Fedora EPEL 4 Update: xrootd-20100315-2.el4

updates at fedoraproject.org updates at fedoraproject.org
Fri Jul 9 05:54:24 UTC 2010


--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2010-2966
2010-06-22 00:25:36
--------------------------------------------------------------------------------

Name        : xrootd
Product     : Fedora EPEL 4
Version     : 20100315
Release     : 2.el4
URL         : http://xrootd.slac.stanford.edu/
Summary     : Extended ROOT file server
Description :
The Extended root file server consists of a file server called xrootd
and a clustering server called olbd.

The server names are historical. The xrootd server was developed for
the root analysis framework to serve root files. However, the server
is agnostic to filetypes and provides POSIX-like access to any type
of file. The olbd server was originally developed to cluster and load
balance Objectivity/DB AMS database servers. Because the olbd was
designed to work independently of the data server, it was easily
usable with xrootd.

--------------------------------------------------------------------------------
Update Information:

The Extended root file server consists of a file server called xrootd  and a
clustering server called olbd.    The server names are historical. The xrootd
server was developed for  the root analysis framework to serve root files.
However, the server  is agnostic to filetypes and provides POSIX-like access to
any type  of file. The olbd server was originally developed to cluster and load
balance Objectivity/DB AMS database servers. Because the olbd was  designed to
work independently of the data server, it was easily  usable with xrootd.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #602791 - Review Request: xrootd - Extended ROOT file server
        https://bugzilla.redhat.com/show_bug.cgi?id=602791
--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update xrootd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the epel-package-announce mailing list