IMPORTANT ANNOUNCEMENT: On May 6, 2024, Carbon Black User eXchange (UeX) and Case Management will move to a new platform!
The Community will be in read-only mode starting April 19th, 7:00 AM PDT. Check out the blog post!
You will still be able to use the case portal to create and interact with your support cases until the transition, view more information here!

Carbon Black Cloud: How to confirm content filtering or SSL Inspection is involved with Communication.

Carbon Black Cloud: How to confirm content filtering or SSL Inspection is involved with Communication.

Environment

  • Carbon Black Cloud Sensor: All Versions
  • WireShark

Objective

How to confirm content filtering or SSL Inspection is involved with Communication

Resolution

  1. Open your PCAP.
  2. Locate communication between client and CBC, use the Configuration Guide link from the firewall port KB below to help determine the CBC sites. 
    • tls.handshake && tls.handshake.extensions_server_name == "dev-prod05.conferdeploy.net"
    • tls.handshake && tls.handshake.extensions_server_name == "updates2.cdc.carbonblack.io"
    • tls.handshake && tls.handshake.extensions_server_name == "content.carbonblack.io"
  3. Use 'Follow Stream' 'TCP' in the Conversations dialog to display that conversation. Dismiss the 'raw data' display that pops up; we won't need that for what we're doing. "Analyze\Follow\TCP Stream"
  4. Highlight the 'Certificate' packet in the top pane of the display in the Info column.
  5. Review the Transport Layer Security section and look for highlighted data, if it is highlighted it means there is an error you can drill into. 
  6. To see the signer of the Certificate drill down into Transport Layer Security \Handshake Protocol\Certificates\Certificate:...\signedCertificate\Issuer

Additional Notes

Firewalls and proxies can both do SSL Inspection, when a device intercepts our packet and provides its own it may interfere with the validation of or product, manifest or signature files. 

Related Content


Was this article helpful? Yes No
100% helpful (1/1)
Article Information
Author:
Creation Date:
‎06-16-2023
Views:
802
Contributors