Skip to content

Commit

Permalink
release 1.8.5
Browse files Browse the repository at this point in the history
  • Loading branch information
commjoen committed Apr 29, 2024
1 parent 51e315d commit 8f1a3dc
Show file tree
Hide file tree
Showing 13 changed files with 103 additions and 103 deletions.
2 changes: 1 addition & 1 deletion .github/scripts/.bash_history
Original file line number Diff line number Diff line change
Expand Up @@ -347,7 +347,7 @@ rm -rf jdk-18_linux-x64_bin.deb
git rebase -i main
git rebase -i master
git stash
export tempPassword="lrh0SwKlWyAijVZ4Kn0gEmDhASCe6Y2CdEfKyw37jd0="
export tempPassword="tJ+u+3d6BlYkT0uT1KrdPqkmuimjC3LmtOm0BukRVyE="
mvn run tempPassword
k6
npx k6
Expand Down
2 changes: 1 addition & 1 deletion Dockerfile
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
FROM eclipse-temurin:22_36-jre-alpine

ARG argBasedPassword="default"
ARG argBasedVersion="1.8.5test5"
ARG argBasedVersion="1.8.5"
ARG spring_profile=""
ENV SPRING_PROFILES_ACTIVE=$spring_profile
ENV ARG_BASED_PASSWORD=$argBasedPassword
Expand Down
4 changes: 2 additions & 2 deletions Dockerfile.web
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
FROM jeroenwillemsen/wrongsecrets:1.8.5alpha6-no-vault
ARG argBasedVersion="1.8.5alpha6-no-vault"
FROM jeroenwillemsen/wrongsecrets:1.8.5-no-vault
ARG argBasedVersion="1.8.5-no-vault"
ARG CANARY_URLS="http://canarytokens.com/terms/about/s7cfbdakys13246ewd8ivuvku/post.jsp,http://canarytokens.com/terms/about/y0all60b627gzp19ahqh7rl6j/post.jsp"
ARG CTF_ENABLED=false
ARG HINTS_ENABLED=true
Expand Down
2 changes: 1 addition & 1 deletion aws/k8s/secret-challenge-vault-deployment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ spec:
volumeAttributes:
secretProviderClass: "wrongsecrets-aws-secretsmanager"
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion fly.toml
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ app = "wrongsecrets"
primary_region = "ams"

[build]
image = "docker.io/jeroenwillemsen/wrongsecrets:1.8.5test5-no-vault"
image = "docker.io/jeroenwillemsen/wrongsecrets:1.8.5-no-vault"

[env]
K8S_ENV = "Fly(Docker)"
Expand Down
2 changes: 1 addition & 1 deletion gcp/k8s/secret-challenge-vault-deployment.yml.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ spec:
volumeAttributes:
secretProviderClass: "wrongsecrets-gcp-secretsmanager"
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
ports:
Expand Down
10 changes: 5 additions & 5 deletions js/index.js
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@

function secret () {
const password = 'dXChjts=' + 9 + '2pa1' + 6 + 'gT0=' + 2 + 'vwT8' + 7
return password
}
// eslint-disable-next-line no-unused-vars
function secret() {
var password = "wkIWf3Q=" + 9 + "zbfP" + 6 + "n5g=" + 2 + "Oisy" + 7;
return password;
}
2 changes: 1 addition & 1 deletion k8s/secret-challenge-deployment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-no-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-no-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
ports:
Expand Down
2 changes: 1 addition & 1 deletion k8s/secret-challenge-vault-deployment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -46,7 +46,7 @@ spec:
type: RuntimeDefault
serviceAccountName: vault
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-k8s-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-k8s-vault
imagePullPolicy: IfNotPresent
name: secret-challenge
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion okteto/k8s/secret-challenge-ctf-deployment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-no-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-no-vault
name: secret-challenge-ctf
imagePullPolicy: IfNotPresent
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion okteto/k8s/secret-challenge-deployment.yml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ spec:
runAsGroup: 2000
fsGroup: 2000
containers:
- image: jeroenwillemsen/wrongsecrets:1.8.5test5-no-vault
- image: jeroenwillemsen/wrongsecrets:1.8.5-no-vault
name: secret-challenge
imagePullPolicy: IfNotPresent
securityContext:
Expand Down
2 changes: 1 addition & 1 deletion pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@

<groupId>org.owasp</groupId>
<artifactId>wrongsecrets</artifactId>
<version>1.8.5alpha7-SNAPSHOT</version>
<version>1.8.5-SNAPSHOT</version>

<name>OWASP WrongSecrets</name>
<description>Examples with how to not use secrets</description>
Expand Down
172 changes: 86 additions & 86 deletions src/main/resources/templates/about.html

Large diffs are not rendered by default.

0 comments on commit 8f1a3dc

Please sign in to comment.