diff --git a/wildduck/rspamd.yaml b/wildduck/rspamd.yaml index 86cddf0..4464994 100644 --- a/wildduck/rspamd.yaml +++ b/wildduck/rspamd.yaml @@ -39,10 +39,10 @@ spec: resources: limits: cpu: 500m - memory: 2Gi + memory: 300Mi requests: cpu: 10m - memory: 400Mi + memory: 150Mi volumeMounts: - name: var-lib-rspamd mountPath: /var/lib/rspamd diff --git a/wildduck/session-storage.yaml b/wildduck/session-storage.yaml index f830c92..f5b3425 100644 --- a/wildduck/session-storage.yaml +++ b/wildduck/session-storage.yaml @@ -13,7 +13,7 @@ spec: - key: REDIS_WEBMAIL_URI value: "redis://:%(plaintext)s@session-storage/2" - key: REDIS_WILDFLOCK_URI - value: "redis://:%(plaintext)s@session-storage/2" + value: "redis://:%(plaintext)s@session-storage/3" --- apiVersion: dragonflydb.io/v1alpha1 kind: Dragonfly diff --git a/wildduck/webmail.yaml b/wildduck/webmail.yaml index 68e4861..f3e8c51 100644 --- a/wildduck/webmail.yaml +++ b/wildduck/webmail.yaml @@ -71,6 +71,13 @@ spec: - node - server.js - --config=/etc/wildduck/www.toml + resources: + limits: + cpu: 500m + memory: 100Mi + requests: + cpu: 1m + memory: 50Mi securityContext: readOnlyRootFilesystem: true runAsNonRoot: true diff --git a/wildduck/wildduck-exporter.yaml b/wildduck/wildduck-exporter.yaml index 10b7c76..f2e4c37 100644 --- a/wildduck/wildduck-exporter.yaml +++ b/wildduck/wildduck-exporter.yaml @@ -44,6 +44,13 @@ spec: containers: - name: webmail image: harbor.k-space.ee/k-space/wildduck-exporter + resources: + limits: + cpu: 100m + memory: 100Mi + requests: + cpu: 1m + memory: 35Mi securityContext: readOnlyRootFilesystem: true runAsNonRoot: true diff --git a/wildduck/wildflock.yaml b/wildduck/wildflock.yaml index fbaf8c7..0adfd5c 100644 --- a/wildduck/wildflock.yaml +++ b/wildduck/wildflock.yaml @@ -90,6 +90,13 @@ spec: containers: - name: wildflock image: harbor.k-space.ee/k-space/wildflock:latest + resources: + limits: + cpu: 500m + memory: 200Mi + requests: + cpu: 1m + memory: 100Mi ports: - containerPort: 3030 env: diff --git a/wildduck/zonemta.yaml b/wildduck/zonemta.yaml index a66cd23..fe314b2 100644 --- a/wildduck/zonemta.yaml +++ b/wildduck/zonemta.yaml @@ -105,10 +105,10 @@ spec: resources: limits: cpu: 500m - memory: 1000Mi - requests: - cpu: 10m memory: 500Mi + requests: + cpu: 50m + memory: 200Mi env: - name: APPCONF_plugins_wildduck_srs_secret valueFrom: