summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMartin Kaiser <wireshark@kaiser.cx>2013-02-21 18:23:29 +0000
committerMartin Kaiser <wireshark@kaiser.cx>2013-02-21 18:23:29 +0000
commit38a73a32f3890dbbe03bca23f31c3b29e59c0803 (patch)
treefdd3edc06c03c999be70d2642190a3a8da08d5a0
parent7126d3a56b85823b4177db48061c18af927701fd (diff)
downloadwireshark-38a73a32f3890dbbe03bca23f31c3b29e59c0803.tar.gz
include the wsutil/wsgcrypt.h instead of including gcrypt.h directly
svn path=/trunk/; revision=47802
-rw-r--r--asn1/pkcs12/packet-pkcs12-template.c2
-rw-r--r--asn1/snmp/packet-snmp-template.c2
-rw-r--r--capinfos.c2
-rw-r--r--epan/crypt/eax.c2
-rw-r--r--epan/dissectors/packet-dvbci.c2
-rw-r--r--epan/dissectors/packet-ieee802154.c2
-rw-r--r--epan/dissectors/packet-ipsec.c2
-rw-r--r--epan/dissectors/packet-isakmp.c2
-rw-r--r--epan/dissectors/packet-pkcs12.c2
-rw-r--r--epan/dissectors/packet-smb2.c2
-rw-r--r--epan/dissectors/packet-snmp.c2
-rw-r--r--epan/dissectors/packet-ssl-utils.h2
-rw-r--r--epan/dissectors/packet-zbee-security.c2
-rw-r--r--epan/epan.c2
-rw-r--r--packaging/u3/tools/sysdep.h2
15 files changed, 15 insertions, 15 deletions
diff --git a/asn1/pkcs12/packet-pkcs12-template.c b/asn1/pkcs12/packet-pkcs12-template.c
index 135bcf1c6c..964fa0a8cb 100644
--- a/asn1/pkcs12/packet-pkcs12-template.c
+++ b/asn1/pkcs12/packet-pkcs12-template.c
@@ -46,7 +46,7 @@
#endif
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif
#define PNAME "PKCS#12: Personal Information Exchange"
diff --git a/asn1/snmp/packet-snmp-template.c b/asn1/snmp/packet-snmp-template.c
index a57298afaa..e941c25bbf 100644
--- a/asn1/snmp/packet-snmp-template.c
+++ b/asn1/snmp/packet-snmp-template.c
@@ -79,7 +79,7 @@
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif
/* Take a pointer that may be null and return a pointer that's not null
diff --git a/capinfos.c b/capinfos.c
index 246afb3443..a238e8fae5 100644
--- a/capinfos.c
+++ b/capinfos.c
@@ -82,7 +82,7 @@
#include <wsutil/privileges.h>
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#include <wsutil/file_util.h>
#endif
diff --git a/epan/crypt/eax.c b/epan/crypt/eax.c
index 8ded6f2be6..bed35e7ba0 100644
--- a/epan/crypt/eax.c
+++ b/epan/crypt/eax.c
@@ -27,7 +27,7 @@
#ifdef HAVE_LIBGCRYPT
#include <string.h>
/* Use libgcrypt for cipher libraries. */
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#include "eax.h"
typedef struct {
diff --git a/epan/dissectors/packet-dvbci.c b/epan/dissectors/packet-dvbci.c
index 63f1b0a57d..caf2fdbc35 100644
--- a/epan/dissectors/packet-dvbci.c
+++ b/epan/dissectors/packet-dvbci.c
@@ -48,7 +48,7 @@
#include "packet-ber.h"
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif
diff --git a/epan/dissectors/packet-ieee802154.c b/epan/dissectors/packet-ieee802154.c
index b999b00f06..a602222ee2 100644
--- a/epan/dissectors/packet-ieee802154.c
+++ b/epan/dissectors/packet-ieee802154.c
@@ -78,7 +78,7 @@
/* Use libgcrypt for cipher libraries. */
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif /* HAVE_LIBGCRYPT */
#include "packet-ieee802154.h"
diff --git a/epan/dissectors/packet-ipsec.c b/epan/dissectors/packet-ipsec.c
index 084d9c4cd5..eb4d3b1396 100644
--- a/epan/dissectors/packet-ipsec.c
+++ b/epan/dissectors/packet-ipsec.c
@@ -88,7 +88,7 @@ ADD: Additional generic (non-checked) ICV length of 128, 192 and 256.
/* If you want to be able to decrypt or Check Authentication of ESP packets you MUST define this : */
#ifdef HAVE_LIBGCRYPT
#include <epan/uat.h>
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif /* HAVE_LIBGCRYPT */
diff --git a/epan/dissectors/packet-isakmp.c b/epan/dissectors/packet-isakmp.c
index 28b12c6abc..522b8c3f0c 100644
--- a/epan/dissectors/packet-isakmp.c
+++ b/epan/dissectors/packet-isakmp.c
@@ -59,7 +59,7 @@
#include <epan/expert.h>
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#include <epan/strutil.h>
#include <epan/uat.h>
#endif
diff --git a/epan/dissectors/packet-pkcs12.c b/epan/dissectors/packet-pkcs12.c
index 3eff6e0c3e..5affa14203 100644
--- a/epan/dissectors/packet-pkcs12.c
+++ b/epan/dissectors/packet-pkcs12.c
@@ -54,7 +54,7 @@
#endif
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif
#define PNAME "PKCS#12: Personal Information Exchange"
diff --git a/epan/dissectors/packet-smb2.c b/epan/dissectors/packet-smb2.c
index 20ddc43914..5f9bdf5c46 100644
--- a/epan/dissectors/packet-smb2.c
+++ b/epan/dissectors/packet-smb2.c
@@ -49,7 +49,7 @@
#include <glib.h>
/* Use libgcrypt for cipher libraries. */
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif /* HAVE_LIBGCRYPT */
static char smb_header_label[] = "SMB2 Header";
diff --git a/epan/dissectors/packet-snmp.c b/epan/dissectors/packet-snmp.c
index 99deda6a4d..cc34164355 100644
--- a/epan/dissectors/packet-snmp.c
+++ b/epan/dissectors/packet-snmp.c
@@ -87,7 +87,7 @@
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif
/* Take a pointer that may be null and return a pointer that's not null
diff --git a/epan/dissectors/packet-ssl-utils.h b/epan/dissectors/packet-ssl-utils.h
index 3d3a65e63a..8e2959ec80 100644
--- a/epan/dissectors/packet-ssl-utils.h
+++ b/epan/dissectors/packet-ssl-utils.h
@@ -33,7 +33,7 @@
#include <epan/emem.h>
#ifdef HAVE_LIBGNUTLS
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#include <gnutls/x509.h>
#include <gnutls/pkcs12.h>
diff --git a/epan/dissectors/packet-zbee-security.c b/epan/dissectors/packet-zbee-security.c
index 042b2fdd11..389a25c6a2 100644
--- a/epan/dissectors/packet-zbee-security.c
+++ b/epan/dissectors/packet-zbee-security.c
@@ -39,7 +39,7 @@
* we can do is parse the security header and give up.
*/
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif /* HAVE_LIBGCRYPT */
#include "packet-ieee802154.h"
diff --git a/epan/epan.c b/epan/epan.c
index 27290c3a9c..0c8e1a8b35 100644
--- a/epan/epan.c
+++ b/epan/epan.c
@@ -28,7 +28,7 @@
#endif
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
#endif /* HAVE_LIBGCRYPT */
#ifdef HAVE_LIBGNUTLS
diff --git a/packaging/u3/tools/sysdep.h b/packaging/u3/tools/sysdep.h
index a86d201e49..5d9dc1d209 100644
--- a/packaging/u3/tools/sysdep.h
+++ b/packaging/u3/tools/sysdep.h
@@ -50,7 +50,7 @@
#endif
#ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
/* md5 /sha abstraction layer */
#define SHA_CTX gcry_md_hd_t