Skip to content

Commit 6ebcc7e

Browse files
asararatnakarShoaeb Jindani
authored and
Shoaeb Jindani
committed
Fix Insecure File Permissions (#175)
Changes to disable read and write permissions to the group user Signed-off-by: asararatnakar <[email protected]> Signed-off-by: Shoaeb Jindani <[email protected]>
1 parent febed7f commit 6ebcc7e

File tree

5 files changed

+10
-0
lines changed

5 files changed

+10
-0
lines changed

definitions/ca/deployment.yaml

+2
Original file line numberDiff line numberDiff line change
@@ -82,6 +82,7 @@ spec:
8282
- ALL
8383
privileged: false
8484
readOnlyRootFilesystem: false
85+
runAsGroup: 7051
8586
runAsNonRoot: true
8687
runAsUser: 7051
8788
volumeMounts:
@@ -130,6 +131,7 @@ spec:
130131
runAsUser: 0
131132
securityContext:
132133
fsGroup: 7051
134+
runAsGroup: 7051
133135
runAsNonRoot: true
134136
runAsUser: 7051
135137
serviceAccountName: sample

definitions/console/deployment.yaml

+3
Original file line numberDiff line numberDiff line change
@@ -70,6 +70,7 @@ spec:
7070
- ALL
7171
privileged: false
7272
readOnlyRootFilesystem: false
73+
runAsGroup: 1000
7374
runAsNonRoot: true
7475
runAsUser: 1000
7576
volumeMounts:
@@ -117,6 +118,7 @@ spec:
117118
- ALL
118119
privileged: false
119120
readOnlyRootFilesystem: false
121+
runAsGroup: 1000
120122
runAsNonRoot: true
121123
runAsUser: 1000
122124
volumeMounts:
@@ -199,6 +201,7 @@ spec:
199201
runAsUser: 0
200202
securityContext:
201203
fsGroup: 2000
204+
runAsGroup: 1000
202205
runAsNonRoot: true
203206
runAsUser: 1000
204207
serviceAccountName: sample

definitions/orderer/deployment.yaml

+3
Original file line numberDiff line numberDiff line change
@@ -80,6 +80,7 @@ spec:
8080
- ALL
8181
privileged: false
8282
readOnlyRootFilesystem: false
83+
runAsGroup: 7051
8384
runAsNonRoot: true
8485
runAsUser: 7051
8586
startupProbe:
@@ -171,6 +172,7 @@ spec:
171172
- ALL
172173
privileged: false
173174
readOnlyRootFilesystem: false
175+
runAsGroup: 1000
174176
runAsNonRoot: true
175177
runAsUser: 1000
176178
volumeMounts:
@@ -221,6 +223,7 @@ spec:
221223
subPath: data
222224
securityContext:
223225
fsGroup: 2000
226+
runAsGroup: 1000
224227
runAsNonRoot: true
225228
runAsUser: 1000
226229
serviceAccountName: sample

definitions/peer/chaincode-launcher.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,7 @@ imagePullPolicy: Always
2020
securityContext:
2121
privileged: false
2222
readOnlyRootFileSystem: false
23+
runAsGroup: 7051
2324
runAsNonRoot: true
2425
runAsUser: 7051
2526
capabilities:

definitions/peer/couchdb.yaml

+1
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,7 @@ imagePullPolicy: Always
2121
securityContext:
2222
privileged: false
2323
readOnlyRootFileSystem: false
24+
runAsGroup: 5984
2425
runAsNonRoot: true
2526
runAsUser: 5984
2627
capabilities:

0 commit comments

Comments
 (0)