Enable TLS 1.2 on servers - Configuration Manager (2024)

  • Article

Applies to: Configuration Manager (Current Branch)

When enabling TLS 1.2 for your Configuration Manager environment, start with enabling TLS 1.2 for the clients first. Then, enable TLS 1.2 on the site servers and remote site systems second. Finally, test client to site system communications before potentially disabling the older protocols on the server side. The following tasks are needed for enabling TLS 1.2 on the site servers and remote site systems:

  • Ensure that TLS 1.2 is enabled as a protocol for SChannel at the operating system level
  • Update and configure the .NET Framework to support TLS 1.2
  • Update SQL Server and client components
  • Update Windows Server Update Services (WSUS)

For more information about dependencies for specific Configuration Manager features and scenarios, see About enabling TLS 1.2.

Ensure that TLS 1.2 is enabled as a protocol for SChannel at the operating system level

For the most part, protocol usage is controlled at three levels, the operating system level, the framework or platform level, and the application level. TLS 1.2 is enabled by default at the operating system level. Once you ensure that the .NET registry values are set to enable TLS 1.2 and verify the environment is properly utilizing TLS 1.2 on the network, you may want to edit the SChannel\Protocols registry key to disable the older, less secure protocols. For more information on disabling TLS 1.0 and 1.1, see Configuring Schannel protocols in the Windows Registry.

Update and configure the .NET Framework to support TLS 1.2

Determine .NET version

First, determine the installed .NET versions. For more information, see Determine which versions and service pack levels of .NET Framework are installed.

Install .NET updates

Install the .NET updates so you can enable strong cryptography. Some versions of .NET Framework might require updates to enable strong cryptography. Use these guidelines:

  • NET Framework 4.6.2 and later supports TLS 1.1 and TLS 1.2. Confirm the registry settings, but no additional changes are required.

    Note

    Starting in version 2107, Configuration Manager requires Microsoft .NET Framework version 4.6.2 for site servers, specific site systems, clients, and the console. If possible in your environment, install the latest version of .NET version 4.8.

  • Update NET Framework 4.6 and earlier versions to support TLS 1.1 and TLS 1.2. For more information, see .NET Framework versions and dependencies.

  • If you're using .NET Framework 4.5.1 or 4.5.2 on Windows 8.1, Windows Server 2012 R2, or Windows Server 2012, it's highly recommended that you install the latest security updates for the .Net Framework 4.5.1 and 4.5.2 to ensure TLS 1.2 can be enabled properly.

    For your reference, TLS 1.2 was first introduced into .Net Framework 4.5.1 and 4.5.2 with the following hotfix rollups:

Configure for strong cryptography

Configure .NET Framework to support strong cryptography. Set the SchUseStrongCrypto registry setting to DWORD:00000001. This value disables the RC4 stream cipher and requires a restart. For more information about this setting, see Microsoft Security Advisory 296038.

Make sure to set the following registry keys on any computer that communicates across the network with a TLS 1.2-enabled system. For example, Configuration Manager clients, remote site system roles not installed on the site server, and the site server itself.

For 32-bit applications that are running on 32-bit OSs and for 64-bit applications that are running on 64-bit OSs, update the following subkey values:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727] "SystemDefaultTlsVersions" = dword:00000001 "SchUseStrongCrypto" = dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319] "SystemDefaultTlsVersions" = dword:00000001 "SchUseStrongCrypto" = dword:00000001

For 32-bit applications that are running on 64-bit OSs, update the following subkey values:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727] "SystemDefaultTlsVersions" = dword:00000001 "SchUseStrongCrypto" = dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319] "SystemDefaultTlsVersions" = dword:00000001 "SchUseStrongCrypto" = dword:00000001

Note

The SchUseStrongCrypto setting allows .NET to use TLS 1.1 and TLS 1.2. The SystemDefaultTlsVersions setting allows .NET to use the OS configuration. For more information, see TLS best practices with the .NET Framework.

Update SQL Server and client components

Microsoft SQL Server 2016 and later support TLS 1.1 and TLS 1.2. Earlier versions and dependent libraries might require updates. For more information, see KB 3135244: TLS 1.2 support for Microsoft SQL Server.

Secondary site servers need to use at least SQL Server 2016 Express with Service Pack 2 (13.2.50.26) or later.

SQL Server Native Client

Note

KB 3135244 also describes requirements for SQL Server client components.

Make sure to also update the SQL Server Native Client to at least version SQL Server 2012 SP4 (11.*.7001.0). This requirement is a prerequisite check (warning).

Configuration Manager uses SQL Server Native Client on the following site system roles:

  • Site database server
  • Site server: central administration site, primary site, or secondary site
  • Management point
  • Device management point
  • State migration point
  • SMS Provider
  • Software update point
  • Multicast-enabled distribution point
  • Asset Intelligence update service point
  • Reporting services point
  • Enrollment point
  • Endpoint Protection point
  • Service connection point
  • Certificate registration point
  • Data warehouse service point

Enable TLS 1.2 at-scale using Automanage Machine Configuration and Azure Arc

Automatically configures TLS 1.2 across both client and server for machines running in Azure, on-prem, or multi-cloud environments. To get started configuring TLS 1.2 across your machines, connect them to Azure using Azure Arc-enabled servers, which comes with the Machine Configuration prerequisite by default. Once connected, TLS 1.2 can be configured with point-and-click simplicity by deploying the built-in policy definition in Azure Portal: Configure secure communication protocols (TLS 1.1 or TLS 1.2) on Windows servers. The policy scope can be assigned at the subscription, resource group, or management group level, as well as exclude any resources from the policy definition.

After the configuration has been assigned, the compliance status of your resources can be viewed in detail by navigating to the Guest Assignments page and scoping down to the impacted resources.

For a detailed, step-by-step tutorial, see Consistently upgrade your server TLS protocol using Azure Arc and Automanage Machine Configuration.

Update Windows Server Update Services (WSUS)

To support TLS 1.2 in earlier versions of WSUS, install the following update on the WSUS server:

  • For WSUS server that's running Windows Server 2012, install update 4022721 or a later rollup update.

  • For WSUS server that's running Windows Server 2012 R2, install update 4022720 or a later rollup update.

Starting in Windows Server 2016, TLS 1.2 is supported by default for WSUS. TLS 1.2 updates are only needed on Windows Server 2012 and Windows Server 2012 R2 WSUS servers.

Next steps

Enable TLS 1.2 on servers - Configuration Manager (2024)

FAQs

How do I enable TLS 1.2 on my database server host? ›

  1. Upload the certificate/key into BigFix Compliance.
  2. From the command line, run mmc.exe.
  3. Add a certificate snap-in. Select File > Add/Remove Snap-in. ...
  4. Import the certificate. In the Console window, go to Console Root > Certificates. ...
  5. Manage the private keys. ...
  6. Restart the SQL server and BigFix Compliance.

How to turn on TLS 1.2 Windows Server? ›

Resolution
  1. Go to the following key: Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\
  2. Right-click the right pane, and click on New.
  3. Select Key.
  4. Name the new key TLS 1.2 and click on it.
  5. Click on New.
  6. Create a new key called Client.
  7. Right-click the client key and click on New.
Jul 8, 2023

How to enable TLS 1.2 in web config? ›

Update and configure the . NET Framework to support TLS 1.2
  1. Determine . NET version. First, determine the installed . ...
  2. Install . NET updates. Install the . ...
  3. Configure for strong cryptography. Configure . NET Framework to support strong cryptography. ...
  4. SQL Server Native Client. Note.
Jun 20, 2024

How to see if TLS 1.2 is enabled? ›

In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

Is TLS 1.2 enabled by default on Windows server 2012? ›

For customers using Windows 2012 server R2, the changes to WinHTTP are not required as TLS 1.2 is supported by default without the patch update and registry changes.

How to activate TLS SQL Server? ›

Navigate to "SQL Server Network Configuration" > "Protocols for [Your SQL Server Instance]". Right-click on "Protocols for [Your SQL Server Instance]" and select "Properties." In the "Certificate" tab, select the certificate you imported earlier from the dropdown list. Click "OK" to save your changes.

How to check if TLS 1.2 is enabled using PowerShell? ›

Check-or-Enable-TLS-1.2-with-PowerShell
  1. x64: Set-ItemProperty -Path 'HKLM:\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'
  2. x86. Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'

How to check TLS version in Windows server using command? ›

The easiest and most direct way to check the TLS version in Windows 10 is to use the command prompt. To do this, open the command prompt by clicking the Windows start button, typing “cmd” and then pressing enter. Once the command prompt window is open, type “netsh trace show tls” and press enter.

How do I enable TLS in Windows SMTP server? ›

Enable Outbound TLS

Select a SMTP Virtual Server -> Right Click -> Properties -> Delivery -> Outbound Security -> Check TLS encryption -> Click OK -> Click Apply .

Where is TLS configured? ›

The TLS Configuration Element

You can create this element through the UI of the HTTP Connector's Global configuration element, on the TLS/SSL tab, or through the UI of the Web Service Consumer, on the Security tab.

How to enable disable TLS protocols for Windows Server? ›

Let's begin learning how to disable TLS 1.0 and TLS 1.1 manually using Windows Registry.
  1. Step 1: Open the regedit utility. ...
  2. Step 2: Create a New Key. ...
  3. Step 3: Rename the Registry Key 'TLS 1.0' ...
  4. Step 4 Create One More Registry Key 'Client' underneath 'TLS 1.0' ...
  5. Step 5: Create New Item 'DWORD (32-bit) Value' Underneath 'Client'
Feb 13, 2024

How to enable TLS 1.3 on Windows Server? ›

To enable TLS 1.3, you can use the Registry Editor on your Windows Server. You will need to navigate to the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.3 key. If this key does not exist, you can create it. Under the TLS 1.3 key, create a subkey named "Server".

How to enable TLS 1.2 on Windows? ›

Microsoft Internet Explorer
  1. From the Start Menu > Open 'Internet Options' Options > Advanced tab.
  2. Scroll down to the Security category, manually check the option box for Use TLS 1.2 and un-check the option box for Use TLS 1.1 and Use TLS 1.0.
  3. Click OK.
  4. Close your browser and restart Internet Explorer.
Oct 21, 2023

Is TLS 1.2 enabled on Windows Server 2016? ›

TLS 1.2 client and server are enabled by default.

How do I update my TLS version? ›

Under TLS Versions, you will see the TLS protocol version(s) currently selected. To update the protocol, simply click edit. Next, choose your desired protocol based on your requirements and hit Save Changes. Please note that you can not disable TLS v1.

How do I enable TLS 1.2 on ESXI host? ›

From the vSphere Web Client, select the host and click Configure >> System >> Advanced System Settings. If the value is not set as above or it does not exist, this is a finding. If the value returned is not "tlsv1,tlsv1. 1,sslv3" or the setting does not exist, this is a finding.

How do I enable TLS 1.2 on SMTP server? ›

Solution
  1. Take a backup of the registry before making any changes.
  2. Enable TLS 1.2 on Windows by manually updating the registry files: Open registry on the server by running regedit in the Run window. ...
  3. Disable TLS and SSL older versions: Open registry on your server by running regedit in the Run window. ...
  4. Reboot the server.
Mar 18, 2022

How to check if TLS 1.2 is enabled in Oracle database? ›

How to check if TLS 1.2 is enabled? If the registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\DisabledByDefault is present, the value should be 0.

How do I enable TLS in WebSphere application server? ›

Login to ISC (http://host:adminport/ibm/console).
  1. Under the Security menu, select SSL certificate and key management, SSL configurations, NodeDefaultSSLSettings, Quality of protection (QoP) settings.
  2. Change the Protocol value to TLS or TLSv1 . This ensures that WebSphere server will accept only TLS connections.

Top Articles
The Power of Honesty and Integrity - Living Word Chapel
What To Know Before Investing in Racehorse Shares
Used Trucks for Sale in Oneida, TN (with Photos)
Peralta's Mexican Restaurant Grand Saline Menu
Davaba19
50 Cent – Baby By Me (feat. Ne-Yo) ఆంగ్ల లిరిక్స్ & రంగుల అనేక. అనువాదాలు - lyrics | çevirce
Tyson Employee Paperless
دانلود فیلم Toc Toc بدون سانسور
Costco Gas Price Carlsbad
Does Teddy Swims Have A Wife? Exploring The Life Of The Rising Star
NYC Drilled on Variant Response as Vaccine Limits Push State Appointments to Mid-April
Craigslist Furniture By Owner Dallas
Craigslist Carroll Iowa
Behind The Scenes Of White Christmas (1954) - Casting, Choreography, Costumes, And Music | TrainTracksHQ
Lowell Holiday Wrestling Tournament 2022
Sunday Td Bank
Catholic Church Near Seatac Airport
Downloahub
Kamala Harris, Donald Trump debate prompts major endorsem*nt, Fox News invitation for a 2nd face-off
Garagesalefinder Com
Christopher Goosley Obituary
Crazy Rays Price List
Ok Google Zillow
Amex Platinum Cardholders: Get Up to 10¢ Off Each Gallon of Gas via Walmart Plus Gas Discount
My Eschedule Greatpeople Me
1773X To
Frankie Beverly, the Maze singer who inspired generations of fans with lasting anthems, dies at 77
Charlotte North Carolina Craigslist Pets
Denise Frazier Leak
Reely Hooked Fish Dip Amazon
Korslien Auction
Movies123 Avatar 2
Does Iherb Accept Ebt
Broncos vs. Seahawks: How to Watch NFL Week 1 Online Today
Otter Bustr
Food Handlers Card Yakima Wa
Enter Cautiously Nyt Crossword
Guide for The Big Con
It Might Get Smoked Nyt
Directions To 401 East Chestnut Street Louisville Kentucky
Actors In Sleep Number Commercial
Urgent Care Pelham Nh
Cvs On 30Th And Fowler
Crossword Answers, Crossword Solver
ExtraCare Rewards at the Pharmacy – Target | CVS
Walmart Supercenter Curbside Pickup
Busted Newspaper Zapata Tx
Where Is Katie Standon Now 2021
What Time Does The Chase Bank Close On Saturday
About Data | Weather Underground
Lottozahlen für LOTTO 6aus49 | LOTTO Bayern
Xochavella Leak
Latest Posts
Article information

Author: Msgr. Refugio Daniel

Last Updated:

Views: 6048

Rating: 4.3 / 5 (74 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Msgr. Refugio Daniel

Birthday: 1999-09-15

Address: 8416 Beatty Center, Derekfort, VA 72092-0500

Phone: +6838967160603

Job: Mining Executive

Hobby: Woodworking, Knitting, Fishing, Coffee roasting, Kayaking, Horseback riding, Kite flying

Introduction: My name is Msgr. Refugio Daniel, I am a fine, precious, encouraging, calm, glamorous, vivacious, friendly person who loves writing and wants to share my knowledge and understanding with you.