aboutsummaryrefslogtreecommitdiff
path: root/CMakeLists.txt
AgeCommit message (Collapse)Author
2023-04-26Bump version of tink-cc to 2.0.0ambrosin
PiperOrigin-RevId: 527219313
2023-04-25Set minimum supported CMake version to 3.13ambrosin
The current minimum supported version in https://github.com/google/oss-policies-info/blob/main/foundational-cxx-support-matrix.md is 3.10, but this is going to change to 3.13 from May 1st because Ubuntu 18.04 will be no longer supoported. 3.13 is the older version that comes packaged with the supported distros (Debian 10 in this case). See https://opensource.google/documentation/policies/cplusplus-support#support_criteria_3 PiperOrigin-RevId: 526954498
2023-03-08Remove the custom crypto::tink::util::Staus{|Or} implementationambrosin
Also remove Kokoro test scripts that used `--//config:tink_use_absl_statusor=True`. PiperOrigin-RevId: 515018353
2023-01-31Increase minimum CMake version to 3.10 (required by latest Abseil C++ library).wconner
https://github.com/abseil/abseil-cpp/blob/master/CMakeLists.txt#L19 PiperOrigin-RevId: 506009333
2022-08-09Bump version to 1.7.0.ckl
PiperOrigin-RevId: 466522403
2022-05-05Move options definitions into the single place in the main CMakeLists file. ↵lizatretyakova
Replace add_definitions() rule with target_compile_definitions() to follow cmake's best practices. PiperOrigin-RevId: 446713577
2022-05-04In CMakeLists.txt, introduce compile-time options to build Tink with ↵lizatretyakova
absl::Status{,Or}. Built and run tests locally. PiperOrigin-RevId: 446471945
2022-04-27Set Tink version in the `project` command instead of having a separate ↵ambrosin
.cmake file. * Delete tink/tink_version.cmake * Set `VERSION` in `project` in the root CMakeLists.txt * Populate `TINK_VERSION_LABEL` with the value of `PROJECT_VERSION` for autogenerating version.h * Initialise `CPACK_PACKAGE_VERSION` with `PROJECT_VERSION`. This is needed because `CPACK_PACKAGE_VERSION` is automatically initialised to the project version only from CMake 3.12 onwards PiperOrigin-RevId: 444787583
2022-02-03Add option to link against installed GTest.ambrosin
Add a macro to create interface targets. PiperOrigin-RevId: 426077117
2022-01-26Add option `TINK_USE_INSTALLED_ABSEIL` to build Tink against an installed ↵ambrosin
version of Abseil. `TINK_USE_INSTALLED_ABSEIL` is set to OFF by default. Abseil can be installed following the instructions in https://abseil.io/docs/cpp/tools/cmake-installs. Then one only needs to do: ``` cmake <path/to/tink> \ -DCMAKE_CXX_STANDARD=11 \ -DCMAKE_PREFIX_PATH=<abseil/install/path> \ -DTINK_USE_INSTALLED_ABSEIL=ON ``` PiperOrigin-RevId: 424371062
2021-10-12Changes to CMake config files to allow linking to OpenSSL installed in the ↵ambrosin
system. Tested with: ``` cmake .. -DTINK_USE_SYSTEM_OPENSSL=ON -DTINK_BUILD_TESTS=ON make tink_test_subtle_random_test ./cc/subtle/tink_test_subtle_random_test ``` PiperOrigin-RevId: 402634773
2020-03-02Remove support for building C++ outside of Bazel and CMake. This means we ↵tholenst
remove the target libtink.so from the BUILD.bazel file. The reason is that this fails when updating to Bazel 1.0 -- though it never really worked reliably. PiperOrigin-RevId: 298327662
2019-05-02Simplify CMake dependencies for the example project.Tink Team
PiperOrigin-RevId: 240743681 GitOrigin-RevId: 0a954e59e277c7dcc323503361dd40f8a7884086
2019-05-02Experimental build of libtink.so on Linux and Darwin, guarded by an option.Tink Team
Add targets to build a tarball with headers included like in Bazel, using "make package" or equivalent. This is the very first take and brings CMake up to speed with Bazel. We'll improve on this in the next releases. PiperOrigin-RevId: 240534917 GitOrigin-RevId: c5bcb02a1e1be8d3c95e9426a17f950e4511c352
2019-03-20Turn TINK_BUILD_TESTS into an option, disable it by default.Tink Team
PiperOrigin-RevId: 239196540 GitOrigin-RevId: 3c494c5339afe6ac88452fd922fd849215cf4e42
2019-03-20Fix unintended override of TINK_ENABLE_TESTS in the CMake script.Tink Team
PiperOrigin-RevId: 238461154 GitOrigin-RevId: 5428e07d02ddab1f31e8005e1cb9528c9d4094d8
2019-03-20Add initial CMake support to Tink.Tink Team
PiperOrigin-RevId: 238424122 GitOrigin-RevId: e3850c2a7efb4b5ae1673260d681f53177943c2c