EasyApache 4 Change Log 2016


Last modified: July 6, 2022

EasyApache 4 does not use versioning and organizes changes by date only.

Each entry contains the following information:

  1. The package that we changed.
  2. The GitHub® repository link.
  3. The RPM’s version.
  4. A description of the change.

For more information about our GitHub repository, read our The EasyApache 4 Git Repository and Build Updates documentation.

2016-12-13


ea-apache2
  • 2.4.23-6 - EA-5712: Patch apachectl to set PORT based on cpanel configuration
  • 2.4.23-7 - EA-5662: Update apachectl with ulimit calls modifying the open file descriptor limit so that Apache will start up
ea-apache2-config
  • 1.0-74 - EA-5658: Do hard restart of apache when mod_fcgid is involved in a transaction
  • 1.0-75 - EA-5533: Avoid crossing filesystems in location of pid file.
  • 1.0-76 - EA-5712: Remove 510-update-apachectl universal hook
  • 1.0-77 - EA-5724: Allow splitlogs.conf to override the configured SSL port
  • 1.0-78 - EA-5613: Remove ScriptAlias for no longer existing scgiwrap
ea-apr
  • 1.5.2-5 - EA-5169: libdir is removed when the rpm is uninstalled
ea-apr-util
  • 1.5.2-12 - EA-5718: Now depends on ea-apr, uses ns_name macro
mod_fcgid
  • 2.3.9-1 - First cPanel release
  • 2.3.9-2 - Added conflicts with ea-apache24-mod_ruid2.
  • 2.3.9-3 - EA-5387: Use CloudLinux patch to limit process signaling to started processes
  • 2.3.9-4 - Added conflicts with ea-apache24-mod_mpm_itk.
  • 2.3.9-5 - EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes
  • 2.3.9-6 - EA-5436: Fix mod_fcgid directory for CentOS 6.
  • 2.3.9-7 - General cleanup (EA-5395), Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594), Switch to rpm macros
mod_ruid2
  • 0.9.8-13 - EA-5429: Added conflicts with mod_fcgid.
mod_security2
  • 2.9.0-12 - EA-5720: Enforce apr-util dependency, ensure dependent libraries are the same arch type
mpm_itk
  • 2.4.7.2-5 - EA-5441: Make mod_fcid and mod_itk conflict with each other.
scl-php54
  • 5.4.45-23 - Ensure the same extensions are compiled statically across all SAPI types (EA-5587)
  • 5.4.45-24 - Make php-cli require php-litespeed
  • 5.4.45-25 - Fix erronous getpwnam message in php-fpm jailshell code
  • 5.4.45-26 - EA-3685: do not create apache user/group since we use nobody
scl-php55
  • 5.5.38-5 - Make php-cli require php-litespeed
  • 5.5.38-6 - Ensure the same extensions are compiled statically across all SAPI types (EA-5587)
  • 5.5.38-7 - Fix erronous getpwnam message in php-fpm jailshell code
  • 5.5.38-8 - EA-3685: do not create apache user/group since we use nobody
scl-php56
  • 5.6.28-2 - Make php-cli require php-litespeed
  • 5.6.28-3 - Ensure the same extensions are compiled statically across all SAPI types (EA-5587)
  • 5.6.28-4 - Fix erronous getpwnam message in php-fpm jailshell code
  • 5.6.28-5 - Remove fpm ondemand patch (EA-5714)
  • 5.6.28-6 - EA-3685: do not create apache user/group since we use nobody
  • 5.6.29-1 - Updated to version 5.6.29 via update_pkg.pl (EA-5777) (with fixes for CVE-2016-9935)
scl-php56-meta
  • 5.6.29-1 - Updated PHP version
scl-php70
  • 7.0.13-2 - Make php-cli require php-litespeed
  • 7.0.13-3 - Ensure the same extensions are compiled statically across all SAPI types (EA-5587)
  • 7.0.13-4 - Fix erronous getpwnam message in php-fpm jailshell code
  • 7.0.13-5 - EA-3685: do not create apache user/group since we use nobody
  • 7.0.14-1 - Updated to version 7.0.14 via update_pkg.pl (EA-5753) (with fixes for CVE-2016-5094, CVE-2016-9935, and CVE-2016-9936)
ea-php70-meta
  • 7.0.14-1 - EA-5754: Release 7.0.14 to match PHP 7.0 release of 7.0.14
scl-php71
  • 7.1.0-9.RC6 - Make php-cli require php-litespeed
  • 7.1.0-10.RC6 - Ensure the same extensions are compiled statically across all SAPI types (EA-5587)
  • 7.1.0-11.RC6 - Fix erronous getpwnam message in php-fpm jailshell code
  • 7.1.0-12.RC6 - EA-3685: do not create apache user/group since we use nobod
  • 7.1.0-13 - Update for final PHP 7.1.0 (with fixes for CVE-2016-5094, CVE-2016-9933, CVE-2016-9934, and CVE-2016-9936)
scl-php71-meta
  • 7.1.0-9 - New release for PHP 7.1.0
scl-sourceguardian
  • 11.0.6-1 - EA-5653: This commit updates the Sourceguardian loaders adding support for PHP 7.0

2016-11-15


ea-apache2 - https://github.com/cpanelinc/ea-apache2
  • 2.4.23-4 - EA-5467: Add symlink protection patch and configuration control.
  • 2.4.23-5 - EA-5467: Add symlink protection root directive.
ea-apache2-config - https://github.com/cpanelinc/ea-apache2-config
  • 1.0-70 - HB-1985: Add enablefileprotect hook based on existence of touchfile
  • 1.0-71 - EA-4922: Have 009 use new interface to determine availability of handler
  • 1.0-72 - HB-2037: Fix shebang in fileprotect script
  • 1.0-73 - EA-5484: Add support for SymlinkProtect in httpd.conf templates.
  • EA-5498: Added missing ScriptAliasMatch directives for autodiscover
apr - https://github.com/cpanelinc/apr
  • 1.5.2-4 - EA-5473: Added function to do stat on a file descriptor.
ea-modsec-sdbm-util - https://github.com/cpanelinc/ea-modsec-sdbm-util
  • 0.01-1 - SWAT-186: First Build for ModSecurity SDBM utility
  • 0.02-1 - SWAT-224: Updated source
mod_security2 - https://github.com/cpanelinc/mod_security2
  • 2.9.0-11.2 - Added requires for ea-modsec-sdbm-util
mod_suphp - https://github.com/cpanelinc/mod_suphp
  • 0.7.2-16 - EA-5202: Add EA3 patch to support phprc_paths section in suphp.conf
scl-php56 - https://github.com/cpanelinc/scl-php56
  • 5.6.28-1 - EA-5641: Update PHP to version 5.6.28 via update_pkg.pl, drop version 5.6.27
scl-php56-meta - https://github.com/cpanelinc/scl-php56-meta
  • 5.6.28-1 - EA-5642: Updated PHP version
scl-php70 - https://github.com/cpanelinc/scl-php70
  • 7.0.13-1 - EA-5626: Update PHP to version 7.0.13 via update_pkg.pl, drop version 7.0.12
scl-php70-meta - https://github.com/cpanelinc/scl-php70-meta
  • 7.0.13-1 - EA-5627: Release 7.0.13 to match PHP 7.0 release of 7.0.13
scl-php71 - https://github.com/cpanelinc/scl-php71
  • 7.1.0-8.RC6 - EA-5630: Updated to PHP 7.1 (release candidate 6) sources
scl-php71-meta - https://github.com/cpanelinc/scl-php71-meta
  • 7.1.0-8.RC6 - EA-5631: New release for release candidate 6

2016-10-19


ea4-experimental - https://github.com/CpanelInc/EA4-experimental
  • 0.1-5 - EA-4383: Update Release value to OBS-proof versioning
  • 0.1-6 - EA-5244: Change package name to match github for clarity
ea4-legacy - https://github.com/CpanelInc/EA4-legacy
  • 0.1-4 - EA-4383: Update Release value to OBS-proof versioning
  • 0.1-5 - EA-5221: Change package name to match github for clarity
scl-php56 - https://github.com/CpanelInc/scl-php56
  • 5.6.27-1 - EA-5409: Update PHP to version 5.6.27, drop 5.6.26
scl-php56-meta - https://github.com/CpanelInc/scl-php56-meta
  • 5.6.27-1 - EA-5411: Updated PHP to version 5.6.27
scl-php70 - https://github.com/CpanelInc/scl-php70
  • 7.0.12-1 - EA-5413: Update PHP to version 7.0.12, drop 7.0.11
scl-php70-meta - https://github.com/CpanelInc/scl-php70-meta
  • 7.0.12-1 - EA-5414:Update PHP to version 7.0.12
scl-php71 - https://github.com/CpanelInc/scl-php71
  • 7.1.0-7.RC2 - Updated to PHP 7.1 (release candidate 3)
scl-php71-meta - https://github.com/CpanelInc/scl-php71-meta
  • 7.1.0-7.RC3 - EA-5417: New release for release candidate 3.

2016-10-11


ea-apache2-config - https://github.com/cpanelinc/ea-apache2-config
  • 1.0-69 - ZC-2149: restore the proxy subdomain comments to where the parser needs them to be
ea-cpanel-tools - https://github.com/cpanelinc/ea-cpanel-tools
  • 1.0-7 - EA-5065: Have ea_install_profile to use new resolution method if it can
  • 1.0-8 - EA-5320: filter out profile packages that do not exist on the server
scl-ioncube4 - https://github.com/cpanelinc/scl-ioncube4
  • 4.7.5-8 - EA-5286: Reworked conflicts to conflict with ioncube6
scl-ioncube5 - https://github.com/cpanelinc/scl-ioncube5
  • 5.1.1-6 - EA-5286: Reworked conflicts to conflict with ioncube6
scl-ioncube6 - https://github.com/cpanelinc/scl-ioncube6
  • 6.0.4-1 - Initial packaging
  • 6.0.4-2 - EA-5286: Reworked conflicts to conflict with other ioncube releases.
scl-php54 - https://github.com/cpanelinc/scl-php54
  • 5.4.45-22 - EA-5295: Set register_argc_argv default on to match EasyApache 3
scl-php55 - https://github.com/cpanelinc/scl-php55
  • 5.5.38-4 - EA-5296: Set register_argc_argv default on to match EasyApache 3
scl-php56 - https://github.com/cpanelinc/scl-php56
  • 5.6.26-2 - EA-5297: Set register_argc_argv default on to match EasyApache 3
scl-php70 - https://github.com/cpanelinc/scl-php70
  • 7.0.11-2 - EA-5298: Set register_argc_argv default on to match EasyApache 3
scl-php71 - https://github.com/cpanelinc/scl-php71
  • 7.1.0-6.RC2 - EA-5299: Set register_argc_argv default on to match EasyApache 3

2016-9-20


ea-apache2-config
  • 1.0-67

    • EA-5227

      • improve output of symlink setup script
    • EA-5152

      • Added the .t extension to the 009-phpconfig unit test
      • Fix stdout test when no php version is defined in php.conf
  • 1.0-68 - HB-1952: Fix issues with user’s PHP handling when configured for FPM but the rpm packages are removed.

