aboutsummaryrefslogtreecommitdiff
path: root/CMakeLists.txt
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2021-10-12 13:01:00 -0700
committerCopybara-Service <copybara-worker@google.com>2021-10-12 13:01:41 -0700
commit4b4091c8bd8c43788009bb6a5f728cc2630fbe99 (patch)
treed7b4a7676ae1fddb7c11c72be320bb0502798a95 /CMakeLists.txt
parent225c4f210fce3c3aece35b5438c4be795e8f44bc (diff)
downloadtink-4b4091c8bd8c43788009bb6a5f728cc2630fbe99.tar.gz
Changes to CMake config files to allow linking to OpenSSL installed in the system.
Tested with: ``` cmake .. -DTINK_USE_SYSTEM_OPENSSL=ON -DTINK_BUILD_TESTS=ON make tink_test_subtle_random_test ./cc/subtle/tink_test_subtle_random_test ``` PiperOrigin-RevId: 402634773
Diffstat (limited to 'CMakeLists.txt')
-rw-r--r--CMakeLists.txt1
1 files changed, 1 insertions, 0 deletions
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 441be07ef..f3cd18001 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -7,6 +7,7 @@ include(tink_version.cmake)
list(APPEND CMAKE_MODULE_PATH "${CMAKE_CURRENT_SOURCE_DIR}/cmake")
option(TINK_BUILD_TESTS "Build Tink tests" OFF)
+option(TINK_USE_SYSTEM_OPENSSL "Build Tink linking to OpenSSL installed in the system" OFF)
set(CPACK_GENERATOR TGZ)
set(CPACK_PACKAGE_VERSION ${TINK_VERSION_LABEL})