summaryrefslogtreecommitdiffstats
path: root/.github/workflows
AgeCommit message (Collapse)Author
2023-10-13Windows CI: Add some non-default options to check they are workingTomas Mraz
Some of the non-default options that enable more code to be built need to be enabled in one of the Windows builds to avoid regressions. Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/22347) (cherry picked from commit 10767fd9db14b6eedfb0827f9e404c0d4b94424b)
2023-10-03Bump actions/setup-python from 4.7.0 to 4.7.1dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.7.0 to 4.7.1. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.7.0...v4.7.1) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/22254) (cherry picked from commit f7e7bbcd7850b96d02dd0f4dd49b3365b320776c)
2023-09-19Copyright year updatesRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org> Release: yes
2023-09-05Bump actions/checkout from 2 to 4dependabot[bot]
Bumps [actions/checkout](https://github.com/actions/checkout) from 2 to 4. - [Release notes](https://github.com/actions/checkout/releases) - [Changelog](https://github.com/actions/checkout/blob/main/CHANGELOG.md) - [Commits](https://github.com/actions/checkout/compare/v2...v4) --- updated-dependencies: - dependency-name: actions/checkout dependency-type: direct:production update-type: version-update:semver-major ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21953) (cherry picked from commit d4231af60a8d04196b3b873c2fa8638daff36173)
2023-07-14Bump actions/setup-python from 4.6.1 to 4.7.0dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.1 to 4.7.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.6.1...v4.7.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21455) (cherry picked from commit dbe36351dc3fcb5bd3582075b40d34e0b103b15c)
2023-05-30Bump actions/setup-python from 4.6.0 to 4.6.1dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.0 to 4.6.1. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.6.0...v4.6.1) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21047) (cherry picked from commit a1c8edcfc907a84d2595bc52ea7a43f4b33c7339)
2023-04-21Bump actions/setup-python from 4.5.0 to 4.6.0dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.5.0 to 4.6.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.5.0...v4.6.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20792) (cherry picked from commit 3ac96c8f715672ff77025d48b5773f5de4f84215)
2023-03-14Update copyright yearMatt Caswell
Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/20508)
2023-02-08ci: Add djgpp buildJ.W. Jagersma
Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/19307) (cherry picked from commit f9171a06416c6dd9b7b8cd7e4bc08e23a4fab242)
2023-01-26Revert "CI: cross-compile: riscv: Add RV64 machine with Zb* and Zk*"Christoph Müllner
This reverts commit e787c57c538d0922004e49a10be0d403af773272. The current CI host system is Ubuntu 22.04, which ships with QEMU 6.2. This QEMU release is too old for the required RISC-V extensions. We would need at least QEMU 7.1 (Aug 2022) for this patch. Let's revert the patch. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20139) (cherry picked from commit 45972000b44ce0d97adacfddb38f28710b49cfec)
2023-01-24CI: cross-compile: riscv: Add RV64 machine with Zb* and Zk*Christoph Müllner
RISC-V already has a couple of routines to accelerate cryptographic calculations using ISA extensions. Let's add a cross-compile target that allows the CI to test this code. The new defined machine is a rv64gc machine with * all Bitmanip extensions (Zb*) * all Scalar Crypto extensions (Zk*) This selection matches the supported RISC-V extensions in OpenSSL. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20107) (cherry picked from commit e787c57c538d0922004e49a10be0d403af773272)
2023-01-24CI: cross-compile: Allow to set CPU capabilitiesChristoph Müllner
The cross-compile CI tests use cross-compilers for building and QEMU for testing. This implies that testing of ISA extension for HW accelerated cryptographic calculations is undefined (it depends on arch-specific QEMU defaults and arch-specific detection mechanisms in OpenSSL). Let's add a mechanism to set two environment variables, that allow to control the ISA extensions: * QEMU_CPU: used by QEMU to specify CPU capabilities of the emulation * OPENSSL_*: used by OpenSSL (on some architectures) to enable ISA extensions. Signed-off-by: Christoph Müllner <christoph.muellner@vrull.eu> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20107) (cherry picked from commit af0a4c46846323fc33f713b5ccd758a526c19ed0)
2023-01-16Bump actions/setup-python from 4.4.0 to 4.5.0dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.4.0 to 4.5.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.4.0...v4.5.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... CLA: trivial Signed-off-by: dependabot[bot] <support@github.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20046) (cherry picked from commit c4edfa220e6d3705a0c6299463c83e61fd5f9d2c)
2022-12-28Bump actions/setup-python from 4.3.1 to 4.4.0dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.3.1 to 4.4.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.3.1...v4.4.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19961) (cherry picked from commit 43a9e682d80d0abe4ffd0c76d18c43cf059a2bcc)
2022-12-12Run-checker merge CI: Memleak test does not work without ubsanTomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19874) (cherry picked from commit 1ca61aa56090356bbdbb16cf48916fbd9886c78d)
2022-12-12Revert "Run-checker merge CI: Replace no-shared with no-modules"Tomas Mraz
This reverts commit d5696547e46e9ea85fcb7581b9d49c58b7c24eeb. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19874) (cherry picked from commit b71b9534c423eaae79378556337e466a7dec8e35)
2022-12-09Run-checker merge CI: Replace no-shared with no-modulesTomas Mraz
ASAN otherwise fails to detect memleaks. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19860) (cherry picked from commit d5696547e46e9ea85fcb7581b9d49c58b7c24eeb)
2022-12-09Cross compiles CI: Disable stringop-overflow warning on s390x and m68kTomas Mraz
These warnings trigger on false positives on these platforms with recent compiler update. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19860) (cherry picked from commit 8b63a305bf2db0e980cb76040fa66a17f781d6c7)
2022-12-09Fuzz checker CI: Use more generic include dir for fuzzer includesTomas Mraz
Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19860) (cherry picked from commit aef6b82882750594b7f8e50ad734d9fe1d70f049)
2022-12-09Bump actions/setup-python from 4.3.0 to 4.3.1dependabot[bot]
Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.3.0 to 4.3.1. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.3.0...v4.3.1) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-patch ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19866) (cherry picked from commit 7176c1af1077e1740f9d5e0dfc1028cf8a422792)
2022-11-23Drop the optimisation level for ppc64le cross-compileMatt Caswell
The default cross compiler (gcc 9.4.0) for ppc64le on Ubunut 20.04 seems buggy and causes a seg fault in sslapitest. This doesn't impact any other CI cross compile platforms and does not seem to impact the gcc 10.3.0 cross compiler. We just drop the optimisation level on that platform. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19056) (cherry picked from commit 200d9521a0d406a7d02778d1c6c5a5230caeecf5)
2022-11-11Disable the test_afalg on cross compile targetsTomas Mraz
The afalg engine does not work when run through qemu. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17945) (cherry picked from commit fecae608a9ad366a1bc740ad94628520cdf38d25)
2022-11-11Add external testing with oqsproviderMichael Baentsch
Including running the oqsprovider external test in the CI external test build. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17832) (cherry picked from commit fa66f62ebbb878bef5c34591efc82b24b9b88dff)
2022-11-11Add test of FIPS provider from the master branch with 3.0 buildTomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17671) (cherry picked from commit 0c47b8a879c6cd2d553831f930af5ee9df291eca)
2022-11-11Add test of FIPS provider from the 3.0 branch with master buildTomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17671) (cherry picked from commit 3fdf4b9365900889b54734a348012eae38dedce5)
2022-11-10fips-label.yml: Fix the script after actions/github-script upgradeTomas Mraz
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19636) (cherry picked from commit ada6f0533d3299833b27e623ff1bfe3134e8e466)
2022-11-09Run TLSfuzzer tests for CIDmitry Belyavskiy
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17340) (cherry picked from commit e66c41725f03dae2b295df048312fe6d28729e98) Reviewed-by: Hugo Landau <hlandau@openssl.org>
2022-11-03Update GitHub actions as suggested by dependabotTomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19581) (cherry picked from commit 4ff66347f0ab3c054c5622dd862f36c731c889ed)
2022-10-27CI: add Clang 15Sam James
We have to use the PPA provided by LLVM because Clang 15 isn't officially part of Ubuntu 22.04 (or any other Ubuntu release yet), see https://apt.llvm.org/ for details. Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit 75ecda930e0a961f9605ce090af64d95c98ed161) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) (cherry picked from commit 49c2c81d55dab8764c7575815e7566116d4f395a)
2022-10-27CI: Upgrade to Ubuntu 22.04 to add GCC 12, Clang 13, Clang 14Sam James
Notably, this might have caught #18225, as Clang 14 wasn't - and is not yet until this commit - in OpenSSL's CI. It makes sense to ensure CI tests compilers used in newer Linux distributions: * Fedora 36 ships with GCC 12 * Ubuntu 22.04 ships with Clang 14 We switch from 'ubuntu-latest' (which can change meaning but currently points to ubuntu-20.04) to ubuntu-20.04 for the older existing compilers, and ubuntu-22.04 for the newer ones added by this commit. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (cherry picked from commit 712c13c57b97e2e25ca23048f3ba6f50115cacd7) Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19500) (cherry picked from commit 33da0e2b0d0be8566d939fd1a5b9d4e4455215d9)
2022-10-27CI: add GCC 11Sam James
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (cherry picked from commit 6332f4c4a2c153869b169d250d9736962abe12c6) Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19500) (cherry picked from commit e701d98618eb7ab08fe52621d65708d3fbaaac83)
2022-10-11Update copyright yearMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/19382)
2022-09-29OpenSSL::config: determine the MSVC target architecture by asking clRichard Levitte
Since cl knows what architecture it builds fore, all depending on what the user set up, it makes sense to ask it, and use that result primarly, and only use the POSIX::uname() MACHINE value as a fallback. Also, this does indeed determine if cl is present or not. We drop the explicit names in .github/workflows/windows.yml as proof of concept. Fixes #19281 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19285) (cherry picked from commit 0747f94b5f7b7f07f21384507ba1adaea6f99e88)
2022-09-16Add CI to test old FIPS provider versionsPauli
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19201) (cherry picked from commit 65080a3e1ebced54af838481e6d40e1c0cb7991e)
2022-08-23Always automatically add -DPEDANTIC with enable-ubsanTomas Mraz
To avoid reports like: #19028 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19029) (cherry picked from commit 83529f07ca66ec288f1c506a673569b9d8de8368)
2022-08-17Ensure we build ub sanitizer builds with -DPEDANTICMatt Caswell
Otherwise we may get spurious results from ub sanitizer. For example we assume we can tolerate some unaligned write without this define that ub sanitizer will complain about. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18983) (cherry picked from commit 17b94de3df327e6619e52529e345a340d4a0a100)
2022-07-13ci: add GitHub token permissions for workflowsVarun Sharma
Signed-off-by: Varun Sharma <varunsh@stepsecurity.io> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18766) (cherry picked from commit c6e7f427c82dfa17416a39af7661c40162d57aaf)
2022-06-23Add a CI workflow for no-rfc3779Bernd Edlinger
Currently this configurations seem to be failing. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18634) (cherry picked from commit a09adac311975afcb5ad099b2e1cfc7eb1e72865)
2022-05-03Update copyright yearMatt Caswell
Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes
2022-04-21Minimal test checking we can get public key in Turkish localeDmitry Belyavskiy
(cherry picked from commit 6ae39acaf0c3578850be6699026a3a5c3f4bdfce) Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18103)
2022-04-11Fix -no-tls1_2 in testsTodd Short
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/18019) (cherry picked from commit 40fb5a4ce3e90c9e8702aad0fcf43eb9f6edf419)
2022-03-15Update copyright yearMatt Caswell
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2022-01-06Fix copyright year issuesBernd Edlinger
Fixes: #13765 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17427) (cherry picked from commit fd84b9c3e94be1771d1b34ad857081f7693318aa)
2021-12-10Windows CI: explicitly use windows-2019 instead of using windows-latestTomas Mraz
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/17234) (cherry picked from commit c37ebbd6f97d23b291c49c4ae2b94c27d732de30)
2021-12-06CI: Replace windows-2016 with windows-2022Tomas Mraz
Windows 2016 environment is going to be discontinued. Fixes #17177 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17183) (cherry picked from commit c87a4dd7a728288da943cb4e2e51150df5dfd1b8)
2021-09-24FIPS and KTLS may interfereDmitry Belyavskiy
New Linux kernels (>= 5.11) enable KTLS CHACHA which is not FIPS-suitable. Fixes #16657 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16658) (cherry picked from commit a5d8a2f8f10b83e5afb297698fe72cee77b1837f)
2021-09-21ci: add copyright header to CI scriptsPauli
There is quite a bit of creative effort in these and even more trouble- shooting effort. I.e. they are non-trivial from a copyright perspective. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16628) (cherry picked from commit 08d8c2d87ec782e95c28ff795e096c2f6f590d63)
2021-09-02CI: add last run-checker fuzzing CIs to ActionsPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16438) (cherry picked from commit f92bfddc1d4c4957c57337d7f4192c586cc09a5c)
2021-09-02always use the same perl in $PATHa1346054
Different tests may use unexpectedly different versions of perl, depending on whether they hardcode the path to the perl executable or if they resolve the path from the environment. This fixes it so that the same perl is always used. Fix some trailing whitespace and spelling mistakes as well. CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16362) (cherry picked from commit 473664aafdff1f60db99929bdd43c2a9b26d14cd)
2021-08-31Add additional test to thread sanitizer buildPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16469)