Skip to content

Commit

Permalink
Merge bitcoin-core/secp256k1#1238: build: bump CMake minimum requirem…
Browse files Browse the repository at this point in the history
…ent to 3.13

96dd062 build: bump CMake minimum requirement to 3.13 (Cory Fields)

Pull request description:

  As requested here: bitcoin-core/secp256k1#1230 (comment) . Ping @hebasto

  Among other things this allows us to link against object libraries.

  3.13 has been mentioned several times as a good overlap between newish features and widespread Linux availability.

ACKs for top commit:
  hebasto:
    ACK 96dd062
  real-or-random:
    utACK 96dd062

Tree-SHA512: 6c744809aa393b48ef10b3d46c6630370c388a8d375116bfad65c6c907e69c36ed71c1579b9d5c3aa976f70b1cd70e837c1a0226910a43539435125115b32568
  • Loading branch information
real-or-random committed Mar 21, 2023
2 parents 0cf2fb9 + 96dd062 commit 9c8c4f4
Showing 1 changed file with 1 addition and 6 deletions.
7 changes: 1 addition & 6 deletions CMakeLists.txt
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
cmake_minimum_required(VERSION 3.1)
cmake_minimum_required(VERSION 3.13)

if(CMAKE_VERSION VERSION_GREATER 3.14)
# MSVC runtime library flags are selected by the CMAKE_MSVC_RUNTIME_LIBRARY abstraction.
Expand Down Expand Up @@ -203,11 +203,6 @@ else()
try_add_compile_option(-Wundef)
endif()

if(CMAKE_VERSION VERSION_GREATER 3.2)
# Honor visibility properties for all target types.
# See: https://cmake.org/cmake/help/latest/policy/CMP0063.html
cmake_policy(SET CMP0063 NEW)
endif()
set(CMAKE_C_VISIBILITY_PRESET hidden)

# Ask CTest to create a "check" target (e.g., make check) as alias for the "test" target.
Expand Down

0 comments on commit 9c8c4f4

Please sign in to comment.