Skip to content

Commit

Permalink
update supported task type
Browse files Browse the repository at this point in the history
Signed-off-by: Future Outlier <[email protected]>
  • Loading branch information
Future Outlier committed Oct 6, 2023
1 parent a05e1e4 commit 69a2e62
Show file tree
Hide file tree
Showing 6 changed files with 25 additions and 11 deletions.
2 changes: 2 additions & 0 deletions charts/flyte-binary/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,8 @@ Chart for basic single Flyte executable deployment
| configuration.agentService.defaultAgent.endpoint | string | `"dns:///flyteagent.flyte.svc.cluster.local:8000"` | |
| configuration.agentService.defaultAgent.insecure | bool | `true` | |
| configuration.agentService.defaultAgent.timeouts.GetTask | string | `"10s"` | |
| configuration.agentService.supportedTaskTypes[0] | string | `"custom_task_type"` | |
| configuration.agentService.supportedTaskTypes[1] | string | `"default_task"` | |
| configuration.annotations | object | `{}` | |
| configuration.auth.authorizedUris | list | `[]` | |
| configuration.auth.clientSecretsExternalSecretRef | string | `""` | |
Expand Down
3 changes: 3 additions & 0 deletions charts/flyte-binary/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -159,6 +159,9 @@ configuration:
GetTask: 10s
defaultTimeout: 10s
# Uncomment and modify to include configuration for Flyte Agent
supportedTaskTypes:
- custom_task_type
- default_task
# defaultGrpcEndpoint: agent-service.agent-namespace:8000
# externalConfigMap Specify an existing, external ConfigMap to use as configuration for Flyte
# If set, no Flyte configuration will be generated by this chart
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -130,6 +130,9 @@ data:
insecure: true
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
postgres:
Expand Down Expand Up @@ -365,7 +368,7 @@ spec:
app.kubernetes.io/instance: flyte
app.kubernetes.io/component: flyte-binary
annotations:
checksum/configuration: 0013697bb41cc77503be1dbdbfde5b2cca7e46e390e8f168dab063c124dadf0b
checksum/configuration: ca166b824b050aad2cc47d8250af2ea34163c5cacf4a3d43885a6d938a47d26f
checksum/configuration-secret: d5d93f4e67780b21593dc3799f0f6682aab0765e708e4020939975d14d44f929
checksum/cluster-resource-templates: 7dfa59f3d447e9c099b8f8ffad3af466fecbc9cf9f8c97295d9634254a55d4ae
spec:
Expand Down
13 changes: 8 additions & 5 deletions docker/sandbox-bundled/manifests/complete-agent.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -468,7 +468,7 @@ data:
stackdriver-enabled: false
k8s:
co-pilot:
image: "cr.flyte.org/flyteorg/flytecopilot:v0.0.33"
image: "cr.flyte.org/flyteorg/flytecopilot:v1.9.4"
k8s-array:
logs:
config:
Expand All @@ -483,6 +483,9 @@ data:
insecure: true
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
postgres:
Expand Down Expand Up @@ -814,7 +817,7 @@ type: Opaque
---
apiVersion: v1
data:
haSharedSecret: bzRZSkZTS1ZleXlCUUJNTA==
haSharedSecret: R3N1WE9Zc2YxR0VjNEFYWQ==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -1244,7 +1247,7 @@ spec:
metadata:
annotations:
checksum/cluster-resource-templates: 6fd9b172465e3089fcc59f738b92b8dc4d8939360c19de8ee65f68b0e7422035
checksum/configuration: d8bf73644712bd050aa462a0478b0c779bd6d170645efe98feb5ffcacf52010e
checksum/configuration: 0b3ee539fc9f10b911b7c8df1ad9dd268ff499d8b465378bc9b66699424d622d
checksum/configuration-secret: 09216ffaa3d29e14f88b1f30af580d02a2a5e014de4d750b7f275cc07ed4e914
labels:
app.kubernetes.io/component: flyte-binary
Expand Down Expand Up @@ -1407,7 +1410,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: 15c81ab2a1897ff8695808087385766accafd54576f22a85773047617ee892cb
checksum/secret: 0918d405038ca24be8d685294ff2bba76ce79d7effd91f54b0b6058bbed28073
labels:
app: docker-registry
release: flyte-sandbox
Expand Down Expand Up @@ -1736,7 +1739,7 @@ spec:
- command:
- pyflyte
- serve
image: ghcr.io/flyteorg/flyteagent:1.8.3
image: ghcr.io/flyteorg/flyteagent:1.9.1
imagePullPolicy: IfNotPresent
name: flyteagent
ports:
Expand Down
9 changes: 6 additions & 3 deletions docker/sandbox-bundled/manifests/complete.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -472,6 +472,9 @@ data:
insecure: true
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
postgres:
Expand Down Expand Up @@ -803,7 +806,7 @@ type: Opaque
---
apiVersion: v1
data:
haSharedSecret: bzd6QlVrSG9ya1c0MUxBWg==
haSharedSecret: b1VZcTk3TmJJVzVxYnVkQg==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -1201,7 +1204,7 @@ spec:
metadata:
annotations:
checksum/cluster-resource-templates: 6fd9b172465e3089fcc59f738b92b8dc4d8939360c19de8ee65f68b0e7422035
checksum/configuration: 91f9c46efb44022473a71c6c25bc6ef20190610644a48f81a9c0e1ae01c2a73d
checksum/configuration: 0b3ee539fc9f10b911b7c8df1ad9dd268ff499d8b465378bc9b66699424d622d
checksum/configuration-secret: 09216ffaa3d29e14f88b1f30af580d02a2a5e014de4d750b7f275cc07ed4e914
labels:
app.kubernetes.io/component: flyte-binary
Expand Down Expand Up @@ -1364,7 +1367,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: c60195b739184d9ad0f4dd231ec9b2bdbedcbc835c4651806c1fa32d29279994
checksum/secret: b7aa313e69b7363aa5adac288a3545016d13626a41cef3f71edd47a3d81021c2
labels:
app: docker-registry
release: flyte-sandbox
Expand Down
4 changes: 2 additions & 2 deletions docker/sandbox-bundled/manifests/dev.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -499,7 +499,7 @@ metadata:
---
apiVersion: v1
data:
haSharedSecret: S3hhYmcwb1E0enNmZXpHQw==
haSharedSecret: NDFacXpCN1pVTXJFM3JQMQ==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -933,7 +933,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: 32e8e4864e56d8e05e03763b1e04dc6c1821c30c5079087b39a02c1348560d34
checksum/secret: 068846f8216674aff2a23096866e8284719e390e06950100961d0b97cca58e8d
labels:
app: docker-registry
release: flyte-sandbox
Expand Down

0 comments on commit 69a2e62

Please sign in to comment.