Fix docs for NP.

Change-Id: I7e4dc78276e9faa8005ff12b1152efbb7d9aff84
This commit is contained in:
Roman Dobosz 2020-12-02 16:28:18 +01:00
parent f345588f76
commit df3a49f99a
1 changed files with 4 additions and 4 deletions

View File

@ -28,8 +28,8 @@ Overview
Kubernetes supports a Network Policy object to express ingress and egress rules Kubernetes supports a Network Policy object to express ingress and egress rules
for pods. Network Policy reacts on labels to qualify multiple pods, and defines for pods. Network Policy reacts on labels to qualify multiple pods, and defines
rules based on differents labeling and/or CIDRs. When combined with a rules based on different labeling and/or CIDRs. When combined with a networking
networking plugin, those policy objetcs are enforced and respected. plugin, those policy objects are enforced and respected.
Proposed Solution Proposed Solution
@ -198,7 +198,7 @@ The following CRD is the translation of policy rules to security group rules.
No ingress rule was created, which means traffic is blocked, and since No ingress rule was created, which means traffic is blocked, and since
there is no restriction for egress traffic, it is allowed to everywhere. Note there is no restriction for egress traffic, it is allowed to everywhere. Note
that the same happens when no ``policyType`` is defined, since all policies that the same happens when no ``policyType`` is defined, since all policies
are assumed to assumed to affect Ingress. are assumed to affect Ingress.
.. code-block:: yaml .. code-block:: yaml
@ -389,7 +389,7 @@ with the label ``app=demo`` at Namespace with label ``app=demo``:
policyTypes: policyTypes:
- Egress - Egress
egress: egress:
- from: - to:
- namespaceSelector: - namespaceSelector:
matchLabels: matchLabels:
app: demo app: demo