Projects STRLCPY wrongsecrets Commits 7b4bc8dc
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■
    aws/README.md
    skipped 101 lines
    102 102  |------|---------|
    103 103  | <a name="requirement_terraform"></a> [terraform](#requirement\_terraform) | ~> 1.1 |
    104 104  | <a name="requirement_aws"></a> [aws](#requirement\_aws) | ~> 4.48.0 |
    105  -| <a name="requirement_http"></a> [http](#requirement\_http) | ~> 3.1 |
     105 +| <a name="requirement_http"></a> [http](#requirement\_http) | ~> 3.2.1 |
    106 106  | <a name="requirement_random"></a> [random](#requirement\_random) | ~> 3.4.3 |
    107 107   
    108 108  ## Providers
    skipped 1 lines
    110 110  | Name | Version |
    111 111  |------|---------|
    112 112  | <a name="provider_aws"></a> [aws](#provider\_aws) | ~> 4.48.0 |
    113  -| <a name="provider_http"></a> [http](#provider\_http) | ~> 3.1 |
     113 +| <a name="provider_http"></a> [http](#provider\_http) | ~> 3.2.1 |
    114 114  | <a name="provider_random"></a> [random](#provider\_random) | ~> 3.4.3 |
    115 115   
    116 116  ## Modules
    skipped 43 lines
    160 160  | Name | Description |
    161 161  |------|-------------|
    162 162  | <a name="output_cluster_endpoint"></a> [cluster\_endpoint](#output\_cluster\_endpoint) | Endpoint for EKS control plane. |
     163 +| <a name="output_cluster_id"></a> [cluster\_id](#output\_cluster\_id) | The id of the cluster |
    163 164  | <a name="output_cluster_security_group_id"></a> [cluster\_security\_group\_id](#output\_cluster\_security\_group\_id) | Security group ids attached to the cluster control plane. |
    164 165  | <a name="output_irsa_role"></a> [irsa\_role](#output\_irsa\_role) | The role ARN used in the IRSA setup |
    165 166  | <a name="output_secrets_manager_secret_name"></a> [secrets\_manager\_secret\_name](#output\_secrets\_manager\_secret\_name) | The name of the secrets manager secret |
    skipped 2 lines
  • ■ ■ ■ ■
    aws/irsa.tf
    skipped 38 lines
    39 39   
    40 40  resource "aws_iam_policy" "secret_manager" {
    41 41   name_prefix = "secret-manager"
    42  - description = "EKS secret manager policy for cluster ${module.eks.cluster_id}"
     42 + description = "EKS secret manager policy for cluster ${module.eks.cluster_name}"
    43 43   policy = data.aws_iam_policy_document.secret_manager.json
    44 44  }
    45 45   
    skipped 93 lines
  • ■ ■ ■ ■
    aws/k8s/secret-challenge-vault-deployment.yml
    skipped 38 lines
    39 39   volumeAttributes:
    40 40   secretProviderClass: "wrongsecrets-aws-secretsmanager"
    41 41   containers:
    42  - - image: jeroenwillemsen/wrongsecrets:1.5.12-k8s-vault
     42 + - image: jeroenwillemsen/wrongsecrets:1.5.13RC1-k8s-vault
    43 43   imagePullPolicy: IfNotPresent
    44 44   name: secret-challenge
    45 45   securityContext:
    skipped 61 lines
  • ■ ■ ■ ■ ■ ■
    aws/main.tf
    skipped 71 lines
    72 72   
    73 73   
    74 74   cluster_endpoint_private_access = true
     75 + cluster_endpoint_public_access = true
    75 76   
    76 77   cluster_endpoint_public_access_cidrs = ["${data.http.ip.response_body}/32"]
    77 78   
    skipped 6 lines
    84 85   disk_iops = 3000
    85 86   instance_types = ["t3a.large"]
    86 87   
    87  - iam_role_additional_policies = [
    88  - "arn:aws:iam::aws:policy/AmazonEKSWorkerNodePolicy",
    89  - "arn:aws:iam::aws:policy/AmazonEKS_CNI_Policy",
    90  - "arn:aws:iam::aws:policy/AmazonEC2ContainerRegistryReadOnly",
    91  - "arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore",
    92  - "arn:aws:iam::aws:policy/AmazonEKSVPCResourceController",
    93  - "arn:aws:iam::aws:policy/service-role/AmazonEBSCSIDriverPolicy"
    94  - ]
     88 + iam_role_additional_policies = {
     89 + AmazonEKSWorkerNodePolicy : "arn:aws:iam::aws:policy/AmazonEKSWorkerNodePolicy",
     90 + AmazonEKS_CNI_Policy : "arn:aws:iam::aws:policy/AmazonEKS_CNI_Policy",
     91 + AmazonEC2ContainerRegistryReadOnly : "arn:aws:iam::aws:policy/AmazonEC2ContainerRegistryReadOnly",
     92 + AmazonSSMManagedInstanceCore : "arn:aws:iam::aws:policy/AmazonSSMManagedInstanceCore",
     93 + AmazonEKSVPCResourceController : "arn:aws:iam::aws:policy/AmazonEKSVPCResourceController",
     94 + AmazonEBSCSIDriverPolicy : "arn:aws:iam::aws:policy/service-role/AmazonEBSCSIDriverPolicy"
     95 + }
    95 96   }
    96 97   
    97 98   eks_managed_node_groups = {
    98 99   bottlerocket_default = {
    99  - create_launch_template = false
    100  - launch_template_name = ""
    101  - min_size = 1
    102  - max_size = 3
    103  - desired_size = 1
    104  - capacity_type = "SPOT"
     100 + use_custom_launch_template = false
     101 + min_size = 1
     102 + max_size = 3
     103 + desired_size = 1
     104 + capacity_type = "SPOT"
    105 105   
    106 106   ami_type = "BOTTLEROCKET_x86_64"
    107 107   platform = "bottlerocket"
    skipped 20 lines
  • ■ ■ ■ ■ ■
    aws/outputs.tf
    skipped 17 lines
    18 18   value = aws_secretsmanager_secret.secret.name
    19 19  }
    20 20   
     21 +output "cluster_id" {
     22 + description = "The id of the cluster"
     23 + value = module.eks.cluster_id
     24 +}
     25 + 
  • ■ ■ ■ ■
    aws/versions.tf
    skipped 8 lines
    9 9   version = "~> 3.4.3"
    10 10   }
    11 11   http = {
    12  - version = "~> 3.1"
     12 + version = "~> 3.2.1"
    13 13   }
    14 14   }
    15 15  }
    skipped 1 lines
  • ■ ■ ■ ■
    azure/k8s/secret-challenge-vault-deployment.yml.tpl
    skipped 40 lines
    41 41   volumeAttributes:
    42 42   secretProviderClass: "azure-wrongsecrets-vault"
    43 43   containers:
    44  - - image: jeroenwillemsen/wrongsecrets:1.5.12-k8s-vault
     44 + - image: jeroenwillemsen/wrongsecrets:1.5.13RC1-k8s-vault
    45 45   imagePullPolicy: IfNotPresent
    46 46   name: secret-challenge
    47 47   securityContext:
    skipped 71 lines
  • ■ ■ ■ ■
    gcp/k8s/secret-challenge-vault-deployment.yml.tpl
    skipped 38 lines
    39 39   volumeAttributes:
    40 40   secretProviderClass: "wrongsecrets-gcp-secretsmanager"
    41 41   containers:
    42  - - image: jeroenwillemsen/wrongsecrets:1.5.12-k8s-vault
     42 + - image: jeroenwillemsen/wrongsecrets:1.5.13RC1-k8s-vault
    43 43   imagePullPolicy: IfNotPresent
    44 44   name: secret-challenge
    45 45   ports:
    skipped 65 lines
  • ■ ■ ■ ■ ■ ■
    js/package-lock.json
    skipped 7 lines
    8 8   "name": "wrongsecrets",
    9 9   "version": "1.3.1",
    10 10   "license": "MIT",
     11 + "dependencies": {
     12 + "minimatch": ">=5.1.2"
     13 + },
    11 14   "devDependencies": {
    12 15   "javascript-obfuscator": "^4.0.0",
    13 16   "minimatch": ">=5.1.2"
    skipped 2064 lines
Please wait...
Page is in error, reload to recover