diff --git a/docker/sandbox-bundled/kustomize/complete-agent/kustomization.yaml b/docker/sandbox-bundled/kustomize/complete-agent/kustomization.yaml index 3c6d5c6e5e..145388ca2f 100644 --- a/docker/sandbox-bundled/kustomize/complete-agent/kustomization.yaml +++ b/docker/sandbox-bundled/kustomize/complete-agent/kustomization.yaml @@ -10,3 +10,6 @@ helmCharts: namespace: flyte resources: - ../namespace.yaml + +patchesStrategicMerge: + - patch.yaml diff --git a/docker/sandbox-bundled/kustomize/complete-agent/patch.yaml b/docker/sandbox-bundled/kustomize/complete-agent/patch.yaml new file mode 100644 index 0000000000..37c4e8604b --- /dev/null +++ b/docker/sandbox-bundled/kustomize/complete-agent/patch.yaml @@ -0,0 +1,17 @@ +apiVersion: apps/v1 +kind: Deployment +metadata: + name: flyteagent + namespace: flyte +spec: + template: + spec: + containers: + - name: flyteagent + env: + - name: FLYTE_AWS_ENDPOINT + value: http://flyte-sandbox-minio.flyte:9000 + - name: FLYTE_AWS_ACCESS_KEY_ID + value: minio + - name: FLYTE_AWS_SECRET_ACCESS_KEY + value: miniostorage diff --git a/docker/sandbox-bundled/manifests/complete-agent.yaml b/docker/sandbox-bundled/manifests/complete-agent.yaml index b18c5ac84e..e537fef738 100644 --- a/docker/sandbox-bundled/manifests/complete-agent.yaml +++ b/docker/sandbox-bundled/manifests/complete-agent.yaml @@ -816,7 +816,7 @@ type: Opaque --- apiVersion: v1 data: - haSharedSecret: R2JRWFVRYThnRFVLbHpuSA== + haSharedSecret: NlhtNUl5amRScVFNVHVPRQ== proxyPassword: "" proxyUsername: "" kind: Secret @@ -1409,7 +1409,7 @@ spec: metadata: annotations: checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81 - checksum/secret: 0ee1553aec7c03152a0a44e7b1a82985795774412a779f7b607a57e59f42c8ef + checksum/secret: 4816300df83f72e9be3652c291978fb2e05b80b8afcc3dfd6812f4aa28d5f640 labels: app: docker-registry release: flyte-sandbox @@ -1727,7 +1727,6 @@ spec: app.kubernetes.io/name: flyteagent template: metadata: - annotations: null labels: app.kubernetes.io/instance: flyteagent app.kubernetes.io/managed-by: Helm @@ -1738,6 +1737,13 @@ spec: - command: - pyflyte - serve + env: + - name: FLYTE_AWS_ENDPOINT + value: http://flyte-sandbox-minio.flyte:9000 + - name: FLYTE_AWS_ACCESS_KEY_ID + value: minio + - name: FLYTE_AWS_SECRET_ACCESS_KEY + value: miniostorage image: ghcr.io/flyteorg/flyteagent:1.9.1 imagePullPolicy: IfNotPresent name: flyteagent diff --git a/docker/sandbox-bundled/manifests/complete.yaml b/docker/sandbox-bundled/manifests/complete.yaml index d7f6e8b0cc..4893470813 100644 --- a/docker/sandbox-bundled/manifests/complete.yaml +++ b/docker/sandbox-bundled/manifests/complete.yaml @@ -805,7 +805,7 @@ type: Opaque --- apiVersion: v1 data: - haSharedSecret: d1l6eWRCOXBJcFhiNEo5QQ== + haSharedSecret: dVREVFFlOUx5dWtyRzNhNg== proxyPassword: "" proxyUsername: "" kind: Secret @@ -1366,7 +1366,7 @@ spec: metadata: annotations: checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81 - checksum/secret: 2f5b6d46fd3276b5b25c8a537298beb6943b13b0b21900db8b2da23e166f0593 + checksum/secret: b96da081475b0e9dc4818925c2b987d4a03f4ae8cdd13c5646882144c377d80f labels: app: docker-registry release: flyte-sandbox diff --git a/docker/sandbox-bundled/manifests/dev.yaml b/docker/sandbox-bundled/manifests/dev.yaml index 4f3f0592e8..ede3676233 100644 --- a/docker/sandbox-bundled/manifests/dev.yaml +++ b/docker/sandbox-bundled/manifests/dev.yaml @@ -499,7 +499,7 @@ metadata: --- apiVersion: v1 data: - haSharedSecret: UkFsUVRMRndZeTNJUVNFSA== + haSharedSecret: dng0dkhOTDZTYzNVWXQweQ== proxyPassword: "" proxyUsername: "" kind: Secret @@ -933,7 +933,7 @@ spec: metadata: annotations: checksum/config: 8f50e768255a87f078ba8b9879a0c174c3e045ffb46ac8723d2eedbe293c8d81 - checksum/secret: 25a046ef1aaf34ffb59f7b92554e1cfd0015b9a11f7f165ce06bba31e3bced1b + checksum/secret: bc60a1502c30ce6508ac0b78e0b15a13e624a5671ca81548f1782cb21e540d58 labels: app: docker-registry release: flyte-sandbox