postfixadmin-apache-3.3.13-bp155.1.4 >  A ddګI%z ~#Go$'#P;;:dYӾb{0A9fa_ BA:IGi7">O#AʎRJsypk1x u~̳03i<};Ɋb y0n&Iqky$/O#^lq'P OC]ML~[(tP$ K!f3h+j˂vҲ\33d^e~ 6_q5_ 1 &#8qu*Fgo^.*]tt4v 3/[ fo)L.5eL#]KkGu/Z>HLul|8bۊ2t]D'6[! <{L\ 5w)uD1<5?Mc}Fq;6H6ފسկ ]ڂ001 W¾ȨXFC'ȧ??c4vGUt7m]J{?y'609df4c8b3a5853cce8d99f65d80125a3f040cbea4e5d7f5d044c2226bd136d3cd1d8dcc9ed550aea8667a770366538b9511604a(ddګI%z "BkX$ȋGiQ\$_x͹xMW'ݐ~g JfDn^˾Ǥޠ5LsE8sYY*Z2cLx*>}XPXl naQtG3ꜥi•Zzd+;k"tsf+(b0=H=UN}-a%s8l;ئ_aT0?ٝ9Ѹh5X $(w=4;q3tf'MB*=P";Q}7jq I*ã:a_h\f:D.թ*|>v1#(%.$-t.? x,jU*-޻Z!>4m?/Ur/`QOոʻY%:wqa)󇳏<9O|.gVz[4 hYuq2۲Q2wYz9]j86_o c aG9P.=):>7A!F@,>p;"0?" d ' K -6G a    # (4CRxS(89:[FGHIXY\ ] ^ =b fc!d!}e!f!l!u!v!z!!!!"Cpostfixadmin-apache3.3.13bp155.1.4Postfixadmin - Apache configurationPostfixAdmin is a PHP based application that handles Postfix Style Virtual Domains and Users that are stored in MySQL or PostgreSQL. This package holds the apache configuration.ddڢbeatlesSUSE Linux Enterprise 15 SP5openSUSEGPL-2.0-or-laterhttps://bugs.opensuse.orgProductivity/Networking/Web/Utilitieshttp://postfixadmin.sourceforge.net/linuxnoarchAA큤ddڠddڠddڠ9f095b1ab21a299bdf5dabd989915b2ca22365ac1fee23afd042cd1cd895e446rootrootrootrootrootrootpostfixadmin-3.3.13-bp155.1.4.src.rpmconfig(postfixadmin-apache)postfixadmin-apache    apache2config(postfixadmin-apache)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.3.13-bp155.1.43.0.4-14.6.0-14.0-15.2-14.14.3ccc2b)@a@``U_=_JC@_D@\\[e@Z@YOX@WG@V @V VTO@TN3Christian Boltz Christian Boltz Christian Boltz Christian Boltz Christian Boltz Christian Boltz Christian Boltz Christian Boltz Andreas Schneider Andreas Schneider Christian Boltz mvetter@suse.comchris@computersalat.desuse-beta@cboltz.desuse-beta@cboltz.desuse-beta@cboltz.desuse-beta@cboltz.deopensuse@cboltz.deopensuse@cboltz.deopensuse@cboltz.deopensuse@cboltz.deopensuse@cboltz.de- Update to PostfixAdmin 3.3.13 - Fix two MySQL issues in upgrade.php- Update to PostfixAdmin 3.3.12 - Update smarty to 4.3.0 - Fix passing a null value into htmlentities (#632)- Require 'php' instead of 'mod_php_any' to avoid requiring Apache (boo#1203647)- Update to PostfixAdmin 3.3.11 - Fix PHP 8 compatability for crypt() usage - Support $CONF['database_port'] for MySQL databases- Update to PostfixAdmin 3.3.10 - Merge password expiration fixes - Remove html readonly attribute from user's vacation page to/from selectors. - vacation.pl - allow smtp helo to be specified - Security fix - ClickJacking protection - Security fix (low risk) - Improve randomness with PFA_token for CSRF protection - Fix viewlog to allow admins to see all domains - Disable password autocompletion in edit forms- Update to PostfixAdmin 3.3.9 - several bugfixes, see CHANGELOG.TXT for details- Update to PostfixAdmin 3.3.5 - several bugfixes, see CHANGELOG.TXT for details- Update to PostfixAdmin 3.3.1 - switch of bootstrap theme - let setup.php display less information - change internal database routines to use PHP's PDO - various improvements and bug fixes - new setup password hashing method (you'll need to create a new $CONF['setup_password'])- Add Recommends for postfixadmin-apache- Split out a postfixadmin-apache package - Update to version 3.2.4 * Upgrade Smarty (v3.1.35) * Fix issues with quota (cli mailbox creation) * Improve database compatability (row->r). * Persistent MySQLi connections: Missing SSL at reconnect * Fix SQLite paging issues, see #161 and #87 * Fix postfixadmin-cli, see #296- "downgrade" php-imap to Recommends because latest PHP packages no longer include it. (Without php-imap auto-creating folders when creating a mailbox won't work.)- bsc#1130588: Require shadow instead of old pwdutils- fix deps * add missing php-imap (setup is checking for it) * add missing php-phar ERROR: manifest length read was "41556" should be "655360"- update to PostfixAdmin 3.2: - new directory layout (see below) - enable users to reset their passwords by mail or SMS ($CONF['forgotten_user_password_reset'], $CONF['forgotten_admin_password_reset'], $CONF['sms_send_function']) - allow local alias targets (without @domain) - add $CONF['edit_alias'] to disable "edit alias" function for users - add php_crypt $CONF["encrypt"] option - add support for MySQL connections over SSL - and more - see CHANGELOG.TXT for the full list - move out of /srv/www/htdocs/postfixadmin - PHP code moved to /usr/share/postfixadmin/, smarty cache to /var/cache/postfixadmin/ and the config files to /etc/postfixadmin/ (no automated migration!) - add apache config file to glue everything together. Note that the /postfixadmin alias is *not* enabled by default to avoid that it is active on all vhosts. Run "a2enflag POSTFIXADMIN" if you want that. - adjust perl requirements for latest vacation.pl - drop apache2-devel / httpd-devel BuildRequires - no longer needed with the new directory layout - package /usr/bin/postfixadmin-cli symlink- update to PostfixAdmin 3.1: - several broadcast improvements - better static DB connection cache to avoid hundreds of mysqli connections when doing lots of escape_string() calls - add favicon to fix session handling in chrome (#44) - various small fixes and improvements, see CHANGELOG.TXT- update to PostfixAdmin 3.0.2: - SECURITY: don't allow to delete protected aliases (CVE-2017-5930, boo#1024211) - fix VacationHandler for PostgreSQL - AliasHandler: restrict mailbox subquery to allowed and specified domains to improve performance on setups with lots of mailboxes - allow switching between dovecot:* password schemes while still accepting passwords hashed using the previous dovecot:* scheme - FetchmailHandler: use a valid date as default for 'date' - fix date formatting in non-english languages when using PostgreSQL - various small fixes- update to PostfixAdmin 3.0: - add sqlite backend option - add configurable smtp helo (CONF["smtp_client"]) - new translation: ro (Romanian) - language update: tw, cs, de - fix escaping in gen_show_status() (could be used to DOS list-virtual by creating a mail address with special chars) - add CSRF protection for POST requests - list.tpl: base edit/editactive/delete links in list.tpl on $RAW_item to avoid double escaping, and fix some corner cases - fix db_quota_text() for postgresql (concat() vs. ||) - change default date for 'created' and 'updated' columns from 0000-00-00 (which causes problems with MySQL strict mode) to 2000-01-01 - allow punicode even in TLDs - update Smarty to 3.1.29 - add checks to login.php and cli to ensure database layout is up to date - whitelist '-1' as valid value for postfixadmin-cli - don't stripslashes() the password in pacrypt - various small bugfixes - drop patch postfixadmin-upstream-fixes-r1802-1817.diff (upstream) - add Requires: perl(Encode), needed by vacation.pl- add postfixadmin-upstream-fixes-r1802-1817.diff: fix escaping in gen_show_status() and double escaping in list.php (http://sourceforge.net/p/postfixadmin/bugs/356/)- several fixes for the Fedora and CentOS build: - don't scan scripts in the ADDITIONS directory to avoid adding excessive dependencies - use centos_ver instead of centos_version (which isn't available in CentOS 7) - change docroot to /var/www/html - change apache group to "apache"- update to PostfixAdmin 2.93 aka 3.0 beta3 - add list.php for list view (replaces list-*.php and fixes some bugs they included) - add FetchmailHandler (replaces fetchmail.php) - several bugfixes and small improvements - see CHANGELOG.TXT for all details- update to PostfixAdmin 2.92 aka 3.0 beta2 - remove upstream postfixadmin-svn.diff and postfixadmin-svn2.diff - additional changes over the two patches: the version number ;-)- add postfixadmin-svn2.diff with changes from upstream SVN (r1705): - add workaround for MariaDB to fix deleting aliases (bug#325) - $CONF[default_aliases] can now use the new domain as alias target (patch#124) - check that vacation start/end date are not in the past (patch#122) - update vacation INSTALL.TXT with more secure locations - update Smarty to 3.1.21 - make dependency on Zend Framework versioned - PostfixAdmin needs 1.x (2.x is totally different and incompatible)beatles 16843311703.3.13-bp155.1.43.3.13-bp155.1.4apache2conf.dpostfixadmin.conf/etc//etc/apache2//etc/apache2/conf.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP5/standard/bf58e1c117a0c89e08ae5cdedc81e684-postfixadmincpioxz5noarch-suse-linuxdirectoryASCII textBdS-utf-85d4b014b21bed51ff7a69bff3e97802dc774b69d9ed630eefcaea8d5498345ea?P7zXZ !t/+E] crt:bLL ~ e7Z"o^S?߬H<Ɔ;hFEENg醒r'7j#Đ 2+sL3/m00G_5|e:*l8o5(YS-)<ɭv=GE=6N祱/oI} ijO_qۄQq|$!oj߾ 1hqox`˴U'7L'@9\̝IľD1 Z_oy'bUǠ e  YZ