aboutsummaryrefslogtreecommitdiffstats
path: root/wsutil
diff options
context:
space:
mode:
authorMartin Kaiser <wireshark@kaiser.cx>2013-02-21 18:09:18 +0000
committerMartin Kaiser <wireshark@kaiser.cx>2013-02-21 18:09:18 +0000
commit7126d3a56b85823b4177db48061c18af927701fd (patch)
tree8c0b9483e7c852406051dcb9aad8a33017d17de1 /wsutil
parentb9a0eaedae0e6ba719e10d2c7e1d42d484caf6c1 (diff)
add wsutil/wsgcrypt.h as a wrapper around libgcrypt's gcrypt.h
(not used for now) svn path=/trunk/; revision=47801
Diffstat (limited to 'wsutil')
-rw-r--r--wsutil/Makefile.am3
-rw-r--r--wsutil/wsgcrypt.h35
2 files changed, 37 insertions, 1 deletions
diff --git a/wsutil/Makefile.am b/wsutil/Makefile.am
index 5bde48564e..e6da9ec369 100644
--- a/wsutil/Makefile.am
+++ b/wsutil/Makefile.am
@@ -114,7 +114,8 @@ EXTRA_DIST = \
file_util.h \
libwsutil.def \
unicode-utils.c \
- unicode-utils.h
+ unicode-utils.h \
+ wsgcrypt.h
CLEANFILES = \
libwsutil.a \
diff --git a/wsutil/wsgcrypt.h b/wsutil/wsgcrypt.h
new file mode 100644
index 0000000000..a92b5c977c
--- /dev/null
+++ b/wsutil/wsgcrypt.h
@@ -0,0 +1,35 @@
+/* wsgcrypt.h
+ *
+ * Wrapper around libgcrypt's include file gcrypt.h.
+ *
+ * $Id$
+ *
+ * Wireshark - Network traffic analyzer
+ * By Gerald Combs <gerald@wireshark.org>
+ * Copyright 2007 Gerald Combs
+ *
+ * This program is free software; you can redistribute it and/or
+ * modify it under the terms of the GNU General Public License
+ * as published by the Free Software Foundation; either version 2
+ * of the License, or (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, write to the Free Software
+ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+ */
+
+#ifndef __WSGCRYPT_H__
+#define __WSGCRYPT_H__
+
+#ifdef HAVE_LIBGCRYPT
+
+#include <gcrypt.h>
+
+#endif /* HAVE_LIBGRYPT */
+
+#endif /* __WSGCRYPT_H__ */