Splunk Enterprise

Splunk is not started after certificate update

rayar
Contributor

I have an expired certificate I am trying to update and Splunk is not raised after I apply the certificate
the steps I m running

1. /opt/splunk/bin/splunk cmd openssl genrsa -aes256 -out mySplunkWebPrivateKey.key 2048
2. /opt/splunk/bin/splunk cmd openssl rsa -in mySplunkWebPrivateKey.key -out mySplunkWebPrivateKey.key
3. /opt/splunk/bin/splunk cmd openssl req -new -key mySplunkWebPrivateKey.key -out mySplunkWebCert.csr
Generate the certificate in Amdocs certificate tool (371336.cer is created )

/opt/splunk/bin/splunk cmd openssl x509 -in 371336.cer -outform PEM -out ilissplfwd05.pem
Updated the /opt/splunk/etc/system/local/web.conf
vi /opt/splunk/etc/system/local/web.conf
privKeyPath = etc/auth/splunkweb/ilissplfwd05.key
serverCert = etc/auth/splunkweb/ilissplfwd05.pem

Labels (1)
0 Karma
Get Updates on the Splunk Community!

Community Content Calendar, November Edition

Welcome to the November edition of our Community Spotlight! Each month, we dive into the Splunk Community to ...

October Community Champions: A Shoutout to Our Contributors!

As October comes to a close, we want to take a moment to celebrate the people who make the Splunk Community ...

Stay Connected: Your Guide to November Tech Talks, Office Hours, and Webinars!

What are Community Office Hours? Community Office Hours is an interactive 60-minute Zoom series where ...