aboutsummaryrefslogtreecommitdiffstats
path: root/wsutil
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2017-02-09 15:00:19 +0100
committerPeter Wu <peter@lekensteyn.nl>2017-02-13 18:35:47 +0000
commit6b84ddee83e70aff944da084129624226b7a32fa (patch)
tree7cac052f5b5adb25c301b9974e79a334aa36b13b /wsutil
parentb5610a0436f332c664a91b86cb5326f24601bbf1 (diff)
Make Libgcrypt a mandatory dependency
Removed all guards for HAVE_LIBGCRYPT, change autotools and CMake to error out if it is not available. Update release notes, developer documentation and README with the new status. Clarify relation with GnuTLS in macosx-setup.sh. Install Libgcrypt via brew script. Motivation for this change is that many dissectors depend on Libgcrypt and having it optional increases the maintenance burden (there have been several compile issues in the past due to the optional status). Furthermore, wsutil has crypto code that can be replaced by Libgcrypt. Change-Id: Idf0021b8c4cd5db70b8766f7dcc2a8b3acbf042f Link: https://www.wireshark.org/lists/wireshark-dev/201702/msg00011.html Reviewed-on: https://code.wireshark.org/review/20030 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com> Reviewed-by: Peter Wu <peter@lekensteyn.nl>
Diffstat (limited to 'wsutil')
-rw-r--r--wsutil/eax.c2
-rw-r--r--wsutil/wsgcrypt.h4
2 files changed, 0 insertions, 6 deletions
diff --git a/wsutil/eax.c b/wsutil/eax.c
index a428c6be6d..71c5e388fa 100644
--- a/wsutil/eax.c
+++ b/wsutil/eax.c
@@ -22,7 +22,6 @@
*/
#include "config.h"
#include <stdlib.h>
-#ifdef HAVE_LIBGCRYPT
#include <string.h>
/* Use libgcrypt for cipher libraries. */
#include <wsutil/wsgcrypt.h>
@@ -247,7 +246,6 @@ void AesEncrypt(unsigned char msg[EAX_SIZEOF_KEY], unsigned char key[EAX_SIZEOF_
gcry_cipher_close(cipher_hd);
return;
}
-#endif /* HAVE_LIBGCRYPT */
/*
* Editor modelines - http://www.wireshark.org/tools/modelines.html
diff --git a/wsutil/wsgcrypt.h b/wsutil/wsgcrypt.h
index a6f2844fbf..d56e456cb2 100644
--- a/wsutil/wsgcrypt.h
+++ b/wsutil/wsgcrypt.h
@@ -27,8 +27,6 @@
#ifndef __WSGCRYPT_H__
#define __WSGCRYPT_H__
-#ifdef HAVE_LIBGCRYPT
-
#include <ws_diag_control.h>
DIAG_OFF(deprecated-declarations)
@@ -37,6 +35,4 @@ DIAG_OFF(deprecated-declarations)
DIAG_ON(deprecated-declarations)
-#endif /* HAVE_LIBGCRYPT */
-
#endif /* __WSGCRYPT_H__ */