radicale3-httpd-3.3.1-1.el9> 6 6_ ܉3!4En΁;8r2(F|gCC 8r2(F|1px=35ow7REcJוVig -5,1&tasݯPOn-0mJ|=R#k@B﹌\0QԔ;$V"H_`l5h#5_NkogDX)IҾ]|ZYNFlK(U<\31mnŔ7e^z̙n?7z =Nhr|{gB"euWtNJ[5/H&Vi+cJW֟ڱg_j-L*# 2 ҃|1:zpSq A2cmbznͭYY7"=QB')`^MLj7}fR h >@i?Yd  8hl     > @HR\|  v (89 :>FGPHXI`XdYl\]^bd:e?fDlGt`uhvpCradicale3-httpd3.3.11.el9httpd config for Radicalehttpd example config for Radicale (Python3).gCbuildvm-ppc64le-10.iad2.fedoraproject.orggFedora ProjectFedora ProjectGPL-3.0-or-laterFedora ProjectUnspecifiedhttps://radicale.orglinuxnoarch# nothing related included so far in radicale.fc #echo "SELinux fixfiles for: radicale3-httpd" #/usr/sbin/fixfiles -R radicale3-httpd restore >/dev/null ^gCjNgCe8ed957e062f73d34370367c71495f69103e4dac41c753aac165df39bc42a38868643ea6d1c542b72c679afeea4da3de10b160c0bc03a142de33b5dc37097195rootrootrootrootradicale-3.3.1-1.el9.src.rpmconfig(radicale3-httpd)radicale3-httpd    /bin/shconfig(radicale3-httpd)httpdpython3-mod_wsgiradicale3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)3.3.1-1.el93.3.1-1.el93.0.4-14.6.0-14.0-15.4.18-1radicale-httpdradicale2-httpd3.0.04.16.1.3gC@g @fѴ@fr@f\^f4f/e,e>I@d.@d@d:d@cPeter Bieringer - 3.3.1-1Peter Bieringer - 3.3.0-1Peter Bieringer - 3.2.3-1Peter Bieringer - 3.2.2-2Peter Bieringer - 3.2.1-1Peter Bieringer - 3.2.0-1Peter Bieringer - 3.1.9-2Peter Bieringer - 3.1.9-1Peter Bieringer - 3.1.8-55Peter Bieringer - 3.1.8-54Peter Bieringer - 3.1.8-53Peter Bieringer - 3.1.8-51Peter Bieringer - 3.1.8-38Peter Bieringer - 3.1.7-37- Add sebool for hook (supports RHBZ#1928899) - Update to 3.3.1- Update to 3.3.0 - EL8: update bundled vobject to 0.9.8 (align with EL9) - EL8: update bundled defusedxml to 2.8.1 (align with EL9) - EL8: update bundled passlib to 1.7.4 (align with EL9)- Update to 3.2.3- Update to 3.2.2 - Obsolete radicale-config-storage-hooks-SELinux-note.patch by inject inside spec file - Obsolete radicale-httpd by contrib config from upstream - Fix group+permissions of /etc/radicale/rights - Create an empty file /etc/radicale/users with proper permissions- Update to 3.2.1- Update to 3.2.0 - EL8: update bundled vobject to 0.9.7 - EL8: update to Python 3.9 (requires update with option --allowerasing) - EL8: reenable bundled dateutil (required by Python 3.9)- SELinux/radicale.te: new boolean and policy for radicale_use_fusefs- Update to 3.1.9 - Remove obsolete patches - Add support for intermediate build using gitcommit- Debundle vobject as now available in EPEL9 (#2246219) - Skip bundle setup in case of nothing to bundle- Readjust setup.py after applying patch to proper version (#2229519)- Update patch release/upstream to d7ce2f0b (2023-04-22) - Add radicale-3.1.8-fix-main-component-PR-1252.patch - Partially align spec file with Fedora variant- Move bundled required modules to USER_SITE directory - Disable bundled dateutil (EPEL provides now 2.8.2) - Remove cases for radicale major version 1 and 2 - Move binaries to libexec and create a wrapper script - Align systemd unit file with f38 - Fix __requires_exclude and fix/add "Requires" entries- Replace PR-1271 and PR-1276 with patch against upstream 6ae831a3 - Extend SELinux policy to allow native journald logging - Update to 3.1.8 - Disable bundled passlib (EPEL provides now 1.7.4) - Disable bundled defusedxml (EPEL provides now 0.7.1)- Add radicale-disable-timestamp-if-started-by-systemd-PR-1276.patch - Fix still unsolved SELinux issues (#2156633) - Add radicale-fix-move-behind-proxy-PR-1271.patch/bin/sh3.3.1-1.el93.3.1-1.el9radicale.confradicale.wsgi/etc/httpd/conf.d//usr/share/radicale/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19noarch-redhat-linux-gnuASCII textPython script, ASCII text executablehttps://bugz.fedoraproject.org/radicaleutf-87f9e19a39046fcb22d193de0c0aaadf9100d46bb5189d6ed5dfccfb25a9a54214228cfe4bd968412db3194c9f1a42ec4fe42d74fbdcf5907573fb22dd4458665?(/h:*P-Ix4knҥr4l?lf\8Fѧ~u?0 s86hfeafeuY. &q8 }OmZIi.R~t #[mk~~K9K``+fl#ZyY_о9ԳpDԽ j7rO;۲ó\JDmw](?mncϲ!miD"%oWPtUw%<8(p:@D 80I N5s۷zx0@(VƺX ,C=Q/}S`i醂]!u{ѷzސ^ H-?lj>j $!`T Z/G6dֵXX'u4/?4mvYEhL6u>o?vޞveYXpzt_dmD  cqgKPQt7点*04ݰd&/D鼎E- BYGݳ9%("""QZ,DeBsY\` pTT*RL5SHיִZ!)#B85$2T[i[:M 4YM(%fj}-**z&Nm򄅪vڍZ=ѳJ>^Ӯ]imo+RTw OJG@0X0N$I|LCNaYEqi.ǰ]$S P gJMn͏E^7a' ka̴ Q~Ygwꉬ\Q`5]Q^Fu(,5#s4jPto 7Iݪ*'%cqb]_ ]ytҋh"C-ttlP_#i])35#2"IA 1`$!rDKr!c@ $J)dE$ ̶=2Z'!taqq|56I'V%'œ@5?̏3<WggMYI{ 5S $iZW &gf`_; T9:!E"{qMp*ИhpjSN)$t*8#^/ZM\bX-M0/zKs@BjТ0^}eRzǞJ\+ z]q5Oae @(72I7+@.Hɡ+@SJצӕ5^0k9q6m7`򥤨tDQDY\9p|4rD >Ccx2k֨+KPaa;N\~"[ʋ&lrh_̫Vh^.Dfn 0+j .^pL0* A- A>cB7W0Df*N*o-#FBg{B05DdhO_z@5?x p/XR5b?"ė:Oz ANIP< Fp͐?\ &ė0gan L [Uf=GҴ0@s(ѐp 9I5%LUF^z~μ'hO mSzd9LTk۷ppzIR>)Ksi S<9Dagm2xV0[@KzY;