Splunk® User Behavior Analytics

Install and Upgrade Splunk User Behavior Analytics

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® User Behavior Analytics. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Upgrade a distributed RHEL installation of Splunk UBA

Perform the following steps to upgrade a distributed RHEL installation of Splunk UBA.

Before you begin

Before upgrading Splunk UBA in a distributed deployment, confirm you meet the Upgrade Splunk UBA prerequisites. Make sure that the prerequisites are verified on each server in the distributed deployment.

If you have enabled the integration that sends UBA audit data to Splunk Enterprise Security (ES), preserve the associated certificate before upgrading. For more info on sending audit data to ES see, Send Splunk UBA audit events to Splunk ES. Use the following command to export the certificate:

. /opt/caspida/bin/CaspidaCommonEnv.sh
sudo keytool -exportcert -alias "splunk es" -keystore $JAVA_HOME/lib/security/cacerts -rfc -file ~/splunk-es_cacert.pem

Perform UBA upgrade

Install Splunk UBA 5.1.0.1 on the management node only. The upgrade script will update all relevant files on the other Splunk UBA nodes. Ensure that Splunk UBA is running before you upgrade.

To obtain and install Splunk UBA 5.1.0.1, perform the following tasks on the management node:

  1. Obtain the Splunk UBA Software Update and download the file to the home/caspida directory. Select version 5.1.0.1 from the drop-down list. The downloadable archive file is named splunk-uba-software-upgrade-package_5101.tgz.
  2. Extract the archive with the following command:
    tar xfz /home/caspida/splunk-uba-software-upgrade-package_5101.tgz -C /home/caspida
    
    The following files are extracted:
    • splunk-uba-software-update-000009-5101.tgz
    • splunk-uba-software-update-000009-5101.tgz.md5sum
  3. Extract the software update package in the /home/caspida directory:
    tar xfz /home/caspida/splunk-uba-software-update-000009-5101.tgz -C /home/caspida
  4. Run the following command:
    sed -i 's|\\$? -ne 0|\\$? -e 100|g' /home/caspida/patch_uba_5101/bin/utils/patch_uba.sh
  5. Apply the patch with the following command:
    /home/caspida/patch_uba_5101/bin/utils/patch_uba.sh -p /home/caspida/patch_uba_5101
    The command installs the new Splunk UBA software, restarts Splunk UBA, and then restarts the data sources.


Re-import the certificate used for sending UBA audit events to Splunk ES

If you have enabled the integration that sends UBA audit data to Splunk Enterprise Security (ES), and you preserved the associated certificate in the Before you begin step, you can now re-import that certificate. Use the following command to re-import the certificate:

. /opt/caspida/bin/CaspidaCommonEnv.sh
sudo keytool -import -alias "splunk es" -keystore $JAVA_HOME/lib/security/cacerts -file ~/splunk-es_cacert.pem

Next steps

Verify a successful upgrade of Splunk UBA.

Last modified on 19 May, 2023
PREVIOUS
Upgrade a distributed AMI or OVA installation of Splunk UBA
  NEXT
Upgrade a distributed OEL installation of Splunk UBA

This documentation applies to the following versions of Splunk® User Behavior Analytics: 5.1.0.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters