Use TLS 1.3 for RDP (Windows Server 2022)

wilkas 41 Reputation points
2021-08-15T19:21:43.137+00:00

How can you force the Windows RDP client to use TLS 1.3 on Windows Server 2022?
I'm currently using the Windows Server 2022 21H1 Evaluation Version. But the RDP client only advertises TLS 1.2. Edge however uses TLS 1.3 so it should work in general.
According to this: https://learn.microsoft.com/en-us/windows/win32/secauthn/protocols-in-tls-ssl--schannel-ssp-
TLS 1.3 should be enabled by default on Windows server 2022. I'm not sure about the evaluation version though.
Could you document how to enable it for the RDP client/server ? I saw some examples on the net for changing the registry to disable/enable specific TLS versions but I don't know if this is required for RDP or other applications.

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,182 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,255 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,730 questions
{count} votes

2 answers

Sort by: Most helpful
  1. Joe Bruns 21 Reputation points
    2022-02-08T15:57:46.277+00:00
    1 person found this answer helpful.
    0 comments No comments

  2. Joe Bruns 21 Reputation points
    2022-02-07T23:36:03.643+00:00

    I opened an advisory case and will let you know what they say.