Security

How to get TLS certificate to secure communication between forwarder and indexers?

Gursimar_singh
Engager

We have to update the certificates for secure communication between UF, HF and indexer.

The way to prepare a combined cert is a bit confusing. I have updated an output.conf file for forwarder with a combined cert in sslCertPath and Root certificate in sslRootCAPath.

[tcpout-server://xxxx]

sslCerthPath = xxx/xxx/combined_cert.pem

sslRootCAPath = xxx/xxx/rootcert.pem

sslPassword = xxxx

 

Is this the right way to do it?

 

the combined cert file consists of server cert, encrypted key and root cert.

Labels (3)
0 Karma
Get Updates on the Splunk Community!

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...

Get the T-shirt to Prove You Survived Splunk University Bootcamp

As if Splunk University, in Las Vegas, in-person, with three days of bootcamps and labs weren’t enough, now ...

Wondering How to Build Resiliency in the Cloud?

IT leaders are choosing Splunk Cloud as an ideal cloud transformation platform to drive business resilience,  ...