wildduck: Add resource limits

This commit is contained in:
Lauri Võsandi 2024-08-25 00:12:25 +03:00
parent fea3e8ce66
commit ce9891046f
6 changed files with 27 additions and 6 deletions

View File

@ -39,10 +39,10 @@ spec:
resources: resources:
limits: limits:
cpu: 500m cpu: 500m
memory: 2Gi memory: 300Mi
requests: requests:
cpu: 10m cpu: 10m
memory: 400Mi memory: 150Mi
volumeMounts: volumeMounts:
- name: var-lib-rspamd - name: var-lib-rspamd
mountPath: /var/lib/rspamd mountPath: /var/lib/rspamd

View File

@ -13,7 +13,7 @@ spec:
- key: REDIS_WEBMAIL_URI - key: REDIS_WEBMAIL_URI
value: "redis://:%(plaintext)s@session-storage/2" value: "redis://:%(plaintext)s@session-storage/2"
- key: REDIS_WILDFLOCK_URI - key: REDIS_WILDFLOCK_URI
value: "redis://:%(plaintext)s@session-storage/2" value: "redis://:%(plaintext)s@session-storage/3"
--- ---
apiVersion: dragonflydb.io/v1alpha1 apiVersion: dragonflydb.io/v1alpha1
kind: Dragonfly kind: Dragonfly

View File

@ -71,6 +71,13 @@ spec:
- node - node
- server.js - server.js
- --config=/etc/wildduck/www.toml - --config=/etc/wildduck/www.toml
resources:
limits:
cpu: 500m
memory: 100Mi
requests:
cpu: 1m
memory: 50Mi
securityContext: securityContext:
readOnlyRootFilesystem: true readOnlyRootFilesystem: true
runAsNonRoot: true runAsNonRoot: true

View File

@ -44,6 +44,13 @@ spec:
containers: containers:
- name: webmail - name: webmail
image: harbor.k-space.ee/k-space/wildduck-exporter image: harbor.k-space.ee/k-space/wildduck-exporter
resources:
limits:
cpu: 100m
memory: 100Mi
requests:
cpu: 1m
memory: 35Mi
securityContext: securityContext:
readOnlyRootFilesystem: true readOnlyRootFilesystem: true
runAsNonRoot: true runAsNonRoot: true

View File

@ -90,6 +90,13 @@ spec:
containers: containers:
- name: wildflock - name: wildflock
image: harbor.k-space.ee/k-space/wildflock:latest image: harbor.k-space.ee/k-space/wildflock:latest
resources:
limits:
cpu: 500m
memory: 200Mi
requests:
cpu: 1m
memory: 100Mi
ports: ports:
- containerPort: 3030 - containerPort: 3030
env: env:

View File

@ -105,10 +105,10 @@ spec:
resources: resources:
limits: limits:
cpu: 500m cpu: 500m
memory: 1000Mi
requests:
cpu: 10m
memory: 500Mi memory: 500Mi
requests:
cpu: 50m
memory: 200Mi
env: env:
- name: APPCONF_plugins_wildduck_srs_secret - name: APPCONF_plugins_wildduck_srs_secret
valueFrom: valueFrom: