Enable TLS 1.2 support as Microsoft Entra TLS 1.0/1.1 is deprecated - Azure (2024)

  • Article

To improve the security posture of your tenant, and to remain in compliance with industry standards, Microsoft Entra ID will soon stop supporting the following Transport Layer Security (TLS) protocols and ciphers:

  • TLS 1.1
  • TLS 1.0
  • 3DES cipher suite (TLS_RSA_WITH_3DES_EDE_CBC_SHA)

How this change might affect your organization

Do your applications communicate with or authenticate against Microsoft Entra ID? Then those applications might not work as expected if they can't use TLS 1.2 to communicate. This situation includes:

  • Microsoft Entra Connect
  • Microsoft Graph PowerShell
  • Microsoft Entra application proxy connectors
  • PTA agents
  • Legacy browsers
  • Applications that are integrated with Microsoft Entra ID

Why this change is being made

These protocols and ciphers are being deprecated for the following reasons:

The TLS 1.0, TLS 1.1, and 3DES Cipher suite services are being deprecated on the following schedule.

Instance typeDeprecation dateStatus
U.S. government instancesMarch 31, 2021COMPLETED
Public instancesJanuary 31, 2022COMPLETED
Microsoft Entra instances operated by 21Vianet in ChinaJune 2023ONGOING

TLS 1.3 support for Microsoft Entra services

In addition to supporting TLS 1.2, Microsoft Entra is also rolling out support for TLS 1.3 for its endpoints to align with security best practices (NIST - SP 800-52 Rev. 2). With this change, Microsoft Entra endpoints will support both TLS 1.2 and TLS 1.3 protocols.

Enable support for TLS 1.2 in your environment

To ensure a secure connection to Microsoft Entra ID and Microsoft 365 services, configure your client apps and both the client and server operating systems (OS) to support TLS 1.2 and contemporary cipher suites.

Guidelines for enabling TLS 1.2 on clients

  • Update Windows and the default TLS that you use for "WinHTTP".
  • Identify and reduce you dependency on the client apps and operating systems that don't support TLS 1.2.
  • Enable TLS 1.2 for applications and services that communicate with Microsoft Entra ID.
  • Update and configure your .NET Framework installation to support TLS 1.2.
  • Make sure that applications and PowerShell (that use Microsoft Graph and Microsoft Graph PowerShell) scripts are hosted and run on a platform that supports TLS 1.2.
  • Make sure that your web browser has the latest updates. We recommend that you use the new Microsoft Edge browser (based on Chromium). For more information, see the Microsoft Edge release notes for Stable Channel.
  • Make sure that your web proxy supports TLS 1.2. For more information about how to update a web proxy, check with the vendor of your web proxy solution.

For more information, see the following articles:

  • How to enable TLS 1.2 on clients
  • Preparing for TLS 1.2 in Office 365 and Office 365 GCC - Microsoft 365 Compliance

Update the Windows OS and the default TLS that you use for WinHTTP

These operating systems natively support TLS 1.2 for client-server communications over WinHTTP:

  • Windows 8.1, Windows 10, and later versions
  • Windows Server 2012 R2, Windows Server 2016, and later versions

Verify that you haven't explicitly disabled TLS 1.2 on these platforms.

By default, earlier versions of Windows (such as Windows 8 and Windows Server 2012) don't enable TLS 1.2 or TLS 1.1 for secure communications by using WinHTTP. For these earlier versions of Windows:

  1. Install Update 3140245.
  2. Enable the registry values from the Enable TLS 1.2 on client or server operating systems section.

You can configure those values to add TLS 1.2 and TLS 1.1 to the default secure protocols list for WinHTTP.

For more information, see How to enable TLS 1.2 on clients.

Note

By default, an OS that supports TLS 1.2 (for example, Windows 10) also supports legacy versions of the TLS protocol. When a connection is made by using TLS 1.2 and it doesn't get a timely response, or when the connection is reset, the OS might try to connect to the target web service by using an older TLS protocol (such as TLS 1.0 or 1.1). This usually occurs if the network is busy, or if a packet drops in the network. After the temporary fallback to the legacy TLS, the OS will try again to make a TLS 1.2 connection.

What will be the status of such fallback traffic after Microsoft stops supporting the legacy TLS? The OS might still try to make a TLS connection by using the legacy TLS protocol. But if the Microsoft service is no longer supporting the older TLS protocol, the legacy TLS-based connection won't succeed. This will force the OS to try the connection again by using TLS 1.2 instead.

