diff --git a/.github/scripts/.bash_history b/.github/scripts/.bash_history index ede715c5d..883f66e01 100644 --- a/.github/scripts/.bash_history +++ b/.github/scripts/.bash_history @@ -347,7 +347,7 @@ rm -rf jdk-18_linux-x64_bin.deb git rebase -i main git rebase -i master git stash -export tempPassword="T/8yzIOE0Xz3RIxjA2HMyncgmhUoZsHZLW6lQVj5yV4=" +export tempPassword="ZQWsn/dZZvKgnzy/EW9pIw68cluybu1SgKTHIBWbMxg=" mvn run tempPassword k6 npx k6 diff --git a/Dockerfile b/Dockerfile index be3050273..969aa630b 100644 --- a/Dockerfile +++ b/Dockerfile @@ -1,7 +1,7 @@ FROM amazoncorretto:21.0.1-alpine ARG argBasedPassword="default" -ARG argBasedVersion="1.8.1" +ARG argBasedVersion="1.8.2" ARG spring_profile="" ENV SPRING_PROFILES_ACTIVE=$spring_profile ENV ARG_BASED_PASSWORD=$argBasedPassword diff --git a/Dockerfile.web b/Dockerfile.web index 6a30e5fad..4af0526d6 100644 --- a/Dockerfile.web +++ b/Dockerfile.web @@ -1,5 +1,5 @@ -FROM jeroenwillemsen/wrongsecrets:1.8.1-no-vault -ARG argBasedVersion="1.8.1-no-vault" +FROM jeroenwillemsen/wrongsecrets:1.8.2-no-vault +ARG argBasedVersion="1.8.2-no-vault" ARG CANARY_URLS="http://canarytokens.com/terms/about/s7cfbdakys13246ewd8ivuvku/post.jsp,http://canarytokens.com/terms/about/y0all60b627gzp19ahqh7rl6j/post.jsp" ARG CTF_ENABLED=false ARG HINTS_ENABLED=true diff --git a/aws/k8s/secret-challenge-vault-deployment.yml b/aws/k8s/secret-challenge-vault-deployment.yml index 078f6e0ba..f54f3cbad 100644 --- a/aws/k8s/secret-challenge-vault-deployment.yml +++ b/aws/k8s/secret-challenge-vault-deployment.yml @@ -41,7 +41,7 @@ spec: volumeAttributes: secretProviderClass: "wrongsecrets-aws-secretsmanager" containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-k8s-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-k8s-vault imagePullPolicy: IfNotPresent name: secret-challenge securityContext: diff --git a/azure/k8s/secret-challenge-vault-deployment.yml.tpl b/azure/k8s/secret-challenge-vault-deployment.yml.tpl index 14d0054a7..832eea762 100644 --- a/azure/k8s/secret-challenge-vault-deployment.yml.tpl +++ b/azure/k8s/secret-challenge-vault-deployment.yml.tpl @@ -41,7 +41,7 @@ spec: volumeAttributes: secretProviderClass: "azure-wrongsecrets-vault" containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-k8s-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-k8s-vault imagePullPolicy: IfNotPresent name: secret-challenge securityContext: diff --git a/fly.toml b/fly.toml index 83aeb5d31..3e92c0d52 100644 --- a/fly.toml +++ b/fly.toml @@ -8,7 +8,7 @@ app = "wrongsecrets" primary_region = "ams" [build] - image = "docker.io/jeroenwillemsen/wrongsecrets:1.8.1-no-vault" + image = "docker.io/jeroenwillemsen/wrongsecrets:1.8.2-no-vault" [env] K8S_ENV = "Fly(Docker)" diff --git a/gcp/k8s/secret-challenge-vault-deployment.yml.tpl b/gcp/k8s/secret-challenge-vault-deployment.yml.tpl index 9c5856704..c855fafdf 100644 --- a/gcp/k8s/secret-challenge-vault-deployment.yml.tpl +++ b/gcp/k8s/secret-challenge-vault-deployment.yml.tpl @@ -39,7 +39,7 @@ spec: volumeAttributes: secretProviderClass: "wrongsecrets-gcp-secretsmanager" containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-k8s-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-k8s-vault imagePullPolicy: IfNotPresent name: secret-challenge ports: diff --git a/k8s/secret-challenge-deployment.yml b/k8s/secret-challenge-deployment.yml index 77175828e..026de14a3 100644 --- a/k8s/secret-challenge-deployment.yml +++ b/k8s/secret-challenge-deployment.yml @@ -28,7 +28,7 @@ spec: runAsGroup: 2000 fsGroup: 2000 containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-no-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-no-vault imagePullPolicy: IfNotPresent name: secret-challenge ports: diff --git a/k8s/secret-challenge-vault-deployment.yml b/k8s/secret-challenge-vault-deployment.yml index 4e4e7b276..e80cb580d 100644 --- a/k8s/secret-challenge-vault-deployment.yml +++ b/k8s/secret-challenge-vault-deployment.yml @@ -30,7 +30,7 @@ spec: runAsNonRoot: true serviceAccountName: vault containers: - - image: jeroenwillemsen/wrongsecrets:challenge45-7-k8s-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-k8s-vault imagePullPolicy: IfNotPresent name: secret-challenge securityContext: diff --git a/okteto/k8s/secret-challenge-ctf-deployment.yml b/okteto/k8s/secret-challenge-ctf-deployment.yml index d35aa0ada..f32425f0d 100644 --- a/okteto/k8s/secret-challenge-ctf-deployment.yml +++ b/okteto/k8s/secret-challenge-ctf-deployment.yml @@ -28,7 +28,7 @@ spec: runAsGroup: 2000 fsGroup: 2000 containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-no-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-no-vault name: secret-challenge-ctf imagePullPolicy: IfNotPresent securityContext: diff --git a/okteto/k8s/secret-challenge-deployment.yml b/okteto/k8s/secret-challenge-deployment.yml index e0a1b7d66..8ce81dffc 100644 --- a/okteto/k8s/secret-challenge-deployment.yml +++ b/okteto/k8s/secret-challenge-deployment.yml @@ -28,7 +28,7 @@ spec: runAsGroup: 2000 fsGroup: 2000 containers: - - image: jeroenwillemsen/wrongsecrets:1.8.1-no-vault + - image: jeroenwillemsen/wrongsecrets:1.8.2-no-vault name: secret-challenge imagePullPolicy: IfNotPresent securityContext: