Skip to content

Tinsel Upatree

Good ol' Tinsel, back for more this year.

Tinsel Upatree

Tinsel Upatree

Hiya hiya, I'm Tinsel Upatree!

Check me out, I'm working side-by-side with a real-life Flobbit. Epic!

Anyway, would ya' mind looking at this terminal with me?

It takes a few seconds to start up, but then you're logged into a super secure container environment!

Or maybe it isn't so secure? I've heard about container escapes, and it has me a tad worried.

Do you think you could test this one for me? I'd appreciate it!

After completing the Prison Escape challenge (spoilers!):

Tinsel Upatree

Great! Thanks so much for your help!

Now that you've helped me with this, I have time to tell you about the deployment tech I've been working on!

Continuous Integration/Continuous Deployment pipelines allow developers to iterate and innovate quickly.

With this project, once I push a commit, a GitLab runner will automatically deploy the changes to production.

WHOOPS! I didn’t mean to commit that to http://gitlab.flag.net.internal/rings-of-powder/wordpress.flag.net.internal.git...

Unfortunately, if attackers can get in that pipeline, they can make an awful mess of things!

Turns out I would need that commit URL for the Jolly CI/CD Pipeline challenge.