aboutsummaryrefslogtreecommitdiff
path: root/cmake
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2022-09-22 04:37:25 -0700
committerCopybara-Service <copybara-worker@google.com>2022-09-22 04:38:12 -0700
commitf400c39f9d610441e628afa941bb52485fb3b807 (patch)
treeb220ec7e138e3f2b7276ab6c217c2e6540d42cd1 /cmake
parent59f72ad410905a3fd1e222dc446c5b1e24b5c4b1 (diff)
downloadtink-f400c39f9d610441e628afa941bb52485fb3b807.tar.gz
Update BoringSSL for Tink C++ when using CMake
This allows building Tink with GCC 12 and CMake, which currently fails due to warnings treated as errors that were fixed by https://github.com/google/boringssl/commit/8462a367bb57e9524c3d8eca9c62733c63a63cf4. Note that, as a consequence this requires setting: - the default C++ version to 14 - the minimum CMake version to 3.8 which are required by BoringSSL. PiperOrigin-RevId: 476062757
Diffstat (limited to 'cmake')
-rw-r--r--cmake/TinkBuildRules.cmake2
-rw-r--r--cmake/TinkWorkspace.cmake6
2 files changed, 4 insertions, 4 deletions
diff --git a/cmake/TinkBuildRules.cmake b/cmake/TinkBuildRules.cmake
index 2a6ef1fbb..b97c24c18 100644
--- a/cmake/TinkBuildRules.cmake
+++ b/cmake/TinkBuildRules.cmake
@@ -43,7 +43,7 @@ if (NOT DEFINED TINK_GENFILE_DIR)
endif()
if (NOT DEFINED TINK_CXX_STANDARD)
- set(TINK_CXX_STANDARD 11)
+ set(TINK_CXX_STANDARD 14)
if (DEFINED CMAKE_CXX_STANDARD_REQUIRED AND CMAKE_CXX_STANDARD_REQUIRED AND DEFINED CMAKE_CXX_STANDARD)
set(TINK_CXX_STANDARD ${CMAKE_CXX_STANDARD})
endif()
diff --git a/cmake/TinkWorkspace.cmake b/cmake/TinkWorkspace.cmake
index 2404a5d15..57c5b487b 100644
--- a/cmake/TinkWorkspace.cmake
+++ b/cmake/TinkWorkspace.cmake
@@ -90,11 +90,11 @@ http_archive(
add_directory_alias("${wycheproof_SOURCE_DIR}" "${CMAKE_BINARY_DIR}/external/wycheproof")
if (NOT TINK_USE_SYSTEM_OPENSSL)
+ # Commit from Sep 14, 2022.
http_archive(
NAME boringssl
- URL https://github.com/google/boringssl/archive/88cdf7dd2dbce1ecb9057c183095103d83373abe.zip
- SHA256 24092815136f956069fcfa5172166ad4e025166ce6fe500420c9e3e3c4f3da38
- CMAKE_SUBDIR src
+ URL https://github.com/google/boringssl/archive/d345d68d5c4b5471290ebe13f090f1fd5b7e8f58.zip
+ SHA256 482796f369c8655dbda3be801ae98c47916ecd3bff223d007a723fd5f5ecba22
)
# BoringSSL targets do not carry include directory info, this fixes it.