Skip to content

Commit

Permalink
chore: bump to wrongsecrets 1.9.2
Browse files Browse the repository at this point in the history
  • Loading branch information
bendehaan committed Oct 10, 2024
1 parent ed68c10 commit 33f5706
Show file tree
Hide file tree
Showing 4 changed files with 5 additions and 5 deletions.
2 changes: 1 addition & 1 deletion aws/build-and-deploy-aws.sh
Original file line number Diff line number Diff line change
Expand Up @@ -140,7 +140,7 @@ echo "App password is ${APP_PASSWORD}"
echo "executing helm install of wrongsecrets"
helm upgrade --install wrongsecrets ../helm/wrongsecrets-ctf-party \
--set="balancer.env.K8S_ENV=aws" \
--set="balancer.tag=1.9.1beta5-cloud" \
--set="balancer.tag=1.9.2-cloud" \
--set="balancer.env.IRSA_ROLE=${IRSA_ROLE_ARN}" \
--set="balancer.env.REACT_APP_ACCESS_PASSWORD=${APP_PASSWORD}" \
--set="balancer.env.REACT_APP_S3_BUCKET_URL=s3://${STATE_BUCKET}" \
Expand Down
2 changes: 1 addition & 1 deletion azure/build-and-deploy-azure.sh
Original file line number Diff line number Diff line change
Expand Up @@ -153,7 +153,7 @@ echo "You can find the app password in password.txt"

helm upgrade --install wrongsecrets ../helm/wrongsecrets-ctf-party \
--set="balancer.env.K8S_ENV=azure" \
--set="balancer.tag=1.9.0alpha5-cloud" \
--set="balancer.tag=1.9.2-cloud" \
--set="balancer.env.REACT_APP_AZ_BLOB_URL=https://${AZ_STORAGE_ACCOUNT}.blob.core.windows.net/tfstate" \
--set="balancer.env.REACT_APP_ACCESS_PASSWORD=${APP_PASSWORD}" \
--set="balancer.env.REACT_APP_CREATE_TEAM_HMAC_KEY=${CREATE_TEAM_HMAC}" \
Expand Down
2 changes: 1 addition & 1 deletion gcp/build-and-deploy-gcp.sh
Original file line number Diff line number Diff line change
Expand Up @@ -104,7 +104,7 @@ echo "You can find the app password in password.txt"

helm upgrade --install wrongsecrets ../helm/wrongsecrets-ctf-party \
--set="balancer.env.K8S_ENV=gcp" \
--set="balancer.tag=1.9.0alpha5-cloud" \
--set="balancer.tag=1.9.2-cloud" \
--set="balancer.env.REACT_APP_GCP_BUCKET_URL=https://console.cloud.google.com/storage/browser/${GCP_BUCKET_NAME}" \
--set="balancer.env.REACT_APP_ACCESS_PASSWORD=${APP_PASSWORD}" \
--set="balancer.env.REACT_APP_CREATE_TEAM_HMAC_KEY=${CREATE_TEAM_HMAC}" \
Expand Down
4 changes: 2 additions & 2 deletions helm/wrongsecrets-ctf-party/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -147,7 +147,7 @@ wrongsecrets:
maxInstances: 500
# -- Wrongsecrets Image to use
image: jeroenwillemsen/wrongsecrets
tag: 1.9.2beta11-no-vault
tag: 1.9.2-no-vault
# -- Change the key when hosting a CTF event. This key gets used to generate the challenge flags. See: https://github.com/OWASP/wrongsecrets#ctf
ctfKey: "[email protected]!9uR_K!NfkkTr"
# -- Specify a custom Wrongsecrets config.yaml. See the Wrongsecrets Docs for any needed ENVs: https://github.com/OWASP/wrongsecrets
Expand Down Expand Up @@ -209,7 +209,7 @@ virtualdesktop:
maxInstances: 500
# -- Wrongsecrets Image to use
image: jeroenwillemsen/wrongsecrets-desktop-k8s
tag: 1.9.2beta11
tag: 1.9.2
repository: commjoenie/wrongSecrets
resources:
request:
Expand Down

0 comments on commit 33f5706

Please sign in to comment.