Sophie

Sophie

distrib > Mageia > 6 > armv7hl > media > core-updates-src > by-pkgid > a96e1fa56355d789a9ed95aeda4b28b6 > files > 2

krfb-17.12.2-1.mga6.src.rpm

#
# Please do not update/rebuild/touch this package before asking first to mikala and/or neoclust
# This package is part of the KDE Stack.
#

%define rel 1

Name:           krfb
Epoch:          3
Version: 17.12.2
Release:        %mkrel %{rel}
Summary:        Remote Desktop Server
Group:          Networking/Remote access
License:        GPLv2 LGPLv2 GFDL
URL:            http://www.kde.org
Source0:        http://download.kde.org/stable/%{version}/src/%{name}-%{version}.tar.xz

BuildRequires:  kf5-macros

BuildRequires:  pkgconfig(Qt5DBus)
BuildRequires:  pkgconfig(Qt5Gui)
BuildRequires:  pkgconfig(Qt5Widgets)
BuildRequires:  pkgconfig(Qt5X11Extras)
BuildRequires:  pkgconfig(Qt5Core)

BuildRequires:  ki18n-devel
BuildRequires:  kcompletion-devel
BuildRequires:  kconfig-devel
BuildRequires:  kcoreaddons-devel
BuildRequires:  kcrash-devel
BuildRequires:  kdbusaddons-devel
BuildRequires:  kdnssd-devel
BuildRequires:  kdoctools-devel
BuildRequires:  knotifications-devel
BuildRequires:  kwallet-devel
BuildRequires:  kwidgetsaddons-devel
BuildRequires:  kxmlgui-devel

BuildRequires:  pkgconfig(libxslt)
BuildRequires:  pkgconfig(libvncserver) >= 0.9.10
BuildRequires:  pkgconfig(xtst)
Recommends:     krfb-handbook
Conflicts:      krdc < 3:4.8.97-3
# conflicts with mga5 packages
Conflicts:      kde-l10n-ar < 17.04.3-1
Conflicts:      kde-l10n-bg < 17.04.3-1
Conflicts:      kde-l10n-bs < 17.04.3-1
Conflicts:      kde-l10n-ca < 17.04.3-1
Conflicts:      kde-l10n-ca-valencia < 17.04.3-1
Conflicts:      kde-l10n-cs < 17.04.3-1
Conflicts:      kde-l10n-da < 17.04.3-1
Conflicts:      kde-l10n-de < 17.04.3-1
Conflicts:      kde-l10n-el < 17.04.3-1
Conflicts:      kde-l10n-en_GB < 17.04.3-1
Conflicts:      kde-l10n-en_US < 17.04.3-1
Conflicts:      kde-l10n-es < 17.04.3-1
Conflicts:      kde-l10n-et < 17.04.3-1
Conflicts:      kde-l10n-eu < 17.04.3-1
Conflicts:      kde-l10n-fa < 17.04.3-1
Conflicts:      kde-l10n-fi < 17.04.3-1
Conflicts:      kde-l10n-fr < 17.04.3-1
Conflicts:      kde-l10n-ga < 17.04.3-1
Conflicts:      kde-l10n-gl < 17.04.3-1
Conflicts:      kde-l10n-he < 17.04.3-1
Conflicts:      kde-l10n-hi < 17.04.3-1
Conflicts:      kde-l10n-hr < 17.04.3-1
Conflicts:      kde-l10n-hu < 17.04.3-1
Conflicts:      kde-l10n-ia < 17.04.3-1
Conflicts:      kde-l10n-id < 17.04.3-1
Conflicts:      kde-l10n-is < 17.04.3-1
Conflicts:      kde-l10n-it < 17.04.3-1
Conflicts:      kde-l10n-ja < 17.04.3-1
Conflicts:      kde-l10n-kk < 17.04.3-1
Conflicts:      kde-l10n-km < 17.04.3-1
Conflicts:      kde-l10n-ko < 17.04.3-1
Conflicts:      kde-l10n-lt < 17.04.3-1
Conflicts:      kde-l10n-lv < 17.04.3-1
Conflicts:      kde-l10n-mr < 17.04.3-1
Conflicts:      kde-l10n-nb < 17.04.3-1
Conflicts:      kde-l10n-nds < 17.04.3-1
Conflicts:      kde-l10n-nl < 17.04.3-1
Conflicts:      kde-l10n-nn < 17.04.3-1
Conflicts:      kde-l10n-pa < 17.04.3-1
Conflicts:      kde-l10n-pl < 17.04.3-1
Conflicts:      kde-l10n-pt < 17.04.3-1
Conflicts:      kde-l10n-pt_BR < 17.04.3-1
Conflicts:      kde-l10n-ro < 17.04.3-1
Conflicts:      kde-l10n-ru < 17.04.3-1
Conflicts:      kde-l10n-sk < 17.04.3-1
Conflicts:      kde-l10n-sl < 17.04.3-1
Conflicts:      kde-l10n-sr < 17.04.3-1
Conflicts:      kde-l10n-sv < 17.04.3-1
Conflicts:      kde-l10n-tr < 17.04.3-1
Conflicts:      kde-l10n-ug < 17.04.3-1
Conflicts:      kde-l10n-uk < 17.04.3-1
Conflicts:      kde-l10n-wa < 17.04.3-1
Conflicts:      kde-l10n-zh_CN < 17.04.3-1
Conflicts:      kde-l10n-zh_TW < 17.04.3-1

