EasyApache 4 Change Log 2017


Last modified: July 6, 2022

EasyApache 4 does not use versioning and organizes changes by date only.

Each entry contains the following information:

  1. The package that we changed.
  2. The GitHub® repository link.
  3. The RPM’s version.
  4. A description of the change.

For more information about our GitHub repository, read our The EasyApache 4 Git Repository and Build Updates documentation.

2017-12-21


ea-apache24-mod_evasive
  • 1.10.1-3 - EA-7005: Fix URL to point to the proper upstream repository
mod_security2
  • 2.9.2-4 - EA-6863: Applied patch for DoS protection logic fix && Cleaned up patchset
mod_suphp
  • 0.7.2-23 - ZC-3144: Remove SWAT-730 as it breaks expected inheritance
  • 0.7.2-22 - SWAT-730: remove phpPrefix/etc from INI scan path
scl-ioncube10
  • 10.1.0-2 - EA-7026: Add IonCube 10 support for PHP 7.2
  • 10.1.0-1 - EA-7024: Update from 10.0.3 to 10.1.0
scl-php54
  • 5.4.45-46 - EA-7008: init openssl for FTP like 7.x does
scl-php55
  • 5.5.38-29 - EA-7008: init openssl for FTP like 7.x does
scl-php56
  • 5.6.32-3 - EA-7008: init openssl for FTP like 7.x does
scl-php72
  • 7.2.0-13 - EA-6764: Add back systzdata now that they have a 7.2 version

2017-12-5


apr
  • 1.5.2-9 - EA-6988: Patch APR with fix for CVE-2017-12613: Out-of-bounds array deref in apr_time_exp*() functions
ea-apache2-config
  • 1.0-123 - EA-6986: Add global rewrite exclude to allow DCV when .well-known dirs are behind htaccess based password protection.
libcurl
mod_ruid2
  • 0.9.8-15 - EA-6255: EA4 does not update Apache config dataset
mod_security2
  • 2.9.2-3 - EA-6984: Change file perms from apache group to root group
scl-php72
  • 7.2.0-12 - EA-6992: Update 7.2.0, drop RC status
scl-php72-meta
  • 7.2.0-8 - EA-6992: Update 7.2.0, drop RC status

2017-11-29


ea-apache2-config\
  • 1.0-122 - EA-6962: Move global rewrite option ‘inherit’ definition before includes so that Global DCV rewrite isn’t overridden by includes.
  • 1.0-121 - CPANEL-16347: Remove hostname from default proxy subdomain vhosts.
  • 1.0-120 - EA-6910: move extension directives from php.ini to php.d/02-pecl.ini so it loads after 01-ioncube.ini
ea-openssl
  • 1.0.2m-3 - EA-6812: add lib64 symlink so PHP can find what it needs
mod_security2
  • 2.9.2-2 - EA-6376: Fix faulty RPATH && EA-6376: update timestamps on files to allow patches to succeed.
mpm_itk
  • 2.4.7.4-3 - EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes
scl-php54
  • 5.4.45-45 - EA-6812: build PHP against ea-openssl like Apache
scl-php54-meta
  • 5.4.45-16 - EA-3999: adjust files to get better cleanup on uninstall
scl-php55
  • 5.5.38-28 - EA-6812: build PHP against ea-openssl like Apache
scl-php55-meta
  • 5.5.38-2 - EA-3999: adjust files to get better cleanup on uninstall
scl-php56
  • 5.6.32-2 - EA-6812: build PHP against ea-openssl like Apache
scl-php56-meta
  • 5.6.32-2 - EA-3999: adjust files to get better cleanup on uninstall
scl-php70
  • 7.0.26-1 - Updated to version 7.0.26 via update_pkg.pl (ZC-3095)
  • 7.0.25-2 - EA-6812: build PHP against ea-openssl like Apache
scl-php70-meta
  • 7.0.26-1 - Updated to version 7.0.26 via update_pkg.pl (ZC-3095)
  • 7.0.25-2 - EA-3999: adjust files to get better cleanup on uninstall
scl-php71
  • 7.1.12-1 - Updated to version 7.1.12 via update_pkg.pl (ZC-3097)
  • 7.1.11-2 - EA-6812: build PHP against ea-openssl like Apache
scl-php71-meta
  • 7.1.12-1 - Updated to version 7.1.12 via update_pkg.pl (ZC-3097)
  • 7.1.11-2 - EA-3999: adjust files to get better cleanup on uninstall
scl-php72
  • 7.2.0-11.RC6 -EA-3099: Update 7.2.0 from RC5 to RC6
  • 7.2.0-10.RC5 - EA-6812: build PHP against ea-openssl like Apache
scl-php72-meta
  • 7.2.0-7.RC6 - EA-3099: Update 7.2.0 from RC5 to RC6
  • 7.2.0-6.RC5 - EA-3999: adjust files to get better cleanup on uninstall
scl-php-pear
  • 1.10.1-10 - EA-6910: Move pecl’s php.ini to php.d/02-pecl.ini so it loads after 01-ioncube.ini

2017-11-7


ea-apache24-mod_evasive
  • 1.10.1-2 - EA-6174: Promote from experimental repo to production
ea-apache24-mod_pagespeed
  • stable-2 - EA-6674: fix up permissions on 456_pagespeed.conf file
ea4-experimental
  • 0.1-7 - EA-6890: set the repo file as a config file
ea-freetds
ea-openssl
  • 1.0.2m-2 - EA-6953: fix %files so only -devel owns includes
  • 1.0.2m-1 - EA-6951: Update ea-openssl from 1.0.2k to 1.0.2m

2017-10-31


ea-apache2
  • 2.4.29-1 - ZC-2981: Updated to version 2.4.29 via update_pkg.pl. Also removed mod_unique_id patch as it was patched upstream.
ea-freetds
  • 1.00.27-6 - EA-6911: FreeTDS not building on CentOS 7 && now building against OpenSSL
scl-ioncube10
  • 10.0.3-2 - EA-6734: add 5.4, 5.5, 5.6, and 7.0 packages (7.2 support is still beta ATM)
scl-php54
  • 5.4.45-44 - EA-4653: Update mail header patch for PHP 5.4
scl-php55
  • 5.5.38-27 - EA-4653: Update mail header patch for PHP 5.5
scl-php56
  • 5.6.32-1 - EA-6931: Updated to version 5.6.32 via update_pkg.pl
  • 5.6.31-6 - EA-4653: Update mail header patch for PHP 5.6
scl-php56-meta
  • 5.6.32-1 - EA-6931: Updated to version 5.6.32
scl-php70
  • 7.0.25-1 - EA-6939: Updated to version 7.0.25 via update_pkg.pl
  • 7.0.24-5 - EA-6866: Update mail-header patch for segfaults under Apache
  • 7.0.24-4 - EA-4653: Update mail header patch for 7.0
scl-php70-meta
  • 7.0.25-1 - EA-6939: Updated to version 7.0.25
scl-php71
  • 7.1.11-1 - EA-6935: Updated to version 7.1.11 via update_pkg.pl
  • 7.1.10-5 - EA-6866: Update mail-header patch for segfaults under Apache
  • 7.1.10-4 - EA-4653: Update mail header patch for 7.1
scl-php71-meta
  • 7.1.11-1 - EA-6935: Updated to version 7.1.11
scl-php72
  • 7.2.0-9.RC5 - EA-6923: Update 7.2.0 from RC3 to RC5
  • 7.2.0-8.RC3 - EA-6866: Update mail-header patch for segfaults under Apache
  • 7.2.0-7.RC3 - EA-4653: Update mail header patch for PHP 7.2
scl-php72-meta
  • 7.2.0-5.RC5 - EA-6923: Update 7.2.0 from RC3 to RC5
scl-ruby24
  • 2.4.2-5 - PIG-3585: Refactored patches into a git format-patch patchset to make maintenance easier.
    • Patch the tests to ensure that multicast tests are skipped on systems where multicast is not available.

2017-10-16


scl-php54
  • 5.4.45-43 - HB-2873: Added network-online.target to “After” in the service file
scl-php55
  • 5.5.38-26 - HB-2873: Added network-online.target to “After” in the service file
scl-php56
  • 5.6.31-5 - HB-2873: Added network-online.target to “After” in the service file
scl-php70
  • 7.0.24-3 - HB-2873: Added network-online.target to “After” in the service file
scl-php71\
  • 7.1.10-3 - HB-2873: Added network-online.target to “After” in the service file
scl-php71
  • 7.2.0-6.RC3 - HB-2873: Added network-online.target to “After” in the service file
scl-ruby24-passenger
  • 5.1.8-2 - SEC-312: Stop reading the ‘REVISION’ file. This addresses an arbitrary file read vulnerability in passenger.

2017-10-12


ea-apache2
  • 2.4.28-1 - EA-6879: Update Apache to 2.4.28
ea-apache2-config
  • 1.0-118 - ZC-2930: Update ea4 vhost template for new ea4 WHM config options
  • 1.0-119 - EA-6793: whm-server-status triggers mod_sec
ea-freetds
  • 1.00.27-5 - EA-4653: Add requires that PHP 5.x needs
  • 1.00.27-4 - EA-6612: Enable TLS
libtidy
  • 5.4.0-1 - EA-6819: Update libtidy from 0.99.0 to 5.4.0
scl-ioncube10
  • 10.0.3-1 - EA-6820: Update from 10.0.0 to 10.0.3
scl-php54
  • 5.4.45-42 - EA-6819: Patch to support libtidy 5.4.0
scl-php55
  • 5.5.38-25 - EA-6819: Patch to support libtidy 5.4.0
scl-php56
  • 5.6.31-4 - EA-6819: Patch to support libtidy 5.4.0
scl-php70
  • 7.0.24-2 - EA-6819: Patch to support libtidy 5.4.0
scl-php71
  • 7.1.10-2 - EA-6819: Patch to support libtidy 5.4.0
scl-php72
  • 7.2.0-5.RC3 - EA-6819: Patch to support libtidy 5.4.0
scl-ruby24-passenger
  • 5.1.8-1
    • Upstream update to 5.1.8
    • Improvements to the ‘PassengerDisableHtaccess’ patch

2017-10-3


ea-apache2-config
  • 1.0-117 - EA-6862: Add an updated proxy subdomain vhost rewrite condition and a test for the conditions.
mod_suphp
  • 0.7.2-21 - EA-6839: only do ini path logic when PHPRC is not in effect
  • 0.7.2-20 - EA-6833: Add explicit etc/ and etc/php.d/ paths before CWD so we get ini merging behavior
  • 0.7.2-19 - EA-6814: Added support for PHP72
  • 0.7.2-18 - EA-6797: Load the CWD ini last so values set by user take precedent over global values
scl-php54
  • 5.4.45-41 - EA-6805: Apply PHP_INI_SCAN_DIR patch to PHP 5.4
scl-ruby24
scl-ruby24-meta
  • 2.4.2-1 - EA-6847: Update ruby to 2.4.2
scl-php70
  • 7.0.24-1 - EA-6854: Updated to version 7.0.24 via update_pkg.pl
scl-php70-meta
  • 7.0.24-1 - EA-6853: Updated to version 7.0.24 via update_pkg.pl
scl-php71
  • 7.1.10-1 - EA-6850: Updated to version 7.1.10 via update_pkg.pl
scl-php71-meta
  • 7.1.10-1 - EA-6849: Updated to version 7.1.10 via update_pkg.pl
scl-php72
  • 7.2.0-4.RC3 - EA-6857: Update 7.2.0 from RC1 to RC3
scl-php72-meta
  • 7.2.0-4.RC3 - EA-6857: Update 7.2.0 from RC1 to RC3

2017-9-20


ea-apache2
  • 2.4.27-8 - ZC-2877: Patch core for htaccess method registrations
  • 2.4.27-7 - EA-6096: Add note to mod_unique_id summary about performance degradation
ea-apache2-config
  • 1.0-116 - Undo change from 1.0-115.
  • 1.0-115 - COBRA-5581: Always use regexp to match SSL proxy subdomains in vhost.
  • 1.0-114 - EA-6808: restart apache when glibc is updated
  • 1.0-113 - EA-6778: Add warings to ssl_vhost.default about sslcertificatekeyfile
  • 1.0-112 - EA-6240: Whitelist proxy subdomains in ModSec for SSL vhosts
mod_suphp
  • 0.7.2-18 - EA-6814: Added support for PHP72

2017-9-6


ea-apache2
  • 2.4.27-6 - EA-6274: Allow users to override hard coded ulimit() by using /etc/sysconfig/httpd
ea-apache2-config
  • 1.0-111 - EA-6733: Ensure .htaccess is read with mod_userdir and htaccess optimizations
scl-ioncube10\
  • 10.0.0-1 - EA-6684: initial version 10
scl-libc-client
  • 2007f-10 - ZC-2810: Add 7.2 support
scl-php54
  • 5.4.45-40 - EA-4197: make php.ini directives consistent w/ other versions
scl-php55
  • 5.5.38-24 - EA-4197: make php.ini directives consistent w/ other versions
scl-php56
  • 5.6.31-3 - EA-4197: make php.ini directives consistent w/ other versions
scl-php70
  • 7.0.23-1 - EA-6761: Updated to version 7.0.23 via update_pkg.pl (with fix for CVE-2017-12932)
scl-php70-meta
  • 7.0.23-1 - EA-6762: Updated to version 7.0.23 via update_pkg.pl
scl-php71
  • 7.1.9-1 - EA-6752: Updated to version 7.1.9 via update_pkg.pl (with fix for CVE-2017-12932)
  • 7.1.8-2 - ZC-2827: Fix SRPM scl definition (thank you to JoyceBabu for bringing this to our attention)
scl-php72
  • 7.2.0-3.RC1

    • EA-6757: Update 7.2.0 from beta3 to RC1
    • Add patch to fix RC1 bug https://bugs.php.net/bug.php?id=75149 until the next version
    • remove TZ patch for now (EA-6764 may re-add a version of it)
    • fix version specific symlinks
  • 7.2.0-2.beta3 - ZC-2827: Fix SRPM scl definition (thank you to JoyceBabu for bringing this to our attention)

  • 7.2.0-1.beta3 - ZC-2785: Initial packaging

scl-php72-meta
  • 7.2.0-2.RC1 - EA-6758: Update 7.2.0 from beta3 to RC1
  • 7.2.0-1.beta3 - ZC-2785: Initial packaging
scl-php-pear\
  • 1.10.1-9 - ZC-2834: Stop using local.ini
  • 1.10.1-8 - ZC-2819: Add support for php 7.2
scl-ruby24

2017-8-17


ea-apache2
  • 2.4.27-5 - EA-6670: Patched H2 for stalling when writing over 32k
  • 2.4.27-4 - EA-6680: Require mod_proxy_wstunnel for ea-apache24.
ea-apache2-config
  • 1.0-110 - EA-6682: Don’t include SSLCertificateKeyFile line if it isn’t needed.
ea-openssl
  • 1.0.2k-7 - EA-6671: add symlinks to system default certs
libcurl
  • 7.55.1-2 - EA-6671: Bringing in ea-openssl as a Requires to fix EA-6671
  • 7.55.1-1 - EA-6679: Update to cURL 7.55.1
scl-phalcon
  • 3.2.2-1 - EA-6309: Initial creation

2017-8-9


ea-php-cli
  • 0.2.0-7 - EA-6669: Adjust line_copy buffer to prevent overflow

2017-8-8


ea-apache2
ea-apache2-config
  • 1.0-109 - EA-6548: Create directives for WebSocket over proxy subdomains.
ea-openssl
  • 1.0.2k-6 - EA-6544: remove CloudFlare patch to stop website breakage
ea-libcurl
  • 7.53.1-5 - EA-6624: Fix export for static OpenSSL libraries
  • 7.53.1-4 - EA-6618: Added ALPN support
mod_security2
  • 2.9.2-1 - EA-6312: Update ModSec to 2.9.2
    • Removed RuleProcessingFailedExpand patch as it was fixed upstream
php-cli
  • 0.2.0-6 - redo tarball
  • 0.2.0-5
    • EA-6569: fix `-ea_php NN` handling to set package name
    • EA-6542: Ignore commented out MIME Types
    • EA-6543: ignore .htaccess ‘mime type packages’ that does not contain ‘-php’
scl-php54
  • 5.4.45-39 - EA-6574: Make permissions on FPM socket dir more secure
scl-php55
  • 5.5.38-23 - EA-6574: Make permissions on FPM socket dir more secure
scl-php56
  • 5.6.31-2 - EA-6574: Make permissions on FPM socket dir moresecure
scl-php70
  • 7.0.21-2 - EA-6574: Make permissions on FPM socket dir more secure
  • 7.0.22-1 - EA-6591: Updated to version 7.0.22 via update_pkg.pl
scl-php70-meta
  • 7.0.22-1 - EA-6591: Updated to version 7.0.22 via update_pkg.pl
scl-php71
  • 7.1.7-1 - EA-6574: Make permissions on FPM socket dir more secure
  • 7.1.8-1 - EA-6587: Updated to version 7.1.8 via update_pkg.pl
scl-php71-meta
  • 7.1.8-1 - EA-6588: Updated to version 7.1.8 via update_pkg.pl

2017-7-18


ea-apache2
ea-apache2-config\
  • 1.0-107 - HB-2719: remove trailing slash from fcgi alias config line in template
  • 1.0-108 - EA-6536: undo EA-6159 since it interferes with some redirects

2017-7-11


apr
  • 1.5.2-8 - Build against ea-openssl
ea-apache2
  • 2.4.25-10 - Add HTTP2 Support
  • 2.4.25-11 - Disable HTTP2 building on 32bit architectures
  • 2.4.25-12 - Replace __isa w/ifarch
ea-apache2-config
  • 1.0-106 - EA-6159: have fallback errordoc check for existence of .shtml file
ea-openssl
  • 1.0.2k-5 - Move from experimental to production
libcurl
  • 7.53.1-3 - Add HTTP2 support
mod_bw
  • 0.92-2 - Adjusted installation to ULC/scripts
mpm_itk
  • 2.4.7.4-2 - EA-6232: Add conflict for mod_http2
php-cli
  • 0.2.0-4 - EA-6333: Support MultiPHP System’s non ea- SCL PHPs
scl-php54
  • 5.4.45-37 - EA-6232: Build -curl with HTTP/2 support
  • 5.4.45-38 - EA-6484: Clarify Summary and Description for DSO
scl-php55
  • 5.5.38-21 - EA-6232: Build -curl with HTTP/2 support
  • 5.5.38-22 - EA-6484: Clarify Summary and Description for DSO
scl-php56
  • 5.6.30-14 - EA-6232: Build -curl with HTTP/2 support
  • 5.6.30-15 - EA-6484: Clarify Summary and Description for DSO
  • 5.6.31-1 - EA-6514: Updated to version 5.6.31 via update_pkg.pl
scl-php56-meta
  • 5.6.31-1 - EA-6514: Updated to version 5.6.31 via update_pkg.pl
scl-php70
  • 7.0.20-2 - EA-6232: Build -curl with HTTP/2 support
  • 7.0.20-3 - EA-6484: Clarify Summary and Description for DSO
  • 7.0.21-1 - EA-6509: Updated to version 7.0.21 via update_pkg.pl
scl-php70-meta
  • 7.0.21-1 - EA-6509: Updated to version 7.0.21 via update_pkg.pl
scl-php71
  • 7.1.6-2 - EA-6232: Build -curl with HTTP/2 support
  • 7.1.6-3 - EA-6484: Clarify Summary and Description for DSO
  • 7.1.7-1 - EA-6518: Updated to version 7.1.7 via update_pkg.pl
scl-php71-meta
  • 7.1.7-1 - EA-6518: Updated to version 7.1.7 via update_pkg.pl

2017-6-20


Note:

This is an informational message Due to a major bug in Apache 2.4.26 we decided to not release the latest update. When this issue is resolved, we will update and release the package.

ea-apache24-config
  • 1.0-103 - EA-6414: Call PHP hook scripts for *-php* transactions
  • 1.0-104 - PIG-3244: Set the proper PassengerUser and PassengerGroup per vhost to ensure that Passenger runs the applications as the right user.
  • 1.0-105 - PIG-3252: Block userdir requests on mod_passenger
ea-cpanel-tools
  • 1.0-17 - EA-6344: ea_convert_php_ini fixups: add missing require, allow it to parse suphp conf handlers, add usage comment to package
ea-freetds
  • 1.00.27-3 - Add libsybdb provides
ea-profiles-cpanel
  • 1.0-30 - Update the “Ruby via Passenger” profile to include additional Ruby gems
scl-ruby24-passeger
  • 5.1.2-7 - Add a new directive to Passenger: ‘PassengerDisableHtaccess’
  • 5.1.2-6 - Disallow PassengerAppGroupName in .htaccess files
  • 5.1.2-5 - Install mod_passenger.so into the system apache modules directory
  • 5.1.2-4 - Ensure the wrapper script uses the full path to the “scl” binary

2017-6-13


ea-apr
  • 1.5.2-7 - EA-6181: Fix file conflicts with system apr
ea-apache2-config
  • 1.0-96 - EA-6302: Add SSLStaplingResponderTimeout to help when OCSP is down
  • 1.0-97 - EA-6324: Also call PHP config hook script after transactions with *-php*
  • 1.0-98 - EA-6246: ensure modescurity2’s secdatadir/users dir cagefs entry (add % to ’lines matching’ check)
  • 1.0-99 - EA-6344: Add yum hook to ensure suphp.conf handlers are correct
  • 1.0-100 - EA-6356: leave unknown suphp handlers in place
  • 1.0-101 - Partial reversion of 009-phpconf.pl move
  • 1.0-102 - Reversion of CL modSec changes & removal of suphpconf.pl until fixes are in place
ea-cpanel-tools
  • 1.0-16 - ZC-2606: no longer treat local.ini as special
ea-freetds\
  • 1.00.27-2
    • Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package
    • Removed duplicate BuildRoot definition
ea-profiles-cpanel
  • 1.0-29 - PIG-3230: Added a basic “Ruby via Passenger” profile
mod_ruid2
  • 0.9.8-14 - EA-5973: Conflict w/ Apache mod_cache like ea3 did
scl-ioncube6
  • 6.1.0-1 - EA-6187: update from version 6.0.4 to 6.1.0
scl-php70
  • 7.0.20-1 - Updated to version 7.0.20 via update_pkg.pl (EA-6368)
scl-php70-meta
  • 7.0.20-1 - EA-6153: Release 7.0.20 to PHP 7.0 release of 7.0.20
scl-php71
  • 7.1.6-1 - Updated to version 7.1.6 via update_pkg.pl (EA-6372)
scl-php71-meta
  • 7.1.6-1 - EA-6372: New release for PHP 7.1.6
scl-ruby24-passenger
  • 5.1.2-3 - Replace the registered trademark symbols with plain ascii variant “(r)”

2017-5-17


scl-php54
  • 5.4.45-36 - Switch libxml2 to OS provided libraries
scl-php55
  • 5.5.38-20 - EA-6292: Switch libxml2 to OS provided libraries
scl-php56
  • 5.6.30-13 - EA-6292: Switch libxml2 to OS provided libraries
scl-php70
  • 7.0.19-3 - EA-6292: Switch libxml2 to OS provided libraries
scl-php71
  • 7.1.5-3 - EA-6292: Switch libxml2 to OS provided libraries
scl-ruby24
  • 2.4.1-2 - EA-6289: Remove the UTF8 char in the description for the bigdecimal rubygem

2017-5-16


ea-libxml2
  • 2.9.4-3 - Initial import to EasyApache 4
mod_security2
  • 2.9.0-17 - EA-5950: Added mlogc package
scl-php54
  • 5.4.45-33 - EA-6063: Added ea-php54 symlinks to /usr/bin and /usr/local/bin
  • 5.4.45-34 - EA-5865: Switch libxml2 to cPanel distributed packages
scl-php55
  • 5.5.38-17 - EA-6063: Add ea-php55 binary symlinks to /usr/bin and /usr/local/bin
  • 5.5.38-18 - EA-5865: Switch libxml2 to cPanel distributed packages
scl-php56
  • 5.6.30-10 - EA-6063: Add ea-php56 binary symlinks to /usr/bin and /usr/local/bin
  • 5.6.30-11 - EA-5865: Switch libxml2 to cPanel distributed packages
scl-php70
  • 7.0.18-4 - EA-6063: Add ea-php70 binary symlinks to /usr/bin and /usr/local/bin
  • 7.0.18-5 - EA-5865: Switch libxml2 to cPanel distributed packages
  • 7.0.19-1 - EA-6265: Updated to version 7.0.19 via update_pkg.pl
scl-php70-meta
  • 7.0.19-1 - EA-6153: Release 7.0.19 to PHP 7.0 release of 7.0.19
scl-php71
  • 7.1.4-4 - EA-6063: Add ea-php71 binary symlinks to /usr/bin and /usr/local/bin
  • 7.1.4-5 - EA-5865: Switch libxml2 to cPanel distributed packages
  • 7.1.5-1 - EA-6271: Updated to version 7.1.5 via update_pkg.pl
scl-php71-meta
  • 7.1.5-1 - EA-6270: New release for PHP 7.1.5
scl-autotools-latest-autoconf
  • 2.69-4 - Initial implementation of autotools-latest-autoconf for EA4
scl-autotools-latest-m4
  • 1.4.17-3 - Initial implementation of autotools-latest-m4 for EA4
scl-autotools-latest-meta
  • 1-13 - Initial implementation of autotools-latest-meta for EA4
scl-ruby24
  • 2.4.1-1 - initial packaging
scl-ruby24-libuv
  • 4.24-1 - Initial package of libuv for the ea-ruby24 SCL
scl-ruby24-meta
  • 2.4.1-1 - initial packaging
scl-ruby24-passenger
  • 5.1.2-1 - Initial package for passenger in the ea-ruby24 SCL
scl-ruby24-rubygem-mizuho
  • 0.9.20-1 - Initial package
scl-ruby24-rubygem-nokogiri
  • 1.7.1-1 - initial packaging
scl-ruby24-rubygem-rack
  • 2.0.1-1 - initial packaging
scl-ruby24-rubygem-sqlite3
  • 2.0.1-1 - initial packaging

2017-5-1


ea-apache2-config
  • 1.0-95 - EA-6214: Add yum hook to notify .local users that the .default templates have changed
ea-cpanel-tools
  • 1.0-15 - ZC-2563: Add a --all-users flag
  • 1.0-14 - ZC-2549: Add ea_sync_user_phpini_settings script
ea-profiles-cpanel
  • 1.0-28 - EA-4719: Added PHP70 opcache to allphp-opcache profile
scl-php54
  • 5.4.45-32 - EA-6109: Disable dtrace functionality since CentOS does not provide dtrace via repos.
scl-php55
  • 5.5.38-16 - EA-6109: Disable dtrace functionality since CentOS does not provide dtrace via repos.
  • 5.5.38-15 - EA-6203: Correct OpCache blacklist directory
scl-php56
  • 5.6.30-9 - EA-6109: Disable dtrace functionality since CentOS does not provide dtrace via repos.
  • 5.6.30-8 - EA-6203: Correct OpCache blacklist directory
scl-php70
  • 7.0.18-3 - EA-6109: Disable dtrace functionality since CentOS does not provide dtrace via repos.
  • 7.0.18-2 - EA-6203: Correct OpCache blacklist directory
scl-php71
  • 7.1.4-3 - EA-6109: Disable dtrace functionality since CentOS does not provide dtrace via repos.
  • 7.1.4-2 - EA-6203: Correct OpCache blacklist directory

2017-4-18


ea-apache2
  • 2.4.25-9 - Add patch for segfaulting graceful restarts
  • 2.4.25-8 - ZC-2483: Add ExecStop to systemd config
ea-cpanel-tools
  • 1.0-13 - EA-6101: Rephrased description in PHP DSO recommendation.
ea-freetds
  • 0.91-1 - EA-6030: EA4-ify the initial POC
  • 1.00.27-1 - EA-6137: Update ea-freetds from 0.91 to 1.0
ea-libcurl
  • 7.53.1-2
    • Updated the package with changes suggested by @ezamriy (Eugene Zamriy)
    • https://github.com/CpanelInc/libcurl/pull/1
    • Removed unnecessary ea-libcurl and ea-libcurl-devel Provides
    • Removed incorrect valgrind and perl* Provides workaround
    • Disable automatic Requires generation to avoid broken dependencies
    • Disable automatic Provides generation to avoid conflicts with system curl
    • Added libssh2, openldap, krb5-libs requirements
    • Added krb5-devel build requirement
mod_bw
  • 0.92-1 - EA-6015: Initial mod_bw for ea4
scl-php54
  • 5.4.45-31 - EA-6031: Enable mssql option and use our ea-freetds instead of freetds
scl-php55
  • 5.5.38-14 - EA-6031: Enable mssql option and use our ea-freetds instead of freetds
scl-php56
  • 5.6.30-7 - EA-6031: Enable mssql option and use our ea-freetds instead of freetds
scl-php70
  • 7.0.18-1 - EA-6153: Updated to version 7.0.18 via update_pkg.pl
scl-php70-meta
  • 7.0.18-1 - EA-6153: Release 7.0.18 to PHP 7.0 release of 7.0.18
scl-php71
  • 7.1.4-1 - EA-6149: Updated to version 7.1.4 via update_pkg.pl
scl-php71-meta
  • 7.1.4-1 - EA-6150: New release for PHP 7.1.4
scl-php-pear
  • 1.10.1-7 - PIG-2903: Enable PECL extensions by default
scl-suhosin
  • 0.9.38-2 - EA-5977: Spiff up for Release - Take out of Experimental
  • 0.9.38-1 - Initial creation

2017-4-6


ea-apache2-config
  • 1.0-94 - STS-549: Setup php session directory after install of php.
  • 1.0-93 - EA-6122: Ensure new style proxy subs are disabled if mod_proxy is not installed or proxy subdomains disabled

2017-3-22


ea-apache2-config
  • 1.0-92 - EA-6088: Bad regex in cPanel security policy httpd.conf addition
  • 1.0-91 - EA-6082: Allow optimizing AllowOveride

2017-3-21


ea-apache2
  • 2.4.25-6 - EA-6007: Add patch for higher seed chunks
  • 2.4.25-7 - EA-6024: requirement for links for apachectl-status
ea-apache2-config
  • 1.0.89 - EA-4919: Hardened permissions for domlogs
  • 1.0.90 - EA-6026: Block exposure to .user.ini and php.ini in public_html
ea-cpanel-tools
  • 1.0-10 - EA-5964: add initial EA4 Recommendations data
  • 1.0-11 - EA-6021: revamp EA4 Recommendations data for new spec
  • 1.0-12 - EA-6025: Add top level ’level’ and adjust options’ ’level’ of PHP DSO recommendation
ea-libcurl
  • 7.38.0-1 - ZC-2421: Create libcurl package
  • 7.38.0-2 - ZC-2452: Fix missing Available protocols and features
  • 7.38.0-3 - ZC-2468: Removed AsynchDNS feature as it isn’t required at this time
  • 7.38.0-4 - ZC-2468: Removed leftover c-ares build requires
  • 7.53.1-1 - EA-6050: Update libcurl to version to 7.53.1
ea-mod_security2
  • 2.9.0-16 - ZC-2469: Use ea-libcurl* instead of system curl
scl-php54
  • 5.4.45-29 - EA-2422: Have PHPs use our ea-libcurl
  • 5.4.45-30 - ZC-2475: PHPs need build reqs when building for libcurl
scl-php55
  • 5.5.38-12 - EA-2422: Have PHPs use our ea-libcurl
  • 5.5.38-13 - ZC-2475: PHPs need build reqs when building for libcurl
scl-php56
  • 5.6.30-5 - EA-2422: Have PHPs use our ea-libcurl
  • 5.6.30-6 - ZC-2475: PHPs need build reqs when building for libcurl
scl-php70
  • 7.0.16-2 - EA-6008: remove bz2 and calendar from common’s Provides
  • 7.0.16-3 - EA-2422: Have PHPs use our ea-libcurl
  • 7.0.16-4 - ZC-2475: PHPs need build reqs when building for libcurl
  • 7.0.17-1 - EA-6067: Updated to version 7.0.17 via update_pkg.pl
scl-php70-meta
  • 7.0.17-1 - EA-6068: Update PHP to version 7.0.17, drop 7.0.16.
scl-php71
  • 7.1.2-2 - EA-6008: remove bz2 and calendar from common’s Provides
  • 7.1.2-3 - EA-2422: Have PHPs use our ea-libcurl
  • 7.1.2-4 - ZC-2475: PHPs need build reqs when building for libcurl
  • 7.1.3-1 - EA-6079: Updated to version 7.1.3 via update_pkg.pl
scl-php71-meta
  • 7.1.3-1 - EA-6080: Update PHP to version 7.1.3, drop 7.1.2.

2017-2-23


ea-apache2-config
  • 1.0-88 - EA-6005: Add global DCV exclude to EA4 templates
  • 1.0-87 - EA-5983: Turn SSLStaplingFakeTryLater off in ea4 template

2017-2-21


ea-apache2
  • 2.4.25-5 - EA-5514: update htcacheclean CACHE_ROOT to match reality
ea-apache2-config
  • 1.0-86 - EA-5864: Do not call restartsrv_apache_php_fpm on systems that do not have restartsrv_apache_php_fpm
  • 1.0-85 - EA-5855: spork off fixmailman since it can take a while
libtidy
  • 0.99.0-35 - EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy
  • 0.99.0-34 - EA-5945: clean -devel paths that may or may not exist in post uninstall
  • 0.99.0-33 - EA-5935: properly cleanup empty dirs when removed
  • 0.99.0-32 - EA-5419: repackage for use as an EA4 RPM
mod_security2
  • 2.9.0-15 - EA-5805: Patch “Rule processing failed” message to include the id of the rule in question
  • 2.9.0-14 - EA-5818: Enabled debuginfo packages
mpm_itk
  • 2.4.7.4-1 - EA-4714: Update mpm_itk for newest package
scl-ioncube6
  • 6.0.4-3 - EA-5837: updated vendor field
scl-php54
  • 5.4.45-28 - EA-5946: force requirement of ea-libtidy instead of .so from BuildRequires ea-libtidy-devel
  • 5.4.45-27 - EA-5807: enable php-tidy on rhel 6 and above
scl-php55
  • 5.5.37-11 - EA-5946: force requirement of ea-libtidy instead of .so from BuildRequires ea-libtidy-devel
  • 5.5.38-10 - EA-5839: Add opcache.validate_permission to opcache ini
  • 5.5.38-9 - EA-5807: enable php-tidy on rhel 6 and above
scl-php56
  • 5.6.30-4 - EA-5946: force requirement of ea-libtidy instead of .so from BuildRequires ea-libtidy-devel
  • 5.6.30-3 - EA-5839: Add opcache.validate_permission to opcache ini
  • 5.6.30-2 - EA-5807: enable php-tidy on rhel 6 and above
scl-php70
  • 7.0.16-1 - Updated to version 7.0.16 via update_pkg.pl (EA-5993)
  • 7.0.15-5 - EA-5863: Remove patch from 7.0.12-2 as it adds duplicate info
  • 7.0.15-4 - EA-5946: force requirement of ea-libtidy instead of .so from BuildRequires ea-libtidy-devel
  • 7.0.15-3 - EA-5839: Add opcache.validate_permission to opcache ini
  • 7.0.15-2 - EA-5807: enable php-tidy on rhel 6 and above
scl-php70-meta
  • 7.0.16-1 - EA-5992: Release 7.0.16 to PHP 7.0 release of 7.0.16
scl-php71
  • 7.1.2-1 - Updated to version 7.1.2 via update_pkg.pl (EA-5998)
  • 7.1.1-4 - EA-5946: force requirement of ea-libtidy instead of .so from BuildRequires ea-libtidy-devel
  • 7.1.1-3 - EA-5839: Add opcache.validate_permission to opcache ini
  • 7.1.1-2 - EA-5807: enable php-tidy on rhel 6 and above
scl-php71-meta
  • 7.1.2-1 - EA-5999: New release for PHP 7.1.2
scl-zendguard\
  • 3.3-7 - EA-5028 via EA-5900: reinstate opcache conflict

2017-1-25


ea-apache2
  • 2.4.25-3 - EA-5836: mod_proxy_hcheck w/ prefork segfaults frequently
  • 2.4.25-4 - EA-5845: Increase the maximum number of file descriptors for init.d systems
ea-apache2-config
  • 1.0-82 - EA-5859: Update EA4 templates for proxy subdomain AutoSSL support
  • 1.0-83 - EA-5860: Update EA4 templates to support faster ProxyPass subdomains
  • 1.0-84 - EA-5892: Remove extra tailing slash from ProxyPass subdomains
scl-php56
  • 5.6.30-1 - EA-5881: Updated to version 5.6.30 via update_pkg.pl
scl-php56-meta
scl-php70
  • 7.0.15-1 - EA-5872: Updated to version 7.0.15 via update_pkg.pl
scl-php70-meta
scl-php71
  • 7.1.1-1 - EA-5876: Updated to version 7.1.1 via update_pkg.pl
scl-php71-meta
mod_suphp
  • 0.7.2-17 - EA-4868: Added new allow_file_group_writeable patch

2017-1-5


apr
  • 1.5.2-6 - EA-5493: Added vendor field
apr-util
  • 1.5.2-13 - EA-5493: Added Vendor Field to the RPM SPEC file
ea-apache2
  • 2.4.23-9 - EA-5557: Turn icon directives off by default since the icons are broken under symlink protect and are used by HTMLTable even when fancy indexinf is off
  • 2.4.25-1 - EA-5815: Updated Apache to version 2.4.25, drop 2.4.23 (with fixes for CVE-2016-0736, CVE-2016-2161, CVE-2016-5387, CVE-2016-8740, and CVE-2016-8743)
  • 2.4.25-2 - EA-5836: Have httpd.service use /run instead of /var/run
ea-apache2-config
  • 1.0-79 - EA-5428: Restrict phpfpm_cleanup script to 11.60.0.1 and later
  • 1.0-80 - EA-5783: Reload PHP-FPM after PHP modules are updated
  • 1.0-81 - EA-5751: Only send SSL traffic to the SSL log
ea-cpanel-tools
  • 1.0-9 - EA-5493: Added vendor field
ea-profiles-cpanel
  • 1.0-27 - EA-5493: Added vendor field
libmcrypt
  • 2.5.8-4 - EA-5493: Updated vendor field
mod_bwlimited
  • 1.4-46 - EA-5493: Added vendor field
mod_fcgid
  • 2.3.9-8 - EA-5744: Correct path, user, and group in tmp path config
mod_security2
  • 2.9.0-13 - EA-5493: Added vendor field
php-cli
  • 0.2.0-1 - EA-5741: Improve php-cli handling of paths.conf
scl-ioncube4
  • 4.7.5-9 - EA-5493: Added vendor field
scl-ioncube5
  • 5.1.1-7 - EA-5493: Added vendor field
scl-libc-client
  • 2007f-9 - EA-5493: Added vendor field
scl-php71
  • 7.1.0-14 - EA-5784: Remove no longer unused rcver
scl-php-pear
  • 1.10.1-6 - EA-5493: Added vendor field
scl-sourceguardian
  • 11.0.6-2 - EA-5493: Updated Vendor field in SPEC file
scl-zendguard
  • 3.3-6 - EA-5493: Updated Vendor field in the SPEC file

Additional Documentation