Identify and reduce dependency on clients that don't support TLS 1.2

Update the following clients to provide uninterrupted access:

  • Android version 4.3 and earlier versions
  • Firefox version 5.0 and earlier versions
  • Internet Explorer versions 8-10 on Windows 7 and earlier versions
  • Internet Explorer 10 on Windows Phone 8.0
  • Safari 6.0.4 on OS X 10.8.4 and earlier versions

For more information, see Handshake Simulation for various clients connecting to www.microsoft.com, courtesy SSLLabs.com.

Enable TLS 1.2 on common server roles that communicate with Microsoft Entra ID

  • Microsoft Entra Connect (install the latest version)

    • Do you also want to enable TLS 1.2 between the sync engine server and a remote SQL Server? Then make sure you have the required versions installed for TLS 1.2 support for Microsoft SQL Server.
  • Microsoft Entra Connect Authentication Agent (pass-through authentication) (version 1.5.643.0 and later versions)

  • Azure Application Proxy (version 1.5.1526.0 and later versions enforce TLS 1.2)

  • Active Directory Federation Services (AD FS) for servers that are configured to use Azure multifactor authentication (Azure MFA)

  • NPS servers that are configured to use the NPS extension for Microsoft Entra multifactor authentication

  • MFA Server version 8.0.x or later versions

  • Microsoft Entra Password Protection proxy service

    Action required

    1. We highly recommend that you run the latest version of the agent, service, or connector.

    2. By default, TLS 1.2 is enabled on Windows Server 2012 R2 and later versions. In rare instances, the default OS configuration might have been modified to disable TLS 1.

      To make sure that TLS 1.2 is enabled, we recommend that you explicitly add the registry values from the Enable TLS 1.2 on client or server operating systems section on servers that are running Windows Server and that communicate with Microsoft Entra ID.

    3. Most of the previously listed services are dependent on .NET Framework. Make sure it's updated as described in the Update and configure .NET Framework to support TLS 1.2 section.

    For more information, see the following articles:

    • TLS 1.2 enforcement - Enforce TLS 1.2 for the Microsoft Entra Registration Service
    • Microsoft Entra Connect: TLS 1.2 enforcement for Microsoft Entra Connect
    • Understand Microsoft Entra application proxy connectors

Enable TLS 1.2 on client or server operating systems

Registry strings

For Windows 2012 R2, Windows 8.1, and later operating systems, TLS 1.2 is enabled by default. Thus, the following registry values aren't displayed unless they were set with different values.

To manually configure and enable TLS 1.2 at the operating system level, you can add the following DWORD values:

  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client
    • DisabledByDefault: 00000000
    • Enabled: 00000001
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server
    • DisabledByDefault: 00000000
    • Enabled: 00000001
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319
    • SchUseStrongCrypto: 00000001

To enable TLS 1.2 by using a PowerShell script, see TLS 1.2 enforcement for Microsoft Entra Connect.

How to check which TLS protocol is being used

Here are two ways to check which TLS is being used:

  • Browser security settings
  • Internet Properties in Windows

To check which TLS protocol is being used by using Internet Properties, follow these steps:

  1. Press Windows+R to open the Run box.

  2. Type inetcpl.cpl and then select OK. Then, the Internet Properties window is opened.

  3. In the Internet Properties window, select the Advanced tab and scroll down to check the settings related to TLS.

    Enable TLS 1.2 support as Microsoft Entra TLS 1.0/1.1 is deprecated - Azure (1)

Update and configure .NET Framework to support TLS 1.2

Managed Microsoft Entra integrated applications and Windows PowerShell scripts (using Microsoft Graph PowerShell and Microsoft Graph) may use .NET Framework.

Install .NET updates to enable strong cryptography

Determine the .NET version

First, determine the installed .NET versions.

  • For more information, see Determine which versions and service pack levels of .NET Framework are installed.

Install .NET updates

Install the .NET updates so that you can enable strong cryptography. Some versions of .NET Framework might have to be updated to enable strong cryptography.

Use these guidelines:

  • .NET Framework 4.6.2 and later versions support TLS 1.2 and TLS 1.1. Check the registry settings. No other changes are required.

  • Update .NET Framework 4.6 and earlier versions to support TLS 1.2 and TLS 1.1.

    For more information, see .NET Framework versions and dependencies.

  • Do you use .NET Framework 4.5.2 or 4.5.1 on Windows 8.1 or Windows Server 2012? Then the relevant updates and details are also available from Microsoft Update Catalog.

    • Also see Microsoft Security Advisory 2960358.

For any computer that communicates across the network and runs a TLS 1.2-enabled system, set the following registry DWORD values.

