Troubleshooting

In some highly secured environments, eG agent may not be able to collect metrics related to connectivity and performance of the Citrix Cloud Site due to security limitations. If you encounter such an issue while monitoring the site, then you will have to check whether/not the secure connection is enabled on the host on which the eG agent is installed. To enable the secure connection, set the value of the SchUseStrongCrypto registry key based on the .NET Framework that is installed in the target host.

If .NET Framework 4.6 or later versions are installed in the target host, value of the SchUseStrongCrypto registry key is set to 1, by default. This indicates that strong cryptography is enabled, by default and more secure network protocols such as TLS 1.2, TLS 1.1, and TLS 1.0 are used for communicating with the target host. In addition, the strong cryptography blocks protocols that are not secure. However, setting the value of the SchUseStrongCrypto registry key to disables strong cryptography.

On the other hand, if .NET Framework 4.5.2 or earlier versions are installed on the target host, the value of the SchUseStrongCrypto registry key is 0, by default. This indicates that the strong cryptography is not disabled by default and connection is not secure. In such a case, you should explicitly set the value of this flag to 1 so as to enable strong cryptography and use more secure network protocols (TLS 1.2, TLS 1.1, and TLS 1.0) for connection. Setting the value of this flag to 1 will enable the eG agent to communicate with the site in more secure way to collect performance metrics. To achieve this, do the following:

  • Login to the target host.

  • Launch Windows PowerShell command prompt.

  • Execute the following commands:

    New-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\.NetFramework\v4.0.30319' -name 'SchUseStrongCrypto' -value '1' -PropertyType 'DWord' -Force | Out-Null