group:
System Environment/Base
- Summary:
The Vixie cron daemon for executing specified programs at set times.
- Description:
The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron.
The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. Vixie cron adds better security and more powerful configuration options to the standard version of cron.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- vnc-4.1.2-9.el5 - vnc-4.1.2-14.el5
- Group:
User Interface/Desktops
- Summary:
A remote display system.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- libselinux-devel
- mesa-source
- Removed Dependencies:
- libdrm-devel
- vsftpd-2.0.5-10.el5 - vsftpd-2.0.5-12.el5
- Group:
System Environment/Daemons
- Summary:
vsftpd - Very Secure Ftp Daemon
- Description:
vsftpd is a Very Secure FTP daemon. It was written completely from scratch.
vsftpd is a Very Secure FTP daemon. It was written completely from scratch.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- wireshark-0.99.6-1.el5 - wireshark-1.0.3-4.el5_2
- Group:
Applications/Internet
- Summary:
Network traffic analyzer
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- bison
- flex
- libsmi-devel
- Removed Dependencies:
- net-snmp-devel >= 5.3
- net-snmp-utils >= 5.3
- words-3.0-9 - words-3.0-9.1
- Group:
System Environment/Libraries
- Summary:
A dictionary of English words for the /usr/share/dict directory.
- Description:
The words file is a dictionary of English words for the /usr/share/dict directory. Some programs use this database of words to check spelling. Password checkers use it to look for bad passwords.
The words file is a dictionary of English words for the /usr/share/dict directory. Some programs use this database of words to check spelling. Password checkers use it to look for bad passwords.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- wpa_supplicant-0.4.8-10.1.fc6 - wpa_supplicant-0.5.10-8.el5
- Group:
System Environment/Base
- Summary:
WPA/WPA2/IEEE 802.1X Supplicant
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- dbus-devel
- No removed dependencies
- x3270-3.3.4p7-3.el5.1 - x3270-3.3.4p7-3.el5.4
- Group:
Applications/Internet
- Summary:
An X Window System based IBM 3278/3279 terminal emulator
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- /usr/bin/makeconv
- libicu-devel
- No removed dependencies
- xen-3.0.3-41.el5 - xen-3.0.3-80.el5
- Group:
Development/Libraries
- Summary:
Xen is a virtual machine monitor
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xfig-3.2.4-21.2.el5 - xfig-3.2.4-21.3.el5
- Group:
Applications/Multimedia
- Summary:
An X Window System tool for drawing basic vector graphics.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-drv-ati-6.6.3-3.2.el5 - xorg-x11-drv-ati-6.6.3-3.22.el5
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 ati video driver
- Description:
X.Org X11 ati video driver.
X.Org X11 ati video driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- autoconf
- automake
- libtool
- xorg-x11-server-randr-source >= 1.1.1-48.52.el5
- No removed dependencies
- xorg-x11-drv-i810-1.6.5-9.6.el5 - xorg-x11-drv-i810-1.6.5-9.21.el5
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 i810 video driver(s)
- Description:
X.Org X11 i810 video driver.
X.Org X11 i810 video driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- xorg-x11-server-randr-source >= 1.1.1-48.46.el5
- No removed dependencies
- xorg-x11-drv-keyboard-1.1.0-2.1 - xorg-x11-drv-keyboard-1.1.0-3
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 keyboard input driver
- Description:
X.Org X11 keyboard input driver.
X.Org X11 keyboard input driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-drv-mga-1.4.2-6.el5 - xorg-x11-drv-mga-1.4.2-10.el5
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 mga video driver
- Description:
X.Org X11 mga video driver.
X.Org X11 mga video driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-drv-mutouch-1.1.0-2 - xorg-x11-drv-mutouch-1.1.0-3
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 mutouch input driver
- Description:
X.Org X11 mutouch input driver.
X.Org X11 mutouch input driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-drv-nv-2.1.2-1.el5 - xorg-x11-drv-nv-2.1.12-3.el5
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 nv video driver
- Description:
X.Org X11 nv video driver.
X.Org X11 nv video driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- xorg-x11-server-randr-source >= 1.1.1-48.46.el5
- No removed dependencies
- xorg-x11-drv-sis-0.9.1-7 - xorg-x11-drv-sis-0.9.1-7.1.el5
- Group:
User Interface/X Hardware Support
- Summary:
Xorg X11 sis video driver
- Description:
X.Org X11 sis video driver.
X.Org X11 sis video driver.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-server-1.1.1-48.26.el5 - xorg-x11-server-1.1.1-48.52.el5
- Group:
User Interface/X
- Summary:
X.Org X11 X server
- Description:
X.Org X11 X server
X.Org X11 X server
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xorg-x11-xinit-1.0.2-13.el5 - xorg-x11-xinit-1.0.2-15.el5
- Group:
User Interface/X
- Summary:
X.Org X11 X Window System xinit startup scripts
- Description:
X.Org X11 X Window System xinit startup scripts
X.Org X11 X Window System xinit startup scripts
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xsane-0.991-4.el5 - xsane-0.991-5.el5
- Group:
Applications/Multimedia
- Summary:
An X Window System front-end for the SANE scanner interface.
- Description:
XSane is an X based interface for the SANE (Scanner Access Now Easy) library, which provides access to scanners, digital cameras, and other capture devices. XSane is written in GTK+ and provides control for performing the scan and then manipulating the captured image.
XSane is an X based interface for the SANE (Scanner Access Now Easy) library, which provides access to scanners, digital cameras, and other capture devices. XSane is written in GTK+ and provides control for performing the scan and then manipulating the captured image.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- xterm-215-5.el5 - xterm-215-8.el5
- Group:
User Interface/X
- Summary:
xterm terminal emulator for the X Window System
- Description:
The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.
The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- yaboot-1.3.13-5.el5 - yaboot-1.3.13-7.el5
- Group:
System Environment/Base
- Summary:
Linux bootloader for Power Macintosh "New World" computers.
- Description:
yaboot is a bootloader for PowerPC machines which works on New World ROM machines (Rev. A iMac and newer) and runs directly from Open Firmware, eliminating the need for Mac OS. yaboot can also bootload IBM pSeries machines.
yaboot is a bootloader for PowerPC machines which works on New World ROM machines (Rev. A iMac and newer) and runs directly from Open Firmware, eliminating the need for Mac OS. yaboot can also bootload IBM pSeries machines.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- e2fsprogs-devel
- No removed dependencies
- yelp-2.16.0-15.el5 - yelp-2.16.0-22.el5
- Group:
Applications/System
- Summary:
A system documentation reader from the Gnome project
- Description:
Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool.
Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- gecko-devel-unstable >= 1.9
- Removed Dependencies:
- gecko-devel >= 1.8.0.12
- ypbind-1.19-8.el5 - ypbind-1.19-11.el5
- Group:
System Environment/Daemons
- Summary:
The NIS daemon which binds NIS clients to an NIS domain.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- ypserv-2.19-3 - ypserv-2.19-5.el5
- Group:
System Environment/Daemons
- Summary:
The NIS (Network Information Service) server.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- yum-3.0.1-5.el5 - yum-3.2.19-18.el5
- Group:
System Environment/Base
- Summary:
RPM installer/updater
- Description:
Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary.
Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - Added Dependencies:
- intltool
- No removed dependencies
- yum-metadata-parser-1.0-8.fc6 - yum-metadata-parser-1.1.2-2.el5
- Group:
Development/Libraries
- Summary:
A fast metadata parser for yum
- Description:
Fast metadata parser for yum implemented in C.
Fast metadata parser for yum implemented in C.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- yum-rhn-plugin-0.5.2-3.el5 - yum-rhn-plugin-0.5.3-30.el5
- Group:
System Environment/Base
- Summary:
RHN support for yum
- Description:
This yum plugin provides support for yum to access a Red Hat Network server for software updates.
This yum plugin provides support for yum to access a Red Hat Network server for software updates.
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- yum-utils-1.0.4-3.el5 - yum-utils-1.1.16-13.el5
- Group:
Development/Tools
- Summary:
Utilities based around the yum package manager
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
- zip-2.31-1.2.2 - zip-2.31-2.el5
- Group:
Applications/Archiving
- Summary:
A file compression and packaging utility compatible with PKZIP.
- Description:
Copy to Clipboard Copied! Toggle word wrap Toggle overflow - No added dependencies
- No removed dependencies
13. Configuration Changes From Previous Release Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
A. Historial de revisión Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
Historial de revisiones | |||
---|---|---|---|
Revisión 3-6.400 | 2013-10-31 | ||
| |||
Revisión 3-6 | 2012-07-18 | ||
| |||
Revisión 2.1-0 | Wed Jan 21 2009 | ||
|
Aviso Legal Copiar enlaceEnlace copiado en el portapapeles!
Copiar enlaceEnlace copiado en el portapapeles!
Copyright © 2008 Red Hat, Inc..
This document is licensed by Red Hat under the Creative Commons Attribution-ShareAlike 3.0 Unported License. If you distribute this document, or a modified version of it, you must provide attribution to Red Hat, Inc. and provide a link to the original. If the document is modified, all Red Hat trademarks must be removed.
Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, OpenShift, Fedora, the Infinity logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
Linux® is the registered trademark of Linus Torvalds in the United States and other countries.
Java® is a registered trademark of Oracle and/or its affiliates.
XFS® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
MySQL® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
Node.js® is an official trademark of Joyent. Red Hat Software Collections is not formally related to or endorsed by the official Joyent Node.js open source or commercial project.
The OpenStack® Word Mark and OpenStack logo are either registered trademarks/service marks or trademarks/service marks of the OpenStack Foundation, in the United States and other countries and are used with the OpenStack Foundation's permission. We are not affiliated with, endorsed or sponsored by the OpenStack Foundation, or the OpenStack community.
All other trademarks are the property of their respective owners.