forked from k-space/kube
wildduck: Add resource limits
This commit is contained in:
parent
fea3e8ce66
commit
ce9891046f
@ -39,10 +39,10 @@ spec:
|
||||
resources:
|
||||
limits:
|
||||
cpu: 500m
|
||||
memory: 2Gi
|
||||
memory: 300Mi
|
||||
requests:
|
||||
cpu: 10m
|
||||
memory: 400Mi
|
||||
memory: 150Mi
|
||||
volumeMounts:
|
||||
- name: var-lib-rspamd
|
||||
mountPath: /var/lib/rspamd
|
||||
|
@ -13,7 +13,7 @@ spec:
|
||||
- key: REDIS_WEBMAIL_URI
|
||||
value: "redis://:%(plaintext)s@session-storage/2"
|
||||
- key: REDIS_WILDFLOCK_URI
|
||||
value: "redis://:%(plaintext)s@session-storage/2"
|
||||
value: "redis://:%(plaintext)s@session-storage/3"
|
||||
---
|
||||
apiVersion: dragonflydb.io/v1alpha1
|
||||
kind: Dragonfly
|
||||
|
@ -71,6 +71,13 @@ spec:
|
||||
- node
|
||||
- server.js
|
||||
- --config=/etc/wildduck/www.toml
|
||||
resources:
|
||||
limits:
|
||||
cpu: 500m
|
||||
memory: 100Mi
|
||||
requests:
|
||||
cpu: 1m
|
||||
memory: 50Mi
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: true
|
||||
runAsNonRoot: true
|
||||
|
@ -44,6 +44,13 @@ spec:
|
||||
containers:
|
||||
- name: webmail
|
||||
image: harbor.k-space.ee/k-space/wildduck-exporter
|
||||
resources:
|
||||
limits:
|
||||
cpu: 100m
|
||||
memory: 100Mi
|
||||
requests:
|
||||
cpu: 1m
|
||||
memory: 35Mi
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: true
|
||||
runAsNonRoot: true
|
||||
|
@ -90,6 +90,13 @@ spec:
|
||||
containers:
|
||||
- name: wildflock
|
||||
image: harbor.k-space.ee/k-space/wildflock:latest
|
||||
resources:
|
||||
limits:
|
||||
cpu: 500m
|
||||
memory: 200Mi
|
||||
requests:
|
||||
cpu: 1m
|
||||
memory: 100Mi
|
||||
ports:
|
||||
- containerPort: 3030
|
||||
env:
|
||||
|
@ -105,10 +105,10 @@ spec:
|
||||
resources:
|
||||
limits:
|
||||
cpu: 500m
|
||||
memory: 1000Mi
|
||||
requests:
|
||||
cpu: 10m
|
||||
memory: 500Mi
|
||||
requests:
|
||||
cpu: 50m
|
||||
memory: 200Mi
|
||||
env:
|
||||
- name: APPCONF_plugins_wildduck_srs_secret
|
||||
valueFrom:
|
||||
|
Loading…
Reference in New Issue
Block a user