summaryrefslogtreecommitdiffstats
path: root/meta-webserver
Commit message (Collapse)AuthorAgeFilesLines
* layer.conf: Prepare for release, drop nanbield LAYERSERIESKhem Raj2024-03-171-1/+1
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* layer.conf: Update for the scarthgap release seriesKhem Raj2024-03-161-1/+1
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* netdata: version bump 1.43.2 -> 1.44.3Jan Vermaete2024-02-211-8/+6
| | | | | | | | | | * fixed a few minor oelint-adv warnings in the recipe * placed all SRC_URI lines in one block Tested on Raspberry PI 4 Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* recipes: drop ${SRCPV} usageMartin Jansa2024-02-092-2/+2
| | | | | | | | | | * Drop SRCPV similarly like oe-core did in: https://git.openembedded.org/openembedded-core/commit/?h=nanbield&id=843f82a246a535c353e08072f252d1dc78217872 * SRCPV is deferred now from PV to PKGV since: https://git.openembedded.org/openembedded-core/commit/?h=nanbield&id=a8e7b0f932b9ea69b3a218fca18041676c65aba0 Signed-off-by: Martin Jansa <martin.jansa@gmail.com>
* nginx: add http sub module featureMichael Haener2024-01-191-0/+1
| | | | | | | | | Providing the http sub module feature. The module works as a filter which replaces a specific character string in a response with another character string. Signed-off-by: Michael Haener <michael.haener@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: fix CVE-2023-44487alperak2024-01-112-0/+80
| | | | | | | | | | | Upstream-Status: Backport from [https://github.com/nginx/nginx/commit/6ceef192e7af1c507826ac38a2d43f08bf265fb9] WARNING: nginx-1.24.0-r0 do_cve_check: Found unpatched CVE (CVE-2023-44487) This vulnerability exists between the following versions -> From(including) 1.9.5 Up to(including) 1.25.2 Signed-off-by: alperak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: add setuptools dependency to bring in distutils copyAlexander Kanavin2023-12-311-1/+1
| | | | | Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* netdata: added Python as rdependsJan Vermaete2023-12-221-1/+1
| | | | | | | Netdata has plugins. Some of the written in Python. Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: update versions for both the stable branch and mainlineDerek Straka2023-12-143-10/+10
| | | | | | | | Stable: None -> 1.24.0 Legacy Mainline 1.21.1 -> Removed Signed-off-by: Derek Straka <derek@asterius.io> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade 1.25.2 -> 1.25.3Meenali Gupta2023-12-141-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: =========== https://nginx.org/en/CHANGES *) Change: improved detection of misbehaving clients when using HTTP/2. *) Feature: startup speedup when using a large number of locations. Thanks to Yusuke Nojima. *) Bugfix: a segmentation fault might occur in a worker process when using HTTP/2 without SSL; the bug had appeared in 1.25.1. *) Bugfix: the "Status" backend response header line with an empty reason phrase was handled incorrectly. *) Bugfix: memory leak during reconfiguration when using the PCRE2 library. Thanks to ZhenZhong Wu. *) Bugfixes and improvements in HTTP/3. Signed-off-by: Meenali Gupta <meenali.gupta@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* apache2: v2.4.57 to v2.4.58 to fix CVE-2023-43622Dylan Turner2023-11-272-33/+1
| | | | | | | | | | Note that patch 0011-modules... is no longer needed as it's included in the upgrade as well. CVE: CVE-2023-43622 Signed-off-by: Dylan Turner <dylan.turner@ni.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* README.md: was a Markdown paragraph and should be a listJan Vermaete2023-11-171-4/+4
| | | | | | | | The Markdown was, at least at github.com, displayed as a paragraph. And it reads beter as a list. Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* netdata: version bump 1.43.0 -> 1.43.2Jan Vermaete2023-11-171-2/+3
| | | | | | | | | And fixed the upstream check for new versions. Changelog: https://github.com/netdata/netdata/blob/master/CHANGELOG.md Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* netdata: chown in systemd service with ':' iso '.'Jan Vermaete2023-11-171-1/+1
| | | | | | | There was a warning in the systemd journaling about it. Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* static-id: add missing netdata groupYoann Congal2023-11-152-1/+2
| | | | | | | | The netdata recipe does want to create a netdata group. So add it to the static id for the reproducibility tests. Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xdebug: upgrade 3.2.0 -> 3.2.2alperak2023-11-111-1/+1
| | | | | | | | | | | | | | | | | | Changelog: [2023-07-14] — Xdebug 3.2.2 -Fixed bug #2175: Crash with EXC_BAD_ACCESS in xdebug_str_create -Fixed bug #2180: Crash on extended SplFixedArray -Fixed bug #2182: Segfault with ArrayObject on stack -Fixed bug #2186: Segfault with trampoline functions and debugger activation [2023-03-21] — Xdebug 3.2.1 -Fixed bug #2144: Xdebug 3.2.0 ignores xdebug.mode and enables all features -Fixed bug #2145: Xdebug 3.2.0 crash PHP on Windows if xdebug.mode = off -Fixed bug #2146: apache2 segfaulting with version 3.2.0 on PHP 8.0 -Fixed bug #2148: Icon for link to docs in xdebug_info() HTML output does not always render correctly Signed-off-by: alperak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* apache2: add vendor to product name used for CVE checkingJeffrey Pautler2023-11-101-1/+1
| | | | | | | | | | | | This recipe sets the product name used for CVE checking to "http_server". However, the cve-check logic matches that name to all products in the CVE database regardless of vendor. Currently, it is matching to products from vendors other than apache. As a result, CVE checking incorrectly reports CVEs for those vendors' products for this package. Signed-off-by: Jeffrey Pautler <jeffrey.pautler@ni.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: Bump to version 304Daniel Semkowicz2023-11-091-2/+7
| | | | | | | | | | | | | | | In version 301, the default bridge implementation was changed to Python. Adjust recipe to build and install new Python bridge. Old bridge implementation is still available and can be enabled using '--enable-old-bridge' flag. Add PACKAGECONFIG option for old bridge. New bridge shows minor regressions like networking graph not generated correctly. Probably additional dependencies are missing. For this reason, keep the old bridge enabled by default. Signed-off-by: Daniel Semkowicz <dse@thaumatec.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: Fix cockpit-askpass pathDaniel Semkowicz2023-11-091-1/+1
| | | | | | | | | | | | | Non-existing variable was used as a prefix for 'cockpit-askpass'. Fix the path, so the binary will be correctly installed in 'cockpit-bridge' package. Fortunately, even with incorrect path, this binary was "caught" by the main 'cockpit' package, so it was always installed in the final image. Signed-off-by: Daniel Semkowicz <dse@thaumatec.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* netdata: Upgrade 1.36.1 -> 1.43.0Sam Van Den Berge2023-10-191-6/+6
| | | | | | | | | | | | | libyaml dependency now required. See: 6ee42875c: Bundle libyaml json-c also seems required now. If I don't enable it, I get compile errors. compression and https options got renamed upstream to lz4 and openssl. See: c74bf56ee: Code reorg and cleanup - enrichment of /api/v2 Signed-off-by: Sam Van Den Berge <sam.van.den.berge@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* Add static-passwd and static-group filesFabien Thomas2023-10-101-0/+2
| | | | | | | | | In order to pass reproducible tests, recipes that use the useradd class must have static ids configured. Signed-off-by: Fabien Thomas <fabien.thomas@smile.fr> Reviewed-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* images: Rename <layer>-image to <layer>-image-allKhem Raj2023-10-061-0/+0
| | | | | | | | These are test images to build all recipes in layer. Renaming them makes them refect what they are. Moreover we can rename the ptest images to match OE-Core naming conventions for meta-oe/meta-perl/meta-python Signed-off-by: Khem Raj <raj.khem@gmail.com>
* images: Delete layer specific base imagesKhem Raj2023-10-061-7/+0
| | | | | | | | These were essentially duplicates of core-image-minimal, however core-image-base is a better baseline for upper layers, so switched the consumers of these images to use core-image-base Signed-off-by: Khem Raj <raj.khem@gmail.com>
* images: Inherit from core-image-baseKhem Raj2023-10-061-1/+1
| | | | | | | We really do not need to define base images which already exist in core layer, reuse them here. Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: add configure optionJoe Slater2023-10-042-0/+42
| | | | | | | | Support --with-http_xslt_module configure option via a PACKAGECONFIG option. The option is not added to the defaults. Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* gnome-tweaks, networkmanager-fortisslvpn, libesmtp, json-schema-validator, ↵Martin Jansa2023-09-271-1/+1
| | | | | | | | | | | | | | | | | python3-pybluez, python3-pynetlinux, apache2: Fix Malformed Upstream-Status * Accepted was replaced with Backport in gatesgarth: https://docs.yoctoproject.org/migration-guides/migration-3.2.html#miscellaneous-changes * as detected with oe-core/scripts/contrib/patchreview.py: meta-openembedded $ grep -A 3 Malformed *qa-patches meta-gnome.qa-patches:Malformed Upstream-Status 'Malformed Upstream-Status in patch meta-gnome.qa-patches-/OE/layers/meta-openembedded/meta-gnome/recipes-gnome/gnome-tweaks/gnome-tweaks/0002-meson-fix-invalid-positional-argument.patch meta-gnome.qa-patches-Please correct according to https://docs.yoctoproject.org/contributor-guide/recipe-style-guide.html#patch-upstream-status : meta-gnome.qa-patches-Upstream-Status: Accepted [https://gitlab.gnome.org/GNOME/gnome-tweaks/-/commit/dc9701e18775c01d0b69fabaa350147f70096da8]' (/OE/layers/meta-openembedded/meta-gnome/recipes-gnome/gnome-tweaks/gnome-tweaks/0002-meson-fix-invalid-positional-argument.patch) Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: Move apps to a separate packageDaniel Semkowicz2023-09-201-0/+2
| | | | | | | | Apps (Applications tab) is an optional Cockpit Project package. Make it also an optional package in recipe. Signed-off-by: Daniel Semkowicz <dse@thaumatec.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: Move packagekit to a separate packageDaniel Semkowicz2023-09-201-0/+3
| | | | | | | | Packagekit (Software Updates tab) is an optional Cockpit Project package. Make it also an optional package in recipe. Signed-off-by: Daniel Semkowicz <dse@thaumatec.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* layer.conf: update LAYERSERIES_COMPAT for nanbieldMartin Jansa2023-09-101-1/+1
| | | | | | | | * oe-core switched to nanbield in: https://git.openembedded.org/openembedded-core/commit/?id=f212cb12a0db9c9de5afd3cc89b1331d386e55f6 Signed-off-by: Martin Jansa <martin.jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade 1.25.1 -> 1.25.2Wang Mingyu2023-08-261-1/+1
| | | | | | | | | | | | | | | | | | Changelog: =========== *) Feature: path MTU discovery when using HTTP/3. *) Feature: TLS_AES_128_CCM_SHA256 cipher suite support when using HTTP/3. *) Change: now nginx uses appname "nginx" when loading OpenSSL configuration. *) Change: now nginx does not try to load OpenSSL configuration if the --with-openssl option was used to built OpenSSL and the OPENSSL_CONF environment variable is not set. *) Bugfix: in the $body_bytes_sent variable when using HTTP/3. *) Bugfix: in HTTP/3. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: Upgrade to 298 releaseKhem Raj2023-08-131-1/+1
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cherokee: add CVE_PRODUCTRoss Burton2023-07-201-0/+2
| | | | | | | | As per https://nvd.nist.gov/vuln/detail/CVE-2019-1010218, Cherokee uses to use cherokee-project:cherokee_web_server. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade 1.24.0 -> 1.25.1Wang Mingyu2023-07-202-6/+6
| | | | | | | | | | | | | | | | | Changelog: ========== *) Feature: the "http2" directive, which enables HTTP/2 on a per-server basis; the "http2" parameter of the "listen" directive is now deprecated. *) Change: HTTP/2 server push support has been removed. *) Change: the deprecated "ssl" directive is not supported anymore. *) Bugfix: in HTTP/3 when using OpenSSL. *) Feature: experimental HTTP/3 support. License-Update: Copyright year updated to 2023. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade to 1.24.0 releaseMichael Haener2023-07-111-1/+1
| | | | | | | Brings nginx to the current stable version. Signed-off-by: Michael Haener <michael.haener@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: Add stream Signed-off-by: Luke Schaefer <lukeschafer17@gmail.com>Luke Schaefer2023-06-271-0/+1
| | | | | | Add stream support to nginx PACKAGECONFIG Signed-off-by: Khem Raj <raj.khem@gmail.com>
* layers: Move READMEs to markdown formatKhem Raj2023-06-171-0/+0
| | | | | | | The READMEs are often viewed from websites markdown format which is much as readable as text and yet friendlier in browsers. Signed-off-by: Khem Raj <raj.khem@gmail.com>
* monkey: Remove buildpaths from generated mk_env.hKhem Raj2023-05-281-0/+4
| | | | | | | | | | | It has paths to compiler and assembler which are technically cross compilers in OE. We do have these names symlinked on target too but paths needs to be removed. Fixes WARNING: monkey-1.6.9-r0 do_package_qa: QA Issue: File /usr/include/monkey/mk_env.h in package monkey-dev contains reference to TMPDIR [buildpaths] Signed-off-by: Khem Raj <raj.khem@gmail.com>
* monkey: remove unused patch fileMartin Jansa2023-05-241-30/+0
| | | | | | | * it was removed from SRC_URI in: https://git.openembedded.org/meta-openembedded/commit/?id=45b327ba1620febf3dd8a8b415d601c9c9e78bc5 Signed-off-by: Khem Raj <raj.khem@gmail.com>
* apache2: upgrade 2.4.56 -> 2.4.57Valeria Petrov2023-04-252-1/+33
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: Changes with Apache 2.4.57 *) mod_proxy: Check before forwarding that a nocanon path has not been rewritten with spaces during processing. [Yann Ylavic] *) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not double encode encoded slashes in the URL sent by the reverse proxy to the backend. [Ruediger Pluem] *) mod_http2: fixed a crash during connection termination. See PR 66539. [Stefan Eissing] *) mod_rewrite: Fix a 2.4.56 regression for substitutions ending in a question mark. PR66547. [Eric Covener] *) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded characters on redirections without the "NE" flag. [Yann Ylavic, Eric Covener] *) mod_proxy: Fix double encoding of the uri-path of the request forwarded to the origin server, when using mapping=encoded|servlet. [Yann Ylavic] *) mod_mime: Do not match the extention against possible query string parameters in case ProxyPass was used with the nocanon option. [Ruediger Pluem] New patch: 0011-modules-mappers-config9.m4-Add-server-directory-to-i.patch Accepted in upstream, expected to be removed at next apache2 2.4.58 update. Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cockpit: upgrade 276 -> 289Petr Gotthard2023-04-144-118/+12
| | | | | | | | | | | | | | | | | | | | Changes are described for each release in the blog: https://cockpit-project.org/blog/cockpit-277.html https://cockpit-project.org/blog/cockpit-278.html https://cockpit-project.org/blog/cockpit-279.html https://cockpit-project.org/blog/cockpit-280.html https://cockpit-project.org/blog/cockpit-281.html https://cockpit-project.org/blog/cockpit-282.html https://cockpit-project.org/blog/cockpit-283.html https://cockpit-project.org/blog/cockpit-284.html https://cockpit-project.org/blog/cockpit-285.html https://cockpit-project.org/blog/cockpit-286.html https://cockpit-project.org/blog/cockpit-287.html https://cockpit-project.org/blog/cockpit-288.html https://cockpit-project.org/blog/cockpit-289.html Signed-off-by: Petr Gotthard <petr.gotthard@advantech.cz> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* monkey,webmin: Fix upstream patch statusKhem Raj2023-04-072-2/+2
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* meta-webserver: Fix missing upstream status on patchesKhem Raj2023-04-059-19/+30
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade 1.23.3 -> 1.23.4Wang Mingyu2023-04-041-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: =========== *) Change: now TLSv1.3 protocol is enabled by default. *) Change: now nginx issues a warning if protocol parameters of a listening socket are redefined. *) Change: now nginx closes connections with lingering if pipelining was used by the client. *) Feature: byte ranges support in the ngx_http_gzip_static_module. *) Bugfix: port ranges in the "listen" directive did not work; the bug had appeared in 1.23.3. *) Bugfix: incorrect location might be chosen to process a request if a prefix location longer than 255 characters was used in the configuration. *) Bugfix: non-ASCII characters in file names on Windows were not supported by the ngx_http_autoindex_module, the ngx_http_dav_module, and the "include" directive. *) Change: the logging level of the "data length too long", "length too short", "bad legacy version", "no shared signature algorithms", "bad digest length", "missing sigalgs extension", "encrypted length too long", "bad length", "bad key update", "mixed handshake and non handshake data", "ccs received early", "data between ccs and finished", "packet length too long", "too many warn alerts", "record too small", and "got a fin before a ccs" SSL errors has been lowered from "crit" to "info". *) Bugfix: a socket leak might occur when using HTTP/2 and the "error_page" directive to redirect errors with code 400. *) Bugfix: messages about logging to syslog errors did not contain information that the errors happened while logging to syslog. *) Workaround: "gzip filter failed to use preallocated memory" alerts appeared in logs when using zlib-ng. *) Bugfix: in the mail proxy server. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* redirect unwanted error message in nginx installJohannes Kirchmair2023-04-041-1/+1
| | | | | | | | | | | | | | | | if we run opkg install nginx on our system (without systemd) we end up getting the following message in the install process $ opkg install nginx_1.20.1-r0_core2-64.ipk  ... //var/lib/opkg/info/nginx.postinst: line 3: type: systemd-tmpfiles: not found this confused some of my coworkers. as installation also finishes correctly without sytemd-tmpfiles and not having systemd-tempfiles is not really a problem, I think we should redirect the message also to /dev/NULL Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: added packagegroup for webdav modulePeter Johennecken2023-03-311-0/+1
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xdebug: upgrade 3.1.1 -> 3.2.0Wang Mingyu2023-03-101-1/+1
| | | | | Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* spawn-fcgi: upgrade 1.6.4 -> 1.6.5Wang Mingyu2023-03-092-39/+2
| | | | | | | | | | | | | fix_configure_ipv6_test.patch removed since it's included in 1.6.5 Changelog: ========== * Configure script cleanups (fixing detection of IPv6) * Update links and email addresses Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nginx: upgrade 1.20.1 -> 1.23.3Wang Mingyu2023-03-093-116/+6
| | | | | | | | | | | | | | | | | | | | | | | | CVE-2021-3618.patch removed since it's included in 1.23.3 Changelog: ========== *) Bugfix: an error might occur when reading PROXY protocol version 2 header with large number of TLVs. *) Bugfix: a segmentation fault might occur in a worker process if SSI was used to process subrequests created by other modules. Thanks to Ciel Zhao. *) Workaround: when a hostname used in the "listen" directive resolves to multiple addresses, nginx now ignores duplicates within these addresses. *) Bugfix: nginx might hog CPU during unbuffered proxying if SSL connections to backends were used. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* apache2: upgrade 2.4.55 -> 2.4.56Wang Mingyu2023-03-081-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: ========== - rotatelogs: Add -T flag to allow subsequent rotated logfiles to be truncated without the initial logfile being truncated. - mod_ldap: LDAPConnectionPoolTTL should accept negative values in order to allow connections of any age to be reused. Up to now, a negative value was handled as an error when parsing the configuration file. PR 66421. - mod_proxy_ajp: Report an error if the AJP backend sends an invalid number of headers. - mod_md: - Enabling ED25519 support and certificate transparency information when building with libressl v3.5.0 and newer. - MDChallengeDns01 can now be configured for individual domains. - Fixed a bug that caused the challenge teardown not being invoked as it should. - mod_http2: client resets of HTTP/2 streams led to unwanted 500 errors reported in access logs and error documents. The processing of the reset was correct, only unneccesary reporting was caused. - mod_proxy_uwsgi: Stricter backend HTTP response parsing/validation. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* phpmyadmin: upgrade 5.2.0 -> 5.2.1Yi Zhao2023-02-241-2/+2
| | | | | | | | | | Release Notes: https://www.phpmyadmin.net/files/5.2.1/ License-Update: Update copyright year to 2022 Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>