TrueChartsClone/charts/stable/modsecurity-crs/values.yaml

55 lines
1.2 KiB
YAML
Raw Normal View History

feat(modsecurity-crs) add initial work on modsecurity-crs (#10863) **Description** ModSecurity is an open source, cross platform Web Application Firewall (WAF) engine. ⚒️ Fixes # <!--(issue)--> **⚙️ Type of change** - [X] ⚙️ Feature/App addition - [ ] 🪛 Bugfix - [ ] ⚠️ Breaking change (fix or feature that would cause existing functionality to not work as expected) - [ ] 🔃 Refactor of current code **🧪 How Has This Been Tested?** <!-- Please describe the tests that you ran to verify your changes. Provide instructions so we can reproduce. Please also list any relevant details for your test configuration --> **📃 Notes:** <!-- Please enter any other relevant information here --> **✔️ Checklist:** - [ ] ⚖️ My code follows the style guidelines of this project - [ ] 👀 I have performed a self-review of my own code - [ ] #️⃣ I have commented my code, particularly in hard-to-understand areas - [ ] 📄 I have made corresponding changes to the documentation - [ ] ⚠️ My changes generate no new warnings - [ ] 🧪 I have added tests to this description that prove my fix is effective or that my feature works - [ ] ⬆️ I increased versions for any altered app according to semantic versioning **➕ App addition** If this PR is an app addition please make sure you have done the following. - [X] 🪞 I have opened a PR on [truecharts/containers](https://github.com/truecharts/containers) adding the container to TrueCharts mirror repo. - [X] 🖼️ I have added an icon in the Chart's root directory called `icon.png` --- _Please don't blindly check all the boxes. Read them and only check those that apply. Those checkboxes are there for the reviewer to see what is this all about and the status of this PR with a quick glance._
2023-07-31 06:05:25 -04:00
image:
repository: tccr.io/truecharts/modsecurity-crs-apache
pullPolicy: IfNotPresent
tag: v3.3.4@sha256:c1e6aaa4d31250e2d7ed38e72926bf8bdd9f98c16e11744efebd7d4d1d2f7a9a
securityContext:
container:
runAsNonRoot: false
readOnlyRootFilesystem: false
runAsUser: 0
runAsGroup: 0
service:
main:
ports:
main:
protocol: http
port: 8081
workload:
main:
podSpec:
containers:
main:
probes:
liveness:
path: "/healthz"
readiness:
path: "/healthz"
startup:
path: "/healthz"
env:
PORT: "{{ .Values.service.main.ports.main.port }}"
MODSEC_DATA_DIR: "{{ .Values.persistence.data.mountPath }}"
MODSEC_TMP_DIR: "{{ .Values.persistence.temp.mountPath }}"
MODSEC_UPLOAD_DIR: "{{ .Values.persistence.upload.mountPath }}"
persistence:
data:
enabled: true
type: emptyDir
mountPath: /modsecurity/data
temp:
enabled: true
type: emptyDir
mountPath: /modsecurity/temp
upload:
enabled: true
type: emptyDir
mountPath: /modsecurity/upload
portal:
open:
enabled: true