Add --close-wait-timeout inject flag (#4409)

Depends on https://github.com/linkerd/linkerd2-proxy-init/pull/10

Fixes #4276 

We add a `--close-wait-timeout` inject flag which configures the proxy-init container to run with `privileged: true` and to set `nf_conntrack_tcp_timeout_close_wait`. 

Signed-off-by: Alex Leong <alex@buoyant.io>
This commit is contained in:
Alex Leong 2020-05-21 14:14:14 -07:00 committed by GitHub
parent 0c53760094
commit acacf2e023
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
72 changed files with 383 additions and 342 deletions

View File

@ -9,7 +9,7 @@ RUN (proxy=$(bin/fetch-proxy $(cat proxy-version)) && \
mv "$proxy" linkerd2-proxy)
## compile proxy-identity agent
FROM gcr.io/linkerd-io/go-deps:8c47576d as golang
FROM gcr.io/linkerd-io/go-deps:4f0eebd9 as golang
WORKDIR /linkerd-build
COPY pkg/flags pkg/flags
COPY pkg/tls pkg/tls

View File

@ -60,7 +60,7 @@ global:
image:
name: gcr.io/linkerd-io/proxy-init
pullPolicy: *image_pull_policy
version: v1.3.2
version: v1.3.3
resources:
cpu:
limit: 100m
@ -68,6 +68,7 @@ global:
memory:
limit: 50Mi
request: 10Mi
closeWaitTimeoutSecs: 0
# control plane annotations - do not edit
createdByAnnotation: linkerd.io/created-by

View File

@ -15,12 +15,20 @@ args:
- --outbound-ports-to-ignore
- {{.Values.global.proxyInit.ignoreOutboundPorts | quote}}
{{- end }}
{{- if .Values.global.proxyInit.closeWaitTimeoutSecs }}
- --timeout-close-wait-secs
- {{ .Values.global.proxyInit.closeWaitTimeoutSecs | quote}}
{{- end }}
image: {{.Values.global.proxyInit.image.name}}:{{.Values.global.proxyInit.image.version}}
imagePullPolicy: {{.Values.global.proxyInit.image.pullPolicy}}
name: linkerd-init
{{ include "partials.resources" .Values.global.proxyInit.resources }}
securityContext:
{{- if .Values.global.proxyInit.closeWaitTimeoutSecs }}
allowPrivilegeEscalation: true
{{- else }}
allowPrivilegeEscalation: false
{{- end }}
capabilities:
add:
- NET_ADMIN
@ -33,7 +41,11 @@ securityContext:
{{- include "partials.proxy-init.capabilities.drop" . | nindent 4 -}}
{{- end }}
{{- end }}
{{- if .Values.global.proxyInit.closeWaitTimeoutSecs }}
privileged: true
{{- else }}
privileged: false
{{- end }}
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0

View File

@ -1,5 +1,5 @@
## compile binaries
FROM gcr.io/linkerd-io/go-deps:8c47576d as golang
FROM gcr.io/linkerd-io/go-deps:4f0eebd9 as golang
WORKDIR /linkerd-build
COPY cli cli
COPY charts charts

View File

@ -9,6 +9,7 @@ import (
"os"
"strconv"
"strings"
"time"
jsonpatch "github.com/evanphx/json-patch"
cfg "github.com/linkerd/linkerd2/controller/gen/config"
@ -38,6 +39,7 @@ type resourceTransformerInject struct {
configs *cfg.All
overrideAnnotations map[string]string
enableDebugSidecar bool
closeWaitTimeout time.Duration
}
func runInjectCmd(inputs []io.Reader, errWriter, outWriter io.Writer, transformer *resourceTransformerInject) int {
@ -47,6 +49,7 @@ func runInjectCmd(inputs []io.Reader, errWriter, outWriter io.Writer, transforme
func newCmdInject() *cobra.Command {
options := &proxyConfigOptions{}
var manualOption, enableDebugSidecar bool
var closeWaitTimeout time.Duration
cmd := &cobra.Command{
Use: "inject [flags] CONFIG-FILE",
@ -90,6 +93,7 @@ sub-folders, or coming from stdin.`,
configs: configs,
overrideAnnotations: overrideAnnotations,
enableDebugSidecar: enableDebugSidecar,
closeWaitTimeout: closeWaitTimeout,
}
exitCode := uninjectAndInject(in, stderr, stdout, transformer)
os.Exit(exitCode)
@ -134,6 +138,10 @@ sub-folders, or coming from stdin.`,
flags.StringSliceVar(&options.requireIdentityOnInboundPorts, "require-identity-on-inbound-ports", options.requireIdentityOnInboundPorts,
"Inbound ports on which the proxy should require identity")
flags.DurationVar(
&closeWaitTimeout, "close-wait-timeout", closeWaitTimeout,
"Sets nf_conntrack_tcp_timeout_close_wait")
cmd.PersistentFlags().AddFlagSet(flags)
return cmd
@ -154,6 +162,10 @@ func (rt resourceTransformerInject) transform(bytes []byte) ([]byte, []inject.Re
conf.AppendPodAnnotation(k8s.ProxyEnableDebugAnnotation, "true")
}
if rt.closeWaitTimeout != time.Duration(0) {
conf.AppendPodAnnotation(k8s.CloseWaitTimeoutAnnotation, rt.closeWaitTimeout.String())
}
report, err := conf.ParseMetaAndYAML(bytes)
if err != nil {
return nil, nil, err

View File

@ -123,7 +123,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -123,7 +123,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -274,7 +274,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -123,7 +123,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -163,7 +163,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -296,7 +296,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -458,7 +458,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -620,7 +620,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -147,7 +147,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -152,7 +152,7 @@ spec:
- 4190,9998,7777,8888
- --outbound-ports-to-ignore
- "9999"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -296,7 +296,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -139,7 +139,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -134,7 +134,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -135,7 +135,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -135,7 +135,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,1234
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -136,7 +136,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- "5432"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -144,7 +144,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -136,7 +136,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -136,7 +136,7 @@ items:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -292,7 +292,7 @@ items:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -136,7 +136,7 @@ items:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -292,7 +292,7 @@ items:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -119,7 +119,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -121,7 +121,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- "5432"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -126,7 +126,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -135,7 +135,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -136,7 +136,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -300,7 +300,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -190,7 +190,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -13,7 +13,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -220,7 +220,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -442,7 +442,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -661,7 +661,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -930,7 +930,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1298,7 +1298,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1498,7 +1498,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1735,7 +1735,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1960,7 +1960,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2244,7 +2244,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2449,7 +2449,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2723,7 +2723,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -13,7 +13,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -220,7 +220,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -442,7 +442,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -661,7 +661,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -929,7 +929,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1297,7 +1297,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1497,7 +1497,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1734,7 +1734,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1959,7 +1959,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2265,7 +2265,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1056,7 +1056,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1293,7 +1293,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1527,7 +1527,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1810,7 +1810,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2192,7 +2192,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2406,7 +2406,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2657,7 +2657,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2897,7 +2897,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3230,7 +3230,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"my.custom.registry/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"my.custom.registry/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"my.custom.registry/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"my.custom.registry/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"my.custom.registry/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"my.custom.registry/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"registry","value":"my.custom.registry/linkerd-io"}]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1756,7 +1756,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2124,7 +2124,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2324,7 +2324,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2786,7 +2786,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3105,7 +3105,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: my.custom.registry/linkerd-io/proxy-init:v1.3.2
image: my.custom.registry/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1756,7 +1756,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2124,7 +2124,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2324,7 +2324,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2786,7 +2786,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3105,7 +3105,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -837,7 +837,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1044,7 +1044,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1266,7 +1266,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1485,7 +1485,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1753,7 +1753,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2112,7 +2112,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2312,7 +2312,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2549,7 +2549,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2774,7 +2774,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"ha","value":"true"}]}
---
@ -1083,7 +1083,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1341,7 +1341,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1596,7 +1596,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1884,7 +1884,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2265,7 +2265,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2501,7 +2501,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2774,7 +2774,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3035,7 +3035,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3374,7 +3374,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"400m","requestMemory":"300Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"400m","requestMemory":"300Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"ha","value":"true"},{"name":"controller-replicas","value":"2"},{"name":"proxy-cpu-request","value":"400m"},{"name":"proxy-memory-request","value":"300Mi"}]}
---
@ -1083,7 +1083,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1341,7 +1341,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1596,7 +1596,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1884,7 +1884,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2265,7 +2265,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2501,7 +2501,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2774,7 +2774,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3035,7 +3035,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3374,7 +3374,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -796,7 +796,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1003,7 +1003,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1225,7 +1225,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1444,7 +1444,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1667,7 +1667,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2035,7 +2035,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2235,7 +2235,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2472,7 +2472,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2697,7 +2697,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3016,7 +3016,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -837,7 +837,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":true,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"linkerd-cni-enabled","value":"true"}]}
---

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[{"portRange":"22"},{"portRange":"8100-8102"}],"ignoreOutboundPorts":[{"portRange":"5432"}],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[{"portRange":"22"},{"portRange":"8100-8102"}],"ignoreOutboundPorts":[{"portRange":"5432"}],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1756,7 +1756,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2124,7 +2124,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2324,7 +2324,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2786,7 +2786,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3105,7 +3105,7 @@ spec:
- 4190,4191,22,8100-8102
- --outbound-ports-to-ignore
- 443,5432
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -775,7 +775,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -982,7 +982,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1204,7 +1204,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1423,7 +1423,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1691,7 +1691,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2059,7 +2059,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2259,7 +2259,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2496,7 +2496,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2721,7 +2721,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3040,7 +3040,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1757,7 +1757,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2125,7 +2125,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2325,7 +2325,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2562,7 +2562,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2787,7 +2787,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3097,7 +3097,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3302,7 +3302,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3589,7 +3589,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1757,7 +1757,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2125,7 +2125,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2325,7 +2325,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2562,7 +2562,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2787,7 +2787,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3095,7 +3095,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3300,7 +3300,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3587,7 +3587,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -13,7 +13,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -222,7 +222,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -446,7 +446,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -667,7 +667,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -938,7 +938,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1308,7 +1308,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1510,7 +1510,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1749,7 +1749,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1976,7 +1976,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2262,7 +2262,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2469,7 +2469,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2745,7 +2745,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1765,7 +1765,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2135,7 +2135,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2337,7 +2337,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2576,7 +2576,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2803,7 +2803,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3115,7 +3115,7 @@ spec:
- "2102"
- --inbound-ports-to-ignore
- 4190,4191
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3322,7 +3322,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3611,7 +3611,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1765,7 +1765,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2135,7 +2135,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2337,7 +2337,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2576,7 +2576,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2803,7 +2803,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3115,7 +3115,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3322,7 +3322,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3611,7 +3611,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[{"portRange":"2525-2527"},{"portRange":"2529"}],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[{"portRange":"2525-2527"},{"portRange":"2529"}],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"skip-inbound-ports","value":"[2525-2527,2529]"}]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1764,7 +1764,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2134,7 +2134,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2336,7 +2336,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2575,7 +2575,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2802,7 +2802,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3123,7 +3123,7 @@ spec:
- 4190,4191,2525-2527,2529
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"kubernetes.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1035,7 +1035,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1259,7 +1259,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1480,7 +1480,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1750,7 +1750,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2120,7 +2120,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2322,7 +2322,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2788,7 +2788,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3109,7 +3109,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBwDCCAWagAwIBAgIQMvd1QnGUJzXVUt3gNh7rWjAKBggqhkjOPQQDAjApMScw\nJQYDVQQDEx5pZGVudGl0eS5saW5rZXJkLmNsdXN0ZXIubG9jYWwwHhcNMjAwNDA2\nMTAzOTUxWhcNMzAwNDA0MTAzOTUxWjApMScwJQYDVQQDEx5pZGVudGl0eS5saW5r\nZXJkLmNsdXN0ZXIubG9jYWwwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQ19nmg\nQ8l+EMofPxas7HUlOJE5avps6b6Q97Y71Waw3rdXYNCPqMxa4PedPc5VKGje6eqJ\nAo5mX29HeMcUw/y3o3AwbjAOBgNVHQ8BAf8EBAMCAQYwEgYDVR0TAQH/BAgwBgEB\n/wIBATAdBgNVHQ4EFgQUfxv+BcCt5v7oF7PXJ9xY+JambdwwKQYDVR0RBCIwIIIe\naWRlbnRpdHkubGlua2VyZC5jbHVzdGVyLmxvY2FsMAoGCCqGSM49BAMCA0gAMEUC\nIQCM8UfevR53SVGDd/4MgXMlVqC3Vh8oDiM0UToj2wsjNgIgLnZgogrqjK0KRo9R\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1764,7 +1764,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2134,7 +2134,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2336,7 +2336,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2575,7 +2575,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2802,7 +2802,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3123,7 +3123,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -837,7 +837,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1046,7 +1046,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1270,7 +1270,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1491,7 +1491,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1760,7 +1760,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2121,7 +2121,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2323,7 +2323,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2562,7 +2562,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2789,7 +2789,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1764,7 +1764,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2134,7 +2134,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2336,7 +2336,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2575,7 +2575,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2802,7 +2802,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3123,7 +3123,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -837,7 +837,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1046,7 +1046,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1270,7 +1270,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1491,7 +1491,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1760,7 +1760,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2121,7 +2121,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2323,7 +2323,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2562,7 +2562,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2789,7 +2789,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBwDCCAWagAwIBAgIQMvd1QnGUJzXVUt3gNh7rWjAKBggqhkjOPQQDAjApMScw\nJQYDVQQDEx5pZGVudGl0eS5saW5rZXJkLmNsdXN0ZXIubG9jYWwwHhcNMjAwNDA2\nMTAzOTUxWhcNMzAwNDA0MTAzOTUxWjApMScwJQYDVQQDEx5pZGVudGl0eS5saW5r\nZXJkLmNsdXN0ZXIubG9jYWwwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQ19nmg\nQ8l+EMofPxas7HUlOJE5avps6b6Q97Y71Waw3rdXYNCPqMxa4PedPc5VKGje6eqJ\nAo5mX29HeMcUw/y3o3AwbjAOBgNVHQ8BAf8EBAMCAQYwEgYDVR0TAQH/BAgwBgEB\n/wIBATAdBgNVHQ4EFgQUfxv+BcCt5v7oF7PXJ9xY+JambdwwKQYDVR0RBCIwIIIe\naWRlbnRpdHkubGlua2VyZC5jbHVzdGVyLmxvY2FsMAoGCCqGSM49BAMCA0gAMEUC\nIQCM8UfevR53SVGDd/4MgXMlVqC3Vh8oDiM0UToj2wsjNgIgLnZgogrqjK0KRo9R\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1764,7 +1764,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2134,7 +2134,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2336,7 +2336,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2575,7 +2575,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2802,7 +2802,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3123,7 +3123,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[{"name":"ha","value":"true"}]}
---
@ -1085,7 +1085,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1345,7 +1345,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1602,7 +1602,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1892,7 +1892,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2275,7 +2275,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2513,7 +2513,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2788,7 +2788,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3051,7 +3051,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3392,7 +3392,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----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\nSxZLbJKt6SJIIY9dw5gzQpUQR2U=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"100m","requestMemory":"20Mi","limitCpu":"1","limitMemory":"250Mi"},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1049,7 +1049,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1273,7 +1273,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1494,7 +1494,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1764,7 +1764,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2134,7 +2134,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2336,7 +2336,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2575,7 +2575,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2802,7 +2802,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3123,7 +3123,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1756,7 +1756,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2124,7 +2124,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2324,7 +2324,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2786,7 +2786,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3105,7 +3105,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"kubernetes.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1033,7 +1033,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1255,7 +1255,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1474,7 +1474,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1742,7 +1742,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2110,7 +2110,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2310,7 +2310,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2547,7 +2547,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2772,7 +2772,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3091,7 +3091,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -840,7 +840,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"UPGRADE-CONTROL-PLANE-VERSION","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"-----BEGIN CERTIFICATE-----\nMIIBYDCCAQegAwIBAgIBATAKBggqhkjOPQQDAjAYMRYwFAYDVQQDEw1jbHVzdGVy\nLmxvY2FsMB4XDTE5MDMwMzAxNTk1MloXDTI5MDIyODAyMDM1MlowGDEWMBQGA1UE\nAxMNY2x1c3Rlci5sb2NhbDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABAChpAt0\nxtgO9qbVtEtDK80N6iCL2Htyf2kIv2m5QkJ1y0TFQi5hTVe3wtspJ8YpZF0pl364\n6TiYeXB8tOOhIACjQjBAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHSUEFjAUBggrBgEF\nBQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAKBggqhkjOPQQDAgNHADBE\nAiBQ/AAwF8kG8VOmRSUTPakSSa/N4mqK2HsZuhQXCmiZHwIgZEzI5DCkpU7w3SIv\nOLO4Zsk1XrGZHGsmyiEyvYF9lpY=\n-----END CERTIFICATE-----\n","issuanceLifetime":"86400s","clockSkewAllowance":"20s","scheme":"linkerd.io/tls"},"autoInjectContext":null,"omitWebhookSideEffects":false,"clusterDomain":"cluster.local"}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"UPGRADE-PROXY-VERSION","proxyInitImageVersion":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"UPGRADE-DEBUG-VERSION"}
install: |
{"cliVersion":"dev-undefined","flags":[]}
---
@ -1047,7 +1047,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1269,7 +1269,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1488,7 +1488,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -1756,7 +1756,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2124,7 +2124,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2324,7 +2324,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2561,7 +2561,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -2786,7 +2786,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
@ -3105,7 +3105,7 @@ spec:
- 4190,4191
- --outbound-ports-to-ignore
- "443"
image: gcr.io/linkerd-io/proxy-init:v1.3.2
image: gcr.io/linkerd-io/proxy-init:v1.3.3
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:

View File

@ -1,5 +1,5 @@
## compile cni-plugin utility
FROM gcr.io/linkerd-io/go-deps:8c47576d as golang
FROM gcr.io/linkerd-io/go-deps:4f0eebd9 as golang
WORKDIR /linkerd-build
COPY pkg pkg
COPY controller controller

View File

@ -1,5 +1,5 @@
## compile controller service
FROM gcr.io/linkerd-io/go-deps:8c47576d as golang
FROM gcr.io/linkerd-io/go-deps:4f0eebd9 as golang
WORKDIR /linkerd-build
COPY controller/gen controller/gen
COPY pkg pkg

View File

@ -44,7 +44,7 @@
"--inbound-ports-to-ignore",
"4190,4191"
],
"image": "gcr.io/linkerd-io/proxy-init:v1.3.2",
"image": "gcr.io/linkerd-io/proxy-init:v1.3.3",
"imagePullPolicy": "IfNotPresent",
"name": "linkerd-init",
"resources": {

View File

@ -44,7 +44,7 @@
"--inbound-ports-to-ignore",
"4190,4191"
],
"image": "gcr.io/linkerd-io/proxy-init:v1.3.2",
"image": "gcr.io/linkerd-io/proxy-init:v1.3.3",
"imagePullPolicy": "IfNotPresent",
"name": "linkerd-init",
"resources": {

2
go.mod
View File

@ -28,7 +28,7 @@ require (
github.com/imdario/mergo v0.3.7
github.com/julienschmidt/httprouter v1.2.0
github.com/linkerd/linkerd2-proxy-api v0.1.12
github.com/linkerd/linkerd2-proxy-init v1.3.2
github.com/linkerd/linkerd2-proxy-init v1.3.3
github.com/mattn/go-isatty v0.0.9
github.com/mattn/go-runewidth v0.0.2
github.com/nsf/termbox-go v0.0.0-20180613055208-5c94acc5e6eb

2
go.sum
View File

@ -278,6 +278,8 @@ github.com/linkerd/linkerd2-proxy-api v0.1.12 h1:mP0UYjmemLI6Ru7m1HW3d9up5Bt9VRB
github.com/linkerd/linkerd2-proxy-api v0.1.12/go.mod h1:2WJHEYXoww5ALM6c1QspRFiROGZg08tGxCO1js0tTVA=
github.com/linkerd/linkerd2-proxy-init v1.3.2 h1:bl+gwdBtHI0cki/urTyicxxb/ekQtVWJ6NDWzMXAgVs=
github.com/linkerd/linkerd2-proxy-init v1.3.2/go.mod h1:M6iaaLLi06ofuIV6x74SDknSFi7VS/MFqa5m+CwHgLY=
github.com/linkerd/linkerd2-proxy-init v1.3.3 h1:x561EUgmk5aJNDjE7UEEL0r9U4vtM2IK0thuDcSf81g=
github.com/linkerd/linkerd2-proxy-init v1.3.3/go.mod h1:M6iaaLLi06ofuIV6x74SDknSFi7VS/MFqa5m+CwHgLY=
github.com/linkerd/stern v0.0.0-20200316183041-1ab5375fb7e9 h1:xSfvUw8PVp+a+PBE8AYXiFjNcpE1p/KSpkza7KTm0F4=
github.com/linkerd/stern v0.0.0-20200316183041-1ab5375fb7e9/go.mod h1:5524WGXWpnoZQyBjmfLhuV17TkioMrtCaQD8zWKG6gQ=
github.com/linkerd/stern v0.0.0-20200331220320-37779ceb2c32 h1:BIdntxDGoVcFzrihrNcWjdjA92S28cl+/mOC7bsgb3c=

View File

@ -117,12 +117,13 @@ type (
// ProxyInit contains the fields to set the proxy-init container
ProxyInit struct {
Capabilities *Capabilities `json:"capabilities"`
IgnoreInboundPorts string `json:"ignoreInboundPorts"`
IgnoreOutboundPorts string `json:"ignoreOutboundPorts"`
Image *Image `json:"image"`
SAMountPath *SAMountPath `json:"saMountPath"`
Resources *Resources `json:"resources"`
Capabilities *Capabilities `json:"capabilities"`
IgnoreInboundPorts string `json:"ignoreInboundPorts"`
IgnoreOutboundPorts string `json:"ignoreOutboundPorts"`
Image *Image `json:"image"`
SAMountPath *SAMountPath `json:"saMountPath"`
Resources *Resources `json:"resources"`
CloseWaitTimeoutSecs int64 `json:"closeWaitTimeoutSecs"`
}
// DebugContainer contains the fields to set the debugging sidecar

View File

@ -2427,7 +2427,7 @@ data:
global: |
{"linkerdNamespace":"linkerd","cniEnabled":false,"version":"install-control-plane-version","identityContext":{"trustDomain":"cluster.local","trustAnchorsPem":"fake-trust-anchors-pem","issuanceLifetime":"86400s","clockSkewAllowance":"20s"}}
proxy: |
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxy_init_image_version":"v1.3.2","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
{"proxyImage":{"imageName":"gcr.io/linkerd-io/proxy","pullPolicy":"IfNotPresent"},"proxyInitImage":{"imageName":"gcr.io/linkerd-io/proxy-init","pullPolicy":"IfNotPresent"},"controlPort":{"port":4190},"ignoreInboundPorts":[],"ignoreOutboundPorts":[],"inboundPort":{"port":4143},"adminPort":{"port":4191},"outboundPort":{"port":4140},"resource":{"requestCpu":"","requestMemory":"","limitCpu":"","limitMemory":""},"proxyUid":"2102","logLevel":{"level":"warn,linkerd=info"},"disableExternalProfiles":true,"proxyVersion":"install-proxy-version","proxy_init_image_version":"v1.3.3","debugImage":{"imageName":"gcr.io/linkerd-io/debug","pullPolicy":"IfNotPresent"},"debugImageVersion":"install-debug-version"}
install: |
{"cliVersion":"dev-undefined","flags":[]}`,
},
@ -2473,7 +2473,7 @@ data:
},
DisableExternalProfiles: true,
ProxyVersion: "install-proxy-version",
ProxyInitImageVersion: "v1.3.2",
ProxyInitImageVersion: "v1.3.3",
DebugImage: &configPb.Image{
ImageName: "gcr.io/linkerd-io/debug",
PullPolicy: "IfNotPresent",

View File

@ -9,6 +9,7 @@ import (
"sort"
"strconv"
"strings"
"time"
jsonfilter "github.com/clarketm/json"
"github.com/linkerd/linkerd2/controller/gen/config"
@ -592,6 +593,15 @@ func (conf *ResourceConfig) injectProxyInit(values *patch) {
SAMountPath: values.Global.Proxy.SAMountPath,
}
if v := conf.pod.meta.Annotations[k8s.CloseWaitTimeoutAnnotation]; v != "" {
closeWait, err := time.ParseDuration(v)
if err != nil {
log.Warnf("invalid duration value used for the %s annotation: %s", k8s.CloseWaitTimeoutAnnotation, v)
} else {
values.Global.ProxyInit.CloseWaitTimeoutSecs = int64(closeWait.Seconds())
}
}
values.AddRootInitContainers = len(conf.pod.spec.InitContainers) == 0
}

View File

@ -205,6 +205,9 @@ const (
// injected.
ProxyEnableDebugAnnotation = ProxyConfigAnnotationsPrefix + "/enable-debug-sidecar"
// CloseWaitTimeoutAnnotation configures nf_conntrack_tcp_timeout_close_wait.
CloseWaitTimeoutAnnotation = ProxyConfigAnnotationsPrefix + "/close-wait-timeout"
// ProxyTraceCollectorSvcAddrAnnotation can be used to enable tracing on a proxy.
// It takes the collector service name (e.g. oc-collector.tracing:55678) as
// its value.

View File

@ -16,7 +16,7 @@ var Version = undefinedVersion
// https://github.com/linkerd/linkerd2-proxy-init
// This has to be kept in sync with the constraint version for
// github.com/linkerd/linkerd2-proxy-init in /go.mod
var ProxyInitVersion = "v1.3.2"
var ProxyInitVersion = "v1.3.3"
const (
// undefinedVersion should take the form `channel-version` to conform to

View File

@ -21,7 +21,7 @@ COPY web/app ./web/app
RUN ./bin/web build
## compile go server
FROM gcr.io/linkerd-io/go-deps:8c47576d as golang
FROM gcr.io/linkerd-io/go-deps:4f0eebd9 as golang
WORKDIR /linkerd-build
RUN mkdir -p web
COPY web/main.go web