Migrate the rest of Wildduck stack
This commit is contained in:
72
wildduck/zonemta.yaml
Normal file
72
wildduck/zonemta.yaml
Normal file
@@ -0,0 +1,72 @@
|
||||
---
|
||||
apiVersion: apps/v1
|
||||
kind: Deployment
|
||||
metadata:
|
||||
name: zonemta
|
||||
spec:
|
||||
replicas: 2
|
||||
selector:
|
||||
matchLabels:
|
||||
app.kubernetes.io/name: wildduck
|
||||
app.kubernetes.io/component: zonemta
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app.kubernetes.io/name: wildduck
|
||||
app.kubernetes.io/component: zonemta
|
||||
spec:
|
||||
containers:
|
||||
- name: wildduck
|
||||
image: docker.io/codemowers/wildduck-zonemta-outbound:latest@sha256:a35453409c29882bacb4a758909a38ed62daa875ad72cf706996bb144703ef49
|
||||
imagePullPolicy: IfNotPresent
|
||||
command:
|
||||
- /sbin/tini
|
||||
- --
|
||||
- node
|
||||
- index.js
|
||||
ports:
|
||||
- containerPort: 9465
|
||||
name: zonemta-msa
|
||||
- containerPort: 10280
|
||||
name: api
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: true
|
||||
runAsNonRoot: true
|
||||
runAsUser: 1000
|
||||
resources:
|
||||
limits:
|
||||
cpu: 500m
|
||||
memory: 1000Mi
|
||||
requests:
|
||||
cpu: 10m
|
||||
memory: 500Mi
|
||||
env:
|
||||
- name: APPCONF_smtpInterfaces_feeder_key
|
||||
value: /cert/tls.key
|
||||
- name: APPCONF_smtpInterfaces_feeder_cert
|
||||
value: /cert/tls.crt
|
||||
- name: APPCONF_smtpInterfaces_feeder_port
|
||||
value: "9465"
|
||||
- name: APPCONF_smtpInterfaces_feeder_host
|
||||
value: "0.0.0.0"
|
||||
- name: APPCONF_smtpInterfaces_feeder_secure
|
||||
value: "true"
|
||||
- name: APPCONF_dbs_sender
|
||||
value: zone-mta
|
||||
- name: APPCONF_dbs_mongo
|
||||
valueFrom:
|
||||
secretKeyRef:
|
||||
name: wildduck
|
||||
key: MONGO_URI
|
||||
- name: APPCONF_dbs_redis
|
||||
valueFrom:
|
||||
secretKeyRef:
|
||||
name: redis-wildduck-owner-secrets
|
||||
key: REDIS_MASTER_0_URI
|
||||
volumeMounts:
|
||||
- mountPath: /cert
|
||||
name: cert
|
||||
volumes:
|
||||
- name: cert
|
||||
secret:
|
||||
secretName: wildduck-tls
|
Reference in New Issue
Block a user