From 6b84ddee83e70aff944da084129624226b7a32fa Mon Sep 17 00:00:00 2001 From: Peter Wu Date: Thu, 9 Feb 2017 15:00:19 +0100 Subject: Make Libgcrypt a mandatory dependency Removed all guards for HAVE_LIBGCRYPT, change autotools and CMake to error out if it is not available. Update release notes, developer documentation and README with the new status. Clarify relation with GnuTLS in macosx-setup.sh. Install Libgcrypt via brew script. Motivation for this change is that many dissectors depend on Libgcrypt and having it optional increases the maintenance burden (there have been several compile issues in the past due to the optional status). Furthermore, wsutil has crypto code that can be replaced by Libgcrypt. Change-Id: Idf0021b8c4cd5db70b8766f7dcc2a8b3acbf042f Link: https://www.wireshark.org/lists/wireshark-dev/201702/msg00011.html Reviewed-on: https://code.wireshark.org/review/20030 Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Pascal Quantin Reviewed-by: Peter Wu --- doc/README.developer | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) (limited to 'doc') diff --git a/doc/README.developer b/doc/README.developer index 774e41e973..1525ba1aca 100644 --- a/doc/README.developer +++ b/doc/README.developer @@ -399,10 +399,9 @@ platform-dependent implementations and platform-independent APIs, such as the routines in epan/filesystem.c, allowing the code that calls it to be written portably without #ifdefs. -Wireshark uses libgcrypt as general-purpose crypto library. To use it from -your dissector, protect libgcrypt calls with #ifdef HAVE_LIBGCRYPT. Don't -include gcrypt.h directly, include the wrapper file wsutil/wsgcrypt.h -instead. +Wireshark uses Libgcrypt as general-purpose crypto library. To use it from +your dissector, do not include gcrypt.h directly, but use the wrapper file +wsutil/wsgcrypt.h instead. 2. String handling -- cgit v1.2.1