phpPgAdmin-apache-7.13.0-bp154.1.31 >  A b|[!M@eee89M_4Rtp8wԃÑ?)nDח%Mf7Grp-HVKȫ,w;N1[ pB' ?&d & J  -3: ( 0  4  8  @       < `  (38< 9d :D >$@$F$G$H$I$X$Y$\$]$^%b%0c%d&Ee&Jf&Ml&Ou&dv&lz&w&&&&&&&CphpPgAdmin-apache7.13.0bp154.1.31Apache configuration for phpPgAdminThis subpackage contains the Apache configuration filesb|[lamb06SUSE Linux Enterprise 15 SP4openSUSEGPL-2.0-or-laterhttps://bugs.opensuse.orgProductivity/Networking/Web/Utilitieshttp://phppgadmin.sourceforge.netlinuxnoarch# enable phpPgAdmin flag if [ -x /usr/sbin/a2enflag ]; then flag_find=$(grep -cw /etc/sysconfig/apache2 -e "^APACHE_SERVER_FLAGS=.*phpPgAdmin.*") if [ $flag_find -eq 0 ]; then echo "info: adding phpPgAdmin to APACHE_SERVER_FLAGS" a2enflag phpPgAdmin fi fi # We changed ap_docroot from {ap_docroot_old} to {ap_docroot} (/srv/www/htdocs to /usr/share) # If someone did 'manually' change the config file it won't be replaced by rpm # Hence we backup the existing and place the new one find=0 find=$(grep -cw /etc/apache2/conf.d/phpPgAdmin.conf -e "/srv/www/htdocs/phpPgAdmin") || : if [ $find -gt 0 ]; then ap_date="$(date '+%Y%m%d-%H%M')" echo "creating backup of /etc/apache2/conf.d/phpPgAdmin.conf to /etc/apache2/conf.d/phpPgAdmin.conf.backup-${ap_date}" cp -a /etc/apache2/conf.d/phpPgAdmin.conf /etc/apache2/conf.d/phpPgAdmin.conf.backup-${ap_date} echo "copying /etc/apache2/conf.d/phpPgAdmin.conf.rpmnew to /etc/apache2/conf.d/phpPgAdmin.conf" cp -a /etc/apache2/conf.d/phpPgAdmin.conf.rpmnew /etc/apache2/conf.d/phpPgAdmin.conf fi : test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in apache2 ; do sysv_service="${service%.*}" rm "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart apache2 ) || : fi fi# only do on uninstall, not on update if [ $1 -eq 0 ]; then # disable phpPgAdmin flag if [ -x /usr/sbin/a2enflag ]; then flag_find=$(grep -cw /etc/sysconfig/apache2 -e "^APACHE_SERVER_FLAGS=.*phpPgAdmin.*") if [ $flag_find -eq 1 ]; then echo "info: removing phpPgAdmin from APACHE_SERVER_FLAGS" a2enflag -d phpPgAdmin fi fi fi : test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in apache2 ; do sysv_service="${service%.*}" rm "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart apache2 ) || : fi fi9܁b|[b|[5beae1349f7a5b4e4eeafbcdab0fc6b6b8a5ee1c22e5349ccf52e5913e6b0da6b6b7904106aebeeb6287564bdd05e16fd59dc3e5c25dd5ad0b16098636ecb4ffrootrootrootrootphpPgAdmin-7.13.0-bp154.1.31.src.rpmconfig(phpPgAdmin-apache)phpPgAdmin-apache    /bin/sh/bin/shapache2config(phpPgAdmin-apache)mod_php_anyrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)7.13.0-bp154.1.313.0.4-14.6.0-14.0-15.2-14.14.3_S_0@^@^\@\C@XAb@VR@OtNN @ecsos pgajdos@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dersalevsky@suse.comchris@computersalat.dechris@computersalat.de- Update to 7.13.0 - Add support for Postgres 13 - Add provisional support for Postgres 14 - Upgrade Jquery library to 3.4.1 - Allow users to see group owned databases when using "owned only" - Fix bug where sorting on selects dumped you to the table screen - This release drops support for PHP 7.1 - This will be the last release to support PHP 7.2 - Put apache configuration files in separate subpackage.- use system apache rpm macros- change ap_docroot from /srv/www/htdocs to /usr/share if phpPgAdmin.conf for apache was changed by local admin, we will create a backup and replace the original file with the new version sorry admins, but you need to apply your changes again - needed Alias /phpPgAdmin is an enabled APACHE_SERVER_FLAGS default for more info have a look into /etc/apache2/conf.d/phpPgAdmin.conf - add phpPgAdmin.http.inc - some rpmlint fixes- Version 7.12.1 (December 10, 2019) Features: * Add support for granting USAGE on sequences * Update French translation Bugs: * Fix issues with OID removal in Postgres 12+ * Remove broken tree branch from table/view browse option * Properly escape identifiers when browsing tables/views/schemas * Fix truncation of long multibyte strings * Clean up a number of misspellings and typos from codespell report Incompatabilities: * Require mbstring module support in PHP - Version 7.12.0 (September 28, 2019) Features * Add Support for PHP 7.x * Add Support for Postgres 12 * Update Bootstrap to version 3.3.7 (wisekeep) Bugs * Fix several issues with CSS files (wisekeep) * Clean up file permissions (nirgal) * Fixed Reflected XSS vulnerability (om3rcitak) * Fixes with sequence visbility and permission handling. Incompatabilities: * We no longer support php5 (>= 7.1) * Change in version numbering system - rebase patch * rename phpPgAdmin-4.2.3-config.inc.patch to phpPgAdmin-config.inc.patch - fix changes file- update to 5.6.0 - fix for boo#1094772 Distributed phpPgAdmin 5.1 does not support distributed PostgreSQL 10.3 - Released: 12th November, 2018 - Features * Add support for PostgreSQL 9.3, 9.4, 9.5, 9.6, 10, 11 * Development support for PostgreSQL 12 * Add support for brows/select navigation tabs (firzen) * Add new theme, "bootstrap" (amenadiel) * Improved support for json/jsonb - Bugs * Fix bug in Turkish translation which caused failed ajax responses * Account for Blocked field in admin processes Selenium test * Properly handle column comments * Fix background css issue * Additional language updates - Incompatabilities * Dropped testing of pre-9.3 versions of Postgres, which are now EOL - add license tag- udpate phpPgAdmin.http * add support for Apache 2.2/2.4 * add suppport for php7- fix for boo#951002 * make http config compatible with apache 2.4-update to 5.1 - Released: 14th April 2013 - Features * Full support for PostgreSQL 9.1 and 9.2 * New plugin architecture, including addition of several new hooks * Support nested groups of servers * Expanded test coverage in Selenium test suite * Highlight referencing fields on hovering Foriegn Key values when browsing tables * Simplified translation system implementation * Don't show cancel/kill options in process page to non-superusers * Add download ability from the History window * User queries now paginate by default - Translations * Lithuanian - Bug Fixes * Numeruous fixes for running under PHP Strict Standards * Fix an issue with autocompletion of text based Foreign Keys * Fix a bug when browsing tables with no unique key * Fix several bugs with bytea support, including possible data corruption bugs when updating rows that have bytea fields- update to 5.0.4 - Released: 22th March 2012 - Bug fixes. * Fix #3468882 "UPDATE single row with varchar key: empty where clause", reported by "Dirk Kraemer" * Fix XSS in function.php, reported by Mateusz Goik * Fix bug where renaming a tablespace was leading to an error * Fix a bug where clicking to "Show all schemas" on schema privilege page leads back to the latest tab used in database level * Fix a bug when executing a query from the history * Fix bad confirmation message when droping an autovacuum table setup * Fix bug #3429633 '"Back" link from "Browse" leads to error' * Fix a PHP warning when Slony conf parameters are not set * Show cancel/kill actions in process page only if role is a superuser * Some more small code cleanup and fixes. - fix for bnc#754694 (CVE-2012-1600) * https://bugzilla.novell.com/show_bug.cgi?id=754694- update to 5.0.3 - Released: 3rd October 2011 - Some bug fixes. * Fix bug with enable/disable triggers on multiple triggers (Dawid 'DeyV' Polak) * Fix bug #3353670: Error when executing a report with paging * Fix bug with OpenBSD about where setting application_name using PGOPTIONS was raising an ERROR * Two security fix about code injection, reported by Mateusz Goik, fixed by ioguix * Fix character-encoding problem with autocomplete - fixes bnc#721976 (CVE-2011-3598) * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3598/bin/sh/bin/shlamb06 16523170757.13.0-bp154.1.317.13.0-bp154.1.31phpPgAdmin.confphpPgAdmin.inc/etc/apache2/conf.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP4/standard/465e3fcefe223b4f3e1bdf893db862bc-phpPgAdmincpioxz5noarch-suse-linuxASCII textYol>"ۮHm .packageand(apache2:phpPgAdmin)utf-878c2bb84ff454cb66c1ef4993374f22622c4f1dde8ce7e9ac86157f3760066c9?7zXZ !t/] crv(vX0VJwTBHq\~כUPV s'gx,^FXe}&BPt鎫wy'@&adwOhx+RkQ A <]۪}٥ü/dwx&\>2OdKm= nj s!8x>3 i&hUq9ao }rpR, ji..,Ipn5ks"Ζpҿq26[.* +vg"x]PUghY\ K1Px{~%~y! ٓ~n2T|Q5Aμc]1zI*@EBhc! q۾