wildduck: Use toml files for ZoneMTA config

This commit is contained in:
Lauri Võsandi 2023-08-25 09:40:03 +03:00
parent eafae2af3b
commit 09a9bc4115

View File

@ -1,4 +1,39 @@
--- ---
apiVersion: v1
kind: ConfigMap
metadata:
name: zonemta
namespace: wildduck
data:
pools.toml: |-
[[default]]
address="0.0.0.0"
name="mail.k-space.ee"
plugin-wildduck.toml: |-
[wildduck]
enabled=["receiver", "sender"]
interfaces=["feeder"]
hostname="mail.k-space.ee"
authlogExpireDays=30
[wildduck.srs]
enabled=false
# SRS secret value. Must be the same as in the MX side
secret="................................"
rewriteDomain="k-space.ee"
zonemta.toml: |-
[log]
level="info"
[smtpInterfaces]
key="/cert/tls.key"
cert="/cert/tls.crt"
port=9465
host="0.0.0.0"
secure=true
[plugins]
# @include "plugin-wildduck.toml"
[pools]
# @include "pools.toml"
---
apiVersion: apps/v1 apiVersion: apps/v1
kind: Deployment kind: Deployment
metadata: metadata:
@ -24,6 +59,8 @@ spec:
- -- - --
- node - node
- index.js - index.js
- --config
- /etc/zonemta/zonemta.toml
ports: ports:
- containerPort: 9465 - containerPort: 9465
name: zonemta-msa name: zonemta-msa
@ -41,16 +78,6 @@ spec:
cpu: 10m cpu: 10m
memory: 500Mi memory: 500Mi
env: env:
- name: APPCONF_smtpInterfaces_feeder_key
value: /cert/tls.key
- name: APPCONF_smtpInterfaces_feeder_cert
value: /cert/tls.crt
- name: APPCONF_smtpInterfaces_feeder_port
value: "9465"
- name: APPCONF_smtpInterfaces_feeder_host
value: "0.0.0.0"
- name: APPCONF_smtpInterfaces_feeder_secure
value: "true"
- name: APPCONF_dbs_sender - name: APPCONF_dbs_sender
value: zone-mta value: zone-mta
- name: APPCONF_dbs_mongo - name: APPCONF_dbs_mongo
@ -64,9 +91,17 @@ spec:
name: redis-wildduck-owner-secrets name: redis-wildduck-owner-secrets
key: REDIS_MASTER_0_URI key: REDIS_MASTER_0_URI
volumeMounts: volumeMounts:
- mountPath: /cert - name: cert
name: cert mountPath: /cert
- name: zonemta-config
mountPath: /etc/zonemta
readOnly: true
volumes: volumes:
- name: zonemta-config
projected:
sources:
- configMap:
name: zonemta
- name: cert - name: cert
secret: secret:
secretName: wildduck-tls secretName: wildduck-tls