Splunk® Enterprise

Securing Splunk Enterprise

Acrobat logo Download manual as PDF


Splunk Enterprise version 7.3 is no longer supported as of October 22, 2021. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
This documentation does not apply to the most recent version of Splunk® Enterprise. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Secure Splunk Web with your own certificate

If you have already generated certificates and signed them yourself, or purchased third party certificates, you can secure Splunk Web with your own certificate using the procedures in this topic. If you have not yet generated or purchased certificates, see the following topics to learn how to obtain the certificates:

Prerequisites

  • You can only configure Splunk Web to use certificates and keys using configuration files if you have access to the file system, such as if you are a system administrator. If you don't have this access, obtain it first.
  • Review the steps in How to edit a configuration file in the Splunk Enterprise Admin Manual to learn how to edit configuration files.
  • Before you secure Splunk Web with a certificate, confirm that the certificates and keys are available. The certificate file must be in privacy-enhanced mail (PEM) format. The following example uses $SPLUNK_HOME/etc/auth/mycerts/ as the directory where the key and certificate are located:
    • $SPLUNK_HOME/etc/auth/mycerts/mySplunkWebCertificate.pem
    • $SPLUNK_HOME/etc/auth/mycerts/mySplunkWebPrivateKey.key


Configure Splunk Web to use the key and certificate files

Perform the following steps to configure Splunk Web to use the key and certificate files.

Never change or copy the configuration files in the $SPLUNK_HOME/etc/default directory. The files in the default directory must remain intact and in their original location. Make changes to the files in the $SPLUNK_HOME/etc/system/local directory.

  1. Open or create a local web.conf configuration file for the Search app in $SPLUNK_HOME/etc/system/local. If you use a deployment server, you can create this file in any application directory that you make available to the deployment server for download to deployment clients.
  2. Under the [settings] stanza, configure the path to the file that contains the web server SSL certificate private key file and the path to the Splunk web server certificate file.

    You may use absolute paths when you configure these settings by prepending a / to the path. Non-absolute paths are relative to the Splunk installation directory ($SPLUNK_HOME). If you use a non-absolute path, do not add $SPLUNK_HOME to the path

    The following example shows an edited settings stanza:

    [settings]
    enableSplunkWebSSL = true
    privKeyPath = /opt/splunk/etc/auth/mycerts/mySplunkWebPrivateKey.key 
    serverCert = /opt/splunk/etc/auth/mycerts/mySplunkWebCertificate.pem 
    
  3. Save the file and close it.
  4. Restart the Splunk Enterprise instance:
    # $SPLUNK_HOME/bin/splunk restart splunkd
Last modified on 13 June, 2022
PREVIOUS
Turn on HTTPS encryption for Splunk Web using the web.conf configuration file
  NEXT
Troubleshoot your Splunk Web authentication

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.0.7, 8.0.8, 8.0.9, 8.0.10, 8.1.0, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.10, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.2.0, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.10, 8.2.11, 8.2.12


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters