Symantec Protection Engine UI server allows both - TLSv1.1 and TLSv1.2
search cancel

Symantec Protection Engine UI server allows both - TLSv1.1 and TLSv1.2

book

Article ID: 254851

calendar_today

Updated On:

Products

Protection Engine for Cloud Services Protection Engine for NAS

Issue/Introduction

Symantec Protection Engine (SPE) UI server allows both - TLSv1.1 and TLSv1.2

Environment

Windows, Linux, SPE 8.2.1/8.2.2

Resolution

The hotfix servers.jar (attached to this KB) supports TLSv1.2 only. It restricts the support for TLS version lower than 1.2

SPE_8.2.1_HF_04.zip – This is applicable to SPE version 8.2.1

SPE_8.2.2_HF_03.zip – This is applicable to SPE version 8.2.2

 

Step to deploy hotfix:

  1. Stop SPE service.
  2. Go to SPE install location.
  3. Take back up of servers.jar file.
  4. Copy servers.jar (attached to this KB) at the same location under the SPE installation directory.
  5. Ensure the permission and ownership of newly copied files are identical to backed-up file.
  6. Start the SPE service.

Attachments

SPE_8.2.2_HF_03_1669178746974.zip get_app
SPE_8.2.1_HF_04_1669178732758.zip get_app