Uploaded image for project: 'ZABBIX BUGS AND ISSUES'
  1. ZABBIX BUGS AND ISSUES
  2. ZBX-22576

Zabbix Agent Error Loading Certificate File

XMLWordPrintable

    • Icon: Problem report Problem report
    • Resolution: Unresolved
    • Icon: Trivial Trivial
    • None
    • 6.0.13
    • Agent (G)
    • None
    • Windows 10 workstation

      I recently set up RSA-certificate based encryption within a test Zabbix environment. The certificate file is loaded just fine from the server side, which I confirmed by checking the server logs. However, when I enabled the certificate encryption for the agent on the test Windows 10 machine, it's now showing unavailable and when I check the agent logs it is failing to load the certificate file. I'm getting the following error:

      cannot load CA certificate(s) from file "/home/zadmin/certs/zabbix_ca_file": file crypto\bio\bss_file.c line 69: error:02001003:system library:fopen:No such process: fopen('/home/zadmin/certs/zabbix_ca_file','r') file crypto\bio\bss_file.c line 76: error:2006D080:BIO routines:BIO_new_file:no such file file crypto\x509\by_file.c line 199: error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib 

      I'm really not sure where to even begin troubleshooting this. Do I need to install OpenSSL on the workstation that has the agent? Open to ideas.

            fvilarnovo Facundo Vilarnovo
            camb9898 Cameron Brauner
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated: