Threat Report: Exposing Malware in Linux-Based Multi-Cloud Environments | Download Now

App Control: How To Upgrade Agents With 3rd Party Utilities (Major Upgrades)

App Control: How To Upgrade Agents With 3rd Party Utilities (Major Upgrades)

Environment

  • App Control Agent: All Supported Versions
  • Microsoft Windows: All Supported Versions 

Objective

To perform a Major Upgrade (when the product GUID has changed) of the Agent via a 3rd Party Utility, such as SCCM.

Resolution

  1. Authenticate with the Agent and set the allow_upgrade
    cd "C:\Program Files (x86)\Bit9\Parity Agent"
    dascli password GlobalCLIPassword
    dascli setconfigprop allow_upgrade=1
  2. Issue the Major Upgrade command for the Agent:
    msiexec /i "https://YourServer/hostpkg/pkg.php?pkg=ParityHostAgent.msi" B9_CONFIG="https://YourServer/hostpkg/pkg.php?pkg=configlist.xml" /L*v+ "C:\Temp\AgentUpgrade.log"
    
  3. Verify allow_upgrade is removed
    cd "C:\Program Files (x86)\Bit9\Parity Agent"
    dascli password GlobalCLIPassword
    dascli setconfigprop allow_upgrade=0

Additional Notes

  • An alternative to local authentication and setting allow_upgrade=1 would be the creation & enabling of a temporary Agent Config with the value: allow_upgrade=1
  • When the App Control Server is upgraded, a new version of ParityHostAgent.msi and configlist.xml is created in the hostpkg directory.
  • To control which version of the agent is pushed out, they can be manually grabbed and distributed:
    1. Login to the App Control Server
    2. In Windows Explorer, navigate to C:\Program Files (x86)\Bit9\Parity Server\hostpkg
    3. Obtain a copy of ParityHostAgent.Msi and configlist.xml
    4. Distribute ParityHostAgent.Msi and configlist.xml to a location that is accessible to the agents being upgraded.
    5. Have the third party utility run command:
      msiexec /i <EnterFullPathHere>\ParityHostAgent.msi B9_CONFIG=<EnterFullPathHere>\configlist.xml /qb- /L*v+ <EnterFullPathHere>\AgentUpgrade.log

Related Content


Labels (1)
Tags (2)
Was this article helpful? Yes No
No ratings
Article Information
Author:
Creation Date:
‎09-09-2020
Views:
3248
Contributors