IMPORTANT ANNOUNCEMENT: On May 6, 2024, Carbon Black User eXchange (UeX) and Case Management will move to a new platform!
The Community will be in read-only mode starting April 19th, 7:00 AM PDT. Check out the blog post!
You will still be able to use the case portal to create and interact with your support cases until the transition, view more information here!

App Control: How to Stop/Start the Agent via Command Line (Linux)

App Control: How to Stop/Start the Agent via Command Line (Linux)

Environment

  • App Control Agent: All Versions
  • Linux: All Supported Versions

Objective

To completely stop/start the App Control Agent for testing purposes.

Resolution

Disable Agent:
  1. Use Terminal to issue the following commands:
    cd /opt/bit9/bin
    ./b9cli --password 'GlobalCLIPassword'
    ./b9cli --tamperprotect 0
    ./b9cli --shutdown
  2. Run the following command to confirm the b9daemon process has stopped (it may take a few moments for the services to fully shutdown):
    ps -ef | grep -i bit
  3. Run the following command to confirm the version associated with the b9k_ module:
    lsmod | grep b9k
  4. Unload the b9k module, then confirm it is no longer listed in the modules:
    rmmod b9k_VERSION
    lsmod | grep b9k
  5. Perform testing.
    • NOTE: When the Agent is not running it will be unable to monitor the creation of new files.
    • Any File Creation Control Rule will not be able to properly issue Local Approvals and may cause issues in execution once the Agent is enabled again.
Enable Agent:
  1. Issue the following commands in Terminal:
    ./b9cli --startup
    ./b9cli --status
  2. Verify the Agent shows as Connected with Tamper Protection Enabled.

Additional Notes

Running the commands in Step 1 will do the following:
  • Prevent the Agent from communicating with the App Control Server.
  • Prevent the Agent from tracking any file operations.
  • Prevent the Agent from taking any actions.
  • Allow the Agent to be uninstalled.

Related Content


Labels (1)
Tags (2)
Was this article helpful? Yes No
No ratings
Article Information
Author:
Creation Date:
‎04-28-2022
Views:
2568
Contributors