Note di rilascio 5.3 | Red Hat Product Documentation (2024)

download

PDF

Red Hat Enterprise Linux 5

Note di rilascio per tutte le architetture.

Ryan Lerch

Red Hat Engineering Content Services

rlerch@redhat.com

Nota Legale

Sommario

Questo documento contiene le informazioni relative alle Note di rilascio per Red Hat Enterprise Linux 5.3.

1.Release Notes Updates

This section contains information about Red Hat Enterprise Linux 5.3 that did not make it into the Release Notes included in the distribution.

1.1.Feature Updates

Aggiornamento audit

The audit packages contain user-space utilities for storing and searching the audit records generated by the audit subsystem in the Linux 2.6 kernel.

These updated packages upgrade the auditd daemon and its utilities to the newer upstream version 1.7.7, which provides the following enhancements over the previous version:

  • the auditctl program, which is used to control the behavior of the audit subsystem, now supports multiple keys in the audit rules.

  • a new utility, ausyscall, which is used to cross-reference syscall name and number information, is now provided in these updated packages.

  • the aureport program has been enhanced to provide reports about keys it sees in audit events.

  • event log parsing for the ausearch and aureport programs has been improved.

  • a sample STIG rules file, named "stig.rules", is newly provided in these updated packages. This file contains the auditctl rules which are loaded whenever the audit daemon is started by init scripts.

In addition to the listed enhancements, these updated audit packages also include a new feature to allow a server to aggregate the logs of remote systems. The following instructions can be followed to enable this feature:

  1. The audispd-plugins package should be installed on all clients (but need not be installed on the server), and the parameters for "remote_server" and "port" should be set in the /etc/audisp/audisp-remote.conf configuration file.

  2. On the server, which aggregates the logs, the "tcp_listen_port" parameter in the /etc/audit/auditd.conf file must be set to the same port number as the clients.

  3. Because the auditd daemon is protected by SELinux, semanage (the SELinux policy management tool) must also have the same port listed in its database. If the server and client machines had all been configured to use port 1000, for example, then running this command would accomplish this:

    semanage port -a -t audit_port_t -p tcp 1000
  4. The final step in configuring remote log aggregation is to edit the /etc/hosts.allow configuration file to inform tcp_wrappers which machines or subnets the auditd daemon should allow connections from.

wpa_supplicant re-base

wpa_supplicant has been re-based to the latest upstream stable version 0.5.10 and include backported fixes for a number of issues that may affect users of wireless drivers that depend on the kernel's mac80211 wireless stack. Specific fixes and enhancements include:

  • Support for a D-Bus control interface has been added. D-Bus is a popular lightweight Inter-Process Communication mechanism, and the addition of this control interface to wpa_supplicant allows applications (like NetworkManager) to more reliably control the supplicant.

  • Cisco Aironet 340/350 wireless cards were not able to successfully connect to 802.1x-enabled wireless networks, often used in security sensitive organizations. During the connection process at the 4-Way WPA handshake stage, sending encryption keys to the driver would clear the wireless card firmware's authentication state. With this update, the supplicant uses an alternate method of supplying encryption keys to the kernel driver, allowing authentication state to be preserved in the Aironet firmware and 802.1x connections to succeed.

  • Kernel drivers utilizing the new mac80211 wireless stack were sometimes unable to connect to wireless networks, either failing to find the requested network, or prematurely ending communication with the wireless access point during the connection process. Some drivers were prone to reporting multiple disconnection events during the association process, confusing the supplicant and causing long timeouts. The supplicant also did not sufficiently instruct the driver to disconnect when switching access points. This update fixes these issues and, in conjunction with kernel driver updates, allow more wireless hardware to successfully connect to wireless networks.

NetworkManager re-base

NetworkManager has been updated to version 0.7.0. This update provides the following fixes and enhancements:

  • NetworkManager would not display a LEAP password, even when the user selected the "show password" option. This has been fixed through a rebase to NetworkManager 0.7.

  • During the beta phase, a version of NetworkManager was unable to automatically start network interfaces for which "ONBOOT=no" was present in the ifcfg file. NetworkManager now ignores this value unless "NM_RESPECT_ONBOOT=yes" is also present.

  • a NetworkManager plug-in was named for its upstream repository. This could cause end-users to mistake the plug-in for an un-supported addition to Red Hat Enterprise Linux. This plug-in has been renamed to "ifcfg-rh".

  • with this update, support has been added to NetworkManager for wired 802.1x authentication. However, after creating an 802.1x-enabled wired connection in the NetworkManager connection editor, it may be necessary to log out, then log back in before the connection can be used from the NetworkManager applet menu.

  • NetworkManager attempted to set a hostname, but only after X had already done so. The user could not then open new windows because the authority files had been set by X with a different hostname. NetworkManager no longer sets hostnames.

  • an update for NetworkManager that was available in the beta phase would change the run level enablement of the package during installation, and thus prevent NetworkManager from starting. NetworkManager no longer changes run level enablements during installation.

  • on a system with more than one network adapter, network keys saved by the user while connecting with one adapter would not be available when the user attempted to connect with the other adapter. NetworkManager can now retrieve and use network keys saved for a different adapter on the same network.

  • previously, NetworkManager would not always prompt the user for a new network key if the protocol or key of a wireless network changed. Although NetworkManager would wait for a new key, it would not always open a dialog box and allow the user to provide one. NetworkManager will now open a dialog box when needed.

  • several bug fixes and enhancements for NetworkManager were available upstream. NetworkManager has been rebased to version 0.7 to incorporate these improvements, including mobile broadband functionality, Phase2 WPA support, and static IP functionality.

  • NetworkManager would would cause a segmentation fault when resuming a session. This was caused by the HAL dropping privileges before connecting to D-Bus, meaning that the HAL could not send signals to NetworkManager. NetworkManager now explicitly permits signals from the HAL.

  • sometimes, X would freeze if the NetworkManager menu and a keyring manager window were open at the same time. This updated package includes a patch from upstream that prevents this behavior.

  • if NetworkManager requires a network key from the user, it will open a pop-up window. However, the applet previously could not steal focus from metacity and would remain in the background. The window was therefore not obvious to the user. The applet now opens in the foreground, alerting the user to take action.

  • when resuming, NetworkManager could sometimes re-establish a wireless connection, but not a route. A fix for this problem from upstream has been included in this update.

  • NetworkManager did not previously support Cisco Airo Wi-Fi cards, as these devices did not respond to NetworkManager's attempts to detect them. NetworkManager can now detect and use these cards.

  • the NetworkManager applet would wake up and redraw its icon once per second, even when NetworkManager was not active. Now, the applet will not wake up unless NetworkManager is running.

  • NetworkManager 0.7 connects faster than libnotify can provide a notification bubble. When this happens, the bubble will appear at the top left corner of the screen, rather than under the taskbar. NetworkManager notification bubbles are now delayed for a few seconds, allowing libnotify to react.

dbus-glib re-base

The dbus-glib integration library has been re-based to version 0.73.8 This update provides support to updated versions of NetworkManager and also implements the following bugfix and enhancements

  • cleanup of the DBusGProxy objects treated pending remote method calls incorrectly and may have resulted in freeing invalid memory. Consequently, processes using DBusGProxy objects may have crashed when the DBusGProxy object was freed. With this update dbus-glib correctly handles the destruction of DBusGProxy objects, resolving this issue.

  • two new function calls, dbus_g_proxy_call_with_timeout and dbus_g_proxy_begin_call_with_timeout, have been added to dbus-glib providing the ability to specify a timeout when making a request to a remote service.

  • dbus-binding-tool now ignores namespaced Extensible Markup Language (XML) nodes when processing introspection definition files.

Aggiornamento di sudo

sudoè stato aggiornato alla versione upstream 1.6.9. Questa versione di sudo supporta ora LDAP, e permette una ricerca di alberi secondari invece di avere la sola ricerca di base (es. solo livello-albero) per i diritti di sudo. Ciò permette agli amministratori di categorizzare i diritti di sudo in un albero, rendendo i privilegi di un utente più facili da gestire.

Nota

the env_reset sudoers option from newer sudo will reset the PATH environment variable. This is different from the behaviour in sudo-1.9.8. To keep the old behaviour simply add PATH variable into env_keep in sudoers file.

LVM-based Cluster mirroring

With this update, the ability to create LVM mirrors in a cluster environment (i.e. while using CLVM) is now available in Red Hat Enterprise Linux It provides for simultaneous access from multiple cluster machines, like when using a cluster-aware file system. This solution is compatible with existing single-machine mirrors. When switching a mirrored logical volume between single-machine and cluster-aware, no resynchronization is necessary.

1.2.Resolved Issues

  • system-config-network requires the fonts provided with xorg-x11-fonts-Type1 in order to display. However, this fonts package was not previously set as a dependency for system-config-network and it was therefore possible (for example, in the case of a minimal installation) for system-config-network to be present on a system and yet unable to function because these fonts were missing. This update sets xorg-x11-fonts-Type1 as a dependency for system-config-network to ensure that these fonts will be available and that system-config-network will display correctly.

  • In Red Hat Enterprise Linux 5.2, a 64-bit version of httpd was included in addition to the existing 32-bit httpd in the PowerPC architecture. If a user installed both versions, an httpd conflict would occur, preventing httpd from functioning properly.

    To resolve this issue, the 64-bit version of httpd has been removed from this release. Any systems with the previous 64-bit version of httpd installed should remove the package before upgrade.

1.3.Driver Updates

  • the SCSI device handler infrastructure (scsi_dh) has been updated, providing added support for LSI RDAC SCSI based storage devices.

  • the tg3 driver for Broadcom Tigon3 ethernet devices has been updated to version 3.93. This applies several upstream changes for new hardware. However, the 5785 hardware is not fully supported. This device may be detected by the driver, but lack of PHY support may cause these chips to not function correctly and may require the user disable any on-board 5785 cards in the system BIOS.

  • scsi-target-utils now features iSCSI Extensions for RDMA (iSER), which is based on the Linux Target (tgt) framework. iSER is included in this release as a Technology Preview, and provides capabilities for both single and multiple portals on different subnets. Note, however, that there are known bugs with using multiple portals on the same subnet.

    To set up an iSER target component, install the scsi-target-utils and libibverbs-devel packages. The corresponding library package for your system's Infiniband hardware is also required. For example, in HCAs that use the cxgb3 driver the libcxgb3 package is needed, and for HCAs using the mthca driver the libmthca package is need.

  • The MPT Fusion driver has been updated to version 3.04.06, providing the following bugfixes and enhancements:

    • Previously, the MPT Fusion driver always allocated I/O resources, even if they were not required, which may have caused issues in low resource environments. With this update, the driver now uses the pci_enable_device_mem and pci_enable_device functions to differentiate the resource allocations.

    • Previously, the kernel would panic when the mptsas and mptcl modules were loaded in parallel. With this update, this issue has been resolved.

    • Previously, system power state changes (such as hibernation and standby) were not functioning correctly with 106XE controllers. With this update, the driver has been modified to free and allocate resources in power management entry points.

1.4.Virtualization

  • È stato corretto un bug in IDE/ATA driver stack il quale impediva l'avvio nell'ambiente kdump ad un sistema che utilizzava kernel-xen. Nelle versioni precedenti tale situazione si verificava se il sistema incontrava un kernel panic durante l'esecuzione di un I/O di un dispositivo IDE, e se lo stesso dispositivo veniva controllato da un driver del dispositivo diverso da libata.

  • A softlockup may have occurred when creating a guest with a large amount of memory. Consequently, a call trace of the error was displayed on both the dom0 and the other guest. In this update, this issue has been resolved.

  • On systems with large amounts of memory (ie 256GB or more), setting up the dom0 could exhaust the hypervisor memory heap. To work around this, the xenheap and dom0_size command line arguments had to be set to valid values for the system. In this update, the hypervisor has been updated to automatically set these values to a default of 32GB, which resolves this issue.

  • Due to technical problems with passing TX checksum offload information between paravirtual domains, the use of TX checksum offload in conjunction with NAT for traffic originating from another domain is not supported. TX checksum offload can be used together with NAT as long as the NAT rule is applied in the domain where the traffic originates.

    Note that this also applies to fully virtualised domains using paravirtual network drivers. Fully virtualised domains using fully virtualised drivers are not affected as they do not support TX checksum offload at all.

1.5.Known Issues

  • Previous versions of the 5.3 Release Notes stated that the CD-ROM/DVD-ROM unit on Dell PowerEdge R905 servers does not work with Red Hat Enterprise Linux 5. This note was included by error, and does not apply to Red Hat Enterprise Linux 5.3.

  • kdump now serializes drive creation registration with the rest of the kdump process. Consequently, kdump may hang waiting for IDE drives to be initialized. In these cases, it is recommended that IDE disks not be used with kdump.

  • Improvements have been made to the 'nv' driver, enhancing suspend and resume support on some systems equipped with nVidia GeForce 8000 and 9000 series devices. Due to technical limitations, this will not enable suspend/resume on all hardware.

  • pirut sorts some package lists using the textual representation of a package, which is inconsistent with the textual representation method used in yum. As such, some package lists (e.g. Optional Packages list) in pirut may not display names in alphabetical order.

  • The Hypervisor outputs messages regarding attempts by any guest to write to an MSR. Such messages contain the statement Domain attempted WRMSR. These messages can be safely ignored; furthermore, they are rate limited and should pose no performance risk.

  • When upgrading from Red Hat Enterprise Linux 4 Workstation to 5 Server, OpenOffice will no longer work correctly with SELinux. This is because the Red Hat Enterprise Linux version of OpenOffice is built using an incorrect library. As a result, SELinux will prevent OpenOffice from accessing any shared libraries, causing OpenOffice to fail.

    To work around this, update the SELinux context to allow OpenOffice to access shared libraries. To do so, run the following commands:

    semanage fcontext -a -t textrel_shlib_t '/usr/lib/ooo-1.1(/.*)?'

    semanage fcontext -a -t textrel_shlib_t '/usr/lib64/ooo-1.1(/.*)?'

    restorecon -Rv /usr/lib/ooo-1.19

    restorecon -Rv /usr/lib64/ooo-1.19

    Alternatively, you can also upgrade your OpenOffice to a correct version compatible with SELinux in Red Hat Enterprise Linux 5. You can do this by subscribing to the "Productivity App" child channel in Red Hat Network and running the following command:

    yum install openoffice-{base,calc,draw,emailmerge,graphicfilter,headless,impress,javafilter,math,pyuno,writer,xsltfilter}

  • If jumbo frames are enabled on your system, a kernel panic will occur if you attempt to unload the bnx2 module.

  • Red Hat advises that you avoid removing a block device from a guest while the device is in use. Doing so causes Xend to lose domain information for the guest.

  • Accessing the right-click menu of the NetworkManager GNOME applet may cause the GNOME Keyring Unlock dialog to appear. When this occurs, no XII applications can receive keyboard or mouse input.

    To recover from this, switch to a virtual terminal using Ctrl+Alt+F1. Log in as the affected user (or root) and run killall -9 nm-applet. Then, switch back to X11 using Ctrl+Alt+F7. Your system should be able to receive keyboard and mouse input, although Red Hat recommends that you logout and login again to allow the system to fully recover.

  • On Altix systems with an ATI FireMV graphics adapter, the GUI console may not display on one of the VGA connectors. To workaround this issue, switch to using the other VGA connector on the dongle.

  • It has been determined that 1024 byte objects in kernel slab may be lost when a call to pipe() fails. The problem occurs because pipe() allocates pipe files, and then tries to get free file descriptors for them. If the process is out of file descriptors, pipe() fails, but it does not clean up properly. A fix for this problem is planned for a forthcoming 5.3 kernel update.

    To workaround this issue, ensure that the process calling do_pipe has adequate file descriptors allocated.

    This issue has been observed with multipathd in particular. To avoid the problem with multipathd, calculate the number of file descriptors (FDs) required using the formula: "FDs = Number of Paths + 32". If the result is greater than the default value of 1024, then the max_fds value in the defaults section of multipath.conf should be set to the previously calculated value. For example, if there are 255 LUNs with 8 paths each, the line to be added to the defaults section of multipath.conf would be:

    max_fds 2072
  • The libcmpiutil-devel package depends on tog-pegasus-devel, which for the Red Hat Enterprise Linux Desktop product is only available from the Workstation option. Therefore, any attempt to install the libcmpiutil-devel package on a system that does not have a Subscription including the Workstation option or is not subscribed to the Workstation channel on the Red Hat Network, will fail with an unresolved dependency error.

  • It is possible in rare circ*mstances, for makedumpfile to produce erroneous results but not have them reported. This is due to the fact that makedumpfile processes its output data through a pipeline consisting of several stages. If makedumpfile fails, the other stages will still succeed, effectively masking the failure. Should a vmcore appear corrupt, and makedumpfile is in use, it is recommended that the core be recorded without makedumpfile and a bug be reported.

  • An issue may be encountered when using system-config-cluster to configure a Postgres 8 resource agent, resulting in the postgresql service failing to start. To include a Postgres resource agent in your cluster, please check the man page for the agent, and edit the cluster.conf file in an editor, then update the cluster with the new configuration file using the appropriate cman_tool command.

  • Due to outstanding driver issues with hardware encryption acceleration, users of Intel WiFi Link 4965, 5100, 5150, 5300, and 5350 wireless cards are advised to disable hardware accelerated encryption using module parameters. Failure to do so may result in the inability to connect to Wired Equivalent Privacy (WEP) protected wireless networks after connecting to WiFi Protected Access (WPA) protected wireless networks.

    To do so, add the following options to /etc/modprobe.conf:

    alias wlan0 iwlagnoptions iwlagn swcrypto50=1 swcrypto=1

    (where wlan0 is the default interface name of the first Intel WiFi Link device)

  • kdump now restarts when CPUs or DIMMs are hot-added to a system. If multiple items are added at the same time, several sequential restarts may be encountered. This behavior is intentional, as it minimizes the time-frame where a crash may occur while memory or processors are not being tracked by kdump.

1.6.Technology Previews

Software based Fibre Channel over Ethernet (FCoE)

The Fibre Channel over Ethernet (FCoE) driver (fcoe.ko), along with libfc, provides the ability to run FCoE over a standard Ethernet card. This capability is provided as a technical preview in Red Hat Enterprise Linux 5.3.

To enable this feature, you must login by writing the network interface name to the /sys/module/fcoe/parameters/create file, for example:

echo eth6 > /sys/module/fcoe/parameters/create

To logout, write the network interface name to the /sys/module/fcoe/parameters/destroy file, for example:

echo eth6 > /sys/module/fcoe/parameters/destroy

For further information on software based FCoE refer to: http://www.open-fcoe.org/openfc/wiki/index.php/FCoE_Initiator_Quickstart.

Red Hat Enterprise Linux 5.3 offre un supporto completo per FCoE su tre implementazioni hardware specializzate. Tali modalità sono: il driver Cisco fnic , il driver Emulex lpfc , e il driver Qlogic qla2xx .

iSER Support

iSER support, allowing for block storage transfer across a network, has been added to the scsi-target-utils package as a Technology Preview. In this release, single portal and multiple portals on different subnets are supported. There are known bugs when using multiple portals on the same subnet.

To set up the iSER target component install the scsi-target-utils and libibverbs-devel RPM. The library package for the InfiniBand hardware that is being used is also required. For example: host channel adapters that use the cxgb3 driver the libcxgb3 package is needed, and for host channel adapters using the mthca driver the libmthca package is needed.

There is also a known issue relating to connection timeouts in some situations. Refer to Red Hat Bugzilla #470627 for more information on this issue.

2.Installation-Related Notes

This section includes information specific to Anaconda and the installation of Red Hat Enterprise Linux 5.3.

Red Hat Network can install the new and changed packages and upgrade an existing Red Hat Enterprise Linux 5 system. Alternatively, Anaconda can upgrade an existing Red Hat Enterprise Linux 5 system or perform a fresh installation of Red Hat Enterprise Linux 5.3.

Note: upgrading from beta releases of Red Hat Enterprise Linux 5.3 to this GA release is not supported.

Further, although Anaconda provides an option for upgrading from earlier major versions of Red Hat Enterprise Linux to Red Hat Enterprise Linux 5.3, Red Hat does not currently support this. More generally, Red Hat does not support in-place upgrades between any major versions of Red Hat Enterprise Linux. (A major version is denoted by a whole number version change. For example, Red Hat Enteprise Linux 4 and Red Hat Enterprise Linux 5 are both major versions of Red Hat Enterprise Linux.)

In-place upgrades across major releases do not preserve all system settings, services or custom configurations. Consequently, Red Hat strongly recommends fresh installations when upgrading from one major version to another.

2.1.All Architectures

  • L'installazione in Modalità di testo di Anaconda, offre ora l'opzione di smistarsi sul Virtual Network Computing (VNC) per completare il processo d'installazione.

  • Non è supportata la creazione o l'utilizzo dei dischi del membro del software RAID (es. le partizioni software RAID). Tuttavia la creazione di software RAID array cifrati (es. /dev/md0) è supportata.

  • The NFS default for RHEL5 is "locking". Therefore, to mount nfs shares from the %post section of anaconda, use the mount -o nolock,udp command to start the locking daemon before using nfs to mount shares.

  • Se eseguite l'installazione tramite CD-ROM o DVD-ROM su di un sistema con un dispositivo di rete configurato tramite iBFT, Anaconda non includerà alcun dispositivo di storage configurato con iBFT se non avete configurato il networking. Per abilitare il networking all'installazione utilizzate il comando linux updates=http://[any] al prompt d'avvio. Da notare che [any] può essere sostituito con qualsiasi URL.

    Se il sistema necessita di una configurazione IP statica, utilizzate il comando linux updates=http://[any] ip=[IP address] netmask=[netmask] dns=[dns].

  • Durante l'installazione di Red Hat Enterprise Linux 5.3 su di un guest virtualizzato, non utilizzate il kernel kernel-xen. Utilizzando il suddetto kernel su di un guest virtualizzato potreste causare l'arresto del sistema.

    Se state utilizzando un Numero d'installazione durante l'installazione di Red Hat Enterprise Linux 5.3 su di un guest completamente virtualizzato, assicuratevi di deselezionare il gruppo del pacchetto Virtualization durante l'installazione. L'opzione gruppo del pacchetto Virtualization installa il kernel kernel-xen.

    Questo problema non interessa i guest paravirtualizzati. I suddetti guest utilizzano sempre il kernel kernel-xen.

  • Se state utilizzando il kernel virtualizzato durante l'aggiornamento da Red Hat Enterprise Linux 5 a 5.2, sarà necessario eseguire un riavvio dopo aver completato questo processo. Successivamente avviare il sistema utilizzando il kernel virtualizzato aggiornato.

    Gli hypervisor di Red Hat Enterprise Linux 5 e 5.2 non sono compatibili con ABI. Se non avviate il sistema dopo aver eseguito l'aggiornamento usando il kernel virtualizzato aggiornato, gli RPM di Virtualizzazione aggiornati non corrisponderanno al kernel in esecuzione.

  • Durante l'aggiornamento a Red Hat Enterprise Linux 5.1, o versioni più recenti, da Red Hat Enterprise Linux 4.6, gcc4 potrebbe causare il fallimento di questo processo. Per questo motivo è necessario rimuovere manualmente il pacchetto gcc4 prima di eseguire l'aggiornamento.

  • È stato rimosso il plugin della lingua di firstboot, poichè esso non configura correttamente e completamente il sistema quando viene selezionata una nuova lingua.

  • Quando si esegue il provisioning dei guest durante l'installazione, l'opzione Tool di RHN per iguest non sarà disponibile. In tale situazione il sistema necessita di un entitlement aggiuntivo, separato dall'entitlement usato da dom0.

    Per impedire il consumo di entitlement aggiuntivi per i guest, installare il pacchetto rhn-virtualization-common manualmente prima di cercare di registrare il sistema su Red Hat Network.

  • L'installazione di Red Hat Enterprise Linux 5.3 su di un sistema con interfacce di rete multiple e con indirizzi IPv6 specificati manualmente, potrebbe risultare in una impostazione parzialmente incorretta del networking. In questa situazione le impostazioni IPv6 non saranno visibili sul sistema installato.

    Una soluzione a questo problema è quella d'impostare NETWORKING_IPV6 su yes in /etc/sysconfig/network. Successivamente riavviare il collegamento di rete utilizzando il comando service network restart.

  • Se è stato installato yum-rhn-plugin-0.5.2-5.el5_1.2 (o una versione più recente) sul sistema, non sarà possibile eseguire l'aggiornamento a Red Hat Enterprise Linux 5.3 attraverso yum update. Una soluzione a questo problema è rappresentata dall'aggiornamento di yum-rhn-plugin all'ultimissima versione (utilizzando yum update yum-rhn-plugin) prima di eseguire yum update.

  • Precedentemente anaconda non era in grado di accedere a più di 8 controllori SmartArray. Con questo aggiornamento il suddetto problema è stato risolto.

  • Un driver disk, fornito da un OEM, è un file d'immagine singolo (*.img), contenente pacchetti potenziali multipli del driver e moduli del kernel. I driver vengono usati durante l'installazione per il supporto hardware, che in caso contrario non verrebbe riconosciuto da Red Hat Enterprise Linux 5. Una volta installati i pacchetti del driver ed i moduli del kernel sul sistema, essi verranno posizionati nella RAM disk iniziale (initrd), in questo modo essi verranno caricati all'avvio del sistema.

    Con questa versione l'installazione è in grado di rilevare automaticamente un driver disk (in base alla propria etichetta del file system), e quindi utilizzare il contenuto del disco in questione durante l'installazione. Questo comportamento viene controllato dall'opzione della linea di comando dlabel=on, la quale abilita la ricerca automatica. dlabel=on è l'impostazione predefinita per questa release.

    Tutti i dispositivi a blocchi con una etichetta OEMDRV del file system sono esaminati, ed i driver caricati dai suddetti dispositivi nell'ordine attraverso il quale vengono rilevati.

  • I dispositivi a blocchi cifrati esistenti che contengono i file system vfat appariranno come tipo foreign all'iinterno dell'interfaccia di partizionamento; per questo motivo i suddetti dispositivi non verranno montati automaticamente durante l'avvio del sistema. Per far si che questi dispositivi siano montati automaticamente aggiungere una voce appropriata su /etc/fstab. Per informazioni su questa procedura consultare man fstab.

2.2.PowerPC Architectures

  • The minimum RAM required to install Red Hat Enterprise Linux 5.2 is 1GB; the recommended RAM is 2GB. If a machine has less than 1GB RAM, the installation process may hang.

    Inoltre, le macchine basate su PowerPC che possiedono 1GB di RAM, presentano problematiche significative di prestazione sotto alcuni carichi di lavoro intensi della RAM. Per far si che un sistema Red Hat Enterprise Linux 5.2 possa eseguire carichi di lavoro intensi della RAM in modo ottimale, è consigliato avere a disposizione 4GB di RAM sulla vostra macchina. Ciò assicura che il sistema sia in possesso di uno stesso numero di pagine fisiche del sistema presente su macchine PowerPC utilizzando 512MB di RAM, con Red Hat Enterprise Linux 4.5 o versioni precedenti.

2.3.s390x Architectures

  • anaconda supporta ora entrambe le porte su CHPID per le schede OSA Express3. Il programma d'installazione richiederà il numero della porta nella fase iniziale d'installazione. Il valore fornito per la porta interesserà anche lo scirpt d'avvio per l'interfaccia di rete installata. Se la porta 1 viene selezionata, il valore portno=1 viene aggiunto al parametro OPTIONS del file ifcfg-eth*.

    Nota

    Se si esegue l'installazione sotto z/VM, sarà possibile aggiungere PORTNO=0 (per usare la porta 0) o PORTNO=1 (per usare la porta 1), al file di configurazione CMS per evitare di inserire la modalità.

  • L'installazione su di una macchina con filesystem Linux o non-Linux sui dispositivi a blocco DASD potrebbe causare l'arresto del programma d'installazione. Se si è in presenza di tale situazione ripulire le partizioni esistenti sui dispositivi DASD che si desidera utilizzare, e riavviare il programma d'installazione.

2.4.ia64 Architecture

  • If your system only has 512MB of RAM, attempting to install Red Hat Enterprise Linux 5.3 may fail. To prevent this, perform a base installation first and install all other packages after the installation finishes.

  • Using yum to install packages from the 32-bit Compatibility Layer disc may fail. If it does, it is because the Red Hat package signing key was not imported into the RPM database. This happens if you have not yet connected to Red Hat Network and obtained updates. To import the key manually, run the following command as root:

    rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release

    Una volta importata la chiave GPG di Red Hat, sarà possibile utilizzare yum per installare i pacchetti dal disco 32-bit Compatibility Layer.

    Se desiderate eseguire una installazione dal suddetto disco, è consigliato usare yum invece di rpm per assicurare che le dipendenze del sistema operativo di base siano risolte durante l'installazione.

3.Feature Updates

Cifratura del dispositivo a blocchi

Red Hat Enterprise Linux 5.3 include il supporto per la cifratura dei dispositivi a blocchi utilizzando le specifiche Linux Unified Key Setup (LUKS). Con la cifratura di un dispositivo è possibile proteggere tutti i dati presenti su di un dispositivo a blocchi, impedendo gli accessi non autorizzati anche se il dispositivo è stato fisicamente rimosso da un sistema. Per accedere ai contenuti di un dispositivo cifrato l'utente deve fornire una frase segreta o una chiave per l'autenticazione.

Per informazioni su come impostare la cifratura del disco consultare il Capitolo 28 della la Red Hat Enterprise Linux Installation Guide: http://redhat.com/docs/

mac80211 802.11a/b/g WiFi stack protocollo (mac80211)

Lo stack mac80211 (precedentemente noto come stack devicescape/d80211 ) è ora una funzione supportata in Red Hat Enterprise Linux 5.3. Abilita il driver wireless iwlwifi 4965GN per l'hardware Intel® WiFi Link 4965 che consente a determinati dispositivi wireless di collegarsi a qualsiasi rete WiFi.

Anche se il componente mac80211 è supportato in Red Hat Enterprise Linux 5.3, i simboli non sono inclusi nel whitelist dei simboli del kernel.

Global File System 2 (GFS2)

GFS2 rappresenta un miglioramento di GFS. Questo aggiornamento implementa miglioramenti rilevanti che necessitano di una modifica al formato del file system sul disco. I file system GFS possono essere convertiti in GFS2 utilizzando l'utilità gfs2_convert, la quale aggiorna i metadati di un file system GFS.

In Red Hat Enterprise Linux 5.2, GFS2 è stato fornito come modulo del kernel per processi di valutazione. In Red Hat Enterprise Linux 5.3, GFS2 è già parte del pacchetto del kernel. Il programma d'installazione rimuoverà automaticamente i moduli del kernel GFS2 precedenti durante il processo di aggiornamento.

Miglioramenti del supporto per il Driver Disk

Un driver disk, fornito da un OEM, è un file immagine singolo (*.img), esso contenente moduli potenziali del kernel e RPM del driver. I driver vengono utilizzati durante l'installazione per supportare l'hardware che altrimenti non verrebbe riconosciuto. Gli RPM sono installati sul sistema e posizionati nella initrd, in questo modo essi vengono supportati quando la macchina esegue il riavvio.

Con Red Hat Enterprise Linux 5.3 l'installazione può rilevare automaticamente la presenza di un driver disk in base all'etichetta del suo file system, ed utilizzare il contenuto di quel disco durante l'installazione. Questo comportamento è controllato dall'opzione della linea di comando per l'installaizone dlabel=on, la quale permette una ricerca automatica. Tutti i dispositivi a blocchi con l'etichetta del file system OEMDRV vengono esaminati, ed i driver vengono caricati da dispositivi nell'ordine incontrato.

Tabella iSCSI Boot Firmware

Red Hat Enterprise Linux 5.3 supporta ora la iSCSI Boot Firmware Table (iBFT) la quale permette un avvio dai dispositivi iSCSI. Con questo supporto i dischi iSCSI (nodi) non vengono più contrassegnati in modo da avviarsi automaticamente; il sistema installato non si collegherà più automaticamente ai dischi iSCSI al momento dell'ingrasso nei runlevel 3 o 5.

iSCSI viene generalmente usato per il filesystem root, in questo caso la modifica non comporta alcuna differenza, poichè initrd eseguirà il login ed il collegamento ai dischi iSCSI necessari prima di entrare nel runlevel.

Tuttavia se i dischi iSCSI devono essere montati su directory non-root, per esempio /home o /srv, questa modifica avrà un suo impatto poichè il sistema installato non eseguirà più un collegamento automatico ed un login sui dischi iSCSI non usati per il filesystem root.

È ancora possibile usare i dischi iSCSI montati su directory non root, ma per fare questo sarà necessario usare una delle seguenti soluzioni:

  1. Installare il sistema senza utilizzare i dischi iSCSI montati sulle directory non root, e configurare successivamente i dischi rilevanti ed i mount point manualmente

  2. Avviare il sistema installato nel runlevel 1, e segnare ogni disco iSCSI non usati per il filesystem root per l'avvio automatico, utilizzando una sola volta il seguente comando per ogni disco:

    iscsiadm -m node -T target-name -p ip:port -o update -n node.startup -v automatic

rhythmbox

il riproduttore audio rhythmbox è stato aggiornato alla versione 0.11.6. Questo aggiornamento fornisce la possibilità di utilizzare plugin GStreamer proprietari.

Aggiornamento di lftp

lftp è stato aggiornato alla versione 3.7.1. Ciò applica numerosi bug fix ed aggiornamenti, incluso:

  • È stato corretto un precedente difetto relativo alla sicurezza nel modo in cui lftp quotava gli script generati da mirror --script (il quale poteva causare una escalation di privilegi non autorizzati).

  • L'utilizzo di lftp con l'opzione -c non causa più la sospensione di lftp.

  • lftp non corrompe più i file durante il trasferimento utilizzando sftp.

For more information on lftp updates applied in this release, refer to http://lftp.yar.ru/news.html.

TTY Input Auditing

Il TTY input auditing è ora supportato. Se un processo viene contrassegnato per il TTY input auditing, verrà eseguito l'audit dei dati letti da TTY; ciò verrà mostrato sui record di audit con tipoligia TTY.

È possibile utilizzare il modulo pam_tty_audit per contrassegnare un processo (insieme ai suoi processi figlio) per il TTY input auditing. Per informazioni su come eseguire tale processo consultare man pam_tty_audit(8).

I record di TTY audit contengono la sequenza dei tasti esatta letta dal processo sul quale è stato eseguito audit. Per facilitare la decodifica del dati, bash esegue l'audit della riga esatta del comando utilizzando il tipo di record USER_TTY.

The "TTY" audit records contain all data read by audited processes from the TTY. This includes data inserted into the input stream by the TIOCSTI ioctl system call.

Aggiornmento di SystemTap

SystemTapè stato aggiornato alla versione 0.7.2. Questo aggiornamento di SystemTap introduce numerosi piccoli aggiornamenti, insieme all'introduzione di alcune caratteristiche importanti. Queste nuove caratteristiche includono:

  • SystemTap supporta ora il probing simbolico su architetture x86, x86-64 e PowerPC. Questo permette agli script SystemTap di posizionare i probe nelle applicazioni dello spazio utente e nelle librerie condivise. Come risultato SystemTap può ora fornire lo stesso livello di debugger probing su alcune applicazioni dello spazio utente del kernel probing.

    Per esempio, se è stato installato coreutils-debuginfo sarà possibile stampare un callgraph del comando ls utilizzando /usr/share/doc/systemtap-version/examples/general/callgraph.stp:

    stap para-callgraph.stp 'process("ls").function("*")' -c 'ls -l'

    In order to reduce the likelihood of an undetected version mismatch between the binary and its debuginfo RPMs, Red Hat advises that you set the SYSTEMTAP_DEBUGINFO_PATH environment variable to the value +:.debug:/usr/lib/debug:build.

    SystemTap's support for symbolic probes also extends to markers placed into the kernel of this release. To use these markers, load the kernel-trace kernel module in /etc/rc.local (using modprobe kernel-trace).

  • SystemTap supporta anche i servizi di compilazione remota. Questo permette ad un computer presente sulla rete, di comportarsi come un server debuginfo/compiler per client SystemTap locali. I client identificano automaticamente il server utilizzando mDNS (avahi), e necessita per funzionare solo dei pacchetti systemtap-client e systemtap-runtime.

    Al momento questa caratteristica non utilizza i meccanismi di sicurezza come la cifratura. Per questo motivo è consigliabile utilizzare i servizi di compilazione remota solo all'interno di reti fidate. Per maggiori informazioni consultare man stap-server.

  • Per questa release l'aggiornamento del kernel include una estensione API del kernel, la quale migliora sensibilmente l'arresto degli scirpt SystemTap. L'aggiunta di questa estensione API del kernel elimina la sincronizzazione non necessaria tra operazioni di rimozione probe individuali. Come risultato, gli script SystemTap che presentano centinaia di probe del kernel vengono processati molto più velocemente.

    Ciò è molto utile per gli amministratori che utilizzano script con probe contenenti wildcard in grado di catturare numerosi eventi del kernel, come ad esempio probe syscall.* {}.

Per un elenco completo di aggiornamenti SystemTap inclusi in questa release, consultare il seguente URL:

http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=blob_plain;f=NEWS;hb=rhel53

Aggiornamento del Cluster Manager

L'utilità del Cluster Manager (cman) è stato aggiornato alla versione 2.0.97. Questo aggiornamento contiene diversi bug fix e miglioramenti, ed in particolare:

  • cman ora utilizza le seguenti versioni di firmware: APC AOS v3.5.7 and APC rpdu v3.5.6. Questo corregge un bug che impediva a APC 7901 di utilizzare in modo corretto il simple network management protocol (SNMP).

  • fence_drac, fence_ilo, fence_egenera, e fence_bladecenter ora supportano ssh.

  • I file della chiave fence_xvmd possono essere ricaricati senza il riavvio.

  • Un metodo 'single fence' può ora supportare fino a 8 dispositivi fence.

Aggiornamento RPM

Il RedHat Package Manager (RPM) è stato aggiornato alla versione upstream di Fedora 9. rpm aggiunge i file macro specifici all'architettura secondari su sistemi con architetture multiple. In aggiunta, rpm soddisfa ora tutti i criteri di certificazione per la sua inclusione in Red Hat Enterprise Linux 5.

Questo aggiornamento applica diversi miglioramenti dell'upstream e bug fix per rpm, incluso:

  • rpm non genera più file .rpmnew e .rpmsave non necessari su sistemi con architetture multiple.

  • Un bug nella funzione rpmgiNext() di rpm impediva il riporto corretto degli errori. Questo aggiornamento applica le semantiche corrette per il riporto dell'errore, assicurando quindi un ritorno da parte di rpm, di un codice di uscita corretto in tutte le istanze.

Open Fabrics Enterprise Distribution (OFED) / opensm

opensmè stato aggiornato alla versione upstream 3.2, incluso una modifica minore alle API della libreria opensm.

  • Il formato del file opensm.conf è stato modificato. Se avete eseguito una modifica personalizzata sul vostro opensm.conf, rpm installerà automaticamente il nuovo file opensm.conf come /etc/ofed/opensm.conf.rpmnew. A tal proposito sarà necessario migrare le modifiche apportate al file, e sostituire il file opensm.conf esistente con il risultato ottenuto.

  • Red Hat controlla attentamente la base del codice Open Fabrics Enterprise Distribution (OFED) dell'upstream, in modo da fornire un livello elevato di permessi per questa tecnologia in evoluzione. Di conseguenza Red Hat potrà solo conservare la compatibilità API/ABI tra versioni minori allo stesso modo dell'upstream. Ciò risulta essere una eccezione della prassi usata nello sviluppo di Red Hat Enterprise Linux.

    Per questo motivo le applicazioni compilate al di sopra dello stack OFED (di seguito elencato), potrebbero richiedere una ricompilazione oppure una modifica del codice del livello-sorgente durante la migrazione da una versione minore di Red Hat Enterprise Linux ad una versione più recente.

    Questo processo generalmente non è necessario per altre applicazioni compilate sul Red Hat Enterprise Linux software stack. I componenti interessati sono:

    • dapl

    • compat-dapl

    • ibsim

    • ibutils

    • infiniband-diags

    • libcxgb3

    • libehca

    • libibcm

    • libibcommon

    • libibmad

    • libibumad

    • libibverbs

    • libipathverbs

    • libmlx4

    • libmthca

    • libnes

    • librmdacm

    • libsdp

    • mpi-selector

    • mpitests

    • mstflint

    • mvapich

    • mvapich2

    • ofed-docs

    • openib

    • openib-mstflint

    • openib-perftest

    • openib-tvflash

    • openmpi

    • opensm

    • perftest

    • qlvnictools

    • qperf

    • rds-tools (future)

    • srptools

    • tvflash

Aggiornamento di Net-SNMP

Net-SNMP has been re-based to upstream version 5.3.2.2. This update adds Stream Control Transmission Protocol (SCTP) support (as per RFC 3873, http://www.ietf.org/rfc/rfc3873.txt) and introduces two new configuration options (to be used in /etc/snmpd.conf):

  • dontLogTCPWrappersConnects — sopprime il login dei tentativi di collegamento.

  • v1trapaddress — enables administrators to set an agent's IP address inside outgoing SNMP traps.

Questo aggiornamento applica anche numerosi miglioramenti provenienti dall'upstream, incluso:

  • Il demone snmpd ora funziona correttamente sui sistemi con più di 255 interfacce di rete. In aggiunta, snmpd riporta anche un errore se configurato in modo da essere in ascolto su qualsiasi porta maggiore di 65535.

  • È stata corretta una condizione di corse critiche che causava la perdita dei descrittori del file da parte del demone snmpd, durante la lettura da /proc.

  • Il demone snmpd ora riporta correttamente gli hrProcessorLoad object ID (OID), anche su hardware con CPU multiple. Da notare tuttavia che sarà necessario attendere un minuto dall'avvio del demone, per calcolare il valore dell'OID.

  • Il pacchetto net-snmp-devel è ora dipendente dal pacchetto lm_sensors-devel.

Aggiornamento di OpenSSL per la certificazione FIPS

I pacchetti openssl aggiornano la libreria OpenSSL ad una versione nuova dell'upstream, la quale è attualmente sottoposta ad un proceso di convalida del Federal Information Processing Standard (FIPS-140-2). La modalità FIPS è disabilitata per impostazione predefinita per assicurare il mantenimento, da parte della libreria OpenSSL, delle caratteristiche e della compatibilità ABI con le versioni precedenti dei pacchetti openssl in Red Hat Enterprise Linux 5.

Questo aggiornamento applica le seguenti correzioni dell'upstream:

  • Per default la compressione zlib viene usata per i collegamenti SSL e TLS. Su architetture IBM System z con il Central Processor Assist for Cryptographic Function (CPACF), il processo di compressione è diventato la parte principale (e non la velocità di cifratura). Quando la compressione risulta disabilitata, la prestazione totale è molto più elevata. In questi pacchetti aggiornati, la compressione zlib per i collegamenti SSL e TLS, può essere disabilitata con la variabile dell'ambiente OPENSSL_NO_DEFAULT_ZLIB. Per collegamenti TLS su di una rete molto lenta è consigliato abilitare la compressione, in questo modo la quantità di dati da trasferire è più bassa.

  • Quando si utilizzava il comando openssl con le opzioni s_client e s_server, il file dei certificati CA predefiniti (/etc/pki/tls/certs/ca-bundle.crt), non veniva letto. Tale tendenza risultava in un fallimento della verifica dei certificati. Per la verifica dei certificati era necessario utilizzare l'opzione -CAfile /etc/pki/tls/certs/ca-bundle.crt. Con i pacchetti aggiornati il file dei certificati CA predefinito viene letto senza alcun problema, senza specificare l'opzione -CAfile.

Aggiornamento di yum

yumè stato aggiornato alla versione upstream 3.2.18. Questo aggiornamento migliora la velocità alla quale yum opera, alleviando quindi il problema posto dal crescente numero di pacchetti inclusi con ogni release minore. In aggiunta, questo aggiornamento introduce anche il comando reinstall, migliora l'interfaccia di diversi comandi ed applica numerosi bug fix incluso:

  • Qualsiasi comando di yum fallisce se l'opzione -c è stata usata per specificare un file di configurazione che risiede in un indirizzo web (http). Questo bug è stato ora corretto.

  • Una funzione checkSignal() in yum richiamava una funzione d'uscita incorretta; per questo, l'uscita da yum risultava in un messaggio di traceback. Con questa release yum esegue l'abbandono in modo corretto.

Aggiornamento del flash-plugin

Il pacchetto flash-plugin è stato aggiornato alla versione 10.0.12.36. Il suddetto aggiornamento applica numerose correzioni relative alla sicurezza incluse nel precedente aggiornamento ASYNC flash-plugin. Altresì, il suddetto plugin contiene anche Adobe Flash Player 10, il quale include i seguenti bug fix e miglioramenti:

  • Stabilità migliorata sulla piattaforma Linux attraverso la correzione di una corsa critica nell'output sonoro.

  • Nuovo supporto per i filtri personalizzati ed effeti, trasformazione 3D nativa e animazione, processazione audio avanzata ed un nuovo e più flessibile motore di testo e accelerazione hardware GPU.

Per maggiori informazioni su questo aggiornamento consultare le note di rilascio di Adobe Flash Player 10 al seguente link:

Aggiornamento di gdb

gdbè stato aggiornato alla versione 6.8. La nuova versione applica diversi aggiornamenti e bug fix, ed in particolare: un supporto per i breakpoint all'interno dei template C++, costruttori e funzioni inline.

For more information on gdb updates applied in this release, refer to http://sourceware.org/cgi-bin/cvsweb.cgi/src/gdb/NEWS?rev=1.259.2.1&cvsroot=src.

Instruction Based Sampling sui processori AMD Family10h

È stato aggiunto un nuovo supporto dell'hardware profiling per i processori AMD Family10h con Red Hat Enterprise Linux 5.3. I nuovi AMD CPU supportano l'Instruction Based Sampling (IBS). Il supporto IBS necessita di modifiche al driver oProfile per ottenere informazioni ed inizializzare i nuovi Model Specific Registers (MSR) associati con queste nuove caratteristiche.

Questo aggiornamento aggiunge i nuovi esempi di profiling IBS_FETCH e IBS_OP ai buffer CPU, e gli event buffer del driver oProfile. Sono state aggiunte altresì nuove voci su /dev/oprofile per il controllo dell'IBS sampling. Queste modifiche sono compatibili con le versioni precedenti di PMC del driver, ed un patch separato è disponibile per oProfile 0.9.3, per l'utilizzo dei nuovi dati.

Aggiornamento di Squid

Squid è stato modificato alla ultimissima versione upstream stabile (STABLE21). Questo aggiornamento risolve diversi bug, incluso:

  • Lo script squid init ritornava sempre incorrettamente un codice d'uscita 0. Questo bug è stato corretto, ed ora rende squid conforme al Linux Standard Base.

  • L'utilizzo della direttiva refresh_stale_hit genera un messaggio d'errore Clock going backwards nel file di log squid.

  • Il processo d'installazione di squid non impostava correttamente l'ownership della directory /usr/local/squid. Con questa release l'utente di squid è ora il possessore predefinito di /usr/local/squid.

  • Ogni qualvolta squid tenta di utilizzare la funzione hash_lookup(), esso potrebbe abortire il processo generando un messaggio signal 6.

  • L'utilizzo di squid_unix_group potrebbe causare un arresto inaspettato di squid.

Event Multi-Processing Model in Apache

httpd, il pacchetto Apache HTTP Server ora include l'evento sperimentale Multi-Processing Model (MPM). Questo MPM migliora le prestazioni attraverso l'utilizzo di thread appositi per la gestione dei collegamenti keepalive.

Aggiornamento di libgomp

libgomp è stato aggiornato alla versione 4.3.2-7.el5. La nuova versione migliora le prestazioni di OpenMP ed aggiunge supporto per la versione 3.0 di OpenMP se usato con il compilatore gcc43.

iSCSI target capability

La iSCSI target capability presente come parte del framework Linux Target (tgt), da Technology Preview è ora completamente supportata con Red Hat Enterprise Linux 5.3. Il linux target framework permette ad un sistema di servire un block-level SCSI storage ad altri sistemi che presentano un inizializzatore SCSI. Questa capacità è stata inizialmente implementata come un Linux iSCSI target, rendendo disponibile lo storage attraverso la rete a qualsiasi inizializzatore iSCSI.

Per impostare iSCSI target, installare l'RPM scsi-target-utils e consultare le istruzioni presenti in: /usr/share/doc/scsi-target-utils-[version]/README and /usr/share/doc/scsi-target-utils-[version]/README.iscsi

4.Driver Updates

4.1.All Architectures

General Driver/Platform Updates

  • Il driver Intel High Definition Audio in ALSA è stato aggiornato.

  • È stato aggiornato il supporto audio High-Definition Multimedia Interface (HDMI) su chipset integrati AMD ATI.

  • Le seguenti tabelle grafiche Wacom sono ora supportate attraverso i driver linuxwacom:

    • Cintiq 20WSX

    • Intuos3 4x6

  • il driver lpfc per gli Emulex Fibre Channel Host Bus Adapter è stato aggiornato alla versione 8.2.0.33.2p. Questo aggiornamento applica numerose modifiche dell'upstream, ed in particolare:

    • viene ora usato il socket NETLINK_SCSITRANSPORT

    • Risolto l'accesso al nodo non inizializzato.

    • corretto un bug che causava il fallimento di echotest quando NPIV risultava abilitato.

    • fcauthd 1.19 è ora necessario per l'autenticazione del fibre channel.

  • dm-multipath ora presenta il supporto inbox per IBM DS4000.

  • Il driver ixgbe ora supporta l'adattatore dual-port 82598AT e l'adattatore 82598 CX4.

  • il driver jsm è stato aggiornato in modo da aggiungere un supporto per gli adattatori I/O Digi Neo PCI Express 4 HiProfile.

  • hp-ilo: aggiunto il driver, viene fornito così un supporto per la tecnologia HP Integrated Lights Out (iLO).

  • In questa release viene ora completamente supportato il driver radeon_tp. Il suddetto driver abilita i chipset ATI R500/R600.

    Questo driver presenta anche le seguenti capacità:

    • Modesetting su chipset R500/R600

    • Accelerazione 2D su chipset R500

    • Accelerazione shadow framebuffer su chipset R600

  • Il driver powernow-k8 è ora incluso in questa release come modulo caricabile. Ciò assicura che i framework esistenti del driver (come ad esempio il Red Hat Driver Update Model e Dell DKMS) siano in grado di garantire gli aggiornamenti del driver powernow-k8 agli utenti,come pacchetti RPM, senza la necessita di aggiornare il kernel.

  • Per questa release Red Hat aggiunge nuovamente pnm2ppa per un supporto delle stampanti legacy. Da notare tuttavia che questo supporto è deprecato e verrà interrotto nelle versioni future più importanti.

  • Il driver ccid è stato modificato per supportare le tastiere smartcard USB.

  • i driver uvcvideo per il dispositivo video USB sono stati aggiunti al kernel in Red Hat Enterprise Linux 5.3.

Network

  • Il driver bnx2 per le schede di rete Broadcom NetXtreme II è stato aggiornato alla versione 1.7.9. Questo aggiornamento corregge le opzioni dell'thernet ring buffer sui controllori che utilizzano bnx2, correggendo così un bug che causava il panic del sistema al momento dell'avvio.

  • Il driver e1000e per i dispositivi ethernet Intel PRO/1000 è stato aggiornato alla versione upstream 0.3.3.3-k2. Con questo aggiornamento, l'EEPROM e NVM dei dispositivi supportati sono ora protetti dai processi di scrittura.

  • igb: il driverper Intel Gigabit Ethernet Adapters è stato aggiornato alla versione 1.2.45-k2, aggiungendo il supporto per i dispositivi basati su 82576.

  • il driver ixgbe per i dispositivi di rete Intel(R) 10 Gigabit PCI Express è stato aggiornato alla versione 1.3.18-k4.

  • il driver niu è stato aggiunto al Red Hat Enterprise Linux 5.3, aggiungendo così il supporto per i dispositivi ethernet 10Gbps sui sistemi Sun CP3220.

  • i driver ipw2100 e ipw2200 per i dispositivi wireless Intel PRO sono stati modificati e trasferiti su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.25.

  • il driver bcm43xx per i dispositivi wireless Broadcom è stato modificato e trasferito su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.25.

  • il componente per il supporto ieee80211 per i dispositivi wireless è stato modificato e trasferito su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.25.

  • il driver zd1211rw per i dispositivi Wireless ZyDas è stato aggiornato in modo da corrispondere all'ultima versione non-mac80211 appena precedente a Linux 2.6.25.

  • i driver iwlwifi sono stati aggiornati dalla versione 2.6.26, con una aggiunta del supporto 802.11n ai dispositivi wireless iwl4965. Sono stati incorporati nel driver backported numerosi bug fix inclusi nelle versioni post-2.6.26 del driver.

  • il driver myri10ge per i dispositivi Myricom Myri-10G Ethernet è stato aggiornato alla versione 1.3.2-1.269.

  • il driver netxen per le schede di rete NetXen è stato aggiornato alla versione 3.4.18.

  • Il driver bnx2 per i dispositivi di rete Broadcom Everest è stato aggiornato alla versione 1.45.23, aggiungendo così il supporto per l'hardware 57711.

  • il driver forcedeth-msi è stato aggiornato per correggere un bug che impediva il rilevamento corretto del link.

  • il driver ath5k per i dispositivi wireless Atheros è stato modificato e trasferito su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.26.

  • il driver rt2x00 per i dispositivi wireless Ralink è stato modificato e trasferito su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.26.

  • i driver rtl8180 e rtl8187 per i dispositivi wireless Realtek sono stati modificati e trasferiti su Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.26.

Storage

  • 3w-xxxx: driver per Controllori 3ware SATA RAID aggiornato alla versione 1.26.03. Ciò implementa diverse modifiche upstream, in particolare:

    • Corretto un bug che causava la corruzione dei dati durante l'utilizzo della scheda serie 3ware 7000 o 8000 in un sistema con una RAM maggiore di 2GB.

    • Anaconda non viene più sospeso sulle architetture a 64-bit durante l'utilizzo della scheda serie 3ware 8006 in un sistema con una RAM maggiore di 4GB.

    • Il gestore irq viene ora liberato quando __tw_shutdown() è inizializzato. Tale processo impedisce uno stato di null pointer de-reference se è stata condivisa una interruzione durante il processo di spegnimento.

    • RCD bitper la pagina caching modeè ora abilitato.

    • I resettaggi ioctl e scsi sono ora seriali e non sono più in contrasto tra loro.

  • 3w-9xxx: il driver per i 3ware SATA RAID Controller aggiornato alla versione 2.26.08. Questo aggiornamento implementa numerose modifiche dell'upstream, in particolare:

    • pci_unmap_single()chiama ora correttamente le funzioni sui sistemi con una RAM maggiore di 4GB

    • Corretto un bug che causava prestazioni lente di scrittura.

    • L'impostazione della maschera DMA torna su32-bit se fallisce quella a 64-bit.

    • Supporto aggiunto per il 3ware 9690SA SAS Controller Device.

  • megaraid_sas: driver aggiornato alla versione 4.01-rh1. Questo aggiornamento implementa numerose modifiche, in particolare:

    • MFI_POLL_TIMEOUT_SECS è ora 60 secondi.

    • Corretto un bug che causava continui resettaggi del chip e timeout del comando a causa del calcolo del conteggio dei fotogrammi.

    • Aggiunto il supporto per i Controllori LSI Generation 2 (0078, 0079).

    • Aggiunto un comando per l'arresto di DCMD nella routine di shutdown per migliorare l'arresto del firmware.

    • Corretto un bug che causava interruzioni inaspettate nel driver hardware di Linux.

  • è stato aggiornato il driver qla2xxx per i QLogic Fibre Channel Host Bus Adapter, aggiungendo così il supporto per le schede di tipo ISP84XX.

  • i driver ibmvscsi per l'emulazione dei dispositivi virtual SCSI (vSCSI) è stato aggiornato, fornendo così un supporto per i dispositivi a nastro virtualizzati.

  • lpfc: driver aggiornato alla versione 8.2.0.30. Questo aggiornamento implementa numerosi bug fix e miglioramenti, in particolare:

    • Un Enhanced Error Handling (EEH) migliorato per gli adattatori PCI su architetture PowerPC

    • Aumentato il numero di porte virtuali NPIV supportate

    • Driver logic migliorato per il controllo della profondità delle code I/O

    • Aggiunto il supporto per gli adattatori Fibre Channel over Ethernet (FCoE)

    • È ora supportato l'avvio da SAN per nuovi hardware

  • il driver cciss per i controllori HP Smart Array è stato aggiornato alla versione 3.6.20-RH2.

5.Kernel-Related Notes

5.1.All Architectures

  • Precedentemente era presente in relayfs un limite di 64MB della dimensione del buffer. Con questo aggiornamento il limite della memoria assegnata a relayfs per i buffer on-memory, è stata aumentata a 4095MB. Questa modifica permette a SystemTap, e ad altri tool di tracing che utilizzano relayfs, di controllare un numero più elevato di eventi.

  • Il driver per il Dell Remote Access Controller 4 (DRAC4) non era presente. Di conseguenza qualsiasi dispositivo virtuale fornito dal DRAC4 non veniva rilevato dal kernel. Con questo aggiornamento il modulo del kernel pata_sil680 che fornisce il driver appropriato è stato aggiunto, tale modifica risolve questa problematica.

  • I message buffer per l'interfaccia di relay venivano assegnati solo per CPU online quando si utilizzava relay_open(). Di conseguenza se una CPU off-line veniva abilitata dopo l'utilizzo di relay_open(), si verificava un kernel panic. In questo aggiornamento un nuovo message buffer viene assegnato automaticamente se si aggiungono nuove CPU.

  • Il driver per le porte seriali basate su 8250 è stato aggiornato in modo da aggiungere il supporto per il DSR/DTR hardware flow control.

  • È stato aggiunto al kernel il supporto per le schede Dell Wireless Wide Area Network (WWAN). Di seguito sono elencati i dispositivi supportati:

    • Dell Wireless 5700 Mobile Broadband CDMA/EVDO Mini-Card

    • Dell Wireless 5500 Mobile Broadband HSDPA Mini-Card

    • Dell Wireless 5505 Mobile Broadband HSDPA Mini-Card

    • Dell Wireless 5700 Mobile Broadband CDMA/EVDO ExpressCard

    • Dell Wireless 5510 Mobile Broadband HSDPA ExpressCard

    • Dell Wireless 5700 Mobile Broadband CDMA/EVDO Mini-Card

    • Dell Wireless 5700 Mobile Broadband CDMA/EVDO Mini-Card

    • Dell Wireless 5720

    • Dell Wireless HSDPA 5520

    • Dell Wireless HSDPA 5520

    • Dell Wireless 5520 Voda I Mobile Broadband (3G HSDPA) Mini-Card

  • il modulo del kernel thinkpad_acpi è stato aggiornato in modo da fornire un supporto migliore per modelli più recenti di Thinkpad.

  • Il rilevatore dei soft lockup può essere ora configurato in modo da azionare un kernel panic invece di un messaggio di avvertimento. Tale comportamento permette agli utenti di generare e analizzare un crash dump durante un soft lockup a scopo di diagnosi.

    Per configurare un rilevatore per i soft lockup in modo da generare un panic, impostare il parametro soft_lockup del kernel su 1. Questo parametro viene impostato per default su 0.

  • oprofile non identificava correttamente i processori basati sulla Next-Generation Intel Microarchitecture (Nehalem). Di conseguenza non era possibile utilizzare le unità di controllo delle prestazioni ed il processore ritornava allo stato di 'interruzione del timer'. Questo problema è stato risolto tramite l'aggiornamento del kernel.

  • È stato aggiunto un supporto al kernel per lo stato di alimentazione della CPU, C3, sulla Microarchitettura Intel di ultima generazione (Nehalem). La possibilità di entrare nel C3 (noto anche come stato di spegnimento) migliora l'efficienza energetica della CPU quando è disattivata.

  • Previously, the MAX_ARG_PAGES limit that is set in the kernel was too low, and may have resulted in the following error:

    execve: Argument list too long

    In this update, this limit has been increased to 25 percent of the stack size, which resolves this issue.

  • Gli aggiornamenti autofs4 sono stati modificati ed aggiornati a Red Hat Enterprise Linux 5.3 dalla versione 2.6.27 del kernel di linux.

  • Red Hat Enterprise Linux 5.3 include ora la possibilità di specificare il pipe dei file principali su di una copia secondaria dell'applicazione dello spazio utente, invece di eseguirlo direttamente su di un file. Tale operazione viene abilitata inserendo | path/to/applicationin /proc/sys/kernel/core_pattern. Al momento dell'esecuzione del dump del file verrà eseguita una copia dell'applicazione specificata, con un successivo pipe del file su stdin. Ciò permette un miglioramento, l'analisi e la gestione attiva al momento del core dump.

  • Il file /proc/cpuinfo riporta ora l'ID dell'Advanced Programmable Interrupt Controller (APIC) usato da ogni CPU.

  • Il sottosistema del kernel Machine Check Exception (MCE) è stato migliorato per sostenere configurazioni di memoria superiori come richiesto dai nuovi sistemi.

  • Il comando di montaggio ora supporta l'autenticazione Kerberos durante il montaggio dei sistemi di file via Samba. Lo switch sec=krb5 or sec=krb5i consente al kernel di chiamare un'applicazione userspace (cifs.upcall) che restituisce un blob (Binary Large OBject) di sicurezza SPNEGO (Simple and Protected GSSAPI Negotiation Mechanism). Il kernel può quindi utilizzare questo blob per autenticarsi con il server e montare il sistema di file richiesto.

  • Se è stato configurato il parametro del kernel kernel.unknown_nmi_panic su un sistema che utilizzava il metodo watchdog IOAPIC NMI, potrebbe verificarsi un allarme di panico del kernel. Questo succede perché il watchdog NMI non è riuscito a disattivare la sorgenti degli NMI in maniera sicura.

    Con questa versione, il watchdog NMI è stato rivisto per consentire agli utenti di disattivare in maniera sicura la sorgente NMI. Pertanto, ora è possibile configurare in maniera sicura il parametro kernel kernel.unknown_nmi_panic su sistemi che utilizzano il metodo watchdog IOAPIC NMI.

5.2.x86 Architectures

  • Il driver powernowk8 non eseguiva un numero sufficiente di controlli del numero delle CPU in esecuzione. Di conseguenza quando il driver veniva avviato era possibile visualizzare il messaggio d'errore kernel oops. Con questo aggiornamento il driver powernowk8 verifica che il numero di CPU supportate (supported_cpus), sia uguale al numero di CPU online (num_online_cpus), tale proporzione risolve questa problematica.

5.3.PowerPC Architectures

  • CPUFreq, il sottosistema kernel in grado di variare il voltaggio e la frequenza della CPU è stato aggiornato ad un miglior supporto per i Processori Cell. Questo aggiornamento implementa un Synergistic Processing Unit (SPU) aware CPUFreq governor in grado di migliorare la gestione dell'alimentazione dei processori Cell.

  • L'Error Detection and Correction (EDAC) è ora supportato sul Cell Broadband Engine Architecture in Red Hat Enterprise Linux 5.3. Per abilitare EDAC utilizzare il comando modprobe cell_edac

    Per accertarsi che il modulo sia stato aggiunto al kernel in esecuzione, controllare /var/log/dmesg per output simili al seguente:

    EDAC MC: Ver: 2.0.1 Oct 4 2008EDAC MC0: Giving out device to cell_edac MIC: DEV cbe-micEDAC MC1: Giving out device to cell_edac MIC: DEV cbe-mic

    Se si incontrano alcuni errori della memoria correggibili, verrà ritornato alla console il seguente messaggio:

    EDAC MC0: CE page 0xeff, offset 0x5700, grain 0, syndrome 0x51, row 0, channel0, label "":
  • Il Debugging con hardware watchpoint che utilizzavano una variabile condivisa tra thread multipli causava l'innesco errato di eventi da parte dello GNU Debugger (GDB). A tal proposito il kernel è stato aggiornato in modo da permettere allo GDB, di ricevere in modo consistente gli inneschi del watchpoint migliorando così l'affidabilità della sessione di debug.

5.4.x86_64 Architectures

  • kprobe-booster è ora supportato sulle architetture ia64 e x86_64, e permette agli utenti di esaminare gli eventi del kernel molto più velocemente. Questa caratteristica aumenterà anche l'overhead causato dai tool per il probing (es. SystemTap e Kprobes) sui server in esecuzione su architetture a 64-bit.

  • È stato aggiunto un supporto al kernel per gli oggetti _PTC (Processor Throttling Control), _TSS (Throttling Supported States) e _TPC (Throttling Present Capabilities). Questo supporto, che fa parte della specifica Advance Configuration and Power Interface (ACPI) offre una migliore gestione dell'accelerazione del processore.

5.5.s390x Architectures

  • In zipl.conf, parameters enclosed with double quotes inside of single quotes (ie parameters='vmhalt="LOGOFF"') were being parsed incorrectly. Consequently, installing the kernel-kdump package may have failed, resulting in the error:

    grubby fatal error: unable to find a suitable template

    To resolve this issue, parameters should be enclosed with single quotes inside of double quotes (ie parameters="vmhalt='LOGOFF'")

    Nota

    La struttura della sintassi di apici singoli all'interno di apici doppi è l'impostazione predefinita in Red Hat Enterprise Linux 5.

5.6.ia64 Architecture

  • Il processore Dual-Core Intel Itanium 2 inseriva le informazioni relative alla machine check architecture (MCA) in modo diverso dai processori Intel Itanium precedenti. Gli identificatori del target per il bus check e cache check possono ora essere diversi in alcune circostanze. Il kernel è stato aggiornato in modo da rilevare l'identificatore corretto del target.

  • kprobe-booster è ora supportato sulle architetture ia64 e x86_64, e permette agli utenti di esaminare gli eventi del kernel molto più velocemente. Questa caratteristica aumenterà anche l'overhead causato dai tool per il probing (es. SystemTap e Kprobes) sui server in esecuzione su architetture a 64-bit.

  • Con questo aggiornamento il supporto per le chiamate del sistema pselect() e ppoll() è stato aggiunto al kernel.

6.Virtualization

This section contains information about updates made to Red Hat Enterprise Linux suite of Virtualization tools.

6.1.Feature Updates

  • Il toolkit dello spazio utente blktap (blocktap) è stato aggiornato in modo da fornire la funzionalità di controllo delle statistiche di trasferimento dei blktap backed virtualized guest.

  • È stato aggiunto il supporto per la caratteristica Intel Extended Page Table (EPT), migliorando così le prestazioni di guest completamente virtualizzati su hardware che supporta EPT.

  • Con questo aggiornamento è stato aggiunto l'emulazione del dispositivo di rete e1000 per i guest, con il solo supporto dei guest Windows 2003 su architetture ia64. Per utilizzare l'emulazione e1000 è necessario usare il comando xm.

  • I driver per virtio, la piattaforma per la virtualizzazione I/O in KVM, sono stati modificati ed aggiornati a Red Hat Enterprise Linux 5.3 da Linux Kernel 2.6.27. I suddetti driver permetteranno ai guest KVM di ottenere livelli di prestazione I/O più elevati. Diversi componenti dello spazio utente come ad esempio: anaconda, kudzu, lvm, selinux e mkinitrd sono stati aggiornati per supportare i dispositivi virtio.

  • Il kernel nativo di Linux supporta vmcoreinfo automaticamente, ma per impostare kdump sui domini dom0 era necessario il pacchetto kernel-xen-debuginfo. Con questa release il kernel e l'ipervisore sono stati modificati ed ora supportano la lettura e la scrittura di kdump in modo nativo da parte di vmcoreinfo. Gli utenti che desiderano utilizzare kdump per debugging o altri processi investigativi sui domini dom0, possono espletare tali funzioni senza installare i pacchetti debuginfo o debuginfo-common.

  • Gli ospiti Red Hat Enterprise Linux 5 completamente virtualizzati andavano incontro ad una prestazione substandard durante l'utilizzo di dispositivi di disco e rete emulati. In questo aggiornamento, è stato incluso il pacchetto kmod-xenpv per semplificare l'uso dei dischi e delle reti paravirtualizzati negli ospiti completamente virtualizzati.

    L'uso di questi driver negli ospiti completamente virtualizzati può migliorare significativamente le prestazioni e la funzionalità degli ospiti completamente virtualizzati. Le correzioni dei bug effettuate per driver netfront e block front vengono immediatamente realizzate e sincronizzate con il pacchetto kernel.

  • Ora gli ospiti hanno la possibilità di utilizzare le tabelle di memoria della pagina di supporto 2MB, che migliora le prestazioni del sistema.

6.2.Resolved Issues

6.2.1.All Architectures

  • Lo spegnimento di un guest paravirtualizzato poteva causare la sospensione di dom0 per un determinato periodo di tempo. Ritardi di diversi secondi erano previsti con guest con una quantità di memoria molto grande (es. 12GB o maggiore). Con questo aggiornamento il kernel virtualizzato permette di eseguire un arresto 'pre-emptible' di un guest paravirtualizzato molto grande risolvendo così questo problema.

  • crash was unable to read the relocation address of the hypervisor from a vmcore file. Consequently, opening a Virtualized kernel vmcore file with crash would fail, resulting in the error:

    crash: cannot resolve "idle_pg_table_4"

    In this update, the hypervisor now saves the address correctly, which resolves this issue.

  • Precedentemente i guest paravirtualizzati potevano avere solo un massimo di 16 dispositivi a disco. Con questo aggiornamento il limite è stato aumentato fino ad un massimo di 256 dispositivi.

  • La memoria riservata per il kernel kdump era incorretta causando crash dump non utilizzabili. Con questo aggiornamento la prenotazione della memoria è ora corretta, permettendo così una generazione corretta dei crash dump.

  • Il collegamento di un disco con un nome specifico (es. /dev/xvdaa, /dev/xvdab, /dev/xvdbc ecc.) ad un guest paravirtualizzato, risultava in un dispositivo /dev corrotto all'interno del guest. Questo aggiornamento risolve il suddetto problema, ora il collegamento ai dischi con i nomi ad un guest paravirtualizzato crea il dispositivo /dev corretto all'interno del guest.

  • Precedentemente il numero di dispositivi loopback era limitato a 4. Di conseguenza questo limitava la possibilità di creare bridge sui sistemi con più di 4 interfacce di rete. Con questo aggiornamento il driver netloop ora è in grado di creare dispositivi di loopback aggiuntivi in base alla necessità.

  • Era possibile il verificarsi di corse critiche durante la creazione e la distruzione dei dispositivi di rete virtuali. In alcuni casi — ed in modo particolare in situazioni di carico elevato — questo poteva causare l'assenza di risposta da parte del dispositivo virtuale. Con questo aggiornamento lo stato del dispositivo virtuale viene controllato in modo da evitare qualsiasi condizione di corsa critica.

  • è possibile avere una perdita di memoria in virt-manager se l'applicazione è stata lasciata in esecuzione. Così facendo l'applicazione consumerebbe in modo costante più risorse con un conseguente stato di memory starvation. Con questo aggiornamento la perdita di memoria è stata corretta risolvendo così questo problema.

  • the crash utility could not analyze x86_64 vmcores from systems running kernel-xen because the Red Hat Enterprise Linux hypervisor was relocatable and the relocated physical base address is not passed in the vmcore file's ELF header. The new --xen_phys_start command line option for the crash utility allows the user to pass crash the relocated base physical address.

  • Non tutti gli eventi del mouse venivano catturati e processati dal Paravirtual Frame Buffer (PVFB). In questa situazione la rotella di scorrimento non funzionava durante l'interazione con un guest paravirtualizzato con la Virtual Machine Console. Con questo aggiornamento gli eventi della rotella di scorrimento vengono gestiti correttamente risolvendo così questo problema.

  • L'utilizzo della virtualizzazione su di una macchina con un numero molto grande di CPU poteva causare l'arresto inaspettato dell'ipervisore durante l'installazione del guest. Con questo aggiornamento la suddetta problematica è stata risolta.

  • Sui processori Intel che restituiscono un valore famiglia CPUID di 6, solo un registro del contatore di prestazione è stato abilitato in kernel-xen. Di conseguenza, solo il contatore 0 ha fornito campioni. In questo aggiornamento, questo problema è stato risolto.

6.2.2.x86 Architectures

  • On systems with newer CPU's, the CPU APIC ID differs from the CPU ID. Consequently, the virtualized kernel was unable to initialize CPU frequency scaling. In this update, the virtualized kernel now retrieves CPU APIC ID from the hypervisor, allowing CPU frequency scaling to be initialized properly.

  • Durante l'esecuzione di un guest paravirtualizzato x86, se un processo era in grado di accedere una memoria invalida esso entrava in uno stato di loop invece di ottenere un segnale SEGV. Tale comportamento causava un errore durante i controlli execshield con l'ipervisore. Con questo aggiornamento il suddetto problema è stato risolto.

6.2.3.ia64 Architecture

  • A xend bug that previously caused guest installation failures is now fixed.

  • il dispositivo canale evento evtchn mancava di blocchi e barriere di memoria. Questo portava a una mancanza di riposta da xenstore . In questo aggiornamento, questo problema è stato risolto.

  • Le informazioni Non-Uniform Memory Access (NUMA) non venivano mostrate dal comando xm info. Di conseguenza il valore node_to_cpu per ogni nodo veniva ritornato incorrettamente come no cpus. In questo aggiornamento la suddetta problematica viene risolta.

  • In precedenza, la creazione di un ospite sulla Hardware Virtual Machine (HVM) falliva sui processori con tecnologia VT-i2 in dotazione. In questo aggiornamento, questo problema è stato risolto.

6.2.4.x86_64 Architectures

  • Quando i Dynamic IRQ disponibili per le macchine virtuali del guest venivano terminati, il kernel dom0 poteva arrestarsi inaspettatamente. Con questo aggiornamento la condizione di crash è stata corretta, ed il numero di IRQ disponibili è stato aumentato risolvendo così il problema.

  • On systems with newer CPU's, the CPU APIC ID differs from the CPU ID. Consequently, the virtualized kernel was unable to initialize CPU frequency scaling. In this update, the virtualized kernel now retrieves CPU APIC ID from the hypervisor, allowing CPU frequency scaling to be initialized properly.

6.3.Known Issues

6.3.1.All Architectures

  • Il media dell'unità disco non risulterà accessibile se si utilizza il kernel virtualizzato. Per risolvere questo problema utilizzare invece una unità disco collegata alla porta USB.

    Da notare che il media dell'unità disco funziona bene con altri kernel non virtualizzati.

  • In live migrations of paravirtualized guests, time-dependent guest processes may function improperly if the corresponding hosts' (dom0) times are not synchronized. Use NTP to synchronize system times for all corresponding hosts before migration.

  • La ripetuta migrazione live dei guest paravirtualizzati tra due host potrebbe causare il panic di un host. Se riavviate un host dopo la migrazione del guest fuori dal sistema, e prima di reintegrarlo al suo interno, potrete evitare il virificarsi di tale errore.

  • La formattazione di un disco durante l'esecuzione di Windows 2008 o Windows Vista come guest, potrebbe arrestarsi inaspettatamente quando il guest è stato avviato con CPU virtuali multiple. Per risolvere questo problema avviare il guest con una CPU virtuale singola durante la formattazione.

  • I guest completamente virtualizzati creati attraverso virt-manager, potrebbero impedire talvolta il movimento libero del mouse sulla schermata. Per risolvere questo problema utilizzare virt-manager per configurare un dispositivo USB per il guest.

  • Il numero di CPU massimo deve essere minore di 128 su sistemi con 128 o più CPU. Il numero massimo supportato è di 126. A tale scopo utilizzare l'argomento dell'ipervisore maxcpus=125 per limitare l'Ipervisore a 126

  • Gli ospiti pienamente virtualizzati non possono recuperare il tempo perduto a causa della messa in pausa e successiva ripresa del dominio. Riuscire a monitorare correttamente il tempo durante gli eventi di messa in pausa e di ripresa è uno dei vantaggi dei kernel paravirtualizzati. Si sta affrontando il problema a monte con timer sostituibili, pertanto gli ospiti virtualizzati disporranno di timer paravirtualizzati. Al momento, questo codice è in via di sviluppo a monte e dovrebbe essere disponibile in versioni successive di Red Hat Enterprise Linux.

  • La migrazione ripetuta degli ospiti paravirtualizzati può risultare in messaggi bad mpa sulla console dom0 . In alcuni casi, anche l'hypervisor potrebbe panicare.

    Per impedire il panico del kernel di un hypervisor, riavviare gli ospiti migrati una volta comparsi i messaggi bad mpa.

  • Durante l'impostazione dell'interface bonding su dom0, lo script predefinito network-bridge poteva causare lo smistamento alternato su unavailable e available da parte delle interfacce interessate. Tale comportamento è comunemente conosciuto come flapping.

    Per evitare questo tipo di comportamento sostituire la riga standard network-script in /etc/xen/xend-config.sxp con la seguente:

    (network-script network-bridge-bonding netdev=bond0)

    Così facendo verrà disabilitato il dispositivo netloop, impedendo una condizione d'errore dell'Address Resolution Protocol (ARP) monitoring durante il processo di trasferimento dell'indirizzo.

  • When running multiple guest domains, guest networking may temporarily stop working, resulting in the following error being reported in the dom0 logs:

    Memory squeeze in netback driver

    To work around this, raise the amount of memory available to the dom0 with the dom0_mem hypervisor command line option.

6.3.2.x86 Architectures

  • Migrating paravirtualized guests through xm migrate [domain] [dom0 IP address] does not work.

  • When installing Red Hat Enterprise Linux 5 on a fully virtualized SMP guest, the installation may freeze. This can occur when the host (dom0) is running Red Hat Enterprise Linux 5.2.

    Per evitare questo tipo di comportamento impostate il guest per l'utilizzo di un processore singolo utilizzando il processo d'installazione. Per fare ciò utilizzate l'opzione --vcpus=1 in virt-install. Una volta completato il processo d'installazione potrete impostare il guest su SMP, modificando vcpus in virt-manager.

6.3.3.x86_64 Architectures

  • Migrating paravirtualized guests through xm migrate [domain] [dom0 IP address] does not work.

  • Installing the Virtualization feature may cause a time went backwards warning on HP systems with model numbers xw9300 and xw9400.

    Per risolvere questo problema sulle macchine xw9400, configurate le impostazioni del BIOS in modo da abilitare il timer HPET. Da notare che questa opzione non è disponibile su macchine xw9300.

  • Installing Red Hat Enterprise Linux 3.9 on a fully virtualized guest may be extremely slow. In addition, booting up the guest after installation may result in hda: lost interrupt errors.

    Per evitare questo errore configurate il guest in modo da utilizzare il kernel SMP.

  • Upgrading a host (dom0) system to Red Hat Enterprise Linux 5.2 may render existing Red Hat Enterprise Linux 4.5 SMP paravirtualized guests unbootable. This is more likely to occur when the host system has more than 4GB of RAM.

    Per risolvere questo problema, avviate ogni guest Red Hat Enterprise Linux 4.5 in modalità CPU singola, e aggiornate il rispettivo kernel all'ultimissima versione (per Red Hat Enterprise Linux 4.5.z).

6.3.4.ia64 Architecture

  • Migrating paravirtualized guests through xm migrate [domain] [dom0 IP address] does not work.

  • On some Itanium systems configured for console output to VGA, the dom0 virtualized kernel may fail to boot. This is because the virtualized kernel failed to properly detect the default console device from the Extensible Firmware Interface (EFI) settings.

    Quando si verifica tale comportamento, aggiungete il parametro d'avvio console=tty alle opzioni d'avvio del kernel in /boot/efi/elilo.conf.

  • On some Itanium systems (such as the Hitachi Cold Fusion 3e), the serial port cannot be detected in dom0 when VGA is enabled by the EFI Maintenance Manager. As such, you need to supply the following serial port information to the dom0 kernel:

    • Velocità in bit/secondi

    • Numero di bit dei dati

    • Parità

    • indirizzo io_base

    Queste informazioni devono essere specificate nella riga append= del kernel dom0 in /boot/efi/elilo.conf. Per esempio:

    append="com1=19200,8n1,0x3f8 -- quiet rhgb console=tty0 console=ttyS0,19200n8"

    In questo esempio com1 è la porta seriale, 19200 è la velocità (in bit/secondi), 8n1 specifica il numero delle impostazioni bit/parità dei dati, e 0x3f8 è l'indirizzo io_base.

  • Virtualization does not work on some architectures that use Non-Uniform Memory Access (NUMA). As such, installing the virtualized kernel on systems that use NUMA will result in a boot failure.

    Alcuni numeri d'installazione installano il kernel virtualizzato per default. Se siete in possesso di uno dei suddetti numeri e se il vostro sistema utilizza NUMA e non funziona con kernel-xen, deselezionate l'opzione di Virtualizzazione durante il processo di installazione.

  • Currently, live migration of fully virtualized guests is not supported on this architecture. In addition, kexec and kdump are also not supported for virtualization on this architecture.

7.Technology Previews

Technology Preview features are currently not supported under Red Hat Enterprise Linux subscription services, may not be functionally complete, and are generally not suitable for production use. However, these features are included as a customer convenience and to provide the feature with wider exposure.

Customers may find these features useful in a non-production environment. Customers are also free to provide feedback and functionality suggestions for a Technology Preview feature before it becomes fully supported. Erratas will be provided for high-severity security issues.

During the development of a Technology Preview feature, additional components may become available to the public for testing. It is the intention of Red Hat to fully support Technology Preview features in a future release.

Modalità ALUA su EMC Clariion

La modalità Explicit active-passive failover (ALUA) che utilizza dm-multipath sullo storage EMC Clariion è ora disponibile. Questa modalità è fornita come specifiche per T10, ma risulta essere una technology preview in questa release.

For more information about T10, refer to http://www.t10.org.

ext4

L'ultimissima generazione di filesystem ext, ext4, è disponibile in questa release come Technology Preview. Ext4 è un miglioramento del filesystem ext3 sviluppato da Red Hat e dalla comunità di Linux. Il nome della release del file system per la Technology Preview è ext4dev.

Il file system viene fornito dal modulo del kernel ext4dev.ko, insieme al nuovo pacchetto e4fsprogs, il quale contiene le versioni aggiornate dei tool di amministrazione e2fsprogs per l'utilizzo con ext4. Per l'utilizzo installare e4fsprogs e successivamente usare i comandi come ad esempio mkfs.ext4dev dal programma e4fsprogs, per creare un file system basato su ext4. Se si riferisce ad un filesystem su di una lina di comando mount o file fstab, usare il nome del filesystem ext4dev.

FreeIPMI

È stato incluso FreeIPMI in questo aggiornamento come Technology Preview. FreeIPMI rappresenta una raccolta di software del sistema Intelligent Platform Management IPMI. Esso fornisce software in-band e out-of-band, insieme ad una libreria di sviluppo conforme agli standard di Intelligent Platform Management Interface (IPMI v1.5 e v2.0).

For more information about FreeIPMI, refer to http://www.gnu.org/software/freeipmi/

Tool tmp e TrouSerS

TrouSerS e tpm-tools sono inclusi in questa release in modo da permettere l'utilizzo di hardware Trusted Platform Module (TPM). Le caratteristiche dell'hardware TPM includono anche:

  • Creazione, storage ed utilizzo sicuro di chiavi RSA (senza essere esposti in memoria)

  • Verifica dello stato software di una piattaforma utilizzando i cancelletti crittografici

TrouSerS è una implementazione della specifica Software Stack (TSS) del Trusted Computing Group. È possibile utilizzare TrouSerS per scrivere applicazioni che utilizzano hardware TPM. tpm-tools è una suite di tool usati per gestire e utilizzare hardware TPM.

For more information about TrouSerS, refer to http://trousers.sourceforge.net/.

eCryptfs

eCryptfsè un file system crittografico in pila per Linux. Esso viene montato su directory individuali come file system EXT3; per poter utilizzare eCryptfs non vi è alcuna necessità di modificare le partizioni esistenti o i file system.

Con questa release eCryptfs è stato aggiornato alla versione 56 dell'upstream la quale fornisce diversi bug fix e miglioramenti. In aggiunta, questo aggiornamento fornisce un programma grafico per assistere alla configurazione di eCryptfs (ecryptfs-mount-helper-gui).

Il suddetto aggiornamento modifica anche la sintassi di alcune opzioni di montaggio di eCryptfs. Se si desidera eseguire un aggiornamento a questa versione di eCryptfs, aggiornare qualsiasi script di montaggio interessato insieme alle voci di /etc/fstab. Per maggiori informazioni sulle modifiche consultare la man ecryptfs.

A questa release di eCryptfs valgono i seguenti avvertimenti:

  • Da notare che il file system eCryptfs funzionerà correttamente solo se il file system cifrato è stato montato una sola volta sulla directory sottostante dello stesso nome. Per esempio:

    mount -t ecryptfs /mnt/secret /mnt/secret

    La sezione sicura del file system non dovrebbe essere esposta, es. non dovrebbe essere montata su altri mount point, bind mount e simili.

  • I montaggi di eCryptfs su file system presenti sulla rete (es. NFS, Samba) non funzionerà correttamente.

  • Questa versione del driver del kernel eCryptfs necessita di uno spazio utente aggiornato il quale è fornito da ecryptfs-utils-56-4.el5 o versioni più recenti.

For more information about eCryptfs, refer to http://ecryptfs.sf.net. You can also refer to http://ecryptfs.sourceforge.net/README and http://ecryptfs.sourceforge.net/ecryptfs-faq.html for basic setup information.

Stateless Linux

Stateless Linux rappresenta una nuova concezione su come eseguire e gestire un sistema, ideato per semplificare il provisioning e la gestione di un numero esteso di sistemi tramite una loro semplice sostituzione. È possibile eseguire tale procedimento creando alcune immagini del sistema pronte all'uso, le quali verranno replicate e gestite attraverso un numero esteso di sistemi stateless, in grado di eseguire il sistema operativo in modalità di sola lettura (per maggiori informazioni consultate /etc/sysconfig/readonly-root).

Nel suo stato attuale di sviluppo le caratteristiche Stateless rappresentano i sottoinsiemi degli obiettivi desiderati. Per questo, esse sono state denominate Technology Preview.

Red Hat consiglia vivamente a coloro che desiderano testare il codice stateless, di leggere HOWTO su http://fedoraproject.org/wiki/StatelessLinux/HOWTO e registrarsi su stateless-list@redhat.com.

L'infrastruttura necessaria per abilitare lo Stateless Linux è stata introdotta originariamente in Red Hat Enterprise Linux 5.

AIGLX

AIGLX è una Technology Preview del server X supportato. La sua funzione è quella di abilitare gli effetti GL-accelerati su di un desktop standard. Il progetto consiste in:

  • Un server X leggermente modificato.

  • Un pacchetto Mesa aggiornato in grado di aggiungere un nuovo supporto del protocollo.

Installando questi componenti è possibile ottenere effetti GL-accelerati sul vostro desktop con poche modifiche, abilitandoli e disabilitandoli a vostro piacimento senza sostituire il vostro server X. AIGLX abilita altresì applicazioni GLX remote, in modo da trarre vantaggio dall'accelerazione GLX hardware.

FireWire

Il modulo firewire-sbp2 è inlcuso in questo aggiornamento come Technology Preview. Questo modulo permette il collegamento con scanner e dispositivi di storage FireWire.

Al momento FireWire non supporta:

  • IPv4

  • controllori host pcilynx

  • dispositivi di storage multi-LUN

  • accesso non-esclusivo ai dispositivi di storage

In aggiunta, le seguenti problematiche sono ancora presenti in FireWire:

  • una perdita di memoria nel driver SBP2 potrebbe causare la mancanza di reattività della macchina.

  • un codice presente in questa versione non funziona correttamente in macchine big-endian. In questo caso potrebbe verificarsi un comportamento inaspettato in PowerPC.

ktune

Questa release include ktune (dal pacchetto ktune), un servizio che imposta diversi parametri di regolazione del kernel su valori adatti per profili specifici del sistema. Attualmente ktune fornisce solo un profilo per sistemi con memoria molto grande i quali eseguono applicazioni network-intensive e disk-intensive.

Le impostazioni fornite da ktune non annullano quelle impostate su /etc/sysctl.conf o attraverso la linea di comando del kernel. ktune potrebbe non essere adatto su alcuni sistemi e carichi di lavoro; per questo motivo è consigliato eseguire un test completo prima d'impiegarlo in ambienti di produzione.

È possibile disabilitare qualsiasi configurazione impostata da ktune e adottare nuovamente le impostazioni normali, attraverso l'arresto del servizio ktune utilizzando service ktune stop (come utente root).

Supporto SGPIO per dmraid

Serial General Purpose Input Output (SGPIO) è un metodo di comunicazione standard del settore usato tra la mainboard ed una varietà di allegati hard disk drive bay esterni ed interni. È possibile usare questo metodo per controllare le luci LED in un allegato attraverso l'interfaccia del driver AHCI.

In questa release il supporto SGPIO in dmraid è stato incluso come una technology preview. Ciò permetterà a dmraid di funzionare correttamente con gli allegati del disco.

GCC 4.3

La Collezione Compilatori Gnu versione 4.3 (GCC4.3) è ora compresa in questa uscita come Anteprima Teconologica. Questa collezione di compilatori comprende i compilatori C, C++, e Fortran 95 insieme alle librerie di supporto.

Notare che nei pacchetti gcc43 , il default per l'opzione gnu89-inline è stato cambiato in -fgnu89-inline, mentre gli aggiornamenti upstream e futuri di Red Hat Enterprise Linux 5 saranno impostati di default su -fno-gnu89-inline. Questo è necessario perché molte intestazioni spedite come parte di Red Hat Enterprise Linux 5 prevedono la semantica in linea GNU invece della semantica ISO C99. Queste intestazioni non sono state regolate per richiedere la semantica in linea GNU tramite gli attributi.

Funzionalità Kernel Tracepoint

In questo aggiornamento, una nuova funzionalità kernel marker/tracepoint è stata implementata come Anteprima Tecnologica. Questa interfaccia aggiunge punti sonda statici, per l'uso con strumenti come SystemTap.

Set del Device Failure Monitoring of RAID

Il Monitoraggio dei guasti ai dispositivi, tramite gli strumenti dmraid and dmevent_tool, è compreso in Red Hat Enterprise Linux 5.3 come Anteprima Tecnologica. Esso offre la possibilità di osservare e segnalare i guasti dei dispositivi sui dispositivi dei componenti dei set RAID.

8.Resolved Issues

8.1.All Architectures

  • La generazione dei dati per i riporti sulle attività del dispositivo TTY non era corretta. Di conseguenza il comando sar -y falliva ritornando il seguente errore:

    Requested activities not available in file

    Con il pacchetto aggiornato sar è stato corretto, ora l'opzione -y genera l'attività del dispositivo TTY.

  • Precedentemente l'impstazione di max_fds su unlimited in /etc/multipath.conf impediva l'avvio del demone multipathd. Se è necessario impostare un numero di descrittori open file sul valore massimo del sistema, max_fds deve essere impostato su max.

  • mod_perl è stato aggiornato alla versione 2.0.4, l'ultimissima versione dell'upstream. Questa versione applica diversi aggiornamenti i quali includono un bug fix che permette ora a mod_perl, di operare correttamente con Bugzilla 3.0.

  • cups è stato aggiornato alla versione 1.3.7. Questo aggiornamento applica diversi bug fix e miglioramenti, incluso:

    • è ora supportata l'autenticazione di Kerberos.

    • Vengono ora caricate correttamente le policy dei lavori e della stampante specificate dall'utente.

    • Le remote queue cache non vengono più caricate quando il browsing è disabilitato.

    • Il file di configurazione classes.conf ora presenta i permessi corretti.

  • lm_sensorsè stato aggiornato alla versione 2.10.7. Questo aggiornamento apporta numerosi miglioramenti upstream e bug fix, incluso una correzione che impedisce ai libsensor di arrestarsi inaspettatamente con un messaggio General parse error quando k8temp risulta esser stato caricato.

  • elfutils è stato aggiornato in questa release per risolvere i seguenti bug:

    • La utilità eu-readelf poteva arrestarsi inaspettatamente durante la lettura di alcuni file d'input.

    • La utilità eu-strip viene usata nelle procedure rpmbuild le quali creano nuovi pacchetti binari. Essa separa le informazioni di debug dal codice eseguibile per compilare i pacchetti -debuginfo. Un bug in questa utilità causava l'impossibilità di usare le informazioni di debug per i file ET_REL sulla piattaforma s390; ciò interessa i file del modulo del kernel di Linux (.ko.debug), e causa l'impossibilità di funzionare con Systemtap su s390 da parte dei pacchetti kernel-debuginfo generati.

  • vnc-server è stato aggiornato alla versione 4.1.2-14.el5. Questo aggiornamento applica le seguenti correzioni:

    • È stato corretto un bug che impediva a vncserver di mostrare i messaggi d'errore se Xvnc falliva il processo d'avvio.

    • Xvnc non utilizza più la profondita errata della finestra root; Viene utilizzato ora la profondità corretta della finestra specificata dall'opzione -depth.

    • È stato corretto un bug che causava l'arresto inaspettato del server X da parte del modulo libvnc.so.

    • Xvnc supporta ora le estensioni GLX e RENDER su tutte le architetture.

  • smartmontools è stato aggiornato alla versione 5.38. Questo aggiornamento migliora l'auto-rilevamento dei dispositivi hardware, il supporto per gli array CCISS RAID, e presenta un database più grande di dispositivi supportati.

    Questo aggiornamento corregge un bug a causa del quale SELinux impediva a smartmontools di controllare i dispositivi RAID 3ware. smartmontools può ora controllare correttamente tali dispositivi.

  • python-urlgrabber è stato aggiornato alla versione 3.1.0-5. Questo aggiornamento applica diversi bug fix dell'upstream, incluso:

    • yum può ora scaricare nuovamente ed in modo corretto da un repositorio yum che non supporta i download parziali.

    • yum può ora riprendere un download interrotto anche se il repositorio di yum è basato su FTP con una specifica porta.

    • La dimensione delle barre di progresso sono ora dinamiche alla larghezza del terminale. In aggiunta, le barre di progresso sono più chiare e mostrano una percentuale totale dei dati scaricati.

    • Il segnale keepalive di python-urlgrabber è stato ora corretto. Precedentemente un bug presente in questo segnale aumentava in modo incorretto l'utilizzo della memoria durante i download; in aggiunta, questo bug impediva a reposync e yumdownloader di funzionare correttamente durante il download di un numero molto grande di pacchetti.

  • yum-utils è stato aggiornato alla versione 1.1.16. Questo aggiornamento applica diversi bug fix, incluso:

    • yum update --security è ora in grado di localizzare correttamete vecchi aggiornamenti relativi alla sicurezza.

    • yum-versionlock ora funziona correttamente con i pacchetti obsoleti.

    Questo aggiornamento include anche il plugin yum-fastestmirror, il quale permette a yum di scegliere il repositorio più veloce all'interno di un mirrorlist.

  • Samba è stato aggiornato alla versione upstream 3.2.0. Questo aggiornamento corregge numerosi bug, incluso un bug il quale impediva agli utenti di usare i domini usati da Windows 2003 come proprio server dei nomi. Tale aggiornamento corregge anche un bug che causava la rottura del samba domain membership, dopo aver cambiato la password del sistema utilizzando net rpc changetrustpw.

    For a more comprehensive list of upstream samba updates included this release, refer to http://www.samba.org/samba/history/samba-3.0.32.html

  • OpenLDAP è stato aggiornato alla versione 2.3.43. Questo aggiornamento applica diversi bug fix, incluso:

    • Lo script init riporta ora un messaggio di avvertimento se il demone slapd non è in grado di leggere un file del certificato TLS.

    • Tutte le librerie nel pacchetto openldap-debuginfo sono ora 'unstripped'.

    • Il processo di rimozione del pacchetto openldap-devel non interrompe più la libreria OpenLDAP.

    Red Hat offre ora overlay aggiuntivi per il server OpenLDAP. Ad eccezione di syncprov, tutti gli overlay sono disponibili in pacchetti openldap-servers-overlays separati, compilati come moduli caricabili dinamicamente. L'overlay syncprov viene collegato staticamente al server OpenLDAP per conservare una compatibilità con le vecchie versioni di OpenLDAP.

  • Poichè il binario xterm presentava un bit set group ID (setgid) configurato, alcune variabili dell'ambiente (come ad esempio LD_LIBRARY_PATH e TMPDIR) non erano attivati. In questa release il binario xterm ora presenta i permessi 0755 che risolvono questo problema.

  • The recommended method for balancing the load on NIS servers when multiple machines are connecting with ypbind has changed with this release. The ypbind daemon's behavior has not changed: it still pings all NIS servers listed in the /etc/ypbind configuration file and then binds to the single fastest-responding server. Before, it was recommended to list all available NIS servers in each machine's /etc/ypbind.conf configuration file. However, because even servers under high load can respond quickly to this ping, thus inadvertently increasing their own load, it is now recommended for administrators to list a smaller number of available NIS servers in each machine's ypbind.conf, and to vary this list across machines. In this way, NIS servers are automatically load-balanced due to not every NIS server being listed as being available to every machine.

  • OpenMotif è stato aggiornato alla versione 2.3.1. Questo aggiornamento applica diversi diversi bug fix, incluso:

    • È stato corretto un bug nella gestione degli eventi Grab e Ungrab da parte di OpenMotif. Nelle versioni precedenti il suddetto bug poteva causare il bloccaggio del display.

    • Un bug in nedit poteva causarne il suo arresto inaspettato durante l'utilizzo dell'interfaccia utente grafica nedit. Tale problema era causato da una funzione del codice che causava un errore nella segmentazione in alcuni casi di selezione dell'oggetto. Questo problema è stato ora corretto.

  • dbus è stato aggiornato alla versione 1.1.2. Questo aggiornamento corregge un bug dove i programmi 'multi-threaded' potevano causare un blocco critico in dbus. Nelle precedenti release se un thread era in ascolto di dbus e processava i messaggi, il secondo thread inviava i messaggi a dbus.

  • strace è stato aggiornato alla versione 4.5.18. Essa corregge diversi bug incluso:

    • È stato corretto un bug che causava l'arresto inaspettato di strace quando l'opzione -f veniva usata su alcuni programmi 'multi-threaded' (in particolare su sistemi a 64-bit).

    • È stato corretto un bug che impediva alla versione a 64-bit di strace, di eseguire una chiamata della funzione vfork() su di un processo a 32-bit.

  • cpuspeed è stato aggiornato alla versione 1.2.1-5. Con questo aggiornamento lo script cpuspeed init ora carica il modulo speedstep-centrino se il caricamento degli altri moduli fallisce. In aggiunta un bug dello spazio utente che impediva il caricamento del modulo Powernow-k8 è stato corretto.

  • La suite frysk di tool è stata rimossa completamente da questa distribuzione. frysk è stata originariamente introdotta come technology preview in Red Hat Enterprise Linux 5.0.

  • Precedentemente le statistiche I/O della partizione fornite dal comando iostat -x erano incomplete. Con questo aggiornamento le statistiche sono calcolate allo stesso modo delle statistiche del disco, fornendo così informazioni complete al livello della partizione.

  • È stato rilevato un guasto nella divulgazione della password con il file di configurazione per il server mail Dovecot . Se un sistema aveva l'opzione ssl_key_password definita, qualsiasi utente locale potrebbe visualizzare la password chiave SSL. (CVE-2008-4870)

    Nota

    Questo guasto non ha consentito all'aggressore di acquisire i contenuti della chiave SSL. La password non ha alcun valore senza il file chiave al quale gli utenti arbitrari non avrebbero dovuto accedere.

    To better protect even this value, however, the dovecot.conf file now supports the "!include_try" directive. The ssl_key_password option should be moved from dovecot.conf to a new file owned by, and only readable and writable by, root (ie 0600). This file should be referenced from dovecot.conf by setting the !include_try /path/to/password/file option.

8.2.x86_64 Architectures

  • kshè stato aggiornato alla versione 2008-02-02. Questo aggiornamento aggiunge un agestione del carattere multi-byte, risolve numerosi problemi relativi al controllo dei lavori ed applica diversi bug fix dell'upstream. Da notare che il suddetto aggiornamento di ksh conserva una compatibilità per gli script esistenti.

8.3.s390x Architectures

  • Un bug di vmconvert impediva un suo funzionamento corretto sul nodo del dispositivo vmur (/dev/0.0.000c). Ciò causava il fallimento di vmconvert durante il tentativo di accedere ai dump sul dispositivo vmur, con un messaggio d'errore vmconvert: Open dump file failed! (Permission denied). Un aggiornamento presente in questa release a s390utils corregge questo problema.

  • Lo script init ed il file config per il demone mon_procd e mon_fsstatd non erano presenti nel pacchetto s390utils. Di conseguenza i suddetti demoni non potevano essere compilati ed usati. I file mancanti sono stati aggiunti in questo aggiornamento il quale risolve ora questa problematica.

8.4.PowerPC Architectures

  • È stato corretto un bug che impediva al modulo ehci_hcd di eseguire il ricaricamento su questa architettura. Ciò assicura che l'adattatore Belkin 4-port PCI-Express USB Lily (ed altri dispositivi simili), ora funzioni correttamente con il Red Hat Enterprise Linux 5 se si utilizza il modulo ehci_hcd.

  • La libreria libhugetlbfs è stata aggiornata alla versione 1.3. Questo aggiornamento applica diversi miglioramenti dell'upstream alla libreria, e migliora le prestazioni delle applicazioni che utilizzano le pagine Huge.

    Per un elenco completo degli aggiornamenti per libhugetlbfs, consultare il seguente link:

9.Known Issues

9.1.All Architectures

  • Durante l'utilizzo della nuova funzione di cifratura del disco per cifrare il filesystem root, sarà possibile visualizzare il seguente messaggio d'errore sulla console durante lo spegnimento del sistema:

    Stopping disk encryption [FAILED]

    Questo messaggio può essere ignorato, il processo di spegnimento verrà completato con successo.

  • When using an encrypted device, the following error message may be reported during bootup:

    insmod: error inserting '/lib/aes_generic.ko': -1 File exists

    This message can safely be ignored.

  • L'installazione utilizzando un Multiple Device (MD) RAID insieme a multipath risulterà in un fallimento della procedura d'avvio della macchina. I dispositivi Multipath to Storage Area Network (SAN) che forniscono RAID internamente non vengono interessati.

  • When a large number of LUNs are added to a node, multipath can significantly increase the time it takes for udev to create device nodes for them. If you experience this problem, you can correct it by deleting the following line in /etc/udev/rules.d/40-multipath.rules:

    KERNEL!="dm-[0-9]*", ACTION=="add", PROGRAM=="/bin/bash -c '/sbin/lsmod | /bin/grep ^dm_multipath'", RUN+="/sbin/multipath -v0 %M:%m"

    This line causes udev to run multipath every time a block device is added to the node. Even with this line removed, multipathd will still automatically create multipath devices, and multipath will still be called during the boot process, for nodes with multipathed root filesystems. The only change is that multipath devices will not be automatically created when multipathd is not running, which should not be a problem for the vast majority of multipath users.

  • Quando si esegue l'aggiornamento da una versione precedente di Red Hat Enterprise Linux a 5.3, è possibile incontrare il seguente errore:

    Updating : mypackage ################### [ 472/1655]rpmdb: unable to lock mutex: Invalid argument

    Il blocco si genera poichè il futex locking condiviso in glibc è stato migliorato in un futexper processo tra 5.2 e 5.3. Come risultato, i programmi in esecuzione con il 5.2 glibc non sono in grado di eseguire correttamente il futex locking condiviso nei confronti dei programmi in esecuzione con il 5.3 glibc.

    Questo messaggio d'errore in particolare è un effetto collaterale di un pacchetto che richiama un rpm come parte dei propri script d'installazione. L'istanza rpm che esegue l'aggiornamento utilizza il glibc precedente attraverso il processo di aggiornamento, ma l'istanza rpm lanciata dall'interno dello script utilizza il nuovo glibc.

    To avoid this error, upgrade glibc first in a separate run:

    # yum update glibc# yum update

    You will also see this error if you downgrade glibc to an earlier version on an installed 5.3 system.

  • mvapich e mvapich2 in Red Hat Enterprise Linux 5 sono compilati per supportare solo gli interconnettori InfiniBand/iWARP. Di conseguenza essi non potranno essere eseguiti su ethernet o altri interconnettori di rete.

  • Sui sistemi con più di due dispositivi a blocchi cifrati, anaconda presenta una opzione per fornire una frase segreta globale. Gli script init tuttavia, non supportano questa caratteristica. Quando si avvia il sistema sarà richiesto l'inserimento di ogni singola frase segreta per tutti i dispositivi cifrati.

  • When upgrading openmpi using yum, the following warning may be returned:

    cannot open `/tmp/openmpi-upgrade-version.*' for reading: No such file or directory

    The message is harmless and can be safely ignored.

  • La configurazione dell'affinità IRQ SMP non ha alcun effetto su alcuni dispositivi che utilizzano il message signalled interrupts (MSI) senza alcuna capacità MSI per-vector masking. Esempi dei suddetti dispositivi includono i dispositivi ethernet Broadcom NetXtreme che utilizzano il driver bnx2.

    Se è necessario configurare l'affinità IRQ per questi dispositivi, disabilitare MSI tramite la creazione di un file in /etc/modprobe.d/ contenente la seguente riga:

     options bnx2 disable_msi=1

    Alterntivamente è possibile disabilitare completamente MSI utilizzando il parametro d'avvio del kernel pci=nomsi.

  • Un bug presente nel file /etc/udev/rules.d/50-udev.rules aggiornato, impedisce la creazione dei nomi persistenti per i dispositivi a nastro, con numeri maggiori di 9 nei propri nomi. Per esempio, per un dispositivo a nastro con un nome nst12, non verrà creato un nome persistente.

    Per risolvere questo problema aggiungete un asterisco (*) dopo ogni stringa nst[0-9] in /etc/udev/rules.d/50-udev.rules.

  • Il tool smartctl non è in grado di leggere correttamente i parametri SMART dei dispositivi SATA.

  • Un bug presente nelle versioni precedenti di openmpi e lam potrebbe inpedire l'aggiornamento di questi pacchetti. Il suddetto bug si manifesta tramite il seguente errore (durante il tentativo di aggiornamento di openmpi o lam:

    error: %preun(openmpi-[version]) scriptlet failed, exit status 2

    Per questo motivo sarà necessario rimuovere manualmente le versioni più vecchie di openmpi e lam per installare le ultimissime versioni corrispondenti. Per fare questo utilizzate il seguente comando rpm:

    rpm -qa | grep '^openmpi-\|^lam-' | xargs rpm -e --noscripts --allmatches

  • When using dm-multipath, if features "1 queue_if_no_path" is specified in /etc/multipath.conf then any process that issues I/O will hang until one or more paths are restored.

    To avoid this, set no_path_retry [N] in /etc/multipath.conf (where [N] is the number of times the system should retry a path). When you do, remove the features "1 queue_if_no_path" option from /etc/multipath.conf as well.

    If you need to use "1 queue_if_no_path" and experience the issue noted here, use dmsetup to edit the policy at runtime for a particular LUN (i.e. for which all the paths are unavailable).

    To illustrate: run dmsetup message [device] 0 "fail_if_no_path", where [device] is the multipath device name (e.g. mpath2; do not specify the path) for which you want to change the policy from "queue_if_no_path" to "fail_if_no_path".

  • Non è supportata l'abilitazione di versioni multiple installate dello stesso modulo del kernel. In aggiunta, la presenza di un bug nel modo in cui i moduli del kernel sono analizzati, può talvolta risultare nell'abilitazione di una vecchia versione dello stesso modulo del kernel.

    Red Hat consiglia durante l'installazione di una versione più recente di un modulo del kernel installato, di cancellare prima la versione più vecchia.

  • L'esecuzione di kdump su di un IBM Bladecenter QS21 o QS22 configurato con NFS root fallirà. Per evitare ciò specificate un target per l'NFS dump in /etc/kdump.conf.

  • I portatili IBM T60 si spegneranno completamente quando sospesi e connessi ad una docking station. Per evitare questo comportamento avviate il sistema con l'argomento acpi_sleep=s3_bios.

  • La Scheda di espansione iSCSI di QLogic per IBM Bladecenter fornisce le funzioni iSCSI ed ethernet. Alcune parti presenti sulla scheda sono condivise da entrambe le funzioni. Tuttavia i driver correnti qla3xxx e qla4xxx supportano in modo individuale le funzioni ethernet e iSCSI. I suddetti driver non supportano l'utilizzo simultaneo delle funzioni ethernet e iSCSI.

    A causa di questa limitazione i successivi resettaggi (tramite comandi ifdown/ifup consecutivi), potrebbero sospendere il dispositivo. Per evitare questa sospensione fate trascorrere un intervallo di 10 secondi dopo ifup, prima di emettere ifdown. Altresì, fate trascorrere lo stesso intervallo di 10 secondi dopo un ifdown, prima di emettere ifup. Il suddetto intervallo permette di stabilizzare e inizializzare nuovamente tutte le funzioni quando viene emesso un ifup.

  • I laptop con scheda wireless Cisco Aironet MPI-350, possono entrare in una fase di sospensione nel tentativo di ottenere un indirizzo DHCP durante qualsiasi installazione basata sulla rete, utilizzando una porta ethernet cablata.

    Per risolvere questo problema utilizzate per la vostra installazione il media locale. Alternativamente disabilitate la scheda wireless nel BIOS del laptop prima di eseguire l'installazione (è possibile riabilitare la scheda wireless dopo aver completato l'installazione).

  • Con Red Hat Enterprise Linux 5.3 il Boot-time logging su /var/log/boot.log non è disponibile.

  • Il sistema potrebbe non eseguire correttamente il riavvio nel kernel kexec/kdump, se X risulta essere in esecuzione ed utilizza un driver diverso da vesa. Questo problema esiste solo con i chpset grafici ATI Rage XL.

    Se X è in esecuzione su di un sistema equipaggiato con ATI Rage XL, assicuratevi che esso stia utilizzando il driver vesa in modo da poter eseguire correttamente un processo di riavvio in un kernel kexec/kdump.

  • Se utilizzate Red Hat Enterprise Linux 5.2 su di una macchina con chipset nVidia CK804, è possibile visualizzare i seguenti messaggi del kernel:

    kernel: assign_interrupt_mode Found MSI capabilitykernel: pcie_portdrv_probe->Dev[005d:10de] has invalid IRQ. Check vendor BIOS

    I suddetti messaggi indicano che porte PCI-E specifiche non richiedono IRQ. Altresì essi non interessano in alcun modo la normale funzionalità della macchina.

  • I dispositivi di storage estraibili (come ad esempio CD e DVD), non vengono montati automaticamente se siete registrati come utenti root. Per questo motivo sarà necessario montarli manualmente attraverso il file manager grafico.

    Alternativamente è possibile eseguire il seguente comando per montare un dispositivo su /media:

    mount /dev/[device name] /media
  • Se cancellate il LUN su di un sistema di storage configurato, questa modifica non verrà riportata sull'host. In questi casi i comandi lvm verranno sospesi in modo indeterminato se si utilizza dm-multipath, poichè il LUN è divenuto stale.

    Per risolvere questo problema cancellate tutti i dispositivi e le entry del link mpath in /etc/lvm/.cache, specifiche al LUN in questione.

    Per sapere quali sono queste entry eseguite il seguente comando :

    ls -l /dev/mpath | grep [stale LUN]

    Per esempio, se [stale LUN] è 3600d0230003414f30000203a7bc41a00, il risultato potrebbe essere:

    lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00 -> ../dm-4lrwxrwxrwx 1 root root 7 Aug 2 10:33 /3600d0230003414f30000203a7bc41a00p1 -> ../dm-5

    Ciò significa che 3600d0230003414f30000203a7bc41a00 viene mappato su due link mpath: dm-4 e dm-5.

    Per questo motivo le seguenti righe dovrebbero essere cancellate da /etc/lvm/.cache:

    /dev/dm-4 /dev/dm-5 /dev/mapper/3600d0230003414f30000203a7bc41a00/dev/mapper/3600d0230003414f30000203a7bc41a00p1/dev/mpath/3600d0230003414f30000203a7bc41a00/dev/mpath/3600d0230003414f30000203a7bc41a00p1
  • L'esecuzione del comando multipath con l'opzione -ll, può causare la sospensione del comando se uno dei percorsi si trova su di un dispositivo bloccante. Da notare che il driver non causa il fallimento della richiesta, se il dispositivo non risponde dopo un certo periodo di tempo.

    Ciò è causato da un cleanup code, il quale attende fino a quando la richiesta del controllore del percorso viene completata o fallisce. Per visualizzare lo stato corrente di multipath senza sospendere il comando, utilizzare multipath -l.

  • L'aggiornamento di pm-utils da una versione Beta di Red Hat Enterprise Linux 5.2 di pm-utils fallirà generando il seguente errore:

    error: unpacking of archive failed on file /etc/pm/sleep.d: cpio: rename

    Per evitare questo tipo di errore cancellate la directory /etc/pm/sleep.d/ prima di eseguire l'aggiornamento. Se /etc/pm/sleep.d contiene alcuni file, spostateli su /etc/pm/hooks/.

  • Prove hardware per Mellanox MT25204 hanno rivelato la presenza di un errore interno sotto carichi di lavoro molto elevati. Quando il driver di ib_mthca riporta un errore catastrofico per questo hardware, esso si riferisce ad un completamento insufficiente della coda, relativo al numero di richieste pendenti generate dall'applicazione dell'utente.

    Anche se il driver resetterà l'hardware e sarà in grado di ripristinare le proprie funzioni dopo tale evento, durante questo errore tutti i collegamenti esistenti verranno persi. Ciò risulterà in un errore di segmentazione nell'applicazione dell'utente. Altresì, se opensm è in esecuzione al momento dell'errore, sarà necessario riavviarlo manualmente per ripristinare le funzioni corrette.

  • Durante l'installazione di Red Hat Enterprise Linux 5 su di un guest, il guest viene configurato in modo da usare esplicitamente un kernel d'installazione temporaneo fornito da dom0. Una volta terminata l'installazione, esso potrà utilizzare il proprio bootloader. Tuttavia è possibile eseguire questo processo forzando il primo riavvio del guest in modo da risultare uno spegnimento.

    Quindi, se si visualizza il pulsante Reboot al termine dell'installazione del guest, la sua selezione comporterà un arresto del guest senza riavviarlo. Questo è un comportamento previsto.

    Se si desidera riavviare il guest dopo questo processo, esso utilizzerà il proprio bootloader.

  • L'esecuzione di rpmbuild sull'RPM sorgente compiz fallirà se qualsiasi KDE o pacchetto di sviluppo qt (per esempio qt-devel) sono installati. Tale comportamento è causato da un bug nello script di configurazione compiz.

    Per risolvere questo problema rimuovere qualsiasi pacchetto di sviluppo qt o KDE, prima di compilare il pacchetto compiz dal proprio RPM sorgente.

  • Se il sistema possiede una scheda grafica ATI Radeon R500 o R600, firstboot non verrà eseguito dopo l'installazione. Il sistema andrà direttamente sulla schermata di login grafica saltando firstboot. Se si cercherà di eseguire manualmente firstboot (es. da un terminale failsafe), la sessione di X si arresterà inaspettatamente.

    Questo problema si verifica a causa dell'impiego del driver usato dall'hardware ATI Radeon R500/R600. Il driver predefinito usato dalle schede grafiche risulta essere ancora una technology preview. Per risolvere questo problema eseguire il backup del file /etc/X11/xorg.conf; successivamente configurare X in modo da usare il driver vesa supportato invece di utilizzare il seguente comando:

    system-config-display --reconfig --set-driver=vesa

    Ora è possibile eseguire firstboot. Per smistarsi sulle vecchie impostazioni ripristinare /etc/X11/xorg.conf originale.

  • Se il vostro sistema utilizza il TSC timer, la chiamata del sistema gettimeofday potrebbe subire uno spostamento all'indietro. Tale comportamento si verifica a causa di un overflow il quale causerà un salto da parte del TSC timer in avanti in presenza di alcuni casi; Se si verifica tale situazione, il TSC timer sarà in grado di correggersi da solo registrando però un movimento indietro nel tempo.

    Questo problema è particolarmente critico per sistemi time-sensitive, come ad esempio i sistemi di transizione e i database. Per questo motivo se il vostro sistema necessita di tempi precisi, Red Hat consiglia fortemente una impostazione del kernel in modo da utilizzare un timer diverso (per esempio HPET).

  • Il tentativo di esecuzione di sniff potrebbe generare un errore. Tale comportamento è causato poichè alcuni pacchetti essenziali non sono stati installati con dogtail.

    Per evitare una situazione simile installate manualmente i seguenti pacchetti:

    • librsvg2

    • ghostscript-fonts

    • pygtk2-libglade

  • Thin Provisioning (also known as "virtual provisioning") will be first released with EMC Symmetrix DMX3 and DMX4. Please refer to the EMC Support Matrix and Symmetrix Enginuity code release notes for further details.

  • In /etc/multipath.conf, l'impostazione di max_fds su unlimited impedirà l'avvio corretto del demone multipathd. Per questo motivo è consigliato usare un valore sufficientemente alto per questa impostazione.

  • SystemTaputilizza attualmente GCC per analizzare gli eventi dello spazio utente. Tuttavia GCC non è in grado di fornire ai debugger le informazioni esatte sull'elenco delle posizioni dei parametri. In alcuni casi GCC non è in grado di fornire la visibilità di alcuni parametri. Come conseguenza gli script di SystemTap che analizzano lo spazio utente potrebbero ritornare delle letture non accurate.

  • Il portatile IBM T41 non inserisce correttamente il Suspend Mode; per questo motivo Suspend Mode continuerà a consumare normalmente la batteria. Tale comportamento si verifica poichè Red Hat Enterprise Linux 5 non include ancora il modulo radeonfb.

    Per risolvere questo problema aggiungere lo script hal-system-power-suspend su /usr/share/hal/scripts/ che contiene le seguenti righe:

    chvt 1radeontool light offradeontool dac off

    Questo script assicura che il portatile IBM T41 sia in grado di inserire correttamente il Suspend Mode. Per assicurare che il sistema riprenda correttamente le normali funzioni, aggiungere lo script restore-after-standby anche alla stessa directory che contiene le seguenti righe:

    radeontool dac onradeontool light onchvt 7
  • Se il modulo edac è stato caricato, il riporto sulla memoria del BIOS non funzionerà. Tale comportamento si verifica poichè il modulo edac ripulisce il registro usato dal BIOS per il riporto degli errori sulla memoria.

    Il Red Hat Enterprise Linux Driver Update Model corrente indica al kernel di caricare tutti i moduli disponibili (incluso il modulo edac) per default. Se si desidera assicurare un riporto della memoria del BIOS sul proprio sistema, sarà necessario inserire manualmente nella blacklist i moduli edac. Per fare questo aggiungere le seguenti righe su /etc/modprobe.conf:

    blacklist edac_mcblacklist i5000_edacblacklist i3000_edacblacklist e752x_edac
  • Red Hat Enterprise Linux 5.3 è in grado di rilevare l'aumento o la diminuzione di un dispositivo a blocchi. Tuttavia non vi è alcun metodo per rilevare automaticamente il cambiamento della dimensione di un dispositivo, per questo motivo saranno necessarie alcune fasi manuali per riconoscere il cambiamento, e ridimensionare qualsiasi file system che risiede sul dispositivo interessato. Una volta rilevata la modifica di un dispositivo a blocchi, un messaggio simile al seguente apparirà nei log del sistema:

    VFS: busy inodes on changed media or resized disk sdi

    Se il dispositivo a blocchi è aumentato in dimensione allora sarà possibile ignorare questo messaggio. Tuttavia se la dimensione del dispositivo a blocchi è diminuita senza però rimpicciolire i dati impostati sul dispositivo a blocchi, i dati presenti sul dispositivo in questione potrebbero essere corrotti.

    È possibile eseguire solo un ridimensionamento di un file system creato sull'intero LUN (o dispositivo a blocchi). Se è presente una tabella delle partizioni sul dispositivo a blocchi, allora il file system devrà essere smontato per poter aggiornare la tabella delle partizioni.

  • Se è stato montato un file system GFS2 sul sistema, un nodo potrebbe entrare in uno stato di sospensione se un inode salvato sulla cache viene accesso in un nodo e rimosso dal link di un altro nodo. Se si verifica una situazione simile il nodo sospeso non sarà disponibile fino a quando non verrà isolato e ripristinato tramite un meccanismo normale di recupero del cluster. La funzione richiama gfs2_dinode_dealloc e shrink_dcache_memory apparirà nelle tracce dello stack di qualsiasi processo presente nel nodo sospeso.

    Questo problema non interesserà alcun file system GFS2 con un solo nodo.

  • The following message may be encountered during system boot:

    Could not detect stabilization, waiting 10 seconds.Reading all physical volumes. This may take a while...

    This delay (which may be up to 10 seconds, dependant on the hardware configuration) is necessary to ensure that the kernel has completed scanning the disks.

  • L'implementazione corrente di User Payload Access in ipmitool permette di configurare i dispositivi ma non il ripristino delle impostazioni correnti dei suddetti dispositivi.

  • L'utilizzo del parametro swap --grow in un file kickstart senza l'impostazione del parametro --maxsize, permette ad anaconda di imporre una restrizione sulla dimensione massima della partizione di swap, non permettendogli un aumento della dimensione in modo da riempire il dispositivo.

    Per sistemi con meno di 2GB di memoria fisica, il limite imposto è due volte la quantità di memoria fisica. Per sistemi con più di 2GB, il limite imposto è la dimensione di memoria fisica più 2GB.

  • The gfs2_convert program may not free up all blocks from the GFS metadata that are no longer used under GFS2. These unused metadata blocks will be discovered and freed the next time gfs2_fsck is run on the file system. It is recommended that gfs2_fsck be run after the filesystem has been converted to free the unused blocks. These unused blocks will be flagged by gfs2_fsck with messages such as:

    Ondisk and fsck bitmaps differ at block 137 (0x89) Ondisk status is 1 (Data) but FSCK thinks it should be 0 (Free)Metadata type is 0 (free)

    These messages do not indicate corruption in the GFS2 file system, they indicate blocks that should have been freed, but were not. The number of blocks needing to be freed will vary depending on the size of the file system and block size. Many file systems will not encounter this issue at all. Large file systems may have a small number of blocks (typically less than 100).

9.2.x86 Architectures

  • When running the bare-metal (non-Virtualized) kernel, the X server may not be able to retrieve EDID information from the monitor. When this occurs, the graphics driver will be unable to display resolutions highers than 800x600.

    Per risolvere questo problema aggiungete la seguente riga alla sezione ServerLayout di /etc/X11/xorg.conf:

    Option "Int10Backend" "x86emu"
  • Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:

    1. Aprire alsamixer.

    2. Premere Tab per attivare [Capture] nel campo Visualizza (posizionato nella parte alta sinistra del menu).

    3. Premere la barra Spaziatrice.

    4. Per verificare se la registrazione è stata abilitata il testo sopra il campo ADCMux dovrebbe riportare L R CAPTUR.

  • If encryption is enabled on the boot device during system installation, the following message will be logged during system boot:

    padlock: VIA PadLock not detected.

    This message can safely be ignored.

9.3.x86_64 Architectures

  • Some machines that use NVIDIA graphics cards may display corrupted graphics or fonts when using the graphical installer or during a graphical login. To work around this, switch to a virtual console and back to the original X host.

  • On an IBM T61 laptop, Red Hat recommends that you refrain from clicking the glxgears window (when glxgears is run). Doing so can lock the system.

    Per evitare questo tipo di comportamento disabilitare la caratteristica di tiling. Per fare questo aggiungere la seguente riga nella sezione Dispositivo di /etc/X11/xorg.conf:

    Option "Tiling" "0"
  • Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:

    1. Aprire alsamixer.

    2. Premere Tab per attivare [Capture] nel campo Visualizza (posizionato nella parte alta sinistra del menu).

    3. Premere la barra Spaziatrice.

    4. Per verificare se la registrazione è stata abilitata il testo sopra il campo ADCMux dovrebbe riportare L R CAPTUR.

  • Se il sistema utilizza una scheda grafica Intel 945GM, non utilizzare il driver i810, utilizzare invece il driver predefinito intel.

  • Sui portatili dual-GPU, se uno dei chip grafici è basato su Intel allora la modalità grafica di Intel non è in grado di eseguire alcun collegamento digitale esterno (incluso HDMI, DVI, e DisplayPort). Tale comportamento è una limitazione hardware di Intel GPU. Se l'utente necessita di un collegamento digitale esterno, configurare il sistema in modo da utilizzare il discrete graphics chip (nel BIOS).

9.4.PowerPC Architectures

  • When using Alt-SysRq-W to debug, the following warning message will appear:

    Badness in smp_call_function at arch/powerpc/kernel/smp.c:223

    Subito dopo il sistema avviserà l'utente del suo immeninte stato di sospensione. Ignorate questo messaggio poichè il sistema continuerà il suo normale funzionamento.

  • Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:

    1. Aprire alsamixer.

    2. Premere Tab per attivare [Capture] nel campo Visualizza (posizionato nella parte alta sinistra del menu).

    3. Premere la barra Spaziatrice.

    4. Per verificare se la registrazione è stata abilitata il testo sopra il campo ADCMux dovrebbe riportare L R CAPTUR.

  • The size of the PPC kernel image is too large for OpenFirmware to support. Consequently, network booting will fail, resulting in the following error message:

    Please wait, loading kernel.../pci@8000000f8000000/ide@4,1/disk@0:2,vmlinux-anaconda: No such file or directoryboot:

    To work around this:

    1. Boot to the OpenFirmware prompt, by pressing the '8' key when the IBM splash screen is displayed.

    2. Eseguire il seguente comando:

      setenv real-base 2000000
    3. Eseguire l'avvio nel System Managment Services (SMS) con il seguente comando:

      0> dev /packages/gui obe

9.5.s390x Architectures

  • When running Red Hat Enterprise Linux 5.2 on a z/VM that has more than 2GB of guest storage defined, invalid data can be read from and written to any FCP and OSA device attached in QDIO mode with the Queued-I/O assist (QIOASSIST) option enabled. If your system has any such devices attached, Red Hat recommends that you download and install the corresponding z/VM Program Temporary Fix (PTF) from the following link:

  • It is not possible to directly read and convert a z/VM dump into a file. Instead, you should first copy the dump from the z/VM reader into a Linux file system using vmur and convert the dump into a Linux-readable file using vmconvert.

  • The IBM System z does not provide a traditional Unix-style physical console. As such, Red Hat Enterprise Linux 5.2 for the IBM System z does not support the firstboot functionality during initial program load.

    Per inizializzare correttamente l'impostazione di Red Hat Enterprise Linux 5.2 su IBM System z, eseguire i seguenti comandi dopo il processo d'installazione:

    • /usr/bin/setup — fornito dal pacchetto setuptool.

    • /usr/bin/rhn_register — fornito dal pacchetto rhn-setup.

9.6.ia64 Architecture

  • Some Itanium systems cannot properly produce console output from the kexec purgatory code. This code contains instructions for backing up the first 640k of memory after a crash.

    Mentre un output della console purgatory può essere utile durante problemi diagnostici, esso non è necessario per il funzionamento corretto di kdump. Per questo motivo se il vostro sistema Itanium viene resettato durante una operazione di kdump, disabilitate l'output della console in purgatory attraverso l'aggiunta di --noio alla variabile KEXEC_ARGS in /etc/sysconfig/kdump.

  • Running perftest will fail if different CPU speeds are detected. As such, you should disable CPU speed scaling before running perftest.

  • When the kdump kernel is booted, the following error will appear in the boot log:

    mknod: /tmp/initrd.[numbers]/dev/efirtc: No such file or directory

    Questo errore è il risultato di una richiesta malformata per la creazione di efirtc in un percorso incorretto. Tuttavia il percorso del dispositivo in questione viene creato anche in modo statico in initramfs, all'avvio del servizio kdump. Per questo motivo il runtime della creazione del nodo del dispositivo è ridondante e non dovrebbe interessare le prestazioni di kdump.

  • Some systems may be unable to boot the kdump kernel properly. In such cases, use the machvec=dig kernel parameter.

  • Recording needs to be manually enabled on Dell M4300 and M6300. To do this, perform the following steps:

    1. Aprire alsamixer.

    2. Premere Tab per attivare [Capture] nel campo Visualizza (posizionato nella parte alta sinistra del menu).

    3. Premere la barra Spaziatrice.

    4. Per verificare se la registrazione è stata abilitata il testo sopra il campo ADCMux dovrebbe riportare L R CAPTUR.

  • Sui sistemi Intel Itanium che eseguono SELinux in modalità di controllo, una delle due booleane allow_unconfined_execmem_dyntrans o allow_execmem deve essere attivata per consentire il funzionamento corretto del Layer di Esecuzione IA-32 (il servizio ia32el ). Se la booleana allow_unconfined_execmem_dyntrans è disattivata, ma la booleana allow_execmem è attivata, per default in Red Hat Enterprise Linux 5, il servizio ia32el supporta l'emulazione 32-bit; tuttavia, se entrambe le booleane sono disattivate, l'emulazione fallisce.

10. Added Packages

cmirror-1.1.36-1.el5
  • Group: System Environment/Base

  • Summary: cmirror - The Cluster Mirror Package

  • Description:

    cmirror - Cluster Mirroring
cmirror-kmod-0.1.21-10.el5
  • Group: System Environment/Kernel

  • Summary: cmirror kernel modules

  • Description:

    cmirror-kmod - The Cluster Mirror kernel modules
compat-libcom_err-1.0-7
  • Group: System Environment/Libraries

  • Summary: A libcom_err compatibility library

  • Description:

    The compat-libcom_err package contains libcom_err.so.3, which may be requiredby applications which were built against older packages of MIT Kerberos.
crash-spu-commands-1.1-1
  • Group: Development/Debuggers

  • Summary: Cell/B.E. SPU commands extension for crash

  • Description:

    Specific commands for debugging SPU run control data using crash.
dapl-2.0.13-4.el5
  • Group: System Environment/Libraries

  • Summary: Library providing access to the DAT 1.2 and 2.0 APIs

  • Description:

    libdat and libdapl provide a userspace implementation of the DAT 1.2 and 2.0API that is built to natively support InfiniBand/iWARP network technology.
dstat-0.6.6-3.el5
  • Group: System Environment/Base

  • Summary: Versatile resource statistics tool

  • Description:

    Dstat is a versatile replacement for vmstat, iostat, netstat and ifstat.Dstat overcomes some of their limitations and adds some extra features,more counters and flexibility. Dstat is handy for monitoring systemsduring performance tuning tests, benchmarks or troubleshooting.Dstat allows you to view all of your system resources instantly, youcan eg. compare disk usage in combination with interrupts from yourIDE controller, or compare the network bandwidth numbers directlywith the disk throughput (in the same interval).Dstat gives you detailed selective information in columns and clearlyindicates in what magnitude and unit the output is displayed. Lessconfusion, less mistakes.
e4fsprogs-1.41.1-2.el5
  • Group: System Environment/Base

  • Summary: Utilities for managing the fourth extended (ext4) filesystem

  • Description:

    The e4fsprogs package contains a number of utilities for creating,checking, modifying, and correcting any inconsistencies in thefourth extended (ext4) filesystem. E4fsprogs containse4fsck (used to repair filesystem inconsistencies after an uncleanshutdown), mke4fs (used to initialize a partition to contain anempty ext4 filesystem), debugfs (used to examine the internalstructure of a filesystem, to manually repair a corruptedfilesystem, or to create test cases for e4fsck), tune4fs (used tomodify filesystem parameters), and most of the other core ext4fsfilesystem utilities.Please note that "e4fsprogs" simply contains renamed static binariesfrom the equivalent upstream e2fsprogs release; it is packaged thisway for Red Hat Enterprise Linux 5 to ensure that the many changesincluded for ext4 do not destabilize the core e2fsprogs in RHEL5.You should install the e4fsprogs package if you need to manage theperformance of an ext4 filesystem.
ecryptfs-utils-56-8.el5
  • Group: System Environment/Base

  • Summary: The eCryptfs mount helper and support libraries

  • Description:

    eCryptfs is a stacked cryptographic filesystem that ships in theLinux kernel. This package provides the mount helper and supportinglibraries to perform key management and mount functions.Install ecryptfs-utils if you would like to mount eCryptfs.
fipscheck-1.0.3-1.el5
  • Group: System Environment/Libraries

  • Summary: A library for integrity verification of FIPS validated modules

  • Description:

    FIPSCheck is a library for integrity verification of FIPS validatedmodules. The package also provides helper binaries for creation andverification of the HMAC-SHA256 checksum files.
freeipmi-0.5.1-6.el5
  • Group: Applications/System

  • Summary: FreeIPMI

  • Description:

    The FreeIPMI project provides "Remote-Console" (out-of-band) and"System Management Software" (in-band) based on IntelligentPlatform Management Interface specification.This package contains a Technology Preview for FreeIPMI. Please visithttp://www.redhat.com/support/service/ for details on the Red Hat supportpolicies.
gcc43-4.3.2-7.el5
  • Group: Development/Languages

  • Summary: Preview of GCC version 4.3

  • Description:

    The gcc43 package contains preview the GNU Compiler Collection version 4.3.
gtk-vnc-0.3.2-3.el5
  • Group: Development/Libraries

  • Summary: A GTK widget for VNC clients

  • Description:

    gtk-vnc is a VNC viewer widget for GTK. It is built using coroutinesallowing it to be completely asynchronous while remaining single threaded.
ibsim-0.4-3.el5
infiniband-diags-1.4.1-2.el5
  • Group: System Environment/Libraries

  • Summary: OpenFabrics Alliance InfiniBand Diagnostic Tools

  • Description:

    This package provides IB diagnostic programs and scripts needed todiagnose an IB subnet.
isns-utils-0.91-0.1.el5
  • Group: System Environment/Daemons

  • Summary: The iSNS daemon and utility programs

  • Description:

    The iSNS package contains the daemon and tools to setup a iSNS server,and iSNS client tools. The Internet Storage Name Service (iSNS) protocolallows automated discovery, management and configuration of iSCSI andFibre Channel devices (using iFCP gateways) on a TCP/IP network.
java-1.6.0-openjdk-1.6.0.0-0.25.b09.el5
  • Group: Development/Languages

  • Summary: OpenJDK Runtime Environment

  • Description:

    The OpenJDK runtime environment.
ktune-0.2-3.el5
  • Group: System Environment/Base

  • Summary: Server performance tuning service

  • Description:

    ktune provides settings for server performance tuning. Please have a look at/etc/sysconfig/ktune and /etc/sysctl.ktune for tuningparameters.
libcmpiutil-0.4-2.el5
  • Group: System Environment/Libraries

  • Summary: CMPI Utility Library

  • Description:

    Libcmpiutil is a library of utility functions for CMPI providers.The goal is to reduce the amount of repetitive work done inmost CMPI providers by encapsulating common procedures with more"normal" APIs. This extends from operations like getting typedinstance properties to standardizing method dispatch and argument checking.
libcxgb3-1.2.2-1.el5
  • Group: System Environment/Libraries

  • Summary: Chelsio T3 iWARP HCA Userspace Driver

  • Description:

    Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbslibrary. This driver enables Chelsio iWARP capable ethernet devices.
libehca-1.2-2.el5
  • Group: System Environment/Libraries

  • Summary: IBM InfiniBand HCA Userspace Driver

  • Description:

    IBM hardware driver for use with libibverbs user space verbs accesslibrary.
libibcm-1.0.3-1.el5
  • Group: System Environment/Libraries

  • Summary: Userspace InfiniBand Communication Manager.

  • Description:

    libibcm provides a userspace InfiniBand Communication Managment library.
libibcommon-1.1.1-1.el5
  • Group: System Environment/Libraries

  • Summary: OpenFabrics Alliance InfiniBand management common library

  • Description:

    libibcommon provides common utility functions for the OFA diagnostic andmanagement tools.
libibmad-1.2.1-1.el5
  • Group: System Environment/Libraries

  • Summary: OpenFabrics Alliance InfiniBand MAD library

  • Description:

    libibmad provides low layer IB functions for use by the IB diagnosticand management programs. These include MAD, SA, SMP, and other basicIB functions.
libibumad-1.2.1-1.el5
  • Group: System Environment/Libraries

  • Summary: OpenFabrics Alliance InfiniBand umad (user MAD) library

  • Description:

    libibumad provides the user MAD library functions which sit on top ofthe user MAD modules in the kernel. These are used by the IB diagnosticand management tools, including OpenSM.
libibverbs-1.1.2-1.el5
  • Group: System Environment/Libraries

  • Summary: Library providing access to InfiniBand/iWARP hardware verbs protocol

  • Description:

    libibverbs is a library that allows userspace processes to useInfiniBand/iWARP "verbs" as described in the InfiniBand ArchitectureSpecification. This includes direct hardware access for fast pathoperations.For this library to be useful, a device-specific plug-in module shouldalso be installed.
libipathverbs-1.1-11.el5
  • Group: System Environment/Libraries

  • Summary: QLogic InfiniPath HCA Userspace Driver

  • Description:

    QLogic hardware driver for use with libibverbs user space verbs accesslibrary. This driver supports QLogic InfiniPath based cards.
libmlx4-1.0-4.el5
  • Group: System Environment/Libraries

  • Summary: Mellanox ConnectX InfiniBand HCA Userspace Driver

  • Description:

    Mellanox hardware driver for use with libibverbs user space verbs accesslibrary. This driver supports Mellanox ConnectX architecture cards.
libmthca-1.0.5-1.el5
  • Group: System Environment/Libraries

  • Summary: Mellanox InfiniBand HCA Userspace Driver

  • Description:

    Mellanox hardware driver for use with libibverbs user space verbs accesslibrary. This driver supports Mellanox based Single Data Rate and Dual DataRate cards, including those from Cisco, Topspin, and Voltaire. It doesnot support the Connect-X architecture based Quad Data Rate cards (libmlx4handles that hardware).
libnes-0.5-4.el5
  • Group: System Environment/Libraries

  • Summary: NetEffect RNIC Userspace Driver

  • Description:

    Userspace hardware driver for use with the libibverbs InfiniBand/iWARP verbslibrary. This driver enables NetEffect iWARP capable ethernet devices.
librdmacm-1.0.8-1.el5
  • Group: System Environment/Libraries

  • Summary: Userspace RDMA Connection Manager.

