0

I'm disabling the legacy protocols on some Windows servers and I have amended the registry according to this article:

https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/retire-those-old-legacy-protocols/ba-p/259396

However after I reboot the servers if I run the command:

[Net.ServicePointManager]::SecurityProtocol

it throws:

PS C:\WINDOWS\system32> [Net.ServicePointManager]::SecurityProtocol
Tls, Tls11, Tls12

so I see that Tls1.2 is now enabled but I didn't expect to see the other two still enabled. So, my question is:

is the procedure not working or is the command that I ran to check that has a different scope? Maybe the procedure works and the protocols are deactivated but that command has a different scope

1 Answer 1

0

Depends on the .NET Framework version installed. 4.7 and later will use the default security protocol configured in the OS. Earlier versions require configuration.

https://docs.microsoft.com/en-us/dotnet/framework/network-programming/tls#if-your-app-targets-a-net-framework-version-earlier-than-47

2
  • thanks Greg! My objective is server wide and not just .NET framework. I need to ensure that those legacy protocols are not used anymore. Maybe the command I'm using above is only for .NET? How can I check that the entire server is not using those protocols? Is Wireshark the only way?
    – Lothar
    Nov 26, 2020 at 14:04
  • @Lothar: Maybe the command I'm using above is only for .NET? Yes. Yes it is.
    – Greg Askew
    Nov 26, 2020 at 16:59

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .