Skip to content

Commit

Permalink
update key value
Browse files Browse the repository at this point in the history
Signed-off-by: Future Outlier <[email protected]>
  • Loading branch information
Future Outlier committed Oct 7, 2023
1 parent 69a2e62 commit db5adb1
Show file tree
Hide file tree
Showing 7 changed files with 13 additions and 20 deletions.
3 changes: 1 addition & 2 deletions charts/flyte-binary/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,8 +25,7 @@ Chart for basic single Flyte executable deployment
| configuration.agentService.defaultAgent.endpoint | string | `"dns:///flyteagent.flyte.svc.cluster.local:8000"` | |
| configuration.agentService.defaultAgent.insecure | bool | `true` | |
| configuration.agentService.defaultAgent.timeouts.GetTask | string | `"10s"` | |
| configuration.agentService.supportedTaskTypes[0] | string | `"custom_task_type"` | |
| configuration.agentService.supportedTaskTypes[1] | string | `"default_task"` | |
| configuration.agentService.supportedTaskTypes[0] | string | `"default_task"` | |
| configuration.annotations | object | `{}` | |
| configuration.auth.authorizedUris | list | `[]` | |
| configuration.auth.clientSecretsExternalSecretRef | string | `""` | |
Expand Down
2 changes: 0 additions & 2 deletions charts/flyte-binary/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -160,9 +160,7 @@ configuration:
defaultTimeout: 10s
# Uncomment and modify to include configuration for Flyte Agent
supportedTaskTypes:
- custom_task_type
- default_task
# defaultGrpcEndpoint: agent-service.agent-namespace:8000
# externalConfigMap Specify an existing, external ConfigMap to use as configuration for Flyte
# If set, no Flyte configuration will be generated by this chart
externalConfigMap: ""
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -131,7 +131,6 @@ data:
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
Expand Down Expand Up @@ -368,7 +367,7 @@ spec:
app.kubernetes.io/instance: flyte
app.kubernetes.io/component: flyte-binary
annotations:
checksum/configuration: ca166b824b050aad2cc47d8250af2ea34163c5cacf4a3d43885a6d938a47d26f
checksum/configuration: d220769393e7acbe0372fdccbf3d588797864ec934661f08912e88ec084cdfde
checksum/configuration-secret: d5d93f4e67780b21593dc3799f0f6682aab0765e708e4020939975d14d44f929
checksum/cluster-resource-templates: 7dfa59f3d447e9c099b8f8ffad3af466fecbc9cf9f8c97295d9634254a55d4ae
spec:
Expand Down
7 changes: 3 additions & 4 deletions docker/sandbox-bundled/bootstrap/cmd/bootstrap/main.go
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ const (
clusterResourceTemplatesConfigMapName = "flyte-sandbox-extra-cluster-resource-templates"
deploymentName = "flyte-sandbox"
devModeEnvVar = "FLYTE_DEV"
completeAgentModeEnvVar = "FLYTE_COMPLETE_AGENT"
disableAgentModeEnvVar = "DISABLE_AGENT"
dockerHost = "host.docker.internal"
namespace = "flyte"

Expand All @@ -37,9 +37,8 @@ func main() {
} else {
// If we are not running in dev mode, look for user-specified configuration
// to load into the sandbox deployment
if os.Getenv(completeAgentModeEnvVar) == "True" {
tmplPath = fullAgentTemplatePath
} else {
tmplPath = fullAgentTemplatePath
if os.Getenv(disableAgentModeEnvVar) == "True" {
tmplPath = fullTemplatePath
}

Expand Down
7 changes: 3 additions & 4 deletions docker/sandbox-bundled/manifests/complete-agent.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -484,7 +484,6 @@ data:
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
Expand Down Expand Up @@ -817,7 +816,7 @@ type: Opaque
---
apiVersion: v1
data:
haSharedSecret: R3N1WE9Zc2YxR0VjNEFYWQ==
haSharedSecret: R2JRWFVRYThnRFVLbHpuSA==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -1247,7 +1246,7 @@ spec:
metadata:
annotations:
checksum/cluster-resource-templates: 6fd9b172465e3089fcc59f738b92b8dc4d8939360c19de8ee65f68b0e7422035
checksum/configuration: 0b3ee539fc9f10b911b7c8df1ad9dd268ff499d8b465378bc9b66699424d622d
checksum/configuration: b765a68950c83acd0c069dac2a6569cf2b0f0f76a2760eea3561d1d04d6be831
checksum/configuration-secret: 09216ffaa3d29e14f88b1f30af580d02a2a5e014de4d750b7f275cc07ed4e914
labels:
app.kubernetes.io/component: flyte-binary
Expand Down Expand Up @@ -1410,7 +1409,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: 0918d405038ca24be8d685294ff2bba76ce79d7effd91f54b0b6058bbed28073
checksum/secret: 0ee1553aec7c03152a0a44e7b1a82985795774412a779f7b607a57e59f42c8ef
labels:
app: docker-registry
release: flyte-sandbox
Expand Down
7 changes: 3 additions & 4 deletions docker/sandbox-bundled/manifests/complete.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -473,7 +473,6 @@ data:
timeouts:
GetTask: 10s
supportedTaskTypes:
- custom_task_type
- default_task
002-database.yaml: |
database:
Expand Down Expand Up @@ -806,7 +805,7 @@ type: Opaque
---
apiVersion: v1
data:
haSharedSecret: b1VZcTk3TmJJVzVxYnVkQg==
haSharedSecret: d1l6eWRCOXBJcFhiNEo5QQ==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -1204,7 +1203,7 @@ spec:
metadata:
annotations:
checksum/cluster-resource-templates: 6fd9b172465e3089fcc59f738b92b8dc4d8939360c19de8ee65f68b0e7422035
checksum/configuration: 0b3ee539fc9f10b911b7c8df1ad9dd268ff499d8b465378bc9b66699424d622d
checksum/configuration: b765a68950c83acd0c069dac2a6569cf2b0f0f76a2760eea3561d1d04d6be831
checksum/configuration-secret: 09216ffaa3d29e14f88b1f30af580d02a2a5e014de4d750b7f275cc07ed4e914
labels:
app.kubernetes.io/component: flyte-binary
Expand Down Expand Up @@ -1367,7 +1366,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: b7aa313e69b7363aa5adac288a3545016d13626a41cef3f71edd47a3d81021c2
checksum/secret: 2f5b6d46fd3276b5b25c8a537298beb6943b13b0b21900db8b2da23e166f0593
labels:
app: docker-registry
release: flyte-sandbox
Expand Down
4 changes: 2 additions & 2 deletions docker/sandbox-bundled/manifests/dev.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -499,7 +499,7 @@ metadata:
---
apiVersion: v1
data:
haSharedSecret: NDFacXpCN1pVTXJFM3JQMQ==
haSharedSecret: UkFsUVRMRndZeTNJUVNFSA==
proxyPassword: ""
proxyUsername: ""
kind: Secret
Expand Down Expand Up @@ -933,7 +933,7 @@ spec:
metadata:
annotations:
checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81
checksum/secret: 068846f8216674aff2a23096866e8284719e390e06950100961d0b97cca58e8d
checksum/secret: 25a046ef1aaf34ffb59f7b92554e1cfd0015b9a11f7f165ce06bba31e3bced1b
labels:
app: docker-registry
release: flyte-sandbox
Expand Down

0 comments on commit db5adb1

Please sign in to comment.