radicale: break into own package

Since this is an application it is not suitable for pythonPackages,
which is more appropriate for Python modules.
This commit is contained in:
Robert Helgesson 2016-09-24 19:26:15 +02:00
parent c68850c6be
commit 9d2a831497
No known key found for this signature in database
GPG key ID: C3DB11069E65DC86
5 changed files with 46 additions and 35 deletions

View file

@ -35,6 +35,14 @@ following incompatible changes:</para>
Now you need to use versioned attributes, like <literal>gnome3</literal>.
</para>
</listitem>
<listitem>
<para>
The attribute name of the Radicale daemon has been changed from
<literal>pythonPackages.radicale</literal> to
<literal>radicale</literal>.
</para>
</listitem>
</itemizedlist>

View file

@ -33,7 +33,7 @@ in
};
config = mkIf cfg.enable {
environment.systemPackages = [ pkgs.pythonPackages.radicale ];
environment.systemPackages = [ pkgs.radicale ];
users.extraUsers = singleton
{ name = "radicale";
@ -52,7 +52,7 @@ in
description = "A Simple Calendar and Contact Server";
after = [ "network-interfaces.target" ];
wantedBy = [ "multi-user.target" ];
script = "${pkgs.pythonPackages.radicale}/bin/radicale -C ${confFile} -f";
script = "${pkgs.radicale}/bin/radicale -C ${confFile} -f";
serviceConfig.User = "radicale";
serviceConfig.Group = "radicale";
};

View file

@ -0,0 +1,34 @@
{ stdenv, fetchurl, pythonPackages }:
pythonPackages.buildPythonApplication rec {
name = "radicale-${version}";
version = "1.1.1";
src = fetchurl {
url = "mirror://pypi/R/Radicale/Radicale-${version}.tar.gz";
sha256 = "1c5lv8qca21mndkx350wxv34qypqh6gb4rhzms4anr642clq3jg2";
};
propagatedBuildInputs = [
pythonPackages.flup
pythonPackages.ldap
pythonPackages.sqlalchemy
];
doCheck = true;
meta = with stdenv.lib; {
homepage = http://www.radicale.org/;
description = "CalDAV CardDAV server";
longDescription = ''
The Radicale Project is a complete CalDAV (calendar) and CardDAV
(contact) server solution. Calendars and address books are available for
both local and remote access, possibly limited through authentication
policies. They can be viewed and edited by calendar and contact clients
on mobile phones or computers.
'';
license = licenses.gpl3Plus;
platform = platforms.all;
maintainers = with maintainers; [ edwtjo pSub ];
};
}

View file

@ -10843,6 +10843,8 @@ in
inherit (darwin.apple_sdk.frameworks) AppKit Carbon Cocoa;
};
radicale = callPackage ../servers/radicale { };
rake = callPackage ../development/tools/build-managers/rake { };
redis = callPackage ../servers/nosql/redis { };

View file

@ -8504,39 +8504,6 @@ in modules // {
};
radicale = buildPythonPackage rec {
name = "radicale-${version}";
namePrefix = "";
version = "1.1.1";
src = pkgs.fetchurl {
url = "mirror://pypi/R/Radicale/Radicale-${version}.tar.gz";
sha256 = "1c5lv8qca21mndkx350wxv34qypqh6gb4rhzms4anr642clq3jg2";
};
propagatedBuildInputs = with self; [
flup
ldap
sqlalchemy
];
doCheck = true;
meta = {
homepage = http://www.radicale.org/;
description = "CalDAV CardDAV server";
longDescription = ''
The Radicale Project is a complete CalDAV (calendar) and CardDAV
(contact) server solution. Calendars and address books are available for
both local and remote access, possibly limited through authentication
policies. They can be viewed and edited by calendar and contact clients
on mobile phones or computers.
'';
license = licenses.gpl3Plus;
maintainers = with maintainers; [ edwtjo pSub ];
};
};
raven = buildPythonPackage rec {
name = "raven-3.4.1";