  • For 32-bit applications that are running on a 32-bit OS and 64-bit applications that are running on a 64-bit OS, update the following subkey values:

    • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727

      • SystemDefaultTlsVersions: 00000001
      • SchUseStrongCrypto: 00000001
    • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319

      • SystemDefaultTlsVersions: 00000001
      • SchUseStrongCrypto: 00000001
  • For 32-bit applications that are running on 64-bit OSs, update the following subkey values:

    • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727
      • SystemDefaultTlsVersions: dword:00000001
      • SchUseStrongCrypto: dword:00000001
    • HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319
      • SystemDefaultTlsVersions: dword:00000001
      • SchUseStrongCrypto: dword:00000001

For example, set these values on:

  • Configuration Manager clients
  • Remote site system roles that aren't installed on the site server
  • The site server itself

For more information, see the following articles:

  • TLS Cipher Suites supported by Microsoft Entra ID
  • How to enable TLS 1.2 on clients
  • Transport Layer Security (TLS) best practices with the .NET Framework
  • Solving the TLS 1.0 Problem - Security documentation

Overview of new telemetry in the sign-in logs

To help you identify any clients or apps that still use legacy TLS in your environment, view the Microsoft Entra sign-in logs. For clients or apps that sign in over legacy TLS, Microsoft Entra ID marks the Legacy TLS field in Additional Details with True. The Legacy TLS field only appears if the sign-in occurred over legacy TLS. If you don't see any legacy TLS in your logs, you're ready to switch to TLS 1.2.

To find the sign-in attempts that used legacy TLS protocols, an administrator can review the logs by:

  • Exporting and querying the logs in Azure Monitor.
  • Downloading the last seven days of logs in JavaScript Object Notation (JSON) format.
  • Filtering and exporting sign-in logs using PowerShell.

These methods are described below.

  • Azure Monitor
  • JSON
  • PowerShell

You can query the sign-in logs using Azure Monitor. Azure Monitor is a powerful log analysis, monitoring, and alerting tool. Use Azure Monitor for:

  • Microsoft Entra logs
  • Azure resources logs
  • Logs from independent software tools

Note

You need a Microsoft Entra ID P1 or P2 license to export reporting data to Azure Monitor.

To query for legacy TLS entries using Azure Monitor:

  1. In Integrate Microsoft Entra logs with Azure Monitor logs, follow the instructions for how to access the Microsoft Entra sign-in logs in Azure Monitor.

  2. In the query definition area, paste the following Kusto Query Language query:

    // Interactive sign-ins onlySigninLogs| where AuthenticationProcessingDetails has "Legacy TLS" and AuthenticationProcessingDetails has "True"| extend JsonAuthProcDetails = parse_json(AuthenticationProcessingDetails)| mv-apply JsonAuthProcDetails on ( where JsonAuthProcDetails.key startswith "Legacy TLS" | project HasLegacyTls=JsonAuthProcDetails.value)| where HasLegacyTls == true// Non-interactive sign-insAADNonInteractiveUserSignInLogs| where AuthenticationProcessingDetails has "Legacy TLS" and AuthenticationProcessingDetails has "True"| extend JsonAuthProcDetails = parse_json(AuthenticationProcessingDetails)| mv-apply JsonAuthProcDetails on ( where JsonAuthProcDetails.key startswith "Legacy TLS" | project HasLegacyTls=JsonAuthProcDetails.value)| where HasLegacyTls == true// Workload Identity (service principal) sign-insAADServicePrincipalSignInLogs| where AuthenticationProcessingDetails has "Legacy TLS" and AuthenticationProcessingDetails has "True"| extend JsonAuthProcDetails = parse_json(AuthenticationProcessingDetails)| mv-apply JsonAuthProcDetails on ( where JsonAuthProcDetails.key startswith "Legacy TLS" | project HasLegacyTls=JsonAuthProcDetails.value)| where HasLegacyTls == true
  3. Select Run to execute the query. The log entries that match the query appear in the Results tab below the query definition.

  4. To learn more about the source of the legacy TLS request, look for the following fields:

    • UserDisplayName
    • AppDisplayName
    • ResourceDisplayName
    • UserAgent

View details about log entries in the Microsoft Entra admin center

After you obtain the logs, you can get more details about legacy TLS-based sign-in log entries in the Microsoft Entra admin center. Follow these steps:

  1. In the Azure portal, search for and select Microsoft Entra ID.

  2. In the Overview page menu, select Sign-in logs.

  3. Select a sign-in log entry for a user.

  4. Select the Additional details tab. (If you don't see this tab, first select the ellipsis (...) in the right corner to view the full list of tabs.)

