aboutsummaryrefslogtreecommitdiffstats
path: root/.github
Commit message (Collapse)AuthorAgeFilesLines
* Copyright year updatesMatt Caswell2023-09-0714-14/+14
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes
* fips compatibility: update 3.1.1 to 3.1.2Pauli2023-09-061-3/+3
| | | | | | | | | The plan at the moment is to validate 3.1.2 all going well. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21962)
* Bump actions/checkout from 2 to 4dependabot[bot]2023-09-0515-48/+48
| | | | | | | | | | | | | | | | | | | | | | Bumps [actions/checkout](https://github.com/actions/checkout) from 2 to 4. - [Release notes](https://github.com/actions/checkout/releases) - [Changelog](https://github.com/actions/checkout/blob/main/CHANGELOG.md) - [Commits](https://github.com/actions/checkout/compare/v2...v4) --- updated-dependencies: - dependency-name: actions/checkout dependency-type: direct:production update-type: version-update:semver-major ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21953)
* Revert "drop! Make failing tests run on pull request to test"Tomas Mraz2023-08-252-6/+6
| | | | | | | | This reverts commit 86051eb2bb86e3a89e69abfb6419409aa701bcf7. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21843)
* Revert "drop! Make OS Zoo on pull request to test"Tomas Mraz2023-08-251-1/+3
| | | | | | | | This reverts commit 467e5c1fb7efee2541b8ce7e5bce39f1b4614079. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21843)
* drop! Make OS Zoo on pull request to testTomas Mraz2023-08-251-3/+1
| | | | | | Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/21825)
* drop! Make failing tests run on pull request to testTomas Mraz2023-08-252-6/+6
| | | | | | Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21823)
* Optimize SM2 on aarch64Xu Yizhou2023-08-241-0/+1
| | | | | | | | Signed-off-by: Xu Yizhou <xuyizhou1@huawei.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20754)
* Bump coverallsapp/github-action from 2.2.0 to 2.2.1dependabot[bot]2023-07-141-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 2.2.0 to 2.2.1. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/v2.2.0...v2.2.1) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21454)
* Bump actions/setup-python from 4.6.1 to 4.7.0dependabot[bot]2023-07-141-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.1 to 4.7.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.6.1...v4.7.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21455)
* Edit question template to direct users to GH DiscussionsTomas Mraz2023-07-101-50/+4
| | | | | | | Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21393)
* Work around relocation errors in the m68k cross-compilation buildsMatt Caswell2023-07-061-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Errors such as this seen: libssl.a(libssl-lib-ssl_stat.o): in function `SSL_alert_desc_string_long': ssl_stat.c:(.text+0xab2): relocation truncated to fit: R_68K_GOT16O against `.LC157' test/libtestutil.a(libtestutil-lib-opt.o): in function `opt_pair': opt.c:(.text+0x10b2): relocation truncated to fit: R_68K_GOT16O against `.LC53' test/libtestutil.a(libtestutil-lib-opt.o): in function `opt_string': opt.c:(.text+0x113c): relocation truncated to fit: R_68K_GOT16O against `.LC53' libcrypto.a(libcrypto-lib-decoder_lib.o): in function `OSSL_DECODER_CTX_set_construct_data': decoder_lib.c:(.text+0x5a4): relocation truncated to fit: R_68K_GOT16O against `__func__.2' libcrypto.a(libcrypto-lib-decoder_pkey.o): in function `ossl_decoder_ctx_setup_for_pkey': decoder_pkey.c:(.text+0x6c2): relocation truncated to fit: R_68K_GOT16O against `decoder_construct_pkey' libcrypto.a(libcrypto-lib-tb_dsa.o): in function `ENGINE_register_DSA': tb_dsa.c:(.text+0x5e): relocation truncated to fit: R_68K_GOT16O against `dummy_nid' libcrypto.a(libcrypto-lib-tb_dsa.o): in function `ENGINE_set_default_DSA': tb_dsa.c:(.text+0xc4): relocation truncated to fit: R_68K_GOT16O against `dummy_nid' libcrypto.a(libcrypto-lib-asymcipher.o): in function `.L18': asymcipher.c:(.text+0x168): relocation truncated to fit: R_68K_GOT16O against `__func__.0' asymcipher.c:(.text+0x2e8): relocation truncated to fit: R_68K_GOT16O against `__func__.0' asymcipher.c:(.text+0x33e): relocation truncated to fit: R_68K_GOT16O against `__func__.0' libcrypto.a(libcrypto-lib-digest.o): in function `EVP_MD_CTX_ctrl': digest.c:(.text+0xa52): additional relocation overflows omitted from the output collect2: error: ld returned 1 exit status Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21332)
* Enable QUIC by defaultMatt Caswell2023-07-065-21/+23
| | | | | | | | | | | | | | | Ensure builds enable QUIC without explicitly having to ask for it. To disable QUIC pass "no-quic" to Configure. As a result we can remove all use of "enable-quic" from the various CI runs. We also add a CHANGES and NEWS entry for QUIC support. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21332)
* Reorganize runchecker jobsTomas Mraz2023-07-043-14/+12
| | | | | | | | | | Put jobs that are more likely to fail to on pull request CI. To compensate move some less likely to fail jobs to on push and daily CI jobs. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> (Merged from https://github.com/openssl/openssl/pull/21336)
* CI: add GCC 13Sam James2023-07-011-3/+14
| | | | | | | | Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20961)
* add no-docs optionVladimír Kotal2023-06-281-0/+1
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21240)
* Allow to disable apps building with no-appsVladimír Kotal2023-06-231-0/+1
| | | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21212)
* configure: introduce no-ecx to remove ECX related featureYi Li2023-06-141-0/+1
| | | | | | | | | | | This can effectively reduce the binary size for platforms that don't need ECX feature(~100KB). Signed-off-by: Yi Li <yi1.li@intel.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20781)
* add cygwin CIMichael Baentsch2023-06-121-0/+38
| | | | | | Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21006)
* Fix failures of OS Zoo CITomas Mraz2023-06-101-8/+7
| | | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Anton Arapov <anton@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21131)
* Add 3.0.9 to list of FIPS releasesPauli2023-06-081-1/+6
| | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21140)
* Update versions tested to include 3.1.1Pauli2023-06-081-4/+4
| | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21140)
* Bump coverallsapp/github-action from 2.1.2 to 2.2.0dependabot[bot]2023-06-081-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 2.1.2 to 2.2.0. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/v2.1.2...v2.2.0) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21147)
* allow to disable httpVladimír Kotal2023-06-061-1/+1
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21108)
* Bump actions/setup-python from 4.6.0 to 4.6.1dependabot[bot]2023-05-301-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.0 to 4.6.1. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.6.0...v4.6.1) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21047)
* QUIC: Add to threads sanitizer CIHugo Landau2023-05-241-2/+2
| | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20856)
* Add no-threads build to CIHugo Landau2023-05-242-2/+2
| | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20856)
* dependabot: update config to include CLA: trivial, set branches etcPauli2023-04-281-0/+10
| | | | | | Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20775)
* Bump actions/setup-python from 4.5.0 to 4.6.0dependabot[bot]2023-04-211-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.5.0 to 4.6.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.5.0...v4.6.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20792)
* Bump coverallsapp/github-action from 2.1.0 to 2.1.2dependabot[bot]2023-04-211-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 2.1.0 to 2.1.2. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/v2.1.0...v2.1.2) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20773)
* CI: Checkout submodules to make the regression fuzz tests runTomas Mraz2023-04-1110-0/+70
| | | | | | | | Otherwise the fuzz/corpora won't be present. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20683)
* Bump coverallsapp/github-action from 1.2.4 to 2.1.0dependabot[bot]2023-04-111-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 1.2.4 to 2.1.0. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/v1.2.4...v2.1.0) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-major ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20699)
* Remove FIPS cross version check of 3.0.0 provider against currentPauli2023-04-111-74/+0
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20552)
* Remove old FIPS provider cross version checkPauli2023-04-111-97/+0
| | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20552)
* Add action to cross validate FIPS providersPauli2023-04-111-0/+228
| | | | | | | | | Tests all released FIPS approved (or in progress) versions against all development branches and each other. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20552)
* Add simple interoperability test with Cloudflare quicheTomas Mraz2023-03-221-0/+18
| | | | | | | | | | | | This is an external test which requires recursive checkout of the cloudflare-quiche submodule. We simply run a client against the example quiche-server serving HTTP/0.9 requests. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20527)
* Add "make help" optionTodd Short2023-03-061-0/+2
| | | | | | | | Based on kubernetes controller Makefile help. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20407)
* Include supported branches in coverallsPauli2023-03-031-5/+28
| | | | | | | Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/20383)
* Bump coverallsapp/github-action from 1.2.3 to 1.2.4dependabot[bot]2023-03-021-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 1.2.3 to 1.2.4. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/v1.2.3...v1.2.4) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20417)
* Bump coverallsapp/github-action from 1.1.3 to 1.2.3dependabot[bot]2023-03-011-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 1.1.3 to 1.2.3. - [Release notes](https://github.com/coverallsapp/github-action/releases) - [Commits](https://github.com/coverallsapp/github-action/compare/1.1.3...v1.2.3) --- updated-dependencies: - dependency-name: coverallsapp/github-action dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20405)
* CI: add Clang 16Sam James2023-02-231-0/+4
| | | | | | | | | | Clang 16 will be released shortly (beginning of March). Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20346)
* ci: Add djgpp buildJ.W. Jagersma2023-02-081-0/+11
| | | | | | | | Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/19307)
* Revert "CI: cross-compile: riscv: Add RV64 machine with Zb* and Zk*"Christoph Müllner2023-01-261-9/+0
| | | | | | | | | | | | | | | | This reverts commit e787c57c538d0922004e49a10be0d403af773272. The current CI host system is Ubuntu 22.04, which ships with QEMU 6.2. This QEMU release is too old for the required RISC-V extensions. We would need at least QEMU 7.1 (Aug 2022) for this patch. Let's revert the patch. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20139)
* CI: cross-compile: riscv: Add RV64 machine with Zb* and Zk*Christoph Müllner2023-01-241-0/+9
| | | | | | | | | | | | | | | | | | | RISC-V already has a couple of routines to accelerate cryptographic calculations using ISA extensions. Let's add a cross-compile target that allows the CI to test this code. The new defined machine is a rv64gc machine with * all Bitmanip extensions (Zb*) * all Scalar Crypto extensions (Zk*) This selection matches the supported RISC-V extensions in OpenSSL. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20107)
* CI: cross-compile: Allow to set CPU capabilitiesChristoph Müllner2023-01-241-0/+18
| | | | | | | | | | | | | | | | | | | | | The cross-compile CI tests use cross-compilers for building and QEMU for testing. This implies that testing of ISA extension for HW accelerated cryptographic calculations is undefined (it depends on arch-specific QEMU defaults and arch-specific detection mechanisms in OpenSSL). Let's add a mechanism to set two environment variables, that allow to control the ISA extensions: * QEMU_CPU: used by QEMU to specify CPU capabilities of the emulation * OPENSSL_*: used by OpenSSL (on some architectures) to enable ISA extensions. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20107)
* Bump actions/setup-python from 4.4.0 to 4.5.0dependabot[bot]2023-01-161-1/+1
| | | | | | | | | | | | | | | | | | | | Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.4.0 to 4.5.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.4.0...v4.5.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... CLA: trivial Signed-off-by: dependabot[bot] <support@github.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20046)
* Bump actions/setup-python from 4.3.1 to 4.4.0dependabot[bot]2022-12-281-1/+1
| | | | | | | | | | | | | | | | | | | | | Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.3.1 to 4.4.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.3.1...v4.4.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19961)
* Run-checker merge CI: Memleak test does not work without ubsanTomas Mraz2022-12-121-1/+1
| | | | | | Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19874)
* Revert "Run-checker merge CI: Replace no-shared with no-modules"Tomas Mraz2022-12-121-1/+1
| | | | | | | | This reverts commit d5696547e46e9ea85fcb7581b9d49c58b7c24eeb. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19874)
* Run-checker merge CI: Replace no-shared with no-modulesTomas Mraz2022-12-091-1/+1
| | | | | | | | | ASAN otherwise fails to detect memleaks. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19860)