    • HB-1925: Added “wrapper” scripts to prevent @ARGV from being passed to scripts that were previously just symlinks
ea-cpanel-tools
  • 1.0-6 - EA-5175: Create ea_convert_php_ini to convert php.ini files from EA3 to EA4
ea-documentroot
  • 1.0-4 - EA-5135: Update ‘Powered by cPanel’ logo to svg
php-cli
  • 0.1.0-1 - EA-5111: Updated ea-php-cli to put php-cgi on the command line.
  • 0.1.0-2 - EA-5234: Add copyright and licensing information for ea-php-cli.
scl-php54
  • 5.4.45-20 - EA-5167: Updated the php-fpm.d directory with 0710 default permissions
  • 5.4.45-21 - CPANEL-7016: Chroot jailshell users when using jailshell or noshell
scl-php55
  • 5.5.38-2 - EA-5167: Updated the php-fpm.d directory with 0710 default permissions
  • 5.5.38-3 - CPANEL-7016: Chroot jailshell users when using jailshell or noshell
scl-php56
scl-php56-meta
  • 5.6.26-1 - EA-5253 - Update PHP 5.6 meta package to 5.6.26-1.
scl-php70
scl-php70-meta
  • 7.0.11-1 - EA-5249: Update PHP 7.0 meta package to 7.0.11-1.
scl-php71
  • 7.1.0-4.beta3 - EA-5167: Updated the php-fpm.d directory with 0710 default perms
  • 7.1.0-5.RC2 - EA-5231: Update PHP 7.1 to Release Candidate 2
scl-php71-meta
  • 7.1.0-5.RC2 - EA-5231: Update PHP 7.1 to Release Candidate 2
yum-plugin-universal-hooks
  • 0.1-9 - HB-1952: Added support for sending an argument of --pkglist=/path/to/file with a line by line list of each rpm package being handled by the current operation to the wildcard scripts

2016-8-25


ea-php-cli - GitHub - CpanelInc/php-cli
  • 0.0.6-5 - EA-5121: Adjust php wrapper to point to php-cli
ea-apache2 - GitHub - CpanelInc/ea-apache2
  • 2.4.23-3 - EA-4911: Expose /icons/ URI on all domains
ea-apache2-config - GitHub - CpanelInc/ea-apache2-config
  • 1.0-66 - EA-4914: Fix PHP installations to not report module removals.

2016-8-23


ea-profiles-cpanel - https://github.com/cpanelinc/ea-profiles-cpanel
  • 1.0-26 - EA-5025: remove packages from profiles that do not exist
ea-apache24-mod_security2 - https://github.com/CpanelInc/mod_security2
  • 2.9.0-11 - EA-5067: Fix permissions on modsec_audit directory
ea-apache24-mod_suphp - https://github.com/CpanelInc/mod_suphp
  • 0.7.2-15 - EA-4960: Added suPHP handler for PHP71
ea-php-cli - https://github.com/CpanelInc/php-cli
  • 0.0.6-4 - EA-4905: Update EA4 php-cli wrapper to use php-cgi as a temporary fix for EA-4337
scl-libc-client - https://github.com/CpanelInc/scl-libc-client
  • 2007f-8 - EA-4940: Added support for php71
ea-php56 - https://github.com/CpanelInc/scl-php56
  • 5.6.25-1 - EA-5081: Update to v5.6.25, drop v5.6.24
ea-php56-meta - https://github.com/CpanelInc/scl-php56-meta
  • 5.6.25-1 - EA-5082: Update PHP 5.6 meta package to 5.6.25-1
ea-php70 - https://github.com/CpanelInc/scl-php70
  • 7.0.9-2 - EA-4200: Update mail-header patch new phpng API in PHP 7.0
  • 7.10.0-1 - EA-5085: Update to v7.0.10, drop v7.0.9
ea-php70-meta - https://github.com/CpanelInc/scl-php70-meta
  • 7.0.10-1 - EA-5086: Update PHP 7.0 meta package to 7.0.10-1.
ea-php71 - https://github.com/CpanelInc/scl-php71
  • 7.1.0-alpha3 - Initial Commit
  • 7.1.0-1.beta1 - EA-4844: Add of scl-php71 (beta) RPMs
  • 7.1.0-2.beta1 - EA-4986: Apply php 7 fpm user ini docroot patch.
  • 7.1.0-3.beta3 - EA-5089: Updated PHP 7.1.0-beta1 to PHP 7.1.0-beta3
ea-php71-meta
  • 7.1.0-alpha3 - Initial Commit
  • 7.1.0-1.beta1 - EA-4769: Intial submission of scl-php71-meta (beta)
  • 7.1.0-2.beta1 - EA-4980: Add ea-php71-pear as an installation dependency on ea-php71
  • 7.1.0-3.beta3 - EA-5090: Update PHP meta package to PHP 7.1.0-1.beta3
scl-php-pear - https://github.com/CpanelInc/scl-php-pear
  • 1.10.1-5 - EA-4955: Build scl-php-pear with support for php71 (beta)

