aboutsummaryrefslogtreecommitdiffstats
path: root/wsutil
diff options
context:
space:
mode:
authorJoão Valverde <j@v6e.pt>2023-02-06 10:36:41 +0000
committerJoão Valverde <j@v6e.pt>2023-02-06 15:52:10 +0000
commit02238edf92978091d114041a35c9db16604296d9 (patch)
tree24f3d9c3e2964db9307526221cb6d7c122f604a4 /wsutil
parent71cfbd81b33685eddde52fbaf12fd0ddced53f79 (diff)
Do not require using wsgcrypt.h
The reason to use wsgcrypt.h was to wrap it around DIAG_OFF() macros and that should no longer be necessary.
Diffstat (limited to 'wsutil')
-rw-r--r--wsutil/curve25519.c2
-rw-r--r--wsutil/curve25519.h3
-rw-r--r--wsutil/eax.c4
-rw-r--r--wsutil/eax.h3
-rw-r--r--wsutil/rsa.h4
-rw-r--r--wsutil/wsgcrypt.h8
6 files changed, 7 insertions, 17 deletions
diff --git a/wsutil/curve25519.c b/wsutil/curve25519.c
index bf80c58635..d40c0cfae8 100644
--- a/wsutil/curve25519.c
+++ b/wsutil/curve25519.c
@@ -11,7 +11,7 @@
*/
#include "curve25519.h"
-#include "ws_attributes.h"
+#include <gcrypt.h>
static inline void
copy_and_reverse(unsigned char *dest, const unsigned char *src, size_t n)
diff --git a/wsutil/curve25519.h b/wsutil/curve25519.h
index b2599d19c7..1eda0200c8 100644
--- a/wsutil/curve25519.h
+++ b/wsutil/curve25519.h
@@ -13,8 +13,7 @@
#ifndef __CURVE25519_H__
#define __CURVE25519_H__
-#include "ws_symbol_export.h"
-#include "wsgcrypt.h"
+#include <wireshark.h>
/*
* Computes Q = X25519(n, P). In other words, given the secret key n, the public
diff --git a/wsutil/eax.c b/wsutil/eax.c
index 35784c5f88..d1d94c6236 100644
--- a/wsutil/eax.c
+++ b/wsutil/eax.c
@@ -9,11 +9,11 @@
* SPDX-License-Identifier: GPL-2.0-or-later
*/
#include "config.h"
+#include "eax.h"
#include <stdlib.h>
#include <string.h>
/* Use libgcrypt for cipher libraries. */
-#include <wsutil/wsgcrypt.h>
-#include "eax.h"
+#include <gcrypt.h>
typedef struct {
guint8 L[EAX_SIZEOF_KEY];
diff --git a/wsutil/eax.h b/wsutil/eax.h
index 252b81208d..16df8fbc7b 100644
--- a/wsutil/eax.h
+++ b/wsutil/eax.h
@@ -12,8 +12,7 @@
#ifndef _EAX_H
#define _EAX_H
-#include <glib.h>
-#include "ws_symbol_export.h"
+#include <wireshark.h>
typedef struct tagMAC_T
{
diff --git a/wsutil/rsa.h b/wsutil/rsa.h
index 8d51c4b2ba..fc2e0f73f5 100644
--- a/wsutil/rsa.h
+++ b/wsutil/rsa.h
@@ -12,8 +12,8 @@
#ifndef __RSA_H__
#define __RSA_H__
-#include "ws_symbol_export.h"
-#include "wsgcrypt.h"
+#include <wireshark.h>
+#include <gcrypt.h>
#ifdef HAVE_LIBGNUTLS
#include <stdio.h>
diff --git a/wsutil/wsgcrypt.h b/wsutil/wsgcrypt.h
index 78eec90494..77d57c57ea 100644
--- a/wsutil/wsgcrypt.h
+++ b/wsutil/wsgcrypt.h
@@ -16,16 +16,8 @@
#define __WSGCRYPT_H__
#include <wireshark.h>
-
-/* XXX: Turning off warnings here may not be necessary now that libgcrypt
- * 1.8.0 is the minimum version.
- */
-DIAG_OFF(deprecated-declarations)
-
#include <gcrypt.h>
-DIAG_ON(deprecated-declarations)
-
#define HASH_MD5_LENGTH 16
#define HASH_SHA1_LENGTH 20
#define HASH_SHA2_224_LENGTH 28