summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2017-02-09 15:00:19 +0100
committerPeter Wu <peter@lekensteyn.nl>2017-02-13 18:35:47 +0000
commit6b84ddee83e70aff944da084129624226b7a32fa (patch)
tree7cac052f5b5adb25c301b9974e79a334aa36b13b /doc
parentb5610a0436f332c664a91b86cb5326f24601bbf1 (diff)
downloadwireshark-6b84ddee83e70aff944da084129624226b7a32fa.tar.gz
Make Libgcrypt a mandatory dependency
Removed all guards for HAVE_LIBGCRYPT, change autotools and CMake to error out if it is not available. Update release notes, developer documentation and README with the new status. Clarify relation with GnuTLS in macosx-setup.sh. Install Libgcrypt via brew script. Motivation for this change is that many dissectors depend on Libgcrypt and having it optional increases the maintenance burden (there have been several compile issues in the past due to the optional status). Furthermore, wsutil has crypto code that can be replaced by Libgcrypt. Change-Id: Idf0021b8c4cd5db70b8766f7dcc2a8b3acbf042f Link: https://www.wireshark.org/lists/wireshark-dev/201702/msg00011.html Reviewed-on: https://code.wireshark.org/review/20030 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com> Reviewed-by: Peter Wu <peter@lekensteyn.nl>
Diffstat (limited to 'doc')
-rw-r--r--doc/README.developer7
1 files changed, 3 insertions, 4 deletions
diff --git a/doc/README.developer b/doc/README.developer
index 774e41e973..1525ba1aca 100644
--- a/doc/README.developer
+++ b/doc/README.developer
@@ -399,10 +399,9 @@ platform-dependent implementations and platform-independent APIs, such
as the routines in epan/filesystem.c, allowing the code that calls it to
be written portably without #ifdefs.
-Wireshark uses libgcrypt as general-purpose crypto library. To use it from
-your dissector, protect libgcrypt calls with #ifdef HAVE_LIBGCRYPT. Don't
-include gcrypt.h directly, include the wrapper file wsutil/wsgcrypt.h
-instead.
+Wireshark uses Libgcrypt as general-purpose crypto library. To use it from
+your dissector, do not include gcrypt.h directly, but use the wrapper file
+wsutil/wsgcrypt.h instead.
2. String handling