Skip to content

Commit

Permalink
Specify istio-init user explicitly (istio#5453)
Browse files Browse the repository at this point in the history
Istio-init is supposed to be run as a superuser so it can configure
iptables and this is the current default. However many popular Helm
charts typically define a single container pod and specify
`securityContext.runAsUser` on a pod level (rather than the container
level) and that is what istio-init inherits. As the result many Helm
charts aren't working with Istio auto-injection out of the box.

A simple fix would be explicitly setting `securityContext.runAsUser`
for istio-init on the container-level so it takes precedence.
  • Loading branch information
Phil Rud committed Mar 26, 2019
1 parent 350f771 commit 2fcce93
Show file tree
Hide file tree
Showing 21 changed files with 23 additions and 0 deletions.
Expand Up @@ -53,6 +53,7 @@ data:
cpu: 100m
memory: 50Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -133,6 +133,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -136,6 +136,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -136,6 +136,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -138,6 +138,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -134,6 +134,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -135,6 +135,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down Expand Up @@ -286,6 +287,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -154,6 +154,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
1 change: 1 addition & 0 deletions pilot/pkg/kube/inject/testdata/webhook/job.yaml.injected
Expand Up @@ -132,6 +132,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -138,6 +138,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
2 changes: 2 additions & 0 deletions pilot/pkg/kube/inject/testdata/webhook/list.yaml.injected
Expand Up @@ -135,6 +135,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down Expand Up @@ -286,6 +287,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -144,6 +144,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -132,6 +132,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -133,6 +133,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -131,6 +131,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -137,6 +137,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -137,6 +137,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -136,6 +136,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -136,6 +136,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -136,6 +136,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down
Expand Up @@ -141,6 +141,7 @@ spec:
cpu: 10m
memory: 10Mi
securityContext:
runAsUser: 0
capabilities:
add:
- NET_ADMIN
Expand Down

0 comments on commit 2fcce93

Please sign in to comment.