image: repository: owasp/modsecurity-crs pullPolicy: IfNotPresent tag: 3.3.4-apache-202307110507@sha256:f12883887647f68f68644a9b0150a852b2306fee9eec784a2d16a92856db7df6 securityContext: container: runAsNonRoot: false readOnlyRootFilesystem: false runAsUser: 0 runAsGroup: 0 service: main: ports: main: protocol: http port: 8081 workload: main: podSpec: containers: main: probes: liveness: path: "/healthz" readiness: path: "/healthz" startup: path: "/healthz" env: PORT: "{{ .Values.service.main.ports.main.port }}" MODSEC_DATA_DIR: "{{ .Values.persistence.data.mountPath }}" MODSEC_TMP_DIR: "{{ .Values.persistence.temp.mountPath }}" MODSEC_UPLOAD_DIR: "{{ .Values.persistence.upload.mountPath }}" persistence: data: enabled: true type: emptyDir mountPath: /modsecurity/data temp: enabled: true type: emptyDir mountPath: /modsecurity/temp upload: enabled: true type: emptyDir mountPath: /modsecurity/upload portal: open: enabled: true