phpPgAdmin-apache-7.13.0-bp155.3.8 >  A dkLDI%z UtpSh6 Ta}ei ^Uk]ʟ^QN Q;\]+!8`-p:Ad(s|qcMVTl<}BNxx¼.\#֍aY|_f M6@ n\ޑQͳd<5ri`li8': CJ]@$s sе .!V&m ?:)fߟ7ք\e/M8⢱ٴ94AQ]~fX{.SۊrIc Pl*uJ#Oxi`^(MieyЙDiWiPXJeoȹ %un+f  i?o3'oA/ Y\ {<+[#>$|y2ѣDI ${œKCPǧUO #\p/t][c^v:]xsY832b194643fc853ddefa64a1eee2473bbcb8559422454c7bd5775d0b290df7583e89120becc3c85c7b2030bd7274cd0029029894,ЉdkLDI%z (|uO;ƘML~D{]N ˛FA1A?PxݚyVgRXTJ#%=c sBPV5fITߒwR2$#| ;O0մKWMnUtg;/?iR&ОDhDYG h;-Q=y(ŎΗDNeP.rR*afGc\;WUzgLpS>pB%?%d % I  -3: 0 8  <  @  H        @ d  (68@ 9h :H >#)@#1F#9G#LH#TI#\X#`Y#h\#]#^#b#c$qd$e$f$l$u$v%z%% %$%C%D%H%N%CphpPgAdmin-apache7.13.0bp155.3.8Apache configuration for phpPgAdminThis subpackage contains the Apache configuration filesdkL8lamb03SUSE Linux Enterprise 15 SP5openSUSEGPL-2.0-or-laterhttps://bugs.opensuse.orgProductivity/Networking/Web/Utilitieshttp://phppgadmin.sourceforge.netlinuxnoarch# enable phpPgAdmin flag if [ -x /usr/sbin/a2enflag ]; then flag_find=$(grep -cw /etc/sysconfig/apache2 -e "^APACHE_SERVER_FLAGS=.*phpPgAdmin.*") if [ $flag_find -eq 0 ]; then echo "info: adding phpPgAdmin to APACHE_SERVER_FLAGS" a2enflag phpPgAdmin fi fi # We changed ap_docroot from {ap_docroot_old} to {ap_docroot} (/srv/www/htdocs to /usr/share) # If someone did 'manually' change the config file it won't be replaced by rpm # Hence we backup the existing and place the new one find=0 find=$(grep -cw /etc/apache2/conf.d/phpPgAdmin.conf -e "/srv/www/htdocs/phpPgAdmin") || : if [ $find -gt 0 ]; then ap_date="$(date '+%Y%m%d-%H%M')" echo "creating backup of /etc/apache2/conf.d/phpPgAdmin.conf to /etc/apache2/conf.d/phpPgAdmin.conf.backup-${ap_date}" cp -a /etc/apache2/conf.d/phpPgAdmin.conf /etc/apache2/conf.d/phpPgAdmin.conf.backup-${ap_date} echo "copying /etc/apache2/conf.d/phpPgAdmin.conf.rpmnew to /etc/apache2/conf.d/phpPgAdmin.conf" cp -a /etc/apache2/conf.d/phpPgAdmin.conf.rpmnew /etc/apache2/conf.d/phpPgAdmin.conf fi : test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in apache2 ; do sysv_service="${service%.*}" rm -f "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart apache2 ) || : fi fi# only do on uninstall, not on update if [ $1 -eq 0 ]; then # disable phpPgAdmin flag if [ -x /usr/sbin/a2enflag ]; then flag_find=$(grep -cw /etc/sysconfig/apache2 -e "^APACHE_SERVER_FLAGS=.*phpPgAdmin.*") if [ $flag_find -eq 1 ]; then echo "info: removing phpPgAdmin from APACHE_SERVER_FLAGS" a2enflag -d phpPgAdmin fi fi fi : test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in apache2 ; do sysv_service="${service%.*}" rm -f "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart apache2 ) || : fi fi9܁dkL7dkL75beae1349f7a5b4e4eeafbcdab0fc6b6b8a5ee1c22e5349ccf52e5913e6b0da6b6b7904106aebeeb6287564bdd05e16fd59dc3e5c25dd5ad0b16098636ecb4ffrootrootrootrootphpPgAdmin-7.13.0-bp155.3.8.src.rpmconfig(phpPgAdmin-apache)phpPgAdmin-apache    /bin/sh/bin/shapache2config(phpPgAdmin-apache)mod_php_anyrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)7.13.0-bp155.3.83.0.4-14.6.0-14.0-15.2-14.14.3b@_S_0@^@^\@\C@XAb@VR@OtNchris@computersalat.deecsos pgajdos@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dersalevsky@suse.comchris@computersalat.de- Fix for boo#1162794 (CVE-2019-10784) * add csrf-samesite-fix.patch taken from here: https://github.com/phppgadmin/phppgadmin/issues/94 https://github.com/phppgadmin/phppgadmin/pull/99- Update to 7.13.0 - Add support for Postgres 13 - Add provisional support for Postgres 14 - Upgrade Jquery library to 3.4.1 - Allow users to see group owned databases when using "owned only" - Fix bug where sorting on selects dumped you to the table screen - This release drops support for PHP 7.1 - This will be the last release to support PHP 7.2 - Put apache configuration files in separate subpackage.- use system apache rpm macros- change ap_docroot from /srv/www/htdocs to /usr/share if phpPgAdmin.conf for apache was changed by local admin, we will create a backup and replace the original file with the new version sorry admins, but you need to apply your changes again - needed Alias /phpPgAdmin is an enabled APACHE_SERVER_FLAGS default for more info have a look into /etc/apache2/conf.d/phpPgAdmin.conf - add phpPgAdmin.http.inc - some rpmlint fixes- Version 7.12.1 (December 10, 2019) Features: * Add support for granting USAGE on sequences * Update French translation Bugs: * Fix issues with OID removal in Postgres 12+ * Remove broken tree branch from table/view browse option * Properly escape identifiers when browsing tables/views/schemas * Fix truncation of long multibyte strings * Clean up a number of misspellings and typos from codespell report Incompatabilities: * Require mbstring module support in PHP - Version 7.12.0 (September 28, 2019) Features * Add Support for PHP 7.x * Add Support for Postgres 12 * Update Bootstrap to version 3.3.7 (wisekeep) Bugs * Fix several issues with CSS files (wisekeep) * Clean up file permissions (nirgal) * Fixed Reflected XSS vulnerability (om3rcitak) * Fixes with sequence visbility and permission handling. Incompatabilities: * We no longer support php5 (>= 7.1) * Change in version numbering system - rebase patch * rename phpPgAdmin-4.2.3-config.inc.patch to phpPgAdmin-config.inc.patch - fix changes file- update to 5.6.0 - fix for boo#1094772 Distributed phpPgAdmin 5.1 does not support distributed PostgreSQL 10.3 - Released: 12th November, 2018 - Features * Add support for PostgreSQL 9.3, 9.4, 9.5, 9.6, 10, 11 * Development support for PostgreSQL 12 * Add support for brows/select navigation tabs (firzen) * Add new theme, "bootstrap" (amenadiel) * Improved support for json/jsonb - Bugs * Fix bug in Turkish translation which caused failed ajax responses * Account for Blocked field in admin processes Selenium test * Properly handle column comments * Fix background css issue * Additional language updates - Incompatabilities * Dropped testing of pre-9.3 versions of Postgres, which are now EOL - add license tag- udpate phpPgAdmin.http * add support for Apache 2.2/2.4 * add suppport for php7- fix for boo#951002 * make http config compatible with apache 2.4-update to 5.1 - Released: 14th April 2013 - Features * Full support for PostgreSQL 9.1 and 9.2 * New plugin architecture, including addition of several new hooks * Support nested groups of servers * Expanded test coverage in Selenium test suite * Highlight referencing fields on hovering Foriegn Key values when browsing tables * Simplified translation system implementation * Don't show cancel/kill options in process page to non-superusers * Add download ability from the History window * User queries now paginate by default - Translations * Lithuanian - Bug Fixes * Numeruous fixes for running under PHP Strict Standards * Fix an issue with autocompletion of text based Foreign Keys * Fix a bug when browsing tables with no unique key * Fix several bugs with bytea support, including possible data corruption bugs when updating rows that have bytea fields- update to 5.0.4 - Released: 22th March 2012 - Bug fixes. * Fix #3468882 "UPDATE single row with varchar key: empty where clause", reported by "Dirk Kraemer" * Fix XSS in function.php, reported by Mateusz Goik * Fix bug where renaming a tablespace was leading to an error * Fix a bug where clicking to "Show all schemas" on schema privilege page leads back to the latest tab used in database level * Fix a bug when executing a query from the history * Fix bad confirmation message when droping an autovacuum table setup * Fix bug #3429633 '"Back" link from "Browse" leads to error' * Fix a PHP warning when Slony conf parameters are not set * Show cancel/kill actions in process page only if role is a superuser * Some more small code cleanup and fixes. - fix for bnc#754694 (CVE-2012-1600) * https://bugzilla.novell.com/show_bug.cgi?id=754694/bin/sh/bin/shlamb03 16847534647.13.0-bp155.3.87.13.0-bp155.3.8phpPgAdmin.confphpPgAdmin.inc/etc/apache2/conf.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP5/standard/aabf2ebecaa2f7702b41d343d4067c43-phpPgAdmincpioxz5noarch-suse-linuxASCII text沎$wb3Bpackageand(apache2:phpPgAdmin)utf-87040db16e87265947d9a916f5485b54e4a4126e59cc66e54791bc0fdd68c146e?7zXZ !t/] crv(vX0ٱqwŪ tDYƍ\+^}uNVEGș uz1QyMkyM!& [nLU"KBQ:3 01p=с6n?޶o͞ {7V/W*،\ ^<eO=K:C%} \f MgbѻTjw9`))A"w#-f_:dRUz^ŀ 5R:0>Ŧ 5(\U]sV %U٭9d}翖m;q/AWi)΃ 9C\ռ\,7 dڬ$/PgI5vi}n 47An\85D_ sˡIaGFa b?I`/4$EI]'7'nmK-Un~Z9f c4 Ӿ_1 "VsEiHWhH.pbM2ʊ`dųuϥocBH:& ~PZW=Uq^u`  *W8\)򎚷ql*hļxKPa U%1#Zi].[dԁاev&=΢9/$ݏwxACFz/Dhz.&'