~ubuntu-branches/ubuntu/lucid/kdepim-runtime/lucid

« back to all changes in this revision

Viewing changes to resources/contacts/CMakeLists.txt

  • Committer: Bazaar Package Importer
  • Author(s): Jonathan Thomas
  • Date: 2009-12-03 15:38:40 UTC
  • mfrom: (1.1.8 upstream)
  • Revision ID: james.westby@ubuntu.com-20091203153840-x5fxfsfby0czyqu6
Tags: 4:4.3.80-0ubuntu1
* New upstream beta release:
  - Refresh all patches
  - Bump build-depend versions
  - Remove build-depend on libknotificationitem-dev, it's part of
    kdelibs5-dev now
  - Add build-depend on shared-desktop-ontologies for nepomuk support
  - Add build-depend on libstreamanalyzer-dev for strigi support
  - Add build-depend on libx11-dev to prevent FTBFS
  - Update various .install files

Show diffs side-by-side

added added

removed removed

Lines of Context:
 
1
include_directories(
 
2
    ${kdepim-runtime_SOURCE_DIR}
 
3
    ${QT_QTDBUS_INCLUDE_DIR}
 
4
)
 
5
 
 
6
set( CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} ${KDE4_ENABLE_EXCEPTIONS}" )
 
7
 
 
8
 
 
9
########### next target ###############
 
10
 
 
11
set( contactsresource_SRCS
 
12
  contactsresource.cpp
 
13
  settingsdialog.cpp
 
14
)
 
15
 
 
16
kde4_add_ui_files(contactsresource_SRCS settingsdialog.ui)
 
17
kde4_add_kcfg_files(contactsresource_SRCS settings.kcfgc)
 
18
kcfg_generate_dbus_interface(${CMAKE_CURRENT_SOURCE_DIR}/contactsresource.kcfg org.kde.Akonadi.Contacts.Settings)
 
19
qt4_add_dbus_adaptor(contactsresource_SRCS
 
20
  ${CMAKE_CURRENT_BINARY_DIR}/org.kde.Akonadi.Contacts.Settings.xml settings.h Settings
 
21
)
 
22
 
 
23
install( FILES contactsresource.desktop DESTINATION "${CMAKE_INSTALL_PREFIX}/share/akonadi/agents" )
 
24
 
 
25
kde4_add_executable(akonadi_contacts_resource ${contactsresource_SRCS})
 
26
target_link_libraries(akonadi_contacts_resource
 
27
  ${KDEPIMLIBS_AKONADI_LIBS}
 
28
  ${QT_QTCORE_LIBRARY}
 
29
  ${KDE4_KDECORE_LIBS}
 
30
  ${KDEPIMLIBS_KABC_LIBS}
 
31
  ${KDE4_KIO_LIBS}
 
32
)
 
33
 
 
34
install(TARGETS akonadi_contacts_resource ${INSTALL_TARGETS_DEFAULT_ARGS})