Kubernetes.K3s.installLog/services/Linkerd/deploy-Linkerd.yml

3474 lines
124 KiB
YAML
Raw Normal View History

---
###
### Linkerd Namespace
###
---
kind: Namespace
apiVersion: v1
metadata:
name: linkerd
annotations:
linkerd.io/inject: disabled
labels:
linkerd.io/is-control-plane: "true"
config.linkerd.io/admission-webhooks: disabled
linkerd.io/control-plane-ns: linkerd
---
###
### Identity Controller Service RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-identity
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ["authentication.k8s.io"]
resources: ["tokenreviews"]
verbs: ["create"]
- apiGroups: ["apps"]
resources: ["deployments"]
verbs: ["get"]
- apiGroups: [""]
resources: ["events"]
verbs: ["create", "patch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-identity
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-identity
subjects:
- kind: ServiceAccount
name: linkerd-identity
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-identity
namespace: linkerd
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
---
###
### Controller RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-controller
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ["extensions", "apps"]
resources: ["daemonsets", "deployments", "replicasets", "statefulsets"]
verbs: ["list", "get", "watch"]
- apiGroups: ["extensions", "batch"]
resources: ["cronjobs", "jobs"]
verbs: ["list" , "get", "watch"]
- apiGroups: [""]
resources: ["pods", "endpoints", "services", "replicationcontrollers", "namespaces"]
verbs: ["list", "get", "watch"]
- apiGroups: ["linkerd.io"]
resources: ["serviceprofiles"]
verbs: ["list", "get", "watch"]
- apiGroups: ["split.smi-spec.io"]
resources: ["trafficsplits"]
verbs: ["list", "get", "watch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-controller
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-controller
subjects:
- kind: ServiceAccount
name: linkerd-controller
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-controller
namespace: linkerd
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
---
###
### Destination Controller Service
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-destination
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ["apps"]
resources: ["replicasets"]
verbs: ["list", "get", "watch"]
- apiGroups: ["batch"]
resources: ["jobs"]
verbs: ["list", "get", "watch"]
- apiGroups: [""]
resources: ["pods", "endpoints", "services", "nodes"]
verbs: ["list", "get", "watch"]
- apiGroups: ["linkerd.io"]
resources: ["serviceprofiles"]
verbs: ["list", "get", "watch"]
- apiGroups: ["split.smi-spec.io"]
resources: ["trafficsplits"]
verbs: ["list", "get", "watch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-destination
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-destination
subjects:
- kind: ServiceAccount
name: linkerd-destination
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-destination
namespace: linkerd
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
---
###
### Heartbeat RBAC
###
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: linkerd-heartbeat
namespace: linkerd
labels:
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["configmaps"]
verbs: ["get"]
resourceNames: ["linkerd-config"]
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: linkerd-heartbeat
namespace: linkerd
labels:
linkerd.io/control-plane-ns: linkerd
roleRef:
kind: Role
name: linkerd-heartbeat
apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
name: linkerd-heartbeat
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-heartbeat
namespace: linkerd
labels:
linkerd.io/control-plane-component: heartbeat
linkerd.io/control-plane-ns: linkerd
---
###
### Web RBAC
###
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: linkerd-web
namespace: linkerd
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["configmaps"]
verbs: ["get"]
resourceNames: ["linkerd-config"]
- apiGroups: [""]
resources: ["namespaces", "configmaps"]
verbs: ["get"]
- apiGroups: [""]
resources: ["serviceaccounts", "pods"]
verbs: ["list"]
- apiGroups: ["apps"]
resources: ["replicasets"]
verbs: ["list"]
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: linkerd-web
namespace: linkerd
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
roleRef:
kind: Role
name: linkerd-web
apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
name: linkerd-web
namespace: linkerd
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
name: linkerd-linkerd-web-check
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ["rbac.authorization.k8s.io"]
resources: ["clusterroles", "clusterrolebindings"]
verbs: ["list"]
- apiGroups: ["apiextensions.k8s.io"]
resources: ["customresourcedefinitions"]
verbs: ["list"]
- apiGroups: ["admissionregistration.k8s.io"]
resources: ["mutatingwebhookconfigurations", "validatingwebhookconfigurations"]
verbs: ["list"]
- apiGroups: ["policy"]
resources: ["podsecuritypolicies"]
verbs: ["list"]
- apiGroups: ["linkerd.io"]
resources: ["serviceprofiles"]
verbs: ["list"]
- apiGroups: ["apiregistration.k8s.io"]
resources: ["apiservices"]
verbs: ["get"]
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
name: linkerd-linkerd-web-check
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
roleRef:
kind: ClusterRole
name: linkerd-linkerd-web-check
apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
name: linkerd-web
namespace: linkerd
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-web-admin
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-tap-admin
subjects:
- kind: ServiceAccount
name: linkerd-web
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-web
namespace: linkerd
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
---
###
### Service Profile CRD
###
---
apiVersion: apiextensions.k8s.io/v1beta1
kind: CustomResourceDefinition
metadata:
name: serviceprofiles.linkerd.io
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
linkerd.io/control-plane-ns: linkerd
spec:
group: linkerd.io
versions:
- name: v1alpha1
served: true
storage: false
- name: v1alpha2
served: true
storage: true
scope: Namespaced
names:
plural: serviceprofiles
singular: serviceprofile
kind: ServiceProfile
shortNames:
- sp
---
###
### TrafficSplit CRD
### Copied from https://github.com/deislabs/smi-sdk-go/blob/cea7e1e9372304bbb6c74a3f6ca788d9eaa9cc58/crds/split.yaml
###
---
apiVersion: apiextensions.k8s.io/v1beta1
kind: CustomResourceDefinition
metadata:
name: trafficsplits.split.smi-spec.io
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
linkerd.io/control-plane-ns: linkerd
spec:
group: split.smi-spec.io
version: v1alpha1
scope: Namespaced
names:
kind: TrafficSplit
shortNames:
- ts
plural: trafficsplits
singular: trafficsplit
additionalPrinterColumns:
- name: Service
type: string
description: The apex service of this split.
JSONPath: .spec.service
---
###
### Proxy Injector RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-proxy-injector
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["events"]
verbs: ["create", "patch"]
- apiGroups: [""]
resources: ["namespaces", "replicationcontrollers"]
verbs: ["list", "get", "watch"]
- apiGroups: [""]
resources: ["pods"]
verbs: ["list", "watch"]
- apiGroups: ["extensions", "apps"]
resources: ["deployments", "replicasets", "daemonsets", "statefulsets"]
verbs: ["list", "get", "watch"]
- apiGroups: ["extensions", "batch"]
resources: ["cronjobs", "jobs"]
verbs: ["list", "get", "watch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-proxy-injector
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
subjects:
- kind: ServiceAccount
name: linkerd-proxy-injector
namespace: linkerd
apiGroup: ""
roleRef:
kind: ClusterRole
name: linkerd-linkerd-proxy-injector
apiGroup: rbac.authorization.k8s.io
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-proxy-injector
namespace: linkerd
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
---
kind: Secret
apiVersion: v1
metadata:
name: linkerd-proxy-injector-k8s-tls
namespace: linkerd
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
type: kubernetes.io/tls
data:
tls.crt: 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
tls.key: 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
---
apiVersion: admissionregistration.k8s.io/v1beta1
kind: MutatingWebhookConfiguration
metadata:
name: linkerd-proxy-injector-webhook-config
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
webhooks:
- name: linkerd-proxy-injector.linkerd.io
namespaceSelector:
matchExpressions:
- key: config.linkerd.io/admission-webhooks
operator: NotIn
values:
- disabled
clientConfig:
service:
name: linkerd-proxy-injector
namespace: linkerd
path: "/"
caBundle: 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
failurePolicy: Ignore
rules:
- operations: [ "CREATE" ]
apiGroups: [""]
apiVersions: ["v1"]
resources: ["pods"]
sideEffects: None
---
###
### Service Profile Validator RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-sp-validator
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["pods"]
verbs: ["list"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-sp-validator
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
subjects:
- kind: ServiceAccount
name: linkerd-sp-validator
namespace: linkerd
apiGroup: ""
roleRef:
kind: ClusterRole
name: linkerd-linkerd-sp-validator
apiGroup: rbac.authorization.k8s.io
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-sp-validator
namespace: linkerd
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
---
kind: Secret
apiVersion: v1
metadata:
name: linkerd-sp-validator-k8s-tls
namespace: linkerd
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
type: kubernetes.io/tls
data:
tls.crt: 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
tls.key: LS0tLS1CRUdJTiBSU0EgUFJJVkFURSBLRVktLS0tLQpNSUlFb2dJQkFBS0NBUUVBcnNURElEL05Hb1hZeFRzWXMvSkIvNjZWUTZCSEhUNlpmQUJLN1RGTUpHc3BlT3E3CkhJWEJwYUtwd2hvVUR1cW92L0xObkh4WmRtbGtCV0o2eWw1VFUwZnBzZERoYjFYbmt0SU9ZNTFoM0k1TDFjVmsKNk9seUh5eDA5bUdtZDMrL0NtTnV0K0xkeUlMeGhkcHhlR0Vhc2xTMEMxN2Q0WTdobElNbXYvL2tEaEhmSXNhSwpwbmk3UHlMR3pkTWUraDRWOThmUkZmcldzMGhnc05WTmNoRFVNdnlkajRZbU5vZW8rbWlUMjlLTUI4S3BvNndyCjZscWJLaVViKyt4Qk9KbUs1eXNOT1c3VnFueHplcmtaSmpNcEdxNFY2eVZLTGY4cGZnWWlPck54bTloSzVRZWMKbGhad3oxamswTTNDN2x5cVFmbkFXdDIyVnBQWitMSHU4M1Y3NndJREFRQUJBb0lCQUJBQmNTVlk4bjNGV0U3bgoxS0ZXUkhrWUVnOTVkRW5YVzlNaGE3dEJVb25iVHBjR1dGQ0taMnUxOC9vVXpWVjRaREFBR3BpRVF1VTNUYk80Cml5cFJiU3dwWDl1ckY1cE1zY0tlZmpiZFNRTWIvUkg4Mi9zQXRqVG9xMldORitQRnpVYzBTQVdMUDJpSHBYcnUKd0ltWHl3d2QrY2M0enZWRFVxRjVTV2s0RkRpOWY0U1pqZHduMkswZWNzUkFXSXZ1Ymd0WG1uaDdCV3YwQW9BRwpvYTZYL09qTytrNDRVQXdMUGI1b29ieXlLUHpDMmJ5V3kwOHM1eHFwUXpETll5L3JZSU96aFFXNDFnUWVsTnBrClFRbGV2UUhWWlRSWXdPZ01SQnFEd0w2YlNIVFlNalArR0hUaSsrQzF0WnVtaVNqNnhKSS9wSVQzWnRjclpkQVAKNDZ4WVFKRUNnWUVBMEd1ZEFYeWdYZWc5Z1JSdDNzT0toRnJzTlF3eVE3L3VuZTBnbGhieDd1dEo1SnJlSE1yOApCME5MOUV1bDBTRHlGZGljTWVnUGJ2ckFIanB5aTU3Sy9mcU4zME55T1A2V0Y4MkRoeHA4cDdTUDZRbC9ab2p1ClZxNmNpT042WjEramdlZjI3ZWowcmx0ZVh6cVNLajRSSkhkK0lYYzJKTWh6KzlCcUhuVmZZeGNDZ1lFQTFxcDkKekNQaTZDeTAvcUtvTGw5bFZhY3gzRnJDYjYyWWNNanlVWjdJRTVFUXJsT280T0tUZlNKb3kxcHY0T2lIRzhzSwpMaUd0UXVVVUN3K0JOM2Jrb0Q0VUppVXFtajRBYTRCMlYxODhhd1pOcFZmTURXajJDQUhWZExyRnYyclhFMTNKCnhsbGk1bUVrMGNxYWwyNEVKRDU5Q2NBVjlocno1TldNSjZvRmdrMENnWUFha0d5OWdNWHIwaXJzcGM3dklwc28KRFhLbnZEczMyV0d2YlViRytudXhpUG10RW5RVzFXUlVCS2JNcDB1bUlQM1ovUGJEZ2FGZDhzWEQxSTArOEdsTQovNzlQWW9oUGJWdHlBemF0WkpuWXdqSEpjUFYwK3lUdGxXbk1KTG80TEw5cFVraHR3RkJYWEx2bGhWQ1Y0NzFKCm1aVlE3S0hSQkYrTUM5OUtySWtRMXdLQmdFSERGeWlyc2I2b3U0WHFkSlZJT2pZRU0xMHJITGV6dWFpTGx0aDAKU1J6ZGF2dk11MGF4Z3JkcURDcUgrUkF3aS90eXR4cXN6SFJhMDBvVUpPVEY4b0k0b2xtUk56enJVNXViVGlXMApFa0ZEUEJRMEVsbmxWc0hiTmZZOXBZamZoU1gwckhTc080VVNLNEp0aS9CcURyQy94L1J0dVF5Yzh5eWVVd0p2CnJxSmRBb0dBQWJ0WlJxR3lZTmwyOVhTZmhOcGQ1YU1EbXViaHh6SStwdCtFKzR5S1dKb1lxQVArR25talFwcTcKcmVmRWVRUlBBOUp4R2FNZFEwTEx2cUo4Rk9OYy84NEhld1RTTmVPRnFCc09KMExTUDIva0kwd05XclYrcXRpZgp4NVloampaTEZnMUFLaTMrWXBoc0ZJdHFHY0NFbnNHUnRjNHVLM1BpME5vUjRlTkF0SVE9Ci0tLS0tRU5EIFJTQSBQUklWQVRFIEtFWS0tLS0t
---
apiVersion: admissionregistration.k8s.io/v1beta1
kind: ValidatingWebhookConfiguration
metadata:
name: linkerd-sp-validator-webhook-config
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
webhooks:
- name: linkerd-sp-validator.linkerd.io
namespaceSelector:
matchExpressions:
- key: config.linkerd.io/admission-webhooks
operator: NotIn
values:
- disabled
clientConfig:
service:
name: linkerd-sp-validator
namespace: linkerd
path: "/"
caBundle: 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
failurePolicy: Ignore
rules:
- operations: [ "CREATE" , "UPDATE" ]
apiGroups: ["linkerd.io"]
apiVersions: ["v1alpha1", "v1alpha2"]
resources: ["serviceprofiles"]
sideEffects: None
---
###
### Tap RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-tap
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["pods", "services", "replicationcontrollers", "namespaces", "nodes"]
verbs: ["list", "get", "watch"]
- apiGroups: ["extensions", "apps"]
resources: ["daemonsets", "deployments", "replicasets", "statefulsets"]
verbs: ["list", "get", "watch"]
- apiGroups: ["extensions", "batch"]
resources: ["cronjobs", "jobs"]
verbs: ["list" , "get", "watch"]
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-tap-admin
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ["tap.linkerd.io"]
resources: ["*"]
verbs: ["watch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-tap
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-tap
subjects:
- kind: ServiceAccount
name: linkerd-tap
namespace: linkerd
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
name: linkerd-linkerd-tap-auth-delegator
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: system:auth-delegator
subjects:
- kind: ServiceAccount
name: linkerd-tap
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-tap
namespace: linkerd
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: linkerd-linkerd-tap-auth-reader
namespace: kube-system
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: extension-apiserver-authentication-reader
subjects:
- kind: ServiceAccount
name: linkerd-tap
namespace: linkerd
---
kind: Secret
apiVersion: v1
metadata:
name: linkerd-tap-k8s-tls
namespace: linkerd
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
type: kubernetes.io/tls
data:
tls.crt: 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
tls.key: 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
---
apiVersion: apiregistration.k8s.io/v1
kind: APIService
metadata:
name: v1alpha1.tap.linkerd.io
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
spec:
group: tap.linkerd.io
version: v1alpha1
groupPriorityMinimum: 1000
versionPriority: 100
service:
name: linkerd-tap
namespace: linkerd
caBundle: LS0tLS1CRUdJTiBDRVJUSUZJQ0FURS0tLS0tCk1JSURNVENDQWhtZ0F3SUJBZ0lRYURsTVR3VlhHNGRXR2pxb2xCSTVDekFOQmdrcWhraUc5dzBCQVFzRkFEQWkKTVNBd0hnWURWUVFERXhkc2FXNXJaWEprTFhSaGNDNXNhVzVyWlhKa0xuTjJZekFlRncweU1UQXhNak14TVRJMgpNemxhRncweU1qQXhNak14TVRJMk16bGFNQ0l4SURBZUJnTlZCQU1URjJ4cGJtdGxjbVF0ZEdGd0xteHBibXRsCmNtUXVjM1pqTUlJQklqQU5CZ2txaGtpRzl3MEJBUUVGQUFPQ0FROEFNSUlCQ2dLQ0FRRUF1ZVllWW5QK2tVRlUKcFFQeSsvcklSTHR1V3cxL215QkdrMFhKVUdSQ3RwaTBpdEFHSURJVFRXclViYnR1Z3c4VVZScFNnQkZZNUpPaApZQ01sbGw4NGJJMUpxSTIyQlNFdzBnY003akd5THhNRHcrSVZEem1ocUhVemZKT0p3MGFJQTJhSTdNa0NZUWE1ClNmMGdvUjdvNDlOc25KaGR0RndlVHN0UHVvcmNTNHNFOUt5U0JyMVpuUFlVUDF4a2FRdHRxaVRPdi8vaTJyUjgKUlgzUGVXS05JSEFwbHFFVnRMR2ZjKzUzb3owRHE2ZnRVUXVEaEgyYmlkbk5lVklrM01ObEhFNFVDdGRqL1Q3cgpsQkYwYzZMOUV3SDd5V05TWUh2U2MrZUxUYzV1cEFUMEh3THV4SWJ4MHVmZm10V0pWdnhFWDFheTNDUU9iZWpMCjg1cm1WTnhTL1FJREFRQUJvMk13WVRBT0JnTlZIUThCQWY4RUJBTUNCYUF3SFFZRFZSMGxCQll3RkFZSUt3WUIKQlFVSEF3RUdDQ3NHQVFVRkJ3TUNNQXdHQTFVZEV3RUIvd1FDTUFBd0lnWURWUjBSQkJzd0dZSVhiR2x1YTJWeQpaQzEwWVhBdWJHbHVhMlZ5WkM1emRtTXdEUVlKS29aSWh2Y05BUUVMQlFBRGdnRUJBRkVnWkJJd2NsUUVVN2o3CnJWbjJ6TE5XcWhaR1M0VlQxOVJLMUUxZDJFWE9iYjlTbmxuNC9GQXA4K0FqaHpCOGUyY2p2UGh2R1lrZUE5a3oKdU1CeVYvSzRjZHc5YVNhWmdNTWd6Mi9nS1hQZzU0dDdHb1FaS0RXK2h2Q2x5RFkyTERKcmpZbzFXZWJ0WFo1bwpKL0tOT21QOEtuTU43cUQxQ3ZsMlFVME5VV2d6bzJlUG5sWURRckQxUzkrUFhxRkIyMWI0VkYvUG8xRVQrOEhTCnFpNjZLaWxuang3VGFzVzhzT0JUeGFzZG1BVlpkSURBd09lNUFJSmhQQ0dPUDRLTVk2RkJ5S29XRHhjZEhvT24KbDNnSUh3RTJNNm1vV0tScFM3blFkM0hFU2djUkd3c25iaEFqTVBxdGMvTjR4U0hWVkdTS1J1OFRvS1pVd00wVAp6SW1ZRHdVPQotLS0tLUVORCBDRVJUSUZJQ0FURS0tLS0t
---
###
### Control Plane PSP
###
---
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
name: linkerd-linkerd-control-plane
labels:
linkerd.io/control-plane-ns: linkerd
spec:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
allowedCapabilities:
- NET_ADMIN
- NET_RAW
requiredDropCapabilities:
- ALL
hostNetwork: false
hostIPC: false
hostPID: false
seLinux:
rule: RunAsAny
runAsUser:
rule: RunAsAny
supplementalGroups:
rule: MustRunAs
ranges:
- min: 1
max: 65535
fsGroup:
rule: MustRunAs
ranges:
- min: 1
max: 65535
volumes:
- configMap
- emptyDir
- secret
- projected
- downwardAPI
- persistentVolumeClaim
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: linkerd-psp
namespace: linkerd
labels:
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: ['policy', 'extensions']
resources: ['podsecuritypolicies']
verbs: ['use']
resourceNames:
- linkerd-linkerd-control-plane
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: linkerd-psp
namespace: linkerd
labels:
linkerd.io/control-plane-ns: linkerd
roleRef:
kind: Role
name: linkerd-psp
apiGroup: rbac.authorization.k8s.io
subjects:
- kind: ServiceAccount
name: linkerd-controller
namespace: linkerd
- kind: ServiceAccount
name: linkerd-destination
namespace: linkerd
- kind: ServiceAccount
name: linkerd-grafana
namespace: linkerd
- kind: ServiceAccount
name: linkerd-heartbeat
namespace: linkerd
- kind: ServiceAccount
name: linkerd-identity
namespace: linkerd
- kind: ServiceAccount
name: linkerd-prometheus
namespace: linkerd
- kind: ServiceAccount
name: linkerd-proxy-injector
namespace: linkerd
- kind: ServiceAccount
name: linkerd-sp-validator
namespace: linkerd
- kind: ServiceAccount
name: linkerd-tap
namespace: linkerd
- kind: ServiceAccount
name: linkerd-web
namespace: linkerd
---
kind: ConfigMap
apiVersion: v1
metadata:
name: linkerd-config
namespace: linkerd
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
data:
values: |
controllerImage: ghcr.io/linkerd/controller
controllerReplicas: 1
controllerUID: 2103
dashboard:
replicas: 1
debugContainer:
image:
name: ghcr.io/linkerd/debug
pullPolicy: IfNotPresent
version: stable-2.9.2
destinationProxyResources: null
destinationResources: null
disableHeartBeat: false
enableH2Upgrade: true
enablePodAntiAffinity: false
global:
cliVersion: linkerd/cli stable-2.9.2
clusterDomain: cluster.local
clusterNetworks: 10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16
cniEnabled: false
controlPlaneTracing: false
controllerComponentLabel: linkerd.io/control-plane-component
controllerImageVersion: stable-2.9.2
controllerLogLevel: info
controllerNamespaceLabel: linkerd.io/control-plane-ns
createdByAnnotation: linkerd.io/created-by
enableEndpointSlices: false
grafanaUrl: ""
highAvailability: false
identityTrustAnchorsPEM: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
identityTrustDomain: cluster.local
imagePullPolicy: IfNotPresent
imagePullSecrets: []
linkerdNamespaceLabel: linkerd.io/is-control-plane
linkerdVersion: stable-2.9.2
namespace: linkerd
podAnnotations: {}
podLabels: {}
prometheusUrl: ""
proxy:
capabilities: null
disableIdentity: false
disableTap: false
enableExternalProfiles: false
image:
name: ghcr.io/linkerd/proxy
pullPolicy: IfNotPresent
version: stable-2.9.2
inboundConnectTimeout: 100ms
isGateway: false
isIngress: false
logFormat: plain
logLevel: warn,linkerd=info
opaquePorts: ""
outboundConnectTimeout: 1000ms
ports:
admin: 4191
control: 4190
inbound: 4143
outbound: 4140
requireIdentityOnInboundPorts: ""
resources:
cpu:
limit: ""
request: ""
memory:
limit: ""
request: ""
saMountPath: null
trace:
collectorSvcAccount: default
collectorSvcAddr: ""
uid: 2102
waitBeforeExitSeconds: 0
proxyContainerName: linkerd-proxy
proxyInit:
capabilities: null
closeWaitTimeoutSecs: 0
ignoreInboundPorts: 25,443,587,3306,11211
ignoreOutboundPorts: 25,443,587,3306,11211
image:
name: ghcr.io/linkerd/proxy-init
pullPolicy: IfNotPresent
version: v1.3.6
resources:
cpu:
limit: 100m
request: 10m
memory:
limit: 50Mi
request: 10Mi
saMountPath: null
xtMountPath:
mountPath: /run
name: linkerd-proxy-init-xtables-lock
readOnly: false
proxyInjectAnnotation: linkerd.io/inject
proxyInjectDisabled: disabled
workloadNamespaceLabel: linkerd.io/workload-ns
grafana:
enabled: true
heartbeatResources: null
heartbeatSchedule: 0 0 * * *
identity:
issuer:
clockSkewAllowance: 20s
crtExpiry: "2022-01-23T11:26:48Z"
crtExpiryAnnotation: linkerd.io/identity-issuer-expiry
issuanceLifetime: 24h0m0s
scheme: linkerd.io/tls
tls:
crtPEM: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
identityProxyResources: null
identityResources: null
installNamespace: true
nodeSelector:
beta.kubernetes.io/os: linux
omitWebhookSideEffects: false
profileValidator:
caBundle: ""
crtPEM: ""
externalSecret: false
namespaceSelector:
matchExpressions:
- key: config.linkerd.io/admission-webhooks
operator: NotIn
values:
- disabled
prometheus:
enabled: true
proxyInjector:
caBundle: ""
crtPEM: ""
externalSecret: false
namespaceSelector:
matchExpressions:
- key: config.linkerd.io/admission-webhooks
operator: NotIn
values:
- disabled
proxyInjectorProxyResources: null
proxyInjectorResources: null
publicAPIProxyResources: null
publicAPIResources: null
restrictDashboardPrivileges: false
spValidatorProxyResources: null
spValidatorResources: null
tap:
caBundle: ""
crtPEM: ""
externalSecret: false
tapProxyResources: null
tapResources: null
tolerations: null
tracing:
enabled: false
webImage: ghcr.io/linkerd/web
webProxyResources: null
webResources: null
webhookFailurePolicy: Ignore
---
###
### Identity Controller Service
###
---
kind: Secret
apiVersion: v1
metadata:
name: linkerd-identity-issuer
namespace: linkerd
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-issuer-expiry: 2022-01-23T11:26:48Z
data:
crt.pem: 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
key.pem: LS0tLS1CRUdJTiBFQyBQUklWQVRFIEtFWS0tLS0tCk1IY0NBUUVFSU9XUkJ3Wm43QVhYWGhCclUxanQ4dmszR2hZcDUyT1ZMYjROQ2d2YXJ0WExvQW9HQ0NxR1NNNDkKQXdFSG9VUURRZ0FFd0U3blU0ejF2bmVtbDU0L0U2cWk2VGFTa2xoMmFNdGNkTjFWRjlyRXhmNE9WcENDZ3lsbgpkeEIyNHY1ckNjenJoQ0xLcVdVa1pON3UxMGt2UnhNMnlRPT0KLS0tLS1FTkQgRUMgUFJJVkFURSBLRVktLS0tLQ==
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-identity
namespace: linkerd
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: identity
ports:
- name: grpc
port: 8080
targetPort: 8080
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-identity-headless
namespace: linkerd
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
clusterIP: None
selector:
linkerd.io/control-plane-component: identity
ports:
- name: grpc
port: 8080
targetPort: 8080
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: identity
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
name: linkerd-identity
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-identity
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: identity
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-identity
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- identity
- -log-level=info
- -controller-namespace=linkerd
- -identity-trust-domain=cluster.local
- -identity-issuance-lifetime=24h0m0s
- -identity-clock-skew-allowance=20s
- -identity-trust-anchors-pem=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
- -identity-scheme=linkerd.io/tls
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9990
initialDelaySeconds: 10
name: identity
ports:
- containerPort: 8080
name: grpc
- containerPort: 9990
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9990
securityContext:
runAsUser: 2103
volumeMounts:
- mountPath: /var/run/linkerd/identity/issuer
name: identity-issuer
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: localhost.:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-identity
volumes:
- name: identity-issuer
secret:
secretName: linkerd-identity-issuer
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Controller
###
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-controller-api
namespace: linkerd
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: controller
ports:
- name: http
port: 8085
targetPort: 8085
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: controller
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
name: linkerd-controller
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-controller
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: controller
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-controller
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- public-api
- -destination-addr=linkerd-dst.linkerd.svc.cluster.local:8086
- -controller-namespace=linkerd
- -log-level=info
- -cluster-domain=cluster.local
- -prometheus-url=http://linkerd-prometheus.linkerd.svc.cluster.local:9090
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9995
initialDelaySeconds: 10
name: public-api
ports:
- containerPort: 8085
name: http
- containerPort: 9995
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9995
securityContext:
runAsUser: 2103
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-controller
volumes:
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Destination Controller Service
###
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-dst
namespace: linkerd
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: destination
ports:
- name: grpc
port: 8086
targetPort: 8086
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-dst-headless
namespace: linkerd
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
clusterIP: None
selector:
linkerd.io/control-plane-component: destination
ports:
- name: grpc
port: 8086
targetPort: 8086
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: destination
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
name: linkerd-destination
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-destination
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: destination
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-destination
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- destination
- -addr=:8086
- -controller-namespace=linkerd
- -enable-h2-upgrade=true
- -log-level=info
- -enable-endpoint-slices=false
- -cluster-domain=cluster.local
- -identity-trust-domain=cluster.local
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9996
initialDelaySeconds: 10
name: destination
ports:
- containerPort: 8086
name: grpc
- containerPort: 9996
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9996
securityContext:
runAsUser: 2103
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: localhost.:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-destination
volumes:
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Heartbeat
###
---
apiVersion: batch/v1beta1
kind: CronJob
metadata:
name: linkerd-heartbeat
namespace: linkerd
labels:
app.kubernetes.io/name: heartbeat
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: heartbeat
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
schedule: "0 0 * * *"
successfulJobsHistoryLimit: 0
jobTemplate:
spec:
template:
metadata:
labels:
linkerd.io/control-plane-component: heartbeat
linkerd.io/workload-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
nodeSelector:
beta.kubernetes.io/os: linux
serviceAccountName: linkerd-heartbeat
restartPolicy: Never
containers:
- name: heartbeat
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
args:
- "heartbeat"
- "-controller-namespace=linkerd"
- "-log-level=info"
- "-prometheus-url=http://linkerd-prometheus.linkerd.svc.cluster.local:9090"
securityContext:
runAsUser: 2103
---
###
### Web
###
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-web
namespace: linkerd
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: web
ports:
- name: http
port: 8084
targetPort: 8084
- name: admin-http
port: 9994
targetPort: 9994
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: web
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
name: linkerd-web
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-web
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: web
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-web
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- -api-addr=linkerd-controller-api.linkerd.svc.cluster.local:8085
- -cluster-domain=cluster.local
- -grafana-addr=linkerd-grafana.linkerd.svc.cluster.local:3000
- -controller-namespace=linkerd
- -log-level=info
# - -enforced-host=^(localhost|127\.0\.0\.1|linkerd-web\.linkerd\.svc\.cluster\.local|linkerd-web\.linkerd\.svc|\[::1\])(:\d+)?$
- -enforced-host=^mesh\.spamasaurus\.com$
image: ghcr.io/linkerd/web:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9994
initialDelaySeconds: 10
name: web
ports:
- containerPort: 8084
name: http
- containerPort: 9994
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9994
securityContext:
runAsUser: 2103
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-web
volumes:
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Proxy Injector
###
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: proxy-injector
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
name: linkerd-proxy-injector
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: proxy-injector
template:
metadata:
annotations:
checksum/config: a3b6d27c0b1758ba4e8ccea239ee06db94709bd20e3e80963a1505d78546eb74
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-proxy-injector
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- proxy-injector
- -log-level=info
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9995
initialDelaySeconds: 10
name: proxy-injector
ports:
- containerPort: 8443
name: proxy-injector
- containerPort: 9995
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9995
securityContext:
runAsUser: 2103
volumeMounts:
- mountPath: /var/run/linkerd/config
name: config
- mountPath: /var/run/linkerd/tls
name: tls
readOnly: true
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----
MIIBhDCCASmgAwIBAgIBATAKBggqhkjOPQQDAjApMScwJQYDVQQDEx5pZGVudGl0
eS5saW5rZXJkLmNsdXN0ZXIubG9jYWwwHhcNMjEwMTIzMTEyNjI4WhcNMjIwMTIz
MTEyNjQ4WjApMScwJQYDVQQDEx5pZGVudGl0eS5saW5rZXJkLmNsdXN0ZXIubG9j
YWwwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAATATudTjPW+d6aXnj8TqqLpNpKS
WHZoy1x03VUX2sTF/g5WkIKDKWd3EHbi/msJzOuEIsqpZSRk3u7XSS9HEzbJo0Iw
QDAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMC
MA8GA1UdEwEB/wQFMAMBAf8wCgYIKoZIzj0EAwIDSQAwRgIhAJh96P8TEoWqlfkv
JeuRw9mUwvV3MMjb+kuSLmuncgxUAiEA5vinlraASblCO2jvynDhCLiMwpyzBpcj
COk0mRs7vO4=
-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-proxy-injector
volumes:
- configMap:
name: linkerd-config
name: config
- name: tls
secret:
secretName: linkerd-proxy-injector-k8s-tls
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-proxy-injector
namespace: linkerd
labels:
linkerd.io/control-plane-component: proxy-injector
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: proxy-injector
ports:
- name: proxy-injector
port: 443
targetPort: proxy-injector
---
###
### Service Profile Validator
###
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-sp-validator
namespace: linkerd
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: sp-validator
ports:
- name: sp-validator
port: 443
targetPort: sp-validator
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: sp-validator
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
name: linkerd-sp-validator
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: sp-validator
template:
metadata:
annotations:
checksum/config: b67884592770900741f88978c636343f0da848095f19ae86542fbb74bc6f20d0
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: sp-validator
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-sp-validator
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- sp-validator
- -log-level=info
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9997
initialDelaySeconds: 10
name: sp-validator
ports:
- containerPort: 8443
name: sp-validator
- containerPort: 9997
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9997
securityContext:
runAsUser: 2103
volumeMounts:
- mountPath: /var/run/linkerd/tls
name: tls
readOnly: true
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-sp-validator
volumes:
- name: tls
secret:
secretName: linkerd-sp-validator-k8s-tls
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Tap
###
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-tap
namespace: linkerd
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: tap
ports:
- name: grpc
port: 8088
targetPort: 8088
- name: apiserver
port: 443
targetPort: apiserver
---
kind: Deployment
apiVersion: apps/v1
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: tap
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
name: linkerd-tap
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-tap
template:
metadata:
annotations:
checksum/config: 22565b4dec24cf82073eebb16833ef710963166c28d14ce19ff9009bbf1d41f7
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: tap
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-tap
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- args:
- tap
- -controller-namespace=linkerd
- -log-level=info
- -identity-trust-domain=cluster.local
image: ghcr.io/linkerd/controller:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /ping
port: 9998
initialDelaySeconds: 10
name: tap
ports:
- containerPort: 8088
name: grpc
- containerPort: 8089
name: apiserver
- containerPort: 9998
name: admin-http
readinessProbe:
failureThreshold: 7
httpGet:
path: /ready
port: 9998
securityContext:
runAsUser: 2103
volumeMounts:
- mountPath: /var/run/linkerd/tls
name: tls
readOnly: true
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-tap
volumes:
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
- name: tls
secret:
secretName: linkerd-tap-k8s-tls
---
###
### Grafana RBAC
###
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-grafana
namespace: linkerd
labels:
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
---
###
### Grafana
###
---
kind: ConfigMap
apiVersion: v1
metadata:
name: linkerd-grafana-config
namespace: linkerd
labels:
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
data:
grafana.ini: |-
instance_name = linkerd-grafana
[server]
root_url = %(protocol)s://%(domain)s:/grafana/
[auth]
disable_login_form = true
[auth.anonymous]
enabled = true
org_role = Editor
[auth.basic]
enabled = false
[analytics]
check_for_updates = false
[panels]
disable_sanitize_html = true
datasources.yaml: |-
apiVersion: 1
datasources:
- name: prometheus
type: prometheus
access: proxy
orgId: 1
url: http://linkerd-prometheus.linkerd.svc.cluster.local:9090
isDefault: true
jsonData:
timeInterval: "5s"
version: 1
editable: true
dashboards.yaml: |-
apiVersion: 1
providers:
- name: 'default'
orgId: 1
folder: ''
type: file
disableDeletion: true
editable: true
options:
path: /var/lib/grafana/dashboards
homeDashboardId: linkerd-top-line
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-grafana
namespace: linkerd
labels:
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: grafana
ports:
- name: http
port: 3000
targetPort: 3000
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: grafana
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
name: linkerd-grafana
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-grafana
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: grafana
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-grafana
spec:
nodeSelector:
beta.kubernetes.io/os: linux
containers:
- env:
- name: GF_PATHS_DATA
value: /data
# Force using the go-based DNS resolver instead of the OS' to avoid failures in some environments
# see https://github.com/grafana/grafana/issues/20096
- name: GODEBUG
value: netdns=go
image: ghcr.io/linkerd/grafana:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /api/health
port: 3000
initialDelaySeconds: 30
name: grafana
ports:
- containerPort: 3000
name: http
readinessProbe:
httpGet:
path: /api/health
port: 3000
securityContext:
runAsUser: 472
volumeMounts:
- mountPath: /data
name: data
- mountPath: /etc/grafana
name: grafana-config
readOnly: true
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-grafana
volumes:
- emptyDir: {}
name: data
- configMap:
items:
- key: grafana.ini
path: grafana.ini
- key: datasources.yaml
path: provisioning/datasources/datasources.yaml
- key: dashboards.yaml
path: provisioning/dashboards/dashboards.yaml
name: linkerd-grafana-config
name: grafana-config
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
###
### Prometheus RBAC
###
---
kind: ClusterRole
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-prometheus
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
rules:
- apiGroups: [""]
resources: ["nodes", "nodes/proxy", "pods"]
verbs: ["get", "list", "watch"]
---
kind: ClusterRoleBinding
apiVersion: rbac.authorization.k8s.io/v1
metadata:
name: linkerd-linkerd-prometheus
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: ClusterRole
name: linkerd-linkerd-prometheus
subjects:
- kind: ServiceAccount
name: linkerd-prometheus
namespace: linkerd
---
kind: ServiceAccount
apiVersion: v1
metadata:
name: linkerd-prometheus
namespace: linkerd
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
---
###
### Prometheus
###
---
kind: ConfigMap
apiVersion: v1
metadata:
name: linkerd-prometheus-config
namespace: linkerd
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
data:
prometheus.yml: |-
global:
evaluation_interval: 10s
scrape_interval: 10s
scrape_timeout: 10s
rule_files:
- /etc/prometheus/*_rules.yml
- /etc/prometheus/*_rules.yaml
scrape_configs:
- job_name: 'prometheus'
static_configs:
- targets: ['localhost:9090']
- job_name: 'grafana'
kubernetes_sd_configs:
- role: pod
namespaces:
names: ['linkerd']
relabel_configs:
- source_labels:
- __meta_kubernetes_pod_container_name
action: keep
regex: ^grafana$
# Required for: https://grafana.com/grafana/dashboards/315
- job_name: 'kubernetes-nodes-cadvisor'
scheme: https
tls_config:
ca_file: /var/run/secrets/kubernetes.io/serviceaccount/ca.crt
insecure_skip_verify: true
bearer_token_file: /var/run/secrets/kubernetes.io/serviceaccount/token
kubernetes_sd_configs:
- role: node
relabel_configs:
- action: labelmap
regex: __meta_kubernetes_node_label_(.+)
- target_label: __address__
replacement: kubernetes.default.svc:443
- source_labels: [__meta_kubernetes_node_name]
regex: (.+)
target_label: __metrics_path__
replacement: /api/v1/nodes/$1/proxy/metrics/cadvisor
metric_relabel_configs:
- source_labels: [__name__]
regex: '(container|machine)_(cpu|memory|network|fs)_(.+)'
action: keep
- source_labels: [__name__]
regex: 'container_memory_failures_total' # unneeded large metric
action: drop
- job_name: 'linkerd-controller'
kubernetes_sd_configs:
- role: pod
namespaces:
names: ['linkerd']
relabel_configs:
- source_labels:
- __meta_kubernetes_pod_label_linkerd_io_control_plane_component
- __meta_kubernetes_pod_container_port_name
action: keep
regex: (.*);admin-http$
- source_labels: [__meta_kubernetes_pod_container_name]
action: replace
target_label: component
- job_name: 'linkerd-service-mirror'
kubernetes_sd_configs:
- role: pod
relabel_configs:
- source_labels:
- __meta_kubernetes_pod_label_linkerd_io_control_plane_component
- __meta_kubernetes_pod_container_port_name
action: keep
regex: linkerd-service-mirror;admin-http$
- source_labels: [__meta_kubernetes_pod_container_name]
action: replace
target_label: component
- job_name: 'linkerd-proxy'
kubernetes_sd_configs:
- role: pod
relabel_configs:
- source_labels:
- __meta_kubernetes_pod_container_name
- __meta_kubernetes_pod_container_port_name
- __meta_kubernetes_pod_label_linkerd_io_control_plane_ns
action: keep
regex: ^linkerd-proxy;linkerd-admin;linkerd$
- source_labels: [__meta_kubernetes_namespace]
action: replace
target_label: namespace
- source_labels: [__meta_kubernetes_pod_name]
action: replace
target_label: pod
# special case k8s' "job" label, to not interfere with prometheus' "job"
# label
# __meta_kubernetes_pod_label_linkerd_io_proxy_job=foo =>
# k8s_job=foo
- source_labels: [__meta_kubernetes_pod_label_linkerd_io_proxy_job]
action: replace
target_label: k8s_job
# drop __meta_kubernetes_pod_label_linkerd_io_proxy_job
- action: labeldrop
regex: __meta_kubernetes_pod_label_linkerd_io_proxy_job
# __meta_kubernetes_pod_label_linkerd_io_proxy_deployment=foo =>
# deployment=foo
- action: labelmap
regex: __meta_kubernetes_pod_label_linkerd_io_proxy_(.+)
# drop all labels that we just made copies of in the previous labelmap
- action: labeldrop
regex: __meta_kubernetes_pod_label_linkerd_io_proxy_(.+)
# __meta_kubernetes_pod_label_linkerd_io_foo=bar =>
# foo=bar
- action: labelmap
regex: __meta_kubernetes_pod_label_linkerd_io_(.+)
# Copy all pod labels to tmp labels
- action: labelmap
regex: __meta_kubernetes_pod_label_(.+)
replacement: __tmp_pod_label_$1
# Take `linkerd_io_` prefixed labels and copy them without the prefix
- action: labelmap
regex: __tmp_pod_label_linkerd_io_(.+)
replacement: __tmp_pod_label_$1
# Drop the `linkerd_io_` originals
- action: labeldrop
regex: __tmp_pod_label_linkerd_io_(.+)
# Copy tmp labels into real labels
- action: labelmap
regex: __tmp_pod_label_(.+)
---
kind: Service
apiVersion: v1
metadata:
name: linkerd-prometheus
namespace: linkerd
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
spec:
type: ClusterIP
selector:
linkerd.io/control-plane-component: prometheus
ports:
- name: admin-http
port: 9090
targetPort: 9090
---
apiVersion: apps/v1
kind: Deployment
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
labels:
app.kubernetes.io/name: prometheus
app.kubernetes.io/part-of: Linkerd
app.kubernetes.io/version: stable-2.9.2
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
name: linkerd-prometheus
namespace: linkerd
spec:
replicas: 1
selector:
matchLabels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
linkerd.io/proxy-deployment: linkerd-prometheus
template:
metadata:
annotations:
linkerd.io/created-by: linkerd/cli stable-2.9.2
linkerd.io/identity-mode: default
linkerd.io/proxy-version: stable-2.9.2
labels:
linkerd.io/control-plane-component: prometheus
linkerd.io/control-plane-ns: linkerd
linkerd.io/workload-ns: linkerd
linkerd.io/proxy-deployment: linkerd-prometheus
spec:
nodeSelector:
beta.kubernetes.io/os: linux
securityContext:
fsGroup: 65534
containers:
- args:
- --config.file=/etc/prometheus/prometheus.yml
- --log.level=info
- --storage.tsdb.path=/data
- --storage.tsdb.retention.time=6h
image: prom/prometheus:v2.19.3
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /-/healthy
port: 9090
initialDelaySeconds: 30
timeoutSeconds: 30
name: prometheus
ports:
- containerPort: 9090
name: admin-http
readinessProbe:
httpGet:
path: /-/ready
port: 9090
initialDelaySeconds: 30
timeoutSeconds: 30
securityContext:
runAsNonRoot: true
runAsUser: 65534
runAsGroup: 65534
volumeMounts:
- mountPath: /data
name: data
- mountPath: /etc/prometheus/prometheus.yml
name: prometheus-config
subPath: prometheus.yml
readOnly: true
- env:
- name: LINKERD2_PROXY_LOG
value: "warn,linkerd=info"
- name: LINKERD2_PROXY_LOG_FORMAT
value: "plain"
- name: LINKERD2_PROXY_DESTINATION_SVC_ADDR
value: linkerd-dst-headless.linkerd.svc.cluster.local:8086
- name: LINKERD2_PROXY_DESTINATION_PROFILE_NETWORKS
value: "10.0.0.0/8,100.64.0.0/10,172.16.0.0/12,192.168.0.0/16"
- name: LINKERD2_PROXY_INBOUND_CONNECT_TIMEOUT
value: "100ms"
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_TIMEOUT
value: "1000ms"
- name: LINKERD2_PROXY_CONTROL_LISTEN_ADDR
value: 0.0.0.0:4190
- name: LINKERD2_PROXY_ADMIN_LISTEN_ADDR
value: 0.0.0.0:4191
- name: LINKERD2_PROXY_OUTBOUND_LISTEN_ADDR
value: 127.0.0.1:4140
- name: LINKERD2_PROXY_INBOUND_LISTEN_ADDR
value: 0.0.0.0:4143
- name: LINKERD2_PROXY_DESTINATION_PROFILE_SUFFIXES
value: svc.cluster.local.
- name: LINKERD2_PROXY_INBOUND_ACCEPT_KEEPALIVE
value: 10000ms
- name: LINKERD2_PROXY_OUTBOUND_CONNECT_KEEPALIVE
value: 10000ms
- name: _pod_ns
valueFrom:
fieldRef:
fieldPath: metadata.namespace
- name: _pod_nodeName
valueFrom:
fieldRef:
fieldPath: spec.nodeName
- name: LINKERD2_PROXY_DESTINATION_CONTEXT
value: |
{"ns":"$(_pod_ns)", "nodeName":"$(_pod_nodeName)"}
- name: LINKERD2_PROXY_IDENTITY_DIR
value: /var/run/linkerd/identity/end-entity
- name: LINKERD2_PROXY_IDENTITY_TRUST_ANCHORS
value: |
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
- name: LINKERD2_PROXY_IDENTITY_TOKEN_FILE
value: /var/run/secrets/kubernetes.io/serviceaccount/token
- name: LINKERD2_PROXY_IDENTITY_SVC_ADDR
value: linkerd-identity-headless.linkerd.svc.cluster.local:8080
- name: _pod_sa
valueFrom:
fieldRef:
fieldPath: spec.serviceAccountName
- name: _l5d_ns
value: linkerd
- name: _l5d_trustdomain
value: cluster.local
- name: LINKERD2_PROXY_IDENTITY_LOCAL_NAME
value: $(_pod_sa).$(_pod_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_IDENTITY_SVC_NAME
value: linkerd-identity.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_DESTINATION_SVC_NAME
value: linkerd-destination.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
- name: LINKERD2_PROXY_TAP_SVC_NAME
value: linkerd-tap.$(_l5d_ns).serviceaccount.identity.$(_l5d_ns).$(_l5d_trustdomain)
image: ghcr.io/linkerd/proxy:stable-2.9.2
imagePullPolicy: IfNotPresent
livenessProbe:
httpGet:
path: /live
port: 4191
initialDelaySeconds: 10
name: linkerd-proxy
ports:
- containerPort: 4143
name: linkerd-proxy
- containerPort: 4191
name: linkerd-admin
readinessProbe:
httpGet:
path: /ready
port: 4191
initialDelaySeconds: 2
resources:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsUser: 2102
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /var/run/linkerd/identity/end-entity
name: linkerd-identity-end-entity
initContainers:
- args:
- --incoming-proxy-port
- "4143"
- --outgoing-proxy-port
- "4140"
- --proxy-uid
- "2102"
- --inbound-ports-to-ignore
- "4190,4191,25,443,587,3306,11211"
- --outbound-ports-to-ignore
- "25,443,587,3306,11211"
image: ghcr.io/linkerd/proxy-init:v1.3.6
imagePullPolicy: IfNotPresent
name: linkerd-init
resources:
limits:
cpu: "100m"
memory: "50Mi"
requests:
cpu: "10m"
memory: "10Mi"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- NET_ADMIN
- NET_RAW
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: false
runAsUser: 0
terminationMessagePolicy: FallbackToLogsOnError
volumeMounts:
- mountPath: /run
name: linkerd-proxy-init-xtables-lock
serviceAccountName: linkerd-prometheus
volumes:
- name: data
emptyDir: {}
- configMap:
name: linkerd-prometheus-config
name: prometheus-config
- emptyDir: {}
name: linkerd-proxy-init-xtables-lock
- emptyDir:
medium: Memory
name: linkerd-identity-end-entity
---
apiVersion: v1
data:
linkerd-config-overrides: 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
kind: Secret
metadata:
creationTimestamp: null
name: linkerd-config-overrides
namespace: linkerd