Skip to content

Commit

Permalink
Update POM file with new version: 1.6.10
Browse files Browse the repository at this point in the history
  • Loading branch information
commjoen committed Sep 15, 2023
1 parent 90954b4 commit 5d79578
Show file tree
Hide file tree
Showing 10 changed files with 126 additions and 124 deletions.
4 changes: 2 additions & 2 deletions Dockerfile.web
@@ -1,5 +1,5 @@
FROM jeroenwillemsen/wrongsecrets:1.6.9-no-vault
ARG argBasedVersion="1.6.9-no-vault"
FROM jeroenwillemsen/wrongsecrets:1.6.10-no-vault
ARG argBasedVersion="1.6.10-no-vault"
ARG CANARY_URLS="http://canarytokens.com/terms/about/s7cfbdakys13246ewd8ivuvku/post.jsp,http://canarytokens.com/terms/about/y0all60b627gzp19ahqh7rl6j/post.jsp"
ARG CTF_ENABLED=false
ARG HINTS_ENABLED=true
Expand Down
2 changes: 1 addition & 1 deletion aws/k8s/secret-challenge-vault-deployment.yml
Expand Up @@ -41,7 +41,7 @@ spec:
volumeAttributes:
secretProviderClass: "wrongsecrets-aws-secretsmanager"
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion azure/k8s/secret-challenge-vault-deployment.yml.tpl
Expand Up @@ -41,7 +41,7 @@ spec:
volumeAttributes:
secretProviderClass: "azure-wrongsecrets-vault"
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion fly.toml
Expand Up @@ -9,7 +9,7 @@ processes = []
dockerfile = "Dockerfile"

[build.args]
argBasedVersion="1.6.9"
argBasedVersion="1.6.10"
spring_profile="without-vault"
springdoc_api-docs_enabled="false"
springdoc_swagger-ui_enabled="false"
Expand Down
2 changes: 1 addition & 1 deletion gcp/k8s/secret-challenge-vault-deployment.yml.tpl
Expand Up @@ -39,7 +39,7 @@ spec:
volumeAttributes:
secretProviderClass: "wrongsecrets-gcp-secretsmanager"
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
ports:
Expand Down
2 changes: 1 addition & 1 deletion k8s/secret-challenge-deployment.yml
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-no-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-no-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
ports:
Expand Down
2 changes: 1 addition & 1 deletion k8s/secret-challenge-vault-deployment.yml
Expand Up @@ -30,7 +30,7 @@ spec:
runAsNonRoot: true
serviceAccountName: vault
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion okteto/k8s/secret-challenge-ctf-deployment.yml
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-no-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-no-vault
name: secret-challenge-ctf
imagePullPolicy: IfNotPresent
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion okteto/k8s/secret-challenge-deployment.yml
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.6.9-no-vault
- image: jeroenwillemsen/wrongsecrets:1.6.10-no-vault
name: secret-challenge
imagePullPolicy: IfNotPresent
securityContext:
Expand Down
230 changes: 116 additions & 114 deletions src/main/resources/templates/about.html

Large diffs are not rendered by default.

0 comments on commit 5d79578

Please sign in to comment.