diff --git a/definitions/ca/deployment.yaml b/definitions/ca/deployment.yaml index b155d175..7522edf4 100644 --- a/definitions/ca/deployment.yaml +++ b/definitions/ca/deployment.yaml @@ -82,6 +82,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 7051 runAsNonRoot: true runAsUser: 7051 volumeMounts: @@ -130,6 +131,7 @@ spec: runAsUser: 0 securityContext: fsGroup: 7051 + runAsGroup: 7051 runAsNonRoot: true runAsUser: 7051 serviceAccountName: sample diff --git a/definitions/console/deployment.yaml b/definitions/console/deployment.yaml index 7bfdada6..c62800ef 100644 --- a/definitions/console/deployment.yaml +++ b/definitions/console/deployment.yaml @@ -70,6 +70,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 volumeMounts: @@ -117,6 +118,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 volumeMounts: @@ -199,6 +201,7 @@ spec: runAsUser: 0 securityContext: fsGroup: 2000 + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 serviceAccountName: sample diff --git a/definitions/orderer/deployment.yaml b/definitions/orderer/deployment.yaml index 8b37dd47..a5cc1bde 100644 --- a/definitions/orderer/deployment.yaml +++ b/definitions/orderer/deployment.yaml @@ -80,6 +80,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 7051 runAsNonRoot: true runAsUser: 7051 startupProbe: @@ -171,6 +172,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 volumeMounts: @@ -221,6 +223,7 @@ spec: subPath: data securityContext: fsGroup: 2000 + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 serviceAccountName: sample diff --git a/definitions/peer/chaincode-launcher.yaml b/definitions/peer/chaincode-launcher.yaml index 1b3830b1..ac880f4c 100644 --- a/definitions/peer/chaincode-launcher.yaml +++ b/definitions/peer/chaincode-launcher.yaml @@ -20,6 +20,7 @@ imagePullPolicy: Always securityContext: privileged: false readOnlyRootFileSystem: false + runAsGroup: 7051 runAsNonRoot: true runAsUser: 7051 capabilities: diff --git a/definitions/peer/couchdb.yaml b/definitions/peer/couchdb.yaml index d0ad8486..8e40dd58 100644 --- a/definitions/peer/couchdb.yaml +++ b/definitions/peer/couchdb.yaml @@ -21,6 +21,7 @@ imagePullPolicy: Always securityContext: privileged: false readOnlyRootFileSystem: false + runAsGroup: 5984 runAsNonRoot: true runAsUser: 5984 capabilities: diff --git a/definitions/peer/deployment.yaml b/definitions/peer/deployment.yaml index f8529b45..8df7b2d8 100644 --- a/definitions/peer/deployment.yaml +++ b/definitions/peer/deployment.yaml @@ -144,6 +144,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 7051 runAsNonRoot: true runAsUser: 7051 volumeMounts: @@ -225,6 +226,7 @@ spec: - ALL privileged: false readOnlyRootFilesystem: false + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000 volumeMounts: @@ -269,5 +271,6 @@ spec: subPath: data securityContext: fsGroup: 2000 + runAsGroup: 1000 runAsNonRoot: true runAsUser: 1000