Blame wireshark-0010-Add-pkgconfig-entry.patch

c06811
From a5f6e0766675cf2e6f7104a04d9d73eca2c6796d Mon Sep 17 00:00:00 2001
5579c4
From: =?UTF-8?q?Radek=20Vok=C3=A1l?= <rvokal@fedoraproject.org>
5579c4
Date: Thu, 17 Dec 2009 09:17:07 +0000
c06811
Subject: [PATCH 10/13] Add pkgconfig entry
5579c4
5579c4
---
5579c4
 Makefile.am     |  3 +++
5579c4
 configure.ac    |  1 +
5579c4
 wireshark.pc.in | 11 +++++++++++
5579c4
 3 files changed, 15 insertions(+)
5579c4
 create mode 100644 wireshark.pc.in
5579c4
5579c4
diff --git a/Makefile.am b/Makefile.am
5579c4
index eb735a5..2844c90 100644
5579c4
--- a/Makefile.am
5579c4
+++ b/Makefile.am
5579c4
@@ -50,6 +50,9 @@ bin_PROGRAMS = \
5579c4
 EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
5579c4
 	randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx
5579c4
 
5579c4
+pkgconfigdir = $(libdir)/pkgconfig
5579c4
+pkgconfig_DATA = wireshark.pc
5579c4
+
5579c4
 #
5579c4
 # Wireshark configuration files are put in $(pkgdatadir).
5579c4
 #
5579c4
diff --git a/configure.ac b/configure.ac
c06811
index 6c05883..5cae378 100644
5579c4
--- a/configure.ac
5579c4
+++ b/configure.ac
5579c4
@@ -2543,6 +2543,7 @@ AC_CONFIG_HEADERS(config.h)
5579c4
 AC_OUTPUT(
5579c4
   Makefile
5579c4
   doxygen.cfg
5579c4
+  wireshark.pc
5579c4
   asn1/Makefile
5579c4
   _CUSTOM_ASN1_AC_OUTPUT_
5579c4
   asn1/acp133/Makefile
5579c4
diff --git a/wireshark.pc.in b/wireshark.pc.in
5579c4
new file mode 100644
5579c4
index 0000000..2e2fcdc
5579c4
--- /dev/null
5579c4
+++ b/wireshark.pc.in
5579c4
@@ -0,0 +1,11 @@
5579c4
+prefix=@prefix@
5579c4
+exec_prefix=@exec_prefix@
5579c4
+libdir=@libdir@
5579c4
+includedir=@includedir@
5579c4
+
5579c4
+Name: wireshark
5579c4
+Description: Network Traffic Analyzer
5579c4
+Version: @PACKAGE_VERSION@
5579c4
+Requires: glib-2.0 gmodule-2.0
5579c4
+Libs: -L@libdir@ -lwireshark -lwiretap
5579c4
+Cflags: -DWS_VAR_IMPORT=extern -DHAVE_STDARG_H -DWS_MSVC_NORETURN= -I@includedir@/wireshark -I@includedir@/wireshark/epan
5579c4
-- 
5579c4
1.8.3.1
5579c4