jorti pushed to radicale (f22). "Add patch to fix deletion of entries from various clients"

notifications at fedoraproject.org notifications at fedoraproject.org
Mon Apr 6 12:09:39 UTC 2015


>From 0f63bceca6a994d6af5e0bdb7050c515fd75dc21 Mon Sep 17 00:00:00 2001
From: Juan Orti Alcaine <juan.orti at miceliux.com>
Date: Mon, 6 Apr 2015 14:06:45 +0200
Subject: Add patch to fix deletion of entries from various clients


diff --git a/radicale-0.10-fix_delete_entry.patch b/radicale-0.10-fix_delete_entry.patch
new file mode 100644
index 0000000..4427b51
--- /dev/null
+++ b/radicale-0.10-fix_delete_entry.patch
@@ -0,0 +1,24 @@
+From 78e203a2b9a4c5ce605abe20f43efcc69eedcb74 Mon Sep 17 00:00:00 2001
+From: Markus Unterwaditzer <markus at unterwaditzer.net>
+Date: Sun, 22 Mar 2015 12:25:54 +0100
+Subject: [PATCH] Fix another instance of #117
+
+---
+ radicale/__init__.py | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/radicale/__init__.py b/radicale/__init__.py
+index 55329e5..ad8fbba 100644
+--- a/radicale/__init__.py
++++ b/radicale/__init__.py
+@@ -382,8 +382,8 @@ def delete(self, environ, read_collections, write_collections, content,
+ 
+         if item:
+             # Evolution bug workaround
+-            etag = environ.get("HTTP_IF_MATCH", item.etag).replace("\\", "")
+-            if etag == item.etag:
++            if_match = environ.get("HTTP_IF_MATCH", "*").replace("\\", "")
++            if if_match in ("*", item.etag):
+                 # No ETag precondition or precondition verified, delete item
+                 answer = xmlutils.delete(environ["PATH_INFO"], collection)
+                 return client.OK, {}, answer
diff --git a/radicale.spec b/radicale.spec
index 9c34eda..bd1f916 100644
--- a/radicale.spec
+++ b/radicale.spec
@@ -1,6 +1,6 @@
 Name:             radicale
 Version:          0.10
-Release:          2%{?dist}
+Release:          3%{?dist}
 Summary:          A simple CalDAV (calendar) and CardDAV (contact) server
 Group:            Applications/Internet
 License:          GPLv3+
@@ -13,8 +13,10 @@ Source4:          %{name}.te
 Source5:          %{name}.fc
 Source6:          %{name}.if
 Source7:          %{name}-tmpfiles.conf
-# config adjustments for systemwide installation
+# Patch0: config adjustments for systemwide installation
 Patch0:           %{name}-0.10-systemwide.patch
+# Patch1: https://github.com/Kozea/Radicale/issues/117#issuecomment-84588704
+Patch1:           %{name}-0.10-fix_delete_entry.patch
 
 BuildArch:        noarch
 BuildRequires:    python2-devel
@@ -74,6 +76,7 @@ Selinux policy for Radicale
 %prep
 %setup -q -n Radicale-%{version}
 %patch0 -p1
+%patch1 -p1
 mkdir SELinux
 cp -p %{SOURCE4} %{SOURCE5} %{SOURCE6} SELinux
 
@@ -191,6 +194,9 @@ fi
 %{_datadir}/selinux/*/%{name}.pp
 
 %changelog
+* Mon Apr 06 2015 Juan Orti Alcaine <jorti at fedoraproject.org> - 0.10-3
+- Add patch1 to fix rhbz#1206813
+
 * Tue Feb 24 2015 Juan Orti Alcaine <jorti at fedoraproject.org> - 0.10-2
 - Add radicale_var_run_t to SELinux policy 1.0.3
 
-- 
cgit v0.10.2


	http://pkgs.fedoraproject.org/cgit/radicale.git/commit/?h=f22&id=0f63bceca6a994d6af5e0bdb7050c515fd75dc21


More information about the scm-commits mailing list