TrueChartsClone/charts/stable/modsecurity-crs/values.yaml

55 lines
1.2 KiB
YAML

image:
repository: tccr.io/truecharts/modsecurity-crs-apache
pullPolicy: IfNotPresent
tag: v3.3.4@sha256:c1e6aaa4d31250e2d7ed38e72926bf8bdd9f98c16e11744efebd7d4d1d2f7a9a
securityContext:
container:
runAsNonRoot: false
readOnlyRootFilesystem: false
runAsUser: 0
runAsGroup: 0
service:
main:
ports:
main:
protocol: http
port: 8081
workload:
main:
podSpec:
containers:
main:
probes:
liveness:
path: "/healthz"
readiness:
path: "/healthz"
startup:
path: "/healthz"
env:
PORT: "{{ .Values.service.main.ports.main.port }}"
MODSEC_DATA_DIR: "{{ .Values.persistence.data.mountPath }}"
MODSEC_TMP_DIR: "{{ .Values.persistence.temp.mountPath }}"
MODSEC_UPLOAD_DIR: "{{ .Values.persistence.upload.mountPath }}"
persistence:
data:
enabled: true
type: emptyDir
mountPath: /modsecurity/data
temp:
enabled: true
type: emptyDir
mountPath: /modsecurity/temp
upload:
enabled: true
type: emptyDir
mountPath: /modsecurity/upload
portal:
open:
enabled: true