You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: helm/wrongsecrets-ctf-party/values.yaml
+66-63Lines changed: 66 additions & 63 deletions
Original file line number
Diff line number
Diff line change
@@ -2,18 +2,23 @@
2
2
# This is a YAML-formatted file.
3
3
# Declare variables to be passed into your templates.
4
4
5
-
imagePullPolicy: Always
5
+
imagePullPolicy: IfNotPresent
6
6
nodeSelector: {}
7
7
8
8
ingress:
9
+
# -- If true, Wrongsecrets will create an Ingress object for the balancer service.
10
+
# Useful if you want to expose the balancer service externally for example with a loadbalancer in order to view any webpages that are hosted on the balancer service.
9
11
enabled: false
12
+
# -- Annotations to be added to the ingress object.
10
13
annotations: {}
11
14
# kubernetes.io/ingress.class: nginx
12
15
# kubernetes.io/tls-acme: "true"
16
+
# -- Hostnames to your Wrongsecrets balancer installation.
13
17
hosts:
14
18
- host: wrongsecrets-ctf-party.local
15
19
paths:
16
20
- "/"
21
+
# -- TLS configuration for Wrongsecrets balancer
17
22
tls: []
18
23
# - secretName: chart-example-tls
19
24
# hosts:
@@ -37,6 +42,8 @@ balancer:
37
42
tag: 1.6.5aws
38
43
# -- Number of replicas of the wrongsecrets-balancer deployment. Changing this in a commit? PLEASE UPDATE THE GITHUB WORKLFOWS THEN!(NUMBER OF "TRUE")
39
44
replicas: 2
45
+
# -- Port to expose on the balancer pods which the container listens on
46
+
containerPort: 3000
40
47
service:
41
48
# -- Kubernetes service type
42
49
type: ClusterIP
@@ -48,30 +55,30 @@ balancer:
48
55
loadBalancerSourceRanges: null
49
56
# -- IP address to assign to load balancer (if supported)
50
57
externalIPs: null
58
+
# -- Probes settings for the balancer pods
59
+
# -- livenessProbe: Checks if the balancer pod is still alive
60
+
livenessProbe:
61
+
httpGet:
62
+
path: /balancer/
63
+
port: http # -- Port to expose on the balancer pods which the container listens on. It is named http to be the same as the containerPort
64
+
# -- readinessProbe: Checks if the balancer pod is ready to receive traffic
65
+
readinessProbe:
66
+
httpGet:
67
+
path: /balancer/
68
+
port: http # -- Port to expose on the balancer pods which the container listens on. It is named http to be the same as the containerPort
69
+
# -- Resource limits and requests for the balancer pods
51
70
resources:
52
71
requests:
53
72
memory: 256Mi
54
73
cpu: 400m
55
74
limits:
56
75
memory: 1024Mi
57
76
cpu: 1000m
58
-
securityContext:
59
-
allowPrivilegeEscalation: false
60
-
readOnlyRootFilesystem: true
61
-
runAsNonRoot: true
62
-
capabilities:
63
-
drop:
64
-
- ALL
65
-
add:
66
-
- CAP_NET_ADMIN
67
-
- CAP_NET_BIND_SERVICE
68
-
seccompProfile:
69
-
type: RuntimeDefault
70
-
# -- Optional Configure kubernetes scheduling affinity for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity)
77
+
# -- Optional Configure kubernetes scheduling affinity for the created wrongsecrets instances (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity)
71
78
affinity: {}
72
-
# -- Optional Configure kubernetes toleration for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/)
79
+
# -- Optional Configure kubernetes toleration for the created wrongsecrets instances (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/)
73
80
tolerations: []
74
-
# -- If set to true this skips setting ownerReferences on the teams JuiceShop Deployment and Services. This lets MultiJuicer run in older kubernetes cluster which don't support the reference type or the app/v1 deployment type
81
+
# -- If set to true this skips setting ownerReferences on the teams wrongsecrets Deployment and Services. This lets MultiJuicer run in older kubernetes cluster which don't support the reference type or the app/v1 deployment type
75
82
skipOwnerReference: false
76
83
env:
77
84
REACT_APP_MOVING_GIF_LOGO: "https://i.gifer.com/9kGQ.gif"#displayed at the frontend when you enter the CTF
@@ -98,11 +105,37 @@ balancer:
98
105
username: prometheus-scraper
99
106
# -- Should be changed when metrics are enabled.
100
107
password: ERzCT4pwBDxfCKRGmfrMa8KQ8sXf8GKy
101
-
102
-
##TODO:
103
-
#1. UPDATE WRONGSECRETS TO DEFINITION WHERE K8S IS USED FOR AWS!
104
-
#2. UPDATE VIRTUALDESKTOP TO DEFINITION WHERE IT CN BE USED
105
-
#3. ADD VAULT INSTANCE PER TEAM!
108
+
podSecurityContext:
109
+
# -- If true, sets the securityContext on the created pods. This is required for the podSecurityPolicy to work
110
+
enabled: true
111
+
runAsUser: 1000
112
+
runAsGroup: 3000
113
+
fsGroup: 2000
114
+
seccompProfile:
115
+
type: RuntimeDefault
116
+
containerSecurityContext:
117
+
# -- If true, sets the securityContext on the created containers. This is required for the podSecurityPolicy to work
118
+
enabled: true
119
+
allowPrivilegeEscalation: false
120
+
readOnlyRootFilesystem: true
121
+
runAsNonRoot: true
122
+
capabilities:
123
+
drop:
124
+
- ALL
125
+
add:
126
+
- CAP_NET_ADMIN
127
+
- CAP_NET_BIND_SERVICE
128
+
seccompProfile:
129
+
type: RuntimeDefault
130
+
volumeMounts:
131
+
# -- If true, creates a volumeMount for the created pods. This is required for the podSecurityPolicy to work
132
+
- name: config-volume
133
+
mountPath: /home/app/config/
134
+
volumes:
135
+
# -- If true, creates a volume for the created pods. This is required for the podSecurityPolicy to work
136
+
- name: config-volume
137
+
configMap:
138
+
name: wrongsecrets-balancer-config
106
139
107
140
wrongsecrets:
108
141
# -- Specifies how many Wrongsecrets instances should start at max. Set to -1 to remove the max Wrongsecrets instance cap
@@ -112,32 +145,22 @@ wrongsecrets:
112
145
tag: 1.6.5-no-vault
113
146
# -- Change the key when hosting a CTF event. This key gets used to generate the challenge flags. See: https://github.com/OWASP/wrongsecrets#ctf
# -- Specify a custom Juice Shop config.yaml. See the JuiceShop Config Docs for more detail: https://pwning.owasp-juice.shop/part1/customization.html#yaml-configuration-file
148
+
# -- Specify a custom Wrongsecrets config.yaml. See the Wrongsecrets Docs for any needed ENVs: https://github.com/OWASP/wrongsecrets
# -- Specify a custom NODE_ENV for JuiceShop. If value is changed to something other than 'wrongsecrets-ctf-party' it's not possible to set a custom config via `juiceShop.config`.
152
+
# "aws" is for using the cluster with eks and "k8s" is for using the cluster with miniKube which will enable specific challenges
153
+
# -- Specify a custom NODE_ENV for Wrongsecrets. If value is changed to something other than 'wrongsecrets-ctf-party' it's not possible to set a custom config via `wrongsecrets-balancer-config`.
131
154
nodeEnv: "wrongsecrets-ctf-party"
132
-
# -- Optional resources definitions to set for each JuiceShop instance
155
+
# -- Optional resources definitions to set for each Wrongsecrets instance
133
156
resources:
134
157
requests:
135
158
cpu: 256Mi
136
159
memory: 300Mi
137
160
# limits:
138
161
# cpu: 100m
139
162
# memory: 200Mi
140
-
# -- Optional securityContext definitions to set for each JuiceShop instance
163
+
# -- Optional securityContext definitions to set for each Wrongsecrets instance
141
164
securityContext:
142
165
allowPrivilegeEscalation: false
143
166
readOnlyRootFilesystem: true
@@ -147,7 +170,7 @@ wrongsecrets:
147
170
- ALL
148
171
seccompProfile:
149
172
type: RuntimeDefault
150
-
# -- Optional environment variables to set for each JuiceShop instance (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/)
173
+
# -- Optional environment variables to set for each Wrongsecrets instance (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/)
151
174
env:
152
175
- name: K8S_ENV
153
176
value: k8s
@@ -161,43 +184,23 @@ wrongsecrets:
161
184
secretKeyRef:
162
185
name: funnystuff
163
186
key: funnier
164
-
# env:
165
-
# - name: FOO
166
-
# valueFrom:
167
-
# secretKeyRef:
168
-
# key: FOO
169
-
# name: secret-resource
170
187
# -- Optional mount environment variables from configMaps or secrets (see: https://kubernetes.io/docs/tasks/inject-data-application/distribute-credentials-secure/#configure-all-key-value-pairs-in-a-secret-as-container-environment-variables)
171
188
envFrom: []
172
-
# -- Optional Volumes to set for each JuiceShop instance (see: https://kubernetes.io/docs/concepts/storage/volumes/)
189
+
# -- Optional Volumes to set for each Wrongsecrets instance (see: https://kubernetes.io/docs/concepts/storage/volumes/)
173
190
volumes: []
174
-
# create config map with a custom logo via: kubectl create configmap custom-logo --from-file custom.png=your-logo.png
175
-
# then switch out the logo parameter in the wrongsecrets config section above to the mounted filename.
176
-
# volumes:
177
-
# - name: logo
178
-
# configMap:
179
-
# name: custom-logo
180
-
# -- Optional VolumeMounts to set for each JuiceShop instance (see: https://kubernetes.io/docs/concepts/storage/volumes/)
# -- Optional Configure kubernetes scheduling affinity for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity)
191
+
# -- Optional Configure kubernetes scheduling affinity for the created Wrongsecrets instances (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity)
189
192
affinity: {}
190
-
# -- Optional Configure kubernetes toleration for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/)
193
+
# -- Optional Configure kubernetes toleration for the created Wrongsecrets instances (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/)
191
194
tolerations: []
192
195
193
-
# -- Optional Can be used to configure the runtime class for the JuiceShop pods to add an additional layer of isolation to reduce the impact of potential container escapes. (see: https://kubernetes.io/docs/concepts/containers/runtime-class/)
196
+
# -- Optional Can be used to configure the runtime class for the Wrongsecrets instances pods to add an additional layer of isolation to reduce the impact of potential container escapes. (see: https://kubernetes.io/docs/concepts/containers/runtime-class/)
194
197
runtimeClassName: null
195
198
196
-
# Deletes unused JuiceShop instances after a configurable period of inactivity
199
+
# Deletes unused Wrongsecrets instances after a configurable period of inactivity
197
200
198
201
#the virtual desktop for the deploymebt
199
202
virtualdesktop:
200
-
# -- Specifies how many JuiceShop instances MultiJuicer should start at max. Set to -1 to remove the max Juice Shop instance cap
203
+
# -- Specifies how many Wrongsecrets instances MultiJuicer should start at max. Set to -1 to remove the max Juice Shop instance cap
0 commit comments