RhinoSecurityLabs / cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
BSD 3-Clause "New" or "Revised" License
2.88k stars 597 forks source link

an error when running ./cloudgoat.py create codebuild_secrets #222

Closed 3iuy-prog closed 11 months ago

3iuy-prog commented 11 months ago

screenshot

I found it at scenarios/codebuildsecrets/terraform/rds.tf. It seems that argument "name" need to be changed to "dbname".

I referred to the terraform official document. https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/db_instance

I would appreciate it if you could leave a comment. Thank you.

andrew-aiken commented 11 months ago

Duplicate of https://github.com/RhinoSecurityLabs/cloudgoat/pull/217

3iuy-prog commented 11 months ago

Oh, I didn't see it. Thank you for feedback. I'll close this.