  5. Check for a Legacy TLS (TLS 1.0, 1.1, or 3DES) value that's set to True. If you see that particular field and value, the sign-in attempt was made using legacy TLS. If the sign-in attempt was made using TLS 1.2, that field doesn't appear.

For more information, see Sign-in logs in Microsoft Entra ID.

If you have questions or need help, create a support request, or ask Azure community support. You can also submit product feedback to Azure feedback community.

Enable TLS 1.2 support as Microsoft Entra TLS 1.0/1.1 is deprecated - Azure (2024)

FAQs

How do I enable TLS 1.2 in Azure? ›

Follow these steps:
  1. In the Azure portal, search for and select Microsoft Entra ID.
  2. In the Overview page menu, select Sign-in logs.
  3. Select a sign-in log entry for a user.
  4. Select the Additional details tab. ...
  5. Check for a Legacy TLS (TLS 1.0, 1.1, or 3DES) value that's set to True.
Apr 11, 2024

Why is TLS 1.0 and 1.1 deprecated? ›

The internet standards and regulatory bodies have deprecated or disallowed TLS versions 1.0 and 1.1 due to several security issues. Starting with Windows 11 Insiders Preview and Windows Server Insiders Preview releases in 2024, they will be disabled by default.

Why is TLS 1.2 deprecated? ›

2 has a lot of vulnerabilities caused by the older cryptographic algorithms that it still supports for compatibility reasons. Also TLS1. 2 doesn't have the latest quantum secure algorithms for protection against quantum computer encryption attacks.

How to verify TLS 1.2 is enabled? ›

In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

How to update TLS version in Azure App Service? ›

Scroll down the selected "App Services" left navigation panel and under "Settings" click on the "TLS/SSL settings" option. On the "TLS/SSL settings" page select the Bindings tab, scroll down and under the "Protocol Settings" check the "Minimum TLS Version". It's recommended to use only latest version (1.2) of TLS.

How to enable TLS 1.2 in Office 365? ›

How to force your Azure AD Connect server to use only TLS v1. 2 when connecting to Microsoft 365?
  1. Step 1: Right click Windows PowerShell and select Run as administrator.
  2. Step 2: Run Connect-MsolService.
  3. Step 3: Enter the credentials to sign in to your Microsoft account.
  4. Step 4: If TLS v1. ...
  5. Step 5: Restart ADManager Plus.

How to check if TLS 1.1 is enabled? ›

For Chrome
  1. Open the Developer Tools (Ctrl+Shift+I)
  2. Select the Security tab.
  3. Navigate to the WebAdmin or Cloud Client portal.
  4. Under Security, check the results for the section Connection to check which TLS protocol is used.
Sep 6, 2023

Should TLS 1.2 be disabled? ›

While TLS 1.0 & TLS 1.1 are known to be very vulnerable, the TLS 1.2 protocol is considered to be much more secure and is thus recommended for use.

Why is TLS 1.1 bad? ›

TLS 1.0 and 1.1 are vulnerable to downgrade attacks since they rely on SHA-1 hash for the integrity of exchanged messages. Even authentication of handshakes is done based on SHA-1, which makes it easier for an attacker to impersonate a server for MITM attacks.

What are the risks of deprecated TLS? ›

The Implications of Utilizing Deprecated TLS Protocols

Older versions of TLS are vulnerable to cyber-attacks including POODLE and BEAST. Hackers are exploiting these vulnerabilities to capture and decrypt sensitive data, which puts both the organization and their clients at great risk.

Why is TLS 1.2 bad? ›

TLS 1.2 uses a complex cipher suite that includes support for encryption algorithms and ciphers with known cryptographic weaknesses. While the complexity results in the poor choice of the cipher suite, support for weak security mechanisms amplifies the risks of encryption attacks.

How to enable TLS 1.2 on Windows Server? ›

Update and configure the . NET Framework to support TLS 1.2
  1. Determine . NET version. First, determine the installed . ...
  2. Install . NET updates. Install the . ...
  3. Configure for strong cryptography. Configure . NET Framework to support strong cryptography. ...
  4. SQL Server Native Client. Note.
4 days ago

How to check if TLS 1.2 is enabled using PowerShell? ›

Check-or-Enable-TLS-1.2-with-PowerShell
  1. x64: Set-ItemProperty -Path 'HKLM:\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'
  2. x86. Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Type DWord -Value '1'

How do I enable TLS authentication? ›

From your database's Security tab, select Edit. In the TLS - Transport Layer Security for secure connections section, make sure the checkbox is selected. In the Apply TLS for section, select Clients and databases + Between databases. Select Save.

How to disable TLS 1.0 and 1.1 on Windows Server? ›

Create a key named "TLS 1.1" with two DWORDs for both TLS 1.0 & 1.1: "DisabledByDefault=1" & "Enabled=0". Similarly, create a key named "TLS 1.0" with two DWORDs for each protocol, "DisabledByDefault=1" & "Enabled=0".

How do I enable TLS 1.2 only? ›

Google Chrome
  1. From the Start Menu > Open 'Internet Options' Options > Advanced tab.
  2. Scroll down to the Security category, manually check the option box for Use TLS 1.2 and un-check the option box for Use TLS 1.1 and Use TLS 1.0.
  3. Click OK.
  4. Close your browser and restart Google Chrome.
Oct 21, 2023

How do I enable TLS 1.2 on VM? ›

Configure VMM to use TLS 1.2
  1. Open the registry editor on the VMM server. ...
  2. Create the DWORD value SchUseStrongCrypto, and set the value to 1.
  3. Now navigate to HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft. ...
  4. Under this location, create the same DWORD value SchUseStrongCrypto and set the value to 1.
Mar 27, 2023

How to check TLS version in Azure database? ›

The client_tls_version_n Field in Azure SQL Auditing

This field records the version of the TLS protocol used by the client when establishing a connection to the Azure SQL Database.

How do I enable TLS in Azure firewall? ›

Use the following steps to configure TLS using the Azure platform.
  1. Configure the appropriate IAM role for the policy. Refer to Key Vault roles.
  2. Configure an Azure Key Vault. Learn more.
  3. Go to Policy > TLS Inspection and click Configure TLS Inspection to enter the configuration wizard.

Top Articles
MetaMask Crypto Wallet Review
Is TRON a good investment? Where to buy TRON cryptocurrency in India? - Times of India
Tlc Africa Deaths 2021
Monthly Forecast Accuweather
7.2: Introduction to the Endocrine System
Tanger Outlets Sevierville Directory Map
Elden Ring Dex/Int Build
Tlc Africa Deaths 2021
Lesson 1 Homework 5.5 Answer Key
WK Kellogg Co (KLG) Dividends
Osrs Blessed Axe
Craigslist Jobs Phoenix
Craigslist Pets Longview Tx
The Shoppes At Zion Directory
Dirt Removal in Burnet, TX ~ Instant Upfront Pricing
Alfie Liebel
Richland Ecampus
Ahn Waterworks Urgent Care
Puss In Boots: The Last Wish Showtimes Near Cinépolis Vista
Samantha Aufderheide
SuperPay.Me Review 2023 | Legitimate and user-friendly
Pirates Of The Caribbean 1 123Movies
Reicks View Farms Grain Bids
Boise Craigslist Cars And Trucks - By Owner
Weathervane Broken Monorail
Yayo - RimWorld Wiki
Pokémon Unbound Starters
Where to eat: the 50 best restaurants in Freiburg im Breisgau
Duke University Transcript Request
Kiddie Jungle Parma
24 slang words teens and Gen Zers are using in 2020, and what they really mean
Reli Stocktwits
Selfservice Bright Lending
Buhsd Studentvue
Robeson County Mugshots 2022
Game8 Silver Wolf
Mars Petcare 2037 American Italian Way Columbia Sc
Gifford Christmas Craft Show 2022
Colorado Parks And Wildlife Reissue List
Nina Flowers
Gamestop Store Manager Pay
Yakini Q Sj Photos
Gary Vandenheuvel Net Worth
Gt500 Forums
Ratchet And Clank Tools Of Destruction Rpcs3 Freeze
Displacer Cub – 5th Edition SRD
Sam's Club Gas Price Sioux City
Turok: Dinosaur Hunter
Horseneck Beach State Reservation Water Temperature
How To Find Reliable Health Information Online
Nfhs Network On Direct Tv
Latest Posts
Article information

Author: Sen. Ignacio Ratke

Last Updated:

Views: 5772

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Sen. Ignacio Ratke

Birthday: 1999-05-27

Address: Apt. 171 8116 Bailey Via, Roberthaven, GA 58289

Phone: +2585395768220

Job: Lead Liaison

Hobby: Lockpicking, LARPing, Lego building, Lapidary, Macrame, Book restoration, Bodybuilding

Introduction: My name is Sen. Ignacio Ratke, I am a adventurous, zealous, outstanding, agreeable, precious, excited, gifted person who loves writing and wants to share my knowledge and understanding with you.