Windows 10: Windows Server 2016 R2 TLS 1.2 Cipher Suites

Discus and support Windows Server 2016 R2 TLS 1.2 Cipher Suites in Windows 10 Updates and Activation to solve the problem; Hello - I have a .Net application that accesses an external website to retrieve data. The external website removed TLS 1.1 support and only supports... Discussion in 'Windows 10 Updates and Activation' started by TeknoHub, Apr 4, 2022.

  1. TeknoHub Win User

    Windows Server 2016 R2 TLS 1.2 Cipher Suites


    Hello - I have a .Net application that accesses an external website to retrieve data. The external website removed TLS 1.1 support and only supports the following TLS 1.2 cipher suites: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 The application works fine when being run from Windows Server 2019 or later including Win10 but is not able to access the external site when being run on Windows Server 2016 R2 or earlier versions. I understand Server 2008 is end of life but Server 2012 R2 should still be supported, I would think. From what I understand, it appears th

    :)
     
    TeknoHub, Apr 4, 2022
    #1

  2. How do I add new cipher suites to Windows 2012 R2 and Windows 2008 R2?

    I have a client that has enabled below 3 ciphers in their machine

    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

    We were initially hitting the endpoint on the above machine via a 2008 R2 machine. Through Wireshark, I found out that we were having a handshake failure because the 3 they mentioned above didn't match with the 19 suites we send across to them in our 'Client
    Hello'. We found that updated windows might support some of the latest ciphers.

    So yesterday we tried the same from our windows 2012 R2 machine and even though we send about 24 cipher suites in our 'Client Hello' call as seen in Wireshark, nothing matches the 3 the client has enabled in their machine. I went through the supported ciphers
    mentioned in MS Docs for
    2008R2
    and
    2012R2
    and I couldn't find the above 3. Doc was last updated in 2018. I also confirmed the same but checking the list provided in 'SSL Configuration settings' in both the servers. The 3 were not in the list in the settings window.

    How can I add/enable these 3 ciphers in 2008 R2 and 2012 R2?
     
    AswinFrancis, Apr 4, 2022
    #2
  3. Teddy Yi Win User
    Does Windows Server 2016 NPS support TLS 1.2 with cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 (RFC 7251) ?

    we are developing some wireless devices, and the AAA server we use is the windows server 2016 NPS. As the standard, the security protocol MUST be TLS 1.2 with with cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8(RFC 7251), i want to know the nps support
    this or not ?
     
    Teddy Yi, Apr 4, 2022
    #3
  4. bineshtk Win User

    Windows Server 2016 R2 TLS 1.2 Cipher Suites

    Cipher suite mismatch error

    I have WCF service and a client accessing that service hosted on the same production machine(Windosw Server 2016 build)

    ) for testing purposes, but when the client pings the server, the call ends with an error:
    Could not establish secure channel for SSL/TLS with authority 'ServerName: Port'.

    When I checked the event logs, I found the following error

    An unknown connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The TLS connection request has failed. (SChannel - 36874)

    I tried enabling/disabling SSL, TLS security on the machine, but still not able to solve the issue.

    Is there any registry key I need to set to add specific Cipher Suite to solve this issue?

    Thanks in advance
     
    bineshtk, Apr 4, 2022
    #4
Thema:

Windows Server 2016 R2 TLS 1.2 Cipher Suites

Loading...
  1. Windows Server 2016 R2 TLS 1.2 Cipher Suites - Similar Threads - Server 2016 TLS

  2. Windows Server 2012 R2 Exchange 2016 server Blue Screens after disabling TLS/SSL

    in Windows 10 Gaming
    Windows Server 2012 R2 Exchange 2016 server Blue Screens after disabling TLS/SSL: Hi. I have a Windows Server 2012 R2 with Exchange Server 2016 installed with Exchange2016-KB5019758-x64-en.exe installed. I am attempting to harden the server so that I can install Extended Protection Extended Protection - Microsoft - CSS-Exchange . I followed the article at...
  3. Windows Server 2012 R2 Exchange 2016 server Blue Screens after disabling TLS/SSL

    in Windows 10 Software and Apps
    Windows Server 2012 R2 Exchange 2016 server Blue Screens after disabling TLS/SSL: Hi. I have a Windows Server 2012 R2 with Exchange Server 2016 installed with Exchange2016-KB5019758-x64-en.exe installed. I am attempting to harden the server so that I can install Extended Protection Extended Protection - Microsoft - CSS-Exchange . I followed the article at...
  4. Windows Server 2016 R2 TLS 1.2 Cipher Suites

    in Windows 10 Gaming
    Windows Server 2016 R2 TLS 1.2 Cipher Suites: Hello - I have a .Net application that accesses an external website to retrieve data. The external website removed TLS 1.1 support and only supports the following TLS 1.2 cipher suites: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 The...
  5. Windows Server 2016 R2 TLS 1.2 Cipher Suites

    in Windows 10 Software and Apps
    Windows Server 2016 R2 TLS 1.2 Cipher Suites: Hello - I have a .Net application that accesses an external website to retrieve data. The external website removed TLS 1.1 support and only supports the following TLS 1.2 cipher suites: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 The...
  6. Adprep error server 2016 r2 to 2022

    in Windows 10 Software and Apps
    Adprep error server 2016 r2 to 2022: We have 3 DC's with 2012r2 installed. I am planning 2016 r2 dc to 2022 in-place upgrade.For the first step, I ran ADPREP /forestprep CMD in a DC and it returned with the error = adprep failed to verify whether schema master has completed a replication cycle after last reboot...
  7. Adprep error server 2016 r2 to 2022

    in Windows 10 Gaming
    Adprep error server 2016 r2 to 2022: We have 3 DC's with 2012r2 installed. I am planning 2016 r2 dc to 2022 in-place upgrade.For the first step, I ran ADPREP /forestprep CMD in a DC and it returned with the error = adprep failed to verify whether schema master has completed a replication cycle after last reboot...
  8. Adprep error server 2016 r2 to 2022

    in Windows 10 Installation and Upgrade
    Adprep error server 2016 r2 to 2022: We have 3 DC's with 2012r2 installed. I am planning 2016 r2 dc to 2022 in-place upgrade.For the first step, I ran ADPREP /forestprep CMD in a DC and it returned with the error = adprep failed to verify whether schema master has completed a replication cycle after last reboot...
  9. TLS 1.2 with Windows Server 2016 and .NET 3.5

    in Windows 10 BSOD Crashes and Debugging
    TLS 1.2 with Windows Server 2016 and .NET 3.5: Hi,I have a Windows WCF app written in .NET 3.5 trying to run with TLS 1.2 which generates a "System.NotSupportedException: The requested security protocol is not supported" on Windows Server 2016 Version 1607 OS build 14393.4402.As per this, the error would occur if the...
  10. Cipher suite mismatch error

    in Windows 10 Customization
    Cipher suite mismatch error: I have WCF service and a client accessing that service hosted on the same production machine(Windosw Server 2016 build) ) for testing purposes, but when the client pings the server, the call ends with an error: Could not establish secure channel for SSL/TLS with authority...