infosecB / detection-as-code

An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.

Home Page:https://infosecb.medium.com/8a8fe7c65676?source=friends_link&sk=e8357bc01aeb2986e05d12d392b068da

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Warning

dmange3190 opened this issue · comments

I am getting warning.
WARN[0000] The "EXTERNAL_URL" variable is not set. Defaulting to a blank string.
WARN[0000] The "DEFAULT_PASSWORD" variable is not set. Defaulting to a blank string.
WARN[0000] The "DEFAULT_PASSWORD" variable is not set. Defaulting to a blank string.
network dacnet declared as external, but could not be found.

I can I fix this ?

There are two variables that you must define prior to running docker-compose up:

  • EXTERNAL_URL
  • DEFAULT_PASSWORD

You can either define them in an .env file in same directory as the docker-compose.yml file or you can set them directly inside of the docker-compose.yml file. Set "EXTERNAL_URL" to gitlab and the "DEFAULT_PASSWORD" variable to a password of your choosing. This will be the password used to log into both the Gitlab and Splunk UIs.

See details here: https://docs.docker.com/compose/environment-variables/