Fedora EPEL 5 Update: xrootd-3.3.4-1.el5

updates at fedoraproject.org updates at fedoraproject.org
Thu Dec 5 03:24:18 UTC 2013


--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2013-12158
2013-11-20 15:54:22
--------------------------------------------------------------------------------

Name        : xrootd
Product     : Fedora EPEL 5
Version     : 3.3.4
Release     : 1.el5
URL         : http://xrootd.org/
Summary     : Extended ROOT file server
Description :
The Extended root file server consists of a file server called xrootd
and a cluster management server called cmsd.

The xrootd server was developed for the root analysis framework to
serve root files. However, the server is agnostic to file types and
provides POSIX-like access to any type of file.

The cmsd server is the next generation version of the olbd server,
originally developed to cluster and load balance Objectivity/DB AMS
database servers. It provides enhanced capability along with lower
latency and increased throughput.

--------------------------------------------------------------------------------
Update Information:

xrootd release 3.3.4

Major bug fixes
* Serialize sss authentication client initialization to prevent race conditions
* Actually cancel the JobManager threads while stopping it - this affected client side fork handling (new client)
* Restore original meaning of -adler and -md5 to xrdcp

Minor bug fixes
* Append CGI info when retrying at a server that handshaked but never respnded to the request (xrdcp)
* Do socket accepts asynchronously to prevent DNS resolution from blocking accepts
* Warn about incomplete dirlist responses (xrdfs)
* Cast the utilization statistics to uint16_t before printing to print actual numbers instead of letters corresponding to ASCII codes (xrdfs)

Miscellaneous
* When calling File::Stat use file handle instead of path
* Improve handling of malformed kXR_readv responses (new client)
* Explain parameters of xrdcopy --tpc (documentation)

--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update xrootd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the epel-package-announce mailing list