From 851f562e95eb90ffe9512e6edccbcdb9514905e6 Mon Sep 17 00:00:00 2001 From: Mayel de Borniol Date: Thu, 10 Mar 2022 08:12:10 +1300 Subject: [PATCH] abra should generate correct length --- .env.sample | 6 +++--- README.md | 9 ++++----- secrets.sh | 11 ----------- 3 files changed, 7 insertions(+), 19 deletions(-) delete mode 100755 secrets.sh diff --git a/.env.sample b/.env.sample index 632dde1..03a9d74 100644 --- a/.env.sample +++ b/.env.sample @@ -64,9 +64,9 @@ SECRET_MEILI_MASTER_KEY_VERSION=v1 SECRET_SEEDS_PW_VERSION=v1 SECRET_LIVEBOOK_PASSWORD_VERSION=v1 -SECRET_SECRET_KEY_BASE_VERSION=v2 -SECRET_SIGNING_SALT_VERSION=v2 -SECRET_ENCRYPTION_SALT_VERSION=v2 +SECRET_SECRET_KEY_BASE_VERSION=v1 # length=96 +SECRET_SIGNING_SALT_VERSION=v1 # length=96 +SECRET_ENCRYPTION_SALT_VERSION=v1 # length=96 # ==================================== # You should not have to edit any of the following ones: diff --git a/README.md b/README.md index 8a3a65b..ad59cc4 100644 --- a/README.md +++ b/README.md @@ -17,11 +17,10 @@ A [coop-cloud](https://coopcloud.tech) recipe for deploying [Bonfire](https://bo 1. Set up Docker Swarm and [`abra`] 2. Deploy the [`coop-cloud/traefik`] proxy if you haven't already -3. `abra app new ${REPO_NAME}` -4. Generate secrets with `./secrets.sh YOUR_APP_NAME` -5. `abra app config YOUR_APP_NAME` to edit your config. Be sure to change `$DOMAIN` to something that resolves to your Docker swarm box, check/edit the other config keys -6. `abra app deploy YOUR_APP_NAME` -7. Open the configured domain in your browser and sign up! +3. `abra app new https://github.com/bonfire-networks/bonfire-deploy --secrets` +4. `abra app config YOUR_APP_NAME` to edit your config. Be sure to change `$DOMAIN` to something that resolves to your Docker swarm box, check/edit the other config keys +5. `abra app deploy YOUR_APP_NAME` +6. Open the configured domain in your browser and sign up! [`abra`]: https://git.coopcloud.tech/coop-cloud/abra diff --git a/secrets.sh b/secrets.sh deleted file mode 100755 index 590209a..0000000 --- a/secrets.sh +++ /dev/null @@ -1,11 +0,0 @@ -#/bin/sh - -abra app secret generate --all $1 - -s1=$(openssl rand -base64 128) -s2=$(openssl rand -base64 128) -s3=$(openssl rand -base64 128) - -abra app secret insert $1 secret_key_base v2 "$s1" -abra app secret insert $1 signing_salt v2 "$s2" -abra app secret insert $1 encryption_salt v2 "$s3"