2016-7-26


ea-apache2 - https://github.com/cpanelinc/ea-apache2
  • 2.4.23-2 - EA-4825:mod_lua can be installed, but is off by default
ea-apache2-config - https://github.com/cpanelinc/ea-apache2-config
  • 1.0-64 - EA-4684: Disable mod_security restrictions on proxy vhost traffic
scl-php55 - https://github.com/cpanelinc/scl-php55
scl-php55-meta - https://github.com/cpanelinc/scl-php55-meta
  • 5.5.38-1 - EA-4887: Bumped version to match PHP version
scl-php56 - https://github.com/cpanelinc/scl-php56
scl-php56-meta - https://github.com/cpanelinc/scl-php56-meta
  • 5.6.24-1 - EA-4817: Updated PHP version
scl-php-70 - https://github.com/cpanelinc/scl-php70
scl-php-70-meta - https://github.com/cpanelinc/scl-php70-meta
  • 7.0.9-1 - EA-4820: Release 7.0.9 to match PHP 7.0 release of 7.0.9

2016-7-21


ea-apache2 - https://github.com/cpanelinc/ea-apache2
  • 2.4.20-6 - ZC-2062: Add PROXY CGI patch (httpoxy) to EA4
Note:

For more information, read our CVE-2016-5387 HTTPOXY documentation.

  • 2.4.23-1 - EA-4872: Update Apache to version 2.4.23, drop 2.4.18
ea-apache2-config - https://github.com/cpanelinc/ea-apache2-config
  • 1.0-63 - ZC-1972: Have 009 script default PHP to 5.6
  • 1.0-64 - EA-4684: Disable mod_security restrictions on proxy hosts.
scl-php54 - https://github.com/cpanelinc/scl-php54
  • 5.4.45-19 - EA-4761: Disallow php-fpm from loading .user.ini files outside of homedir
scl-php55 - https://github.com/cpanelinc/scl-php55
  • 5.5.37-7 - EA-4761: Disallow php-fpm from loading .user.ini files outside of homedir
scl-php56 - https://github.com/cpanelinc/scl-php56
  • 5.6.23-2 - EA-4761: Disallow php-fpm from loading .user.ini files outside of homedir
scl-php70 - https://github.com/cpanelinc/scl-php70
  • 7.0.8-3 - EA-4761: Disallow php-fpm from loading .user.ini files outside of homedir

2016-7-11


ea-apache2 - https://github.com/CpanelInc/ea-apache2
  • 2.4.20-5 - ZC-2024: Break mod_info out of ea_apache24 into its own RPM
ea-apache24-config - https://github.com/CPANELINC/ea-apache2-config
  • 1.0-60 - ZC-2014: Make sure modsec conf is initialized via universal hook
  • 1.0-61 - ZC-2013: Added universal hook to fix mailing list permissions
  • 1.0-62 - EA-4789: Rollback new modsec conf locations until WHM can support it.
scl-zendguard - https://github.com/CpanelInc/scl-zendguard
  • 3.3-5 - SWAT-28: Obsolete opcache instead of conflicting with it

2016-6-29


Update all RPM release versions to standard.
  • EA-4383: Update Release value to OBS-proof versioning
scl-php54 - https://github.com/CPANELINC/scl-php54
  • 8629dc8 - EA-4683: Removed unused cache directories
  • 88609ba - EA-4663: Ensure that php.d is not scanned when PHPRC is set
scl-php55 - https://github.com/CPANELINC/scl-php55
  • cfed2b8 - EA-4683: Removed unused cache directories
  • b1c86f7 - EA-4664: Ensure that php.d is not scanned when PHPRC is set
scl-php56 - https://github.com/CPANELINC/scl-php56
  • e798a55 - EA-4683: Removed unused cache directories
  • 58a6db9 - EA-4665: Ensure that php.d is not scanned when PHPRC is set
scl-php70 - https://github.com/CPANELINC/scl-php70
  • 6c805d9 - EA-4683: Removed unused cache directories
  • 01b2a2c - EA-4666: Ensure that php.d is not scanned when PHPRC is set

2016-6-15


mod_security2 - https://github.com/CPANELINC/mod_security2
  • 814b990: EA-4632 - Remove mod_mpm_itk and mod_ruid2 conflicts
ea-profiles-cpanel - https://github.com/cpanelinc/ea-profiles-cpanel
  • f01c5a9: EA-4656 - Added mod_security2 to the default and itk profiles

2016-6-7


scl-php-pear - https://github.com/CPANELINC/scl-php-pear
  • 8d32aa0 - PIG-1900: Create a symlink for ‘pear’ in /usr/local/bin
ea-apache2-config - https://github.com/CPANELINC/ea-apache2-config
  • 58520f5 - EA-4507: Retain PHP7 DSO setting on RPM reinstall

2016-5-31


ea-cpanel-tools - https://github.com/CPANELINC/ea-cpanel-tools
  • 437bbb5 - ZC-1793: Provide output during ea_install_profile
ea-apache2 - https://github.com/CPANELINC/ea-apache2
  • 8a2f37b - EA-4533: Update MinUID for SuExec
ea-apache2-config - https://github.com/CPANELINC/ea-apache2-config
  • c2abd5d - HB-1609: Changes needed to vhost for PHP-FPM.
ea-profiles-cpanel - https://github.com/CPANELINC/ea-profiles-cpanel
  • 73a6bc8 - HB-1605: Remove PHP 5.4 from default profiles. Add PHP 7.0 and PHP-FPM to all profiles that contain PHP. Moving the previous default profile to a "worker" profile. Create a new default profile from the old ruid2 profile that uses mpm_prefork and ruid2
scl-php54 - https://github.com/CPANELINC/scl-php54
  • ba6ccac - EA-4614: Enabled PHP-Litespeed package
scl-php54-meta - https://github.com/CPANELINC/scl-php54-meta
  • bb135d0 - PIG-1840: Require the pear package as part of ea-php54
scl-php55 - https://github.com/CPANELINC/scl-php55
scl-php55-meta - https://github.com/CPANELINC/scl-php55-meta
  • 7fa7ed2 - PIG-1840: Require the pear package as part of ea-php55
  • e7f4e26 - EA-4625: Update PHP 5.5 meta package for new PHP version
scl-php56 - https://github.com/CPANELINC/scl-php56
scl-php56-meta - https://github.com/CPANELINC/scl-php56-meta
  • eb45ad - PIG-1840: Require the pear package as part of ea-php56
  • be4020b - EA-4638: Update release to 5.6.22
scl-php70 - https://github.com/CPANELINC/scl-php70
scl-php70-meta - https://github.com/CPANELINC/scl-php70-meta
  • c0c0c9c - PIG-1840: Require the pear package as part of ea-php70
  • 3beb704 - EA-4629: Updated package version for PHP 7.0.7 update
scl-php-pear - https://github.com/CpanelInc/scl-php-pear
  • 4d37ace - Initial commit. Basic directory structure for the repo.
  • c1cb9dc - Initial implementation of PEAR/PECL for EA4 SCL-PHP packages

2016-5-3


scl-php70 - https://github.com/CPANELINC/scl-php70
scl-php70-meta - https://github.com/CPANELINC/scl-php70-meta
  • 2395a63 - EA-4488: Updated release to 7.0.6
scl-php55 - https://github.com/CPANELINC/scl-php55
  • 09806e2 - ZC-1673: Added WebP support for CentOS 7
  • bdaca37 - ZC-1563: PHP now forces bundled gd
  • 278ba85 - EA-4483: Update PHP to 5.5.35, drop 5.5.34 (with fixes for CVE-2016-3074)
scl-php55-meta - https://github.com/CPANELINC/scl-php55-meta
  • fcb4c48 -EA-4484: PHP Update to 5.5.35
scl-php56 - https://github.com/CPANELINC/scl-php56
  • de0342d - ZC-1672: Added WebP support for CentOS 7
  • 976369e - ZC-1564: PHP now forces bundled gd
  • dd21857 - EA-4479: Update PHP to 5.6.21, drop 5.6.20 (with fixes for CVE-2016-3074)
scl-php56-meta - https://github.com/CPANELINC/scl-php56-meta
  • 83a2c33 - EA-4480: Update release to 5.6.21
scl-php54 - https://github.com/CPANELINC/scl-php54
  • aa42fab - ZC-1562: PHP now forces bundled gd
ea-apache2-config - https://github.com/CPANELINC/ea-apache2-config
  • 28d1007 - EA-3780: Don’t pass SSL stapling errors on to the HTTP client
ea-apache2 - https://github.com/CPANELINC/ea-apache2
  • 7babb54 - EA-4446: Update Apache to 2.4.20, drop 2.4.18
  • 440d142 - ZC-1721: Stop using cp-ssl.conf

2016-4-5


apr - https://github.com/CPANELINC/apr
  • apr-1.5.2-2 Remove the CloudLinux patch
ea-apache2 - https://github.com/CPANELINC/ea-apache2
  • apache24-2.4.18-7 Add PIDFile to httpd.service
  • apache24-2.4.18-7 Add MPM dependencies in MPMs directly
scl-ioncube4 - https://github.com/CPANELINC/scl-ioncube4
  • ioncube-4.7.5-7 Rename OBS targets from ioncube5[456] to scl-php5[456]-php-ioncube
  • ioncube-4.7.5-7 Fix ioncube rpmbuild error so it can find %php_version macro
scl-ioncube5 - https://github.com/CPANELINC/scl-ioncube5
  • ioncube5-5.1.1-3 ZC-1546: Add Experimental label to ionCube 5
  • ioncube5-5.1.1-3 ZC-1547: Add conflict for ioncube v4 in same PHP version
  • ioncube5-5.1.1-3 ZC-1581: Name the macros and files after the OBS package name
scl-sourceguardian - https://github.com/CPANELINC/scl-sourceguardian
  • sourceguardian-10.1.5-4 Correct upstream_name for sourceguardian
scl-php55 - https://github.com/CPANELINC/scl-php55
  • php55-5.5.34-1 Update to PHP to 5.5.34, drop 5.5.33
scl-php55-meta - https://github.com/CPANELINC/scl-php55-meta
  • php55-5.5.34-1 Update PHP 5.5 meta package for new PHP version
scl-php56 - https://github.com/CPANELINC/scl-php56
  • php56-5.6.20-1 Update to PHP to 5.6.20, drop 5.6.19
scl-php56-meta - https://github.com/CPANELINC/scl-php56-meta
  • php56-5.6.20-1 Updated PHP 5.6 meta package for new PHP version
scl-php70 - https://github.com/CPANELINC/scl-php70
  • php70-7.0.5-1 Added imap extension support across all centos versions
  • php70-7.0.5-1 Update to PHP to 7.0.5, drop 7.0.4
scl-php70-meta - https://github.com/CPANELINC/scl-php70-meta
  • php70-7.0.5-1 Updated PHP 7.0 meta package for new PHP version

Additional Documentation