openstack-helm-infra/podsecuritypolicy
Matt McEuen eda4b31502 Add PodSecurityPolicy chart
This adds a chart that will generate arbitrary Kubernetes
PodSecurityPolicy objects, and ClusterRoles to provide access to them.
It will also set up one (or zero) default bindings for generic
"categories" of subjects, as desired:
- serviceaccounts
- authenticated users
- unauthenticated users

The default values specify a highly permissive security policy that is
bound by default to serviceaccounts and authenticated users.  The policy
is expected to be refined over time, and should be overridden by
operators per their workloads and security needs.

Change-Id: I69917217f85881b2627706abce66c7044b40a448
2019-01-03 16:13:45 -06:00
..
templates Add PodSecurityPolicy chart 2019-01-03 16:13:45 -06:00
.helmignore Add PodSecurityPolicy chart 2019-01-03 16:13:45 -06:00
Chart.yaml Add PodSecurityPolicy chart 2019-01-03 16:13:45 -06:00
requirements.yaml Add PodSecurityPolicy chart 2019-01-03 16:13:45 -06:00
values.yaml Add PodSecurityPolicy chart 2019-01-03 16:13:45 -06:00