Commit new Chart releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2023-07-31 10:13:04 +00:00
parent 0fb00a0e43
commit e9b8f3bd45
12 changed files with 1720 additions and 0 deletions

View File

@ -0,0 +1,8 @@
**Important:**
*for the complete changelog, please refer to the website*
## [modsecurity-crs-0.0.1]modsecurity-crs-0.0.1 (2023-07-31)

View File

@ -0,0 +1,30 @@
apiVersion: v2
appVersion: "3.3.4"
dependencies:
- name: common
repository: https://library-charts.truecharts.org
version: 13.2.1
deprecated: false
description: ModSecurity is an open source, cross platform Web Application Firewall (WAF) engine.
home: https://truecharts.org/charts/incubator/modsecurity-crs
icon: https://truecharts.org/img/hotlink-ok/chart-icons/modsecurity-crs.png
keywords:
- modsecurity-crs
- waf
- networking
kubeVersion: ">=1.16.0-0"
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: modsecurity-crs
sources:
- https://github.com/truecharts/charts/tree/master/charts/incubator/modsecurity-crs
- https://github.com/coreruleset/modsecurity-crs-docker
type: application
version: 0.0.1
annotations:
truecharts.org/catagories: |
- networking
- security
truecharts.org/SCALE-support: "true"

View File

@ -0,0 +1 @@
# README

View File

@ -0,0 +1,4 @@
## [modsecurity-crs-0.0.1]modsecurity-crs-0.0.1 (2023-07-31)

View File

@ -0,0 +1,8 @@
ModSecurity is an open source, cross platform Web Application Firewall (WAF) engine.
This App is supplied by TrueCharts, for more information visit the manual: [https://truecharts.org/charts/incubator/modsecurity-crs](https://truecharts.org/charts/incubator/modsecurity-crs)
---
TrueCharts can only exist due to the incredible effort of our staff.
Please consider making a [donation](https://truecharts.org/sponsor) or contributing back to the project any way you can!

View File

@ -0,0 +1,55 @@
image:
repository: tccr.io/truecharts/modsecurity-crs-apache
pullPolicy: IfNotPresent
tag: v3.3.4@sha256:c1e6aaa4d31250e2d7ed38e72926bf8bdd9f98c16e11744efebd7d4d1d2f7a9a
securityContext:
container:
runAsNonRoot: false
readOnlyRootFilesystem: false
runAsUser: 0
runAsGroup: 0
service:
main:
ports:
main:
protocol: http
port: 8081
workload:
main:
podSpec:
containers:
main:
probes:
liveness:
path: "/healthz"
readiness:
path: "/healthz"
startup:
path: "/healthz"
env:
PORT: "{{ .Values.service.main.ports.main.port }}"
MODSEC_DATA_DIR: "{{ .Values.persistence.data.mountPath }}"
MODSEC_TMP_DIR: "{{ .Values.persistence.temp.mountPath }}"
MODSEC_UPLOAD_DIR: "{{ .Values.persistence.upload.mountPath }}"
BACKEND: "http://localhost:80"
persistence:
data:
enabled: true
type: emptyDir
mountPath: /modsecurity/data
temp:
enabled: true
type: emptyDir
mountPath: /modsecurity/temp
upload:
enabled: true
type: emptyDir
mountPath: /modsecurity/upload
portal:
open:
enabled: true

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1 @@
{{- include "tc.v1.common.lib.chart.notes" $ -}}

View File

@ -0,0 +1 @@
{{ include "tc.v1.common.loader.all" . }}

View File

@ -0,0 +1,6 @@
icon_url: https://truecharts.org/img/hotlink-ok/chart-icons/modsecurity-crs.png
categories:
- networking
- security
screenshots: []