  • Description:

    librdmacm provides a userspace RDMA Communication Managment API.
libsdp-1.1.99-10.el5_2
  • Group: System Environment/Libraries

  • Summary: A library for direct userspace use of Sockets Direct Protocol

  • Description:

    libsdp is an LD_PRELOAD-able library that can be used to have existingapplications use InfiniBand Sockets Direct Protocol (SDP) instead ofTCP sockets, transparently and without recompilation. For informationon how to configure libsdp, see libsdp.conf, which is installed in$(sysconfdir) (usually /usr/local/etc or /etc).
libsmi-0.4.5-2.el5
  • Group: System Environment/Libraries

  • Summary: A library to access SMI MIB information

  • Description:

    Libsmi is a C library to access MIB module information througha well defined API that hides the nasty details of locatingand parsing SMIv1/v2 MIB modules.This package contains tools to check, dump, and convert MIBdefinitions and a steadily maintained and revised archiveof all IETF and IANA maintained standard MIB modules.
libspe2-2.2.80.121-4.el5
  • Group: System Environment/Base

  • Summary: SPE Runtime Management Library

  • Description:

    SPE Runtime Management Library for theCell Broadband Engine Architecture.
libvirt-cim-0.5.1-4.el5
  • Group: Development/Libraries

  • Summary: A CIM provider for libvirt

  • Description:

    Libvirt-cim is a CMPI CIM provider that implements the DMTF SVPCvirtualization model. The goal is to support most of the featuresexported by libvirt itself, enabling management of multipleplatforms with a single provider.
mpi-selector-1.0.1-1.el5
  • Group: System Environment/Base

  • Summary: Provides site-wide and per-user MPI implementation selection

  • Description:

    A simple tool that allows system administrators to set a site-widedefault for which MPI implementation is to be used, but also allowusers to set their own default MPI implementation, thereby overridingthe site-wide default.The default can be changed easily via the mpi-selector command --editing of shell startup files is not required.
mpitests-3.0-2.el5
  • Group: Applications

  • Summary: MPI Benchmarks and tests

  • Description:

    Set of popular MPI benchmarks:IMB-2.3Presta-1.4.0OSU benchmarks ver 2.2
mstflint-1.3-1.el5
  • Group: Applications/System

  • Summary: Mellanox firmware burning tool

  • Description:

    This package contains a burning tool for Mellanox manufactured HCA cards.It also provides access to the relevant source code.
mvapich-1.1.0-0.2931.3.el5
  • Group: Development/Libraries

  • Summary: MPI implementation over Infiniband RDMA-enabled interconnect

  • Description:

    This is high performance and scalable MPI-1 implementation over Infiniband and RDMA-enabled interconnect.This implementation is based on MPICH and MVICH. MVAPICH is pronounced as `em-vah-pich''.
mvapich2-1.0.3-3.el5
  • Group: Development/Libraries

  • Summary: OSU MVAPICH2 MPI package

  • Description:

    This is an MPI-2 implementation which includes all MPI-1 features. It isbased on MPICH2 and MVICH.
nedit-5.5-21.el5
  • Group: Applications/Editors

  • Summary: A GUI text editor for systems with X

  • Description:

    NEdit is a GUI text editor for the X Window System. NEdit isvery easy to use, especially if you are familiar with theMacintosh(TM) or Microsoft(TM) Windows(TM) style of interface.
nspluginwrapper-0.9.91.5-22.el5
  • Group: Networking/WWW

  • Summary: A compatibility layer for Netscape 4 plugins

  • Description:

    nspluginwrapper makes it possible to use Netscape 4 compatible pluginscompiled for ppc into Mozilla for another architecture, e.g. x86_64.This package consists in:* npviewer: the plugin viewer* npwrapper.so: the browser-side plugin* mozilla-plugin-config: a tool to manage plugins installation and update
ofed-docs-1.3.2-0.20080728.0355.1.el5
  • Group: Documentation/Man

  • Summary: OpenFabrics Enterprise Distribution documentation

  • Description:

    Documentation from OFED 1.3
opensm-3.2.2-3.el5
  • Group: System Environment/Daemons

  • Summary: OpenIB InfiniBand Subnet Manager and management utilities

  • Description:

    OpenSM is the OpenIB project's Subnet Manager for Infiniband networks.The subnet manager is run as a system daemon on one of the machines inthe infiniband fabric to manage the fabric's routing state. This packagealso contains various tools for diagnosing and testing Infiniband networksthat can be used from any machine and do not need to be run on a machinerunning the opensm daemon.
openswan-2.6.14-1.el5_2.1
  • Group: System Environment/Daemons

  • Summary: Openswan IPSEC implementation

  • Description:

    Openswan is a free implementation of IPSEC & IKE for Linux. IPSEC isthe Internet Protocol Security and uses strong cryptography to provideboth authentication and encryption services. These services allow youto build secure tunnels through untrusted networks. Everything passingthrough the untrusted net is encrypted by the ipsec gateway machine anddecrypted by the gateway at the other end of the tunnel. The resultingtunnel is a virtual private network or VPN.This package contains the daemons and userland tools for setting upOpenswan on a freeswan enabled kernel.
perftest-1.2-11.el5
  • Group: Productivity/Networking/Diagnostic

  • Summary: IB Performance tests

  • Description:

    gen2 uverbs microbenchmarks
perl-Archive-Zip-1.16-1.2.1
  • Group: Development/Libraries

  • Summary: Perl library for accessing Zip archives

  • Description:

    The Archive::Zip module allows a Perl program to create, manipulate,read, and write Zip archive files.Zip archives can be created, or you can read from existing zip files.Once created, they can be written to files, streams, or strings.Members can be added, removed, extracted, replaced, rearranged, andenumerated. They can also be renamed or have their dates, comments,or other attributes queried or modified. Their data can be compressedor uncompressed as needed. Members can be created from members inexisting Zip files, or from existing directories, files, or strings.
perl-Config-General-2.40-1.el5
  • Group: Development/Libraries

  • Summary: Generic configuration module for Perl

  • Description:

    This module opens a config file and parses it's contents foryou. After parsing the module returns a hash structure which containsthe representation of the config file.The format of config files supported by Config::General is inspired bythe well known apache config format, in fact, this module is 100%read-compatible to apache configs, but you can also just use simplename/value pairs in your config files.In addition to the capabilities of a apache config file it supportssome enhancements such as here-documents, C- style comments ormultiline options. It is also possible to save the config back todisk, which makes the module a perfect backend for configurationinterfaces.It is possible to use variables in config files and there exists alsosupport for object oriented access to the configuration.
pexpect-2.3-1.el5
  • Group: Development/Languages

  • Summary: Pure Python Expect-like module

  • Description:

    Pexpect is a pure Python module for spawning child applications; controllingthem; and responding to expected patterns in their output. Pexpect works likeDon Libes' Expect. Pexpect allows your script to spawn a child application andcontrol it as if a human were typing commands.Pexpect can be used for automating interactive applications such as ssh, ftp,passwd, telnet, etc. It can be used to automate setup scripts for duplicatingsoftware package installations on different servers. And it can be used forautomated software testing. Pexpect is in the spirit of Don Libes' Expect, butPexpect is pure Python. Unlike other Expect-like modules for Python, Pexpectdoes not require TCL or Expect nor does it require C extensions to be compiled.It should work on any platform that supports the standard Python pty module.
python-iniparse-0.2.3-4.el5
  • Group: Development/Libraries

  • Summary: Python Module for Accessing and Modifying Configuration Data in INI files

  • Description:

    iniparse is an INI parser for Python which is API compatiblewith the standard library's ConfigParser, preserves structure of INIfiles (order of sections & options, indentation, comments, and blanklines are preserved when data is updated), and is more convenient touse.
python-setuptools-0.6c5-2.el5
  • Group: Development/Languages

  • Summary: Download, build, install, upgrade, and uninstall Python packages

  • Description:

    setuptools is a collection of enhancements to the Python distutils that allowyou to more easily build and distribute Python packages, especially ones thathave dependencies on other packages.
qlvnictools-0.0.1-10.el5
  • Group: System Environment/Base

  • Summary: VNIC ULP service

  • Description:

    VNIC ULP service
qperf-0.4.1-2.el5
  • Group: Networking/Diagnostic

  • Summary: Measure socket and RDMA performance

  • Description:

    Measure socket and RDMA performance.
rsyslog-2.0.6-1.el5
  • Group: System Environment/Daemons

  • Summary: Enhanced system logging and kernel message trapping daemons

  • Description:

    Rsyslog is an enhanced multi-threaded syslogd supporting, among others, MySQL,syslog/tcp, RFC 3195, permitted sender lists, filtering on any message part,and fine grain output format control. It is quite compatible to stock sysklogdand can be used as a drop-in replacement. Its advanced features make itsuitable for enterprise-class, encryption protected syslog relay chains whileat the same time being very easy to setup for the novice user.
setroubleshoot-plugins-2.0.4-2.el5
  • Group: Applications/System

  • Summary: Analysis plugins for use with setroubleshoot

  • Description:

    This package provides a set of analysis plugins for use withsetroubleshoot. Each plugin has the capacity to analyze SELinux AVCdata and system data to provide user friendly reports describing howto interpret SELinux AVC denials.
sgpio-1.2.0_10-2.el5
  • Group: System Environment/Base

  • Summary: SGPIO captive backplane tool

  • Description:

    Intel SGPIO enclosure management utilityThis package contains (part of) a Technology Preview forApplication for AHCI driver with SGPIO support.Please visit http://www.redhat.com/support/service/ for details on theRed Hat support policies.
srptools-0.0.4-2.el5
  • Group: System Environment/Base

  • Summary: Tools for using the InfiniBand SRP protocol devices

  • Description:

    In conjunction with the kernel ib_srp driver, srptools allows you todiscover and use SCSI devices via the SCSI RDMA Protocol over InfiniBand.
system-config-netboot-0.1.45.1-1.el5
  • Group: Applications/System

  • Summary: network booting/install configuration utility (GUI)

  • Description:

    system-config-netboot is a utility which allows you to configurediskless environments and network installations.
tpm-tools-1.3.1-1.el5
  • Group: Applications/System

  • Summary: Management tools for the TPM hardware

  • Description:

    tpm-tools is a group of tools to manage and utilize the Trusted ComputingGroup's TPM hardware. TPM hardware can create, store and use RSA keyssecurely (without ever being exposed in memory), verify a platform'ssoftware state using cryptographic hashes and more.
trousers-0.3.1-4.el5
  • Group: System Environment/Libraries

  • Summary: TCG's Software Stack v1.2

  • Description:

    TrouSerS is an implementation of the Trusted Computing Group's Software Stack(TSS) specification. You can use TrouSerS to write applications that make useof your TPM hardware. TPM hardware can create, store and use RSA keyssecurely (without ever being exposed in memory), verify a platform's softwarestate using cryptographic hashes and more.
tvflash-0.9.0-2.el5
  • Group: Applications/System

  • Summary: Tool to manage Mellanox HCA firmware flash memory

  • Description:

    tvflash is used to query and update the firmware flash memory attachedto Mellanox InfiniBand HCAs.
udftools-1.0.0b3-0.1.el5
  • Group: Applications/Archiving

  • Summary: Linux UDF Filesystem userspace utilities

  • Description:

    Linux UDF Filesystem userspace utilities.
virt-viewer-0.0.2-2.el5
  • Group: Applications/System

  • Summary: Virtual Machine Viewer

  • Description:

    Virtual Machine Viewer provides a graphical console client for connectingto virtual machines. It uses the GTK-VNC widget to provide the display,and libvirt for looking up VNC server details.
wacomexpresskeys-0.4.1-1.el5
  • Group: System Environment/Base

  • Summary: Wacom ExpressKeys and Touch Strips configuration utility

  • Description:

    Configuration utility to bind Wacom tablet's ExpressKeys and Touch Strips togenerate other input events.
wdaemon-0.14-2
  • Group: User Interface/X Hardware Support

  • Summary: Hotplug helper for Wacom X.org driver

  • Description:

    Helper application which emulates persistent input devices for Wacom tabletsso they can be plugged and unplugged while X.org server is running. This shouldgo away as soon X.org properly supports hotplugging.
xulrunner-1.9.0.5-1.el5_2
  • Group: Applications/Internet

  • Summary: XUL Runtime for Gecko Applications

  • Description:

    XULRunner provides the XUL Runtime environment for Gecko applications.
yum-updatesd-0.9-2.el5
  • Group: System Environment/Base

  • Summary: Update notification daemon

  • Description:

    yum-updatesd provides a daemon which checks for available updates andcan notify you when they are available via email, syslog or dbus.

11. Dropped Packages

cachefilesd-0.8-2.el5
  • Group: System Environment/Daemons

  • Summary: CacheFiles userspace management daemon

  • Description:

    The cachefilesd daemon manages the caching files and directory that arethat are used by network filesystems such a AFS and NFS todo persistent caching to the local disk.
frysk-0.0.1.2007.06.21.rh2-4.el5
  • Group: Development/System

  • Summary: Frysk execution analysis tool

  • Description:

    Frysk is an execution-analysis technology implemented using native Java and C++.It is aimed at providing developers and sysadmins with the ability to bothexamine and analyze running multi-host, multi-process, multi-threaded systems.Frysk allows the monitoring of running processes and threads, of lockingprimitives and will also expose deadlocks, gather data and debug any givenprocess in the system.
gfs2-kmod-1.52-1.16.el5
  • Group: System Environment/Kernel

  • Summary: gfs2 kernel module

  • Description:

    GFS2 - The GFS2 filesystem provided for RHEL5.
sysreport-1.4.3-13.el5
  • Group: Development/Debuggers

  • Summary: Gathers system hardware and configuration information.

  • Description:

    Sysreport is a utility that gathers information about a system'shardware and configuration. The information can then be used fordiagnostic purposes and debugging. Sysreport is commonly used to helpsupport technicians and developers by providing a "snapshot" of asystem's current layout.

12. Updated Packages

Cluster_Administration-5.1.0-7 - Cluster_Administration-5.2-1
  • Group: Documentation

  • Summary: Red Hat Cluster for Red Hat Enterprise Linux

  • Description:

    Configuring and Managing a Red Hat Cluster describes the configuration and management of Red Hat cluster systemsfor Red Hat Enterprise Linux 5.2 It does not include information about Red Hat LinuxVirtual Servers (LVS). Information about installing and configuringLVS is in a separate document.
  • No added dependencies

  • No removed dependencies

Deployment_Guide-5.1.0-11 - Deployment_Guide-5.2-11
  • Group: Documentation

  • Summary: Deployment Guide

  • Description:

    This Deployment Guide documents relevant information regarding thedeployment, configuration and administration of Red Hat Enterprise Linux5.2.
  • No added dependencies

  • No removed dependencies

Global_File_System-5.1.0-6 - Global_File_System-5.2-1
  • Group: Documentation

  • Summary: Red Hat Global File System

  • Description:

    This book provides information about installing, configuring, andmaintaining Red Hat GFS (Red Hat Global File System) for Red HatEnterprise Linux 5.2.
  • No added dependencies

  • No removed dependencies

ImageMagick-6.2.8.0-3.el5.4 - ImageMagick-6.2.8.0-4.el5_1.1
  • Group: Applications/Multimedia

  • Summary: An X application for displaying and manipulating images.

  • Description:

    ImageMagick(TM) is an image display and manipulation tool for the XWindow System. ImageMagick can read and write JPEG, TIFF, PNM, GIF,and Photo CD image formats. It can resize, rotate, sharpen, colorreduce, or add special effects to an image, and when finished you caneither save the completed work in the original format or a differentone. ImageMagick also includes command line programs for creatinganimated or transparent .gifs, creating composite images, creatingthumbnail images, and more.ImageMagick is one of your choices if you need a program to manipulateand dis play images. If you want to develop your own applicationswhich use ImageMagick code or APIs, you need to installImageMagick-devel as well.
  • No added dependencies

  • No removed dependencies

NetworkManager-0.6.4-6.el5 - NetworkManager-0.7.0-3.el5
  • Group: System Environment/Base

  • Summary: Network connection manager and user applications

  • Description:

    NetworkManager attempts to keep an active network connection available at alltimes. It is intended only for the desktop use-case, and is not intended forusage on servers. The point of NetworkManager is to make networkingconfiguration and setup as painless and automatic as possible. If using DHCP,NetworkManager is intended to replace default routes, obtain IP addressesfrom a DHCP server, and change nameservers whenever it sees fit.
  • Added Dependencies:

    • autoconf

    • automake

    • dbus-devel >= 1.1

    • dbus-glib-devel >= 0.73-6

    • dhclient

    • doxygen

    • gtk-doc

    • intltool

    • libdaemon-devel

    • libnotify-devel >= 0.4.2

    • libtool

    • nss-devel >= 3.11.7

    • perl(XML::Parser)

    • ppp >= 2.2.4

    • wireless-tools-devel >= 1:28-2

  • Removed Dependencies:

    • dbus-devel >= 0.90

    • dbus-glib-devel >= 0.70

    • dhcdbd

    • gnome-panel-devel

    • libgnomeui-devel

    • libnl-devel

    • libnotify-devel >= 0.3

    • perl-XML-Parser

    • wireless-tools-devel >= 1:28-0pre9

ORBit2-2.14.3-4.el5 - ORBit2-2.14.3-5.el5
  • Group: System Environment/Daemons

  • Summary: A high-performance CORBA Object Request Broker

  • Description:

    ORBit is a high-performance CORBA (Common Object Request BrokerArchitecture) ORB (object request broker). It allows programs tosend requests and receive replies from other programs, regardlessof the locations of the two programs. CORBA is an architecture thatenables communication between program objects, regardless of theprogramming language they're written in or the operating system theyrun on.You will need to install this package and ORBit-devel if you want towrite programs that use CORBA technology.
  • No added dependencies

  • No removed dependencies

OpenIPMI-2.0.6-5.el5.4 - OpenIPMI-2.0.6-11.el5
  • Group: System Environment/Base

  • Summary: OpenIPMI (Intelligent Platform Management Interface) library and tools

  • Description:

    The Open IPMI project aims to develop an open code base to allow access toplatform information using Intelligent Platform Management Interface (IPMI).This package contains the tools of the OpenIPMI project.
  • No added dependencies

  • No removed dependencies

SysVinit-2.86-14 - SysVinit-2.86-15.el5
  • Group: System Environment/Base

  • Summary: Programs which control basic system processes.

  • Description:

    The SysVinit package contains a group of processes that controlthe very basic functions of your system. SysVinit includes the initprogram, the first program started by the Linux kernel when thesystem boots. Init then controls the startup, running, and shutdownof all other programs.
  • No added dependencies

  • No removed dependencies

Virtualization-5.1.0-12 - Virtualization-5.2-11
  • Group: Documentation

  • Summary: Virtualization Guide

  • Description:

    The Red Hat Enterprise Linux Virtualization Guide containsinformation on installation, configuring, administering, tips,tricks and troubleshooting virtualization technologies used in RedHat Enterprise Linux.
  • No added dependencies

  • No removed dependencies

a2ps-4.13b-57.1.el5 - a2ps-4.13b-57.2.el5
  • Group: Applications/Publishing

  • Summary: Converts text and other types of files to PostScript(TM).

  • Description:

    The a2ps filter converts text and other types of files to PostScript(TM).A2ps has pretty-printing capabilities and includes support for a widenumber of programming languages, encodings (ISO Latins, Cyrillic, etc.),and medias.
  • Added Dependencies:

    • psutils

  • No removed dependencies

acl-2.2.39-2.1.el5 - acl-2.2.39-3.el5
  • Group: System Environment/Base

  • Summary: Access control list utilities.

  • Description:

    This package contains the getfacl and setfacl utilities needed formanipulating access control lists.
  • No added dependencies

  • No removed dependencies

acpid-1.0.4-5 - acpid-1.0.4-7.el5
  • Group: System Environment/Daemons

  • Summary: ACPI Event Daemon

  • Description:

    acpid is a daemon that dispatches ACPI events to user-space programs.
  • No added dependencies

  • No removed dependencies

alsa-lib-1.0.14-1.rc4.el5 - alsa-lib-1.0.17-1.el5
  • Group: System Environment/Libraries

  • Summary: The Advanced Linux Sound Architecture (ALSA) library.

  • Description:

    The Advanced Linux Sound Architecture (ALSA) provides audio and MIDIfunctionality to the Linux operating system.This package includes the ALSA runtime libraries to simplify applicationprogramming and provide higher level functionality as well as support forthe older OSS API, providing binary compatibility for most OSS programs.
  • No added dependencies

  • No removed dependencies

alsa-utils-1.0.14-2.rc4.el5 - alsa-utils-1.0.17-1.el5
  • Group: Applications/Multimedia

  • Summary: Advanced Linux Sound Architecture (ALSA) utilities

  • Description:

    This package contains command line utilities for the Advanced Linux SoundArchitecture (ALSA).
  • Added Dependencies:

    • alsa-lib-devel >= 1.0.17

  • Removed Dependencies:

    • alsa-lib-devel >= 1.0.14

amtu-1.0.4-4 - amtu-1.0.6-1.el5
  • Group: System Environment/Base

  • Summary: Abstract Machine Test Utility (AMTU)

  • Description:

    Abstract Machine Test Utility (AMTU) is an administrative utility to checkwhether the underlying protection mechanism of the hardware are still beingenforced. This is a requirement of the Controlled Access Protection ProfileFPT_AMT.1, seehttp://www.radium.ncsc.mil/tpep/library/protection_profiles/CAPP-1.d.pdf
  • No added dependencies

  • No removed dependencies

anaconda-11.1.2.87-1 - anaconda-11.1.2.168-1
  • Group: Applications/System

  • Summary: Graphical system installer

  • Description:

    The anaconda package contains the program which was used to install yoursystem. These files are of little use on an already installed system.
  • Added Dependencies:

    • iscsi-initiator-utils >= 6.2.0.868-0.9

    • kudzu-devel >= 1.2.57.1.18

    • libdhcp-devel >= 1.20-5

    • libnl-devel >= 1.0-0.10.pre5.5

  • Removed Dependencies:

    • glib2-devel >= 2.11.1-5

    • kudzu-devel >= 1.2.57.1.15

    • libdhcp-devel >= 1.16

apr-util-1.2.7-6 - apr-util-1.2.7-7.el5
  • Group: System Environment/Libraries

  • Summary: Apache Portable Runtime Utility library

  • Description:

    The mission of the Apache Portable Runtime (APR) is to provide afree library of C data structures and routines. This librarycontains additional utility interfaces for APR; including supportfor XML, LDAP, database interfaces, URI parsing and more.
  • No added dependencies

  • No removed dependencies

at-spi-1.7.11-2.fc6 - at-spi-1.7.11-3.el5
  • Group: System Environment/Libraries

  • Summary: Assistive Technology Service Provider Interface

  • Description:

    at-spi allows assistive technologies to access GTK-basedapplications. Essentially it exposes the internals of applications forautomation, so tools such as screen readers, magnifiers, or evenscripting interfaces can query and interact with GUI controls.
  • No added dependencies

  • No removed dependencies

audit-1.5.5-7.el5 - audit-1.7.7-6.el5
  • Group: System Environment/Daemons

  • Summary: User space tools for 2.6 kernel auditing

  • Description:

    The audit package contains the user space utilities forstoring and searching the audit records generate bythe audit subsystem in the Linux 2.6 kernel.
  • Added Dependencies:

    • openldap-devel

    • tcp_wrappers

  • No removed dependencies

authconfig-5.3.12-2.el5 - authconfig-5.3.21-5.el5
  • Group: System Environment/Base

  • Summary: Command line tool for setting up authentication from network services

  • Description:

    Authconfig is a command line utility which can configure a workstationto use shadow (more secure) passwords. Authconfig can also configure asystem to be a client for certain networked user information andauthentication schemes.
  • Added Dependencies:

    • python >= 2.4.1

  • Removed Dependencies:

    • python

autofs-5.0.1-0.rc2.55 - autofs-5.0.1-0.rc2.102
  • Group: System Environment/Daemons

  • Summary: A tool for automatically mounting and unmounting filesystems.

  • Description:

    autofs is a daemon which automatically mounts filesystems when you usethem, and unmounts them later when you are not using them. This caninclude network filesystems, CD-ROMs, floppies, and so forth.
  • No added dependencies

  • No removed dependencies

bash-3.1-16.1 - bash-3.2-24.el5
  • Group: System Environment/Shells

  • Summary: The GNU Bourne Again shell (bash) version 3.2

  • Description:

    The GNU Bourne Again shell (Bash) is a shell or command languageinterpreter that is compatible with the Bourne shell (sh). Bashincorporates useful features from the Korn shell (ksh) and the C shell(csh). Most sh scripts can be run by bash without modification. Thispackage (bash) contains bash version 3.2, which improves POSIXcompliance over previous versions.
  • Added Dependencies:

    • autoconf

    • gettext

  • No removed dependencies

bind-9.3.3-10.el5 - bind-9.3.4-10.P1.el5
  • Group: System Environment/Daemons

  • Summary: The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server.

  • Description:

    BIND (Berkeley Internet Name Domain) is an implementation of the DNS(Domain Name System) protocols. BIND includes a DNS server (named),which resolves host names to IP addresses; a resolver library(routines for applications to use when interfacing with DNS); andtools for verifying that the DNS server is operating properly.
  • No added dependencies

  • No removed dependencies

binutils-2.17.50.0.6-5.el5 - binutils-2.17.50.0.6-9.el5
  • Group: Development/Tools

  • Summary: A GNU collection of binary utilities.

  • Description:

    Binutils is a collection of binary utilities, including ar (forcreating, modifying and extracting from archives), as (a family of GNUassemblers), gprof (for displaying call graph profile data), ld (theGNU linker), nm (for listing symbols from object files), objcopy (forcopying and translating object files), objdump (for displayinginformation from object files), ranlib (for generating an index forthe contents of an archive), size (for listing the section sizes of anobject or archive file), strings (for listing printable strings fromfiles), strip (for discarding symbols), and addr2line (for convertingaddresses to file and line).
  • No added dependencies

  • No removed dependencies

bluez-libs-3.7-1 - bluez-libs-3.7-1.1
  • Group: System Environment/Libraries

  • Summary: Bluetooth libraries

  • Description:

    Libraries for use in Bluetooth applications.The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.
  • No added dependencies

  • No removed dependencies

bluez-utils-3.7-2 - bluez-utils-3.7-2.2
  • Group: Applications/System

  • Summary: Bluetooth utilities

  • Description:

    Bluetooth utilities (bluez-utils):- hcitool- hciattach- hciconfig- hcid- l2ping- start scripts (Red Hat)- pcmcia configuration filesThe BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.
  • Added Dependencies:

    • bluez-libs-devel >= 3.7-1.1

  • Removed Dependencies:

    • bluez-libs-devel >= 3.7

booty-0.80.4-5 - booty-0.80.6-5
  • Group: System Environment/Libraries

  • Summary: simple python bootloader config lib

  • Description:

    Small python library for use with bootloader configuration by anacondaand up2date.
  • No added dependencies

  • No removed dependencies

busybox-1.2.0-3 - busybox-1.2.0-4.el5
  • Group: System Environment/Shells

  • Summary: Statically linked binary providing simplified versions of system commands

  • Description:

    Busybox is a single binary which includes versions of a large numberof system commands, including a shell. This package can be veryuseful for recovering from certain types of system failures,particularly those involving broken shared libraries.
  • No added dependencies

  • No removed dependencies

bzip2-1.0.3-3 - bzip2-1.0.3-4.el5_2
  • Group: Applications/File

  • Summary: A file compression utility.

  • Description:

    Bzip2 is a freely available, patent-free, high quality data compressor.Bzip2 compresses files to within 10 to 15 percent of the capabilitiesof the best techniques available. However, bzip2 has the added benefitof being approximately two times faster at compression and six timesfaster at decompression than those techniques. Bzip2 is not thefastest compression utility, but it does strike a balance between speedand compression capability.Install bzip2 if you need a compression utility.
  • No added dependencies

  • No removed dependencies

cairo-1.2.4-2.el5 - cairo-1.2.4-5.el5
  • Group: System Environment/Libraries

  • Summary: A vector graphics library

  • Description:

    Cairo is a vector graphics library designed to provide high-qualitydisplay and print output. Currently supported output targets includethe X Window System, OpenGL (via glitz), in-memory image buffers, andimage files (PDF, PostScript, and SVG). Cairo is designed to produceidentical output on all output media while taking advantage of displayhardware acceleration when available (eg. through the X RenderExtension or OpenGL).
  • No added dependencies

  • No removed dependencies

ccid-1.0.1-6.el5 - ccid-1.3.8-1.el5
  • Group: System Environment/Libraries

  • Summary: Generic USB CCID smart card reader driver

  • Description:

    Generic USB CCID (Chip/Smart Card Interface Devices) driver.
  • Added Dependencies:

    • pcsc-lite-devel >= 1.3.3

  • Removed Dependencies:

    • pcsc-lite-devel >= %{pcsc-lite_ver}

cdrtools-2.01-10 - cdrtools-2.01-10.7.el5
  • Group: Applications/System

  • Summary: A collection of CD/DVD utilities.

  • Description:

    cdrtools is a collection of CD/DVD utilities.
  • No added dependencies

  • No removed dependencies

checkpolicy-1.33.1-2.el5 - checkpolicy-1.33.1-4.el5
  • Group: Development/System

  • Summary: SELinux policy compiler

  • Description:

    Security-enhanced Linux is a feature of the Linux® kernel and a numberof utilities with enhanced security functionality designed to addmandatory access controls to Linux. The Security-enhanced Linuxkernel contains new architectural components originally developed toimprove the security of the Flask operating system. Thesearchitectural components provide general support for the enforcementof many kinds of mandatory access control policies, including thosebased on the concepts of Type Enforcement®, Role-based AccessControl, and Multi-level Security.This package contains checkpolicy, the SELinux policy compiler.Only required for building policies.
  • No added dependencies

  • No removed dependencies

chkconfig-1.3.30.1-1 - chkconfig-1.3.30.1-2
  • Group: System Environment/Base

  • Summary: A system tool for maintaining the /etc/rc*.d hierarchy.

  • Description:

    Chkconfig is a basic system utility. It updates and queries runlevelinformation for system services. Chkconfig manipulates the numeroussymbolic links in /etc/rc.d, to relieve system administrators of someof the drudgery of manually editing the symbolic links.
  • No added dependencies

  • No removed dependencies

clustermon-0.10.0-5.el5 - clustermon-0.12.1-2.el5
  • Group: System Environment/Base

  • Summary: Monitoring and management of Red Hat Enterprise Linux Cluster Suite

  • Description:

    This package contains Red Hat Enterprise Linux Cluster SuiteSNMP/CIM module/agent/provider.
  • Added Dependencies:

    • cman-devel

  • No removed dependencies

cman-2.0.73-1.el5 - cman-2.0.98-1.el5
  • Group: System Environment/Base

  • Summary: cman - The Cluster Manager

  • Description:

    cman - The Cluster Manager
  • Added Dependencies:

    • kernel-headers

  • No removed dependencies

conga-0.10.0-6.el5 - conga-0.12.1-7.el5
  • Group: System Environment/Base

  • Summary: Remote Management System

  • Description:

    Conga is a project developing management system for remote stations.It consists of luci, https frontend, and ricci, secure daemon that dispatchesincoming messages to underlying management modules.
  • No added dependencies

  • Removed Dependencies:

    • cman-devel

control-center-2.16.0-14.el5 - control-center-2.16.0-16.el5
  • Group: User Interface/Desktops

  • Summary: GNOME Control Center

  • Description:

    GNOME (the GNU Network Object Model Environment) is an attractive andeasy-to-use GUI desktop environment. The control-center packageprovides the GNOME Control Center utilities that allow you to setupand configure your system's GNOME environment (things like the desktopbackground and theme, the screensaver, system sounds, and mousebehavior).If you install GNOME, you need to install control-center.
  • No added dependencies

  • No removed dependencies

coolkey-1.1.0-5.el5 - coolkey-1.1.0-6.el5
  • Group: System Environment/Libraries

  • Summary: CoolKey PKCS #11 module

  • Description:

    Linux Driver support for the CoolKey and CAC products.
  • No added dependencies

  • No removed dependencies

coreutils-5.97-12.1.el5 - coreutils-5.97-19.el5
  • Group: System Environment/Base

  • Summary: The GNU core utilities: a set of tools commonly used in shell scripts

  • Description:

    These are the GNU core utilities. This package is the combination ofthe old GNU fileutils, sh-utils, and textutils packages.
  • No added dependencies

  • No removed dependencies

cpufreq-utils-002-1.1.43.el5 - cpufreq-utils-005-1.el5
  • Group: System Environment/Base

  • Summary: CPU Frequency changing related utilities

  • Description:

    cpufreq-utils contains several utilities that can be used to controlthe cpufreq interface provided by the kernel on hardware thatsupports CPU frequency scaling.
  • No added dependencies

  • No removed dependencies

cpuspeed-1.2.1-1.48.el5 - cpuspeed-1.2.1-5.el5
  • Group: System Environment/Base

  • Summary: CPU frequency adjusting daemon

  • Description:

    cpuspeed is a daemon that dynamically changes the speedof your processor(s) depending upon its current workloadif it is capable (needs Intel Speedstep, AMD PowerNow!,or similar support).This package also supports enabling cpu frequency scalingvia in-kernel governors on Intel Centrino and AMDAthlon64/Opteron platforms.
  • No added dependencies

  • No removed dependencies

crash-4.0-4.6.1 - crash-4.0-7.2.3
  • Group: Development/Debuggers

  • Summary: crash utility for live systems; netdump, diskdump, kdump, LKCD or mcore dumpfiles

  • Description:

    The core analysis suite is a self-contained tool that can be used toinvestigate either live systems, kernel core dumps created from thenetdump, diskdump and kdump packages from Red Hat Linux, the mcore kernel patchoffered by Mission Critical Linux, or the LKCD kernel patch.
  • No added dependencies

  • No removed dependencies

createrepo-0.4.4-2.fc6 - createrepo-0.4.11-3.el5
  • Group: System Environment/Base

  • Summary: Creates a common metadata repository

  • Description:

    This utility will generate a common metadata repository from a directory of rpmpackages.
  • Added Dependencies:

    • python

  • No removed dependencies

crypto-utils-2.3-1 - crypto-utils-2.3-2.el5
  • Group: Applications/System

  • Summary: SSL certificate and key management utilities

  • Description:

    This package provides tools for managing and generatingSSL certificates and keys.
  • No added dependencies

  • No removed dependencies

cryptsetup-luks-1.0.3-2.2.el5 - cryptsetup-luks-1.0.3-4.el5
  • Group: Applications/System

  • Summary: A utility for setting up encrypted filesystems

  • Description:

    This package contains cryptsetup, a utility for setting upencrypted filesystems using Device Mapper and the dm-crypt target.
  • No added dependencies

  • No removed dependencies

cups-1.2.4-11.14.el5 - cups-1.3.7-8.el5
  • Group: System Environment/Daemons

  • Summary: Common Unix Printing System

  • Description:

    The Common UNIX Printing System provides a portable printing layer forUNIX® operating systems. It has been developed by Easy Software Productsto promote a standard printing solution for all UNIX vendors and users.CUPS provides the System V and Berkeley command-line interfaces.
  • Added Dependencies:

    • avahi-compat-libdns_sd-devel

    • krb5-devel

  • No removed dependencies

cyrus-imapd-2.3.7-1.1.el5 - cyrus-imapd-2.3.7-2.el5
  • Group: System Environment/Daemons

  • Summary: A high-performance mail server with IMAP, POP3, NNTP and SIEVE support

  • Description:

    The cyrus-imapd package contains the core of the Cyrus IMAP server.It is a scaleable enterprise mail system designed for use fromsmall to large enterprise environments using standards-basedinternet mail technologies.A full Cyrus IMAP implementation allows a seamless mail and bulletinboard environment to be set up across multiple servers. It differs fromother IMAP server implementations in that it is run on "sealed"servers, where users are not normally permitted to log in and have nosystem account on the server. The mailbox database is stored in partsof the filesystem that are private to the Cyrus IMAP server. All useraccess to mail is through software using the IMAP, POP3 or KPOPprotocols. It also includes support for virtual domains, NNTP,mailbox annotations, and much more. The private mailbox database designgives the server large advantages in efficiency, scalability andadministratability. Multiple concurrent read/write connections to thesame mailbox are permitted. The server supports access control lists onmailboxes and storage quotas on mailbox hierarchies.The Cyrus IMAP server supports the IMAP4rev1 protocol describedin RFC 3501. IMAP4rev1 has been approved as a proposed standard.It supports any authentication mechanism available from the SASLlibrary, imaps/pop3s/nntps (IMAP/POP3/NNTP encrypted using SSL andTLSv1) can be used for security. The server supports single instancestore where possible when an email message is addressed to multiplerecipients, SIEVE provides server side email filtering.
  • No added dependencies

  • No removed dependencies

dbus-1.0.0-6.el5 - dbus-1.1.2-12.el5
  • Group: System Environment/Libraries

  • Summary: D-BUS message bus

  • Description:

    D-BUS is a system for sending messages between applications. It isused both for the systemwide message bus service, and as aper-user-login-session messaging facility.
  • Added Dependencies:

    • doxygen

    • libxslt

    • xmlto

  • No removed dependencies

dbus-glib-0.70-5 - dbus-glib-0.73-8.el5
  • Group: System Environment/Libraries

  • Summary: GLib bindings for D-Bus

  • Description:

    D-Bus add-on library to integrate the standard D-Bus library withthe GLib thread abstraction and main loop.
  • No added dependencies

  • No removed dependencies

desktop-printing-0.19-20.el5 - desktop-printing-0.19-20.2.el5
  • Group: Applications/File

  • Summary: Desktop print icon

  • Description:

    Desktop-printing contains eggcups, a program for user print jobnotification and control.
  • No added dependencies

  • No removed dependencies

devhelp-0.12-11.el5 - devhelp-0.12-20.el5
  • Group: Development/Tools

  • Summary: API document browser

  • Description:

    An API document browser for GNOME 2.
  • Added Dependencies:

    • gecko-devel-unstable >= 1.9

  • Removed Dependencies:

    • gecko-devel = 1.8.0.12

device-mapper-1.02.20-1.el5 - device-mapper-1.02.28-2.el5
  • Group: System Environment/Base

  • Summary: device mapper library

  • Description:

    This package contains the supporting userspace files (libdevmapper anddmsetup) for the device-mapper.
  • No added dependencies

  • No removed dependencies

device-mapper-multipath-0.4.7-12.el5 - device-mapper-multipath-0.4.7-23.el5
  • Group: System Environment/Base

  • Summary: Tools to manage multipath devices using device-mapper.

  • Description:

    device-mapper-multipath provides tools to manage multipath devices by instructing thedevice-mapper multipath kernel module what to do.The tools are :* multipath : Scan the system for multipath devices and assemble them.* multipathd : Detects when paths fail and execs multipath to update things.
  • No added dependencies

  • No removed dependencies

dhcdbd-2.2-1.el5 - dhcdbd-2.2-2.el5
  • Group: System Environment/Daemons

  • Summary: DHCP D-BUS daemon (dhcdbd) controls dhclient sessions with D-BUS, stores and presents DHCP options.

  • Description:

    dhcdbd provides a D-BUS interface to the ISC dhclient software. Thedaemon provides access to DHCP configuration operations and stores thoseoptions persistently. Other D-BUS applications can receive notificationsof changes in the client's DHCP configuration.
  • No added dependencies

  • No removed dependencies

dhcp-3.0.5-7.el5 - dhcp-3.0.5-18.el5
  • Group: System Environment/Daemons

  • Summary: DHCP (Dynamic Host Configuration Protocol) server and relay agent.

  • Description:

    DHCP (Dynamic Host Configuration Protocol) is a protocol which allowsindividual devices on an IP network to get their own networkconfiguration information (IP address, subnetmask, broadcast address,etc.) from a DHCP server. The overall purpose of DHCP is to make iteasier to administer a large network. The dhcp package includes theISC DHCP service and relay agent.To use DHCP on your network, install a DHCP service (or relay agent),and on clients run a DHCP client daemon. The dhcp package providesthe ISC DHCP service and relay agent.
  • No added dependencies

  • No removed dependencies

dhcpv6-0.10-33.el5 - dhcpv6-1.0.10-16.el5
  • Group: System Environment/Daemons

  • Summary: DHCPv6 - DHCP server and client for IPv6

  • Description:

    Implements the Dynamic Host Configuration Protocol (DHCP) for InternetProtocol version 6 (IPv6) networks in accordance with RFC 3315: Dynamic HostConfiguration Protocol for IPv6 (DHCPv6). Consists of dhcp6s(8), the serverDHCP daemon, and dhcp6r(8), the DHCPv6 relay agent.Install this package if you want to support dynamic configuration of IPv6addresses and parameters on your IPv6 network.
  • Added Dependencies:

    • kernel-headers

  • Removed Dependencies:

    • openssl-devel

diffstat-1.41-1.2.2 - diffstat-1.41-1.2.3.el5
  • Group: Development/Tools

  • Summary: A utility which provides statistics based on the output of diff.

  • Description:

    The diff command compares files line by line. Diffstat reads theoutput of the diff command and displays a histogram of the insertions,deletions and modifications in each file. Diffstat is commonly usedto provide a summary of the changes in large, complex patch files.Install diffstat if you need a program which provides a summary of thediff command's output. You'll need to also install diffutils.
  • No added dependencies

  • No removed dependencies

diffutils-2.8.1-15.2.2 - diffutils-2.8.1-15.2.3.el5
  • Group: Applications/Text

  • Summary: A GNU collection of diff utilities.

  • Description:

    Diffutils includes four utilities: diff, cmp, diff3 and sdiff. Diffcompares two files and shows the differences, line by line. The cmpcommand shows the offset and line numbers where two files differ, orcmp can show the characters that differ between the two files. Thediff3 command shows the differences between three files. Diff3 can beused when two people have made independent changes to a commonoriginal; diff3 can produce a merged file that contains both sets ofchanges and warnings about conflicts. The sdiff command can be usedto merge two files interactively.Install diffutils if you need to compare text files.
  • No added dependencies

  • No removed dependencies

dmraid-1.0.0.rc13-4.el5 - dmraid-1.0.0.rc13-33.el5
  • Group: System Environment/Base

  • Summary: dmraid (Device-mapper RAID tool and library)

  • Description:

    DMRAID supports RAID device discovery, RAID set activation and display ofproperties for ATARAID on Linux >= 2.4 using device-mapper.
  • No added dependencies

  • No removed dependencies

dnsmasq-2.39-2.el5 - dnsmasq-2.45-1.el5_2.1
  • Group: System Environment/Daemons

  • Summary: A lightweight DHCP/caching DNS server

  • Description:

    Dnsmasq is lightweight, easy to configure DNS forwarder and DHCP server.It is designed to provide DNS and, optionally, DHCP, to a small network.It can serve the names of local machines which are not in the globalDNS. The DHCP server integrates with the DNS server and allows machineswith DHCP-allocated addresses to appear in the DNS with names configuredeither in each host or in a central configuration file. Dnsmasq supportsstatic and dynamic DHCP leases and BOOTP for network booting of disklessmachines.
  • No added dependencies

  • No removed dependencies

dosfstools-2.11-6.2.el5 - dosfstools-2.11-7.el5
  • Group: Applications/System

  • Summary: Utilities for making and checking MS-DOS FAT filesystems on Linux.

  • Description:

    The dosfstools package includes the mkdosfs and dosfsck utilities,which respectively make and check MS-DOS FAT filesystems on harddrives or on floppies.
  • No added dependencies

  • No removed dependencies

dovecot-1.0-1.2.rc15.el5 - dovecot-1.0.7-7.el5
  • Group: System Environment/Daemons

  • Summary: Dovecot Secure imap server

  • Description:

    Dovecot is an IMAP server for Linux/UNIX-like systems, written with securityprimarily in mind. It also contains a small POP3 server. It supports mailin either of maildir or mbox formats.
  • No added dependencies

  • No removed dependencies

dvgrab-2.0-1.2.2 - dvgrab-3.0-1.el5
  • Group: Applications/Multimedia

  • Summary: Utility to capture video from a DV camera

  • Description:

    The dvgrab utility will capture digital video from a DV source on the firewire(IEEE-1394) bus.
  • No added dependencies

  • No removed dependencies

e2fsprogs-1.39-10.el5 - e2fsprogs-1.39-20.el5
  • Group: System Environment/Base

  • Summary: Utilities for managing the second and third extended (ext2/ext3) filesystems

  • Description:

    The e2fsprogs package contains a number of utilities for creating,checking, modifying, and correcting any inconsistencies in secondand third extended (ext2/ext3) filesystems. E2fsprogs containse2fsck (used to repair filesystem inconsistencies after an uncleanshutdown), mke2fs (used to initialize a partition to contain anempty ext2 filesystem), debugfs (used to examine the internalstructure of a filesystem, to manually repair a corruptedfilesystem, or to create test cases for e2fsck), tune2fs (used tomodify filesystem parameters), and most of the other core ext2fsfilesystem utilities.You should install the e2fsprogs package if you need to manage theperformance of an ext2 and/or ext3 filesystem.
  • No added dependencies

  • No removed dependencies

eclipse-3.2.1-18.el5 - eclipse-3.2.1-19.el5
  • Group: Text Editors/Integrated Development Environments (IDE)

  • Summary: An open, extensible IDE

  • Description:

    The Eclipse Platform is designed for building integrated developmentenvironments (IDEs) that can be used to create applications as diverseas web sites, embedded Java(tm) programs, C++ programs, and EnterpriseJavaBeans(tm).
  • No added dependencies

  • Removed Dependencies:

    • firefox-devel

    • nspr-devel

ed-0.2-38.2.2 - ed-0.2-39.el5_2
  • Group: Applications/Text

  • Summary: The GNU line editor.

  • Description:

    Ed is a line-oriented text editor, used to create, display, and modifytext files (both interactively and via shell scripts). For mostpurposes, ed has been replaced in normal usage by full-screen editors(emacs and vi, for example).Ed was the original UNIX editor, and may be used by some programs. Ingeneral, however, you probably don't need to install it and you probablywon't use it.
  • No added dependencies

  • No removed dependencies

edac-utils-0.9-5.el5 - edac-utils-0.9-6.el5
  • Group: System Environment/Base

  • Summary: Userspace helper for kernel EDAC drivers

  • Description:

    EDAC is the current set of drivers in the Linux kernel that handledetection of ECC errors from memory controllers for most chipsetson i386 and x86_64 architectures. This userspace component consistsof an init script which makes sure EDAC drivers and DIMM labelsare loaded at system startup, as well as a library and utilityfor reporting current error counts from the EDAC sysfs files.
  • No added dependencies

  • No removed dependencies

elfutils-0.125-3.el5 - elfutils-0.137-3.el5
  • Group: Development/Tools

  • Summary: A collection of utilities and DSOs to handle compiled objects

  • Description:

    Elfutils is a collection of utilities, including ld (a linker),nm (for listing symbols from object files), size (for listing thesection sizes of an object or archive file), strip (for discardingsymbols), readelf (to see the raw ELF file structures), and elflint(to check for well-formed ELF files).
  • No added dependencies

  • No removed dependencies

emacs-21.4-19.el5 - emacs-21.4-20.el5
  • Group: Applications/Editors

  • Summary: GNU Emacs text editor

  • Description:

    Emacs is a powerful, customizable, self-documenting, modeless texteditor. Emacs contains special code editing features, a scriptinglanguage (elisp), and the capability to read mail, news, and morewithout leaving the editor.This package provides an emacs binary with support for X windows.
  • No added dependencies

  • No removed dependencies

emacspeak-23.0-2.1 - emacspeak-23.0-3.el5
  • Group: Applications/Editors

  • Summary: emacspeak -- The Complete Audio Desktop

  • Description:

    Emacspeak is a speech interface that allows visually impaired users tointeract independently and efficiently with the computer. Emacspeak hasdramatically changed how the author and hundreds of blind and visuallyimpaired users around the world interact with the personal computer andthe Internet. A rich suite of task-oriented speech-enabled tools providesefficient speech-enabled access to the evolving semantic WWW.When combined with Linux running on low-cost PC hardware,Emacspeak/Linux provides a reliable, stable speech-friendly solution thatopens up the Internet to visually impaired users around the world.
  • No added dependencies

  • No removed dependencies

enscript-1.6.4-4.1.el5 - enscript-1.6.4-4.1.1.el5_2
  • Group: Applications/Publishing

  • Summary: A plain ASCII to PostScript converter.

  • Description:

    GNU enscript is a free replacement for Adobe's Enscriptprogram. Enscript converts ASCII files to PostScript(TM) and spoolsgenerated PostScript output to the specified printer or saves it to afile. Enscript can be extended to handle different output media andincludes many options for customizing printouts.
  • No added dependencies

  • No removed dependencies

esc-1.0.0-32.el5 - esc-1.0.0-39.el5
  • Group: Applications/Internet

  • Summary: Enterprise Security Client Smart Card Client

  • Description:

    Enterprise Security Client allows the user to enroll and manage theircryptographic smartcards.
  • Added Dependencies:

    • xulrunner

    • xulrunner-devel

  • No removed dependencies

ethtool-5-1.el5 - ethtool-6-2.el5
  • Group: Applications/System

  • Summary: Ethernet settings tool for PCI ethernet cards

  • Description:

    This utility allows querying and changing of ethernetcard settings, such as speed, port, autonegotiation,and PCI locations.
  • No added dependencies

  • No removed dependencies

evolution-data-server-1.8.0-25.el5 - evolution-data-server-1.12.3-6.el5_2.3
  • Group: System Environment/Libraries

  • Summary: Backend data server for Evolution

  • Description:

    The evolution-data-server package provides a unified backend for programsthat work with contacts, tasks, and calendar information.It was originally developed for Evolution (hence the name), but is now usedby other packages.
  • Added Dependencies:

    • gtk-doc

    • intltool >= 0.35.0

    • openldap-evolution-devel

    • openssl-devel

  • Removed Dependencies:

    • intltool

    • openldap-devel >= 2.0.11

file-4.17-9.0.1.el5 - file-4.17-15
  • Group: Applications/File

  • Summary: A utility for determining file types.

  • Description:

    The file command is used to identify a particular file according to thetype of data contained by the file. File can identify many differentfile types, including ELF binaries, system libraries, RPM packages, anddifferent graphics formats.You should install the file package, since the file command is such auseful utility.
  • No added dependencies

  • No removed dependencies

filesystem-2.4.0-1 - filesystem-2.4.0-2
  • Group: System Environment/Base

  • Summary: The basic directory layout for a Linux system.

  • Description:

    The filesystem package is one of the basic packages that is installedon a Red Hat Linux system. Filesystem contains the basic directorylayout for a Linux operating system, including the correct permissionsfor the directories.
  • No added dependencies

  • No removed dependencies

findutils-4.2.27-4.1 - findutils-4.2.27-5.el5
  • Group: Applications/File

  • Summary: The GNU versions of find utilities (find and xargs).

  • Description:

    The findutils package contains programs which will help you locatefiles on your system. The find utility searches through a hierarchyof directories looking for files which match a certain set of criteria(such as a filename pattern). The xargs utility builds and executescommand lines from standard input arguments (usually lists of filenames generated by the find command).You should install findutils because it includes tools that are veryuseful for finding things on your system.
  • No added dependencies

  • No removed dependencies

firefox-1.5.0.12-3.el5 - firefox-3.0.5-1.el5_2
  • Group: Applications/Internet

  • Summary: Mozilla Firefox Web browser

  • Description:

    Mozilla Firefox is an open-source web browser, designed for standardscompliance, performance and portability.
  • Added Dependencies:

    • startup-notification-devel

    • xulrunner-devel >= 1.9.0.5-1

    • xulrunner-devel-unstable >= 1.9.0.5-1

  • Removed Dependencies:

    • cairo-devel >= 0.5

    • libjpeg-devel

    • libpng-devel

    • nspr-devel >= 4.6

    • nss-devel >= 3.11.1

    • zlib-devel

firstboot-1.4.27.3-1.el5 - firstboot-1.4.27.7-1.el5
  • Group: System Environment/Base

  • Summary: Initial system configuration utility

  • Description:

    The firstboot utility runs after installation. It guides theuser through a series of steps that allows for easierconfiguration of the machine.
  • No added dependencies

  • No removed dependencies

flac-1.1.2-27 - flac-1.1.2-28.el5_0.1
  • Group: Applications/Multimedia

  • Summary: An encoder/decoder for the Free Lossless Audio Codec.

  • Description:

    FLAC stands for Free Lossless Audio Codec. Grossly oversimplified, FLACis similar to Ogg Vorbis, but lossless. The FLAC project consists ofthe stream format, reference encoders and decoders in library form,flac, a command-line program to encode and decode FLAC files, metaflac,a command-line metadata editor for FLAC files and input plugins forvarious music players.
  • No added dependencies

  • No removed dependencies

fontconfig-2.4.1-6.el5 - fontconfig-2.4.1-7.el5
  • Group: System Environment/Libraries

  • Summary: Font configuration and customization library

  • Description:

    Fontconfig is designed to locate fonts within thesystem and select them according to requirements specified byapplications.
  • No added dependencies

  • No removed dependencies

fonts-indic-2.0.13-1.el5 - fonts-indic-2.3.1-1.el5
  • Group: User Interface/X

  • Summary: Free Indian truetype/opentype fonts

  • Description:

    This package provides the Hindi, Bengali, Gujarati, Punjabi, Tamil, Kannada, Malayalam, Oriya, Telugu TrueType/Opentype fonts.
  • No added dependencies

  • No removed dependencies

freeradius-1.1.3-1.2.el5 - freeradius-1.1.3-1.4.el5
  • Group: System Environment/Daemons

  • Summary: High-performance and highly configurable free RADIUS server.

  • Description:

    The FreeRADIUS Server Project is a high performance and highly configurableGPL'd free RADIUS server. The server is similar in some respects toLivingston's 2.0 server. While FreeRADIUS started as a variant of theCistron RADIUS server, they don't share a lot in common any more. It now hasmany more features than Cistron or Livingston, and is much more configurable.FreeRADIUS is an Internet authentication daemon, which implements the RADIUSprotocol, as defined in RFC 2865 (and others). It allows Network AccessServers (NAS boxes) to perform authentication for dial-up users. There arealso RADIUS clients available for Web servers, firewalls, Unix logins, andmore. Using RADIUS allows authentication and authorization for a network tobe centralized, and minimizes the amount of re-configuration which has to bedone when adding or deleting new users.
  • No added dependencies

  • No removed dependencies

freetype-2.2.1-19.el5 - freetype-2.2.1-20.el5_2
  • Group: System Environment/Libraries

  • Summary: A free and portable font rendering engine

  • Description:

    The FreeType engine is a free and portable font renderingengine, developed to provide advanced font support for a variety ofplatforms and environments. FreeType is a library which can open andmanages font files as well as efficiently load, hint and renderindividual glyphs. FreeType is not a font server or a completetext-rendering library.
  • No added dependencies

  • No removed dependencies

ftp-0.17-33.fc6 - ftp-0.17-35.el5
  • Group: Applications/Internet

  • Summary: The standard UNIX FTP (File Transfer Protocol) client.

  • Description:

    The ftp package provides the standard UNIX command-line FTP (FileTransfer Protocol) client. FTP is a widely used protocol fortransferring files over the Internet and for archiving files.If your system is on a network, you should install ftp in order to dofile transfers.
  • No added dependencies

  • No removed dependencies

gcc-4.1.2-14.el5 - gcc-4.1.2-44.el5
  • Group: Development/Languages

  • Summary: Various compilers (C, C++, Objective-C, Java, ...)

  • Description:

    The gcc package contains the GNU Compiler Collection version 4.1.You'll need this package in order to compile C code.
  • Added Dependencies:

    • xulrunner-devel

  • Removed Dependencies:

    • firefox-devel

gd-2.0.33-9.3.fc6 - gd-2.0.33-9.4.el5_1.1
  • Group: System Environment/Libraries

  • Summary: A graphics library for quick creation of PNG or JPEG images

  • Description:

    The gd graphics library allows your code to quickly draw imagescomplete with lines, arcs, text, multiple colors, cut and paste fromother images, and flood fills, and to write out the result as a PNG orJPEG file. This is particularly useful in Web applications, where PNGand JPEG are two of the formats accepted for inline images by mostbrowsers. Note that gd is not a paint program.
  • No added dependencies

  • No removed dependencies

gdb-6.5-25.el5 - gdb-6.8-27.el5
  • Group: Development/Debuggers

  • Summary: A GNU source-level debugger for C, C++, Java and other languages

  • Description:

    GDB, the GNU debugger, allows you to debug programs written in C, C++,Java, and other languages, by executing them in a controlled fashionand printing their data.
  • Added Dependencies:

    • expat-devel

    • readline-devel

  • Removed Dependencies:

    • /lib/libc.so.6

    • /lib64/libc.so.6

    • /usr/lib/libc.so

    • /usr/lib64/libc.so

gdm-2.16.0-31.0.1.el5 - gdm-2.16.0-46.el5
  • Group: User Interface/X

  • Summary: The GNOME Display Manager.

  • Description:

    Gdm (the GNOME Display Manager) is a highly configurablereimplementation of xdm, the X Display Manager. Gdm allows you to loginto your system with the X Window System running and supports runningseveral different X sessions on your local machine at the same time.
  • No added dependencies

  • No removed dependencies

gedit-2.16.0-5.el5 - gedit-2.16.0-9.el5
  • Group: Applications/Editors

  • Summary: gEdit is a small but powerful text editor for GNOME

  • Description:

    gEdit is a small but powerful text editor designed specifically forthe GNOME GUI desktop. gEdit includes a plug-in API (which supportsextensibility while keeping the core binary small), support forediting multiple documents using notebook tabs, and standard texteditor functions.You'll need to have GNOME and GTK+ installed to use gEdit.
  • No added dependencies

  • No removed dependencies

gfs-kmod-0.1.19-7.el5 - gfs-kmod-0.1.31-3.el5
  • Group: System Environment/Kernel

  • Summary: gfs kernel modules

  • Description:

    gfs - The Global File System is a symmetric, shared-disk, cluster filesystem.
  • Added Dependencies:

    • kernel-devel-ia64 = 2.6.18-128.el5

    • kernel-xen-devel-ia64 = 2.6.18-128.el5

  • Removed Dependencies:

    • kernel-devel-ia64 = 2.6.18-53.el5

    • kernel-xen-devel-ia64 = 2.6.18-53.el5

gfs-utils-0.1.12-1.el5 - gfs-utils-0.1.18-1.el5
  • Group: System Environment/Kernel

  • Summary: Utilities for managing the global filesystem (GFS)

  • Description:

    The gfs-utils package contains a number of utilities for creating,checking, modifying, and correcting any inconsistencies in GFSfilesystems.
  • No added dependencies

  • No removed dependencies

gfs2-utils-0.1.38-1.el5 - gfs2-utils-0.1.53-1.el5
  • Group: System Environment/Kernel

  • Summary: Utilities for managing the global filesystem (GFS)

  • Description:

    The gfs2-utils package contains a number of utilities for creating,checking, modifying, and correcting any inconsistencies in GFSfilesystems.
  • No added dependencies

  • No removed dependencies

ghostscript-8.15.2-9.1.el5 - ghostscript-8.15.2-9.4.el5
  • Group: Applications/Publishing

  • Summary: A PostScript(TM) interpreter and renderer.

  • Description:

    Ghostscript is a set of software that provides a PostScript(TM)interpreter, a set of C procedures (the Ghostscript library, whichimplements the graphics capabilities in the PostScript language) andan interpreter for Portable Document Format (PDF) files. Ghostscripttranslates PostScript code into many common, bitmapped formats, likethose understood by your printer or screen. Ghostscript is normallyused to display PostScript files and to print PostScript files tonon-PostScript printers.If you need to display PostScript files or print them tonon-PostScript printers, you should install ghostscript. If youinstall ghostscript, you also need to install the ghostscript-fontspackage.
  • No added dependencies

  • No removed dependencies

gimp-print-4.2.7-22 - gimp-print-4.2.7-22.2.el5
  • Group: System Environment/Libraries

  • Summary: A collection of high-quality printer drivers.

  • Description:

    These drivers provide printing quality for UNIX/Linux in many cases equalto or better than proprietary vendor-supplied drivers, and can be used formany of the most demanding printing tasks.
  • No added dependencies

  • No removed dependencies

glibc-2.5-18 - glibc-2.5-34
  • Group: System Environment/Libraries

  • Summary: The GNU libc libraries.

  • Description:

    The glibc package contains standard libraries which are used bymultiple programs on the system. In order to save disk space andmemory, as well as to make upgrading easier, common system code iskept in one place and shared between programs. This particular packagecontains the most important sets of shared libraries: the standard Clibrary and the standard math library. Without these two libraries, aLinux system will not function.
  • No added dependencies

  • No removed dependencies

gnbd-1.1.5-1.el5 - gnbd-1.1.7-1.el5
  • Group: System Environment/Kernel

  • Summary: GFS's Network Block Device

  • Description:

    gnbd - GFS's Network Block Device
  • No added dependencies

  • No removed dependencies

gnbd-kmod-0.1.4-12.el5 - gnbd-kmod-0.1.5-2.el5
  • Group: System Environment/Kernel

  • Summary: gnbd kernel modules

  • Description:

    gnbd - The Global Network Block Device
  • Added Dependencies:

    • kernel-devel-ia64 = 2.6.18-98.el5

    • kernel-xen-devel-ia64 = 2.6.18-98.el5

  • Removed Dependencies:

    • kernel-devel-ia64 = 2.6.18-53.el5

    • kernel-xen-devel-ia64 = 2.6.18-53.el5

gnome-panel-2.16.1-6.el5 - gnome-panel-2.16.1-7.el5
  • Group: User Interface/Desktops

  • Summary: GNOME panel

  • Description:

    The GNOME panel provides the window list, workspace switcher, menus, and otherfeatures for the GNOME desktop.
  • No added dependencies

  • No removed dependencies

gnome-power-manager-2.16.0-8.el5 - gnome-power-manager-2.16.0-10.el5
  • Group: Applications/System

  • Summary: GNOME Power Manager

  • Description:

    GNOME Power Manager uses the information and facilities provided by HALdisplaying icons and handling user callbacks in an interactive GNOME session.GNOME Power Preferences allows authorised users to set policy andchange preferences.
  • No added dependencies

  • No removed dependencies

gnome-python2-desktop-2.16.0-1.fc6 - gnome-python2-desktop-2.16.0-2.el5
  • Group: Development/Languages

  • Summary: The sources for additional PyGNOME Python extension modules for the GNOME desktop

  • Description:

    The gnome-python-desktop package contains the source packages for additionalPython bindings for GNOME. It should be used together with gnome-python.
  • No added dependencies

  • No removed dependencies

gnome-python2-extras-2.14.2-4.fc6 - gnome-python2-extras-2.14.2-6.el5
  • Group: Development/Languages

  • Summary: The sources for additional. PyGNOME Python extension modules.

  • Description:

    The gnome-python-extra package contains the source packages for additionalPython bindings for GNOME. It should be used together with gnome-python.
  • Added Dependencies:

    • gecko-devel-unstable >= 1.9

  • Removed Dependencies:

    • firefox-devel >= 1.5.0.5

gnome-screensaver-2.16.1-5.el5 - gnome-screensaver-2.16.1-8.el5
  • Group: Amusem*nts/Graphics

  • Summary: GNOME Screensaver

  • Description:

    gnome-screensaver is a screen saver and locker that aims to havesimple, sane, secure defaults and be well integrated with the desktop.
  • Added Dependencies:

    • libXxf86misc-devel

    • libXxf86vm-devel

  • No removed dependencies

gnome-terminal-2.16.0-3.el5 - gnome-terminal-2.16.0-5.3.el5
  • Group: User Interface/Desktops

  • Summary: GNOME Terminal

  • Description:

    GNOME terminal emulator application.
  • No added dependencies

  • No removed dependencies

gnome-utils-2.16.0-3.el5 - gnome-utils-2.16.0-5.el5
  • Group: Applications/System

  • Summary: GNOME utility programs

  • Description:

    GNOME (GNU Network Object Model Environment) is a user-friendly set ofGUI applications and desktop tools to be used in conjunction with awindow manager for the X Window System. The gnome-utils packageincludes a set of small "desk accessory" utility applications for GNOME.
  • No added dependencies

  • No removed dependencies

gnome-volume-manager-2.15.0-4.el5 - gnome-volume-manager-2.15.0-5.el5
  • Group: Applications/System

  • Summary: The GNOME Volume Manager

  • Description:

    The GNOME Volume Manager monitors volume-related events and responds withuser-specified policy. The GNOME Volume Manager can automount hot-pluggeddrives, automount inserted removable media, autorun programs, automaticallyplay audio CDs and video DVDs, and automatically import photos from a digitalcamera. The GNOME Volume Manager does this entirely in user-space and withoutpolling.The GNOME Voume Manager sits at the top end of a larger picture that aims tointegrate the Linux system from the kernel on up through the desktop and itsapplications.
  • No added dependencies

  • No removed dependencies

gnupg-1.4.5-13 - gnupg-1.4.5-14
  • Group: Applications/System

  • Summary: A GNU utility for secure communication and data storage.

  • Description:

    GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data andcreating digital signatures. GnuPG has advanced key managementcapabilities and is compliant with the proposed OpenPGP Internetstandard described in RFC2440. Since GnuPG doesn't use any patentedalgorithm, it is not compatible with any version of PGP2 (PGP2.x usesonly IDEA for symmetric-key encryption, which is patented worldwide).
  • No added dependencies

  • No removed dependencies

gnuplot-4.0.0-12 - gnuplot-4.0.0-14.el5
  • Group: Applications/Engineering

  • Summary: A program for plotting mathematical expressions and data.

  • Description:

    Gnuplot is a command-line driven, interactive function plottingprogram especially suited for scientific data representation. Gnuplotcan be used to plot functions and data points in both two and threedimensions and in many different formats.Install gnuplot if you need a graphics package for scientific datarepresentation.
  • Added Dependencies:

    • gd-devel

  • No removed dependencies

gnutls-1.4.1-2 - gnutls-1.4.1-3.el5_2.1
  • Group: System Environment/Libraries

  • Summary: A TLS protocol implementation.

  • Description:

    GnuTLS is a project that aims to develop a library which provides a securelayer, over a reliable transport layer. Currently the GnuTLS library implementsthe proposed standards by the IETF's TLS working group.
  • No added dependencies

  • No removed dependencies

grub-0.97-13 - grub-0.97-13.2
  • Group: System Environment/Base

  • Summary: GRUB - the Grand Unified Boot Loader.

  • Description:

    GRUB (Grand Unified Boot Loader) is an experimental boot loadercapable of booting into most free operating systems - Linux, FreeBSD,NetBSD, GNU Mach, and others as well as most commercial operatingsystems.
  • No added dependencies

  • No removed dependencies

gstreamer-0.10.9-3.el5 - gstreamer-0.10.20-3.el5
  • Group: Applications/Multimedia

  • Summary: GStreamer streaming media framework runtime

  • Description:

    GStreamer is a streaming media framework, based on graphs of filters whichoperate on media data. Applications using this library can do anythingfrom real-time sound processing to playing videos, and just about anythingelse media-related. Its plugin-based architecture means that new datatypes or processing capabilities can be added simply by installing newplugins.
  • Added Dependencies:

    • PyXML

    • autoconf

    • automake

    • docbook-style-dsssl

    • docbook-style-xsl

    • docbook-utils

    • gettext-devel

    • ghostscript

    • jadetex

    • libtool

    • libxslt

    • netpbm-progs

    • openjade

    • python2

    • tetex-dvips

    • transfig

    • xfig

  • No removed dependencies

gstreamer-plugins-base-0.10.9-6.el5 - gstreamer-plugins-base-0.10.20-3.el5
  • Group: Applications/Multimedia

  • Summary: GStreamer streaming media framework base plug-ins

  • Description:

    GStreamer is a streaming media framework, based on graphs of filters whichoperate on media data. Applications using this library can do anythingfrom real-time sound processing to playing videos, and just about anythingelse media-related. Its plugin-based architecture means that new datatypes or processing capabilities can be added simply by installing newplug-ins.This package contains a set of well-maintained base plug-ins.
  • Added Dependencies:

    • autoconf

    • automake

    • gnome-vfs2-devel

    • gstreamer-devel >= 0.10.20

  • Removed Dependencies:

    • gnome-vfs2-devel > 1.9.4.00

    • gstreamer-devel >= 0.10.6

    • liboil-devel >= 0.3.2

gstreamer-plugins-good-0.10.4-4.el5 - gstreamer-plugins-good-0.10.9-1.el5
  • Group: Applications/Multimedia

  • Summary: GStreamer plug-ins with good code and licensing

  • Description:

    GStreamer is a streaming media framework, based on graphs of filters whichoperate on media data. Applications using this library can do anythingfrom real-time sound processing to playing videos, and just about anythingelse media-related. Its plugin-based architecture means that new datatypes or processing capabilities can be added simply by installing newplug-ins.GStreamer Good Plug-ins is a collection of well-supported plug-ins ofgood quality and under the LGPL license.
  • No added dependencies

  • No removed dependencies

gthumb-2.7.8-5.el5 - gthumb-2.7.8-8.el5
  • Group: User Interface/X

  • Summary: Image viewer, editor, organizer

  • Description:

    gthumb is an application for viewing, editing, and organizingcollections of images.
  • No added dependencies

  • No removed dependencies

gtk2-2.10.4-19.el5 - gtk2-2.10.4-20.el5
  • Group: System Environment/Libraries

  • Summary: The GIMP ToolKit (GTK+), a library for creating GUIs for X

  • Description:

    GTK+ is a multi-platform toolkit for creating graphical userinterfaces. Offering a complete set of widgets, GTK+ is suitable forprojects ranging from small one-off tools to complete applicationsuites.
  • No added dependencies

  • No removed dependencies

gtkhtml3-3.12.0-1.fc6 - gtkhtml3-3.16.3-1.el5
  • Group: System Environment/Libraries

  • Summary: gtkhtml library

  • Description:

    GtkHTML is a lightweight HTML rendering/printing/editing engine. Itwas originally based on KHTMLW, but is now being developedindependently of it.
  • Added Dependencies:

    • intltool >= 0.35.0

  • Removed Dependencies:

    • intltool

    • libgnomeprint22-devel >= 2.7.1

    • libgnomeprintui22-devel >= 2.7.1

gzip-1.3.5-9.el5 - gzip-1.3.5-10.el5
  • Group: Applications/File

  • Summary: The GNU data compression program.

  • Description:

    The gzip package contains the popular GNU gzip data compressionprogram. Gzipped files have a .gz extension.Gzip should be installed on your Red Hat Linux system, because it is avery commonly used data compression program.
  • No added dependencies

  • No removed dependencies

hal-0.5.8.1-25.el5 - hal-0.5.8.1-38.el5
  • Group: System Environment/Libraries

  • Summary: Hardware Abstraction Layer

  • Description:

    HAL is daemon for collection and maintaining information from severalsources about the hardware on the system. It provides a live devicelist through D-BUS.
  • Added Dependencies:

    • gperf >= 3.0.1

  • No removed dependencies

hal-cups-utils-0.6.2-5 - hal-cups-utils-0.6.2-5.2.el5
  • Group: Applications/System

  • Summary: Halified CUPS utilities

  • Description:

    Halified utilities for CUPS:- hal_lpadmin- hal CUPS backend
  • No added dependencies

  • No removed dependencies

hplip-1.6.7-4.1.el5 - hplip-1.6.7-4.1.el5_2.4
  • Group: System Environment/Daemons

  • Summary: HP Linux Imaging and Printing Project

  • Description:

    The Hewlett-Packard Linux Imaging and Printing Project providesdrivers for HP printers and multi-function peripherals.
  • Added Dependencies:

    • openssl-devel

  • No removed dependencies

htdig-3.2.0b6-9.el5 - htdig-3.2.0b6-9.0.1.el5_1
  • Group: Applications/Internet

  • Summary: ht://Dig - Web search engine

  • Description:

    The ht://Dig system is a complete world wide web indexing and searchingsystem for a small domain or intranet. This system is not meant to replacethe need for powerful internet-wide search systems like Lycos, Infoseek,Webcrawler and AltaVista. Instead it is meant to cover the search needs fora single company, campus, or even a particular sub section of a web site. Asopposed to some WAIS-based or web-server based search engines, ht://Dig canspan several web servers at a site. The type of these different web serversdoesn't matter as long as they understand the HTTP 1.0 protocol.ht://Dig is also used by KDE to search KDE's HTML documentation.ht://Dig was developed at San Diego State University as a way to search thevarious web servers on the campus network.
  • No added dependencies

  • No removed dependencies

htmlview-4.0.0-1.el5 - htmlview-4.0.0-2.el5
  • Group: Applications/Internet

  • Summary: Launcher of Preferred Web Browser

  • Description:

    htmlview and launchmail are tools for launching Preferred Applications.This package exists for compatibility reasons and is likely to be removedlater when equivalent functionality is implemented elsewhere.
  • No added dependencies

  • No removed dependencies

httpd-2.2.3-11.el5 - httpd-2.2.3-22.el5
  • Group: System Environment/Daemons

  • Summary: Apache HTTP Server

  • Description:

    The Apache HTTP Server is a powerful, efficient, and extensibleweb server.
  • No added dependencies

  • No removed dependencies

hwbrowser-0.30-1.el5 - hwbrowser-0.30-2.el5
  • Group: Applications/System

  • Summary: A hardware browser.

  • Description:

    A browser for your current hardware configuration.
  • No added dependencies

  • No removed dependencies

hwdata-0.211-1 - hwdata-0.213.11-1.el5
  • Group: System Environment/Base

  • Summary: Hardware identification and configuration data

  • Description:

    hwdata contains various hardware identification and configuration data,such as the pci.ids database and MonitorsDb databases.
  • No added dependencies

  • No removed dependencies

ibutils-1.2-2.el5 - ibutils-1.2-9.el5
  • Group: System Environment/Libraries

  • Summary: OpenIB Mellanox InfiniBand Diagnostic Tools

  • Description:

    ibutils provides IB network and path diagnostics.
  • Added Dependencies:

    • autoconf

    • libibumad-devel

    • libtool

    • opensm-devel >= 3.2.0

  • Removed Dependencies:

    • opensm-devel >= 3.0.3

icu-3.6-5.11 - icu-3.6-5.11.1
  • Group: System Environment/Libraries

  • Summary: International Components for Unicode

  • Description:

    The International Components for Unicode (ICU) libraries providerobust and full-featured Unicode services on a wide variety ofplatforms. ICU supports the most current version of the Unicodestandard, and they provide support for supplementary Unicodecharacters (needed for GB 18030 repertoire support).As computing environments become more heterogeneous, softwareportability becomes more important. ICU lets you produce the sameresults across all the various platforms you support, withoutsacrificing performance. It offers great flexibility to extend andcustomize the supplied services.
  • No added dependencies

  • No removed dependencies

initscripts-8.45.17.EL-1 - initscripts-8.45.25-1.el5
  • Group: System Environment/Base

  • Summary: The inittab file and the /etc/init.d scripts.

  • Description:

    The initscripts package contains the basic system scripts used to bootyour Red Hat system, change runlevels, and shut the system downcleanly. Initscripts also contains the scripts that activate anddeactivate most network interfaces.
  • No added dependencies

  • No removed dependencies

inn-2.4.3-6.fc6 - inn-2.4.3-8.el5
  • Group: System Environment/Daemons

  • Summary: The InterNetNews (INN) system, an Usenet news server.

  • Description:

    INN (InterNetNews) is a complete system for serving Usenet news and/orprivate newsfeeds. INN includes innd, an NNTP (NetNews TransportProtocol) server, and nnrpd, a newsreader that is spawned for eachclient. Both innd and nnrpd vary slightly from the NNTP protocol, butnot in ways that are easily noticed.Install the inn package if you need a complete system for serving andreading Usenet news. You may also need to install inn-devel, if youare going to use a separate program which interfaces to INN, likenewsgate or tin.
  • No added dependencies

  • No removed dependencies

iproute-2.6.18-4.el5 - iproute-2.6.18-9.el5
  • Group: Applications/System

  • Summary: Advanced IP routing and network device configuration tools.

  • Description:

    The iproute package contains networking utilities (ip and rtmon, forexample) which are designed to use the advanced networkingcapabilities of the Linux 2.4.x and 2.6.x kernel.
  • No added dependencies

  • No removed dependencies

iprutils-2.2.6-1.el5 - iprutils-2.2.8-2.el5
  • Group: System Environment/Base

  • Summary: Utilities for the IBM Power Linux RAID adapters

  • Description:

    Provides a suite of utilities to manage and configure SCSI devicessupported by the ipr SCSI storage device driver.
  • No added dependencies

  • No removed dependencies

ipsec-tools-0.6.5-8.el5 - ipsec-tools-0.6.5-13.el5
  • Group: System Environment/Base

  • Summary: Tools for configuring and using IPSEC

  • Description:

    This is the IPsec-Tools package. You need this package in order toreally use the IPsec functionality in the linux-2.5+ kernels. Thispackage builds:- setkey, a program to directly manipulate policies and SAs- racoon, an IKEv1 keying daemon
  • Added Dependencies:

    • kernel-headers >= 2.6.18-92

  • No removed dependencies

iptables-1.3.5-1.2.1 - iptables-1.3.5-4.el5
  • Group: System Environment/Base

  • Summary: Tools for managing Linux kernel packet filtering capabilities.

  • Description:

    The iptables utility controls the network packet filtering code in theLinux kernel. If you need to set up firewalls and/or IP masquerading,you should install this package.
  • No added dependencies

  • No removed dependencies

iputils-20020927-43.el5 - iputils-20020927-45.el5
  • Group: System Environment/Daemons

  • Summary: Network monitoring tools including ping.

  • Description:

    The iputils package contains basic utilities for monitoring a network,including ping. The ping command sends a series of ICMP protocolECHO_REQUEST packets to a specified network host to discover whetherthe target machine is alive and receiving network traffic.
  • No added dependencies

  • No removed dependencies

irqbalance-0.55-6.el5 - irqbalance-0.55-10.el5
  • Group: System Environment/Base

  • Summary: IRQ balancing daemon.

  • Description:

    irqbalance is a daemon that evenly distributes IRQ load acrossmultiple CPUs for enhanced performance.
  • No added dependencies

  • No removed dependencies

iscsi-initiator-utils-6.2.0.865-0.8.el5 - iscsi-initiator-utils-6.2.0.868-0.18.el5
  • Group: System Environment/Daemons

  • Summary: iSCSI daemon and utility programs

  • Description:

    The iscsi package provides the server daemon for the iSCSI protocol,as well as the utility programs used to manage it. iSCSI is a protocolfor distributed disk access using SCSI commands sent over InternetProtocol networks.
  • Added Dependencies:

    • bison

    • flex

  • No removed dependencies

isdn4k-utils-3.2-50.1 - isdn4k-utils-3.2-51.el5
  • Group: Applications/System

  • Summary: Utilities for configuring an ISDN subsystem.

  • Description:

    The isdn4k-utils package contains a collection of utilities needed forconfiguring an ISDN subsystem.
  • No added dependencies

  • No removed dependencies

jakarta-commons-collections-3.1-6jpp.1 - jakarta-commons-collections-3.2-2jpp.3
  • Group: Development/Libraries/Java

  • Summary: Jakarta Commons Collections Package

  • Description:

    The introduction of the Collections API by Sun in JDK 1.2 has been aboon to quick and effective Java programming. Ready access to powerfuldata structures has accelerated development by reducing the need forcustom container classes around each core object. Most Java2 APIs aresignificantly easier to use because of the Collections API.However, there are certain holes left unfilled by Sun'simplementations, and the Jakarta-Commons Collections Component strivesto fulfill them. Among the features of this package are:- special-purpose implementations of Lists and Maps for fast access- adapter classes from Java1-style containers (arrays, enumerations) toJava2-style collections.- methods to test or create typical set-theory properties of collectionssuch as union, intersection, and closure.
  • Added Dependencies:

    • xml-commons-apis >= 1.3

  • No removed dependencies

java-1.4.2-gcj-compat-1.4.2.0-40jpp.112 - java-1.4.2-gcj-compat-1.4.2.0-40jpp.115
  • Group: Development/Languages

  • Summary: JPackage runtime scripts for GCJ

  • Description:

    This package installs directory structures, shell scripts and symboliclinks to simulate a JPackage-compatible runtime environment with GCJ.
  • No added dependencies

  • No removed dependencies

kbd-1.12-19.el5 - kbd-1.12-21.el5
  • Group: System Environment/Base

  • Summary: Tools for configuring the console (keyboard, virtual terminals, etc.)

  • Description:

    The kbd package contains tools for managing a Linuxsystem's console's behavior, including the keyboard, the screenfonts, the virtual terminals and font files.
  • No added dependencies

  • No removed dependencies

kdeadmin-3.5.4-2.fc6 - kdeadmin-3.5.4-3.el5
  • Group: User Interface/Desktops

  • Summary: Administrative tools for KDE.

  • Description:

    The kdeadmin package includes administrative tools for the K DesktopEnvironment (KDE) including:kcron - Crontab editorkdat - Tape backup toolkuser - Frontend for configuring users and user groups
  • No added dependencies

  • No removed dependencies

kdebase-3.5.4-13.6.el5 - kdebase-3.5.4-19.el5
  • Group: User Interface/Desktops

  • Summary: K Desktop Environment - core files

  • Description:

    Core applications for the K Desktop Environment. Included are: kdm(replacement for xdm), kwin (window manager), konqueror (filemanager,web browser, ftp client, ...), konsole (xterm replacement), kpanel(application starter and desktop pager), kaudio (audio server),kdehelp (viewer for kde help files, info and man pages), kthememgr(system for managing alternate theme packages) plus other KDEcomponents (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,kfontmanager, kmenuedit).
  • Added Dependencies:

    • libutempter-devel

  • No removed dependencies

kdebindings-3.5.4-1.fc6 - kdebindings-3.5.4-6.el5
  • Group: User Interface/Desktops

  • Summary: KDE bindings to non-C++ languages

  • Description:

    KDE/DCOP bindings to non-C++ languages
  • Added Dependencies:

    • libutempter-devel

    • perl >= 5.8.8

  • Removed Dependencies:

    • perl >= 5.8

kdelibs-3.5.4-13.el5 - kdelibs-3.5.4-18.el5
  • Group: System Environment/Libraries

  • Summary: K Desktop Environment - Libraries

  • Description:

    Libraries for the K Desktop Environment:KDE Libraries included: kdecore (KDE core library), kdeui (user interface),kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking),kspell (spelling checker), jscript (javascript), kab (addressbook),kimgio (image manipulation).
  • No added dependencies

  • No removed dependencies

kdenetwork-3.5.4-4.fc6 - kdenetwork-3.5.4-8.el5
  • Group: Applications/Internet

  • Summary: K Desktop Environment - Network Applications

  • Description:

    Networking applications for the K Desktop Environment.
  • Added Dependencies:

    • libutempter-devel

  • No removed dependencies

kernel-2.6.18-53.el5 - kernel-2.6.18-128.el5
  • Group: System Environment/Kernel

  • Summary: The Linux kernel (the core of the Linux operating system)

  • Description:

    The kernel package contains the Linux kernel (vmlinuz), the core of anyLinux operating system. The kernel handles the basic functionsof the operating system: memory allocation, process allocation, deviceinput and output, etc.
  • No added dependencies

  • No removed dependencies

kexec-tools-1.101-194.4.el5 - kexec-tools-1.102pre-56.el5
  • Group: Applications/System

  • Summary: The kexec/kdump userspace component.

  • Description:

    kexec-tools provides /sbin/kexec binary that facilitates a newkernel to boot using the kernel's kexec feature either on anormal or a panic reboot. This package contains the /sbin/kexecbinary and ancillary utilities that together form the userspacecomponent of the kernel's kexec feature.
  • No added dependencies

  • No removed dependencies

krb5-1.6.1-17.el5 - krb5-1.6.1-31.el5
  • Group: System Environment/Libraries

  • Summary: The Kerberos network authentication system.

  • Description:

    Kerberos V5 is a trusted-third-party network authentication system,which can improve your network's security by eliminating the insecurepractice of cleartext passwords.
  • No added dependencies

  • No removed dependencies

ksh-20060214-1.4 - ksh-20080202-2.el5
  • Group: Applications/Shells

  • Summary: The Original ATT Korn Shell

  • Description:

    KSH-93 is the most recent version of the KornShell by David Korn ofAT&T Bell Laboratories.KornShell is a shell programming language, which is upward compatiblewith "sh" (the Bourne Shell).
  • No added dependencies

  • No removed dependencies

kudzu-1.2.57.1.15-1 - kudzu-1.2.57.1.21-1
  • Group: Applications/System

  • Summary: The Red Hat Linux hardware probing tool.

  • Description:

    Kudzu is a hardware probing tool run at system boot time to determinewhat hardware has been added or removed from the system.
  • No added dependencies

  • No removed dependencies

lam-7.1.2-8.fc6 - lam-7.1.2-14.el5
  • Group: Development/Libraries

  • Summary: The LAM (Local Area Multicomputer) programming environment.

  • Description:

    LAM (Local Area Multicomputer) is an Message-Passing Interface (MPI)programming environment and development system for heterogeneouscomputers on a network. With LAM/MPI, a dedicated cluster or anexisting network computing infrastructure can act as one parallelcomputer to solve one problem. LAM/MPI is considered to be "clusterfriendly" because it offers daemon-based process startup/control aswell as fast client-to-client message passing protocols. LAM/MPI canuse TCP/IP and/or shared memory for message passing (different RPMsare supplied for this -- see the main LAM website athttp://www.mpi.nd.edu/lam/ for details).<LAM features a full implementation of MPI version 1 (with theexception that LAM does not support cancelling of sends), and much ofversion 2. Compliant applications are source code portable between LAMand any other implementation of MPI. In addition to meeting thestandard, LAM/MPI offers extensive monitoring capabilities to supportdebugging. Monitoring happens on two levels: On one level, LAM/MPI hasthe hooks to allow a snapshot of a process and message status to betaken at any time during an application run. The status includes allaspects of synchronization plus datatype map/signature, communicatorgroup membership and message contents (see the XMPI application on themain LAM website). On the second level, the MPI library can produce acumulative record of communication, which can be visualized either atruntime or post-mortem.
  • No added dependencies

  • No removed dependencies

libX11-1.0.3-8.0.1.el5 - libX11-1.0.3-9.el5
  • Group: System Environment/Libraries

  • Summary: X.Org X11 libX11 runtime library

  • Description:

    X.Org X11 libX11 runtime library
  • No added dependencies

  • No removed dependencies

libXfont-1.2.2-1.0.2.el5 - libXfont-1.2.2-1.0.3.el5_1
  • Group: System Environment/Libraries

  • Summary: X.Org X11 libXfont runtime library

  • Description:

    X.Org X11 libXfont runtime library
  • No added dependencies

  • No removed dependencies

libao-0.8.6-5 - libao-0.8.6-7
  • Group: System Environment/Libraries

  • Summary: Cross Platform Audio Output Library.

  • Description:

    Libao is a cross platform audio output library. It currently supportsESD, OSS, Solaris, and IRIX.
  • No added dependencies

  • No removed dependencies

libchewing-0.3.0-7.el5 - libchewing-0.3.0-8.el5
  • Group: System Environment/Libraries

  • Summary: Intelligent phonetic input method library for Traditional Chinese

  • Description:

    libchewing is an intelligent phonetic input method library for Chinese.It provides the core algorithm and logic that can be used by variousinput methods. The Chewing input method is a smart bopomofo phoneticsinput method that is useful for inputting Mandarin Chinese.
  • No added dependencies

  • No removed dependencies

libdhcp-1.20-2.el5 - libdhcp-1.20-6.el5
  • Group: Development/Libraries

  • Summary: A library for network interface configuration with DHCP

  • Description:

    libdhcp enables programs to invoke and control the Dynamic Host ConfigurationProtocol (DHCP) clients: the Internet Software Consortium (ISC) IPv4 DHCPclient library, libdhcp4client, and the IPv6 DHCPv6 client library,libdhcp6client, and provides Network Interface Configuration (NIC) servicesfor network parameter autoconfiguration with DHCP.
  • Added Dependencies:

    • dhcp-devel >= 12:3.0.5-13

    • libdhcp4client-devel >= 12:3.0.5-13

    • libdhcp6client-devel >= 1.0.9-1

  • Removed Dependencies:

    • dhcp-devel

    • libdhcp4client-devel >= 12:3.0.4-17

    • libdhcp6client-devel

liberation-fonts-0.2-2.el5 - liberation-fonts-1.0-1.el5
  • Group: User Interface/X

  • Summary: Fonts to replace commonly used Microsoft Windows Fonts

  • Description:

    The Liberation Fonts are intended to be replacements for the threemost commonly used fonts on Microsoft systems: Times New Roman,Arial, and Courier New.
  • No added dependencies

  • No removed dependencies

libexif-0.6.13-4.0.2.el5 - libexif-0.6.13-4.0.2.el5_1.1
  • Group: System Environment/Libraries

  • Summary: Library for extracting extra information from image files

  • Description:

    Most digital cameras produce EXIF files, which are JPEG files withextra tags that contain information about the image. The EXIF libraryallows you to parse an EXIF file and read the data from those tags.
  • No added dependencies

  • No removed dependencies

libgcrypt-1.2.3-1 - libgcrypt-1.2.4-1.el5
  • Group: System Environment/Libraries

  • Summary: A general-purpose cryptography library.

  • Description:

    Libgcrypt is a general purpose crypto library based on the code usedin GNU Privacy Guard. This is a development version.
  • No added dependencies

  • No removed dependencies

libgnomeprint22-2.12.1-9.el5 - libgnomeprint22-2.12.1-10.el5
  • Group: System Environment/Base

  • Summary: Printing library for GNOME.

  • Description:

    GNOME (GNU Network Object Model Environment) is a user-friendly set ofapplications and desktop tools to be used in conjunction with a windowmanager for the X Window System. The gnome-print package containslibraries and fonts needed by GNOME applications for printing.You should install the gnome-print package if you intend to use any ofthe GNOME applications that can print. If you would like to developGNOME applications that can print you will also need to install thegnome-print devel package.
  • No added dependencies

  • No removed dependencies

libhugetlbfs-1.0.1-1.el5 - libhugetlbfs-1.3-3.el5
  • Group: System Environment/Libraries

  • Summary: Library to access the Huge TLB Filesystem

  • Description:

    The libhugetlbfs library interacts with the Linux hugetlbfs to make large pagesavailable to applications in a transparent manner.
  • No added dependencies

  • No removed dependencies

libica-1.3.7-5.el5 - libica-1.3.7-8.el5
  • Group: System Environment/Libraries

  • Summary: A library of functions for accessing ICA hardware crypto on IBM zSeries

  • Description:

    A library of functions for accessing ICA hardware crypto on IBM zSeries
  • Added Dependencies:

    • autoconf

    • automake

    • libtool

  • No removed dependencies

libnl-1.0-0.10.pre5.4 - libnl-1.0-0.10.pre5.5
  • Group: Development/Libraries

  • Summary: Convenience library for kernel netlink sockets

  • Description:

    This package contains a convenience library to simplifyusing the Linux kernel's netlink sockets interface fornetwork manipulation
  • No added dependencies

  • No removed dependencies

libpng-1.2.10-7.0.2 - libpng-1.2.10-7.1.el5_0.1
  • Group: System Environment/Libraries

  • Summary: A library of functions for manipulating PNG image format files

  • Description:

    The libpng package contains a library of functions for creating andmanipulating PNG (Portable Network Graphics) image format files. PNGis a bit-mapped graphics format similar to the GIF format. PNG wascreated to replace the GIF format, since GIF uses a patented datacompression algorithm.Libpng should be installed if you need to manipulate PNG format imagefiles.
  • No added dependencies

  • No removed dependencies

libraw1394-1.2.1-1.fc6 - libraw1394-1.3.0-1.el5
  • Group: System Environment/Libraries

  • Summary: Library providing low-level IEEE-1394 access

  • Description:

    The libraw1394 library provides direct access to the IEEE-1394 bus throughthe Linux 1394 subsystem's raw1394 user space interface.
  • Added Dependencies:

    • autoconf

    • automake

    • libtool

  • No removed dependencies

librtas-1.2.4-3.el5 - librtas-1.3.3-1.el5
  • Group: System Environment/Libraries

  • Summary: Libraries to provide access to RTAS calls and RTAS events

  • Description:

    The librtas shared library provides userspace with an interfacethrough which certain RTAS calls can be made. The library useseither of the RTAS User Module or the RTAS system call to directthe kernel in making these calls.The librtasevent shared library provides users with a set ofdefinitions and common routines useful in parsing and dumpingthe contents of RTAS events.
  • No added dependencies

  • No removed dependencies

libselinux-1.33.4-4.el5 - libselinux-1.33.4-5.1.el5
  • Group: System Environment/Libraries

  • Summary: SELinux library and simple utilities

  • Description:

    Security-enhanced Linux is a feature of the Linux® kernel and a numberof utilities with enhanced security functionality designed to addmandatory access controls to Linux. The Security-enhanced Linuxkernel contains new architectural components originally developed toimprove the security of the Flask operating system. Thesearchitectural components provide general support for the enforcementof many kinds of mandatory access control policies, including thosebased on the concepts of Type Enforcement®, Role-based AccessControl, and Multi-level Security.libselinux provides an API for SELinux applications to get and setprocess and file security contexts and to obtain security policydecisions. Required for any applications that use the SELinux API.
  • No added dependencies

  • No removed dependencies

libtiff-3.8.2-7.el5 - libtiff-3.8.2-7.el5_2.2
  • Group: System Environment/Libraries

  • Summary: Library of functions for manipulating TIFF format image files

  • Description:

    The libtiff package contains a library of functions for manipulatingTIFF (Tagged Image File Format) image format files. TIFF is a widelyused file format for bitmapped images. TIFF files usually end in the.tif extension and they are often quite large.The libtiff package should be installed if you need to manipulate TIFFformat image files.
  • No added dependencies

  • No removed dependencies

libuser-0.54.7-2.el5.2 - libuser-0.54.7-2.el5.5
  • Group: System Environment/Base

  • Summary: A user and group account administration library.

  • Description:

    The libuser library implements a standardized interface for manipulatingand administering user and group accounts. The library uses pluggableback-ends to interface to its data sources.Sample applications modeled after those included with the shadow passwordsuite are included.
  • No added dependencies

  • No removed dependencies

libutempter-1.1.4-3.fc6 - libutempter-1.1.4-4.el5
  • Group: System Environment/Libraries

  • Summary: A privileged helper for utmp/wtmp updates

  • Description:

    This library provides interface for terminal emulators such asscreen and xterm to record user sessions to utmp and wtmp files.
  • No added dependencies

  • No removed dependencies

libvirt-0.2.3-9.el5 - libvirt-0.3.3-14.el5
  • Group: Development/Libraries

  • Summary: Library providing a simple API virtualization

  • Description:

    Libvirt is a C toolkit to interract with the virtualization capabilitiesof recent versions of Linux (and other OSes).
  • Added Dependencies:

    • avahi-devel

    • bridge-utils

    • dnsmasq

    • gnutls-devel

  • Removed Dependencies:

    • /sbin/iptables

    • libsysfs-devel

libvorbis-1.1.2-3.el5.0 - libvorbis-1.1.2-3.el5_1.2
  • Group: System Environment/Libraries

  • Summary: The Vorbis General Audio Compression Codec.

  • Description:

    Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free,general-purpose compressed audio format for audio and music at fixedand variable bitrates from 16 to 128 kbps/channel.The libvorbis package contains runtime libraries for use in programsthat support Ogg Voribs.
  • No added dependencies

  • No removed dependencies

libxml2-2.6.26-2.1.2 - libxml2-2.6.26-2.1.2.7
  • Group: Development/Libraries

  • Summary: Library providing XML and HTML support

  • Description:

    This library allows to manipulate XML files. It includes supportto read, modify and write XML and HTML files. There is DTDs supportthis includes parsing and validation even with complex DtDs, eitherat parse time or later once the document has been modified. The outputcan be a simple SAX stream or and in-memory DOM like representations.In this case one can use the built-in XPath and XPointer implementationto select subnodes or ranges. A flexible Input/Output mechanism isavailable, with existing HTTP and FTP modules and combined to anURI library.
  • No added dependencies

  • No removed dependencies

libxslt-1.1.17-2 - libxslt-1.1.17-2.el5_2.2
  • Group: Development/Libraries

  • Summary: Library providing the Gnome XSLT engine

  • Description:

    This C library allows to transform XML files into other XML files(or HTML, text, ...) using the standard XSLT stylesheet transformationmechanism. To use it you need to have a version of libxml2 >= 2.6.25installed. The xsltproc command is a command line interface to the XSLT engine
  • No added dependencies

  • No removed dependencies

linuxwacom-0.7.4.3-2.el5 - linuxwacom-0.7.8.3-5.el5
  • Group: User Interface/X Hardware Support

  • Summary: Wacom Drivers from Linux Wacom Project

  • Description:

    The Linux Wacom Project manages the drivers, libraries, anddocumentation for configuring and running Wacom tablets under theLinux operating system. It contains diagnostic applications as well asX.org XInput drivers.
  • Added Dependencies:

    • desktop-file-utils

    • tcl-devel

    • tk-devel

  • No removed dependencies

lm_sensors-2.10.0-3.1 - lm_sensors-2.10.7-4.el5
  • Group: Applications/System

  • Summary: Hardware monitoring tools.

  • Description:

    The lm_sensors package includes a collection of modules for general SMBusaccess and hardware monitoring. NOTE: this requires special support whichis not in standard 2.2-vintage kernels.
  • No added dependencies

  • No removed dependencies

logrotate-3.7.4-7 - logrotate-3.7.4-9
  • Group: System Environment/Base

  • Summary: Rotates, compresses, removes and mails system log files.

  • Description:

    The logrotate utility is designed to simplify the administration oflog files on a system which generates a lot of log files. Logrotateallows for the automatic rotation compression, removal and mailing oflog files. Logrotate can be set to handle a log file daily, weekly,monthly or when the log file gets to a certain size. Normally,logrotate runs as a daily cron job.Install the logrotate package if you need a utility to deal with thelog files on your system.
  • No added dependencies

  • No removed dependencies

logwatch-7.3-5 - logwatch-7.3-6.el5
  • Group: Applications/System

  • Summary: A log file analysis program

  • Description:

    Logwatch is a customizable, pluggable log-monitoring system. It will gothrough your logs for a given period of time and make a report in the areasthat you wish with the detail that you wish. Easy to use - works right outof the package on many systems.
  • No added dependencies

  • No removed dependencies

ltrace-0.5-6.45svn.fc6 - ltrace-0.5-7.45svn.el5
  • Group: Development/Debuggers

  • Summary: Tracks runtime library calls from dynamically linked executables.

  • Description:

    Ltrace is a debugging program which runs a specified command until thecommand exits. While the command is executing, ltrace intercepts andrecords both the dynamic library calls called by the executed processand the signals received by the executed process. Ltrace can alsointercept and print system calls executed by the process.You should install ltrace if you need a sysadmin tool for tracking theexecution of processes.
  • No added dependencies

  • No removed dependencies

lvm2-2.02.26-3.el5 - lvm2-2.02.40-6.el5
  • Group: System Environment/Base

  • Summary: Userland logical volume management tools

  • Description:

    LVM2 includes all of the support for handling read/write operations onphysical volumes (hard disks, RAID-Systems, magneto optical, etc.,multiple devices (MD), see mdadd(8) or even loop devices, seelosetup(8)), creating volume groups (kind of virtual disks) from oneor more physical volumes and creating one or more logical volumes(kind of logical partitions) in volume groups.
  • Added Dependencies:

    • device-mapper >= 1.02.28-2

  • Removed Dependencies:

    • device-mapper >= 1.02.20-1

lvm2-cluster-2.02.26-1.el5 - lvm2-cluster-2.02.40-7.el5
  • Group: System Environment/Base

  • Summary: Cluster extensions for userland logical volume management tools

  • Description:

    Extensions to LVM2 to support clusters.
  • Added Dependencies:

    • device-mapper >= 1.02.28-2

  • Removed Dependencies:

    • device-mapper >= 1.02.20-1

lynx-2.8.5-28.1 - lynx-2.8.5-28.1.el5_2.1
  • Group: Applications/Internet

  • Summary: A text-based Web browser.

  • Description:

    Lynx is a text-based Web browser. Lynx does not display any images,but it does support frames, tables, and most other HTML tags. Oneadvantage Lynx has over graphical browsers is speed; Lynx starts andexits quickly and swiftly displays webpages.
  • No added dependencies

  • No removed dependencies

m17n-db-1.3.3-46.el5 - m17n-db-1.3.3-48.el5
  • Group: System Environment/Libraries

  • Summary: Multilingualization datafiles for m17n-lib

  • Description:

    This package contains multilingualization (m17n) datafiles for m17n-libwhich describe input maps, encoding maps, and OpenType font datafor many languages.
  • No added dependencies

  • No removed dependencies

m2crypto-0.16-6.el5.1 - m2crypto-0.16-6.el5.3
  • Group: System Environment/Libraries

  • Summary: Support for using OpenSSL in python scripts

  • Description:

    This package allows you to call OpenSSL functions from python scripts.
  • No added dependencies

  • No removed dependencies

mailman-2.1.9-2 - mailman-2.1.9-4.el5
  • Group: Applications/Internet

  • Summary: Mailing list manager with built in Web access.

  • Description:

    Mailman is software to help manage email discussion lists, much likeMajordomo and Smartmail. Unlike most similar products, Mailman giveseach mailing list a webpage, and allows users to subscribe,unsubscribe, etc. over the Web. Even the list manager can administerhis or her list entirely from the Web. Mailman also integrates mostthings people want to do with mailing lists, including archiving, mail<-> news gateways, and so on.Documentation can be found in: /usr/share/doc/mailman-2.1.9When the package has finished installing, you will need to perform someadditional installation steps, these are described in:/usr/share/doc/mailman-2.1.9/INSTALL.REDHAT
  • No added dependencies

  • No removed dependencies

make-3.81-1.1 - make-3.81-3.el5
  • Group: Development/Tools

  • Summary: A GNU tool which simplifies the build process for users.

  • Description:

    A GNU tool for controlling the generation of executables and othernon-source files of a program from the program's source files. Makeallows users to build and install packages without any significantknowledge about the details of the build process. The details abouthow the program should be built are provided for make in the program'smakefile.The GNU make tool should be installed on your system because it iscommonly used to simplify the process of installing programs.
  • No added dependencies

  • No removed dependencies

man-pages-2.39-10.el5 - man-pages-2.39-12.el5
  • Group: Documentation

  • Summary: Man (manual) pages from the Linux Documentation Project.

  • Description:

    A large collection of man pages (documentation) from the LinuxDocumentation Project (LDP).
  • No added dependencies

  • No removed dependencies

man-pages-ja-20060815-5 - man-pages-ja-20060815-9.el5
  • Group: Documentation

  • Summary: Japanese man (manual) pages from the Japanese Manual Project

  • Description:

    Japanese Manual pages, translated by JM-Project (Japanese Manual Project).
  • No added dependencies

  • No removed dependencies

mcstrans-0.2.6-1.el5 - mcstrans-0.2.11-3.el5
  • Group: System Environment/Daemons

  • Summary: SELinux Translation Daemon

  • Description:

    Security-enhanced Linux is a feature of the Linux® kernel and a numberof utilities with enhanced security functionality designed to addmandatory access controls to Linux. The Security-enhanced Linuxkernel contains new architectural components originally developed toimprove the security of the Flask operating system. Thesearchitectural components provide general support for the enforcementof many kinds of mandatory access control policies, including thosebased on the concepts of Type Enforcement®, Role-based AccessControl, and Multi-level Security.mcstrans provides an translation daemon to translate SELinux categoriesfrom internal representations to user defined representation.
  • No added dependencies

  • No removed dependencies

mdadm-2.5.4-3.el5 - mdadm-2.6.4-1.el5
  • Group: System Environment/Base

  • Summary: mdadm controls Linux md devices (software RAID arrays)

  • Description:

    mdadm is used to create, manage, and monitor Linux MD (software RAID)devices. As such, it provides similar functionality to the raidtoolspackage. However, mdadm is a single program, and it can performalmost all functions without a configuration file, though a configurationfile can be used to help with some common tasks.
  • No added dependencies

  • No removed dependencies

mesa-6.5.1-7.5.el5 - mesa-6.5.1-7.7.el5
  • Group: System Environment/Libraries

  • Summary: Mesa graphics libraries

  • Description:

    Mesa
  • No added dependencies

  • No removed dependencies

metacity-2.16.0-8.el5 - metacity-2.16.0-12.el5
  • Group: User Interface/Desktops

  • Summary: Metacity window manager

  • Description:

    Metacity is a simple window manager that integrates nicely withGNOME 2.
  • No added dependencies

  • No removed dependencies

microcode_ctl-1.17-1.42.el5 - microcode_ctl-1.17-1.47.el5
  • Group: System Environment/Base

  • Summary: Tool to update x86/x86-64 CPU microcode.

  • Description:

    microcode_ctl - updates the microcode on Intel x86/x86-64 CPU's
  • No added dependencies

  • No removed dependencies

mkinitrd-5.1.19.6-19 - mkinitrd-5.1.19.6-44
  • Group: System Environment/Base

  • Summary: Creates an initial ramdisk image for preloading modules.

  • Description:

    Mkinitrd creates filesystem images for use as initial ramdisk (initrd)images. These ramdisk images are often used to preload the blockdevice modules (SCSI or RAID) needed to access the root filesystem.In other words, generic kernels can be built without drivers for anySCSI adapters which load the SCSI driver as a module. Since thekernel needs to read those modules, but in this case it isn't able toaddress the SCSI adapter, an initial ramdisk is used. The initialramdisk is loaded by the operating system loader (normally LILO) andis available to the kernel as soon as the ramdisk is loaded. Theramdisk image loads the proper SCSI adapter and allows the kernel tomount the root filesystem. The mkinitrd program creates such aramdisk using information found in the /etc/modules.conf file.
  • Added Dependencies:

    • libdhcp-devel >= 1.20-6

  • Removed Dependencies:

    • libdhcp-devel >= 1.9

mlocate-0.15-1.el5 - mlocate-0.15-1.el5.1
  • Group: Applications/System

  • Summary: An utility for finding files by name

  • Description:

    mlocate is a locate/updatedb implementation. It keeps a database ofall existing files and allows you to lookup files by name.The 'm' stands for "merging": updatedb reuses the existing database to avoidrereading most of the file system, which makes updatedb faster and does nottrash the system caches as much as traditional locate implementations.
  • No added dependencies

  • No removed dependencies

mod_nss-1.0.3-4.el5 - mod_nss-1.0.3-6.el5
  • Group: System Environment/Daemons

  • Summary: SSL/TLS module for the Apache HTTP server

  • Description:

    The mod_nss module provides strong cryptography for the Apache Webserver via the Secure Sockets Layer (SSL) and Transport LayerSecurity (TLS) protocols using the Network Security Services (NSS)security library.
  • No added dependencies

  • No removed dependencies

mod_perl-2.0.2-6.3.el5 - mod_perl-2.0.4-6.el5
  • Group: System Environment/Daemons

  • Summary: An embedded Perl interpreter for the Apache HTTP Server

  • Description:

    Mod_perl incorporates a Perl interpreter into the Apache web server,so that the Apache web server can directly execute Perl code.Mod_perl links the Perl runtime library into the Apache web server andprovides an object-oriented Perl interface for Apache's C languageAPI. The end result is a quicker CGI script turnaround process, sinceno external Perl interpreter has to be started.Install mod_perl if you're installing the Apache web server and you'dlike for it to directly incorporate a Perl interpreter.
  • Added Dependencies:

    • perl

    • perl(ExtUtils::Embed)

  • Removed Dependencies:

    • perl >= 1:5.6.1

module-init-tools-3.3-0.pre3.1.34.el5 - module-init-tools-3.3-0.pre3.1.42.el5
  • Group: System Environment/Kernel

  • Summary: Kernel module management utilities.

  • Description:

    The modutils package includes various programs needed for automaticloading and unloading of modules under 2.6 and later kernels, as wellas other module management programs. Device drivers and filesystemsare two examples of loaded and unloaded modules.
  • No added dependencies

  • No removed dependencies

mozldap-6.0.4-1.el5 - mozldap-6.0.5-1.el5
  • Group: System Environment/Libraries

  • Summary: Mozilla LDAP C SDK

  • Description:

    The Mozilla LDAP C SDK is a set of libraries thatallow applications to communicate with LDAP directoryservers. These libraries are derived from the Universityof Michigan and Netscape LDAP libraries. They use MozillaNSPR and NSS for crypto.
  • No added dependencies

  • No removed dependencies

mysql-5.0.22-2.1.0.1 - mysql-5.0.45-7.el5
  • Group: Applications/Databases

  • Summary: MySQL client programs and shared libraries.

  • Description:

    MySQL is a multi-user, multi-threaded SQL database server. MySQL is aclient/server implementation consisting of a server daemon (mysqld)and many different client programs and libraries. The base packagecontains the MySQL client programs, the client shared libraries, andgeneric MySQL files.
  • Added Dependencies:

    • gawk

  • No removed dependencies

nautilus-2.16.2-6.el5 - nautilus-2.16.2-7.el5
  • Group: User Interface/Desktops

  • Summary: Nautilus is a file manager for GNOME.

  • Description:

    Nautilus integrates access to files, applications, media,Internet-based resources and the Web. Nautilus delivers a dynamic andrich user experience. Nautilus is an free software project developedunder the GNU General Public License and is a core component of theGNOME desktop project.
  • No added dependencies

  • No removed dependencies

neon-0.25.5-5.1 - neon-0.25.5-10.el5
  • Group: Applications/Publishing

  • Summary: An HTTP and WebDAV client library

  • Description:

    neon is an HTTP and WebDAV client library, with a C interface;providing a high-level interface to HTTP and WebDAV methods alongwith a low-level interface for HTTP request handling. neonsupports persistent connections, proxy servers, basic, digest andKerberos authentication, and has complete SSL support.
  • No added dependencies

  • No removed dependencies

net-snmp-5.3.1-19.el5 - net-snmp-5.3.2.2-5.el5
  • Group: System Environment/Daemons

  • Summary: A collection of SNMP protocol tools and libraries.

  • Description:

    SNMP (Simple Network Management Protocol) is a protocol used fornetwork management. The NET-SNMP project includes various SNMP tools:an extensible agent, an SNMP library, tools for requesting or settinginformation from SNMP agents, tools for generating and handling SNMPtraps, a version of the netstat command which uses SNMP, and a Tk/Perlmib browser. This package contains the snmpd and snmptrapd daemons,documentation, etc.You will probably also want to install the net-snmp-utils package,which contains NET-SNMP utilities.Building option:--without tcp_wrappers : disable tcp_wrappers support
  • No added dependencies

  • No removed dependencies

net-tools-1.60-73 - net-tools-1.60-78.el5
  • Group: System Environment/Base

  • Summary: Basic networking tools.

  • Description:

    The net-tools package contains basic networking tools, includingifconfig, netstat, route, and others.
  • No added dependencies

  • No removed dependencies

newt-0.52.2-9 - newt-0.52.2-12.el5
  • Group: System Environment/Libraries

  • Summary: A development library for text mode user interfaces.

  • Description:

    Newt is a programming library for color text mode, widget based userinterfaces. Newt can be used to add stacked windows, entry widgets,checkboxes, radio buttons, labels, plain text fields, scrollbars,etc., to text mode user interfaces. This package also contains theshared library needed by programs built with newt, as well as a/usr/bin/dialog replacement called whiptail. Newt is based on theslang library.
  • No added dependencies

  • No removed dependencies

nfs-utils-1.0.9-24.el5 - nfs-utils-1.0.9-40.el5
  • Group: System Environment/Daemons

  • Summary: NFS utilities and supporting clients and daemons for the kernel NFS server.

  • Description:

    The nfs-utils package provides a daemon for the kernel NFS server andrelated tools, which provides a much higher level of performance than thetraditional Linux NFS server used by most users.This package also contains the showmount program. Showmount queries themount daemon on a remote host for information about the NFS (Network FileSystem) server on the remote host. For example, showmount can display theclients which are mounted on that host.This package also contains the mount.nfs and umount.nfs program.
  • Added Dependencies:

    • tcp_wrappers

  • No removed dependencies

notification-daemon-0.3.5-8.el5 - notification-daemon-0.3.5-9.el5
  • Group: System Environment/Libraries

  • Summary: Notification Daemon

  • Description:

    notification-daemon is the server implementation of the freedesktop.org desktopnotification specification.
  • No added dependencies

  • No removed dependencies

nspr-4.6.5-3.el5 - nspr-4.7.3-2.el5
  • Group: System Environment/Libraries

  • Summary: Netscape Portable Runtime

  • Description:

    NSPR provides platform independence for non-GUI operating systemfacilities. These facilities include threads, thread synchronization,normal file and network I/O, interval timing and calendar time, basicmemory management (malloc and free) and shared library linking.
  • No added dependencies

  • No removed dependencies

nss-3.11.7-1.3.el5 - nss-3.12.2.0-2.el5
  • Group: System Environment/Libraries

  • Summary: Network Security Services

  • Description:

    Network Security Services (NSS) is a set of libraries designed tosupport cross-platform development of security-enabled client andserver applications. Applications built with NSS can support SSL v2and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509v3 certificates, and other security standards.
  • Added Dependencies:

    • nspr-devel >= 4.6.99

    • zlib-devel

  • Removed Dependencies:

    • nspr-devel >= 4.6.2

nss_db-2.2-35.1 - nss_db-2.2-35.3
  • Group: System Environment/Libraries

  • Summary: An NSS library for the Berkeley DB.

  • Description:

    Nss_db is a set of C library extensions which allow Berkeley Databasesto be used as a primary source of aliases, ethers, groups, hosts,networks, protocol, users, RPCs, services, and shadow passwords(instead of or in addition to using flat files or NIS). Install nss_dbif your flat name service files are too large and lookups are slow.
  • No added dependencies

  • No removed dependencies

nss_ldap-253-5.el5 - nss_ldap-253-17.el5
  • Group: System Environment/Base

  • Summary: NSS library and PAM module for LDAP.

  • Description:

    This package includes two LDAP access clients: nss_ldap and pam_ldap.Nss_ldap is a set of C library extensions that allow X.500 and LDAPdirectory servers to be used as a primary source of aliases, ethers,groups, hosts, networks, protocol, users, RPCs, services, and shadowpasswords (instead of or in addition to using flat files or NIS).Pam_ldap is a module for Linux-PAM that supports password changes, V2clients, Netscape's SSL, ypldapd, Netscape Directory Server passwordpolicies, access authorization, and crypted hashes.
  • Added Dependencies:

    • fipscheck-devel

    • keyutils-libs-devel

    • libselinux-devel

  • No removed dependencies

ntp-4.2.2p1-7.el5 - ntp-4.2.2p1-9.el5
  • Group: System Environment/Daemons

  • Summary: Synchronizes system time using the Network Time Protocol (NTP).

  • Description:

    The Network Time Protocol (NTP) is used to synchronize a computer'stime with another reference time source. The ntp package containsutilities and daemons that will synchronize your computer's time toCoordinated Universal Time (UTC) via the NTP protocol and NTP servers.The ntp package includes ntpdate (a program for retrieving the dateand time from remote machines via a network) and ntpd (a daemon whichcontinuously adjusts system time).Install the ntp package if you need tools for keeping your system'stime synchronized via the NTP protocol.
  • Added Dependencies:

    • perl-HTML-Parser

  • No removed dependencies

numactl-0.9.8-2.el5 - numactl-0.9.8-7.el5
  • Group: System Environment/Base

  • Summary: library for tuning for Non Uniform Memory Access machines

  • Description:

    Simple NUMA policy support. It consists of a numactl program to runother programs with a specific NUMA policy and a libnuma to doallocations with NUMA policy in applications.
  • No added dependencies

  • No removed dependencies

oddjob-0.27-7 - oddjob-0.27-9.el5
  • Group: System Environment/Daemons

  • Summary: A D-BUS service which runs odd jobs on behalf of client applications

  • Description:

    oddjob is a D-BUS service which performs particular tasks for clients whichconnect to it and issue requests using the system-wide message bus.
  • No added dependencies

  • No removed dependencies

openCryptoki-2.2.4-16.el5 - openCryptoki-2.2.4-22.el5
  • Group: Productivity/Security

  • Summary: Implementation of Cryptoki v2.11 for IBM Crypto Hardware

  • Description:

    The PKCS#11 Version 2.11 api implemented for the IBM Crypto cards.This package includes support for the IBM 4758 CryptographicCoProcessor (with the PKCS#11 firmware loaded) and the IBM eServerCryptographic Accelerator (FC 4960 on pSeries)
  • Added Dependencies:

    • trousers-devel

  • No removed dependencies

openais-0.80.3-7.el5 - openais-0.80.3-22.el5
  • Group: System Environment/Base

  • Summary: The openais Standards-Based Cluster Framework executive and APIs

  • Description:

    This package contains the openais executive, openais service handlers,default configuration files and init script.
  • No added dependencies

  • No removed dependencies

openhpi-2.8.1-2.el5.7 - openhpi-2.10.2-1.el5
  • Group: System Environment/Base

  • Summary: openhpi Hardware Platform Interface (HPI) library and tools

  • Description:

    OpenHPI is an open source project created with the intent of providing animplementation of the SA Forum's Hardware Platform Interface (HPI). HPIprovides an abstracted interface to managing computer hardware, typically forchassis and rack based servers. HPI includes resource modeling; access to andcontrol over sensor, control, watchdog, and inventory data associated withresources; abstracted System Event Log interfaces; hardware events and alerts;and a managed hotswap interface.OpenHPI provides a modular mechanism for adding new hardware and device supporteasily. Many plugins exist in the OpenHPI source tree to provide access tovarious types of hardware. This includes, but is not limited to, IPMI basedservers, Blade Center, and machines which export data via sysfs.
  • No added dependencies

  • No removed dependencies

openib-1.2-6.el5 - openib-1.3.2-0.20080728.0355.3.el5
  • Group: System Environment/Base

  • Summary: OpenIB Infiniband Driver Stack

  • Description:

    User space initialization scripts for the kernel InfiniBand drivers
  • No added dependencies

  • Removed Dependencies:

    • autoconf

    • automake

    • libsysfs-devel

    • libtool

    • pciutils-devel

    • zlib-devel

openldap-2.3.27-8 - openldap-2.3.43-3.el5
  • Group: System Environment/Daemons

  • Summary: The configuration files, libraries, and documentation for OpenLDAP.

  • Description:

    OpenLDAP is an open source suite of LDAP (Lightweight Directory AccessProtocol) applications and development tools. LDAP is a set ofprotocols for accessing directory services (usually phone book styleinformation, but other information is possible) over the Internet,similar to the way DNS (Domain Name System) information is propagatedover the Internet. The openldap package contains configuration files,libraries, and documentation for OpenLDAP.
  • No added dependencies

  • No removed dependencies

openmotif-2.3.0-0.3.el5 - openmotif-2.3.1-2.el5
  • Group: System Environment/Libraries

  • Summary: Open Motif runtime libraries and executables.

  • Description:

    This is the Open Motif 2.3.1 runtime environment. It includes theMotif shared libraries, needed to run applications which are dynamicallylinked against Motif, and the Motif Window Manager "mwm".
  • No added dependencies

  • No removed dependencies

openmpi-1.2.3-4.el5 - openmpi-1.2.7-6.el5
  • Group: Development/Libraries

  • Summary: Open Message Passing Interface

  • Description:

    Open MPI is an open source, freely available implementation of both theMPI-1 and MPI-2 standards, combining technologies and resources fromseveral other projects (FT-MPI, LA-MPI, LAM/MPI, and PACX-MPI) inorder to build the best MPI library available. A completely new MPI-2compliant implementation, Open MPI offers advantages for system andsoftware vendors, application developers, and computer scienceresearchers. For more information, see http://www.open-mpi.org/ .
  • Added Dependencies:

    • compat-dapl-devel

  • Removed Dependencies:

    • dapl-devel

    • libsysfs-devel

openssh-4.3p2-24.el5 - openssh-4.3p2-29.el5
  • Group: Applications/Internet

  • Summary: The OpenSSH implementation of SSH protocol versions 1 and 2

  • Description:

    SSH (Secure SHell) is a program for logging into and executingcommands on a remote machine. SSH is intended to replace rlogin andrsh, and to provide secure encrypted communications between twountrusted hosts over an insecure network. X11 connections andarbitrary TCP/IP ports can also be forwarded over the secure channel.OpenSSH is OpenBSD's version of the last free version of SSH, bringingit up to date in terms of security and features, as well as removingall patented algorithms to separate libraries.This package includes the core files necessary for both the OpenSSHclient and server. To make this package useful, you should alsoinstall openssh-clients, openssh-server, or both.
  • Added Dependencies:

    • openssl-devel >= 0.9.8e

  • Removed Dependencies:

    • openssl-devel

openssl-0.9.8b-8.3.el5_0.2 - openssl-0.9.8e-7.el5
  • Group: System Environment/Libraries

  • Summary: The OpenSSL toolkit

  • Description:

    The OpenSSL toolkit provides support for secure communications betweenmachines. OpenSSL includes a certificate management tool and sharedlibraries which provide various cryptographic algorithms andprotocols.
  • Added Dependencies:

    • fipscheck

  • No removed dependencies

openssl097a-0.9.7a-9 - openssl097a-0.9.7a-9.el5_2.1
  • Group: System Environment/Libraries

  • Summary: The OpenSSL toolkit

  • Description:

    The OpenSSL toolkit provides support for secure communications betweenmachines. OpenSSL includes a certificate management tool and sharedlibraries which provide various cryptographic algorithms andprotocols.
  • No added dependencies

  • No removed dependencies

oprofile-0.9.2-6.el5 - oprofile-0.9.3-18.el5
  • Group: Development/System

  • Summary: System wide profiler

  • Description:

    OProfile is a profiling system for systems running Linux. Theprofiling runs transparently during the background, and profile datacan be collected at any time. OProfile makes use of the hardware performancecounters provided on Intel P6, and AMD Athlon family processors, and can usethe RTC for profiling on other x86 processor types.See the HTML documentation for further details.
  • No added dependencies

  • No removed dependencies

pam-0.99.6.2-3.26.el5 - pam-0.99.6.2-4.el5
  • Group: System Environment/Base

  • Summary: A security tool which provides authentication for applications

  • Description:

    PAM (Pluggable Authentication Modules) is a system security tool thatallows system administrators to set authentication policy withouthaving to recompile programs that handle authentication.
  • Added Dependencies:

    • audit-libs-devel >= 1.6.5

    • kernel-headers >= 2.6.18-114

  • Removed Dependencies:

    • audit-libs-devel >= 1.0.8

pam_krb5-2.2.14-1 - pam_krb5-2.2.14-10
  • Group: System Environment/Base

  • Summary: A Pluggable Authentication Module for Kerberos 5.

  • Description:

    This is pam_krb5, a pluggable authentication module that can be used withLinux-PAM and Kerberos 5. This module supports password checking, ticketcreation, and optional TGT verification and conversion to Kerberos IV tickets.The included pam_krb5afs module also gets AFS tokens if so configured.
  • Added Dependencies:

    • autoconf

    • automake

    • libtool

  • No removed dependencies

paps-0.6.6-17.el5 - paps-0.6.6-18.el5
  • Group: Applications/Publishing

  • Summary: Plain Text to PostScript converter

  • Description:

    paps is a PostScript converter from plain text file using Pango.
  • No added dependencies

  • No removed dependencies

parted-1.8.1-12.el5 - parted-1.8.1-23.el5
  • Group: Applications/System

  • Summary: The GNU disk partition manipulation program

  • Description:

    The GNU Parted program allows you to create, destroy, resize, move,and copy hard disk partitions. Parted can be used for creating spacefor new operating systems, reorganizing disk usage, and copying datato new hard disks.
  • No added dependencies

  • No removed dependencies

patch-2.5.4-29.2.2 - patch-2.5.4-29.2.3.el5
  • Group: Development/Tools

  • Summary: The GNU patch command, for modifying/upgrading files.

  • Description:

    The patch program applies diff files to originals. The diff commandis used to compare an original to a changed file. Diff lists thechanges made to the file. A person who has the original file can thenuse the patch command with the diff file to add the changes to theiroriginal file (patching the file).Patch should be installed because it is a common way of upgradingapplications.
  • No added dependencies

  • No removed dependencies

pciutils-2.2.3-4 - pciutils-2.2.3-5
  • Group: Applications/System

  • Summary: PCI bus related utilities.

  • Description:

    The pciutils package contains various utilities for inspecting andsetting devices connected to the PCI bus. The utilities providedrequire kernel version 2.1.82 or newer (which support the/proc/bus/pci interface).
  • No added dependencies

  • No removed dependencies

pcre-6.6-1.1 - pcre-6.6-2.el5_1.7
  • Group: System Environment/Libraries

  • Summary: Perl-compatible regular expression library

  • Description:

    Perl-compatible regular expression library.PCRE has its own native API, but a set of "wrapper" functions that are based onthe POSIX API are also supplied in the library libpcreposix. Note that thisjust provides a POSIX calling interface to PCRE: the regular expressionsthemselves still follow Perl syntax and semantics. The header filefor the POSIX-style functions is called pcreposix.h.
  • No added dependencies

  • No removed dependencies

pcsc-lite-1.3.1-7 - pcsc-lite-1.4.4-0.1.el5
  • Group: System Environment/Daemons

  • Summary: PC/SC Lite smart card framework and applications

  • Description:

    The purpose of PC/SC Lite is to provide a Windows(R) SCard interfacein a very small form factor for communicating to smartcards andreaders. PC/SC Lite uses the same winscard API as used underWindows(R). This package includes the PC/SC Lite daemon, a resourcemanager that coordinates communications with smart card readers andsmart cards that are connected to the system, as well as other commandline tools.
  • No added dependencies

  • No removed dependencies

perl-5.8.8-10 - perl-5.8.8-18.el5
  • Group: Development/Languages

  • Summary: The Perl programming language

  • Description:

    Perl is a high-level programming language with roots in C, sed, awkand shell scripting. Perl is good at handling processes and files,and is especially good at handling text. Perl's hallmarks arepracticality and efficiency. While it is used to do a lot ofdifferent things, Perl's most common applications are systemadministration utilities and web programming. A large proportion ofthe CGI scripts on the web are written in Perl. You need the perlpackage installed on your system so that your system can handle Perlscripts.Install this package if you want to program in Perl or enable yoursystem to handle Perl scripts.
  • No added dependencies

  • No removed dependencies

perl-DBD-MySQL-3.0007-1.fc6 - perl-DBD-MySQL-3.0007-2.el5
  • Group: Development/Libraries

  • Summary: A MySQL interface for perl

  • Description:

    An implementation of DBI for MySQL for Perl.
  • Added Dependencies:

    • perl-DBI >= 1.52-2

  • Removed Dependencies:

    • perl(DBI)

perl-DBD-Pg-1.49-1.fc6 - perl-DBD-Pg-1.49-2.el5
  • Group: Development/Libraries

  • Summary: A PostgresSQL interface for perl

  • Description:

    An implementation of DBI for PostgreSQL for Perl.
  • Added Dependencies:

    • perl-DBI >= 1.52-2

  • Removed Dependencies:

    • perl-DBI >= 1.38

perl-DBI-1.52-1.fc6 - perl-DBI-1.52-2.el5
  • Group: Development/Libraries

  • Summary: A database access API for perl

  • Description:

    DBI is a database access Application Programming Interface (API) forthe Perl Language. The DBI API Specification defines a set offunctions, variables and conventions that provide a consistentdatabase interface independent of the actual database being used.
  • No added dependencies

  • No removed dependencies

pfmon-3.2-0.060926.4.el5 - pfmon-3.2-0.060926.5.el5
  • Group: Development/Tools

  • Summary: a performance monitoring tool for Linux/ia64

  • Description:

    This package contains pfmon 3.x, a tool to monitor performance usingthe Performance Monitor Unit (PMU). Pfmon can monitorstandalone programs or the entire system on both UP and SMP Linux systems.This versionof pfmon requires a kernel perfmon-2.x (found in 2.6 kernels) subsystem tofunction properly.
  • No added dependencies

  • No removed dependencies

php-5.1.6-15.el5 - php-5.1.6-23.el5
  • Group: Development/Languages

  • Summary: The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor)

  • Description:

    PHP is an HTML-embedded scripting language. PHP attempts to make iteasy for developers to write dynamically generated webpages. PHP alsooffers built-in database integration for several commercial andnon-commercial database management systems, so writing adatabase-enabled webpage with PHP is fairly simple. The most commonuse of PHP coding is probably as a replacement for CGI scripts.The php package contains the module which adds support for the PHPlanguage to Apache HTTP Server.
  • No added dependencies

  • No removed dependencies

php-pear-1.4.9-4 - php-pear-1.4.9-4.el5.1
  • Group: System

  • Summary: PHP Extension and Application Repository framework

  • Description:

    PEAR is a framework and distribution system for reusable PHPcomponents. This package contains the basic PEAR components.
  • No added dependencies

  • No removed dependencies

piranha-0.8.4-7.el5 - piranha-0.8.4-11.el5
  • Group: System Environment/Base

  • Summary: Cluster administation tools

  • Description:

    Various tools to administer and configure the Linux Virtual Server as well asheartbeating and failover components. The LVS is a dynamically adjustedkernel routing mechanism that provides load balancing primarily for weband ftp servers though other services are supported.
  • No added dependencies

  • No removed dependencies

pirut-1.2.10-1.el5 - pirut-1.3.28-13.el5
  • Group: Applications/System

  • Summary: Package Installation, Removal and Update Tools

  • Description:

    pirut (pronounced "pirate") provides a set of graphical tools for managingsoftware.
  • No added dependencies

  • No removed dependencies

pkgconfig-0.21-1.fc6 - pkgconfig-0.21-2.el5
  • Group: Development/Tools

  • Summary: A tool for determining compilation options.

  • Description:

    The pkgconfig tool determines compilation options. For each requiredlibrary, it reads the configuration file and outputs the necessarycompiler and linker flags.
  • No added dependencies

  • No removed dependencies

pkinit-nss-0.7.3-1.el5 - pkinit-nss-0.7.6-1.el5
  • Group: System Environment/Libraries

  • Summary: PKINIT for MIT Kerberos

  • Description:

    The pkinit-nss package implements the PKINIT standard for MIT Kerberos. Itdoes so using the Mozilla NSS library.
  • No added dependencies

  • No removed dependencies

pm-utils-0.99.3-6.el5.17 - pm-utils-0.99.3-10.el5
  • Group: System Environment/Base

  • Summary: Power management utilities and scripts for Fedora Core

  • Description:

    The pm-utils package contains utilities and scripts for Fedora Coreuseful for power management.
  • No added dependencies

  • No removed dependencies

policycoreutils-1.33.12-12.el5 - policycoreutils-1.33.12-14.2.el5
  • Group: System Environment/Base

  • Summary: SELinux policy core utilities.

  • Description:

    Security-enhanced Linux is a feature of the Linux® kernel and a numberof utilities with enhanced security functionality designed to addmandatory access controls to Linux. The Security-enhanced Linuxkernel contains new architectural components originally developed toimprove the security of the Flask operating system. Thesearchitectural components provide general support for the enforcementof many kinds of mandatory access control policies, including thosebased on the concepts of Type Enforcement®, Role-based AccessControl, and Multi-level Security.policycoreutils contains the policy core utilities that are requiredfor basic operation of a SELinux system. These utilities includeload_policy to load policies, setfiles to label filesystems, newroleto switch roles, and run_init to run /etc/init.d scripts in the propercontext.
  • No added dependencies

  • No removed dependencies

poppler-0.5.4-4.1.el5 - poppler-0.5.4-4.4.el5_1
  • Group: Development/Libraries

  • Summary: PDF rendering library

  • Description:

    Poppler, a PDF rendering library, it's a fork of the xpdf PDFviewer developed by Derek Noonburg of Glyph and Cog, LLC.
  • No added dependencies

  • No removed dependencies

postfix-2.3.3-2 - postfix-2.3.3-2.1.el5_2
  • Group: System Environment/Daemons

  • Summary: Postfix Mail Transport Agent

  • Description:

    Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),TLS
  • No added dependencies

  • No removed dependencies

postgresql-8.1.9-1.el5 - postgresql-8.1.11-1.el5_1.1
  • Group: Applications/Databases

  • Summary: PostgreSQL client programs and libraries.

  • Description:

    PostgreSQL is an advanced Object-Relational database management system(DBMS) that supports almost all SQL constructs (includingtransactions, subselects and user-defined types and functions). Thepostgresql package includes the client programs and libraries thatyou'll need to access a PostgreSQL DBMS server. These PostgreSQLclient programs are programs that directly manipulate the internalstructure of PostgreSQL databases on a PostgreSQL server. These clientprograms can be located on the same machine with the PostgreSQLserver, or may be on a remote machine which accesses a PostgreSQLserver over a network connection. This package contains the docsin HTML for the whole package, as well as command-line utilities formanaging PostgreSQL databases on a PostgreSQL server.If you want to manipulate a PostgreSQL database on a remote PostgreSQLserver, you need this package. You also need to install this packageif you're installing the postgresql-server package.
  • No added dependencies

  • No removed dependencies

ppc64-utils-0.11-2 - ppc64-utils-0.11-10.el5
  • Group: System Environment/Base

  • Summary: Linux/PPC64 specific utilities

  • Description:

    A collection of utilities for Linux on PPC64 platforms.
  • Added Dependencies:

    • db4-devel

    • librtas-devel >= 1.3.3

    • libstdc++-devel

    • libtool

    • sg3_utils-devel

    • zlib-devel

  • Removed Dependencies:

    • librtas-devel

ppp-2.4.4-1.el5 - ppp-2.4.4-2.el5
  • Group: System Environment/Daemons

  • Summary: The PPP (Point-to-Point Protocol) daemon.

  • Description:

    The ppp package contains the PPP (Point-to-Point Protocol) daemon anddocumentation for PPP support. The PPP protocol provides a method fortransmitting datagrams over serial point-to-point links. PPP isusually used to dial in to an ISP (Internet Service Provider) or otherorganization over a modem and phone line.
  • No added dependencies

  • No removed dependencies

prelink-0.3.9-2.1 - prelink-0.4.0-2.el5
  • Group: System Environment/Base

  • Summary: An ELF prelinking utility

  • Description:

    The prelink package contains a utility which modifies ELF shared librariesand executables, so that far fewer relocations need to be resolved at runtimeand thus programs come up faster.
  • No added dependencies

  • No removed dependencies

privoxy-3.0.3-9.2.2 - privoxy-3.0.3-9.3.el5
  • Group: System Environment/Daemons

  • Summary: Privoxy - privacy enhancing proxy

  • Description:

    Privoxy is a web proxy with advanced filtering capabilities forprotecting privacy, filtering web page content, managing cookies,controlling access, and removing ads, banners, pop-ups and otherobnoxious Internet junk. Privoxy has a very flexible configuration andcan be customized to suit individual needs and tastes. Privoxy has applicationfor both stand-alone systems and multi-user networks.Privoxy is based on the Internet Junkbuster.
  • Added Dependencies:

    • pcre-devel

  • No removed dependencies

procps-3.2.7-8.1.el5 - procps-3.2.7-11.1.el5
  • Group: Applications/System

  • Summary: System and process monitoring utilities.

  • Description:

    The procps package contains a set of system utilities that providesystem information. Procps includes ps, free, skill, pkill, pgrep,snice, tload, top, uptime, vmstat, w, watch and pdwx. The ps commanddisplays a snapshot of running processes. The top command providesa repetitive update of the statuses of running processes. The freecommand displays the amounts of free and used memory on yoursystem. The skill command sends a terminate command (or anotherspecified signal) to a specified set of processes. The snicecommand is used to change the scheduling priority of specifiedprocesses. The tload command prints a graph of the current systemload average to a specified tty. The uptime command displays thecurrent time, how long the system has been running, how many usersare logged on, and system load averages for the past one, five,and fifteen minutes. The w command displays a list of the userswho are currently logged on and what they are running. The watchprogram watches a running program. The vmstat command displaysvirtual memory statistics about processes, memory, paging, blockI/O, traps, and CPU activity. The pwdx command reports the currentworking directory of a process or processes.
  • No added dependencies

  • No removed dependencies

psacct-6.3.2-41.1 - psacct-6.3.2-44.el5
  • Group: Applications/System

  • Summary: Utilities for monitoring process activities.

  • Description:

    The psacct package contains several utilities for monitoring processactivities, including ac, lastcomm, accton and sa. The ac commanddisplays statistics about how long users have been logged on. Thelastcomm command displays information about previous executedcommands. The accton command turns process accounting on or off. Thesa command summarizes information about previously executedcommands.
  • No added dependencies

  • No removed dependencies

psmisc-22.2-5 - psmisc-22.2-6
  • Group: Applications/System

  • Summary: Utilities for managing processes on your system.

  • Description:

    The psmisc package contains utilities for managing processes on yoursystem: pstree, killall and fuser. The pstree command displays a treestructure of all of the running processes on your system. The killallcommand sends a specified signal (SIGTERM if nothing is specified) toprocesses identified by name. The fuser command identifies the PIDsof processes that are using specified files or filesystems.
  • No added dependencies

  • No removed dependencies

pygtk2-2.10.1-8.el5 - pygtk2-2.10.1-12.el5
  • Group: Development/Languages

  • Summary: Python bindings for the GTK+ widget set.

  • Description:

    PyGTK is an extension module for python that gives you access to the GTK+widget set. Just about anything you can write in C with GTK+ you can writein python with PyGTK (within reason), but with all the benefits of python.
  • No added dependencies

  • No removed dependencies

pykickstart-0.43-1.el5 - pykickstart-0.43.3-1.el5
  • Group: System Environment/Libraries

  • Summary: A python library for manipulating kickstart files

  • Description:

    The pykickstart package is a python library for manipulating kickstartfiles.
  • No added dependencies

  • No removed dependencies

python-2.4.3-19.el5 - python-2.4.3-24.el5
  • Group: Development/Languages

  • Summary: An interpreted, interactive, object-oriented programming language.

  • Description:

    Python is an interpreted, interactive, object-oriented programminglanguage often compared to Tcl, Perl, Scheme or Java. Python includesmodules, classes, exceptions, very high level dynamic data types anddynamic typing. Python supports interfaces to many system calls andlibraries, as well as to various windowing systems (X11, Motif, Tk,Mac and MFC).Programmers can write new built-in modules for Python in C or C++.Python can be used as an extension language for applications that needa programmable interface. This package contains most of the standardPython modules, as well as modules for interfacing to the Tix widgetset for Tk and RPM.Note that documentation for Python is provided in the python-docspackage.
  • No added dependencies

  • No removed dependencies

python-pyblock-0.26-1.el5 - python-pyblock-0.26-3.el5
  • Group: System Environment/Libraries

  • Summary: Python modules for dealing with block devices

  • Description:

    The pyblock contains Python modules for dealing with block devices.
  • Added Dependencies:

    • dmraid-devel >= 1.0.0.rc13-14

  • Removed Dependencies:

    • dmraid-devel >= 1.0.0.rc11-FC6.3

python-urlgrabber-3.1.0-2 - python-urlgrabber-3.1.0-5.el5
  • Group: Development/Libraries

  • Summary: A high-level cross-protocol url-grabber

  • Description:

    A high-level cross-protocol url-grabber for python supporting HTTP, FTPand file locations. Features include keepalive, byte ranges, throttling,authentication, proxies and more.
  • No added dependencies

  • No removed dependencies

python-virtinst-0.103.0-3.el5 - python-virtinst-0.300.2-12.el5
  • Group: Development/Libraries

  • Summary: Python modules for starting Xen guest installations

  • Description:

    virtinst is a module to help in starting installations of Fedora/RedHat Enterprise Linux related distributions inside of virtual machines. Itsupports both paravirt guests (for which only FC and RHEL guests arecurrently supported) as well as fully virtualized guests. It useslibvirt (http://www.libvirt.org) for starting things.Also contained is a simple script virt-install which usesvirtinst in a command line mode.
  • Added Dependencies:

    • gettext

    • python

  • Removed Dependencies:

    • python-devel

quota-3.13-1.2.3.2.el5 - quota-3.13-1.2.5.el5
  • Group: System Environment/Base

  • Summary: System administration tools for monitoring users' disk usage.

  • Description:

    The quota package contains system administration tools for monitoringand limiting user and or group disk usage per filesystem.
  • No added dependencies

  • No removed dependencies

rdate-1.4-6 - rdate-1.4-8.el5
  • Group: Applications/System

  • Summary: Tool for getting the date/time from a remote machine.

  • Description:

    The rdate utility retrieves the date and time from another machine onyour network, using the protocol described in RFC 868. If you runrdate as root, it will set your machine's local time to the time ofthe machine that you queried.
  • No added dependencies

  • No removed dependencies

rdesktop-1.4.1-4 - rdesktop-1.4.1-6
  • Group: User Interface/Desktops

  • Summary: X client for remote desktop into Windows Terminal Server

  • Description:

    rdesktop is an open source client for Windows NT Terminal Server andWindows 2000 & 2003 Terminal Services, capable of natively speakingRemote Desktop Protocol (RDP) in order to present the user's NTdesktop. Unlike Citrix ICA, no server extensions are required.
  • No added dependencies

  • No removed dependencies

redhat-menus-6.7.8-2.el5 - redhat-menus-6.7.8-3.el5
  • Group: User Interface/Desktops

  • Summary: Configuration and data files for the desktop menus

  • Description:

    This package contains the XML files that describe the menu layout forGNOME and KDE, and the .desktop files that define the names and iconsof "subdirectories" in the menus.
  • No added dependencies

  • No removed dependencies

redhat-release-5Server-5.1.0.2 - redhat-release-5Server-5.3.0.3
  • Group: System Environment/Base

  • Summary: Red Hat Enterprise Linux release file

  • Description:

    Red Hat Enterprise Linux release files
  • No added dependencies

  • No removed dependencies

redhat-release-notes-5Server-9 - redhat-release-notes-5Server-25
  • Group: System Environment/Base

  • Summary: Red Hat Enterprise Linux release notes files

  • Description:

    Red Hat Enterprise Linux release notes files.
  • No added dependencies

  • No removed dependencies

redhat-rpm-config-8.0.45-22.el5 - redhat-rpm-config-8.0.45-29.el5
  • Group: Development/System

  • Summary: Red Hat specific rpm configuration files.

  • Description:

    Red Hat specific rpm configuration files.
  • No added dependencies

  • No removed dependencies

rgmanager-2.0.31-1.el5 - rgmanager-2.0.46-1.el5
  • Group: System Environment/Base

  • Summary: Open Source HA Resource Group Failover for Red Hat Enterprise Linux

  • Description:

    Red Hat Resource Group Manager provides high availability of critical serverapplications in the event of planned or unplanned system downtime.
  • Added Dependencies:

    • slang-devel

  • No removed dependencies

rhel-instnum-1.0.7-1.el5 - rhel-instnum-1.0.9-1.el5
  • Group: System Environment/Base

  • Summary: A library for decoding RHEL installation numbers

  • Description:

    rhel-instnum provides methods for decoding RHEL installation numbers
  • No added dependencies

  • Removed Dependencies:

    • python

rhn-client-tools-0.4.16-1.el5 - rhn-client-tools-0.4.19-17.el5
  • Group: System Environment/Base

  • Summary: Support programs and libraries for Red Hat Network

  • Description:

    Red Hat Network Client Tools provides programs and libraries to allow yoursystem to receive software updates from Red Hat Network.
  • No added dependencies

  • No removed dependencies

rhnlib-2.2.5-1.el5 - rhnlib-2.2.6-2.el5
  • Group: Development/Libraries

  • Summary: Python libraries for the RHN project

  • Description:

    rhnlib is a collection of python modules used by theRed Hat Network (http://rhn.redhat.com) software.
  • No added dependencies

  • No removed dependencies

rhpxl-0.41.1-1.el5 - rhpxl-0.41.1-7.el5
  • Group: System Environment/Libraries

  • Summary: Python library for configuring and running X.

  • Description:

    The rhpxl (pronounced 'rapunzel') package contains a Python library forconfiguring and running X.
  • No added dependencies

  • No removed dependencies

rpm-4.4.2-47.el5 - rpm-4.4.2.3-9.el5
  • Group: System Environment/Base

  • Summary: The RPM package management system

  • Description:

    The RPM Package Manager (RPM) is a powerful command line drivenpackage management system capable of installing, uninstalling,verifying, querying, and updating software packages. Each softwarepackage consists of an archive of files along with information aboutthe package like its version, a description, etc.
  • Added Dependencies:

    • doxygen

    • gawk

    • nss-devel

    • redhat-rpm-config

  • Removed Dependencies:

    • autoconf

    • beecrypt-devel >= 4.1.2

    • sed

rsh-0.17-37.el5 - rsh-0.17-38.el5
  • Group: Applications/Internet

  • Summary: Clients for remote access commands (rsh, rlogin, rcp).

  • Description:

    The rsh package contains a set of programs which allow users to runcommands on remote machines, login to other machines and copy filesbetween machines (rsh, rlogin and rcp). All three of these commandsuse rhosts style authentication. This package contains the clientsneeded for all of these services.The rsh package should be installed to enable remote access to othermachines.
  • No added dependencies

  • No removed dependencies

ruby-1.8.5-5.el5 - ruby-1.8.5-5.el5_2.6
  • Group: Development/Languages

  • Summary: An interpreter of object-oriented scripting language

  • Description:

    Ruby is the interpreted scripting language for quick and easyobject-oriented programming. It has many features to process textfiles and to do system management tasks (as in Perl). It is simple,straight-forward, and extensible.
  • No added dependencies

  • No removed dependencies

s390utils-1.5.3-10.el5.14 - s390utils-1.5.3-21.el5
  • Group: System Environment/Base

  • Summary: Linux/390 specific utilities.

  • Description:

    This package contains utilities related to Linux for S/390.The most important programs contained in this package are:- The cmstools suite to list, check, copy and cat files from a CMS volume.- chccwdev, a script to generically change attributes of a ccw device.- dasdfmt, which is used to low-level format eckd-dasds witheither the classic linux disk layout or the new z/OScompatible disk layout.- dasdview, which displays DASD and VTOC information and dumps the contentof a DASD to the console.- fdasd, which is used to create or modify partitions oneckd-dasds formatted with the z/OS compatible disk layout.- osasnmpd, a subagent for net-snmp to access the OSA hardware.- qetharp to query and purge address data in the OSA and HiperSockets hardware- qethconf to configure IBM QETH function IPA, VIPA and Proxy ARP.- src_vipa.sh to start applications using VIPA capabilities- tunedasd, a tool to adjust tunable parameters on DASD devices- vmconvert, a tool to convert vm dumps to lkcd compatible dumps.- vmcp, a tool to send CP commands from a Linux guest to the VM.- zipl, which is used to make either dasds or tapes bootablefor system IPL or system dump.- zdump, which is used to retrieve system dumps from eithertapes or dasds.
  • No added dependencies

  • No removed dependencies

sabayon-2.12.4-5.el5 - sabayon-2.12.4-6.el5
  • Group: Applications/System

  • Summary: Tool to maintain user profiles in a GNOME desktop

  • Description:

    Sabayon is a tool to help sysadmins and user change and maintain thedefault behaviour of the GNOME desktop. This package contains thegraphical tools which a sysadmin use to manage Sabayon profiles.
  • No added dependencies

  • No removed dependencies

salinfo-1.1-3.el5 - salinfo-1.1-4.el5
  • Group: Utilities/System

  • Summary: Sal info tool.

  • Description:

    The IA64 Linux kernel has a Software Abstraction Layer (SAL). One ofSAL's tasks is to record machine problems such as CMC (correctablemachine checks), CPE (correctable platform errors), MCA (machine checkarchitecture) and INIT (cpu initialized after boot). These records areprovided by SAL to user space. salinfo saves and decodes CMC/CPE/MCAand INIT records.
  • No added dependencies

  • No removed dependencies

samba-3.0.25b-0.el5.4 - samba-3.0.33-3.7.el5
  • Group: System Environment/Daemons

  • Summary: The Samba SMB server.

  • Description:

    Samba is the suite of programs by which a lot of PC-related machinesshare files, printers, and other information (such as lists ofavailable files and printers). The Windows NT, OS/2, and Linuxoperating systems support this natively, and add-on packages canenable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS,and more. This package provides an SMB server that can be used toprovide network services to SMB (sometimes called "Lan Manager")clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOTneed the NetBEUI (Microsoft Raw NetBIOS frame) protocol.
  • No added dependencies

  • No removed dependencies

sblim-1-29.EL5 - sblim-1-31.el5_2.1
  • Group: Applications/System

  • Summary: Standards Based Linux Instrumentation for Manageability

  • Description:

    SBLIM stands for Standards Based Linux Instrumentation for Manageability,and consists of a set of standards based Web Based Enterprise Management(WBEM) modules that use the Common Information Model (CIM) standard togather and provide systems management information, events, and methodsto local or networked consumers via an CIM object services broker usingthe CMPI (Common Manageability Programming Interface) standard.This package provides a set of core providers and development toolsfor systems management applications.
  • Added Dependencies:

    • sed

  • No removed dependencies

scim-1.4.4-39.el5 - scim-1.4.4-41.el5
  • Group: System Environment/Libraries

  • Summary: Smart Common Input Method platform

  • Description:

    SCIM is a user friendly and full featured input method user interface andalso a development platform to make life easier for Input Method developers.
  • No added dependencies

  • No removed dependencies

scim-anthy-1.2.0-5.el5 - scim-anthy-1.2.0-6.el5
  • Group: System Environment/Libraries

  • Summary: SCIM IMEngine for anthy for Japanese input

  • Description:

    Scim-anthy is a SCIM IMEngine module for anthy to support Japanese input.
  • No added dependencies

  • No removed dependencies

scim-bridge-0.4.5-7.el5 - scim-bridge-0.4.5-8.el5
  • Group: System Environment/Libraries

  • Summary: SCIM Bridge Gtk IM module

  • Description:

    SCIM Bridge is a C implementation of a Gtk IM module for SCIM.
  • No added dependencies

  • No removed dependencies

scim-chewing-0.3.1-10.el5 - scim-chewing-0.3.1-11.el5
  • Group: System Environment/Libraries

  • Summary: Chewing Chinese input method for SCIM

  • Description:

    This package provides Chewing Chinese input method for SCIM.
  • No added dependencies

  • No removed dependencies

scim-pinyin-0.5.91-15.el5 - scim-pinyin-0.5.91-16.el5
  • Group: System Environment/Libraries

  • Summary: Smart Pinyin IMEngine for Smart Common Input Method platform

  • Description:

    Simplified Chinese Smart Pinyin IMEngine for SCIM.
  • No added dependencies

  • No removed dependencies

scsi-target-utils-0.0-0.20070620snap.el5 - scsi-target-utils-0.0-5.20080917snap.el5
  • Group: System Environment/Daemons

  • Summary: The SCSI target daemon and utility programs

  • Description:

    The SCSI target package contains the daemon and tools to setup a SCSI targets.Currently, software iSCSI targets are supported.
  • Added Dependencies:

    • libibverbs-devel

    • librdmacm-devel

  • No removed dependencies

selinux-policy-2.4.6-104.el5 - selinux-policy-2.4.6-203.el5
  • Group: System Environment/Base

  • Summary: SELinux policy configuration

  • Description:

    SELinux Reference Policy - modular.
  • No added dependencies

  • No removed dependencies

setroubleshoot-1.8.11-4.el5 - setroubleshoot-2.0.5-3.el5
  • Group: Applications/System

  • Summary: Helps troubleshoot SELinux problems

  • Description:

    setroubleshoot gui. Application that allows you to view setroubleshoot-servermessages.Provides tools to help diagnose SELinux problems. When AVC messagesare generated an alert can be generated that will give informationabout the problem and help track its resolution. Alerts can be configuredto user preference. The same tools can be run on existing log files.
  • Added Dependencies:

    • desktop-file-utils

    • htmlview

  • No removed dependencies

setup-2.5.58-1.el5 - setup-2.5.58-4.el5
  • Group: System Environment/Base

  • Summary: A set of system configuration and setup files.

  • Description:

    The setup package contains a set of important system configuration andsetup files, such as passwd, group, and profile.
  • No added dependencies

  • No removed dependencies

sg3_utils-1.20-2.1 - sg3_utils-1.25-1.el5
  • Group: Utilities/System

  • Summary: Utils for Linux's SCSI generic driver devices + raw devices

  • Description:

    Collection of Linux utilities for devices that use the SCSI command set.Includes utilities to copy data based on "dd" syntax and semantics (calledsg_dd, sgp_dd and sgm_dd); check INQUIRY data and VPD pages (sg_inq); checkmode and log pages (sginfo, sg_modes and sg_logs); spin up and downdisks (sg_start); do self tests (sg_senddiag); and various other functions.See the README, CHANGELOG and COVERAGE files. Requires the linux kernel 2.4series or later. In the 2.4 series SCSI generic device names (e.g. /dev/sg0)must be used. In the 2.6 series other device names may be used aswell (e.g. /dev/sda).Warning: Some of these tools access the internals of your systemand the incorrect usage of them may render your system inoperable.
  • No added dependencies

  • No removed dependencies

shadow-utils-4.0.17-12.el5 - shadow-utils-4.0.17-14.el5
  • Group: System Environment/Base

  • Summary: Utilities for managing accounts and shadow password files.

  • Description:

    The shadow-utils package includes the necessary programs forconverting UNIX password files to the shadow password format, plusprograms for managing user and group accounts. The pwconv commandconverts passwords to the shadow password format. The pwunconv commandunconverts shadow passwords and generates an npasswd file (a standardUNIX password file). The pwck command checks the integrity of passwordand shadow files. The lastlog command prints out the last login timesfor all users. The useradd, userdel, and usermod commands are used formanaging user accounts. The groupadd, groupdel, and groupmod commandsare used for managing group accounts.
  • No added dependencies

  • No removed dependencies

shared-mime-info-0.19-3.el5 - shared-mime-info-0.19-5.el5
  • Group: System Environment/Libraries

  • Summary: Shared MIME information database

  • Description:

    This is the freedesktop.org shared MIME info database.Many programs and desktops use the MIME system to represent the types offiles. Frequently, it is necessary to work out the correct MIME type fora file. This is generally done by examining the file's name or contents,and looking up the correct MIME type in a database.
  • No added dependencies

  • No removed dependencies

smartmontools-5.36-3.1.el5 - smartmontools-5.38-2.el5
  • Group: System Environment/Base

  • Summary: Tools for monitoring SMART capable hard disks

  • Description:

    The smartmontools package contains two utility programs (smartctland smartd) to control and monitor storage systems using the Self-Monitoring, Analysis and Reporting Technology System (SMART) builtinto most modern ATA and SCSI hard disks. In many cases, theseutilities will provide advanced warning of disk degradation andfailure.
  • Added Dependencies:

    • libselinux-devel

  • No removed dependencies

sos-1.7-9.1.el5 - sos-1.7-9.16.el5
  • Group: Development/Libraries

  • Summary: A set of tools to gather troubleshooting information from a system

  • Description:

    Sos is a set of tools that gathers information about systemhardware and configuration. The information can then be used fordiagnostic purposes and debugging. Sos is commonly used to helpsupport technicians and developers.
  • No added dependencies

  • No removed dependencies

spamassassin-3.1.9-1.el5 - spamassassin-3.2.5-1.el5
  • Group: Applications/Internet

  • Summary: Spam filter for email which can be invoked from mail delivery agents.

  • Description:

    SpamAssassin provides you with a way to reduce if not completely eliminateUnsolicited Commercial Email (SPAM) from your incoming email. It canbe invoked by a MDA such as sendmail or postfix, or can be called froma procmail script, .forward file, etc. It uses a genetic-algorithmevolved scoring system to identify messages which look spammy, thenadds headers to the message so they can be filtered by the user's mailreading software. This distribution includes the spamd/spamc componentswhich create a server that considerably speeds processing of mail.To enable spamassassin, if you are receiving mail locally, simply addthis line to your ~/.procmailrc:INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rcTo filter spam for all users, add that line to /etc/procmailrc(creating if necessary).
  • Added Dependencies:

    • perl-HTML-Parser >= 3.43

  • No removed dependencies

speex-1.0.5-4 - speex-1.0.5-4.el5_1.1
  • Group: System Environment/Libraries

  • Summary: A voice compression format (codec)

  • Description:

    Speex is a patent-free compression format designed especially forspeech. It is specialized for voice communications at low bit-rates inthe 2-45 kbps range. Possible applications include Voice over IP(VoIP), Internet audio streaming, audio books, and archiving of speechdata (e.g. voice mail).
  • No added dependencies

  • No removed dependencies

squid-2.6.STABLE6-4.el5 - squid-2.6.STABLE21-3.el5
  • Group: System Environment/Daemons

  • Summary: The Squid proxy caching server.

  • Description:

    Squid is a high-performance proxy caching server for Web clients,supporting FTP, gopher, and HTTP data objects. Unlike traditionalcaching software, Squid handles all requests in a single,non-blocking, I/O-driven process. Squid keeps meta data and especiallyhot objects cached in RAM, caches DNS lookups, supports non-blockingDNS lookups, and implements negative caching of failed requests.Squid consists of a main server program squid, a Domain Name Systemlookup program (dnsserver), a program for retrieving FTP data(ftpget), and some management and client tools.
  • No added dependencies

  • No removed dependencies

strace-4.5.16-1.el5.1 - strace-4.5.18-2.el5
  • Group: Development/Debuggers

  • Summary: Tracks and displays system calls associated with a running process

  • Description:

    The strace program intercepts and records the system calls called andreceived by a running process. Strace can print a record of eachsystem call, its arguments and its return value. Strace is useful fordiagnosing problems and debugging, as well as for instructionalpurposes.Install strace if you need a tool to track the system calls made andreceived by a process.
  • Added Dependencies:

    • libacl-devel

    • libaio-devel

  • No removed dependencies

stunnel-4.15-2 - stunnel-4.15-2.el5.1
  • Group: Applications/Internet

  • Summary: An SSL-encrypting socket wrapper.

  • Description:

    Stunnel is a socket wrapper which can provide SSL (Secure SocketsLayer) support to ordinary applications. For example, it can be usedin conjunction with imapd to create an SSL secure IMAP server.
  • No added dependencies

  • No removed dependencies

subversion-1.4.2-2.el5 - subversion-1.4.2-4.el5
  • Group: Development/Tools

  • Summary: Modern Version Control System designed to replace CVS

  • Description:

    Subversion is a concurrent version control system which enables oneor more users to collaborate in developing and maintaining ahierarchy of files and directories while keeping a history of allchanges. Subversion only stores the differences between versions,instead of every complete file. Subversion is intended to be acompelling replacement for CVS.
  • Added Dependencies:

    • neon-devel >= 0:0.25.5-6.el5

  • Removed Dependencies:

    • neon-devel >= 0:0.24.7-1

sudo-1.6.8p12-10 - sudo-1.6.9p17-3.el5
  • Group: Applications/System

  • Summary: Allows restricted root access for specified users.

  • Description:

    Sudo (superuser do) allows a system administrator to give certainusers (or groups of users) the ability to run some (or all) commandsas root while logging all commands and arguments. Sudo operates on aper-command basis. It is not a replacement for the shell. Featuresinclude: the ability to restrict what commands a user may run on aper-host basis, copious logging of each command (providing a clearaudit trail of who did what), a configurable timeout of the sudocommand, and the ability to use the same configuration file (sudoers)on many different machines.
  • Added Dependencies:

    • audit-libs-devel

    • autoconf

    • automake

    • libcap-devel

    • libtool

  • No removed dependencies

sysklogd-1.4.1-40.el5 - sysklogd-1.4.1-44.el5
  • Group: System Environment/Daemons

  • Summary: System logging and kernel message trapping daemons.

  • Description:

    The sysklogd package contains two system utilities (syslogd and klogd)which provide support for system logging. Syslogd and klogd run asdaemons (background processes) and log system messages to differentplaces, like sendmail logs, security logs, error logs, etc.
  • No added dependencies

  • No removed dependencies

sysstat-7.0.0-3.el5 - sysstat-7.0.2-3.el5
  • Group: Applications/System

  • Summary: The sar and iostat system monitoring commands.

  • Description:

    This package provides the sar and iostat commands for Linux. Sar andiostat enable system monitoring of disk, network, and other IOactivity.
  • No added dependencies

  • No removed dependencies

system-config-bind-4.0.3-2.el5 - system-config-bind-4.0.3-4.el5
  • Group: Applications/System

  • Summary: The Red Hat BIND DNS Configuration Tool.

  • Description:

    The system-config-bind package provides a graphical user interface (GUI) toconfigure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS)server, "named", with a set of python modules.Users new to BIND configuration can use this tool to quickly set up a workingDNS server.
  • No added dependencies

  • No removed dependencies

system-config-cluster-1.0.50-1.3 - system-config-cluster-1.0.55-1.0
  • Group: Applications/System

  • Summary: system-config-cluster is a utility which allows you to manage cluster configuration in a graphical setting.

  • Description:

    system-config-cluster is a utility which allows you to manage cluster configuuration in a graphical setting.
  • No added dependencies

  • No removed dependencies

system-config-date-1.8.12-1.el5 - system-config-date-1.8.12-3.el5
  • Group: System Environment/Base

  • Summary: A graphical interface for modifying system date and time

  • Description:

    system-config-date is a graphical interface for changing the system date andtime, configuring the system time zone, and setting up the NTP daemon tosynchronize the time of the system with an NTP time server.
  • No added dependencies

  • No removed dependencies

system-config-httpd-1.3.3.1-1.el5 - system-config-httpd-1.3.3.3-1.el5
  • Group: Applications/System

  • Summary: Apache configuration tool

  • Description:

    A RHN configuration tool for apache.
  • Added Dependencies:

    • gettext

  • No removed dependencies

system-config-kdump-1.0.12-1.el5 - system-config-kdump-1.0.14-4.el5
  • Group: System Environment/Base

  • Summary: A graphical interface for configuring kernel crash dumping

  • Description:

    system-config-kdump is a graphical tool for configuring kernel crashdumping via kdump and kexec.
  • No added dependencies

  • No removed dependencies

system-config-kickstart-2.6.19.1-1.el5 - system-config-kickstart-2.6.19.8-2.el5
  • Group: System Environment/Base

  • Summary: A graphical interface for making kickstart files.

  • Description:

    Kickstart Configurator is a graphical tool for creating kickstart files.
  • No added dependencies

  • No removed dependencies

system-config-language-1.1.18-1.el5 - system-config-language-1.1.18-2.el5
  • Group: System Environment/Base

  • Summary: A graphical interface for modifying the system language

  • Description:

    system-config-language is a graphical user interface thatallows the user to change the default language of the system.
  • No added dependencies

  • No removed dependencies

system-config-lvm-1.0.22-1.0.el5 - system-config-lvm-1.1.5-1.0.el5
  • Group: Applications/System

  • Summary: A utility for graphically configuring Logical Volumes

  • Description:

    system-config-lvm is a utility for graphically configuring Logical Volumes
  • Added Dependencies:

    • intltool

  • No removed dependencies

system-config-network-1.3.99-2.el5 - system-config-network-1.3.99.12-1.el5
  • Group: Applications/System

  • Summary: The GUI of the NEtwork Adminstration Tool

  • Description:

    This is the GUI of the network configuration tool,supporting Ethernet, Wireless, TokenRing, ADSL, ISDN and PPP.
  • No added dependencies

  • No removed dependencies

system-config-printer-0.7.32.5-1.el5 - system-config-printer-0.7.32.10-1.el5
  • Group: System Environment/Base

  • Summary: A printer administration tool

  • Description:

    system-config-printer is a graphical user interface that allowsthe user to configure a CUPS print server.
  • No added dependencies

  • No removed dependencies

system-config-samba-1.2.39-1.el5 - system-config-samba-1.2.41-3.el5
  • Group: System Environment/Base

  • Summary: Samba server configuration tool

  • Description:

    system-config-samba is a graphical user interface for creating,modifying, and deleting samba shares.
  • No added dependencies

  • No removed dependencies

system-config-securitylevel-1.6.29.1-1.el5 - system-config-securitylevel-1.6.29.1-2.1.el5
  • Group: System Environment/Base

  • Summary: A graphical interface for modifying the system security level

  • Description:

    system-config-securitylevel is a graphical user interface forsetting basic firewall rules.
  • No added dependencies

  • No removed dependencies

system-config-users-1.2.51-1.el5 - system-config-users-1.2.51-4.el5
  • Group: Applications/System

  • Summary: A graphical interface for administering users and groups

  • Description:

    system-config-users is a graphical utility for administratingusers and groups. It depends on the libuser library.
  • No added dependencies

  • No removed dependencies

systemtap-0.5.14-1.el5 - systemtap-0.7.2-2.el5
  • Group: Development/System

  • Summary: Instrumentation System

  • Description:

    SystemTap is an instrumentation system for systems running Linux 2.6.Developers can write instrumentation to collect data on the operationof the system.
  • Added Dependencies:

    • /usr/bin/dvips

    • /usr/bin/latex

    • /usr/bin/ps2pdf

    • crash-devel

    • elfutils-devel >= 0.127

    • latex2html

    • zlib-devel

  • Removed Dependencies:

    • dejagnu

    • glib2-devel >= 2.0.0

tcp_wrappers-7.6-40.4.el5 - tcp_wrappers-7.6-40.6.el5
  • Group: System Environment/Daemons

  • Summary: A security tool which acts as a wrapper for TCP daemons.

  • Description:

    The tcp_wrappers package provides small daemon programs which canmonitor and filter incoming requests for systat, finger, FTP, telnet,rlogin, rsh, exec, tftp, talk and other network services.Install the tcp_wrappers program if you need a security tool forfiltering incoming network services requests.This version also supports IPv6.
  • No added dependencies

  • No removed dependencies

tcpdump-3.9.4-11.el5 - tcpdump-3.9.4-14.el5
  • Group: Applications/Internet

  • Summary: A network traffic monitoring tool.

  • Description:

    Tcpdump is a command-line tool for monitoring network traffic.Tcpdump can capture and display the packet headers on a particularnetwork interface or on all interfaces. Tcpdump can display all ofthe packet headers, or just the ones that match particular criteria.Install tcpdump if you need a program to monitor network traffic.
  • Added Dependencies:

    • /usr/sbin/sendmail

  • No removed dependencies

tcsh-6.14-12.el5 - tcsh-6.14-14.el5
  • Group: System Environment/Shells

  • Summary: An enhanced version of csh, the C shell.

  • Description:

    Tcsh is an enhanced but completely compatible version of csh, the Cshell. Tcsh is a command language interpreter which can be used bothas an interactive login shell and as a shell script command processor.Tcsh includes a command line editor, programmable word completion,spelling correction, a history mechanism, job control and a C languagelike syntax.
  • No added dependencies

  • No removed dependencies

telnet-0.17-38.el5 - telnet-0.17-39.el5
  • Group: Applications/Internet

  • Summary: The client program for the telnet remote login protocol.

  • Description:

    Telnet is a popular protocol for logging into remote systems over theInternet. The telnet package provides a command line telnet client.
  • No added dependencies

  • No removed dependencies

tetex-3.0-33.1.el5 - tetex-3.0-33.2.el5_1.2
  • Group: Applications/Publishing

  • Summary: The TeX text formatting system.

  • Description:

    TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takesa text file and a set of formatting commands as input and creates atypesetter-independent .dvi (DeVice Independent) file as output.Usually, TeX is used in conjunction with a higher level formattingpackage like LaTeX or PlainTeX, since TeX by itself is not veryuser-friendly. The output format needn't to be DVI, but also PDF,when using pdflatex or similar tools.Install tetex if you want to use the TeX text formatting system. Considerto install tetex-latex (a higher level formatting package which providesan easier-to-use interface for TeX). Unless you are an expert at using TeX,you should also install the tetex-doc package, which includes thedocumentation for TeX.
  • No added dependencies

  • No removed dependencies

tk-8.4.13-3.fc6 - tk-8.4.13-5.el5_1.1
  • Group: Development/Languages

  • Summary: Tk graphical toolkit for the Tcl scripting language

  • Description:

    When paired with the Tcl scripting language, Tk provides a fast and powerfulway to create cross-platform GUI applications.
  • No added dependencies

  • No removed dependencies

tmpwatch-2.9.7-1.1.el5.1 - tmpwatch-2.9.7-1.1.el5.2
  • Group: System Environment/Base

  • Summary: A utility for removing files based on when they were last accessed.

  • Description:

    The tmpwatch utility recursively searches through specifieddirectories and removes files which have not been accessed in aspecified period of time. Tmpwatch is normally used to clean updirectories which are used for temporarily holding files (for example,/tmp). Tmpwatch ignores symlinks, won't switch filesystems and onlyremoves empty directories and regular files.
  • No added dependencies

  • No removed dependencies

tog-pegasus-2.6.1-2.el5 - tog-pegasus-2.7.1-2.el5
  • Group: Systems Management/Base

  • Summary: OpenPegasus WBEM Services for Linux

  • Description:

    OpenPegasus WBEM Services for Linux enables management solutions that deliverincreased control of enterprise resources. WBEM is a platform and resourceindependent DMTF standard that defines a common information model andcommunication protocol for monitoring and controlling resources from diversesources.
  • Added Dependencies:

    • net-snmp-devel

  • No removed dependencies

tomcat5-5.5.23-0jpp.3.0.2.el5 - tomcat5-5.5.23-0jpp.7.el5_2.1
  • Group: Networking/Daemons

  • Summary: Apache Servlet/JSP Engine, RI for Servlet 2.4/JSP 2.0 API

  • Description:

    Tomcat is the servlet container that is used in the official ReferenceImplementation for the Java Servlet and JavaServer Pages technologies.The Java Servlet and JavaServer Pages specifications are developed bySun under the Java Community Process.Tomcat is developed in an open and participatory environment andreleased under the Apache Software License. Tomcat is intended to bea collaboration of the best-of-breed developers from around the world.We invite you to participate in this open development project. Tolearn more about getting involved, click here.
  • No added dependencies

  • No removed dependencies

totem-2.16.7-1.el5 - totem-2.16.7-4.el5
  • Group: Applications/Multimedia

  • Summary: Movie player for GNOME 2

  • Description:

    Totem is simple movie player for the Gnome desktop. It features asimple playlist, a full-screen mode, seek and volume controls, as well asa pretty complete keyboard navigation.
  • Added Dependencies:

    • gecko-devel-unstable >= 1.9

  • Removed Dependencies:

    • firefox-devel

traceroute-2.0.1-2.el5 - traceroute-2.0.1-5.el5
  • Group: Applications/Internet

  • Summary: Traces the route taken by packets over an IPv4/IPv6 network

  • Description:

    The traceroute utility displays the route used by IP packets on theirway to a specified network (or Internet) host. Traceroute displaysthe IP number and host name (if possible) of the machines along theroute taken by the packets. Traceroute is used as a network debuggingtool. If you're having network connectivity problems, traceroute willshow you where the trouble is coming from along the route.Install traceroute if you need a tool for diagnosing network connectivityproblems.
  • No added dependencies

  • No removed dependencies

tzdata-2007d-1.el5 - tzdata-2008i-1.el5
  • Group: System Environment/Base

  • Summary: Timezone data

  • Description:

    This package contains data files with rules for various timezones aroundthe world.
  • No added dependencies

  • No removed dependencies

udev-095-14.9.el5 - udev-095-14.19.el5
  • Group: System Environment/Base

  • Summary: A userspace implementation of devfs

  • Description:

    The udev package contains an implementation of devfs inuserspace using sysfs and netlink.
  • No added dependencies

  • No removed dependencies

unzip-5.52-2.2.1 - unzip-5.52-3.el5
  • Group: Applications/Archiving

  • Summary: A utility for unpacking zip files.

  • Description:

    The unzip utility is used to list, test, or extract files from a ziparchive. Zip archives are commonly found on MS-DOS systems. The ziputility, included in the zip package, creates zip archives. Zip andunzip are both compatible with archives created by PKWARE(R)'s PKZIPfor MS-DOS, but the programs' options and default behaviors do differin some respects.Install the unzip package if you need to list, test or extract files froma zip archive.
  • No added dependencies

  • No removed dependencies

usermode-1.88-3.el5 - usermode-1.88-3.el5.2
  • Group: Applications/System

  • Summary: Tools for certain user account management tasks.

  • Description:

    The usermode package contains the userhelper program, which can beused to allow configured programs to be run with superuser privilegesby ordinary users.
  • No added dependencies

  • No removed dependencies

util-linux-2.13-0.45.el5 - util-linux-2.13-0.50.el5
  • Group: System Environment/Base

  • Summary: A collection of basic system utilities.

  • Description:

    The util-linux package contains a large variety of low-level systemutilities that are necessary for a Linux system to function. Amongothers, Util-linux contains the fdisk configuration tool and the loginprogram.
  • No added dependencies

  • No removed dependencies

vim-7.0.109-3.el5.3 - vim-7.0.109-4.el5_2.4z
  • Group: Applications/Editors

  • Summary: The VIM editor.

  • Description:

    VIM (VIsual editor iMproved) is an updated and improved version of thevi editor. Vi was the first real screen-based editor for UNIX, and isstill very popular. VIM improves on vi by adding new features:multiple windows, multi-level undo, block highlighting and more.
  • No added dependencies

  • No removed dependencies

virt-manager-0.4.0-3.el5 - virt-manager-0.5.3-10.el5
  • Group: Applications/Emulators

  • Summary: Virtual Machine Manager

  • Description:

    Virtual Machine Manager provides a graphical tool for administeringvirtual machines such as Xen. It uses libvirt as the backend managementAPI.
  • No added dependencies

  • No removed dependencies

vixie-cron-4.1-72.el5 - vixie-cron-4.1-76.el5
  • Group: System Environment/Base

  • Summary: The Vixie cron daemon for executing specified programs at set times.

  • Description:

    The vixie-cron package contains the Vixie version of cron. Cron is astandard UNIX daemon that runs specified programs at scheduled times.Vixie cron adds better security and more powerful configurationoptions to the standard version of cron.
  • No added dependencies

  • No removed dependencies

vnc-4.1.2-9.el5 - vnc-4.1.2-14.el5
  • Group: User Interface/Desktops

  • Summary: A remote display system.

  • Description:

    Virtual Network Computing (VNC) is a remote display system whichallows you to view a computing 'desktop' environment not only on themachine where it is running, but from anywhere on the Internet andfrom a wide variety of machine architectures. This package contains aclient which will allow you to connect to other desktops running a VNCserver.
  • Added Dependencies:

    • libselinux-devel

    • mesa-source

  • Removed Dependencies:

    • libdrm-devel

vsftpd-2.0.5-10.el5 - vsftpd-2.0.5-12.el5
  • Group: System Environment/Daemons

  • Summary: vsftpd - Very Secure Ftp Daemon

  • Description:

    vsftpd is a Very Secure FTP daemon. It was written completely fromscratch.
  • No added dependencies

  • No removed dependencies

wireshark-0.99.6-1.el5 - wireshark-1.0.3-4.el5_2
  • Group: Applications/Internet

  • Summary: Network traffic analyzer

  • Description:

    Wireshark is a network traffic analyzer for Unix-ish operating systems.This package lays base for libpcap, a packet capture and filteringlibrary, contains command-line utilities, contains plugins anddocumentation for wireshark. A graphical user interface is packagedseparately to GTK+ package.
  • Added Dependencies:

    • bison

    • flex

    • libsmi-devel

  • Removed Dependencies:

    • net-snmp-devel >= 5.3

    • net-snmp-utils >= 5.3

words-3.0-9 - words-3.0-9.1
  • Group: System Environment/Libraries

  • Summary: A dictionary of English words for the /usr/share/dict directory.

  • Description:

    The words file is a dictionary of English words for the/usr/share/dict directory. Some programs use this database ofwords to check spelling. Password checkers use it to look for badpasswords.
  • No added dependencies

  • No removed dependencies

wpa_supplicant-0.4.8-10.1.fc6 - wpa_supplicant-0.5.10-8.el5
  • Group: System Environment/Base

  • Summary: WPA/WPA2/IEEE 802.1X Supplicant

  • Description:

    wpa_supplicant is a WPA Supplicant for Linux, BSD and Windows with supportfor WPA and WPA2 (IEEE 802.11i / RSN). Supplicant is the IEEE 802.1X/WPAcomponent that is used in the client stations. It implements key negotiationwith a WPA Authenticator and it controls the roaming and IEEE 802.11authentication/association of the wlan driver.
  • Added Dependencies:

    • dbus-devel

  • No removed dependencies

x3270-3.3.4p7-3.el5.1 - x3270-3.3.4p7-3.el5.4
  • Group: Applications/Internet

  • Summary: An X Window System based IBM 3278/3279 terminal emulator

  • Description:

    The x3270 package contains files needed for emulating the IBM 3278/3279terminals, commonly used with mainframe applications.You will also need to install a frontend for x3270. Available frontendsare x3270-x11 (for the X Window System) and x3270-text (for text mode).
  • Added Dependencies:

    • /usr/bin/makeconv

    • libicu-devel

  • No removed dependencies

xen-3.0.3-41.el5 - xen-3.0.3-80.el5
  • Group: Development/Libraries

  • Summary: Xen is a virtual machine monitor

  • Description:

    This package contains the Xen tools and management daemons neededto run virtual machines on x86, x86_64, and ia64 systems.Information on how to use Xen can be found at the Xen project pages.The Xen system also requires the Xen hypervisor and domain-0kernel, which can be found in the kernel-xen* package.Virtualization can be used to run multiple operating systems on onephysical system, for purposes of hardware consolidation, hardwareabstraction, or to test untrusted applications in a sandboxedenvironment.
  • No added dependencies

  • No removed dependencies

xfig-3.2.4-21.2.el5 - xfig-3.2.4-21.3.el5
  • Group: Applications/Multimedia

  • Summary: An X Window System tool for drawing basic vector graphics.

  • Description:

    Xfig is an X Window System tool for creating basic vector graphics,including bezier curves, lines, rulers and more. The resultinggraphics can be saved, printed on PostScript printers or converted toa variety of other formats (e.g., X11 bitmaps, EncapsulatedPostScript, LaTeX).You should install xfig if you need a simple program to create vectorgraphics.
  • No added dependencies

  • No removed dependencies

xorg-x11-drv-ati-6.6.3-3.2.el5 - xorg-x11-drv-ati-6.6.3-3.22.el5
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 ati video driver

  • Description:

    X.Org X11 ati video driver.
  • Added Dependencies:

    • autoconf

    • automake

    • libtool

    • xorg-x11-server-randr-source >= 1.1.1-48.52.el5

  • No removed dependencies

xorg-x11-drv-i810-1.6.5-9.6.el5 - xorg-x11-drv-i810-1.6.5-9.21.el5
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 i810 video driver(s)

  • Description:

    X.Org X11 i810 video driver.
  • Added Dependencies:

    • xorg-x11-server-randr-source >= 1.1.1-48.46.el5

  • No removed dependencies

xorg-x11-drv-keyboard-1.1.0-2.1 - xorg-x11-drv-keyboard-1.1.0-3
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 keyboard input driver

  • Description:

    X.Org X11 keyboard input driver.
  • No added dependencies

  • No removed dependencies

xorg-x11-drv-mga-1.4.2-6.el5 - xorg-x11-drv-mga-1.4.2-10.el5
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 mga video driver

  • Description:

    X.Org X11 mga video driver.
  • No added dependencies

  • No removed dependencies

xorg-x11-drv-mutouch-1.1.0-2 - xorg-x11-drv-mutouch-1.1.0-3
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 mutouch input driver

  • Description:

    X.Org X11 mutouch input driver.
  • No added dependencies

  • No removed dependencies

xorg-x11-drv-nv-2.1.2-1.el5 - xorg-x11-drv-nv-2.1.12-3.el5
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 nv video driver

  • Description:

    X.Org X11 nv video driver.
  • Added Dependencies:

    • xorg-x11-server-randr-source >= 1.1.1-48.46.el5

  • No removed dependencies

xorg-x11-drv-sis-0.9.1-7 - xorg-x11-drv-sis-0.9.1-7.1.el5
  • Group: User Interface/X Hardware Support

  • Summary: Xorg X11 sis video driver

  • Description:

    X.Org X11 sis video driver.
  • No added dependencies

  • No removed dependencies

xorg-x11-server-1.1.1-48.26.el5 - xorg-x11-server-1.1.1-48.52.el5
  • Group: User Interface/X

  • Summary: X.Org X11 X server

  • Description:

    X.Org X11 X server
  • No added dependencies

  • No removed dependencies

xorg-x11-xinit-1.0.2-13.el5 - xorg-x11-xinit-1.0.2-15.el5
  • Group: User Interface/X

  • Summary: X.Org X11 X Window System xinit startup scripts

  • Description:

    X.Org X11 X Window System xinit startup scripts
  • No added dependencies

  • No removed dependencies

xsane-0.991-4.el5 - xsane-0.991-5.el5
  • Group: Applications/Multimedia

  • Summary: An X Window System front-end for the SANE scanner interface.

  • Description:

    XSane is an X based interface for the SANE (Scanner Access Now Easy)library, which provides access to scanners, digital cameras, and othercapture devices. XSane is written in GTK+ and provides control forperforming the scan and then manipulating the captured image.
  • No added dependencies

  • No removed dependencies

xterm-215-5.el5 - xterm-215-8.el5
  • Group: User Interface/X

  • Summary: xterm terminal emulator for the X Window System

  • Description:

    The xterm program is a terminal emulator for the X Window System. Itprovides DEC VT102 and Tektronix 4014 compatible terminals forprograms that can't use the window system directly.
  • No added dependencies

  • No removed dependencies

yaboot-1.3.13-5.el5 - yaboot-1.3.13-7.el5
  • Group: System Environment/Base

  • Summary: Linux bootloader for Power Macintosh "New World" computers.

  • Description:

    yaboot is a bootloader for PowerPC machines which works on New World ROMmachines (Rev. A iMac and newer) and runs directly from Open Firmware,eliminating the need for Mac OS.yaboot can also bootload IBM pSeries machines.
  • Added Dependencies:

    • e2fsprogs-devel

  • No removed dependencies

yelp-2.16.0-15.el5 - yelp-2.16.0-22.el5
  • Group: Applications/System

  • Summary: A system documentation reader from the Gnome project

  • Description:

    Yelp is the Gnome 2 help/documentation browser. It is designedto help you browse all the documentation on your system inone central tool.
  • Added Dependencies:

    • gecko-devel-unstable >= 1.9

  • Removed Dependencies:

    • gecko-devel >= 1.8.0.12

ypbind-1.19-8.el5 - ypbind-1.19-11.el5
  • Group: System Environment/Daemons

  • Summary: The NIS daemon which binds NIS clients to an NIS domain.

  • Description:

    The Network Information Service (NIS) is a system that providesnetwork information (login names, passwords, home directories, groupinformation) to all of the machines on a network. NIS can allow usersto log in on any machine on the network, as long as the machine hasthe NIS client programs running and the user's password is recorded inthe NIS passwd database. NIS was formerly known as Sun Yellow Pages(YP).This package provides the ypbind daemon. The ypbind daemon binds NISclients to an NIS domain. Ypbind must be running on any machinesrunning NIS client programs.Install the ypbind package on any machines running NIS client programs(included in the yp-tools package). If you need an NIS server, youalso need to install the ypserv package to a machine on your network.
  • No added dependencies

  • No removed dependencies

ypserv-2.19-3 - ypserv-2.19-5.el5
  • Group: System Environment/Daemons

  • Summary: The NIS (Network Information Service) server.

  • Description:

    The Network Information Service (NIS) is a system that providesnetwork information (login names, passwords, home directories, groupinformation) to all of the machines on a network. NIS can allow usersto log in on any machine on the network, as long as the machine hasthe NIS client programs running and the user's password is recorded inthe NIS passwd database. NIS was formerly known as Sun Yellow Pages(YP).This package provides the NIS server, which will need to be running onyour network. NIS clients do not need to be running the server.Install ypserv if you need an NIS server for your network. You alsoneed to install the yp-tools and ypbind packages on any NIS clientmachines.
  • No added dependencies

  • No removed dependencies

yum-3.0.1-5.el5 - yum-3.2.19-18.el5
  • Group: System Environment/Base

  • Summary: RPM installer/updater

  • Description:

    Yum is a utility that can check for and automatically download andinstall updated RPM packages. Dependencies are obtained and downloadedautomatically prompting the user as necessary.
  • Added Dependencies:

    • intltool

  • No removed dependencies

yum-metadata-parser-1.0-8.fc6 - yum-metadata-parser-1.1.2-2.el5
  • Group: Development/Libraries

  • Summary: A fast metadata parser for yum

  • Description:

    Fast metadata parser for yum implemented in C.
  • No added dependencies

  • No removed dependencies

yum-rhn-plugin-0.5.2-3.el5 - yum-rhn-plugin-0.5.3-30.el5
  • Group: System Environment/Base

  • Summary: RHN support for yum

  • Description:

    This yum plugin provides support for yum to access a Red Hat Network server forsoftware updates.
  • No added dependencies

  • No removed dependencies

yum-utils-1.0.4-3.el5 - yum-utils-1.1.16-13.el5
  • Group: Development/Tools

  • Summary: Utilities based around the yum package manager

  • Description:

    yum-utils is a collection of utilities and examples for the yum packagemanager. It includes utilities by different authors that make yum easier andmore powerful to use. These tools include: debuginfo-install, package-cleanup,repoclosure, repodiff, repo-graph, repomanage, repoquery, repo-rss, reposync,repotrack, verifytree, yum-builddep, yum-complete-transaction, yumdownloader,yum-debug-dump and yum-groups-manager.
  • No added dependencies

  • No removed dependencies

zip-2.31-1.2.2 - zip-2.31-2.el5
  • Group: Applications/Archiving

  • Summary: A file compression and packaging utility compatible with PKZIP.

  • Description:

    The zip program is a compression and file packaging utility. Zip isanalogous to a combination of the UNIX tar and compress commands andis compatible with PKZIP (a compression and file packaging utility forMS-DOS systems).Install the zip package if you need to compress files using the zipprogram.
  • No added dependencies

  • No removed dependencies

13. Configuration Changes From Previous Release

iscsi-initiator-utils-6.2.0.868-0.7.el5.i386.rpm: /etc/rc.d/init.d/iscsid--- +++ @@ -59,9 +59,7 @@ echo -n $"Stopping iSCSI daemon: " -# iscsid does not have a nice shutdown process.-# It really should never be stopped-pkill -KILL iscsid+iscsiadm -k 0 echo modprobe -r ib_iser 2>/dev/nullypbind-1.19-8.el5.i386.rpm: /etc/rc.d/init.d/ypbind--- +++ @@ -37,7 +37,7 @@ [ -x /usr/sbin/selinuxenabled ] && /usr/sbin/selinuxenabled || return allow_ypbind=0 . /etc/selinux/config-if [ -e /etc/selinux/${SELINUXTYPE}/modules1/active/booleans.local ]; then+if [ -e /etc/selinux/${SELINUXTYPE}/modules/active/booleans.local ]; then . /etc/selinux/${SELINUXTYPE}/modules/active/booleans.local fi if [ $allow_ypbind == 0 ]; then@@ -52,6 +52,7 @@ if [ -n "$NISDOMAIN" ]; then action $"Setting NIS domain name $NISDOMAIN: " domainname $NISDOMAIN else+action $"Error: NIS domain name is not set." false exit 1 fi fi@@ -112,7 +113,7 @@ fi fi echo- selinux_off+ #selinux_off return $RETVAL } udev-095-14.16.el5.i386.rpm: /etc/sysconfig/modules/udev-stw.modules--- +++ @@ -1,4 +1,6 @@ #!/bin/sh-for i in nvram floppy parport lp snd-powermac;do+MODULES="nvram floppy parport lp snd-powermac"+[ -f /etc/sysconfig/udev-stw ] && . /etc/sysconfig/udev-stw+for i in $MODULES ; do modprobe $i >/dev/null 2>&1 donedhcp-3.0.5-13.el5.i386.rpm: /etc/rc.d/init.d/dhcpd--- +++ @@ -62,6 +62,11 @@ [ -f $conf ] || return 6 $dhcpd -q -t -cf $conf RETVAL=$?+ if [ $RETVAL -eq 1 ]; then+ $dhcpd -t -cf $conf+ else+ echo "Syntax: OK" >&2+ fi return $RETVAL } initscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/init.d/netconsole--- +++ @@ -92,7 +92,7 @@ SYSLOGOPTS="netconsole=$LOCALPORT@$LOCALADDR/$DEV,$SYSLOGPORT@$SYSLOGADDR/$SYSLOGMACADDR " -logger -p daemon.info -t netconsole: inserting netconsole module with arguments \+/usr/bin/logger -p daemon.info -t netconsole: inserting netconsole module with arguments \ $SYSLOGOPTS if [ -n "$SYSLOGOPTS" ]; then action $"Initializing netconsole" modprobe netconsole \bind-9.3.4-6.P1.el5.i386.rpm: /etc/rc.d/init.d/named--- +++ @@ -253,7 +253,7 @@ fi [ "$RETVAL" -eq 0 ] && success $"$named reload" || failure $"$named reload" echo-return $?+return $RETVAL } probe() { # named knows how to reload intelligently; we don't want linuxconfinitscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/ifup-ippp--- +++ @@ -30,20 +30,20 @@ # check that ipppd is available for syncppp if [ "$ENCAP" = "syncppp" ]; then if [ ! -x /usr/sbin/ipppd -a ! -x /sbin/ipppd ] ; then- logger -p daemon.info -t ifup-ippp "ipppd does not exist or is not executable"+ /usr/bin/logger -p daemon.info -t ifup-ippp "ipppd does not exist or is not executable" exit 1 fi fi # check that isdnctrl is available if [ ! -x /usr/sbin/isdnctrl -a ! -x /sbin/isdnctrl ] ; then- logger -p daemon.info -t ifup-ippp "isdnctrl does not exist or is not executable"+ /usr/bin/logger -p daemon.info -t ifup-ippp "isdnctrl does not exist or is not executable" exit 1 fi # check all ISDN devices if ! isdnctrl list all >/dev/null 2>&1 ; then- logger -p daemon.info -t ifup-ippp "cannot list ISDN devices"+ /usr/bin/logger -p daemon.info -t ifup-ippp "cannot list ISDN devices" exit 1 fi @@ -52,12 +52,12 @@ function log_echo() {- logger -p daemon.info -t ifup-ippp $"$*"+ /usr/bin/logger -p daemon.info -t ifup-ippp $"$*" } function log_isdnctrl() {- logger -p daemon.info -t ifup-ippp isdnctrl $*+ /usr/bin/logger -p daemon.info -t ifup-ippp isdnctrl $* isdnctrl $* >/dev/null 2>&1 || exit 1 } @@ -338,12 +338,12 @@ [ -n "$NETMASK" ] && netmask="netmask $NETMASK" # activate ISDN device- logger -p daemon.info -t ifup-ippp "ifconfig $DEVICE $IPADDR pointopoint $GATEWAY $netmask up"+ /usr/bin/logger -p daemon.info -t ifup-ippp "ifconfig $DEVICE $IPADDR pointopoint $GATEWAY $netmask up" ifconfig $DEVICE $IPADDR pointopoint $GATEWAY $netmask up >/dev/null 2>&1 if [ "$ENCAP" = "syncppp" ]; then # start ipppd daemon- logger -p daemon.info -t ifup-ippp "ipppd $options $netmask"+ /usr/bin/logger -p daemon.info -t ifup-ippp "ipppd $options $netmask" ipppd $options $netmask >/dev/null 2>&1 # start ibod daemonlynx-2.8.5-28.1.i386.rpm: /etc/lynx.cfg--- +++ @@ -1026,7 +1026,7 @@ # ==== # Do not define this. #-#TRUSTED_LYNXCGI:none+TRUSTED_LYNXCGI:none .h2 LYNXCGI_ENVIRONMENTnfs-utils-1.0.9-33.el5.i386.rpm: /etc/rc.d/init.d/rpcgssd--- +++ @@ -28,19 +28,23 @@ case "$1" in start|condstart) # Check that networking is up.-[ "${NETWORKING}" = "no" ] && exit 6+[ "${NETWORKING}" != "yes" ] && exit 6 [ ! -x /usr/sbin/rpc.gssd ] && exit 5--# List of kernel modules to load-[ -z "${SECURE_NFS_MODS}" ] && SECURE_NFS_MODS="des rpcsec_gss_krb5" # Make sure the daemon is not already running. if status $prog > /dev/null ; then exit 0 fi++# During condstart need to check again to see+# if we are configured to start+[ "${SECURE_NFS}" != "yes" ] && exit 6+ rm -f $LOCKFILE+echo -n $"Starting RPC gssd: " -echo -n $"Starting RPC gssd: "+# List of kernel modules to load+[ -z "${SECURE_NFS_MODS}" ] && SECURE_NFS_MODS="des rpcsec_gss_krb5" # Make sure the rpc_pipefs filesystem is available [ "${RPCMTAB}" != "noload" ] && {dovecot-1.0.7-2.el5.i386.rpm: /etc/rc.d/init.d/dovecot--- +++ @@ -7,27 +7,61 @@ # chkconfig: - 65 35 # description: Dovecot Imap Server # processname: dovecot+# config: /etc/dovecot.conf+# config: /etc/sysconfig/dovecot+# pidfile: /var/run/dovecot/master.pid++### BEGIN INIT INFO+# Provides: dovecot+# Required-Start: $local_fs $network+# Required-Stop: $local_fs $network+# Should-Start: $remote_fs+# Should-Stop: $remote_fs+# Default-Start: +# Default-Stop: 0 1 2 3 4 5 6+# Short-Description: start and stop Dovecot Imap server+# Description: Dovecot is an IMAP server for Linux/UNIX-like systems,+# written with security primarily in mind. It also contains+# a small POP3 server.+### END INIT INFO+ # Source function library. . /etc/init.d/functions -test -x /usr/sbin/dovecot || exit 0+if [ -f /etc/sysconfig/dovecot ]; then+ . /etc/sysconfig/dovecot+fi RETVAL=0 prog="Dovecot Imap"+exec="/usr/sbin/dovecot"+config="/etc/dovecot.conf"+pidfile="/var/run/dovecot/master.pid"+lockfile="/var/lock/subsys/dovecot" start() {+[ -x $exec ] || exit 5+[ -f $config ] || exit 6+ echo -n $"Starting $prog: "-daemon /usr/sbin/dovecot+daemon --pidfile $pidfile $exec $OPTIONS RETVAL=$?-[ $RETVAL -eq 0 ] && touch /var/lock/subsys/dovecot+[ $RETVAL -eq 0 ] && touch $lockfile echo } stop() { echo -n $"Stopping $prog: "-killproc /usr/sbin/dovecot+killproc -p $pidfile $exec RETVAL=$?-[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/dovecot+[ $RETVAL -eq 0 ] && rm -f $lockfile+echo+}++reload() {+echo -n $"Reloading $prog: "+killproc -p $pidfile $exec -HUP+RETVAL=$? echo } @@ -41,24 +75,27 @@ stop) stop ;;- reload|restart)+ reload)+reload+;;+ force-reload|restart) stop start RETVAL=$? ;;- condrestart)-if [ -f /var/lock/subsys/dovecot ]; then+ condrestart|try-restart)+if [ -f $lockfile ]; then stop start fi ;; status)-status /usr/sbin/dovecot+status -p $pidfile $exec RETVAL=$? ;; *)-echo $"Usage: $0 {condrestart|start|stop|restart|reload|status}"-exit 1+echo $"Usage: $0 {condrestart|try-restart|start|stop|restart|reload|force-reload|status}"+exit 2 esac exit $RETVALdevice-mapper-multipath-0.4.7-17.el5.i386.rpm: /etc/rc.d/init.d/multipathd--- +++ @@ -4,7 +4,7 @@ # # Starts the multipath daemon #-# chkconfig: - 13 87+# chkconfig: - 06 87 # description: Manage device-mapper multipath devices # processname: multipathd @@ -13,6 +13,7 @@ initdir=/etc/rc.d/init.d lockdir=/var/lock/subsys sysconfig=/etc/sysconfig+syspath=/sys/block system=redhat@@ -25,6 +26,35 @@ test -r $sysconfig/$prog && . $sysconfig/$prog RETVAL=0++teardown_slaves()+{+cd $1; +if [ -d "slaves" ]; then+for slave in slaves/*;+do+if [ "$slave" = "slaves/*" ]; then+read dev < $1/dev+tablename=`dmsetup table --target multipath | sed -n "s/\(.*\): .* $dev .*/\1/p"`+if ! [ -z $tablename ]; then+echo "Root is on a multipathed device, multipathd can not be stopped"+exit 1+fi+else+local_slave=`readlink -f $slave`;+teardown_slaves $local_slave;+fi+done++else+read dev < $1/dev+tablename=`dmsetup table --target multipath | sed -n "s/\(.*\): .* $dev .*/\1/p"`+if ! [ -z $tablename ]; then+echo "Root is on a multipathed device, multipathd can not be stopped"+exit 1+fi+fi+} # # See how we were called.@@ -40,6 +70,11 @@ } stop() {+ root_dev=$(awk '{ if ($1 !~ /^[ \t]*#/ && $2 == "/") { print $1; }}' /etc/mtab)+dm_num=`dmsetup info -c --noheadings -o minor $root_dev`+root_dm_device="dm-$dm_num"+[ -d $syspath/$root_dm_device ] && teardown_slaves $syspath/$root_dm_device+ echo -n $"Stopping $prog daemon: " killproc $DAEMON RETVAL=$?initscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/rc6.d/S01reboot--- +++ @@ -10,6 +10,9 @@ NOLOCALE=1 . /etc/init.d/functions++UMOUNT="umount"+[ ! -w /etc ] && UMOUNT="umount -n" action() { echo -n "$1 "@@ -131,7 +134,7 @@ # Try to unmount tmpfs filesystems to avoid swapping them in. Ignore failures. tmpfs=$(awk '$2 ~ /^\/($|proc|dev)/ { next; } $3 == "tmpfs" { print $2; }' /proc/mounts | sort -r)-[ -n "$tmpfs" ] && fstab-decode umount $tmpfs 2>/dev/null+[ -n "$tmpfs" ] && fstab-decode $UMOUNT $tmpfs 2>/dev/null # Turn off swap, then unmount file systems. [ -f /proc/swaps ] && SWAPS=`awk '! /^Filename/ { print $1 }' /proc/swaps`@@ -143,8 +146,6 @@ backdev=$(/sbin/cryptsetup status "$dst" \ | awk '$1 == "device:" { print $2 }') /sbin/cryptsetup remove "$dst"- # Leave partition with a blank plain-text swap- mkswap "$backdev" > /dev/null fi done fi@@ -170,7 +171,7 @@ $"Unmounting file systems (retry): " \ -f -[ -f /proc/bus/usb/devices ] && umount /proc/bus/usb+[ -f /proc/bus/usb/devices ] && $UMOUNT /proc/bus/usb [ -f /etc/crypttab ] && \ LANG=C action $"Stopping disk encryption: " halt_crypto@@ -183,7 +184,7 @@ awk '$2 !~ /\/(|dev|proc|selinux)$/ && $1 !~ /^\/dev\/ram/ { print $2 }' \ /proc/mounts | sort -r | \ while read line; do- fstab-decode umount -f $line+ fstab-decode $UMOUNT -f $line done if [ -x /sbin/halt.local ]; thenalsa-lib-1.0.14-1.rc4.el5.i386.rpm: /etc/alsa/alsa.conf--- +++ @@ -67,7 +67,7 @@ defaults.pcm.ipc_perm 0600 defaults.pcm.dmix.max_periods 0 defaults.pcm.dmix.rate 48000-defaults.pcm.dmix.format S16_LE+defaults.pcm.dmix.format "unchanged" defaults.pcm.dmix.card defaults.pcm.card defaults.pcm.dmix.device defaults.pcm.device defaults.pcm.dsnoop.card defaults.pcm.card@@ -94,6 +94,9 @@ defaults.pcm.iec958.device defaults.pcm.device defaults.pcm.modem.card defaults.pcm.card defaults.pcm.modem.device defaults.pcm.device+# truncate files via file or tee PCM+defaults.pcm.file_format"raw"+defaults.pcm.file_truncatetrue defaults.rawmidi.card 0 defaults.rawmidi.device 0 defaults.rawmidi.subdevice -1@@ -124,6 +127,7 @@ pcm.surround71 cards.pcm.surround71 pcm.iec958 cards.pcm.iec958 pcm.spdif iec958+pcm.hdmi cards.pcm.hdmi pcm.dmix cards.pcm.dmix pcm.dsnoop cards.pcm.dsnoop pcm.modem cards.pcm.modem@@ -262,12 +266,19 @@ } @args.FORMAT { type string-default raw+default {+@func refer+name defaults.pcm.file_format+} } type file slave.pcm $SLAVE file $FILE format $FORMAT+truncate {+@func refer+name defaults.pcm.file_truncate+} } pcm.file {@@ -277,12 +288,19 @@ } @args.FORMAT { type string-default raw+default {+@func refer+name defaults.pcm.file_format+} } type file slave.pcm null file $FILE format $FORMAT+truncate {+@func refer+name defaults.pcm.file_truncate+} } pcm.null {@@ -316,7 +334,7 @@ } ctl.hw {-@args[ CARD ]+@args [ CARD ] @args.CARD { type string default {caching-nameserver-9.3.4-6.P1.el5.i386.rpm: /etc/named.caching-nameserver.conf--- +++ @@ -18,8 +18,12 @@ dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt";-query-source port 53;-query-source-v6 port 53;++// Those options should be used carefully because they disable port+// randomization+// query-source port 53;+// query-source-v6 port 53;+ allow-query { localhost; }; }; logging {kexec-tools-1.102pre-21.el5.i386.rpm: /etc/rc.d/init.d/kdump--- +++ @@ -26,6 +26,7 @@ KDUMP_KERNELVER="" KDUMP_INITRDEXT="" KDUMP_COMMANDLINE=""+KDUMP_IDE_NOPROBE_COMMANDLINE="" KEXEC_ARGS="" KDUMP_CONFIG_FILE="/etc/kdump.conf" @@ -107,8 +108,15 @@ #check to see if config file or kdump post has been modified #since last build of the image file image_time=`stat -c "%Y" $kdump_initrd`-KDUMP_POST=`grep ^kdump_post $KDUMP_CONFIG_FILE | cut -d\ -f2`-files="$KDUMP_CONFIG_FILE $kdump_kernel $KDUMP_POST"+EXTRA_FILES=`grep ^kdump_post $KDUMP_CONFIG_FILE | cut -d\ -f2`+CHECK_FILE=`grep ^kdump_pre $KDUMP_CONFIG_FILE | cut -d\ -f2`+EXTRA_FILES="$EXTRA_FILES $CHECK_FILE"+CHECK_FILE=`grep ^extra_modules $KDUMP_CONFIG_FILE | cut -d\ -f2-`+EXTRA_FILES="$EXTRA_FILES $CHECK_FILE"+CHECK_FILE=`grep ^extra_bins $KDUMP_CONFIG_FILE | cut -d\ -f2-`+EXTRA_FILES="$EXTRA_FILES $CHECK_FILE"+FORCE_REBUILD=`grep ^extra_modules $KDUMP_CONFIG_FILE`+files="$KDUMP_CONFIG_FILE $kdump_kernel $EXTRA_FILES" modified_files="" for file in $files; do time_stamp=0@@ -123,9 +131,17 @@ fi done -if [ -n "$modified_files" -a "$modified_files" != " " ]; then-echo "Detected change(s) the following file(s):"-echo -n " "; echo "$modified_files" | sed 's/\s/\n /g'+if [ -n "$FORCE_REBUILD" -a "$modified_files"!=" " ]+then+modified_files="force_rebuild"+fi++if [ -n "$modified_files" -a "$modified_files"!=" " ]; then+if [ "$modified_files" != "force_rebuild" ]+then+echo "Detected change(s) the following file(s):"+echo -n " "; echo "$modified_files" | sed 's/\s/\n /g'+fi echo "Rebuilding $kdump_initrd" /sbin/mkdumprd -d -f $kdump_initrd $kdump_kver if [ $? != 0 ]; then@@ -174,6 +190,33 @@ return 1 fi return 0+}++function avoid_cdrom_drive()+{+local DRIVE=""+local MEDIA=""+local IDE_DRIVES=(`echo hd{a,b,c,d}`)+local COUNTER="0"++for DRIVE in ${IDE_DRIVES[@]}+do+if ! $(echo "$KDUMP_COMMANDLINE" |grep -q "$DRIVE=");then+if [ -f /proc/ide/$DRIVE/media ];then+MEDIA=$(cat /proc/ide/$DRIVE/media)+if [ x"$MEDIA" == x"cdrom" ]; then+KDUMP_IDE_NOPROBE_COMMANDLINE="$KDUMP_IDE_NOPROBE_COMMANDLINE $DRIVE=cdrom"+COUNTER=$(($COUNTER+1))+fi+fi+else+KDUMP_IDE_NOPROBE_COMMANDLINE="$KDUMP_IDE_NOPROBE_COMMANDLINE $DRIVE=noprobe"+fi+done+# We don't find cdrom drive.+if [ $COUNTER -eq 0 ]; then+KDUMP_IDE_NOPROBE_COMMANDLINE=""+fi } # Load the kdump kerel specified in /etc/sysconfig/kdump@@ -226,6 +269,8 @@ KDUMP_COMMANDLINE=`echo $KDUMP_COMMANDLINE | sed -e 's/crashkernel=[0-9]\+[MmKkGg]@[0-9]\+[MmGgKk]//'` KDUMP_COMMANDLINE="${KDUMP_COMMANDLINE} ${KDUMP_COMMANDLINE_APPEND}"+avoid_cdrom_drive+KDUMP_COMMANDLINE="${KDUMP_COMMANDLINE} ${KDUMP_IDE_NOPROBE_COMMANDLINE}" KEXEC_OUTPUT=`$KEXEC $KEXEC_ARGS $standard_kexec_args \ --command-line="$KDUMP_COMMANDLINE" \@@ -364,13 +409,7 @@ function do_final_action() {-FINAL_ACTION=`grep default $KDUMP_CONFIG_FILE | grep -vm1 ^\# \-| cut -d\ -f2`-if [[ $FINAL_ACTION != "halt" ]]; then-FINAL_ACTION="reboot"-fi--$FINAL_ACTION+reboot } case "$1" ininitscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/init.d/network--- +++ @@ -171,7 +171,7 @@ stop) # Don't shut the network down if root is on NFS or a network # block device.- rootfs=$(awk '{ if ($1 !~ /^[ \t]*#/ && $2 == "/") { print $3; }}' /etc/mtab)+ rootfs=$(awk '{ if ($1 !~ /^[ \t]*#/ && $2 == "/" && $3 != "rootfs") { print $3; }}' /proc/mounts) rootopts=$(awk '{ if ($1 !~ /^[ \t]*#/ && $2 == "/") { print $4; }}' /etc/mtab) if [[ "$rootfs" =~ "^nfs" ]] || [[ "$rootopts" =~ "_netdev|_rnetdev" ]] ; thennfs-utils-1.0.9-33.el5.i386.rpm: /etc/rc.d/init.d/rpcidmapd--- +++ @@ -24,7 +24,7 @@ case "$1" in start|condstart) # Check that networking is up.-[ "${NETWORKING}" = "no" ] && exit 6+[ "${NETWORKING}" != "yes" ] && exit 6 [ ! -x /usr/sbin/rpc.idmapd ] && exit 5 @@ -32,6 +32,11 @@ [ "$1" = "condstart" -a -n "`pidofproc $prog`" ] && { killproc $prog "-SIGHUP" > /dev/null exit 0+}+[ "$1" = "start" ] && {+if status $prog > /dev/null ; then+exit 0+fi } rm -f $LOCKFILE @@ -55,8 +60,6 @@ } } }--# Make sure the mount worked. # Start daemon. daemon $prog ${RPCIDMAPDARGS}initscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/ifup-sl--- +++ @@ -31,7 +31,7 @@ [ -x /usr/sbin/dip ] || { echo $"/usr/sbin/dip does not exist or is not executable" echo $"ifup-sl for $DEVICE exiting"- logger -p daemon.info -t ifup-sl \+ /usr/bin/logger -p daemon.info -t ifup-sl \ $"/usr/sbin/dip does not exist or is not executable for $DEVICE" exit 1 }@@ -43,14 +43,14 @@ [ -f $DIPSCRIPT ] || { echo $"/etc/sysconfig/network-scripts/dip-$DEVICE does not exist" echo $"ifup-sl for $DEVICE exiting"- logger -p daemon.info -t ifup-sl \+ /usr/bin/logger -p daemon.info -t ifup-sl \ $"/etc/sysconfig/network-scripts/dip-$DEVICE does not exist for $DEVICE" exit 1 } while : ; do echo > /var/run/sl-$DEVICE.dev- (logger -p daemon.info -t ifup-sl \+ (/usr/bin/logger -p daemon.info -t ifup-sl \ $"dip started for $DEVICE on $MODEMPORT at $LINESPEED" &)& doexec /usr/sbin/dip dip-$DEVICE $DIPSCRIPT if [ "$PERSIST" != "yes" -o ! -f /var/run/sl-$DEVICE.dev ] ; thenypserv-2.19-3.i386.rpm: /var/yp/Makefile--- +++ @@ -98,10 +98,18 @@ YPSERVERS = $(YPDIR)/ypservers# List of all NIS servers for a domain target: Makefile+ifeq ($(shell /bin/domainname), (none))+@echo "Domain name cannot be (none)"+else+ifeq ($(shell /bin/domainname), )+@echo "Domain name must be set"+else @test ! -d $(LOCALDOMAIN) && mkdir $(LOCALDOMAIN) ; \ cd $(LOCALDOMAIN) ; \ $(NOPUSH) || $(MAKE) -f ../Makefile ypservers; \ $(MAKE) -f ../Makefile all+endif+endif # If you don't want some of these maps built, feel free to comment # them out from this list.initscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/init.d/netfs--- +++ @@ -35,6 +35,8 @@ # See how we were called. case "$1" in start)+# Let udev handle any backlog before trying to mount file systems+/sbin/udevsettle --timeout=30 [ -n "$NFSFSTAB" ] && { [ ! -f /var/lock/subsys/portmap ] && service portmap startnfs-utils-1.0.9-33.el5.i386.rpm: /etc/rc.d/init.d/rpcsvcgssd--- +++ @@ -27,12 +27,9 @@ case "$1" in start|condstart) # Check that networking is up.-[ "${NETWORKING}" = "no" ] && exit 6+[ "${NETWORKING}" != "yes" ] && exit 6 [ "${SECURE_NFS}" != "yes" ] && exit 6 [ ! -x /usr/sbin/rpc.svcgssd ] && exit 5--# List of kernel modules to load-[ -z "${SECURE_NFS_MODS}" ] && SECURE_NFS_MODS="des rpcsec_gss_krb5" # Make sure the daemon is not already running. if status $prog > /dev/null ; then@@ -41,6 +38,9 @@ rm -f $LOCKFILE echo -n $"Starting RPC svcgssd: "+# List of kernel modules to load+[ -z "${SECURE_NFS_MODS}" ] && SECURE_NFS_MODS="des rpcsec_gss_krb5"+ # Make sure the rpc_pipefs filesystem is available [ "${RPCMTAB}" != "noload" ] && {openldap-servers-2.3.27-8.el5_1.3.i386.rpm: /etc/rc.d/init.d/ldap--- +++ @@ -21,7 +21,7 @@ # Source an auxiliary options file if we have one, and pick up OPTIONS, # SLAPD_OPTIONS, SLURPD_OPTIONS, SLAPD_LDAPS, SLAPD_LDAPI, and maybe-# KRB5_KTNAME.+# KRB5_KTNAME and SLURPD_KRB5CCNAME. if [ -r /etc/sysconfig/ldap ] ; then . /etc/sysconfig/ldap fi@@ -114,7 +114,7 @@ echo -n $"$file is not readable by \"$user\"" ; warning ; echo fi # Unaccessible TLS configuration files.-tlsconfigs=`LANG=C egrep '^(TLSCACertificateFile|TLSCertificateFile|TLSCertificateKeyFile)[[:space:]]' /etc/openldap/slapd.conf | awk '{print $2}'`+tlsconfigs=`LANG=C egrep '^(TLS_CACERT|TLSCACertificateFile|TLSCertificateFile|TLSCertificateKeyFile)[[:space:]]' /etc/openldap/slapd.conf /etc/openldap/ldap.conf | awk '{print $2}'` for file in $tlsconfigs ; do if ! testasuser $user -r $file ; then echo -n $"$file is not readable by \"$user\"" ; warning ; echo@@ -167,6 +167,9 @@ if grep -q "^replogfile" /etc/openldap/slapd.conf; then prog=`basename ${slurpd}` echo -n $"Starting $prog: "+if [ -n "$SLURPD_KRB5CCNAME" ]; then+export KRB5CCNAME="$SLURPD_KRB5CCNAME";+fi daemon ${slurpd} $OPTIONS $SLURPD_OPTIONS RETVAL=$? echoinitscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/rc.sysinit--- +++ @@ -143,7 +143,7 @@ skip="" # Parse the src field for UUID= and convert to real device names if [ "${src%%=*}" == "UUID" ]; then-src=`/sbin/blkid -t "$src" -o device|(read oneline;echo $oneline)`+src=$(/sbin/blkid -t "$src" -l -o device) elif [ "${src/^\/dev\/disk\/by-uuid\/}" != "$src" ]; then src=$(__readlink $src) fi@@ -458,6 +458,13 @@ fi fi +if [ -f /etc/crypttab ]; then+s=$"Starting disk encryption:"+echo "$s"+init_crypto 0 && success "$s" || failure "$s"+echo+fi+ if [ -f /fastboot ] || strstr "$cmdline" fastboot ; then fastboot=yes fi@@ -533,7 +540,7 @@ mountopts= # Scan partitions for local scratch storage-rw_mount_dev=$(blkid -t LABEL="$RW_LABEL" -o device | awk '{ print ; exit }')+rw_mount_dev=$(blkid -t LABEL="$RW_LABEL" -l -o device) # First try to mount scratch storage from /etc/fstab, then any # partition with the proper label. If either succeeds, be sure@@ -590,12 +597,12 @@ # First try to mount persistent data from /etc/fstab, then any # partition with the proper label, then fallback to NFS-state_mount_dev=$(blkid -t LABEL="$STATE_LABEL" -o device | awk '{ print ; exit }')-if mount $mountopts "$STATE_MOUNT" > /dev/null 2>&1 ; then+state_mount_dev=$(blkid -t LABEL="$STATE_LABEL" -l -o device)+if mount $mountopts $STATE_OPTIONS "$STATE_MOUNT" > /dev/null 2>&1 ; then /bin/true elif [ x$state_mount_dev != x ] && mount $state_mount_dev $mountopts "$STATE_MOUNT" > /dev/null 2>&1; then /bin/true-elif [ -n "$CLIENTSTATE" ]; then+elif [ ! -z "$CLIENTSTATE" ]; then # No local storage was found. Make a final attempt to find # state on an NFS server. @@ -730,23 +737,29 @@ restorecon /etc/mtab /etc/ld.so.cache /etc/blkid/blkid.tab /etc/resolv.conf >/dev/null 2>&1 fi -# Clear mtab-(> /etc/mtab) &> /dev/null--# Remove stale backups-rm -f /etc/mtab~ /etc/mtab~~--# Enter mounted filesystems into /etc/mtab-mount -f /-mount -f /proc >/dev/null 2>&1-mount -f /sys >/dev/null 2>&1-mount -f /dev/pts >/dev/null 2>&1-mount -f /proc/bus/usb >/dev/null 2>&1+if [ "$READONLY" != "yes" ] ; then+# Clear mtab+(> /etc/mtab) &> /dev/null++# Remove stale backups+rm -f /etc/mtab~ /etc/mtab~~++# Enter mounted filesystems into /etc/mtab+mount -f /+mount -f /proc >/dev/null 2>&1+mount -f /sys >/dev/null 2>&1+mount -f /dev/pts >/dev/null 2>&1+mount -f /proc/bus/usb >/dev/null 2>&1+fi # Mount all other filesystems (except for NFS and /proc, which is already # mounted). Contrary to standard usage, # filesystems are NOT unmounted in single user mode.-action $"Mounting local filesystems: " mount -a -t nonfs,nfs4,smbfs,ncpfs,cifs,gfs -O no_netdev+if [ "$READONLY" != "yes" ] ; then+action $"Mounting local filesystems: " mount -a -t nonfs,nfs4,smbfs,ncpfs,cifs,gfs -O no_netdev+else+action $"Mounting local filesystems: " mount -a -n -t nfs4,smbfs,ncpfs,cifs,gfs -O no_netdev+fi if [ -x /sbin/quotaon ]; then action $"Enabling local filesystem quotas: " /sbin/quotaon -aug@@ -898,7 +911,7 @@ action $"Enabling /etc/fstab swaps: " swapon -a -e if [ "$AUTOSWAP" = "yes" ]; then curswap=$(awk '/^\/dev/ { print $1 }' /proc/swaps | while read x; do get_numeric_dev dec $x ; echo -n " "; done)-swappartitions=`blkid -t TYPE=swap -o device`+swappartitions=$(blkid -t TYPE=swap -o device) if [ x"$swappartitions" != x ]; then for partition in $swappartitions ; do [ ! -e $partition ] && continueinitscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/ifdown-sl--- +++ @@ -35,7 +35,7 @@ kill -KILL $PID > /dev/null 2>&1 if [ -d /proc/$PID ]; then- logger -p daemon.info -t ifdown-ppp "ifdown-ppp unable to kill pppd-$DEVICE" &+ /usr/bin/logger -p daemon.info -t ifdown-ppp "ifdown-ppp unable to kill pppd-$DEVICE" & else /etc/sysconfig/network-scripts/ifdown-post $1 fiNetworkManager-0.6.4-8.el5.i386.rpm: /etc/rc.d/init.d/NetworkManager--- +++ @@ -4,7 +4,7 @@ # # chkconfig: - 98 02 # description: This is a daemon for automatically switching network \-# connections to the best available connection. \+# connections to the best available connection. # # processname: NetworkManager # pidfile: /var/run/NetworkManager/NetworkManager.pid@@ -19,11 +19,11 @@ # Sanity checks. [ -x $NETWORKMANAGER_BIN ] || exit 1 -# We need /sbin/ip-[ -x /sbin/ip ] || exit 1- # Source function library. . /etc/rc.d/init.d/functions++# Source network configuration+. /etc/sysconfig/network # so we can rearrange this easily processname=NetworkManager@@ -34,17 +34,23 @@ start() {-echo $"Setting network parameters... "+echo -n $"Setting network parameters... " sysctl -e -p /etc/sysctl.conf >/dev/null 2>&1--if [ ! -e /var/lock/subsys/dhcdbd ]; then-service dhcdbd start-fi+success+echo echo -n $"Starting NetworkManager daemon: "-daemon --check $servicename $processname --pid-file=$pidfile+daemon --check $servicename $processname --pid-file=$pidfile --ppp-dns-workaround RETVAL=$? echo+if [ -n "${NETWORKWAIT}" ]; then +[ -z "${LINKDELAY}" ] && LINKDELAY=10+echo -n $"Waiting for network..."+nm-online -q --timeout=$LINKDELAY || nm-online -q -x --timeout=30+[ "$?" = "0" ] && success "network startup" || failure "network startup"+echo+[ -n "${NETWORKDELAY}" ] && /bin/sleep ${NETWORKDELAY}+fi [ $RETVAL -eq 0 ] && touch /var/lock/subsys/$servicename } initscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/network-functions-ipv6--- +++ @@ -138,14 +138,14 @@ ;; 'syslog') # note: logger resides in /usr/bin, but not used by default-if ! [ -x logger ]; then+if ! [ -x /usr/bin/logger ]; then echo $"ERROR: [ipv6_log] Syslog is chosen, but binary 'logger' doesn't exist or isn't executable" >/dev/stderr return 3 fi if [ -z "$txt_name" ]; then-logger -p $facility.$priority $message+/usr/bin/logger -p $facility.$priority $message else-logger -p $facility.$priority -t "$txt_name" "$message"+/usr/bin/logger -p $facility.$priority -t "$txt_name" "$message" fi ;; *)nfs-utils-1.0.9-33.el5.i386.rpm: /etc/rc.d/init.d/nfs--- +++ @@ -19,6 +19,9 @@ # Check for and source configuration file otherwise set defaults [ -f /etc/sysconfig/nfs ] && . /etc/sysconfig/nfs +# Remote quota server+[ -z "$RQUOTAD" ] && RQUOTAD=`type -path rpc.rquotad`+ RETVAL=0 # See how we were called.@@ -26,11 +29,16 @@ start) # Check that networking is up.-[ "${NETWORKING}" = "no" ] && exit 6+[ "${NETWORKING}" != "yes" ] && exit 6 [ -x /usr/sbin/rpc.nfsd ] || exit 5 [ -x /usr/sbin/rpc.mountd ] || exit 5 [ -x /usr/sbin/exportfs ] || exit 5++# Make sure the rpc.mountd is not already running.+if status rpc.mountd > /dev/null ; then+exit 0+fi # Don't fail if /etc/exports doesn't exist; create a bare-bones # version and continue.@@ -42,9 +50,6 @@ # Number of servers to be started by default [ -z "$RPCNFSDCOUNT" ] && RPCNFSDCOUNT=8--# Remote quota server-[ -z "$RQUOTAD" ] && RQUOTAD=`type -path rpc.rquotad` # Start daemons. [ -x /usr/sbin/rpc.svcgssd ] && /sbin/service rpcsvcgssd start@@ -67,6 +72,12 @@ RETVAL=$? echo fi++# Load preload module so arguments to rpc.nfsd will take effect+[ -n "$RPCNFSDARGS" -a "$NFSD_MODULE" != "noload" ] && {+[ -x /sbin/modprobe ] && /sbin/modprobe nfsd+}+ echo -n $"Starting NFS daemon: " daemon rpc.nfsd $RPCNFSDARGS $RPCNFSDCOUNT RETVAL=$?initscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/network-functions--- +++ @@ -28,7 +28,7 @@ get_config_by_subchannel () {- LANG=C grep -il "^[[:space:]]*SUBCHANNELS=${1}\([[:space:]#]\|$\|,\)" /etc/sysconfig/network-scripts/ifcfg-* \+ LANG=C egrep -i -l "^[[:space:]]*SUBCHANNELS=([0-9]\.[0-9]\.[a-f0-9]+,){0,2}${1}(,[0-9]\.[0-9]\.[a-f0-9]+){0,2}([[:space:]]+#|[[:space:]]*$)" /etc/sysconfig/network-scripts/ifcfg-* \ | LC_ALL=C sed -e "$__sed_discard_ignored_files" } @@ -434,7 +434,7 @@ (echo "$s" > /etc/resolv.conf;) >/dev/null 2>&1; r=$? if [ $r -eq 0 ]; then-logger -p local7.notice -t "NET" -i "$0 : updated /etc/resolv.conf";+/usr/bin/logger -p local7.notice -t "NET" -i "$0 : updated /etc/resolv.conf"; [ -e /var/lock/subsys/nscd ] && /usr/sbin/nscd -i hosts; # invalidate cache fi; return $r;initscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/rc0.d/S01halt--- +++ @@ -10,6 +10,9 @@ NOLOCALE=1 . /etc/init.d/functions++UMOUNT="umount"+[ ! -w /etc ] && UMOUNT="umount -n" action() { echo -n "$1 "@@ -131,7 +134,7 @@ # Try to unmount tmpfs filesystems to avoid swapping them in. Ignore failures. tmpfs=$(awk '$2 ~ /^\/($|proc|dev)/ { next; } $3 == "tmpfs" { print $2; }' /proc/mounts | sort -r)-[ -n "$tmpfs" ] && fstab-decode umount $tmpfs 2>/dev/null+[ -n "$tmpfs" ] && fstab-decode $UMOUNT $tmpfs 2>/dev/null # Turn off swap, then unmount file systems. [ -f /proc/swaps ] && SWAPS=`awk '! /^Filename/ { print $1 }' /proc/swaps`@@ -143,8 +146,6 @@ backdev=$(/sbin/cryptsetup status "$dst" \ | awk '$1 == "device:" { print $2 }') /sbin/cryptsetup remove "$dst"- # Leave partition with a blank plain-text swap- mkswap "$backdev" > /dev/null fi done fi@@ -170,7 +171,7 @@ $"Unmounting file systems (retry): " \ -f -[ -f /proc/bus/usb/devices ] && umount /proc/bus/usb+[ -f /proc/bus/usb/devices ] && $UMOUNT /proc/bus/usb [ -f /etc/crypttab ] && \ LANG=C action $"Stopping disk encryption: " halt_crypto@@ -183,7 +184,7 @@ awk '$2 !~ /\/(|dev|proc|selinux)$/ && $1 !~ /^\/dev\/ram/ { print $2 }' \ /proc/mounts | sort -r | \ while read line; do- fstab-decode umount -f $line+ fstab-decode $UMOUNT -f $line done if [ -x /sbin/halt.local ]; theninitscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/init.d/halt--- +++ @@ -10,6 +10,9 @@ NOLOCALE=1 . /etc/init.d/functions++UMOUNT="umount"+[ ! -w /etc ] && UMOUNT="umount -n" action() { echo -n "$1 "@@ -131,7 +134,7 @@ # Try to unmount tmpfs filesystems to avoid swapping them in. Ignore failures. tmpfs=$(awk '$2 ~ /^\/($|proc|dev)/ { next; } $3 == "tmpfs" { print $2; }' /proc/mounts | sort -r)-[ -n "$tmpfs" ] && fstab-decode umount $tmpfs 2>/dev/null+[ -n "$tmpfs" ] && fstab-decode $UMOUNT $tmpfs 2>/dev/null # Turn off swap, then unmount file systems. [ -f /proc/swaps ] && SWAPS=`awk '! /^Filename/ { print $1 }' /proc/swaps`@@ -143,8 +146,6 @@ backdev=$(/sbin/cryptsetup status "$dst" \ | awk '$1 == "device:" { print $2 }') /sbin/cryptsetup remove "$dst"- # Leave partition with a blank plain-text swap- mkswap "$backdev" > /dev/null fi done fi@@ -170,7 +171,7 @@ $"Unmounting file systems (retry): " \ -f -[ -f /proc/bus/usb/devices ] && umount /proc/bus/usb+[ -f /proc/bus/usb/devices ] && $UMOUNT /proc/bus/usb [ -f /etc/crypttab ] && \ LANG=C action $"Stopping disk encryption: " halt_crypto@@ -183,7 +184,7 @@ awk '$2 !~ /\/(|dev|proc|selinux)$/ && $1 !~ /^\/dev\/ram/ { print $2 }' \ /proc/mounts | sort -r | \ while read line; do- fstab-decode umount -f $line+ fstab-decode $UMOUNT -f $line done if [ -x /sbin/halt.local ]; thennfs-utils-1.0.9-33.el5.i386.rpm: /etc/rc.d/init.d/nfslock--- +++ @@ -33,7 +33,7 @@ RETVAL=0 start() { # Check that networking is up.-[ "${NETWORKING}" = "no" ] && exit 6+[ "${NETWORKING}" != "yes" ] && exit 6 if [ "$USERLAND_LOCKD" ] ; then [ -x /sbin/rpc.lockd ] || exit 5@@ -46,9 +46,12 @@ STATDARG="" fi -if [ -f /var/lock/subsys/nfslock ]; then-return $RETVAL+# Make sure the rpc.statd is not already running.+if status rpc.statd > /dev/null ; then+exit 0 fi+rm -f /var/lock/subsys/nfslock+ # Start daemons. if [ "$USERLAND_LOCKD" ]; then echo -n $"Starting NFS locking: "@@ -64,10 +67,14 @@ /sbin/sysctl -w fs.nfs.nlm_udpport=$LOCKD_UDPPORT >/dev/null 2>&1 fi echo -n $"Starting NFS statd: "+# Set statd's local hostname if defined+[ -n "${STATD_HOSTNAME}" ] && STATDARG="$STATDARG -n ${STATD_HOSTNAME}"+ # See if a statd's ports has been defined [ -n "$STATD_PORT" ] && STATDARG="$STATDARG -p $STATD_PORT" [ -n "$STATD_OUTGOING_PORT" ] \ && STATDARG="$STATDARG -o $STATD_OUTGOING_PORT"+ # See if we have an HA-callout program specified [ -n "$STATD_HA_CALLOUT" ] \ && STATDARG="$STATDARG -H $STATD_HA_CALLOUT"@@ -91,6 +98,7 @@ RETVAL=$? echo rm -f /var/lock/subsys/nfslock+rm -f /var/run/sm-notify.pid return $RETVAL } dbus-1.0.0-7.el5.i386.rpm: /etc/dbus-1/system.conf--- +++ @@ -15,10 +15,16 @@ <type>system</type> <!-- Run as special user -->- <user>81</user>+ <user>dbus</user> <!-- Fork into daemon mode --> <fork/>++ <!-- We use system service launching using a helper -->+ <standard_system_servicedirs/>++ <!-- This is a setuid helper that is used to launch system services -->+ <servicehelper>/lib/dbus-1/dbus-daemon-launch-helper</servicehelper> <!-- Write a pid file --> <pidfile>/var/run/messagebus.pid</pidfile>initscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/ifup-eth--- +++ @@ -105,9 +105,10 @@ # slave device? if [ "${SLAVE}" = yes -a "${ISALIAS}" = no -a "${MASTER}" != "" ]; then- /sbin/ip link set dev ${DEVICE} down- echo "+${DEVICE}" > /sys/class/net/${MASTER}/bonding/slaves 2>/dev/null-+ grep -wq "${DEVICE}" /sys/class/net/${MASTER}/bonding/slaves || {+/sbin/ip link set dev ${DEVICE} down+echo "+${DEVICE}" > /sys/class/net/${MASTER}/bonding/slaves 2>/dev/null+ } if [ -n "$ETHTOOL_OPTS" ] ; then /sbin/ethtool -s ${REALDEVICE} $ETHTOOL_OPTS fi@@ -125,7 +126,7 @@ for arg in $BONDING_OPTS ; do key=${arg%%=*}; value=${arg##*=};- if [ "${key}" = "arp_ip_target" ]; then+ if [ "${key}" = "arp_ip_target" -a "${value:0:1}" != "+" ]; then OLDIFS=$IFS; IFS=','; for arp_ip in $value; doinitscripts-8.45.19.EL-1.i386.rpm: /etc/sysconfig/network-scripts/ifup-ppp--- +++ @@ -44,7 +44,7 @@ [ -x /sbin/pppd -o -x /usr/sbin/pppd ] || { echo $"pppd does not exist or is not executable" echo $"ifup-ppp for ${DEVICE} exiting"- logger -p daemon.info -t ifup-ppp \+ /usr/bin/logger -p daemon.info -t ifup-ppp \ $"pppd does not exist or is not executable for ${DEVICE}" exit 1 }@@ -55,7 +55,7 @@ adsl-start /etc/sysconfig/network-scripts/$CONFIG exit $? else- logger -p daemon.info -t ifup-ppp \+ /usr/bin/logger -p daemon.info -t ifup-ppp \ $"adsl-start does not exist or is not executable for ${DEVICE}" exit 1 fi@@ -76,12 +76,12 @@ [ -f ${CHATSCRIPT} ] || { echo $"/etc/sysconfig/network-scripts/chat-${DEVNAME} does not exist" echo $"ifup-ppp for ${DEVNAME} exiting"- logger -p daemon.info -t ifup-ppp \+ /usr/bin/logger -p daemon.info -t ifup-ppp \ $"/etc/sysconfig/network-scripts/chat-${DEVNAME} does not exist for ${DEVICE}" exit 1 } fi- logger -s -p daemon.notice -t ifup-ppp \+ /usr/bin/logger -s -p daemon.notice -t ifup-ppp \ $"Setting up a new ${PEERCONF} config file" if [ -f /etc/ppp/peers/${DEVICE} ]; then cp -f /etc/ppp/peers/${DEVICE} ${PEERCONF}@@ -141,7 +141,7 @@ exec=exec fi -(logger -p daemon.info -t ifup-ppp \+(/usr/bin/logger -p daemon.info -t ifup-ppp \ $"pppd started for ${DEVNAME} on ${MODEMPORT} at ${LINESPEED}" &)& $exec pppd $opts ${MODEMPORT} ${LINESPEED} \tog-pegasus-2.7.0-2.el5.i386.rpm: /etc/rc.d/init.d/tog-pegasus--- +++ @@ -8,6 +8,8 @@ CIMSERVER_BIN=/usr/sbin/cimserver prog=cimserver LOCKFILE=/var/lock/subsys/tog-pegasus+LOCKFILE2=/var/run/tog-pegasus/cimserver_start.lock+PIDFILE=/var/run/tog-pegasus/cimserver.pid . /etc/rc.d/init.d/functions [ -e /etc/sysconfig/tog-pegasus ] && . /etc/sysconfig/tog-pegasus;@@ -75,6 +77,7 @@ success; else failure;+ RETVAL=7 fi echo ;;@@ -86,8 +89,16 @@ echo -n $"CIM server ($pid) is running"; RETVAL=0 else- echo -n $"CIM server is not running";- RETVAL=3+ if [ -e $PIDFILE ]; then+ echo -n $"CIM server is not running and pid file exists";+ RETVAL=1+ elif [ -e $LOCKFILE ] || [ -e $LOCKFILE2 ]; then+ echo -n $"CIM server is not running and lock file exists";+ RETVAL=2+ else+ echo -n $"CIM server is not running";+ RETVAL=3+ fi fi echo ;;udev-095-14.16.el5.i386.rpm: /etc/udev/rules.d/50-udev.rules--- +++ @@ -174,7 +174,7 @@ KERNEL=="mice",NAME="input/%k" KERNEL=="mouse*",NAME="input/%k" -KERNEL=="event*", SYSFS{idVendor}=="03f0", SYSFS{device/interface}=="Virtual Mouse", SYSFS{device/bInterfaceProtocol}=="02", NAME="input/%k", SYMLINK+="input/hp_ilo_mouse"+KERNEL=="event*", SYSFS{idVendor}=="03f0", SYSFS{device/interface}=="Virtual Mouse", SYSFS{device/bInterfaceProtocol}=="02", SYMLINK+="input/hp_ilo_mouse" KERNEL=="event*",NAME="input/%k" KERNEL=="js*",NAME="input/%k", SYMLINK+="%k"@@ -220,13 +220,6 @@ KERNEL=="pcd[0-9]*",SYMLINK+="cdrom cdrom-%k" KERNEL=="fd[0-9]*",SYMLINK+="floppy floppy-%k" -# Section for zaptel device-KERNEL=="zapctl", NAME="zap/ctl"-KERNEL=="zaptimer", NAME="zap/timer"-KERNEL=="zapchannel", NAME="zap/channel"-KERNEL=="zappseudo", NAME="zap/pseudo"-KERNEL=="zap[0-9]*", NAME="zap/%n"- KERNEL=="pktcdvd", NAME="%k/control" KERNEL=="hd[a-z]", BUS=="ide", SYSFS{removable}=="1", \@@ -291,12 +284,14 @@ KERNEL=="sd*[!0-9]|sr*", ENV{ID_SERIAL}=="", IMPORT{program}="/lib/udev/scsi_id -g -x -a -s %p -d $tempnode" KERNEL=="dasd*[!0-9]", IMPORT{program}="/lib/udev/dasd_id --export $tempnode" KERNEL=="nst[0-9]*|st*|sd*[!0-9]|sr*|dasd*[!0-9]|cciss?c", ENV{ID_SERIAL}=="?*", SYMLINK+="disk/by-id/$env{ID_BUS}-$env{ID_SERIAL}"+KERNEL=="nst[0-9]*|st*|sd*[!0-9]|sr*|dasd*[!0-9]|cciss?c", ENV{ID_UID}=="?*", SYMLINK+="disk/by-id/$env{ID_BUS}-$env{ID_UID}" # for partitions import parent information KERNEL=="sd*[0-9]|dasd*[0-9]", IMPORT{parent}=="ID_*" KERNEL=="cciss?c[0-9]d[0-9]", ENV{ID_SERIAL}!="?*", IMPORT{program}="scsi_id -g -x -s %p -d $tempnode", ENV{ID_BUS}="cciss" KERNEL=="cciss?c[0-9]d[0-9]", ENV{ID_SERIAL}!="?*", IMPORT{program}="scsi_id -g -x -a -s %p -d $tempnode", ENV{ID_BUS}="cciss" KERNEL=="sd*[0-9]|dasd*[0-9]|cciss*p[0-9]", ENV{ID_SERIAL}=="?*", SYMLINK+="disk/by-id/$env{ID_BUS}-$env{ID_SERIAL}-part%n"+KERNEL=="sd*[0-9]|dasd*[0-9]|cciss*p[0-9]", ENV{ID_UID}=="?*", SYMLINK+="disk/by-id/$env{ID_BUS}-$env{ID_UID}-part%n" # by-path (shortest physical path) KERNEL=="*[!0-9]|sr*", ENV{ID_TYPE}=="?*", IMPORT{program}="/lib/udev/path_id %p", SYMLINK+="disk/by-path/$env{ID_PATH}"dbus-1.0.0-7.el5.i386.rpm: /etc/dbus-1/session.conf--- +++ @@ -14,12 +14,16 @@ <policy context="default"> <!-- Allow everything to be sent -->- <allow send_destination="*"/>+ <allow send_destination="*" eavesdrop="true"/> <!-- Allow everything to be received --> <allow eavesdrop="true"/> <!-- Allow anyone to own anything --> <allow own="*"/> </policy>++ <!-- Config files are placed here that among other things, + further restrict the above policy for specific services. -->+ <includedir>session.d</includedir> <!-- This is included last so local configuration can override what's in this standard file -->@@ -27,4 +31,27 @@ <include if_selinux_enabled="yes" selinux_root_relative="yes">contexts/dbus_contexts</include> + <!-- For the session bus, override the default relatively-low limits + with essentially infinite limits, since the bus is just running + as the user anyway, using up bus resources is not something we need + to worry about. In some cases, we do set the limits lower than + "all available memory" if exceeding the limit is almost certainly a bug, + having the bus enforce a limit is nicer than a huge memory leak. But the + intent is that these limits should never be hit. -->++ <!-- the memory limits are 1G instead of say 4G because they can't exceed 32-bit signed int max -->+ <limit name="max_incoming_bytes">1000000000</limit>+ <limit name="max_outgoing_bytes">1000000000</limit>+ <limit name="max_message_size">1000000000</limit>+ <limit name="service_start_timeout">120000</limit> + <limit name="auth_timeout">240000</limit>+ <limit name="max_completed_connections">100000</limit> + <limit name="max_incomplete_connections">10000</limit>+ <limit name="max_connections_per_user">100000</limit>+ <limit name="max_pending_service_starts">10000</limit>+ <limit name="max_names_per_connection">50000</limit>+ <limit name="max_match_rules_per_connection">50000</limit>+ <limit name="max_replies_per_connection">50000</limit>+ <limit name="reply_timeout">300000</limit>+ </busconfig>

A.Cronologia della revisione

Diario delle Revisioni
Revisione 3-6.4002013-10-31Rüdiger Landmann

Rebuild with publican 4.0.0

Revisione 3-62012-07-18Anthony Towns

Rebuild for Publican 3.0

Revisione 2.1-0Wed Jan 21 2009Ryan Lerch

Removed iSCSI target capability note from Technology Previews section. This feature is fully supported. For more details on this newly supported feature, refer to the Feature Updates Section of this document.

Copyright © 2008 Red Hat, Inc..

This document is licensed by Red Hat under the Creative Commons Attribution-ShareAlike 3.0 Unported License. If you distribute this document, or a modified version of it, you must provide attribution to Red Hat, Inc. and provide a link to the original. If the document is modified, all Red Hat trademarks must be removed.

Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.

Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, OpenShift, Fedora, the Infinity logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.

Linux® is the registered trademark of Linus Torvalds in the United States and other countries.

Java® is a registered trademark of Oracle and/or its affiliates.

XFS® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.

MySQL® is a registered trademark of MySQL AB in the United States, the European Union and other countries.

Node.js® is an official trademark of Joyent. Red Hat Software Collections is not formally related to or endorsed by the official Joyent Node.js open source or commercial project.

The OpenStack® Word Mark and OpenStack logo are either registered trademarks/service marks or trademarks/service marks of the OpenStack Foundation, in the United States and other countries and are used with the OpenStack Foundation's permission. We are not affiliated with, endorsed or sponsored by the OpenStack Foundation, or the OpenStack community.

All other trademarks are the property of their respective owners.

Note di rilascio 5.3 | Red Hat Product Documentation (2024)

References

Top Articles
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 6677

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.