Splunk® Enterprise

Securing Splunk Enterprise

Acrobat logo Download manual as PDF


Splunk Enterprise version 7.3 is no longer supported as of October 22, 2021. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
Acrobat logo Download topic as PDF

Configure Ping Identity with leaf or intermediate SSL certificate chains

To configure Ping Identity with leaf or intermediate certificates:

1. Verify or create the following directories in Splunk. You can use the following command:

/home/build/build-home/galaxy/openssl/ ***(or which every directory
/"splunk cmd openssl version –d" command returns
/opt/splunk/etc/auth/idpCerts/
/opt/splunk/etc/auth/idpCerts/certs/
/

2. Create a link between the two d/opt/splunk/etc/auth/idpCerts/ certificates and /home/build/build-home/galaxy/openssl/(or the directory that is returned by splunk cmd openssl version –d). You can use the following command:

ln -s /opt/splunk/etc/auth/idpCerts/
/home/build/build-home/galaxy/openssl/

3. Place you certificate chain in /opt/splunk/etc/auth/idpCerts/ and ensure that they are owned by splunk:splunk:, You can use the following commands:

rw-rw-r-. 1 splunk splunk 1635 Nov 1 16:33 aaa_intermediate.pem
rw-rw-r-. 1 splunk splunk 1261 Nov 1 16:33 aaa_root.pem

4. Once your root, intermediate, and leaf certificate files are in place, create x.509 hash links from the certificates directory to the certificates in the idpCerts directory. You can use the following command:

ln -s /opt/splunk/etc/auth/idpCerts/aaa_intermediate.pem `openssl x509
-hash -noout -in /opt/splunk/etc/auth/idpCerts/aaa_intermediate.pem`.0
ln -s /opt/splunk/etc/auth/idpCerts/aaa_root.pem `openssl x509 -hash
-noout -in /opt/splunk/etc/auth/idpCerts/aaa_root.pem`.0

5. In the authentication.conf file, point the idpCertPath attribute to the intermediate filename (make sure you are pointing to the certificate file, not the symlink). You can use the following entry:

idpCertPath = /opt/splunk/etc/auth/idpCerts/aaa_intermediate.pem

5. Open Splunk Web. Under Settings, select Authentication Method > SAML > Configure Splunk to use SAML > SAML Configuration.

6. Select the following fields:

  • Sign AuthnRequest = checked
  • Sign SAML response = checked

7. Save your changes in Splunk Web.

8.In your Ping Identity configuration, set "Include Certificate in KeyInfo" to "True".

9. Save your changes.

Last modified on 31 January, 2019
PREVIOUS
Configuring SAML in a search head cluster
  NEXT
Configure SAML SSO for other IdPs

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2.0, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.5, 8.0.10, 7.2.1, 7.0.1, 8.0.4, 8.0.9, 8.1.0, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.10, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.2.0, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.10, 8.2.11, 8.2.12, 9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0, 9.1.1, 9.1.2, 9.1.3, 9.2.0, 8.0.6, 8.0.7, 8.0.8


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters