splunk / contentctl

Splunk Content Control Tool
Apache License 2.0
88 stars 23 forks source link

add testing against security_content repo #167

Closed pyth0n1c closed 4 months ago

pyth0n1c commented 4 months ago

We want to test against a larger repo of content that is known to be correct. This can catch more errors with contentctl that we may have missed before.

In this PR, we add a job that checks out the default branch of https://github.com/splunk/security_content and runs a build, with enrichment, against that content.

Any failures will give us valuable information about potential issues with contentctl itself!