%description
KDE Desktop Sharing is a server application that allows you to share your
current session with a user on another machine, who can use a VNC client to view
or even control the desktop.

%files -f %name.lang
%_kf5_bindir/krfb
%_qt5_plugindir/krfb/*.so
%_kf5_datadir/krfb
%_kf5_applicationsdir/*.desktop
%_kf5_servicetypes/krfb*.desktop
%_datadir/appdata/org.kde.krfb.appdata.xml
%_iconsdir/*/*/apps/*

#------------------------------------------------------------------------------

%define major_krfbprivate 5
%define libkrfbprivate %mklibname krfbprivate %{major_krfbprivate}

%package -n %libkrfbprivate
Summary:       Runtime library for Krfb
Group:         System/Libraries

%description -n %libkrfbprivate
Runtime library for Krfb.

%files -n %libkrfbprivate
%_kf5_libdir/libkrfbprivate.so.%{major_krfbprivate}*

#------------------------------------------------------------------------------

%package -n krfb-handbook
Summary:        KRFB Handbook
Group:          Documentation
BuildArch:      noarch
Requires:       krfb >= %{epoch}:%{version}-%{release}
Conflicts:      krfb < 3:4.7.1

%description -n krfb-handbook
This package provides KRFB Handbook.

%files -n krfb-handbook
%doc %_kf5_docdir/HTML/*/krfb

#------------------------------------------------------------------------------

%prep
%setup -q
%autopatch -p1

%build
export LD=%_kf5_bindir/ld.gold
%cmake_kf5
%make_build

%install
%make_install -C build
%find_lang %name


%changelog
* Sat Feb 17 2018 neoclust <neoclust> 3:17.12.2-1.mga6
+ Revision: 1202317
- New version 17.12.2
- New version 17.12.1

* Wed Mar 08 2017 neoclust <neoclust> 3:16.12.3-1.mga6
+ Revision: 1090119
- New version 16.12.3
- New version 16.12.2
- New version 16.12.1

* Sat Dec 24 2016 neoclust <neoclust> 3:16.12.0-1.mga6
+ Revision: 1076863
- New version 16.12.0

* Sun Dec 04 2016 neoclust <neoclust> 3:16.11.90-1.mga6
+ Revision: 1072055
- New version 16.11.90

* Tue Nov 15 2016 neoclust <neoclust> 3:16.08.3-1.mga6
+ Revision: 1067373
- New version 16.08.3

* Mon Oct 17 2016 neoclust <neoclust> 3:16.08.2-1.mga6
+ Revision: 1061436
- New version 16.08.2

* Thu Sep 08 2016 neoclust <neoclust> 3:16.08.1-1.mga6
+ Revision: 1050699
- New version 16.08.1

* Sat Aug 20 2016 neoclust <neoclust> 3:16.08.0-1.mga6
+ Revision: 1047343
- New version 16.08.0

* Sat Jul 09 2016 neoclust <neoclust> 3:16.04.3-1.mga6
+ Revision: 1040100
- New version 16.04.3
- New version 16.04.2

* Wed May 11 2016 neoclust <neoclust> 3:16.04.1-1.mga6
+ Revision: 1012590
- New version 16.04.1

* Fri Apr 22 2016 neoclust <neoclust> 3:16.04.0-1.mga6
+ Revision: 1004379
- New version 16.04.0

* Thu Mar 24 2016 neoclust <neoclust> 3:16.03.80-1.mga6
+ Revision: 994947
- New version 16.03.80

* Wed Mar 16 2016 neoclust <neoclust> 3:15.12.3-1.mga6
+ Revision: 991222
- New version 15.12.3

* Tue Mar 08 2016 neoclust <neoclust> 3:15.12.2-1.mga6
+ Revision: 987492
- New version 15.12.2

* Wed Jan 13 2016 neoclust <neoclust> 3:15.12.1-1.mga6
+ Revision: 922660
- New version 15.12.1

* Sat Dec 19 2015 neoclust <neoclust> 3:15.12.0-1.mga6
+ Revision: 912030
- New version 15.12.0

* Sun Nov 29 2015 neoclust <neoclust> 3:15.11.80-1.mga6
+ Revision: 906942
- New version 15.11.80

* Tue Nov 10 2015 neoclust <neoclust> 3:15.08.3-1.mga6
+ Revision: 901052
- New version 15.08.3
- New version 15.08.2

* Fri Sep 18 2015 neoclust <neoclust> 3:15.08.1-1.mga6
+ Revision: 880888
- New version 15.08.1

* Sat Aug 29 2015 fwang <fwang> 3:15.08.0-1.mga6
+ Revision: 870963
- drop invalide files
- drop merged patches
- fix br
- comment out kf5 build requires

  + neoclust <neoclust>
    - New version 15.08.0

* Wed Feb 18 2015 lmenut <lmenut> 3:4.14.3-4.mga5
+ Revision: 815772
- add patch to use libvncserver system library

* Fri Feb 06 2015 lmenut <lmenut> 3:4.14.3-3.mga5
+ Revision: 813810
- rebuild for KDE Telepathy 0.9.0

* Fri Dec 12 2014 luigiwalser <luigiwalser> 3:4.14.3-2.mga5
+ Revision: 802778
- add patch from fedora to build bundled libvncserver against system minilzo

* Wed Dec 03 2014 lmenut <lmenut> 3:4.14.3-1.mga5
+ Revision: 800636
- Update to KDE SC 4.14.3

* Sat Oct 18 2014 lmenut <lmenut> 3:4.14.2-1.mga5
+ Revision: 787734
- Update to KDE SC 4.14.2
  remove security patches merged upstream

* Wed Oct 15 2014 umeabot <umeabot> 3:4.14.1-2.mga5
+ Revision: 747869
- Second Mageia 5 Mass Rebuild

* Thu Oct 02 2014 lmenut <lmenut> 3:4.14.1-1.mga5
+ Revision: 734584
- Update to KDE SC 4.14.1
- add security patches from KDE/4.14 to fix CVE-2014-605[3-5] (mga#14205)
  patch1 & patch2 to fix CVE-2014-6055
  patch3 & patch4 to fix CVE-2014-6053 & CVE-2014-6054
- revert unbundle libvncserver

* Tue Sep 16 2014 umeabot <umeabot> 3:4.14.0-2.mga5
+ Revision: 681198
- Mageia 5 Mass Rebuild

  + tv <tv>
    - s/uggests:/Recommends:/

* Mon Aug 25 2014 lmenut <lmenut> 3:4.14.0-1.mga5
+ Revision: 667521
- Update to KDE SC 4.14.0
- Use official URL http://download.kde.org for Source
- Backport patch from master to use libvncserver system library (mga#13933)

* Fri Aug 15 2014 lmenut <lmenut> 3:4.13.97-1.mga5
+ Revision: 663033
- Update to KDE SC 4.13.97 aka KDE SC 4.14 RC
- add security patch from KDE/4.14 to update embedded minilzo (CVE-2014-4607)

* Sat Jul 26 2014 lmenut <lmenut> 3:4.13.95-1.mga5
+ Revision: 656711
- Update to KDE SC 4.13.95 aka KDE SC 4.14 Beta3

* Sat Jul 19 2014 lmenut <lmenut> 3:4.13.90-1.mga5
+ Revision: 653896
- Update to KDE SC 4.13.90 aka KDE SC 4.14 Beta2

* Mon Jul 14 2014 lmenut <lmenut> 3:4.13.80-1.mga5
+ Revision: 652005
- Update to KDE SC 4.13.80 aka KDE SC 4.14 Beta1
  add buildrequires telepathy-kde-common-internals-devel

* Sun Jun 15 2014 lmenut <lmenut> 3:4.13.2-1.mga5
+ Revision: 636770
- Update to KDE SC 4.13.2

* Sat May 24 2014 lmenut <lmenut> 3:4.13.1-1.mga5
+ Revision: 625537
- Update to KDE SC 4.13.1

* Thu Apr 17 2014 lmenut <lmenut> 3:4.13.0-1.mga5
+ Revision: 615614
- Update to KDE SC 4.13.0

* Sat Mar 29 2014 lmenut <lmenut> 3:4.12.97-1.mga5
+ Revision: 609430
- Update to KDE SC 4.12.97 aka KDE SC 4.13 RC

* Sun Mar 23 2014 lmenut <lmenut> 3:4.12.95-1.mga5
+ Revision: 606871
- Update to KDE SC 4.12.95 aka KDE SC 4.13 Beta3

* Fri Mar 14 2014 neoclust <neoclust> 3:4.12.90-1.mga5
+ Revision: 603378
- New version 4.12.80

* Fri Mar 07 2014 neoclust <neoclust> 3:4.12.80-1.mga5
+ Revision: 600713
- New version 4.12.80
- New version 4.12.3
- New version 4.12.3

* Thu Feb 13 2014 neoclust <neoclust> 3:4.12.2-1.mga5
+ Revision: 590499
- New version 4.12.2

* Tue Feb 11 2014 neoclust <neoclust> 3:4.11.5-1.mga5
+ Revision: 589248
- New version 4.11.5

* Wed Dec 04 2013 lmenut <lmenut> 3:4.11.4-1.mga4
+ Revision: 555030
- Update tarball to KDE SC 4.11.4

* Thu Nov 14 2013 lmenut <lmenut> 3:4.11.3-1.mga4
+ Revision: 551302
- Update tarball to KDE SC 4.11.3

* Mon Oct 21 2013 umeabot <umeabot> 3:4.11.2-2.mga4
+ Revision: 540452
- Mageia 4 Mass Rebuild

* Thu Oct 03 2013 mikala <mikala> 3:4.11.2-1.mga4
+ Revision: 490843
- Update tarball to KDE SC 4.11.2

* Sat Sep 28 2013 lmenut <lmenut> 3:4.11.1-2.mga4
+ Revision: 488647
- rebuild with fixed rpm (missing suggests tags)

* Mon Sep 09 2013 mikala <mikala> 3:4.11.1-1.mga4
+ Revision: 476920
- Update tarball to KDE SC 4.11.1

* Sat Aug 10 2013 mikala <mikala> 3:4.11.0-1.mga4
+ Revision: 465254
- Update tarball to KDE SC 4.11.0

* Sat Jul 27 2013 lmenut <lmenut> 3:4.10.97-1.mga4
+ Revision: 458948
- Update tarball to KDE SC 4.10.97 aka KDE SC 4.11 RC2

* Wed Jul 17 2013 lmenut <lmenut> 3:4.10.95-1.mga4
+ Revision: 455334
- Update tarball to KDE SC 4.10.95 aka KDE SC 4.11 RC1

* Fri Jun 28 2013 mikala <mikala> 3:4.10.90-1.mga4
+ Revision: 448034
- Update tarball to KDE SC 4.10.90 aka KDE SC 4.11 Beta 2
- imported package krfb