Blame wireshark-0006-Add-pkgconfig-entry.patch

5579c4
From: =?UTF-8?q?Radek=20Vok=C3=A1l?= <rvokal@fedoraproject.org>
5579c4
Date: Thu, 17 Dec 2009 09:17:07 +0000
173888
Subject: [PATCH] Add pkgconfig entry
5579c4
5579c4
5579c4
diff --git a/Makefile.am b/Makefile.am
d3e571
index c60d873..40a6e4d 100644
5579c4
--- a/Makefile.am
5579c4
+++ b/Makefile.am
d3e571
@@ -53,6 +53,9 @@ EXTRA_PROGRAMS = wireshark wireshark-qt tshark tfshark capinfos captype editcap
d3e571
 	mergecap dftest randpkt text2pcap dumpcap reordercap rawshark \
d3e571
 	wireshark_cxx echld_test
5579c4
 
5579c4
+pkgconfigdir = $(libdir)/pkgconfig
5579c4
+pkgconfig_DATA = wireshark.pc
5579c4
+
5579c4
 #
5579c4
 # Wireshark configuration files are put in $(pkgdatadir).
5579c4
 #
5579c4
diff --git a/configure.ac b/configure.ac
d3e571
index 20eb3b3..8c9b79c 100644
5579c4
--- a/configure.ac
5579c4
+++ b/configure.ac
d3e571
@@ -2779,6 +2779,7 @@ AC_CONFIG_HEADERS(config.h)
5579c4
 AC_OUTPUT(
5579c4
   Makefile
5579c4
   doxygen.cfg
5579c4
+  wireshark.pc
5579c4
   asn1/Makefile
5579c4
   _CUSTOM_ASN1_AC_OUTPUT_
5579c4
   asn1/acp133/Makefile
5579c4
diff --git a/wireshark.pc.in b/wireshark.pc.in
d3e571
index 91bf28b..2e2fcdc 100644
d3e571
--- a/wireshark.pc.in
5579c4
+++ b/wireshark.pc.in
d3e571
@@ -1,14 +1,11 @@
d3e571
-prefix=@CMAKE_INSTALL_PREFIX@
d3e571
-exec_prefix=${prefix}
d3e571
-libdir=${prefix}/@CMAKE_INSTALL_LIBDIR@
d3e571
-sharedlibdir=${libdir}
d3e571
-includedir=${prefix}/include/wireshark
d3e571
-plugindir=@PLUGIN_INSTALL_DIR@
5579c4
+prefix=@prefix@
5579c4
+exec_prefix=@exec_prefix@
5579c4
+libdir=@libdir@
5579c4
+includedir=@includedir@
d3e571
 
d3e571
 Name: wireshark
d3e571
-Description: wireshark network packet dissection library
d3e571
-Version: @PROJECT_VERSION@
d3e571
-
d3e571
-Requires:
d3e571
-Libs: -L${libdir} -L${sharedlibdir} -lwireshark
d3e571
-Cflags: -I${includedir}
5579c4
+Description: Network Traffic Analyzer
5579c4
+Version: @PACKAGE_VERSION@
5579c4
+Requires: glib-2.0 gmodule-2.0
5579c4
+Libs: -L@libdir@ -lwireshark -lwiretap
5579c4
+Cflags: -DWS_VAR_IMPORT=extern -DHAVE_STDARG_H -DWS_MSVC_NORETURN= -I@includedir@/wireshark -I@includedir@/wireshark/epan