Blob Blame History Raw
%global selinux_types %(%{__awk} '/^#[[:space:]]*SELINUXTYPE=/,/^[^#]/ { if ($3 == "-") printf "%s ", $2 }' /etc/selinux/config 2>/dev/null)
%global selinux_variants %([ -z "%{selinux_types}" ] && echo mls targeted || echo %{selinux_types})

# unfortunately, radicale major version upgrades are breakable updates, therefore
# Fedora >= 31: introduce radicale3
# EL7: introduce radicale2 & radicale3 (planned)
# EL8: radicale3 (planned)

%define	radicale_major	3

%if %{?radicale_major} >= 3 && %{?radicale_major} < 4
%define	radicale_version	3.0.6
%elif %{?radicale_major} >= 2 && %{?radicale_major} < 3
%define	radicale_version	2.1.12
%endif

%define	radicale_name	radicale

%if %{?radicale_major} >= 3
%define	radicale_package_name	radicale3
%else
%define	radicale_package_name	radicale2
%endif

Name:             %{radicale_name}
Version:          %{radicale_version}
Release:          5%{?dist}
Summary:          A simple CalDAV (calendar) and CardDAV (contact) server
License:          GPLv3+
URL:              https://radicale.org
Source0:          https://github.com/Kozea/Radicale/archive/%{version}/%{radicale_name}-%{version}.tar.gz
Source1:          %{radicale_name}.service
Source2:          %{radicale_name}-logrotate
Source3:          %{radicale_name}-httpd
Source4:          %{radicale_name}.te
Source5:          %{radicale_name}.fc
Source6:          %{radicale_name}.if
Source7:          %{radicale_name}-tmpfiles.conf

BuildArch:        noarch

%package -n %{radicale_package_name}
Summary:          %{sum}

BuildRequires:    python3-devel
BuildRequires:    python3-setuptools
BuildRequires:    systemd
BuildRequires:    checkpolicy
BuildRequires:    selinux-policy-devel
BuildRequires:    hardlink

%if "%{?radicale_major}" == "3"
Conflicts:        radicale < 3.0.0
Conflicts:        radicale2
%endif

%if "%{?radicale_major}" == "2"
Conflicts:        radicale < 2.0.0
Conflicts:        radicale >= 3.0.0
Conflicts:        radicale3
%endif

%if "%{?radicale_major}" == "1"
Conflicts:        radicale >= 2.0.0
Conflicts:        radicale3
%endif

Requires:         python3-%{radicale_package_name} = %{version}-%{release}
Requires(pre):    shadow-utils
%{?systemd_requires}
%if "%{_selinux_policy_version}" != ""
Requires:         selinux-policy >= %{_selinux_policy_version}
%endif
Requires(post):   /usr/sbin/semodule
Requires(post):   /usr/sbin/fixfiles
Requires(post):   /usr/sbin/restorecon
%if 0%{?rhel}
Requires(post):   policycoreutils-python
%else
Requires(post):   policycoreutils-python-utils
%endif
Requires(postun): /usr/sbin/semodule
Requires(postun): /usr/sbin/fixfiles
Requires(postun): /usr/sbin/restorecon
%if 0%{?rhel}
Requires(postun): policycoreutils-python
%else
Requires(postun): policycoreutils-python-utils
%endif

%description
The Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It
aims to be a light solution, easy to use, easy to install, easy to configure.
As a consequence, it requires few software dependencies and is pre-configured
to work out-of-the-box.

The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD,
MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone
and Android clients. It is free and open-source software, released under GPL
version 3.


%description -n %{radicale_package_name}
The Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It
aims to be a light solution, easy to use, easy to install, easy to configure.
As a consequence, it requires few software dependencies and is pre-configured
to work out-of-the-box.

The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD,
MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone
and Android clients. It is free and open-source software, released under GPL
version 3.


%package -n python3-%{radicale_package_name}
Summary:          A simple CalDAV (calendar) and CardDAV (contact) server
Recommends:       python3-bcrypt
Recommends:       python3-passlib
%{?python_provide:%python_provide python3-%{radicale_name}}
Obsoletes:        python-%{radicale_package_name} < %{version}-%{release}

%if "%{?radicale_major}" == "3"
Conflicts:        python3-radicale < 3.0.0
Conflicts:        python3-radicale2
%endif

%if "%{?radicale_major}" == "2"
Conflicts:        python3-radicale < 2.0.0
Conflicts:        python3-radicale3
%endif

%if "%{?radicale_major}" == "1"
Conflicts:        python3-radicale >= 2.0.0
Conflicts:        python3-radicale2
Conflicts:        python3-radicale3
%endif

%description -n python3-%{radicale_package_name}
The Radicale Project is a CalDAV (calendar) and CardDAV (contact) server. It
aims to be a light solution, easy to use, easy to install, easy to configure.
As a consequence, it requires few software dependencies and is pre-configured
to work out-of-the-box.

The Radicale Project runs on most of the UNIX-like platforms (Linux, BSD,
MacOS X) and Windows. It is known to work with Evolution, Lightning, iPhone
and Android clients. It is free and open-source software, released under GPL
version 3.

%package -n %{radicale_package_name}-httpd
Summary:        httpd config for Radicale
Requires:       %{radicale_package_name} = %{version}-%{release}
Requires:       httpd
Requires:       python3-mod_wsgi

%if "%{?radicale_major}" == "3"
Conflicts:        radicale-httpd < 3.0.0
Conflicts:        radicale2-httpd
%endif

%if "%{?radicale_major}" == "2"
Conflicts:        radicale-httpd < 2.0.0
Conflicts:        radicale3-httpd
%endif

%if "%{?radicale_major}" == "1"
Conflicts:        radicale-httpd >= 2.0.0
Conflicts:        radicale2-httpd
Conflicts:        radicale3-httpd
%endif

%description -n %{radicale_package_name}-httpd
httpd example config for Radicale (Python3).

%prep
%autosetup -n Radicale-%{version}
mkdir SELinux
cp -p %{SOURCE4} %{SOURCE5} %{SOURCE6} SELinux

# _rundir according to definition
sed -i 's|\(/var/run\)|%{_rundir}|' %{SOURCE5}

%build
%py3_build
cd SELinux
for selinuxvariant in %{selinux_variants}
do
    make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
    mv %{radicale_name}.pp %{radicale_name}.pp.${selinuxvariant}
    make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
done
cd -

%install
%py3_install

# Install configuration files
mkdir -p %{buildroot}%{_sysconfdir}/%{radicale_name}/
install -p -m 640 config %{buildroot}%{_sysconfdir}/%{radicale_name}/
%if %{?radicale_major} < 3
install -p -m 644 logging %{buildroot}%{_sysconfdir}/%{radicale_name}/
%endif
install -p -m 644 rights %{buildroot}%{_sysconfdir}/%{radicale_name}/

# Install wsgi file
mkdir -p %{buildroot}%{_datadir}/%{radicale_name}
sed -i 's|^#!/usr/bin/env python3$|#!/usr/bin/python3|' radicale.wsgi
install -p -m 755 radicale.wsgi %{buildroot}%{_datadir}/%{radicale_name}/
%if %{?radicale_major} < 3
sed -i 's|^#!/usr/bin/env python3$|#!/usr/bin/python3|' radicale.fcgi
install -p -m 755 radicale.fcgi %{buildroot}%{_datadir}/%{radicale_name}/
%endif

# Install apache's configuration file
mkdir -p %{buildroot}%{_sysconfdir}/httpd/conf.d/
install -p -m 644 %{SOURCE3} %{buildroot}%{_sysconfdir}/httpd/conf.d/%{radicale_name}.conf

# Create folder where the calendar will be stored
mkdir -p  %{buildroot}%{_sharedstatedir}/%{radicale_name}/

install -D -p -m 644 %{SOURCE1} %{buildroot}%{_unitdir}/%{radicale_name}.service
%if %{?radicale_major} >= 3
## 3.0.0: Remove daemonization (should be handled by service managers)
# change start type
sed -i 's|\(Type=\).*|\1exec|' %{buildroot}%{_unitdir}/%{radicale_name}.service
# disable PIDfile
sed -i 's|\(PIDFile=\)|#NoLongerUsed in major version >=3#\1|' %{buildroot}%{_unitdir}/%{radicale_name}.service
# remove daemon options
sed -i 's|\(ExecStart=/usr/bin/radicale\).*|\1|' %{buildroot}%{_unitdir}/%{radicale_name}.service
%endif


install -D -p -m 644 %{SOURCE2} %{buildroot}%{_sysconfdir}/logrotate.d/%{radicale_name}
install -D -p -m 644 %{SOURCE7} %{buildroot}%{_tmpfilesdir}/%{radicale_name}.conf
mkdir -p %{buildroot}%{_localstatedir}/run/%{radicale_name}

# adjust _rundir
sed -i 's|\(/var/run\)|%{_rundir}|' %{buildroot}%{_tmpfilesdir}/%{radicale_name}.conf
sed -i 's|\(/var/run\)|%{_rundir}|' %{buildroot}%{_unitdir}/%{radicale_name}.service
mkdir -p %{buildroot}%{_rundir}/%{radicale_name}

mkdir -p %{buildroot}%{_localstatedir}/log/%{radicale_name}

for selinuxvariant in %{selinux_variants}
do
    install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
    install -p -m 644 SELinux/%{radicale_name}.pp.${selinuxvariant} \
        %{buildroot}%{_datadir}/selinux/${selinuxvariant}/%{radicale_name}.pp
done

%if 0%{?rhel}
/usr/sbin/hardlink -cv %{buildroot}%{_datadir}/selinux
%else
/usr/bin/hardlink -cv %{buildroot}%{_datadir}/selinux
%endif

%pre
if [ $1 -gt 1 ]; then
	if rpm -q %{name} >/dev/null; then
		version_major_existing=$(rpm -q --queryformat "%%{version}\n" %{name} | awk -F. '{ print $1 }' | sort -n | head -1)
	elif rpm -q %{radicale_name} >/dev/null; then
		version_major_existing=$(rpm -q --queryformat "%%{version}\n" %{radicale_name} | awk -F. '{ print $1 }' | sort -n | head -1)
	fi

	if [ -n "$version_major_existing" ]; then
%if %{?radicale_major} < 3
		if [ $version_major_existing -lt 2 ]; then
			# Failsafe protection to prevent automatic upgrade from major version 1 to 2 resulting in non-working service
			echo "*****************************************************"
			echo "* ERROR: radicale major version < 2 found on system *"
			echo "*        no automatic upgrade possible              *"
			echo "*        see http://radicale.org/1to2/              *"
			echo "*****************************************************"
			exit 1
		fi
%endif
%if %{?radicale_major} < 4
		if [ $version_major_existing -lt 3 ]; then
			# Failsafe protection to prevent automatic upgrade from major version 2 to 3 resulting in non-working service
			echo "*****************************************************"
			echo "* ERROR: radicale major version < 3 found on system *"
			echo "*        no automatic upgrade possible              *"
			echo "*****************************************************"
			exit 1
		fi
%endif
	else
		echo "ERROR : older version of radicale installed, but major version can't be retrieved - failsafe check blocks update"
		exit 1
	fi
fi

getent group %{radicale_name} >/dev/null || groupadd -r %{radicale_name}
getent passwd %{radicale_name} >/dev/null || \
    useradd -r -g %{radicale_name} -d %{_sharedstatedir}/%{radicale_name} -s /sbin/nologin \
    -c "Radicale service account" %{radicale_name}
exit 0

%post
%systemd_post %{radicale_name}.service
for selinuxvariant in %{selinux_variants}
do
  /usr/sbin/semodule -s ${selinuxvariant} -i \
    %{_datadir}/selinux/${selinuxvariant}/%{radicale_name}.pp &> /dev/null || :
done
# http://danwalsh.livejournal.com/10607.html
semanage port -a -t radicale_port_t -p tcp 5232 &> /dev/null || :
/usr/sbin/fixfiles -R %{radicale_name} restore &> /dev/null || :
/usr/sbin/fixfiles -R %{radicale_name}-httpd restore &> /dev/null || :
/usr/sbin/fixfiles -R %{radicale_name}-httpd-python2 restore &> /dev/null || :
/usr/sbin/restorecon -R %{_localstatedir}/log/%{radicale_name} &> /dev/null || :

%preun
%systemd_preun %{radicale_name}.service

%postun
%systemd_postun_with_restart %{radicale_name}.service 
if [ $1 -eq 0 ] ; then
  semanage port -d -p tcp 5232 &> /dev/null || :
  for selinuxvariant in %{selinux_variants}
  do
    /usr/sbin/semodule -s ${selinuxvariant} -r %{radicale_name} &> /dev/null || :
  done
  /usr/sbin/restorecon -R %{_localstatedir}/log/%{radicale_name} &> /dev/null || :
fi

%files -n %{radicale_package_name}
%doc README.md NEWS.md
%doc SELinux/*
%{_bindir}/%{radicale_name}
%dir %{_sysconfdir}/%{radicale_name}/
%config(noreplace) %attr(0640, root, %{radicale_name}) %{_sysconfdir}/%{radicale_name}/config
%if %{?radicale_major} < 3
%config(noreplace) %{_sysconfdir}/%{radicale_name}/logging
%endif
%config(noreplace) %{_sysconfdir}/%{radicale_name}/rights
%config(noreplace) %{_sysconfdir}/logrotate.d/%{radicale_name}
%{_unitdir}/%{radicale_name}.service
%{_tmpfilesdir}/%{radicale_name}.conf
%dir %attr(750, %{radicale_name}, %{radicale_name}) %{_localstatedir}/log/%{radicale_name}
%dir %attr(750, %{radicale_name}, %{radicale_name}) %{_sharedstatedir}/%{radicale_name}/
%dir %{_datadir}/%{radicale_name}
%dir %attr(755, %{radicale_name}, %{radicale_name}) %{_localstatedir}/run/%{radicale_name}
%{_datadir}/selinux/*/%{radicale_name}.pp

%files -n python3-%{radicale_package_name}
%license COPYING
%{python3_sitelib}/%{radicale_name}
%{python3_sitelib}/Radicale-*.egg-info

%files -n %{radicale_package_name}-httpd
%{_datadir}/%{radicale_name}/%{radicale_name}.wsgi
%if %{?radicale_major} < 3
%{_datadir}/%{radicale_name}/%{radicale_name}.fcgi
%endif
%config(noreplace) %{_sysconfdir}/httpd/conf.d/%{radicale_name}.conf

%changelog
* Sun Sep 20 2020 Peter Bieringer <pb@bieringer.de> - 3.0.6-5
- Include major version in package name

* Sun Sep 20 2020 Peter Bieringer <pb@bieringer.de> - 3.0.6-4
- Version 3.0.6 (obsoletes fcgi and logging config file)
- Add additional failsafe checks to prevent manual upgrade from major version 2
- Replace /var/run with _rundir

* Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.12-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

* Tue May 26 2020 Miro Hrončok <mhroncok@redhat.com> - 2.1.12-2
- Rebuilt for Python 3.9

* Tue May 19 2020 Juan Orti Alcaine <jortialc@redhat.com> - 2.1.12-1
- Version 2.1.12

* Thu Jan 30 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.11-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

* Sun Jan 12 2020 Juan Orti Alcaine <jortialc@redhat.com> - 2.1.11-2
- Fix hardlink path on epel

* Sun Jan 05 2020 Juan Orti Alcaine <jortialc@redhat.com> - 2.1.11-1
- Version 2.1.11

* Thu Oct 03 2019 Miro Hrončok <mhroncok@redhat.com> - 2.1.10-7
- Rebuilt for Python 3.8.0rc1 (#1748018)

* Mon Aug 26 2019 Juan Orti Alcaine <jortialc@redhat.com> - 2.1.10-6
- Use autogenerated python dependencies

* Mon Aug 19 2019 Miro Hrončok <mhroncok@redhat.com> - 2.1.10-5
- Rebuilt for Python 3.8

* Fri Jul 26 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.10-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

* Wed Jun 19 2019 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.10-3
- hardlink moved to /usr/bin

* Sat Feb 02 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.10-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

* Mon Sep 10 2018 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.10-1
- Version 2.1.10

* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.9-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 2.1.9-4
- Rebuilt for Python 3.7

* Thu May 31 2018 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.9-3
- Add versioned dependencies

* Wed May 23 2018 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.9-2
- Recommends: python3-bcrypt, python3-passlib

* Wed May 16 2018 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.9-1
- Version 2.1.9

* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.8-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

* Thu Nov 16 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.8-3
- SELinux rule to allow connection to POP port

* Sun Oct 08 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.8-2
- Run in daemon mode so it creates the PID file

* Mon Sep 25 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.8-1
- Version 2.1.8

* Wed Sep 20 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.7-1
- Version 2.1.7

* Tue Sep 12 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.6-2
- Upload 2.1.6 sources

* Tue Sep 12 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.6-1
- Version 2.1.6

* Sun Aug 27 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.5-1
- Version 2.1.5

* Mon Aug 07 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.4-1
- Version 2.1.4

* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.1.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

* Mon Jul 24 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.2-1
- Version 2.1.2

* Sat Jul 01 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.1-1
- Version 2.1.1

* Fri Jun 30 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.0-3
- Update SELinux policy

* Fri Jun 30 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.0-2
- Remove PrivateDevices=true (RHBZ#1452328)

* Sun Jun 25 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.1.0-1
- Version 2.1.0

* Sun May 28 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.0.0-1
- Version 2.0.0

* Wed May 03 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.0.0rc2-2
- Run in foreground

* Wed May 03 2017 Juan Orti Alcaine <jorti@fedoraproject.org> - 2.0.0rc2-1
- Version 2.0.0rc2
- Drop python2 support

* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.1-11
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

* Mon Dec 19 2016 Miro Hrončok <mhroncok@redhat.com> - 1.1.1-10
- Rebuild for Python 3.6

* Fri Dec 09 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-9
- Allow radicale_t to execute bin_t in SELinux policy RHBZ#1393569

* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.1.1-8
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

* Fri Jul 01 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-7
- Additional systemd hardening

* Fri Jun 24 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-6
- Correctly label the files

* Wed Jun 22 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-5
- Add /var/run/radicale directory

* Tue Jun 21 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-4
- Update dependencies

* Tue Jun 21 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-3
- Create python2 subpackage

* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

* Fri Jan 08 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1.1-1
- Update to 1.1.1 (#1296746)

* Fri Jan 01 2016 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.1-1
- Version 1.1

* Tue Nov 10 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.1-4
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

* Thu Nov 05 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.0.1-3
- Fix radicale-httpd for python3

* Thu Sep 24 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.0.1-2
- Unify spec for Fedora and epel7

* Tue Sep 22 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.0.1-1
- Version 1.0.1

* Tue Sep 15 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 1.0-1
- Version 1.0
- Merge SELinux subpackage into the main package

* Mon Sep 07 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-7
- Drop old _selinux_policy_version hack
- Require radicale-selinux

* Fri Jul 24 2015 Tomas Radej <tradej@redhat.com> - 0.10-6
- Updated dep on policycoreutils-python-utils

* Wed Jun 17 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-5
- Switch to python3

* Thu Apr 09 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-4
- Use license macro

* Mon Apr 06 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-3
- Add patch1 to fix rhbz#1206813

* Tue Feb 24 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-2
- Add radicale_var_run_t to SELinux policy 1.0.3

* Tue Jan 13 2015 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.10-1
- Version 0.10

* Mon Aug 18 2014 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.9-2
- Hide error when re-adding SELinux port label.

* Thu Aug 14 2014 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.9-1
- Version 0.9
- Automatically restart service if it dies.
- Update systemwide patch

* Mon Aug 04 2014 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-11
- Handle PID file.

* Thu Jul 17 2014 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-10
- Add network-online.target dependency. Bug #1119818

* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

* Tue Apr 29 2014 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-8
- Add PrivateDevices to unit file

* Wed Dec 25 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-7
- SELinux policy 1.0.2

* Fri Nov 29 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-6
- SELinux policy 1.0.1 fix bug #1035925

* Fri Nov 08 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-5
- Hardcode _selinux_policy_version in F20 because of #999584

* Thu Oct 03 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-4
- Update httpd config file and add SELinux policy. Bug #1014408

* Tue Aug 27 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-3
- Move .wsgi and .fcgi to main package

* Sun Jul 21 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-2
- BuildRequire python2-devel

* Thu Jul 18 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.8-1
- Update to version 0.8
- Merge Till Maas's spec file. Bug #922276

* Mon Jul 08 2013 Juan Orti Alcaine <jorti@fedoraproject.org> - 0.7.1-1
- Initial packaging