Splunk® Enterprise

Admin Manual

Acrobat logo Download manual as PDF


Splunk Enterprise version 7.0 is no longer supported as of October 23, 2019. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
This documentation does not apply to the most recent version of Splunk® Enterprise. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

About the CLI

You can use the Splunk platform command line interface (CLI) to monitor, configure, and execute searches. The CLI help exists in the product and is accessible through a terminal or shell interface. This topic discusses how to access this information.

Access the CLI

The Splunk platform CLI commands are located in $SPLUNK_HOME/bin (or %SPLUNK_HOME%\bin on Windows hosts.)

You can find the Splunk installation path on your instance through Splunk Web by clicking Settings > Server settings > General settings.

To access the Splunk platform CLI, you need:

  • A shell prompt, command prompt, or PowerShell session
  • Access to a Splunk platform instance or forwarder, or
  • Permission to access the correct port on a remote Splunk platform instance.

CLI help documentation

If you have administrator privileges, you can use the CLI not only to search but also to configure and monitor your Splunk instance or instances. The CLI commands used for configuring and monitoring Splunk are not search commands. Search commands are arguments to the search and dispatch CLI commands. Some commands require you to authenticate with a username and password or specify a target Splunk server.

You can look up help information for the CLI using:

UNIX Windows
./splunk help ./splunk help

For more information about how to access help for specific CLI commands or tasks, see "Get help with the CLI" and "Administrative CLI commands" in this manual.

Work with the CLI on *nix

If you have administrator or root privileges, you can simplify CLI access by adding the top level directory of your Splunk platform installation, $SPLUNK_HOME/bin, to your shell path.

This example works for Linux/BSD/Solaris users who installed Splunk Enterprise in the default location:

# export SPLUNK_HOME=/opt/splunk
# export PATH=$SPLUNK_HOME/bin:$PATH

This example works for Mac users who installed Splunk Enterprise in the default location:

# export SPLUNK_HOME=/Applications/Splunk
# export PATH=$SPLUNK_HOME/bin:$PATH

Now you can invoke CLI commands using:

./splunk <command>


To set the $SPLUNK_HOME environment variable while working in a CLI session:

  • In *nix: source /opt/splunk/bin/setSplunkEnv
  • In Windows: splunk.exe envvars > setSplunkEnv.bat & setSplunkEnv.bat

Mac OS X requires elevated privileges to access system files or directories

Mac OS X requires superuser level access to run any command that accesses system files or directories. Run CLI commands using sudo or "su -" for a new shell as root. The recommended method is to use sudo. (By default the user "root" is not enabled but any administrator user can use sudo.)

Work with the CLI on Windows

To run CLI commands in Splunk Enterprise on Windows, use PowerShell or the command prompt as an administrator.

  1. Open a PowerShell window or command prompt as an administrator.
  2. Change to the Splunk Enterprise bin directory.
  3. Run a Splunk command by typing in splunk followed by the subcommand and any required arguments.
C:\Program Files\Splunk\bin> splunk status
splunkd is running.
splunk helpers are running.

You can run many commands and perform many tasks from the CLI. For help on using the CLI, see Get help with the CLI.

Set Splunk environment variables on Windows

You do not need to set Splunk environment variables to use the CLI on Windows. If you want to use environment variables to run CLI commands, you must set the variables manually, because Windows does not set the variables by default.

Set Splunk environment variables temporarily

  1. Open a PowerShell window or command prompt.
  2. Enter the following command from within either the PowerShell window or command prompt to set environment variables temporarily, or use the Environment Variables dialog box in Computer Properties to set the variables permanently.

    PowerShell Command prompt
    $splunk_home=C:\Program Files\Splunk set SPLUNK_HOME="C:\Program Files\Splunk"
  3. Use the variable to run Splunk commands.
    PowerShell Command prompt
    $splunk_home\bin\splunk status %SPLUNK_HOME%\bin\splunk add forward-server 192.168.1.100:9997 -auth admin:changeme

Set Splunk environment variables permanently

After you complete this procedure, Windows uses the values you set for the variables until you either change or delete the variable entries.

To set environment variables permanently, see Add or change environment variables on MS TechNet.


Answers

Have questions? Visit Splunk Answers and see what questions and answers the Splunk community has around using the CLI.

Last modified on 20 March, 2018
PREVIOUS
Check the integrity of your Splunk software files
  NEXT
Get help with the CLI

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters