aboutsummaryrefslogtreecommitdiffstats
path: root/CMakeLists.txt
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2020-06-23 22:30:40 +0200
committerAnders Broman <a.broman58@gmail.com>2020-06-24 04:17:10 +0000
commitdc023ad68a18744183f56564562e81ab2da53cdd (patch)
tree0e4e7434995e79216e1bf481d68354de30c7f4eb /CMakeLists.txt
parent4b2cecc2de23afe75d3534e31adcc0020a464a07 (diff)
CMake: warn for older Libgcrypt version
Libgcrypt enables decryption for so many protocols, be sure to warn users when their Wireshark build is constrained due to an old version. Previously a user on Ubuntu 16.04 was surprised that QUIC decryption did not work even though the "minimum required" version was satisfied: Found GCRYPT: /usr/lib/x86_64-linux-gnu/libgcrypt.so (found suitable version "1.6.4", minimum required is "1.4.2") Change-Id: Ief927b8892a6be9f994bdc65619a1236ca2f4fa7 Reviewed-on: https://code.wireshark.org/review/37552 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'CMakeLists.txt')
-rw-r--r--CMakeLists.txt25
1 files changed, 25 insertions, 0 deletions
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 57d584595e..a5eb913fd3 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -1667,6 +1667,31 @@ endif()
feature_summary(WHAT ALL)
+# Newer Libgcrypt versions may be required for certain functionality:
+# 1.6
+# - IEEE 802.11 TDLS, AES-GCMP-128 and AES-GCMP-256 decryption
+# - IEEE 802.11 WPA3-Personal / SAE decryption
+# - BT Mesh decryption
+# - Distributed Object Framework (DOF) decryption
+# - IKEv2 integrity check
+# - LoRaWAN integrity check
+# - LTE PDCP integrity check
+# - QUIC decryption support
+# - SMB3 AES-128-CCM/GCM decryption
+# - TLS 1.3 0-RTT decryption
+# - TLS GCM/CCM ciphers integrity check
+# 1.7
+# - QUIC ChaCha20-Poly1305 decryption
+# - TLS 1.3 ChaCha20-Poly1305 decryption
+# 1.8
+# - dcerpc-netlogon NETLOGON_FLAG_AES decryption
+# - WireGuard decryption
+if(GCRYPT_VERSION VERSION_LESS 1.6.0)
+ message(WARNING "Libgcrypt version 1.6.0 or newer is strongly recommended for improved decryption support, found ${GCRYPT_VERSION}")
+elseif(GCRYPT_VERSION VERSION_LESS 1.8.0)
+ message(WARNING "Libgcrypt version 1.8.0 or newer is recommended for full decryption functionality, found ${GCRYPT_VERSION}")
+endif()
+
# Should this be part of libui?
if(WIN32)
set(PLATFORM_UI_SRC