Allow to configure service network policy

The patch introduces network policy configuration similar
to openstack-helm services. It allows users to configure
policies depending on the environment.

* Network policies are disabled by default.
* When enabled default policies allow all ingress and
  egress traffic (i.e. policy set to {}), this may be
  changed in future patch-sets.

Change-Id: I2705fcf1d322ed06b124811b4ab91bfdfbdeacf3
This commit is contained in:
Evgeny L 2019-09-20 19:51:17 +00:00
parent 82bb197053
commit 2e97bd5b72
2 changed files with 26 additions and 0 deletions

View File

@ -0,0 +1,18 @@
# Copyright 2017-2018 The Openstack-Helm Authors.
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
{{- if .Values.manifests.network_policy -}}
{{- $netpol_opts := dict "envAll" . "name" "application" "label" "drydock" -}}
{{ $netpol_opts | include "helm-toolkit.manifests.kubernetes_network_policy" }}
{{- end -}}

View File

@ -133,6 +133,13 @@ pod:
memory: "128Mi"
cpu: "100m"
network_policy:
drydock:
ingress:
- {}
egress:
- {}
manifests:
job_ks_service: true
job_ks_user: true
@ -150,6 +157,7 @@ manifests:
deployment_drydock: true
test_drydock_api: true
test_drydock_auth: true
network_policy: false
dependencies:
dynamic: