Security

SSL Error for Connection between Forwarder and Indexer

PowerPacked
Builder

Hi All

Below are the Errors I see in Splunkd.log of Forwarder and Indexer.
& trying to figure out how to fix these.

Indexer:
04-11-2018 23:17:41.461 +0000 ERROR TcpInputProc - Error encountered for connection from src=FORWARDERIP:xxxx. error:140890C7:SSL routines:ssl3_get_client_certificate:peer did not return a certificate

Forwarder:

04-11-2018 16:23:44.127 -0700 ERROR TcpOutputFd - Read error. Connection reset by peer
04-11-2018 16:23:44.137 -0700 ERROR TcpOutputFd - Read error. Connection reset by peer
04-11-2018 16:23:44.137 -0700 WARN TcpOutputProc - Applying quarantine to ip=INDEXERIP port=9997 _numberOfFailures=2
04-11-2018 16:24:26.550 -0700 WARN TcpOutputProc - Tcpout Processor: The TCP output processor has paused the data flow. Forwarding to output group splunk-app-infra-autolb-group has been blocked for 100 seconds. This will probably stall the data flow towards indexing and other network outputs. Review the receiving system's health in the Splunk Monitoring Console. It is probably not accepting data.
04-11-2018 16:25:13.704 -0700 INFO TcpOutputProc - Removing quarantine from idx=INDEXERIP:9997

Thanks All

0 Karma

p_gurav
Champion

Can you try adding requireClientCert= false to inputs.conf to use splunk default certificate if you didn't set any custom certificate.
Refer below docs:
https://docs.splunk.com/Documentation/Splunk/7.0.3/Security/ConfigureSplunkforwardingtousethedefault...

0 Karma
Get Updates on the Splunk Community!

Troubleshooting the OpenTelemetry Collector

  In this tech talk, you’ll learn how to troubleshoot the OpenTelemetry collector - from checking the ...

Adoption of Infrastructure Monitoring at Splunk

  Splunk's Growth Engineering team showcases one of their first Splunk product adoption-Splunk Infrastructure ...

Modern way of developing distributed application using OTel

Recently, I had the opportunity to work on a complex microservice using Spring boot and Quarkus to develop a ...