IMPORTANT ANNOUNCEMENT: On May 6, 2024, Carbon Black User eXchange (UeX) and Case Management will move to a new platform!
The Community will be in read-only mode starting April 19th, 7:00 AM PDT. Check out the blog post!
You will still be able to use the case portal to create and interact with your support cases until the transition, view more information here!

App Control: Disconnected Agents Caused by GetSslError[2147483648]

App Control: Disconnected Agents Caused by GetSslError[2147483648]

Environment

  • App Control Agent: All Versions
  • Microsoft Windows: All Supported Versions

Symptoms

Trace.bt9 with high debugging enabled shows the following SSL error code:
Server Communication: WaitForResponse End: m_bIsSleeping[0] IsSleeping[0] GetHttpStatus[0]  GetWinHttpError[0]  GetSslError[2147483648]  DataAvailable[0]
Server Communication: WinHTTP communication error: 12175


 

Cause

There is a mismatch of the TLS ciphers elliptic curves configuration between the agents and the server systems.

Resolution

  1. Use a tool like IISCrypto to display and modify the cipher suites on the system (https://www.nartac.com/Products/IISCrypto/Download)
  2. Open IISCrypto on both the agent and server and check if there are any P521 ciphers enabled on one or the other, e.g.
    • Agent has:
      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 
      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 
      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
      
    • Server has:
      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 
      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
  3. Disable any of the P521 ciphers by unchecking them in IISCrypto, so only matching ciphers are enabled
  4. Reboot the system

Additional Notes

  • If the ciphers reset and the P521 get enabled again after system reboot then the ciphers are enforced by a GPO that needs to be modified
  • Using IIS Crypto, compare a connected systems' settings to ensure the non-connected device uses the very same protocols and cipher suites

Related Content


Labels (1)
Was this article helpful? Yes No
No ratings
Article Information
Author:
Creation Date:
‎11-24-2020
Views:
1496
Contributors