diff --git a/helm-charts/values.yaml b/helm-charts/values.yaml index 0ca8fce49..6e287fc05 100644 --- a/helm-charts/values.yaml +++ b/helm-charts/values.yaml @@ -85,7 +85,7 @@ wso2: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-config-deployer-service:1.1.0-alpha2 + image: wso2/apk-config-deployer-service:latest # configs: # tls: # secretName: "my-secret" @@ -111,7 +111,7 @@ wso2: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-adapter:1.1.0-alpha2 + image: wso2/apk-adapter:latest security: sslHostname: "adapter" # logging: @@ -144,7 +144,7 @@ wso2: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-common-controller:1.1.0-alpha2 + image: wso2/apk-common-controller:latest security: sslHostname: "commoncontroller" # controlplane: @@ -175,7 +175,7 @@ wso2: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-ratelimiter:1.1.0-alpha2 + image: wso2/apk-ratelimiter:latest security: sslHostname: "ratelimiter" # configs: @@ -205,7 +205,7 @@ wso2: failureThreshold: 5 strategy: RollingUpdate imagePullPolicy: Always - image: wso2/apk-router:1.1.0-alpha2 + image: wso2/apk-router:latest # configs: # tls: # secretName: "router-cert" @@ -236,7 +236,7 @@ wso2: failureThreshold: 5 strategy: RollingUpdate imagePullPolicy: Always - image: wso2/apk-enforcer:1.1.0-alpha2 + image: wso2/apk-enforcer:latest security: sslHostname: "enforcer" # logging: @@ -308,7 +308,7 @@ idp: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-idp-domain-service:1.1.0-alpha2 + image: wso2/apk-idp-domain-service:latest idpui: deployment: resources: @@ -329,7 +329,7 @@ idp: strategy: RollingUpdate replicas: 1 imagePullPolicy: Always - image: wso2/apk-idp-ui:1.1.0-alpha2 + image: wso2/apk-idp-ui:latest configs: idpLoginUrl: "https://idp.am.wso2.com:9095/commonauth/login" idpAuthCallBackUrl: "https://idp.am.wso2.com:9095/oauth2/auth-callback" diff --git a/test/apim-apk-agent-test/agent-helm-chart/templates/log-conf.yaml b/test/apim-apk-agent-test/agent-helm-chart/templates/log-conf.yaml index a6702bc48..6b5163912 100644 --- a/test/apim-apk-agent-test/agent-helm-chart/templates/log-conf.yaml +++ b/test/apim-apk-agent-test/agent-helm-chart/templates/log-conf.yaml @@ -10,6 +10,9 @@ data: serviceURL = "{{ .Values.controlPlane.serviceURL }}" username = "{{ .Values.controlPlane.username }}" password = "{{ .Values.controlPlane.password }}" + clientID = "{{ .Values.controlPlane.clientID }}" + clientSecret = "{{ .Values.controlPlane.clientSecret }}" + provider = "{{ .Values.controlPlane.provider | default "admin" }}" environmentLabels = ["{{ .Values.controlPlane.environmentLabels }}"] skipSSLVerification = {{ .Values.controlPlane.skipSSLVerification }} internalKeyIssuer = {{ .Values.controlPlane.internalKeyIssuer | default "http://am.wso2.com:443/token" }}