Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

radicale3-3.1.9-1.el9 RPM for noarch

From EPEL 9 for aarch64 / Packages / r

Name: radicale3 Distribution: Fedora Project
Version: 3.1.9 Vendor: Fedora Project
Release: 1.el9 Build date: Mon Mar 18 07:30:38 2024
Group: Unspecified Build host: buildvm-a64-29.iad2.fedoraproject.org
Size: 27337 Source RPM: radicale-3.1.9-1.el9.src.rpm
Packager: Fedora Project
Url: https://radicale.org
Summary: A simple CalDAV (calendar) and CardDAV (contact) server
The Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It
aims to be a light solution, easy to use, easy to install, easy to configure.
As a consequence, it requires few software dependencies and is pre-configured
to work out-of-the-box.

The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD,
MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone
and Android clients. It is free and open-source software, released under GPL
version 3.

THIS IS MAJOR VERSION 3

UPGRADE BETWEEN MAJOR VERSIONS IS NOT SUPPORTED
	-> deinstall old major version
	-> install new version
	-> follow migration hints
Upgrade hints from major version 2 -> 3 can be found here:
 https://github.com/Kozea/Radicale/blob/v3.1.0/NEWS.md
  (section '3.0.0')

Provides

Requires

License

GPLv3+

Changelog

* Mon Mar 18 2024 Peter Bieringer <pb@bieringer.de> - 3.1.9-1
  - Update to 3.1.9
  - Remove obsolete patches
  - Add support for intermediate build using gitcommit
* Sun Oct 29 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-55
  - Debundle vobject as now available in EPEL9 (#2246219)
  - Skip bundle setup in case of nothing to bundle
* Tue Aug 08 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-54
  - Readjust setup.py after applying patch to proper version (#2229519)
* Wed Jun 21 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-53
  - Update patch release/upstream to d7ce2f0b (2023-04-22)
  - Add radicale-3.1.8-fix-main-component-PR-1252.patch
  - Partially align spec file with Fedora variant
* Sat Apr 15 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-51
  - Move bundled required modules to USER_SITE directory
  - Disable bundled dateutil (EPEL provides now 2.8.2)
  - Remove cases for radicale major version 1 and 2
  - Move binaries to libexec and create a wrapper script
  - Align systemd unit file with f38
  - Fix __requires_exclude and fix/add "Requires" entries
* Tue Mar 21 2023 Peter Bieringer <pb@bieringer.de> - 3.1.8-38
  - Replace PR-1271 and PR-1276 with patch against upstream 6ae831a3
  - Extend SELinux policy to allow native journald logging
  - Update to 3.1.8
  - Disable bundled passlib (EPEL provides now 1.7.4)
  - Disable bundled defusedxml (EPEL provides now 0.7.1)
* Wed Jan 11 2023 Peter Bieringer <pb@bieringer.de> - 3.1.7-37
  - Add radicale-disable-timestamp-if-started-by-systemd-PR-1276.patch
  - Fix still unsolved SELinux issues (#2156633)
  - Add radicale-fix-move-behind-proxy-PR-1271.patch
* Fri May 13 2022 Peter Bieringer <pb@bieringer.de> - 3.1.7-30
  - Update to 3.1.7 (#2077126)

Files

/etc/radicale
/etc/radicale/config
/etc/radicale/rights
/run/radicale
/usr/bin/radicale
/usr/lib/systemd/system/radicale.service
/usr/lib/tmpfiles.d/radicale.conf
/usr/libexec/radicale
/usr/libexec/radicale/radicale
/usr/share/doc/radicale3
/usr/share/doc/radicale3/CHANGELOG.md
/usr/share/doc/radicale3/README.md
/usr/share/radicale
/var/lib/radicale


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 02:37:42 2024