Splunk® Enterprise

Securing Splunk Enterprise

Acrobat logo Download manual as PDF


Splunk Enterprise version 7.0 is no longer supported as of October 23, 2019. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
This documentation does not apply to the most recent version of Splunk® Enterprise. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Safeguards for risky commands

Splunk Enterprise contains built-in search processing language (SPL) safeguards to warn you when you are about to unknowingly run a search that contains commands that might be a security risk. This warning appears when you click a link or type a URL that loads a search that contains risky commands.

The warning does not appear when you create ad hoc searches.

This warning alerts you to the possibility of unauthorized actions by a malicious user. Unauthorized actions include:

  • Copying or transferring data (data exfiltration)
  • Deleting data
  • Overwriting data


A possible scenario when this might occur is when a malicious person creates a search that includes commands that exfiltrate or damage data. The malicious person then sends an unsuspecting user a link to the search. The URL contains a query string (q) and a search identifier (sid), but the sid is expired. The malicious person hopes the user will use the link and the search will run.

Commands that trigger the warning

The commands that trigger this warning are listed here:

  • collect
  • crawl (this command was removed in version 7.0.0 and higher of Splunk Enterprise.)
  • dump
  • delete
  • input
  • outputcsv
  • outputlookup
  • runshellscript
  • script
  • sendalert
  • sendemail
  • tscollect

Actions in the warning dialog box

Instead of running the search immediately, Splunk Enterprise analyzes the search for risky commands. If one or more risky commands are identified, a warning dialog box appears. You have the option to cancel, run, or investigate the search.

Cancel
Closes the warning dialog box. The search does not run and the search is removed from the Search bar. Closing the dialog box, by clicking the Close button (X), is the same as clicking Cancel.
Run
Runs the search.
Investigate
Displays the search in the Search bar so that you can review the SPL. Use this option to copy the syntax of the search. Send a copy of the search, along with any information about the source of the link, to your system administrator.

Turning off the warning

Only users with Write permission can edit the web.conf file to turn off the warning dialog box.

You can turn off the warning for a specific command, or for all of the risky commands.

Turn off the warning for a specific command

1. Copy the commands.conf file, which is located in the $SPLUNK_HOME/etc/system/default directory.
2. Paste the copy of the file in the $SPLUNK_HOME/etc/system/local directory.
3. Locate the command and change the setting from is_risky = true to is_risky = false.
4. Restart Splunk Enterprise.

Turn off the warning for all of the commands

1. Open the web.conf file. This file is located in the $SPLUNK_HOME/etc/system/default/ directory.
2. Change the enable_risky_command_check parameter to false.
3. Restart Splunk Enterprise.

See also

In the Admin Manual:

About configuration files
commands.conf file
web.conf file
Last modified on 19 November, 2021
PREVIOUS
Manage data integrity
  NEXT
Troubleshoot Splunk forwarder TCP tokens

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters