Skip to content

Commit 93d65f4

Browse files
committed
reset changes
1 parent 3c46e46 commit 93d65f4

File tree

1 file changed

+0
-17
lines changed

1 file changed

+0
-17
lines changed

bundle/manifests/wireguard-operator.clusterserviceversion.yaml

Lines changed: 0 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -220,15 +220,6 @@ spec:
220220
requests:
221221
cpu: 5m
222222
memory: 64Mi
223-
securityContext:
224-
runAsNonRoot: false
225-
runAsGroup: 65534
226-
runAsUser: 65534
227-
allowPrivilegeEscalation: false
228-
readOnlyRootFilesystem: true
229-
capabilities:
230-
drop:
231-
- ALL
232223
- args:
233224
- --health-probe-bind-address=:8081
234225
- --metrics-bind-address=127.0.0.1:8080
@@ -257,17 +248,9 @@ spec:
257248
cpu: 10m
258249
memory: 64Mi
259250
securityContext:
260-
runAsNonRoot: false
261-
runAsGroup: 65534
262-
runAsUser: 65534
263251
allowPrivilegeEscalation: false
264-
readOnlyRootFilesystem: true
265-
capabilities:
266-
drop:
267-
- ALL
268252
securityContext:
269253
runAsNonRoot: true
270-
fsGroup: 65534
271254
serviceAccountName: wireguard-controller-manager
272255
terminationGracePeriodSeconds: 10
273256
permissions:

0 commit comments

Comments
 (0)