Allow to configure service network policy

The patch introduces network policy configuration similar
to openstack-helm services. It allows users to configure
policies depending on the environment.

* Network policies are disabled by default.
* When enabled default policies allow all ingress and
  egress traffic (i.e. policy set to {}), this may be
  changed in future patch-sets.

Change-Id: Ie73a33f5e27c3bc97748a86378abfab4ed6222e8
This commit is contained in:
Evgeny L 2019-09-20 19:53:20 +00:00
parent adc5146ffb
commit 5d67e96441
2 changed files with 26 additions and 0 deletions

View File

@ -0,0 +1,18 @@
# Copyright 2017-2018 The Openstack-Helm Authors.
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
{{- if .Values.manifests.network_policy -}}
{{- $netpol_opts := dict "envAll" . "name" "application" "label" "promenade" -}}
{{ $netpol_opts | include "helm-toolkit.manifests.kubernetes_network_policy" }}
{{- end -}}

View File

@ -73,6 +73,13 @@ labels:
node_selector_key: ucp-control-plane
node_selector_value: enabled
network_policy:
promenade:
ingress:
- {}
egress:
- {}
manifests:
configmap_bin: true
configmap_etc: true
@ -84,6 +91,7 @@ manifests:
job_ks_user: true
secret_keystone: true
test_promenade_api: true
network_policy: false
network:
api: