summaryrefslogtreecommitdiff
path: root/net/Radicale
diff options
context:
space:
mode:
authortron <tron@pkgsrc.org>2012-08-12 19:24:31 +0000
committertron <tron@pkgsrc.org>2012-08-12 19:24:31 +0000
commit6322ab0d26bd4c54b436c629e990797393d38765 (patch)
tree2a3bef25c8424564dc72d43a6d8b7a9d2362f292 /net/Radicale
parent0b05a8b7b2a33351d7dc4bdc3d0afbc9bd72fa61 (diff)
downloadpkgsrc-6322ab0d26bd4c54b436c629e990797393d38765.tar.gz
Update "radicale" package to version 0.7.1. Changes version 0.6.4:
- Many address books fixes - New IMAP ACL (by Daniel Aleksandersen) - PAM ACL fixed (by Daniel Aleksandersen) - Courier ACL fixed (by Benjamin Frank) - Always set display name to collections (by Oskari Timperi) - Various DELETE responses fixed - Repeating events - Collection deletion - Courier and PAM authentication methods - CardDAV support - Custom LDAP filters supported
Diffstat (limited to 'net/Radicale')
-rw-r--r--net/Radicale/DESCR16
-rw-r--r--net/Radicale/Makefile29
-rw-r--r--net/Radicale/PLIST19
-rw-r--r--net/Radicale/distinfo8
4 files changed, 45 insertions, 27 deletions
diff --git a/net/Radicale/DESCR b/net/Radicale/DESCR
index 0565469c1f6..c65aa4cc716 100644
--- a/net/Radicale/DESCR
+++ b/net/Radicale/DESCR
@@ -1,11 +1,7 @@
-The Radicale Project is a complete CalDAV calendar server solution.
-It can store multiple calendars.
+The Radicale Project is a complete CalDAV (calendar) and CardDAV
+(contact) server solution.
-Calendars are available for both local and remote access, possibly
-limited through authentication policies. They can be viewed and
-edited by calendar clients on mobile phones or computers. Technical
-Description
-
-Radicale aims to be a light solution, easy to use, easy to install,
-easy to configure. As a consequence, it requires few software
-dependencies and is pre-configured to work out-of-the-box.
+Calendars and address books are available for both local and remote
+access, possibly limited through authentication policies. They can be
+viewed and edited by calendar and contact clients on mobile phones or
+computers.
diff --git a/net/Radicale/Makefile b/net/Radicale/Makefile
index c8d8838a03b..0c5c3ad59f7 100644
--- a/net/Radicale/Makefile
+++ b/net/Radicale/Makefile
@@ -1,23 +1,30 @@
-# $NetBSD: Makefile,v 1.5 2012/05/30 14:54:38 wiz Exp $
-#
+# $NetBSD: Makefile,v 1.6 2012/08/12 19:24:31 tron Exp $
-DISTNAME= Radicale-0.6.4
-PKGREVISION= 2
-CATEGORIES= www time
+DISTNAME= Radicale-0.7.1
+CATEGORIES= net time www
MASTER_SITES= http://pypi.python.org/packages/source/R/Radicale/
MAINTAINER= pkgsrc-users@NetBSD.org
HOMEPAGE= http://radicale.org/
-COMMENT= Simple Calendar Server written in Python
+COMMENT= CalDAV (calendar) and CardDAV (contact) server
LICENSE= gnu-gpl-v3
PKG_DESTDIR_SUPPORT= user-destdir
-
-USE_LANGUAGES= # none
+PYDISTUTILSPKG= yes
+EGDIR= share/examples/radicale
PYTHON_VERSIONS_INCLUDE_3X= yes
-PYTHON_VERSIONS_INCOMPATIBLE= 25
+INSTALLATION_DIRS= ${EGDIR}
+OWN_DIRS= ${PKG_SYSCONFDIR}/radicale
+CONF_FILES+= ${EGDIR}/config ${PKG_SYSCONFDIR}/radicale/config
+
+post-build:
+ ${SED} -e "s#/etc#${PKG_SYSCONFDIR}#" -e "s#apache2/#httpd/#" \
+ ${WRKSRC}/config >${WRKSRC}/config.pkgsrc
+
+post-install:
+ ${INSTALL_DATA} ${WRKSRC}/config.pkgsrc \
+ ${DESTDIR}${PREFIX}/${EGDIR}/config
-.include "../../lang/python/application.mk"
-.include "../../lang/python/distutils.mk"
+.include "../../lang/python/extension.mk"
.include "../../mk/bsd.pkg.mk"
diff --git a/net/Radicale/PLIST b/net/Radicale/PLIST
index d4c5fd6613b..7bdc632044f 100644
--- a/net/Radicale/PLIST
+++ b/net/Radicale/PLIST
@@ -1,18 +1,26 @@
-@comment $NetBSD: PLIST,v 1.2 2012/05/30 14:54:38 wiz Exp $
+@comment $NetBSD: PLIST,v 1.3 2012/08/12 19:24:31 tron Exp $
bin/radicale
-${PYSITELIB}/${EGG_FILE}
${PYSITELIB}/radicale/__init__.py
${PYSITELIB}/radicale/__init__.pyc
${PYSITELIB}/radicale/__init__.pyo
${PYSITELIB}/radicale/__main__.py
${PYSITELIB}/radicale/__main__.pyc
${PYSITELIB}/radicale/__main__.pyo
+${PYSITELIB}/radicale/acl/IMAP.py
+${PYSITELIB}/radicale/acl/IMAP.pyc
+${PYSITELIB}/radicale/acl/IMAP.pyo
${PYSITELIB}/radicale/acl/LDAP.py
${PYSITELIB}/radicale/acl/LDAP.pyc
${PYSITELIB}/radicale/acl/LDAP.pyo
+${PYSITELIB}/radicale/acl/PAM.py
+${PYSITELIB}/radicale/acl/PAM.pyc
+${PYSITELIB}/radicale/acl/PAM.pyo
${PYSITELIB}/radicale/acl/__init__.py
${PYSITELIB}/radicale/acl/__init__.pyc
${PYSITELIB}/radicale/acl/__init__.pyo
+${PYSITELIB}/radicale/acl/courier.py
+${PYSITELIB}/radicale/acl/courier.pyc
+${PYSITELIB}/radicale/acl/courier.pyo
${PYSITELIB}/radicale/acl/htpasswd.py
${PYSITELIB}/radicale/acl/htpasswd.pyc
${PYSITELIB}/radicale/acl/htpasswd.pyo
@@ -25,6 +33,13 @@ ${PYSITELIB}/radicale/ical.pyo
${PYSITELIB}/radicale/log.py
${PYSITELIB}/radicale/log.pyc
${PYSITELIB}/radicale/log.pyo
+${PYSITELIB}/radicale/storage/__init__.py
+${PYSITELIB}/radicale/storage/__init__.pyc
+${PYSITELIB}/radicale/storage/__init__.pyo
+${PYSITELIB}/radicale/storage/filesystem.py
+${PYSITELIB}/radicale/storage/filesystem.pyc
+${PYSITELIB}/radicale/storage/filesystem.pyo
${PYSITELIB}/radicale/xmlutils.py
${PYSITELIB}/radicale/xmlutils.pyc
${PYSITELIB}/radicale/xmlutils.pyo
+share/examples/radicale/config
diff --git a/net/Radicale/distinfo b/net/Radicale/distinfo
index 889445e03d6..f7da8c03cea 100644
--- a/net/Radicale/distinfo
+++ b/net/Radicale/distinfo
@@ -1,5 +1,5 @@
-$NetBSD: distinfo,v 1.2 2012/01/08 16:26:57 wiz Exp $
+$NetBSD: distinfo,v 1.3 2012/08/12 19:24:31 tron Exp $
-SHA1 (Radicale-0.6.4.tar.gz) = 15854dd3a7070ef8438573b4a9fef92a2b46b8ab
-RMD160 (Radicale-0.6.4.tar.gz) = 9da7aede8ec48fa9725a85985cd3e6e3bd277689
-Size (Radicale-0.6.4.tar.gz) = 30994 bytes
+SHA1 (Radicale-0.7.1.tar.gz) = c3cbb34a7dd01d2e7d079ef3336f172150534769
+RMD160 (Radicale-0.7.1.tar.gz) = 7bc5c2a0ed70d2fcf162aa370d250b4e19bd545e
+Size (Radicale-0.7.1.tar.gz) = 35355 bytes