Threat Report: Exposing Malware in Linux-Based Multi-Cloud Environments | Download Now

App Control: Agents Disconnect Due to SSL Certificate Configuration

App Control: Agents Disconnect Due to SSL Certificate Configuration

Environment

  • App Control Agent: All Supported Versions
  • App Control Console: All Supported Versions

Symptoms

  • Agent disconnect from the console
  • Trace.bt9 file (created in high debugging) shows error:
    Server Communication: WinHTTPCommunication Error: 12175

Cause

Misconfigured SSL certificate

Resolution

  1. Login to the disconnected device
  2. Open an admin CMD prompt
  3. Run Commands:
    cd c:\program files (x86)\bit9\parity agent
    dascli status
  4. Under "Server Information" confirm "Server" field
  5. Login to the App Control console
  6. Navigate to System Configuration (gear icon in 8.x) > Security tab
  7. Under "Current Server Certificate Details" edit the "Common Name" or "Subject Alternative Name(s) to include the "Server" found in step 4

Additional Notes

Certificate errors may be found in the C:\Program Files (x86)\Bit9\Parity Console\WebUI\Logs\php_errors.log

Related Content


Labels (1)
Was this article helpful? Yes No
No ratings
Article Information
Author:
Creation Date:
‎02-14-2019
Views:
1582
Contributors