catalog/stable/mosquitto/10.0.1/ix_values.yaml

92 lines
2.1 KiB
YAML

image:
repository: tccr.io/truecharts/eclipse-mosquitto
tag: 2.0.15@sha256:11a54ebec4076713709383110099f27aab8f7b16f01f680fb117e8efe028dd06
pullPolicy: IfNotPresent
service:
main:
ports:
main:
port: 1883
targetPort: 1883
websockets:
enabled: true
ports:
websockets:
enabled: true
port: 9001
targetPort: 9001
workload:
main:
podSpec:
containers:
main:
probes:
liveness:
enabled: true
type: tcp
port: 1883
readiness:
enabled: true
type: tcp
port: 1883
startup:
enabled: true
type: tcp
port: 1883
ingress:
websockets:
autoLink: true
auth:
# -- By enabling this, `allow_anonymous` gets set to `false` in the mosquitto config.
enabled: false
websockets:
# -- By enabling this, an additional listener with protocol websockets is added in the mosquitto config.
enabled: false
configmap:
config:
enabled: true
data:
mosquitto.conf: |
listener {{ .Values.service.main.ports.main.targetPort }}
{{- if .Values.websockets.enabled }}
listener {{ .Values.service.websockets.ports.websockets.targetPort }}
protocol websockets
{{- end }}
{{- if .Values.auth.enabled }}
allow_anonymous false
{{- else }}
allow_anonymous true
{{- end }}
{{- if .Values.persistence.data.enabled }}
persistence true
persistence_location {{ .Values.persistence.data.mountPath }}
autosave_interval 1800
{{- end }}
{{- if .Values.persistence.configinc.enabled }}
include_dir {{ .Values.persistence.configinc.mountPath }}
{{- end }}
persistence:
data:
enabled: true
mountPath: "/mosquitto/data"
configinc:
enabled: true
mountPath: "/mosquitto/configinc"
mosquitto-config:
enabled: true
mountPath: "/mosquitto/config/mosquitto.conf"
subPath: "mosquitto.conf"
type: configmap
objectName: config
portal:
open:
enabled: false