Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update docker compose for 1.0.0 #4655

Open
wants to merge 6 commits into
base: develop
Choose a base branch
from

Conversation

BeArchiTek
Copy link
Contributor

  • Add missing env variable
  • Replace infrahub-git by task-worker
  • Get ready to support CACHE_USERNAME and CACHE_PASSWORD (still need to update the cache service itself @fatih-acar

@dgarros dgarros added this to the Infrahub - 1.0 milestone Oct 17, 2024
development/docker-compose.yml Outdated Show resolved Hide resolved
development/docker-compose.yml Outdated Show resolved Hide resolved
ports:
- 8000:8000
volumes:
- "storage_data:${INFRAHUB_STORAGE_LOCAL_PATH:-/opt/infrahub/storage}"
- "workflow_data:/opt/infrahub/workflow"
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I think we don't need this volume anymore, but I still see it in the development docker-compose...
Can you confirm @dgarros?

I'm asking because we removed it from the Helm chart, and it seems to be still working. If the volume is still required, we'd need to also fix the Helm chart.

@ogenstad
Copy link
Contributor

I realise that we don't have the variables for specific SSO providers.

INFRAHUB_OAUTH2_GOOGLE_ICON
INFRAHUB_OAUTH2_GOOGLE_CLIENT_ID
INFRAHUB_OAUTH2_GOOGLE_CLIENT_SECRET
INFRAHUB_OAUTH2_GOOGLE_AUTHORIZATION_URL
INFRAHUB_OAUTH2_GOOGLE_USERINFO_URL
INFRAHUB_OAUTH2_GOOGLE_SCOPE
INFRAHUB_OAUTH2_GOOGLE_DISPLAY_LABEL
INFRAHUB_OAUTH2_GOOGLE_TOKEN_URL

INFRAHUB_OAUTH2_PROVIDER1_ICON
INFRAHUB_OAUTH2_PROVIDER1_CLIENT_ID
INFRAHUB_OAUTH2_PROVIDER1_CLIENT_SECRET
INFRAHUB_OAUTH2_PROVIDER1_AUTHORIZATION_URL
INFRAHUB_OAUTH2_PROVIDER1_USERINFO_URL
INFRAHUB_OAUTH2_PROVIDER1_SCOPE
INFRAHUB_OAUTH2_PROVIDER1_DISPLAY_LABEL
INFRAHUB_OAUTH2_PROVIDER1_TOKEN_URL

INFRAHUB_OAUTH2_PROVIDER2_ICON
INFRAHUB_OAUTH2_PROVIDER2_CLIENT_ID
INFRAHUB_OAUTH2_PROVIDER2_CLIENT_SECRET
INFRAHUB_OAUTH2_PROVIDER2_AUTHORIZATION_URL
INFRAHUB_OAUTH2_PROVIDER2_USERINFO_URL
INFRAHUB_OAUTH2_PROVIDER2_SCOPE
INFRAHUB_OAUTH2_PROVIDER2_DISPLAY_LABEL
INFRAHUB_OAUTH2_PROVIDER2_TOKEN_URL

INFRAHUB_OIDC_GOOGLE_ICON
INFRAHUB_OIDC_GOOGLE_DISPLAY_LABEL
INFRAHUB_OIDC_GOOGLE_CLIENT_ID
INFRAHUB_OIDC_GOOGLE_CLIENT_SECRET
INFRAHUB_OIDC_GOOGLE_DISCOVERY_URL
INFRAHUB_OIDC_GOOGLE_SCOPE

INFRAHUB_OIDC_PROVIDER1_ICON
INFRAHUB_OIDC_PROVIDER1_DISPLAY_LABEL
INFRAHUB_OIDC_PROVIDER1_CLIENT_ID
INFRAHUB_OIDC_PROVIDER1_CLIENT_SECRET
INFRAHUB_OIDC_PROVIDER1_DISCOVERY_URL
INFRAHUB_OIDC_PROVIDER1_SCOPE

INFRAHUB_OIDC_PROVIDER2_ICON
INFRAHUB_OIDC_PROVIDER2_DISPLAY_LABEL
INFRAHUB_OIDC_PROVIDER2_CLIENT_ID
INFRAHUB_OIDC_PROVIDER2_CLIENT_SECRET
INFRAHUB_OIDC_PROVIDER2_DISCOVERY_URL
INFRAHUB_OIDC_PROVIDER2_SCOPE

Also perhaps unrelated to this PR but is there a reason why we redefine the default values within the docker compose file?

@BeArchiTek BeArchiTek self-assigned this Oct 18, 2024
@BeArchiTek
Copy link
Contributor Author

I realize that we don't have the variables for specific SSO providers.

INFRAHUB_OAUTH2_GOOGLE_ICON
INFRAHUB_OAUTH2_GOOGLE_CLIENT_ID
INFRAHUB_OAUTH2_GOOGLE_CLIENT_SECRET
INFRAHUB_OAUTH2_GOOGLE_AUTHORIZATION_URL
INFRAHUB_OAUTH2_GOOGLE_USERINFO_URL
INFRAHUB_OAUTH2_GOOGLE_SCOPE
INFRAHUB_OAUTH2_GOOGLE_DISPLAY_LABEL
INFRAHUB_OAUTH2_GOOGLE_TOKEN_URL

INFRAHUB_OAUTH2_PROVIDER1_ICON
INFRAHUB_OAUTH2_PROVIDER1_CLIENT_ID
INFRAHUB_OAUTH2_PROVIDER1_CLIENT_SECRET
INFRAHUB_OAUTH2_PROVIDER1_AUTHORIZATION_URL
INFRAHUB_OAUTH2_PROVIDER1_USERINFO_URL
INFRAHUB_OAUTH2_PROVIDER1_SCOPE
INFRAHUB_OAUTH2_PROVIDER1_DISPLAY_LABEL
INFRAHUB_OAUTH2_PROVIDER1_TOKEN_URL

INFRAHUB_OAUTH2_PROVIDER2_ICON
INFRAHUB_OAUTH2_PROVIDER2_CLIENT_ID
INFRAHUB_OAUTH2_PROVIDER2_CLIENT_SECRET
INFRAHUB_OAUTH2_PROVIDER2_AUTHORIZATION_URL
INFRAHUB_OAUTH2_PROVIDER2_USERINFO_URL
INFRAHUB_OAUTH2_PROVIDER2_SCOPE
INFRAHUB_OAUTH2_PROVIDER2_DISPLAY_LABEL
INFRAHUB_OAUTH2_PROVIDER2_TOKEN_URL

INFRAHUB_OIDC_GOOGLE_ICON
INFRAHUB_OIDC_GOOGLE_DISPLAY_LABEL
INFRAHUB_OIDC_GOOGLE_CLIENT_ID
INFRAHUB_OIDC_GOOGLE_CLIENT_SECRET
INFRAHUB_OIDC_GOOGLE_DISCOVERY_URL
INFRAHUB_OIDC_GOOGLE_SCOPE

INFRAHUB_OIDC_PROVIDER1_ICON
INFRAHUB_OIDC_PROVIDER1_DISPLAY_LABEL
INFRAHUB_OIDC_PROVIDER1_CLIENT_ID
INFRAHUB_OIDC_PROVIDER1_CLIENT_SECRET
INFRAHUB_OIDC_PROVIDER1_DISCOVERY_URL
INFRAHUB_OIDC_PROVIDER1_SCOPE

INFRAHUB_OIDC_PROVIDER2_ICON
INFRAHUB_OIDC_PROVIDER2_DISPLAY_LABEL
INFRAHUB_OIDC_PROVIDER2_CLIENT_ID
INFRAHUB_OIDC_PROVIDER2_CLIENT_SECRET
INFRAHUB_OIDC_PROVIDER2_DISCOVERY_URL
INFRAHUB_OIDC_PROVIDER2_SCOPE

Also perhaps unrelated to this PR but is there a reason why we redefine the default values within the docker compose file?

We redefine the default to make it more "visible" for the users to see what they can change and why some data are like this.

Regarding all the SSO PROVIDER Data, I could had all of them but that seem quite a lot to add for empty value on top on the rest.

We could set all of them in another x-infrahub-config-sso section maybe 🤔

@ogenstad
Copy link
Contributor

We redefine the default to make it more "visible" for the users to see what they can change and why some data are like this.

Ok, was thinking that it's mostly just duplicating data. I also want to get back to generating the configuration in the docs in a proper way. Perhaps that's the main issue behind this that the docs on the config are a bit confusing..

Regarding all the SSO PROVIDER Data, I could had all of them but that seem quite a lot to add for empty value on top on the rest.

We could set all of them in another x-infrahub-config-sso section maybe 🤔

Alternatively we just ignore it. I think this Docker file is mostly to get up and running quickly and in a real production environment users would use something else regardless?

@fatih-acar
Copy link
Contributor

We actually redefine default values in order to use them in the dependencies, such as the message broker auth credentials, cache credentials, etc

@BeArchiTek
Copy link
Contributor Author

We actually redefine default values in order to use them in the dependencies, such as the message broker auth credentials, cache credentials, etc

As well as the address which are localhost in default, instead of the containers name.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants