Splunk Enterprise

Can I login to Splunk Light with Active Directory credentials?

bwarholak
New Member

Is it possible to login to Splunk Light using Active Directory credentials, or am I limited to login accounts that I create in my console?

Thanks!

0 Karma
1 Solution

vishaltaneja070
Motivator

Hello @bwarholak

Splunk light can only use Splunk Authentication as the limit of users is quite less.

http://docs.splunk.com/Documentation/SplunkLight/7.1.2/GettingStarted/Editaccountsettings

View solution in original post

0 Karma

mstjohn_splunk
Splunk Employee
Splunk Employee

hi @bwarholak,

Did any of the answers below solve your question? If yes, please click “Accept” directly below the answer to resolve the post. If not, please comment with more information if you are still having issues.

0 Karma

vishaltaneja070
Motivator

Hello @bwarholak

Splunk light can only use Splunk Authentication as the limit of users is quite less.

http://docs.splunk.com/Documentation/SplunkLight/7.1.2/GettingStarted/Editaccountsettings
0 Karma

mayurr98
Super Champion

Hello

Yes it is possible to login only if you have configured user authentication with LDAP in Splunk.
http://docs.splunk.com/Documentation/Splunk/7.1.2/Security/SetupuserauthenticationwithLDAP
Otherwise you have to login using separate splunk login credentials that you create using console.

Let me know if this helps!

0 Karma

bwarholak
New Member

Thank you. The link you provided references Splunk Enterprise. Is it applicable to Splunk Light as well?

0 Karma

mayurr98
Super Champion

Yes the approach should be same.

0 Karma
Get Updates on the Splunk Community!

Stay Connected: Your Guide to May Tech Talks, Office Hours, and Webinars!

Take a look below to explore our upcoming Community Office Hours, Tech Talks, and Webinars this month. This ...

They're back! Join the SplunkTrust and MVP at .conf24

With our highly anticipated annual conference, .conf, comes the fez-wearers you can trust! The SplunkTrust, as ...

Enterprise Security Content Update (ESCU) | New Releases

Last month, the Splunk Threat Research Team had two releases of new security content via the Enterprise ...