Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Streamline the processes of building libbls, testing it, and creating the blspy wheels #367

Commits on May 2, 2023

  1. Streamline the processes of building libbls, testing it, and creating…

    … the blspy wheels.
    
    * Speedup the process of creating wheels by skipping the compiling and linking of libbls' tests and benchmarks.
    * We no longer need Windows-specific CMake version checking in setup.py.
    * We no longer need Windows-specific architecture flag passing in setup.py.
    * We no longer treat Windows in a special way w.r.t. compiling and linking in setup.py.
    * We no longer need Windows-specific preparations before starting the process of creating wheels.
    * We no longer need Windows-specific repairs after wheels creation.
    * We no longer need the relic_ietf_64 repository and its related tasks.
    
    Dedicated to @wjblanke
    AmineKhaldi committed May 2, 2023
    Configuration menu
    Copy the full SHA
    ec3192a View commit details
    Browse the repository at this point in the history