wireshark/packaging/svr4/pkginfo.in
Guy Harris fe37c0ccb8 Add @configure_input@ to a bunch of .in files that didn't have it.
Add $Id$ to those of said files that didn't have it, and fix one $Id to
be $Id$.

svn path=/trunk/; revision=41594
2012-03-16 03:39:51 +00:00

15 lines
309 B
Text

# $Id$
# @configure_input@
PKG="@PACKAGE@"
NAME="@PACKAGE@ @VERSION@"
VERSION="@VERSION@"
ARCH="@host_cpu@"
CLASSES="none"
CATEGORY="application,network"
DESC="A GUI network protocol analyzer"
VENDOR="Wireshark Development Team"
EMAIL="gerald@wireshark.org"
ISTATES="S s 1 2 3"
RSTATES="S s 1 2 3"
BASEDIR=""