summaryrefslogtreecommitdiff
path: root/.github/workflows
Commit message (Collapse)AuthorAgeFilesLines
...
* Fix -no-tls1_2 in testsTodd Short2022-04-111-0/+1
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/18019)
* Disable the test_afalg on cross compile targetsTomas Mraz2022-03-231-1/+2
| | | | | | | | The afalg engine does not work when run through qemu. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17945)
* Add TFO support to socket BIO and s_client/s_serverTodd Short2022-03-102-0/+16
| | | | | | | | | | | Supports Linux, MacOS and FreeBSD Disabled by default, enabled via `enabled-tfo` Some tests Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/8692)
* Add external testing with oqsproviderMichael Baentsch2022-03-091-0/+2
| | | | | | | | | | Including running the oqsprovider external test in the CI external test build. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17832)
* Add test of FIPS provider from the master branch with 3.0 buildTomas Mraz2022-02-111-1/+43
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17671)
* Add test of FIPS provider from the 3.0 branch with master buildTomas Mraz2022-02-111-0/+52
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17671)
* Fix copyright year issuesBernd Edlinger2022-01-061-0/+2
| | | | | | | Fixes: #13765 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17427)
* Run TLSfuzzer tests for CIDmitry Belyavskiy2022-01-051-0/+2
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17340)
* Windows CI: explicitly use windows-2019 instead of using windows-latestTomas Mraz2021-12-101-3/+3
| | | | | Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/17234)
* CI: Replace windows-2016 with windows-2022Tomas Mraz2021-12-062-5/+8
| | | | | | | | | Windows 2016 environment is going to be discontinued. Fixes #17177 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17183)
* run-checker: add CI to test safe_math without compiler support.Pauli2021-11-121-0/+1
| | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16930)
* coverity: add a daily coverity buildPauli2021-11-091-0/+42
| | | | | | | | The weekly build got lost when we stopped using Travis. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16988)
* ci: add additional operating system specific buildsPauli2021-09-271-0/+66
| | | | | | | | | These are an attempt to cover off on older OS versions that the main CIs do not cover. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16669)
* FIPS and KTLS may interfereDmitry Belyavskiy2021-09-241-0/+13
| | | | | | | | | | New Linux kernels (>= 5.11) enable KTLS CHACHA which is not FIPS-suitable. Fixes #16657 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16658)
* ci: add copyright header to CI scriptsPauli2021-09-2112-0/+84
| | | | | | | | There is quite a bit of creative effort in these and even more trouble- shooting effort. I.e. they are non-trivial from a copyright perspective. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16628)
* CI: add last run-checker fuzzing CIs to ActionsPauli2021-09-021-0/+61
| | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16438)
* always use the same perl in $PATHa13460542021-09-022-3/+2
| | | | | | | | | | | | | | | Different tests may use unexpectedly different versions of perl, depending on whether they hardcode the path to the perl executable or if they resolve the path from the environment. This fixes it so that the same perl is always used. Fix some trailing whitespace and spelling mistakes as well. CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16362)
* Add additional test to thread sanitizer buildPauli2021-08-311-1/+1
| | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16469)
* CI: add builds covering a number of different compiler versionsPauli2021-08-311-0/+53
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16463)
* ci: Add -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION to asan buildTomas Mraz2021-08-311-1/+1
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/16433)
* CI: remove spurious blank linesPauli2021-08-055-8/+0
| | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
* ci: specific gcc explicitly on the basic-gcc CI buildPauli2021-08-051-1/+1
| | | | | | | GitHub Actions default to clang not gcc so this is necessary now. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
* ci: separate the config dump from the configuration commandPauli2021-08-055-6/+28
| | | | | | | This avoids using the shell's `&&` and shortens the lines a bit. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16174)
* ci: disable async for the SH4 build and reenable the associated testPauli2021-07-281-2/+2
| | | | | | | The platform doesn't seem to have support for this. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
* ci: get rid of no-asm flag to m68k cross compilesPauli2021-07-281-2/+2
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
* ci: add the param conversion tests to the cross compiles.Pauli2021-07-281-1/+1
| | | | | | | | There was a failure because an "inf" values was being read as a "NaN" not an infinity. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
* QEMU: include test runs for most cross compilation targetsPauli2021-07-281-9/+49
| | | | | | | | | | | | | | | | | | | | For the cross compiles where the tests couldn't be run, most are capable of being run when statically linked. For these, a shared with FIPS build but not test run is also included to maximise compilation coverage. The builds take a couple of minutes so the impact of these extra jobs isn't great. The test failures for test_includes, test_store and test_x509_store across several platforms are related the the OPENSSL_DIR_read() call. This gets a "Value too large for defined data type" error calling the standard library's readdir() wrapper. That is, the failure is during the translation from the x86-64 structure to the 32 bit structure. I've tried tweaking the include defines to use larger fields but couldn't figure out how to make it work. The most prudent fix is to ignore these tests for these platforms. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16144)
* Test ktls in non-default options CI buildTomas Mraz2021-07-271-1/+3
| | | | | | Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16120)
* Drop no-ktls from runchecker daily build as it has no effectTomas Mraz2021-07-271-1/+0
| | | | | | Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16120)
* ci: QEMU based cross compiled testingPauli2021-07-231-30/+88
| | | | | | | | | | | With a little set up, Debian provides an ability to use QEMU to execute programs compiled for other architectures. Using this, most of our cross compilation CI builds can be executed. This PR does this. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16133)
* ci: reinstate the passwd tests for the no-cached-fetch run.Pauli2021-07-231-1/+1
| | | | | | | | | | By selectively skipping the high round test cases, the out of memory problem can be avoided. partially fixes #16127 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16132)
* ci: omit tests that consume too much memoryPauli2021-07-211-1/+1
| | | | | | | | | | The SSL API tests and the passwd command test trigger memory leakage in the address sanitizer. Fixes #16116 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16125)
* Drop daily run-checker build with just enable-acvp-testsTomas Mraz2021-07-161-1/+0
| | | | | | | | Having just enable-acvp-tests without enable-fips does not make much sense as this just builds the test but it is skipped. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16076)
* CI: have enable-acvp-tests in some CI buildTomas Mraz2021-07-161-1/+1
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16076)
* ci: add a memory sanitiser test runPauli2021-07-011-1/+13
| | | | | | | | This omission noted in #15950 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15952)
* Update dependencies for krb5 external testRobbie Harwood2021-06-231-1/+1
| | | | | | | | | | | Dejagnu/TCL are no longer needed. Installing kdcproxy enables krb5's proxying tests, which exercise the krb5 TLS integration. Signed-off-by: Robbie Harwood <rharwood@redhat.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15850)
* ci: run the on pull request CIs on push to masterPauli2021-06-122-2/+2
| | | | | | | This will help catch problems caused by merging. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15711)
* Windows GitHub CI: Introduce --strict-warningsRichard Levitte2021-06-121-8/+9
| | | | | | | | | This involves making a more comprehensive matrix for the different architectures we build for. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15709)
* Windows Github CI: test in Windows 2016 as wellRichard Levitte2021-06-121-3/+16
| | | | | | | | | This brings an older version of MSVC, which may bring some "interesting" failures. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15709)
* Windows CI: Enable fuzz test in plain buildTomas Mraz2021-06-111-1/+1
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15672)
* Add md-nits taskRich Salz2021-06-041-0/+4
| | | | | | | | | Assumes that Ruby is installed Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15590)
* CI windows.yml: Silence 'nmake' builds except 'minimal'; ci.yml: make ↵Dr. David von Oheimb2021-06-042-4/+4
| | | | | | | | 'minimal' build verbose Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15594)
* Add enable-fips to CI configurationJon Spillett2021-06-031-1/+1
| | | | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15537)
* Windows CI: enable fips on shared 64 bit buildTomas Mraz2021-06-011-5/+5
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15550)
* add some cross compilation buildsPauli2021-06-011-0/+66
| | | | | | | | | Add some cross compiling builds to test things aren't broken. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15535)
* FIPS Checksums: checkout the head of the base repo as pristineTomas Mraz2021-05-281-1/+2
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15503)
* FIPS Checksums CI: use separate directories for the checkoutsTomas Mraz2021-05-271-9/+14
| | | | | Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15481)
* FIPS checksums CI: use merge checkout to compute the new checksumsTomas Mraz2021-05-251-1/+0
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15433)
* Windows CI: properly drop test_fuzz* tests to speed up thingsTomas Mraz2021-05-251-3/+3
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15433)
* Windows CI: Add make install step on the shared 64 bit buildTomas Mraz2021-05-251-0/+7
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15433)