Splunk Enterprise

Splunk is not started after certificate update

rayar
Contributor

I have an expired certificate I am trying to update and Splunk is not raised after I apply the certificate
the steps I m running

1. /opt/splunk/bin/splunk cmd openssl genrsa -aes256 -out mySplunkWebPrivateKey.key 2048
2. /opt/splunk/bin/splunk cmd openssl rsa -in mySplunkWebPrivateKey.key -out mySplunkWebPrivateKey.key
3. /opt/splunk/bin/splunk cmd openssl req -new -key mySplunkWebPrivateKey.key -out mySplunkWebCert.csr
Generate the certificate in Amdocs certificate tool (371336.cer is created )

/opt/splunk/bin/splunk cmd openssl x509 -in 371336.cer -outform PEM -out ilissplfwd05.pem
Updated the /opt/splunk/etc/system/local/web.conf
vi /opt/splunk/etc/system/local/web.conf
privKeyPath = etc/auth/splunkweb/ilissplfwd05.key
serverCert = etc/auth/splunkweb/ilissplfwd05.pem

Labels (1)
0 Karma
Get Updates on the Splunk Community!

Building Reliable Asset and Identity Frameworks in Splunk ES

 Accurate asset and identity resolution is the backbone of security operations. Without it, alerts are ...

Cloud Monitoring Console - Unlocking Greater Visibility in SVC Usage Reporting

For Splunk Cloud customers, understanding and optimizing Splunk Virtual Compute (SVC) usage and resource ...

Automatic Discovery Part 3: Practical Use Cases

If you’ve enabled Automatic Discovery in your install of the Splunk Distribution of the OpenTelemetry ...