Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Python-native typing support #136

Merged
merged 124 commits into from
Jan 26, 2021
Merged

Python-native typing support #136

merged 124 commits into from
Jan 26, 2021

Commits on Jul 5, 2020

  1. messing around

    Yee Hing Tong committed Jul 5, 2020
    Configuration menu
    Copy the full SHA
    1a65cef View commit details
    Browse the repository at this point in the history

Commits on Jul 6, 2020

  1. doesn't compile

    Yee Hing Tong committed Jul 6, 2020
    Configuration menu
    Copy the full SHA
    ea602fb View commit details
    Browse the repository at this point in the history

Commits on Jul 8, 2020

  1. uh

    Yee Hing Tong committed Jul 8, 2020
    Configuration menu
    Copy the full SHA
    f642ce6 View commit details
    Browse the repository at this point in the history

Commits on Jul 10, 2020

  1. complete mess

    Yee Hing Tong committed Jul 10, 2020
    Configuration menu
    Copy the full SHA
    33ebcbd View commit details
    Browse the repository at this point in the history

Commits on Jul 11, 2020

  1. what?

    Yee Hing Tong committed Jul 11, 2020
    Configuration menu
    Copy the full SHA
    f2bea18 View commit details
    Browse the repository at this point in the history

Commits on Jul 13, 2020

  1. fjdksalfj

    Yee Hing Tong committed Jul 13, 2020
    Configuration menu
    Copy the full SHA
    978cb90 View commit details
    Browse the repository at this point in the history

Commits on Jul 14, 2020

  1. fixing comments

    Yee Hing Tong committed Jul 14, 2020
    Configuration menu
    Copy the full SHA
    b664c3d View commit details
    Browse the repository at this point in the history

Commits on Aug 1, 2020

  1. merge

    Yee Hing Tong committed Aug 1, 2020
    Configuration menu
    Copy the full SHA
    2707644 View commit details
    Browse the repository at this point in the history

Commits on Aug 6, 2020

  1. merging master

    Yee Hing Tong committed Aug 6, 2020
    Configuration menu
    Copy the full SHA
    4d924a2 View commit details
    Browse the repository at this point in the history
  2. manually construct the workflow outputs

    Yee Hing Tong committed Aug 6, 2020
    Configuration menu
    Copy the full SHA
    cf59e21 View commit details
    Browse the repository at this point in the history

Commits on Sep 29, 2020

  1. Configuration menu
    Copy the full SHA
    458aba3 View commit details
    Browse the repository at this point in the history

Commits on Oct 5, 2020

  1. Configuration menu
    Copy the full SHA
    69acb4e View commit details
    Browse the repository at this point in the history

Commits on Oct 6, 2020

  1. wip ignore (#196)

    wild-endeavor authored Oct 6, 2020
    Configuration menu
    Copy the full SHA
    6f333cd View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    10a5fa0 View commit details
    Browse the repository at this point in the history

Commits on Oct 7, 2020

  1. Configuration menu
    Copy the full SHA
    b8ab312 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9c118aa View commit details
    Browse the repository at this point in the history

Commits on Oct 8, 2020

  1. Nested Subworkflow (#203)

    kumare3 authored Oct 8, 2020
    Configuration menu
    Copy the full SHA
    16c1e30 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3c409ca View commit details
    Browse the repository at this point in the history

Commits on Oct 12, 2020

  1. wip (#206)

    wild-endeavor authored Oct 12, 2020
    Configuration menu
    Copy the full SHA
    546579c View commit details
    Browse the repository at this point in the history

Commits on Oct 13, 2020

  1. Configuration menu
    Copy the full SHA
    3212c1b View commit details
    Browse the repository at this point in the history

Commits on Oct 14, 2020

  1. Configuration menu
    Copy the full SHA
    b895e9d View commit details
    Browse the repository at this point in the history

Commits on Oct 15, 2020

  1. [ignore] annotations branching (#209)

