hashicorp / vault-helm

Helm chart to install Vault and other associated components.
Mozilla Public License 2.0
1.06k stars 869 forks source link

fix(test): add securityContext for Helm test #930

Open fty4 opened 11 months ago

fty4 commented 11 months ago

When running tests with Helm the same securityContext also should apply. Therefore this change will add the securityContext from the values file also to the Helm tests.

The change will use the securityContext of the server statefulSet. This results from the fact that the same image is used in the test.


Marco Lecheler marco.lecheler@mercedes-benz.com Mercedes-Benz Tech Innovation GmbH (ProviderInformation)

fty4 commented 11 months ago

@KhizerJaan could you please take a look here?

fty4 commented 11 months ago

I updated the requested changes - also I noticed that a unit-test failed (wondering why this test will not be triggered in a PR). There was an issue with the line break when specifying separate securityContext values.

I hope the tests implemented fit your needs.