MDR Sensu Notes.txt 2.8 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788
  1. See MDR MIgration to Sensu Go.txt file for more details
  2. In version 5.16 the default password was removed in favor of a sensu-backend init with bash variables.
  3. Sen$uP@ssw0rd!
  4. systemctl start sensu-backend
  5. export SENSU_BACKEND_CLUSTER_ADMIN_USERNAME=YOUR_USERNAME
  6. export SENSU_BACKEND_CLUSTER_ADMIN_PASSWORD=YOUR_PASSWORD
  7. sensu-backend init
  8. sensuctl create --file filename.json
  9. ---
  10. type: oidc
  11. api_version: authentication/v2
  12. metadata:
  13. name: oidc_okta
  14. spec:
  15. additional_scopes:
  16. - groups
  17. client_id: <nope>
  18. client_secret: <nope>
  19. redirect_uri: https://sensu.msoc.defpoint.local:8000/api/enterprise/authentication/v2/oidc/callback
  20. server: https://mdr-multipass.okta.com
  21. groups_claim: groups
  22. groups_prefix: 'okta'
  23. username_claim: email
  24. username_prefix: 'okta'
  25. #cluster role binding for okta
  26. sensuctl cluster-role-binding create okta --cluster-role=cluster-admin --group=okta:mdr-admins
  27. sensuctl cluster-role-binding create mdr-admin --cluster-role=mdr-admin --group=ldap:mdr-admins
  28. sensuctl cluster-role-binding list
  29. type: ClusterRoleBinding
  30. api_version: core/v2
  31. metadata:
  32. name: cluster-admin
  33. spec:
  34. role_ref:
  35. name: cluster-admin
  36. type: ClusterRole
  37. subjects:
  38. - name: okta:group
  39. type: Group
  40. running ldap search with basedn \"ou=groups, dc=mdr-multipass, dc=okta, dc=com\" and filter \"(\u0026(objectclass=groupOfNames)(uniqueMember=uid=brad.poulton,ou=users,dc=mdr-multipass,dc=okta,dc=com))\"
  41. ldapsearch -x -H ldaps://mdr-multipass.ldap.okta.com -b dc=mdr-multipass,dc=okta,dc=com -D "uid=ldap.read@defpoint.com,dc=mdr-multipass,dc=okta,dc=com" -W
  42. # brad.poulton, users, mdr-multipass.okta.com
  43. dn: uid=brad.poulton,ou=users,dc=mdr-multipass,dc=okta,dc=com
  44. objectClass: top
  45. objectClass: person
  46. objectClass: organizationalPerson
  47. objectClass: inetOrgPerson
  48. uid: brad.poulton
  49. uniqueIdentifier: 00u22ymdgdKPTDyR5297
  50. organizationalStatus: ACTIVE
  51. givenName: Brad
  52. sn: Poulton
  53. cn: Brad Poulton
  54. mail: brad.poulton@accenturefederal.com
  55. mobile: 4355126342
  56. # mdr-admins, groups, mdr-multipass.okta.com
  57. dn: cn=mdr-admins,ou=groups,dc=mdr-multipass,dc=okta,dc=com
  58. objectClass: top
  59. objectClass: groupofUniqueNames
  60. cn: mdr-admins
  61. uniqueIdentifier: 00g1m5jakrmiDwISV297
  62. uniqueMember: uid=chris.lynch,ou=users,dc=mdr-multipass,dc=okta,dc=com
  63. uniqueMember: uid=ryan.damour,ou=users,dc=mdr-multipass,dc=okta,dc=com
  64. uniqueMember: uid=duane.waddle,ou=users,dc=mdr-multipass,dc=okta,dc=com
  65. uniqueMember: uid=brad.poulton,ou=users,dc=mdr-multipass,dc=okta,dc=com
  66. Jan 14 23:48:51 sensu sensu-backend: {"component":"authentication/v2","level":"debug","msg":"running ldap search with basedn \"ou=groups, dc=mdr-multipass, dc=okta, dc=com\" and filter \"(\u0026(objectclass=groupOfNames)(uniqueMember=uid=brad.poulton,ou=users,dc=mdr-multipass,dc=okta,dc=com))\"","time":"2020-01-14T23:48:51Z"}
  67. brad-test
  68. SensuA123