Blob Blame History Raw
From 224cd146ec71d0ff7bdff3e8d7707ca603220410 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Radek=20Vok=C3=A1l?= <rvokal@fedoraproject.org>
Date: Thu, 17 Dec 2009 09:17:07 +0000
Subject: [PATCH 10/14] Add pkgconfig entry

---
 Makefile.am     |  3 +++
 configure.ac    |  1 +
 wireshark.pc.in | 11 +++++++++++
 3 files changed, 15 insertions(+)
 create mode 100644 wireshark.pc.in

diff --git a/Makefile.am b/Makefile.am
index eb735a5..2844c90 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -50,6 +50,9 @@ bin_PROGRAMS = \
 EXTRA_PROGRAMS = wireshark tshark capinfos editcap mergecap dftest \
 	randpkt text2pcap dumpcap reordercap rawshark wireshark_cxx
 
+pkgconfigdir = $(libdir)/pkgconfig
+pkgconfig_DATA = wireshark.pc
+
 #
 # Wireshark configuration files are put in $(pkgdatadir).
 #
diff --git a/configure.ac b/configure.ac
index cfa8f05..a9f77a7 100644
--- a/configure.ac
+++ b/configure.ac
@@ -2543,6 +2543,7 @@ AC_CONFIG_HEADERS(config.h)
 AC_OUTPUT(
   Makefile
   doxygen.cfg
+  wireshark.pc
   asn1/Makefile
   _CUSTOM_ASN1_AC_OUTPUT_
   asn1/acp133/Makefile
diff --git a/wireshark.pc.in b/wireshark.pc.in
new file mode 100644
index 0000000..2e2fcdc
--- /dev/null
+++ b/wireshark.pc.in
@@ -0,0 +1,11 @@
+prefix=@prefix@
+exec_prefix=@exec_prefix@
+libdir=@libdir@
+includedir=@includedir@
+
+Name: wireshark
+Description: Network Traffic Analyzer
+Version: @PACKAGE_VERSION@
+Requires: glib-2.0 gmodule-2.0
+Libs: -L@libdir@ -lwireshark -lwiretap
+Cflags: -DWS_VAR_IMPORT=extern -DHAVE_STDARG_H -DWS_MSVC_NORETURN= -I@includedir@/wireshark -I@includedir@/wireshark/epan
-- 
1.8.3.1