Skip to content

Commit 8284bff

Browse files
committed
testing and integrating
Signed-off-by: osamamagdy <[email protected]>
1 parent e456c58 commit 8284bff

File tree

2 files changed

+72
-9
lines changed

2 files changed

+72
-9
lines changed

helm/test-values.yaml

Lines changed: 60 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -39,9 +39,11 @@ balancer:
3939
# -- Set this to a fixed random alpa-numeric string (recommended length 24 chars). If not set this get randomly generated with every helm upgrade, each rotation invalidates all active cookies / sessions requirering users to login again.
4040
cookieParserSecret: null
4141
repository: jeroenwillemsen/wrongsecrets-balancer
42-
tag: 1.6.4aws
42+
tag: 1.6.5aws
4343
# -- Number of replicas of the wrongsecrets-balancer deployment. Changing this in a commit? PLEASE UPDATE THE GITHUB WORKLFOWS THEN!(NUMBER OF "TRUE")
4444
replicas: 2
45+
# -- Port to expose on the balancer pods which the container listens on
46+
containerPort: 3000
4547
service:
4648
# -- Kubernetes service type
4749
type: ClusterIP
@@ -53,6 +55,18 @@ balancer:
5355
loadBalancerSourceRanges: null
5456
# -- IP address to assign to load balancer (if supported)
5557
externalIPs: null
58+
# -- Probes settings for the balancer pods
59+
# -- livenessProbe: Checks if the balancer pod is still alive
60+
livenessProbe:
61+
httpGet:
62+
path: /balancer/
63+
port: http # -- Port to expose on the balancer pods which the container listens on. It is named http to be the same as the containerPort
64+
# -- readinessProbe: Checks if the balancer pod is ready to receive traffic
65+
readinessProbe:
66+
httpGet:
67+
path: /balancer/
68+
port: http # -- Port to expose on the balancer pods which the container listens on. It is named http to be the same as the containerPort
69+
# -- Resource limits and requests for the balancer pods
5670
resources:
5771
requests:
5872
memory: 256Mi
@@ -77,6 +91,7 @@ balancer:
7791
IRSA_ROLE: arn:aws:iam::233483431651:role/wrongsecrets-secret-manager #change this in your own AWS role!
7892
SECRETS_MANAGER_SECRET_ID_1: "wrongsecret" #only change if you need non-default AWS SM entries
7993
SECRETS_MANAGER_SECRET_ID_2: "wrongsecret-2" #only change if you need non-default AWS SM entries
94+
CHALLENGE33_VALUE: "VkJVR2gzd3UvM0kxbmFIajFVZjk3WTBMcThCNS85MnExandwMy9hWVN3SFNKSThXcWRabllMajc4aEVTbGZQUEtmMVpLUGFwNHoyK3IrRzlOUndkRlUvWUJNVFkzY05ndU1tNUM2bDJwVEs5SmhQRm5VemVySXdNcm5odTlHanJxU0ZuL0J0T3ZMblFhL21TZ1hETkpZVU9VOGdDSEZzOUpFZVF2OWhwV3B5eGxCMk5xdTBNSHJQTk9EWTNab2hoa2pXWGF4YmpDWmk5U3BtSHlkVTA2WjdMcVd5RjM5RzZWOENGNkxCUGtkVW4zYUpBVisrRjBROUljU009Cg=="
8095
metrics:
8196
# -- enables prometheus metrics for the balancer. If set to true you should change the prometheus-scraper password
8297
enabled: true
@@ -112,13 +127,22 @@ balancer:
112127
- CAP_NET_BIND_SERVICE
113128
seccompProfile:
114129
type: RuntimeDefault
130+
volumeMounts:
131+
# -- If true, creates a volumeMount for the created pods. This is required for the podSecurityPolicy to work
132+
- name: config-volume
133+
mountPath: /home/app/config/
134+
volumes:
135+
# -- If true, creates a volume for the created pods. This is required for the podSecurityPolicy to work
136+
- name: config-volume
137+
configMap:
138+
name: wrongsecrets-balancer-config
115139

116140
wrongsecrets:
117141
# -- Specifies how many Wrongsecrets instances should start at max. Set to -1 to remove the max Wrongsecrets instance cap
118142
maxInstances: 500
119143
# -- Wrongsecrets Image to use
120144
image: jeroenwillemsen/wrongsecrets
121-
tag: 1.6.4-no-vault
145+
tag: 1.6.5-no-vault
122146
# -- Change the key when hosting a CTF event. This key gets used to generate the challenge flags. See: https://github.com/OWASP/wrongsecrets#ctf
123147
ctfKey: "[email protected]!9uR_K!NfkkTr"
124148
# -- Specify a custom Wrongsecrets config.yaml. See the Wrongsecrets Docs for any needed ENVs: https://github.com/OWASP/wrongsecrets
@@ -180,7 +204,7 @@ virtualdesktop:
180204
maxInstances: 500
181205
# -- Juice Shop Image to use
182206
image: jeroenwillemsen/wrongsecrets-desktop-k8s
183-
tag: 1.6.4
207+
tag: 1.6.5
184208
repository: commjoenie/wrongSecrets
185209
resources:
186210
request:
@@ -205,6 +229,39 @@ virtualdesktop:
205229
envFrom: []
206230
tolerations: []
207231

232+
## preps for the vault container: see https://github.com/OWASP/wrongsecrets-ctf-party/issues/250
233+
vaultContainer:
234+
# -- Specifies how many JuiceShop instances MultiJuicer should start at max. Set to -1 to remove the max Juice Shop instance cap
235+
maxInstances: 500
236+
# -- Juice Shop Image to use
237+
image: hashicorp/vault
238+
tag: 1.15.1
239+
repository: commjoenie/wrongSecrets
240+
resources:
241+
request:
242+
memory: 128mb
243+
cpu: 50m
244+
limits:
245+
memory: 256mb
246+
cpu: 1200m
247+
securityContext:
248+
allowPrivilegeEscalation: false
249+
readOnlyRootFilesystem: true
250+
runAsNonRoot: true
251+
capabilities:
252+
drop:
253+
- ALL
254+
seccompProfile:
255+
type: RuntimeDefault
256+
runtimeClassName: {}
257+
affinity: {}
258+
# -- Optional mount environment variables from configMaps or secrets (see: https://kubernetes.io/docs/tasks/inject-data-application/distribute-credentials-secure/#configure-all-key-value-pairs-in-a-secret-as-container-environment-variables)
259+
260+
envFrom: []
261+
tolerations: []
262+
263+
264+
208265
# Deletes unused Wrongsecrets namespaces after a configurable period of inactivity
209266
wrongsecretsCleanup:
210267
repository: jeroenwillemsen/wrongsecrets-ctf-cleaner

helm/test.tmp.yaml

Lines changed: 12 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -26,8 +26,8 @@ metadata:
2626
helm.sh/chart: wrongsecrets-ctf-party-0.1.0-alpha
2727
type: Opaque
2828
data:
29-
cookieParserSecret: "eWdzMVRMSzhlWHA2bERLak1PZXlJSERn"
30-
adminPassword: "Q1NZMjA0SlU="
29+
cookieParserSecret: "ZmdDN3ZZdkhYbE9XbmRoT3c2Y0ttY0RK"
30+
adminPassword: "RVpCMkFGWkk="
3131
metricsBasicAuthUsername: "cHJvbWV0aGV1cy1zY3JhcGVy"
3232
metricsBasicAuthPassword: "RVJ6Q1Q0cHdCRHhmQ0tSR21mck1hOEtROHNYZjhHS3k="
3333
---
@@ -58,7 +58,7 @@ data:
5858
},
5959
"wrongsecrets": {
6060
"image": "jeroenwillemsen/wrongsecrets",
61-
"tag": "1.6.4-no-vault",
61+
"tag": "1.6.5-no-vault",
6262
"imagePullPolicy": "IfNotPresent",
6363
"ctfKey": "[email protected]!9uR_K!NfkkTr",
6464
"nodeEnv": "wrongsecrets-ctf-party",
@@ -230,8 +230,8 @@ spec:
230230
template:
231231
metadata:
232232
annotations:
233-
checksum/config: 2a7853a457c2434571059d61cce9505a5afd5736fd1346302daf1ed9205dc39d
234-
checksum/secret: 1a1dcaeffddf0f226ff9635934715794c59d9d0ec0b6dbb9c5a23c4de785c944
233+
checksum/config: f3575d7162cebea5a4ee8a5d79c3bbaa9bcc52999b00d5c4a992c13227ee47d4
234+
checksum/secret: 81aa6bd591fa658d435e09120e7c93ce0b289d62a779b6d95795d3cd71120b9f
235235
labels:
236236
app: wrongsecrets-balancer
237237
app.kubernetes.io/name: wrongsecrets-ctf-party
@@ -246,7 +246,7 @@ spec:
246246
type: RuntimeDefault
247247
containers:
248248
- name: wrongsecrets-ctf-party
249-
image: 'jeroenwillemsen/wrongsecrets-balancer:1.6.4aws'
249+
image: 'jeroenwillemsen/wrongsecrets-balancer:1.6.5aws'
250250
imagePullPolicy: "IfNotPresent"
251251
ports:
252252
- name: http
@@ -260,6 +260,8 @@ spec:
260260
path: /balancer/
261261
port: http
262262
env:
263+
- name: CHALLENGE33_VALUE
264+
value: "VkJVR2gzd3UvM0kxbmFIajFVZjk3WTBMcThCNS85MnExandwMy9hWVN3SFNKSThXcWRabllMajc4aEVTbGZQUEtmMVpLUGFwNHoyK3IrRzlOUndkRlUvWUJNVFkzY05ndU1tNUM2bDJwVEs5SmhQRm5VemVySXdNcm5odTlHanJxU0ZuL0J0T3ZMblFhL21TZ1hETkpZVU9VOGdDSEZzOUpFZVF2OWhwV3B5eGxCMk5xdTBNSHJQTk9EWTNab2hoa2pXWGF4YmpDWmk5U3BtSHlkVTA2WjdMcVd5RjM5RzZWOENGNkxCUGtkVW4zYUpBVisrRjBROUljU009Cg=="
263265
- name: IRSA_ROLE
264266
value: "arn:aws:iam::233483431651:role/wrongsecrets-secret-manager"
265267
- name: K8S_ENV
@@ -280,6 +282,10 @@ spec:
280282
value: "wrongsecret"
281283
- name: SECRETS_MANAGER_SECRET_ID_2
282284
value: "wrongsecret-2"
285+
- name: WRONGSECRETS_TAG
286+
value: 1.6.5-no-vault
287+
- name: WRONGSECRETS_DESKTOP_TAG
288+
value: 1.6.5
283289
- name: COOKIEPARSER_SECRET
284290
valueFrom:
285291
secretKeyRef:

0 commit comments

Comments
 (0)