Skip to content

Commit

Permalink
Remove debug code and stabilize .zuul.yaml config
Browse files Browse the repository at this point in the history
Signed-off-by: Matej Feder <matej.feder@dnation.cloud>
  • Loading branch information
matofeder committed Mar 20, 2024
1 parent 56a5114 commit d6ad8a1
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 10 deletions.
14 changes: 8 additions & 6 deletions .zuul.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -22,8 +22,9 @@
parent: k8s-cluster-api-provider-e2e-abstract
description: |
Run e2e tests of k8s-cluster-api-provider project using
[sonobuoy](https://sonobuoy.io/) with mode conformance meaning
it will test if the Kubernetes cluster is conformant to the CNCF.
[sonobuoy](https://sonobuoy.io/) with mode conformance and

Check failure on line 25 in .zuul.yaml

View workflow job for this annotation

GitHub Actions / check-yaml-syntax

25:65 [trailing-spaces] trailing spaces

Check failure on line 25 in .zuul.yaml

View workflow job for this annotation

GitHub Actions / check-yaml-syntax

25:65 [trailing-spaces] trailing spaces
SCS compliance checks meaning it will test if the Kubernetes
cluster is conformant to the CNCF and to the SCS.
timeout: 10800 # 3h
vars:
sonobouy:
Expand All @@ -37,12 +38,13 @@
parent: k8s-cluster-api-provider-e2e-abstract
description: |
Run e2e tests of k8s-cluster-api-provider project using
[sonobuoy](https://sonobuoy.io/) with mode quick.
[sonobuoy](https://sonobuoy.io/) with mode quick and

Check failure on line 41 in .zuul.yaml

View workflow job for this annotation

GitHub Actions / check-yaml-syntax

41:59 [trailing-spaces] trailing spaces

Check failure on line 41 in .zuul.yaml

View workflow job for this annotation

GitHub Actions / check-yaml-syntax

41:59 [trailing-spaces] trailing spaces
SCS compliance checks.
timeout: 3600 # 1h
vars:
# sonobouy:
# enabled: true
# mode: quick
sonobouy:
enabled: true
mode: quick
scs_compliance:
enabled: true

Expand Down
4 changes: 0 additions & 4 deletions playbooks/tasks/scs_compliance.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,3 @@
ansible.builtin.set_fact:
scs_compliance_results_parsed: "{{ scs_compliance_results.stdout }}"
when: scs_compliance_results is defined
- name: Print check_results to the STDOUT
ansible.builtin.debug:
msg: "{{ scs_compliance_results_parsed.stdout }}"
when: scs_compliance_results_parsed is defined

0 comments on commit d6ad8a1

Please sign in to comment.