radicale3-3.3.1-1.el9$>5cE'K b>LY?Id   Pdh f8t     ;  L   : X    /   ( 8 9 :Z=>?"@*G4HpIXY\]^ bcdefltu0vlwx(ydlpCradicale33.3.11.el9A simple CalDAV (calendar) and CardDAV (contact) serverThe Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It aims to be a light solution, easy to use, easy to install, easy to configure. As a consequence, it requires few software dependencies and is pre-configured to work out-of-the-box. The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD, MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone and Android clients. It is free and open-source software, released under GPL version 3. THIS IS MAJOR VERSION 3 UPGRADE BETWEEN MAJOR VERSIONS IS NOT SUPPORTED -> deinstall old major version -> install new version -> follow migration hints Upgrade hints from major version 2 -> 3 can be found here: https://github.com/Kozea/Radicale/blob/v3.1.0/NEWS.md (section '3.0.0')gCbuildvm-ppc64le-10.iad2.fedoraproject.org$Fedora ProjectFedora ProjectGPL-3.0-or-laterFedora ProjectUnspecifiedhttps://radicale.orglinuxnoarchgetent group radicale >/dev/null || groupadd -r radicale getent passwd radicale >/dev/null || \ useradd -r -g radicale -d /var/lib/radicale -s /sbin/nologin \ -c "Radicale service account" radicale exit 0 if [ $1 -eq 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Initial installation /usr/lib/systemd/systemd-update-helper install-system-units radicale.service || : fi if [ $1 -eq 0 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package removal, not upgrade /usr/lib/systemd/systemd-update-helper remove-system-units radicale.service || : fi if [ $1 -ge 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package upgrade, not uninstall /usr/lib/systemd/systemd-update-helper mark-restart-system-units radicale.service || : fim F(V KA큠A큤AA큤AAgCgCgCjNgCgCgCgCgCgCgCgCgCjNgCjNgCgC594d33b395b6dc7ec37b3b7417e75f7462cf281f4265fb2ad145f0a3b2b9949db2c133b41a498f70b69cc7e232b319133c57d8c8019590c797cce28833b17744e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b85584ae12bca598a510b05c2e4d9d5970806fb94cdf529f720c62e45e477a3aa29c4e5956014b39e3c6f7373e8b0063c4ed8f9aedb6723949bcfa47dd5dad16dd5338f857ba06e4a760b379cfcf07e9f700379c864c4f3ee4cb254f6c2c6c3600031531896084d1dd8984aee4a77d28f84c7e691b1c1adb75e885b2c8276bb6539738d283c117bba0909b1af42529c1a2caa8b208b115f51df61d66bb3ab53dec85a52975ccf29d5b2f9ee95f0fc9e268e327341853fb488c6c92269f72a0c2baderootrootrootrootradicalerootrootrootrootrootrootrootrootrootradicalerootradicaleradicaleradicaleradicalerootrootrootrootrootrootrootrootrootradicaleradicale-3.3.1-1.el9.src.rpmconfig(radicale3)radicale3 @@      /bin/sh/bin/sh/bin/sh/bin/sh/usr/bin/python3/usr/bin/shconfig(radicale3)python3-dateutilpython3-defusedxmlpython3-passlibpython3-radicale3python3-vobjectrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)shadow-utilssystemdsystemdsystemd3.3.1-1.el92.8.10.7.11.7.43.3.1-1.el90.9.63.0.4-14.6.0-14.0-15.4.18-1radicaleradicale23.0.04.16.1.3gC@g @fѴ@fr@f\^f4f/e,e>I@d.@d@d:d@cPeter Bieringer - 3.3.1-1Peter Bieringer - 3.3.0-1Peter Bieringer - 3.2.3-1Peter Bieringer - 3.2.2-2Peter Bieringer - 3.2.1-1Peter Bieringer - 3.2.0-1Peter Bieringer - 3.1.9-2Peter Bieringer - 3.1.9-1Peter Bieringer - 3.1.8-55Peter Bieringer - 3.1.8-54Peter Bieringer - 3.1.8-53Peter Bieringer - 3.1.8-51Peter Bieringer - 3.1.8-38Peter Bieringer - 3.1.7-37- Add sebool for hook (supports RHBZ#1928899) - Update to 3.3.1- Update to 3.3.0 - EL8: update bundled vobject to 0.9.8 (align with EL9) - EL8: update bundled defusedxml to 2.8.1 (align with EL9) - EL8: update bundled passlib to 1.7.4 (align with EL9)- Update to 3.2.3- Update to 3.2.2 - Obsolete radicale-config-storage-hooks-SELinux-note.patch by inject inside spec file - Obsolete radicale-httpd by contrib config from upstream - Fix group+permissions of /etc/radicale/rights - Create an empty file /etc/radicale/users with proper permissions- Update to 3.2.1- Update to 3.2.0 - EL8: update bundled vobject to 0.9.7 - EL8: update to Python 3.9 (requires update with option --allowerasing) - EL8: reenable bundled dateutil (required by Python 3.9)- SELinux/radicale.te: new boolean and policy for radicale_use_fusefs- Update to 3.1.9 - Remove obsolete patches - Add support for intermediate build using gitcommit- Debundle vobject as now available in EPEL9 (#2246219) - Skip bundle setup in case of nothing to bundle- Readjust setup.py after applying patch to proper version (#2229519)- Update patch release/upstream to d7ce2f0b (2023-04-22) - Add radicale-3.1.8-fix-main-component-PR-1252.patch - Partially align spec file with Fedora variant- Move bundled required modules to USER_SITE directory - Disable bundled dateutil (EPEL provides now 2.8.2) - Remove cases for radicale major version 1 and 2 - Move binaries to libexec and create a wrapper script - Align systemd unit file with f38 - Fix __requires_exclude and fix/add "Requires" entries- Replace PR-1271 and PR-1276 with patch against upstream 6ae831a3 - Extend SELinux policy to allow native journald logging - Update to 3.1.8 - Disable bundled passlib (EPEL provides now 1.7.4) - Disable bundled defusedxml (EPEL provides now 0.7.1)- Add radicale-disable-timestamp-if-started-by-systemd-PR-1276.patch - Fix still unsolved SELinux issues (#2156633) - Add radicale-fix-move-behind-proxy-PR-1271.patch/bin/sh/bin/sh/bin/sh/bin/sh 3.3.1-1.el93.3.1-1.el9 radicaleconfigrightsusersradicaleradicaleradicale.serviceradicale.confradicaleradicaleradicale3CHANGELOG.mdREADME.mdradicaleradicale/etc//etc/radicale//run//usr/bin//usr/lib/systemd/system//usr/lib/tmpfiles.d//usr/libexec//usr/libexec/radicale//usr/share/doc//usr/share/doc/radicale3//usr/share//var/lib/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmzstd19noarch-redhat-linux-gnudirectoryASCII textemptya /usr/bin/sh script, ASCII text executablePython script, ASCII text executableUTF-8 Unicode textRRhttps://bugz.fedoraproject.org/radicaleradicale3-selinux3.3.1-1.el9utf-856c7152e19e6ebb6f5f64e9d4177b218221745adcdc982f977e9db86270a7900ecba13c09ef653d8dc732f96060c60d6788165d4ae4e84524cbdc1e8074c6ec2?@(/h#6 lq5oj7 ۬+e;W6olWx#QC!i. |J@}Fg }¯LO>pw繬ް7ČJQvϐ3ھG|S;al*vƶ&}kW2x}zC駅Ttz[]ak??Ո41U_.;{ }"Xƶ]L8vh;r}lhwW7%ZS<ݕ w}ϮMsCp{t+ZxH2m}¸>~we0l`.IfZo _/Wp8>JTd=|uo7qvݖwHp*޴Ihò_=طYpnqqi,>9MiZVa81zt0f<6yx.AuI//9Ka}?}isrcr|'h)^v~1 vvwt^ǿ{Em̡1soԻe93r@3Cy1GW*/ֲk)} BznKQfpte~fsDrocD28 h.s/N~ w2rGyjo cyǭN6Z5+)zkW/i_mBX)^W{w4t-[_k >}sp7;5r'Sn}S1 -ۉ6((B!\iJ1Д(϶җDKXoe{躮MNXm2ٶkpFwy+twWV w-=F86ډeZ7~ ï԰\ϘCo\Ƽ?ygH&f\[43:w;xOO7 U=EMvo>yJ smsxB%$""$Ia`$"$cDc!A ""2""$Ia7uDER {Ą")k*xz{8fz7}$$!u7N?XCKB_UvÕ|O4dEDMdES#^ez;A ‰G0ݕC.znf]c] N8rccqJ#!Rѕ_bikXHut^J b@=yѴOĄTz'L{{a %b1֚ ߛrS |u񪽉چomE~fVnVP?b=܃\; nȒQcQTBbt g#`W =l} %C"wqit lnjIX@ᙾݺ|f_Ad+=GEϷ$5iwACaPQEK\{3-=U]؁SΨeOH iGNtDžs۠zz5)hrcnx7o>`!s~*ۉTU;+ܷxG ŨIWcg>K,9 <BX4mR,vp7y i`Om _;q_I ~צ w󌫧^i=.e ?J"h 6BabaVhݯ]ׅ88y _4`cɊB`x M7>nk$ƾva+H5 Z؟2+̀ڮ9-j\ f!<,6 E':`& 8DIQʫТހ0+{IYwc.)J^WVIis# " *5XwJA?[ 0hK.B#ʼHC֦_OuҮA:[ -{L=v!kyQ*`]p>gdP2PdA D)4ŀxB0?V8m QyyFdպװ u+3рLvX`3܄ZM DJӌ[[wbȆӗ6W;ߪx)”n=ߐe @s'6' EZ/Ӟ2,ÐYXa*ƒ}|J5yYYYU[T.pqavwL!*Gr0mR(dua_VrmGqӿXd/O@:d kNbܐ*͋O>x)!! b K))g!/?N:xf#ŲNW@fiZDRWfGUrGex},+vIGLu"yq{"̊l# d*u 6P4i0%aMQ7MX?GfH)D#T!Zh ~ޝiQKu(鑜)a I~Sq" YR"}rBtao:]