radicale3-httpd-3.4.0-2.el9$>"*.ptE ^D3>@1?!d  8hl     : <DNXx  r (89,:J>GH IXY \8]@^\bdef lt(u0v8hlCradicale3-httpd3.4.02.el9httpd config for Radicalehttpd example config for Radicale (Python3).g1buildvm-x86-07.iad2.fedoraproject.orggFedora ProjectFedora ProjectGPL-3.0-or-laterFedora ProjectUnspecifiedhttps://radicale.orglinuxnoarch# nothing related included so far in radicale.fc #echo "SELinux fixfiles for: radicale3-httpd" #/usr/sbin/fixfiles -R radicale3-httpd restore >/dev/null ^gQg1e8ed957e062f73d34370367c71495f69103e4dac41c753aac165df39bc42a38868643ea6d1c542b72c679afeea4da3de10b160c0bc03a142de33b5dc37097195rootrootrootrootradicale-3.4.0-2.el9.src.rpmconfig(radicale3-httpd)radicale3-httpd    /bin/shconfig(radicale3-httpd)httpdpython3-mod_wsgiradicale3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)3.4.0-2.el93.4.0-2.el93.0.4-14.6.0-14.0-15.4.18-1radicale-httpdradicale2-httpd3.0.04.16.1.3g@go@gb@g^gC@g @fѴ@fr@f\^f4f/e,e>I@d.@d@d:d@cPeter Bieringer - 3.4.0-2Peter Bieringer - 3.3.3-1Peter Bieringer - 3.3.2-2Peter Bieringer - 3.3.2-1Peter Bieringer - 3.3.1-1Peter Bieringer - 3.3.0-1Peter Bieringer - 3.2.3-1Peter Bieringer - 3.2.2-2Peter Bieringer - 3.2.1-1Peter Bieringer - 3.2.0-1Peter Bieringer - 3.1.9-2Peter Bieringer - 3.1.9-1Peter Bieringer - 3.1.8-55Peter Bieringer - 3.1.8-54Peter Bieringer - 3.1.8-53Peter Bieringer - 3.1.8-51Peter Bieringer - 3.1.8-38Peter Bieringer - 3.1.7-37- Update to 3.4.0- Update to 3.3.3 - New subpackage logwatch with files from from contrib/logwatch- systemd unit file: add /var/cache/radicale to ReadWritePaths- Update to 3.3.2 - Package /var/cache/radicale for optional storage of cache files- Add sebool for hook (supports RHBZ#1928899) - Update to 3.3.1- Update to 3.3.0 - EL8: update bundled vobject to 0.9.8 (align with EL9) - EL8: update bundled defusedxml to 2.8.1 (align with EL9) - EL8: update bundled passlib to 1.7.4 (align with EL9)- Update to 3.2.3- Update to 3.2.2 - Obsolete radicale-config-storage-hooks-SELinux-note.patch by inject inside spec file - Obsolete radicale-httpd by contrib config from upstream - Fix group+permissions of /etc/radicale/rights - Create an empty file /etc/radicale/users with proper permissions- Update to 3.2.1- Update to 3.2.0 - EL8: update bundled vobject to 0.9.7 - EL8: update to Python 3.9 (requires update with option --allowerasing) - EL8: reenable bundled dateutil (required by Python 3.9)- SELinux/radicale.te: new boolean and policy for radicale_use_fusefs- Update to 3.1.9 - Remove obsolete patches - Add support for intermediate build using gitcommit- Debundle vobject as now available in EPEL9 (#2246219) - Skip bundle setup in case of nothing to bundle- Readjust setup.py after applying patch to proper version (#2229519)- Update patch release/upstream to d7ce2f0b (2023-04-22) - Add radicale-3.1.8-fix-main-component-PR-1252.patch - Partially align spec file with Fedora variant- Move bundled required modules to USER_SITE directory - Disable bundled dateutil (EPEL provides now 2.8.2) - Remove cases for radicale major version 1 and 2 - Move binaries to libexec and create a wrapper script - Align systemd unit file with f38 - Fix __requires_exclude and fix/add "Requires" entries- Replace PR-1271 and PR-1276 with patch against upstream 6ae831a3 - Extend SELinux policy to allow native journald logging - Update to 3.1.8 - Disable bundled passlib (EPEL provides now 1.7.4) - Disable bundled defusedxml (EPEL provides now 0.7.1)- Add radicale-disable-timestamp-if-started-by-systemd-PR-1276.patch - Fix still unsolved SELinux issues (#2156633) - Add radicale-fix-move-behind-proxy-PR-1271.patch/bin/sh3.4.0-2.el93.4.0-2.el9radicale.confradicale.wsgi/etc/httpd/conf.d//usr/share/radicale/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectiondrpmzstd19noarch-redhat-linux-gnuASCII textPython script, ASCII text executablehttps://bugz.fedoraproject.org/radicaleutf-8383e757e16bcc7681b8d594957ddd3d3b32da30bacaa034be5b17779a85a365bc0f9bdafdcf037acfabd2aaad27d7d27a9ac84517fd4bb48d53a06d6c73567cf?(/hMZZ|=0q<_E /-hY<y|H-R5Y>,I^E e 26Tad۔E}0cY1"AJb 0Z,rÆ #>a(@G9jRpPMJpI$H"<+R []ԗHk#s& PTQuyj<9f_.zᡡawfA/Ar~͐iEj#)  |K`n"3{F):VMnJHDKU<4ZmͤX.%AP7q]Tጚ984-텰cGszI4Tg m;A&6IBR!zi BklD7Ge@HmU>8SzR)C5ղ7uҧ(eZC3F/TB^:7\- pb`Y0z\Q)JԳJ'T?1bYNFS bY#X'6-Y6 tDb y=c IƔH ҧ;2VXJE]%vgX%:doCypkn񫫫˴՞޼OcjW{{=G;bPEk;ߡ@w`jFUIl@',z$NsIv hMI@[gW'&6kZb:UWu*X6}L9IAY\aMyoU&A L`Y6 ^B8FBCb{mEy5ދC9b^\^Aa¬s](Q-]-z`rWtAݎ_ !yA˛(@hXA 9M"Ñ5YۂM =ٌeG-J:WAb9c9_KARwm41{TˋVLtA=NB-%B߼Ia` Ԗ㊡<)1v '@20ewG ).*FƉN>zaW.SĀ50~[[ {E0^xsYamLr.ǿ4Wg7]3;amM$m+2k~;s";@?mM!|&hF/V=L[{d*){<cj˧|=ZT߫dT.s?Xg}phg^w1SL)͈VUil$m']c4dF&V+ o޾^?k8~iۆ˽ל+r|Kqގ=m'3KC1#xoc3ݭ*d_r s8Wy}0vS,˶-o},sY>7{Dʣ9jݽ˃?j:t\[]jongl40c75pdոW/A!v2g(}_B]86n=#V+f_!w ߪ~D{Mf؛Dgk+}V磷kL.N5N\ڎtGog[*-Jz6_ 7ˋsLWަKǔI,c0 {a 闆0Y{&g}u]WTklOE9V+&e[iIl=_eLp4mp]ZmoViX9 ] ?gt=3P,k.L%YgANe+J|͇W&!z};H3,#7kvlIQvtR<)g=pL`ЁQзjF Q;4tȡ@dUبtDܿmjZP]N+-DKhAj6`}.|-E$S@a4L!Cj{F5K}9I! Q1kݳX],ڏE@@;b./OeʗvS@n'T)QJ;+0Q}`" ^8]Ł>9t0̴PN?_ aȳY^|aqq67U"(KQcq*8 Q(&%bcU^[F "av3VhAkzY0Q)DZi{f'ډ%ql|XEwV>a +HM7$eG' ؔP^ Ul*(ȞExKlH ـ'.@y^'b[:{R?TL9 lk֟223Bxܓ37`K$DZ>saQ d[O1[`.2vyKgazx<Pa