IMPORTANT ANNOUNCEMENT: On May 6, 2024, Carbon Black User eXchange (UeX) and Case Management will move to a new platform!
The Community will be in read-only mode starting April 19th, 7:00 AM PDT. Check out the blog post!
You will still be able to use the case portal to create and interact with your support cases until the transition, view more information here!

App Control: Windows Server 2003 disconnected after disabling TLS1.0

App Control: Windows Server 2003 disconnected after disabling TLS1.0

Environment

  • App Control (Formerly CB Protection) Agent: All
  • Windows Server 2003

Symptoms

Agent Disconnected

Cause

TLS 1.0 Disabled

Resolution

  • TLS 1.0 will need to be re-enabled on the App Control Application Server

Additional Notes

Windows 2003 servers only support SSL2.0, SSL3.0 and TLS1.0. Server 2008 is when TLS 1.1 and TLS1.2 were added

Related Content


Labels (1)
Was this article helpful? Yes No
100% helpful (1/1)
Article Information
Author:
Creation Date:
‎11-20-2018
Views:
1059
Contributors