aboutsummaryrefslogtreecommitdiff
path: root/cmake
AgeCommit message (Expand)Author
2023-05-19Upgrade Abseil to LTS 20230125.3ambrosin
2023-05-02Enable building against OpenSSL 3.0ambrosin
2023-04-26Use FetchContent to download, unpack and configure in-tree dependenciesambrosin
2023-04-26Don't fetch googletest and whycheproof when TINK_BUILD_TESTS=OFFambrosin
2023-04-26Add TESTONLY attribute to CMake tink_cc_library targetsambrosin
2023-04-25Set minimum supported CMake version to 3.13ambrosin
2023-02-16Upgrade BoringSSL to 20203-02-15 commit in tink-cc.ambrosin
2023-02-13Add genrules to copy wycheproof test vectors locally in Tink C++.ambrosin
2023-02-13Update Abseil to LTS 20230125.wconner
2023-02-08Use a tag to exclude targets on Windows when building with CMakeambrosin
2023-01-31Increase minimum CMake version to 3.10 (required by latest Abseil C++ library).wconner
2022-11-15Upgrade more protobuf dependencies to X.21.9, which is the latest.tholenst
2022-11-10Upgrade some protobuf dependencies from 3.19.3 to 3.20.3tholenst
2022-11-04Require using OpensSSL 1.1.1xambrosin
2022-11-04Don't download BoringSSL or search for OpenSSL if target crypto is already de...ambrosin
2022-09-22Search into the `src/` subdir for BoringSSL's CMake config and specify only B...ambrosin
2022-09-22Update BoringSSL for Tink C++ when using CMakeambrosin
2022-06-08Update BoringSSL version for Tink C++ library.wconner
2022-02-17Merge pull request #520 from carloscbl:masterCopybara-Service
2022-02-15Upgrade to googletest 1.11.0.ckl
2022-02-03Add option to link against installed GTest.ambrosin
2022-01-26Add option `TINK_USE_INSTALLED_ABSEIL` to build Tink against an installed ver...ambrosin
2022-01-26Remove the use of CMake's GoogleTest moduleambrosin
2022-01-24Exclude HPKE targets from Tink when building with OpenSSL.ambrosin
2022-01-20Update protobuf to v3.19.3.juerg
2022-01-19Upgrade to protobuf v3.17.3.juerg
2022-01-04Make ed25519_verify_boringssl compatible with OpenSSLambrosin
2021-12-08Update abseil's version for Tink C++.ambrosin
2021-11-18Add Wycheproof tests to ssl_aead_tests. Also refactored the test using parame...ambrosin
2021-11-16Implement RunfilesPath() test utility function.ckl
2021-10-12Changes to CMake config files to allow linking to OpenSSL installed in the sy...ambrosin
2021-07-07Updated BoringSSL dependency to a more recent version with HPKE support.Tink Team
2021-06-13Added logic to support compile with different c++ version more organicallyCarlos Bernal
2021-04-13Add missing copyright statements. These were missing due to internal miscommu...tholenst
2021-01-22Update protobuf dependency.kste
2021-01-14Update absl version for C++.kste
2020-06-25Update BoringSSL version.kste
2020-05-13Update to Bazel 3.1.0 and newer version of Protobuf.kste
2020-04-28Upgrade the absl dependency to head and explicitly specify the C++ version to...tholenst
2020-03-04Add the capability of making submodules to Tink CMake and use it in one place.tholenst
2020-02-20Update absl version.kste
2019-09-25Bumping up versions of Protobufs and gRPC.przydatek
2019-08-20Bumping up ABSL-version.tholenst
2019-08-20*** Reason for rollback ***przydatek
2019-08-20Bumping up ABSL-version.przydatek
2019-06-17Run the unit tests with cmake under kokoro.tholenst
2019-06-17Tink CMake: Simplify the handling of tests.tholenst
2019-05-29Adding a test for CMake build.przydatek
2019-05-02Fix typo in parameter descriptionTink Team
2019-03-20Improve CMake build scripts.Tink Team