Jump to content
Updated Privacy Statement
  • 0

Recipe - App Layering Agent Certificate Update


Rob Zylowski

Question

I was doing some upgrades last weekend in my lab and I noticed that even though I upgraded the App Layering Agent on my Provisioning Server to the latest version, there was still a certificate for that agent that was going to expire soon. So, I asked the engineering team about it, and found out that we install a self-signed certificate for the agent to use when it is first installed.  This certificate will expire two years after its created and it will not be automatically updated when new versions of the agent are installed.  So, you need to update it before it expires.

 

You can generate a new one by running the command (as admin):

 

"C:\Program Files (x86)\Citrix\Agent\Citrix.AppLayering.Agent.Service.exe" addcert -port=8016 -force

Note: 8016 is the default port, but if you specified a different one on install then specify that.  The current port can be found in the registry at: HKLM\SYSTEM\CurrentControlSet\Services\Citrix.AppLayering.Agent\Parameters:ListeningPort

 

Here is what my cert looked like before running the command:

 

image.thumb.png.1c0acb1fbf407f7d0e54592e81cfaf61.png

 

Then after:

 

image.thumb.png.6226f86b974eade6fac359574c5abd36.png

 

I did not have to delete it, the expiring one was replaced or updated.

Link to comment

5 answers to this question

Recommended Posts

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...