    * comparison working with operator overloading
    
    * Branching work in progress
    
    * Complete evaluation
    
    * Branches working
    
    * All conditional cases
    
    * Update flytekit/common/workflow.py
    
    Co-authored-by: Yee Hing Tong <wild-endeavor@users.noreply.github.com>
    
    * Apply suggestions from code review
    
    Co-authored-by: Yee Hing Tong <wild-endeavor@users.noreply.github.com>
    
    * fixed one comment
    
    * Fixes to execution state
    
    Co-authored-by: Ketan Umare <kumare@lyft.com>
    Co-authored-by: Ketan Umare <16888709+kumare3@users.noreply.github.com>
    3 people authored Oct 15, 2020
    Configuration menu
    Copy the full SHA
    486f593 View commit details
    Browse the repository at this point in the history

Commits on Oct 19, 2020

  1. Configuration menu
    Copy the full SHA
    ea1c22f View commit details
    Browse the repository at this point in the history
  2. lint (#214)

    wild-endeavor authored Oct 19, 2020
    Configuration menu
    Copy the full SHA
    58d3c13 View commit details
    Browse the repository at this point in the history

Commits on Oct 21, 2020

  1. Configuration menu
    Copy the full SHA
    ed50431 View commit details
    Browse the repository at this point in the history

Commits on Oct 23, 2020

  1. Configuration menu
    Copy the full SHA
    42387b7 View commit details
    Browse the repository at this point in the history

Commits on Oct 24, 2020

  1. Configuration menu
    Copy the full SHA
    40c1748 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6984964 View commit details
    Browse the repository at this point in the history

Commits on Oct 26, 2020

  1. Configuration menu
    Copy the full SHA
    6e60e72 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    de3cc20 View commit details
    Browse the repository at this point in the history

Commits on Oct 27, 2020

  1. Configuration menu
    Copy the full SHA
    0080914 View commit details
    Browse the repository at this point in the history
  2. Raw container support (#223)

    kumare3 authored Oct 27, 2020
    Configuration menu
    Copy the full SHA
    f5407e1 View commit details
    Browse the repository at this point in the history

Commits on Oct 28, 2020

  1. Mocking for tasks now supported. (#225)

    Any task can be mocked and mocking behaviour should be altered based on
    inputs
    kumare3 authored Oct 28, 2020
    Configuration menu
    Copy the full SHA
    a770ff4 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    8ca5e76 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    bfd457a View commit details
    Browse the repository at this point in the history

Commits on Oct 30, 2020

  1. Configuration menu
    Copy the full SHA
    3f086ce View commit details
    Browse the repository at this point in the history

Commits on Nov 1, 2020

  1. FlyteFilePath works with os.pathlike / str objects (#232)

    - We could stat and ensure that the passed string is a file, but
       uploader will fail?
    kumare3 authored Nov 1, 2020
    Configuration menu
    Copy the full SHA
    49a31aa View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2020

  1. Configuration menu
    Copy the full SHA
    7e79e88 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    96e064e View commit details
    Browse the repository at this point in the history

Commits on Nov 5, 2020

  1. Typed schema (#233)

    * WIP
    
    * Typed schema support WIP
    
    * Working FlyteSchema type transformer
    
    * Type engine unit test failure fix
    
    * Clean up
    
    * FlyteSchema fixes to make it a cleaner interface
    
    * Fix type engine
    
    * Formatting fix
    kumare3 authored Nov 5, 2020
    Configuration menu
    Copy the full SHA
    9ac223e View commit details
    Browse the repository at this point in the history

Commits on Nov 6, 2020

  1. Task plugins (#241)

    kumare3 authored Nov 6, 2020
    Configuration menu
    Copy the full SHA
    4c10453 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    27018b9 View commit details
    Browse the repository at this point in the history

Commits on Nov 9, 2020

  1. Configuration menu
    Copy the full SHA
    994ad2b View commit details
    Browse the repository at this point in the history

Commits on Nov 10, 2020

  1. Configuration menu
    Copy the full SHA
    7ab7686 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a4d226c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    ae3b83d View commit details
    Browse the repository at this point in the history
  4. push

    Yee Hing Tong committed Nov 10, 2020
    Configuration menu
    Copy the full SHA
    856b452 View commit details
    Browse the repository at this point in the history
  5. nit

    Yee Hing Tong committed Nov 10, 2020
    Configuration menu
    Copy the full SHA
    f7a7d05 View commit details
    Browse the repository at this point in the history
  6. Contained taskplugins (#247)

    kumare3 authored Nov 10, 2020
    Configuration menu
    Copy the full SHA
    94146a6 View commit details
    Browse the repository at this point in the history

Commits on Nov 11, 2020

  1. Configuration menu
    Copy the full SHA
    c601fff View commit details
    Browse the repository at this point in the history
  2. oops

    Yee Hing Tong committed Nov 11, 2020
    Configuration menu
    Copy the full SHA
    9b8aded View commit details
    Browse the repository at this point in the history
  3. updated version at the wrong place

    Yee Hing Tong committed Nov 11, 2020
    Configuration menu
    Copy the full SHA
    99363af View commit details
    Browse the repository at this point in the history

Commits on Nov 18, 2020

  1. Configuration menu
    Copy the full SHA
    0300835 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a6daad3 View commit details
    Browse the repository at this point in the history

Commits on Nov 19, 2020

  1. Annotations branch fix (#255)

    Ensure that inputs variables to a branch node have unique names instead of copying the name from the promise as is.
    EngHabu authored Nov 19, 2020
    Configuration menu
    Copy the full SHA
    cc9bb01 View commit details
    Browse the repository at this point in the history

Commits on Nov 20, 2020

  1. Configuration menu
    Copy the full SHA
    39c26d2 View commit details
    Browse the repository at this point in the history

Commits on Nov 21, 2020

  1. Configuration menu
    Copy the full SHA
    b519980 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c92dcb7 View commit details
    Browse the repository at this point in the history

Commits on Nov 24, 2020

  1. TypeEngine support to handle User defined dataclasses as json structs (

    …#264)
    
    * Add dataclasses support and tests for it
    
    * unit test to show arbitrary classes are not supported
    
    * fmt fix
    kumare3 authored Nov 24, 2020
    Configuration menu
    Copy the full SHA
    0f0b34d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    37ab9c7 View commit details
    Browse the repository at this point in the history

Commits on Nov 30, 2020

  1. Configuration menu
    Copy the full SHA
    cfc3d2c View commit details
    Browse the repository at this point in the history

Commits on Dec 1, 2020

  1. Configuration menu
    Copy the full SHA
    d853b45 View commit details
    Browse the repository at this point in the history

Commits on Dec 2, 2020

  1. Configuration menu
    Copy the full SHA
    384b1e9 View commit details
    Browse the repository at this point in the history

Commits on Dec 3, 2020

  1. case (#269)

    wild-endeavor authored Dec 3, 2020
    Configuration menu
    Copy the full SHA
    02833f8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    74a566a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    2511acb View commit details
    Browse the repository at this point in the history

Commits on Dec 13, 2020

  1. Require at least py37 (#276)

    The new API requires at least py37 to function.
    honnix authored Dec 13, 2020
    Configuration menu
    Copy the full SHA
    e7fe12e View commit details
    Browse the repository at this point in the history

Commits on Dec 15, 2020

  1. Fix conditions 'ConjunctionExpression' evaluation (#277)

    * Fix conditions '&' evaluation
    EngHabu authored Dec 15, 2020
    Configuration menu
    Copy the full SHA
    02b1829 View commit details
    Browse the repository at this point in the history
  2. Fix tuple handling in condition branches (#279)

    * Fix conditions '&' evaluation
    
    * fix test
    
    * lint
    
    * isort
    
    * fix tuple handling in condition branches
    
    * isort
    EngHabu authored Dec 15, 2020
    Configuration menu
    Copy the full SHA
    0cebfd0 View commit details
    Browse the repository at this point in the history

Commits on Dec 17, 2020

  1. Configuration menu
    Copy the full SHA
    ca8ef05 View commit details
    Browse the repository at this point in the history

Commits on Dec 18, 2020

  1. Configuration menu
    Copy the full SHA
    878f1e7 View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2020

  1. Mypy (#286)

    honnix authored Dec 21, 2020
    Configuration menu
    Copy the full SHA
    9c42f0e View commit details
    Browse the repository at this point in the history

Commits on Dec 22, 2020

  1. Configuration menu
    Copy the full SHA
    5f90254 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    23802b7 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    99b638f View commit details
    Browse the repository at this point in the history

Commits on Dec 23, 2020

  1. Configuration menu
    Copy the full SHA
    812aca4 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    683319c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    483630a View commit details
    Browse the repository at this point in the history

Commits on Dec 24, 2020

  1. Configuration menu
    Copy the full SHA
    d68ffbe View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f2d6178 View commit details
    Browse the repository at this point in the history
  3. Task config (#293)

    kumare3 authored Dec 24, 2020
    Configuration menu
    Copy the full SHA
    4468f08 View commit details
    Browse the repository at this point in the history

Commits on Dec 30, 2020

  1. Task metadata (#300)

    * Switching from using model Metadata -> TaskMetadata (#298)
    
    * Switching from using model Metadata -> TaskMetadata
    
      TaskMetadata will be maintained as a shadow and allows decoupling of
    protocol buffer types from contributor code and user code. This allows
    more flexiblity
    
    * addressed comments
    
    * unit test fix
    
    * Formatting fixed
    kumare3 authored Dec 30, 2020
    Configuration menu
    Copy the full SHA
    f507049 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    05b5dc1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dbed396 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    12e2da9 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    8ed9162 View commit details
    Browse the repository at this point in the history

Commits on Dec 31, 2020

  1. Configuration menu
    Copy the full SHA
    5662887 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7b209ac View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3263901 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    18177a3 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    27490df View commit details
    Browse the repository at this point in the history

Commits on Jan 4, 2021

  1. Configuration menu
    Copy the full SHA
    ba6da90 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    cd60192 View commit details
    Browse the repository at this point in the history

Commits on Jan 5, 2021

  1. Configuration menu
    Copy the full SHA
    aa2694f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ed40a80 View commit details
    Browse the repository at this point in the history

Commits on Jan 6, 2021

  1. Configuration menu
    Copy the full SHA
    96ba42c View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7d2ebd5 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7349158 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    6658422 View commit details
    Browse the repository at this point in the history

Commits on Jan 7, 2021

  1. Configuration menu
    Copy the full SHA
    961b0ed View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    58e70d2 View commit details
    Browse the repository at this point in the history

Commits on Jan 8, 2021

  1. Configuration menu
    Copy the full SHA
    2da69b6 View commit details
    Browse the repository at this point in the history

Commits on Jan 11, 2021

  1. Configuration menu
    Copy the full SHA
    6299f95 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2c5abf2 View commit details
    Browse the repository at this point in the history

Commits on Jan 12, 2021

  1. Configuration menu
    Copy the full SHA
    393a1f1 View commit details
    Browse the repository at this point in the history

Commits on Jan 13, 2021

  1. Configuration menu
    Copy the full SHA
    9c43ac8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ebb9ea1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    d73fa4d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    f615d10 View commit details
    Browse the repository at this point in the history

Commits on Jan 14, 2021

  1. Configuration menu
    Copy the full SHA
    c9fb9a0 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d0267d1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    531c059 View commit details
    Browse the repository at this point in the history

Commits on Jan 15, 2021

  1. Configuration menu
    Copy the full SHA
    452f682 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d11ee29 View commit details
    Browse the repository at this point in the history

Commits on Jan 18, 2021

  1. Configuration menu
    Copy the full SHA
    d525cd9 View commit details
    Browse the repository at this point in the history
  2. Distributed training (#340)

    kumare3 authored Jan 18, 2021
    Configuration menu
    Copy the full SHA
    cd8d2be View commit details
    Browse the repository at this point in the history

Commits on Jan 19, 2021

  1. v0.16.0a3 (#342)

    katrogan authored Jan 19, 2021
    Configuration menu
    Copy the full SHA
    213839c View commit details
    Browse the repository at this point in the history

Commits on Jan 20, 2021

  1. Configuration menu
    Copy the full SHA
    ab0e02a View commit details
    Browse the repository at this point in the history

Commits on Jan 21, 2021

  1. Configuration menu
    Copy the full SHA
    0b13ee6 View commit details
    Browse the repository at this point in the history

Commits on Jan 25, 2021

  1. Configuration menu
    Copy the full SHA
    e6ad0b2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    29aae95 View commit details
    Browse the repository at this point in the history
  3. wip (#347)

    wild-endeavor authored Jan 25, 2021
    Configuration menu
    Copy the full SHA
    a09b3be View commit details
    Browse the repository at this point in the history
  4. merge master

    wild-endeavor committed Jan 25, 2021
    Configuration menu
    Copy the full SHA
    ced9a25 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    4de24ea View commit details
    Browse the repository at this point in the history