Security

SSL cert expired for 'https://mint.splunk.com'

rickyhe
New Member

The ssl cert for 'https://mint.splunk.com' was expired on 26 September 2019 and the console seems no longer work.
When will the cert be renewed?
Thanks

0 Karma

saramamurthy_sp
Splunk Employee
Splunk Employee

If a Certificate has been expired then you have to renew the certificate, Splunk wont do auto-renewal.

Below is the set of document, which will help you to understand how to renew your certificates, please go through the sub links as well.

https://docs.splunk.com/Documentation/Splunk/7.3.1/Security/Howtoself-signcertificates.

0 Karma

rickyhe
New Member

Man... It's your own company's website that expired, not mine...

0 Karma
Get Updates on the Splunk Community!

Extending Observability Content to Splunk Cloud

Watch Now!   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to leverage ...

More Control Over Your Monitoring Costs with Archived Metrics!

What if there was a way you could keep all the metrics data you need while saving on storage costs?This is now ...

New in Observability Cloud - Explicit Bucket Histograms

Splunk introduces native support for histograms as a metric data type within Observability Cloud with Explicit ...