Mon, 29 Apr 2024 01:18:46 UTC | login

Information for build radicale-3.1.8-54.fc39

ID255347
Package Nameradicale
Version3.1.8
Release54.fc39
Epoch
SummaryA simple CalDAV (calendar) and CardDAV (contact) server
DescriptionThe Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It aims to be a light solution, easy to use, easy to install, easy to configure. As a consequence, it requires few software dependencies and is pre-configured to work out-of-the-box. The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD, MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone and Android clients. It is free and open-source software, released under GPL version 3.
Built bydavidlt
State complete
Volume DEFAULT
StartedMon, 23 Oct 2023 07:56:28 UTC
CompletedMon, 23 Oct 2023 07:56:28 UTC
Tags
f40
RPMs
src
radicale-3.1.8-54.fc39.src.rpm (info) (download)
noarch
python3-radicale3-3.1.8-54.fc39.noarch.rpm (info) (download)
radicale3-3.1.8-54.fc39.noarch.rpm (info) (download)
radicale3-httpd-3.1.8-54.fc39.noarch.rpm (info) (download)
radicale3-selinux-3.1.8-54.fc39.noarch.rpm (info) (download)
Changelog * Tue Aug 08 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-54 - Readjust setup.py after applying patch to proper version (#2229519) * Fri Jul 21 2023 Fedora Release Engineering <releng@fedoraproject.org> - 3.1.8-52.2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild * Mon Jun 26 2023 Python Maint <python-maint@redhat.com> - 3.1.8-52.1 - Rebuilt for Python 3.12 * Wed Jun 21 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-53 - Update patch release/upstream to d7ce2f0b (2023-04-22) - Add radicale-3.1.8-fix-main-component-PR-1252.patch - Remove cases for radicale major version 1 and 2 - Partially align spec file with EPEL variant - Move binaries to libexec and create a wrapper script - Align systemd unit file and SELinux definition with EPEL variant * Wed Jun 14 2023 Python Maint <python-maint@redhat.com> - 3.1.8-39 - Rebuilt for Python 3.12 * Tue Mar 21 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-38 - Add patch against upstream 6ae831a3 - Extend SELinux policy to allow native journald logging - Update to 3.1.8 * Fri Jan 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 3.1.7-38 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Wed Jan 11 2023 Peter Bieringer <pb@bieringer.de> - 3.1.7-37 - Add radicale-disable-timestamp-if-started-by-systemd-PR-1276.patch - Fix still unsolved SELinux issues (#2156633) - Add radicale-fix-move-behind-proxy-PR-1271.patch * Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.1.7-32 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Wed Jun 15 2022 Python Maint <python-maint@redhat.com> - 3.1.7-31 - Rebuilt for Python 3.11 * Wed Apr 20 2022 Peter Bieringer <pb@bieringer.de> - 3.1.7-30 - Update to 3.1.7 (#2077126) * Tue Apr 19 2022 Peter Bieringer <pb@bieringer.de> - 3.1.6-29 - Update to 3.1.6 (#2076547) * Tue Feb 08 2022 Peter Bieringer <pb@bieringer.de> - 3.1.5-29 - Update to 3.1.5 (#2052179) * Thu Feb 03 2022 Peter Bieringer <pb@bieringer.de> - 3.1.4-28 - Update to 3.1.4 (#2049932) * Fri Jan 28 2022 Peter Bieringer <pb@bieringer.de> - 3.1.3-27 - Update to 3.1.3 (#2047522) * Sun Jan 23 2022 Peter Bieringer <pb@bieringer.de> - 3.1.2-26 - Update to 3.1.2 (#2043986) * Fri Jan 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.1.1-25 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Wed Jan 19 2022 Peter Bieringer <pb@bieringer.de> - 3.1.1-24 - Version 3.1.1 - Fix URLs to major version upgrade notes - Replace NEWS.md by CHANGELOG.md * Mon Dec 27 2021 Peter Bieringer <pb@bieringer.de> - 3.1.0-23 - SELinux policy: add notes in subpackage description and default config file that storage hooks are not supported so far (RHBZ#1928899) - add required init_nnp_daemon_domain to radicale.te (1.0.9): (RHBZ#2020942) * Mon Dec 27 2021 Peter Bieringer <pb@bieringer.de> - 3.1.0-22 - Version 3.1.0