From 7e1b60d0f6a28d71f25a350e66ca15849593dc4f Mon Sep 17 00:00:00 2001 From: Pavel Sorokin <60606414+pavel-snyk@users.noreply.github.com> Date: Wed, 3 Apr 2024 00:48:25 +0200 Subject: [PATCH] test: update unit tests snapshots for cacert configmap --- ...oyment_configmap_disablesuffixes_test.yaml.snap | 14 ++++++++++++-- .../broker_deployment_configmap_test.yaml.snap | 14 ++++++++++++-- 2 files changed, 24 insertions(+), 4 deletions(-) diff --git a/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_disablesuffixes_test.yaml.snap b/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_disablesuffixes_test.yaml.snap index 152adc1..0ffdb94 100644 --- a/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_disablesuffixes_test.yaml.snap +++ b/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_disablesuffixes_test.yaml.snap @@ -229,6 +229,10 @@ cacertfile: value: info - name: LOG_ENABLE_BODY value: "false" + - name: CA_CERT + value: /home/node/cacert/cacert + - name: NODE_EXTRA_CA_CERTS + value: /home/node/cacert/cacert - name: ACCEPT_CODE value: "true" - name: ACCEPT_IAC @@ -274,10 +278,16 @@ cacertfile: readOnlyRootFilesystem: true runAsNonRoot: true runAsUser: 1000 - volumeMounts: null + volumeMounts: + - mountPath: /home/node/cacert + name: RELEASE-NAME-snyk-broker-cacert-volume + readOnly: true securityContext: {} serviceAccountName: snyk-broker - volumes: null + volumes: + - configMap: + name: RELEASE-NAME-snyk-broker-cacert-configmap + name: RELEASE-NAME-snyk-broker-cacert-volume 2: | apiVersion: v1 kind: Service diff --git a/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_test.yaml.snap b/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_test.yaml.snap index 424ce41..34897af 100644 --- a/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_test.yaml.snap +++ b/charts/snyk-broker/tests/__snapshot__/broker_deployment_configmap_test.yaml.snap @@ -229,6 +229,10 @@ cacertfile: value: info - name: LOG_ENABLE_BODY value: "false" + - name: CA_CERT + value: /home/node/cacert/cacert + - name: NODE_EXTRA_CA_CERTS + value: /home/node/cacert/cacert - name: ACCEPT_CODE value: "true" - name: ACCEPT_IAC @@ -274,10 +278,16 @@ cacertfile: readOnlyRootFilesystem: true runAsNonRoot: true runAsUser: 1000 - volumeMounts: null + volumeMounts: + - mountPath: /home/node/cacert + name: RELEASE-NAME-snyk-broker-cacert-volume + readOnly: true securityContext: {} serviceAccountName: snyk-broker-RELEASE-NAME - volumes: null + volumes: + - configMap: + name: RELEASE-NAME-snyk-broker-cacert-configmap-RELEASE-NAME + name: RELEASE-NAME-snyk-broker-cacert-volume 2: | apiVersion: v1 kind: Service