Verify if the connection between the Carbon Black Cloud Workload appliance and the Carbon Black Cloud is established successfully

Procedure

  1. Log in to the Carbon Black Cloud console.
  2. From the left navigation pane, click the Settings > API Access > API Keys page.
  3. Go to the appliance API. You can see the appliance name with a link next to the appliance API name.
  4. Click the appliance name with a link. You can view appliance health and connection status.
    CBC Appliance details dialog box
  5. Go to the Inventory > Workloads > Not Enabled page. You can view the virtual machine (VM) data.
  6. You can also verify connectivity using the following curl commands.
    curl -v telnet://<carbonblack_prod_url>:443
    * Rebuilt URL to: <carbonblack_prod_url>:443/
    * Trying xx.00.xx.x...
    * TCP_NODELAY set
    * Connected to carbonblack_prod_url (xx.00.xx.x) port 443 (#0)
    curl -v telnet://<vcsa_on_vc>:443
    * Rebuilt URL to: telnet://<vcsa_on_vc>:443/
    * Trying xx.0.0.xx...
    * TCP_NODELAY set
    * Connected to vcsa_on_vc (xx.0.0.xx) port 443 (#0)

Results

The connection is established and the troubleshooting logs are shared with VMware.

What to do next

To opt-out, go to the Troubleshooting > Logs page and toggle off the log export feature. For more details, see Appliance Logs.