aboutsummaryrefslogtreecommitdiff
path: root/.github
AgeCommit message (Collapse)AuthorFilesLines
2022-10-11Update copyright yearMatt Caswell10-10/+10
Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/19382)
2022-09-29OpenSSL::config: determine the MSVC target architecture by asking clRichard Levitte1-3/+3
Since cl knows what architecture it builds fore, all depending on what the user set up, it makes sense to ask it, and use that result primarly, and only use the POSIX::uname() MACHINE value as a fallback. Also, this does indeed determine if cl is present or not. We drop the explicit names in .github/workflows/windows.yml as proof of concept. Fixes #19281 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19285) (cherry picked from commit 0747f94b5f7b7f07f21384507ba1adaea6f99e88)
2022-09-16Add CI to test old FIPS provider versionsPauli1-0/+74
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19201) (cherry picked from commit 65080a3e1ebced54af838481e6d40e1c0cb7991e)
2022-08-23Always automatically add -DPEDANTIC with enable-ubsanTomas Mraz3-4/+4
To avoid reports like: #19028 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19029) (cherry picked from commit 83529f07ca66ec288f1c506a673569b9d8de8368)
2022-08-17Ensure we build ub sanitizer builds with -DPEDANTICMatt Caswell1-1/+1
Otherwise we may get spurious results from ub sanitizer. For example we assume we can tolerate some unaligned write without this define that ub sanitizer will complain about. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18983) (cherry picked from commit 17b94de3df327e6619e52529e345a340d4a0a100)
2022-07-13ci: add GitHub token permissions for workflowsVarun Sharma12-0/+42
Signed-off-by: Varun Sharma <varunsh@stepsecurity.io> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18766) (cherry picked from commit c6e7f427c82dfa17416a39af7661c40162d57aaf)
2022-06-23Add a CI workflow for no-rfc3779Bernd Edlinger1-0/+1
Currently this configurations seem to be failing. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18634) (cherry picked from commit a09adac311975afcb5ad099b2e1cfc7eb1e72865)
2022-05-03Update copyright yearMatt Caswell1-1/+1
Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes
2022-04-21Minimal test checking we can get public key in Turkish localeDmitry Belyavskiy1-0/+2
(cherry picked from commit 6ae39acaf0c3578850be6699026a3a5c3f4bdfce) Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18103)
2022-04-11Fix -no-tls1_2 in testsTodd Short1-0/+1
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/18019) (cherry picked from commit 40fb5a4ce3e90c9e8702aad0fcf43eb9f6edf419)
2022-03-15Update copyright yearMatt Caswell1-1/+1
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2022-01-06Fix copyright year issuesBernd Edlinger1-0/+2
Fixes: #13765 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17427) (cherry picked from commit fd84b9c3e94be1771d1b34ad857081f7693318aa)
2021-12-10Windows CI: explicitly use windows-2019 instead of using windows-latestTomas Mraz1-3/+3
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/17234) (cherry picked from commit c37ebbd6f97d23b291c49c4ae2b94c27d732de30)
2021-12-06CI: Replace windows-2016 with windows-2022Tomas Mraz1-3/+6
Windows 2016 environment is going to be discontinued. Fixes #17177 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17183) (cherry picked from commit c87a4dd7a728288da943cb4e2e51150df5dfd1b8)
2021-09-24FIPS and KTLS may interfereDmitry Belyavskiy1-0/+13
New Linux kernels (>= 5.11) enable KTLS CHACHA which is not FIPS-suitable. Fixes #16657 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16658) (cherry picked from commit a5d8a2f8f10b83e5afb297698fe72cee77b1837f)
2021-09-21ci: add copyright header to CI scriptsPauli12-0/+84
There is quite a bit of creative effort in these and even more trouble- shooting effort. I.e. they are non-trivial from a copyright perspective. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16628) (cherry picked from commit 08d8c2d87ec782e95c28ff795e096c2f6f590d63)
2021-09-02CI: add last run-checker fuzzing CIs to ActionsPauli1-0/+61
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16438) (cherry picked from commit f92bfddc1d4c4957c57337d7f4192c586cc09a5c)
2021-09-02always use the same perl in $PATHa13460545-9/+8
Different tests may use unexpectedly different versions of perl, depending on whether they hardcode the path to the perl executable or if they resolve the path from the environment. This fixes it so that the same perl is always used. Fix some trailing whitespace and spelling mistakes as well. CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16362) (cherry picked from commit 473664aafdff1f60db99929bdd43c2a9b26d14cd)
2021-08-31Add additional test to thread sanitizer buildPauli1-1/+1
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16469)
2021-08-31CI: add builds covering a number of different compiler versionsPauli1-0/+53
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16463)
2021-08-31ci: Add -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION to asan buildTomas Mraz1-1/+1
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/16433)
2021-08-05CI: remove spurious blank linesPauli5-8/+0
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
2021-08-05ci: specific gcc explicitly on the basic-gcc CI buildPauli1-1/+1
GitHub Actions default to clang not gcc so this is necessary now. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
2021-08-05ci: separate the config dump from the configuration commandPauli5-6/+28
This avoids using the shell's `&&` and shortens the lines a bit. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
2021-07-28ci: disable async for the SH4 build and reenable the associated testPauli1-2/+2
The platform doesn't seem to have support for this. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
2021-07-28ci: get rid of no-asm flag to m68k cross compilesPauli1-2/+2
Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
2021-07-28ci: add the param conversion tests to the cross compiles.Pauli1-1/+1
There was a failure because an "inf" values was being read as a "NaN" not an infinity. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
2021-07-28QEMU: include test runs for most cross compilation targetsPauli1-9/+49
For the cross compiles where the tests couldn't be run, most are capable of being run when statically linked. For these, a shared with FIPS build but not test run is also included to maximise compilation coverage. The builds take a couple of minutes so the impact of these extra jobs isn't great. The test failures for test_includes, test_store and test_x509_store across several platforms are related the the OPENSSL_DIR_read() call. This gets a "Value too large for defined data type" error calling the standard library's readdir() wrapper. That is, the failure is during the translation from the x86-64 structure to the 32 bit structure. I've tried tweaking the include defines to use larger fields but couldn't figure out how to make it work. The most prudent fix is to ignore these tests for these platforms. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
2021-07-27Test ktls in non-default options CI buildTomas Mraz1-1/+3
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16120)
2021-07-27Drop no-ktls from runchecker daily build as it has no effectTomas Mraz1-1/+0
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16120)
2021-07-23ci: QEMU based cross compiled testingPauli1-30/+88
With a little set up, Debian provides an ability to use QEMU to execute programs compiled for other architectures. Using this, most of our cross compilation CI builds can be executed. This PR does this. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16133)
2021-07-23ci: reinstate the passwd tests for the no-cached-fetch run.Pauli1-1/+1
By selectively skipping the high round test cases, the out of memory problem can be avoided. partially fixes #16127 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16132)
2021-07-21ci: omit tests that consume too much memoryPauli1-1/+1
The SSL API tests and the passwd command test trigger memory leakage in the address sanitizer. Fixes #16116 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16125)
2021-07-16Drop daily run-checker build with just enable-acvp-testsTomas Mraz1-1/+0
Having just enable-acvp-tests without enable-fips does not make much sense as this just builds the test but it is skipped. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16076)
2021-07-16CI: have enable-acvp-tests in some CI buildTomas Mraz1-1/+1
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16076)
2021-07-01ci: add a memory sanitiser test runPauli1-1/+13
This omission noted in #15950 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15952)
2021-06-23Update dependencies for krb5 external testRobbie Harwood1-1/+1
Dejagnu/TCL are no longer needed. Installing kdcproxy enables krb5's proxying tests, which exercise the krb5 TLS integration. Signed-off-by: Robbie Harwood <rharwood@redhat.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15850)
2021-06-12ci: run the on pull request CIs on push to masterPauli2-2/+2
This will help catch problems caused by merging. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15711)
2021-06-12Windows GitHub CI: Introduce --strict-warningsRichard Levitte1-8/+9
This involves making a more comprehensive matrix for the different architectures we build for. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15709)
2021-06-12Windows Github CI: test in Windows 2016 as wellRichard Levitte1-3/+16
This brings an older version of MSVC, which may bring some "interesting" failures. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15709)
2021-06-11Windows CI: Enable fuzz test in plain buildTomas Mraz1-1/+1
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15672)
2021-06-04Add md-nits taskRich Salz1-0/+4
Assumes that Ruby is installed Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15590)
2021-06-04CI windows.yml: Silence 'nmake' builds except 'minimal'; ci.yml: make ↵Dr. David von Oheimb2-4/+4
'minimal' build verbose Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15594)
2021-06-03Add enable-fips to CI configurationJon Spillett1-1/+1
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15537)
2021-06-01Windows CI: enable fips on shared 64 bit buildTomas Mraz1-5/+5
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15550)
2021-06-01add some cross compilation buildsPauli1-0/+66
Add some cross compiling builds to test things aren't broken. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15535)
2021-05-28FIPS Checksums: checkout the head of the base repo as pristineTomas Mraz1-1/+2
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15503)
2021-05-27FIPS Checksums CI: use separate directories for the checkoutsTomas Mraz1-9/+14
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15481)
2021-05-25FIPS checksums CI: use merge checkout to compute the new checksumsTomas Mraz1-1/+0
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15433)
2021-05-25Windows CI: properly drop test_fuzz* tests to speed up thingsTomas Mraz1-3/+3
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15433)