TLS 1.3 support

Applies to: SQL Server 2022 (16.x)

Beginning with SQL Server 2022 (16.x), SQL Server supports Transport Layer Security (TLS) 1.3 when TDS 8.0 is used.

Important

Even with TLS 1.3 support for TDS connections, TLS 1.2 is still required for starting up SQL Server satellite services. Don't disable TLS 1.2 on the machine.

SQL Server 2019 (15.x) and earlier versions don't support TLS 1.3.

Differences between TLS 1.2 and TLS 1.3

TLS 1.3 reduces the number of round trips from two to one during the handshake phase, making it faster and more secure than TLS 1.2. The server hello packet containing server certificate is encrypted and one Round Trip Time (1-RTT) resumption is discontinued, and replaced with 0-RTT resumption based on client key share. Added security of TLS 1.3 comes from discontinuing certain cyphers and algorithms.

Here's a list of algorithms and ciphers removed in TLS 1.3:

  • RC4 stream cipher
  • RSA key exchange
  • SHA-1 hash function
  • CBC (block) mode ciphers
  • MD5 algorithm
  • Various non-ephemeral Diffie-Hellman groups
  • EXPORT-strength ciphers
  • DES
  • 3DES