include the wsutil/wsgcrypt.h instead of including gcrypt.h directly
authormartink <martink@f5534014-38df-0310-8fa8-9805f1628bb7>
Thu, 21 Feb 2013 18:23:29 +0000 (18:23 +0000)
committermartink <martink@f5534014-38df-0310-8fa8-9805f1628bb7>
Thu, 21 Feb 2013 18:23:29 +0000 (18:23 +0000)
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@47802 f5534014-38df-0310-8fa8-9805f1628bb7

15 files changed:
asn1/pkcs12/packet-pkcs12-template.c
asn1/snmp/packet-snmp-template.c
capinfos.c
epan/crypt/eax.c
epan/dissectors/packet-dvbci.c
epan/dissectors/packet-ieee802154.c
epan/dissectors/packet-ipsec.c
epan/dissectors/packet-isakmp.c
epan/dissectors/packet-pkcs12.c
epan/dissectors/packet-smb2.c
epan/dissectors/packet-snmp.c
epan/dissectors/packet-ssl-utils.h
epan/dissectors/packet-zbee-security.c
epan/epan.c
packaging/u3/tools/sysdep.h

index 135bcf1c6cb58bf0b7695b527623ef4b02afefd8..964fa0a8cb8f6166ebbfb4f38dce7df31433ceaf 100644 (file)
@@ -46,7 +46,7 @@
 #endif
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif
 
 #define PNAME  "PKCS#12: Personal Information Exchange"
index a57298afaa4e63353f98f8e2b45c82f2ab111bd9..e941c25bbf8a62a5d00502f827e8b507f668f063 100644 (file)
@@ -79,7 +79,7 @@
 
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif
 
 /* Take a pointer that may be null and return a pointer that's not null
index 246afb3443a01cc22629a56cf59766bc6a5db34f..a238e8fae54f98a5a248ce547e1a204ad9c1558b 100644 (file)
@@ -82,7 +82,7 @@
 #include <wsutil/privileges.h>
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #include <wsutil/file_util.h>
 #endif
 
index 8ded6f2be6b18892e8522af83e09a4968d0ea4b9..bed35e7ba0f26db5e41ab04cf1094de5f90609cf 100644 (file)
@@ -27,7 +27,7 @@
 #ifdef HAVE_LIBGCRYPT
 #include <string.h>
 /* Use libgcrypt for cipher libraries. */
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #include "eax.h"
 
 typedef struct {
index 63f1b0a57d6b3cf5552a9fdb9cc4166becc9a499..caf2fdbc355122ee307483fb434b85377b2ef14a 100644 (file)
@@ -48,7 +48,7 @@
 #include "packet-ber.h"
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif
 
 
index b999b00f06911c013db6478f7a25a1fe8d480dd2..a602222ee243cae51776771f37215b827d690b9c 100644 (file)
@@ -78,7 +78,7 @@
 
 /* Use libgcrypt for cipher libraries. */
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif /* HAVE_LIBGCRYPT */
 
 #include "packet-ieee802154.h"
index 084d9c4cd5113d796fe244b2eeb4e0a5c4e42963..eb4d3b13969bda60059035024f30d4a1d1bdd8f3 100644 (file)
@@ -88,7 +88,7 @@ ADD: Additional generic (non-checked) ICV length of 128, 192 and 256.
 /* If you want to be able to decrypt or Check Authentication of ESP packets you MUST define this : */
 #ifdef HAVE_LIBGCRYPT
 #include <epan/uat.h>
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif /* HAVE_LIBGCRYPT */
 
 
index 28b12c6abc230fea475951c503bfb13f7fa0db03..522b8c3f0cf0c7c1169d0b0385463e461eb31e74 100644 (file)
@@ -59,7 +59,7 @@
 #include <epan/expert.h>
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #include <epan/strutil.h>
 #include <epan/uat.h>
 #endif
index 3eff6e0c3eed37d040fd5e57b144903ed70079f7..5affa14203f29aaaf93d70ad267aeeac6932cbb7 100644 (file)
@@ -54,7 +54,7 @@
 #endif
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif
 
 #define PNAME  "PKCS#12: Personal Information Exchange"
index 20ddc439149d07898a20c69176436adf2b0075bc..5f9bdf5c467fc56540f55de83ce249fc7123c1c5 100644 (file)
@@ -49,7 +49,7 @@
 #include <glib.h>
 /* Use libgcrypt for cipher libraries. */
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif /* HAVE_LIBGCRYPT */
 
 static char smb_header_label[] = "SMB2 Header";
index 99deda6a4dd59b6149e40aed47175a83cd5415a3..cc34164355ee3a6e3c840f604e1dc9709889088f 100644 (file)
@@ -87,7 +87,7 @@
 
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif
 
 /* Take a pointer that may be null and return a pointer that's not null
index 3d3a65e63ae53b3917826cad079b036b697295f9..8e2959ec809f7670d1db146af43c0ad29803dcfa 100644 (file)
@@ -33,7 +33,7 @@
 #include <epan/emem.h>
 
 #ifdef HAVE_LIBGNUTLS
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #include <gnutls/x509.h>
 #include <gnutls/pkcs12.h>
 
index 042b2fdd118de10f31512d5a0420369f938c1cc9..389a25c6a23d1f5907229384cd37cff7d52b40f6 100644 (file)
@@ -39,7 +39,7 @@
  * we can do is parse the security header and give up.
  */
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif /* HAVE_LIBGCRYPT */
 
 #include "packet-ieee802154.h"
index 27290c3a9cdef7465f4c63e3ec282b6ced78edaa..0c8e1a8b35fe01e01cf417698f39ad200821da9a 100644 (file)
@@ -28,7 +28,7 @@
 #endif
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 #endif /* HAVE_LIBGCRYPT */
 
 #ifdef HAVE_LIBGNUTLS
index a86d201e49cfb1245220ed6ca3deeb7b36eac4e0..5d9dc1d209049586ed9f06c78885c18290568a3a 100644 (file)
@@ -50,7 +50,7 @@
 #endif
 
 #ifdef HAVE_LIBGCRYPT
-#include <gcrypt.h>
+#include <wsutil/wsgcrypt.h>
 
 /* md5 /sha abstraction layer */
 #define SHA_CTX                     gcry_md_hd_t