FTL/test
Dominik 1218151ef9
Merge pull request #1860 from pi-hole/tweak/x509_ca
X.509: Create and export CA certificate
2024-01-22 13:17:07 +01:00
..
api Merge pull request #1728 from pi-hole/tweak/query_auth 2024-01-07 07:50:58 +01:00
pdns Add antigravity and /api/search related CI tests 2023-10-07 21:52:42 +02:00
01-pihole-tests.conf Only add "conf-dir=/etc/dnsmasq.d" to the config if this directory exists 2023-01-15 12:33:32 +01:00
arch_test.sh Remove tests/build on debian builders 2023-10-20 13:28:20 +02:00
dnsmasq_warnings Add new dnsmasq warning to CI test 2023-10-17 22:31:19 +02:00
dnsmasq_warnings.sh Test for warnings defined in dnsmasq's source code 2021-11-24 22:06:50 +01:00
gravity.db.sql Merge pull request #1807 from pi-hole/tweak/special_domains_prio 2023-12-13 19:45:14 +01:00
hostnames.sh Fix hostname test 2023-09-02 20:02:52 +02:00
pihole-FTL.db.sql Remove some incompatible tests 2022-07-03 14:17:25 +02:00
pihole.toml Merge branch 'development-v6' into new/queryLogRegex 2024-01-16 22:46:31 +01:00
run.sh Add tests and unify success/error messages across the files we are writing 2023-11-09 21:18:25 +01:00
sqliterc Add CI tests 2023-12-09 20:23:29 +01:00
test.crt Change how Pi-hole generates from self-signing our certificate to first creating a self-signed root certificate authority (CA) and then using this CA to ordinarily sign the server's certificate. This has the advantage of being able to import the CA in places where importing a self-signed certificate is discouraged or not possible (e.g. Firefox browser) 2024-01-16 22:55:02 +01:00
test.pem Change how Pi-hole generates from self-signing our certificate to first creating a self-signed root certificate authority (CA) and then using this CA to ordinarily sign the server's certificate. This has the advantage of being able to import the CA in places where importing a self-signed certificate is discouraged or not possible (e.g. Firefox browser) 2024-01-16 22:55:02 +01:00
test_ca.crt Change how Pi-hole generates from self-signing our certificate to first creating a self-signed root certificate authority (CA) and then using this CA to ordinarily sign the server's certificate. This has the advantage of being able to import the CA in places where importing a self-signed certificate is discouraged or not possible (e.g. Firefox browser) 2024-01-16 22:55:02 +01:00
test_suite.bats Change how Pi-hole generates from self-signing our certificate to first creating a self-signed root certificate authority (CA) and then using this CA to ordinarily sign the server's certificate. This has the advantage of being able to import the CA in places where importing a self-signed certificate is discouraged or not possible (e.g. Firefox browser) 2024-01-16 22:55:02 +01:00
versions Add new config items to the test TOML file 2023-01-09 20:34:54 +01:00