App Control: Windows Server 2003 disconnected after disabling TLS1.0
search cancel

App Control: Windows Server 2003 disconnected after disabling TLS1.0

book

Article ID: 287940

calendar_today

Updated On:

Products

Carbon Black App Control (formerly Cb Protection)

Issue/Introduction

Agent Disconnected

Environment

  • App Control (Formerly CB Protection) Agent: All
  • Windows Server 2003

Cause

TLS 1.0 Disabled

Resolution

  • TLS 1.0 will need to be re-enabled on the App Control Application Server

Additional Information

Windows 2003 servers only support SSL2.0, SSL3.0 and TLS1.0. Server 2008 is when TLS 1.1 and TLS1.2 were added