You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/iot-hub/iot-hub-tls-support.md
+30-34Lines changed: 30 additions & 34 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@
5
5
author: kgremban
6
6
ms.service: azure-iot-hub
7
7
ms.topic: conceptual
8
-
ms.date: 1/7/2025
8
+
ms.date: 02/24/2025
9
9
ms.author: kgremban
10
10
---
11
11
@@ -18,7 +18,7 @@ IoT Hub uses Transport Layer Security (TLS) to secure connections from IoT devic
18
18
>
19
19
> It's therefore essential that you properly test and validate that *all* your IoT devices and services are compatible with TLS 1.2 and the [recommended ciphers](#cipher-suites) in advance. It's highly recommended to use the [minimum TLS enforcement feature](#enforce-iot-hub-to-use-tls-12-and-strong-cipher-suites) as the mechanism for testing and compliance
20
20
>
21
-
> To find out the version of TLS your IoT Hub devices are running, please refer to [TLS 1.0 and 1.1 end of support guide](#checking-tls-versions-for-iot-hub-devices).
21
+
> To find out the version of TLS your IoT Hub devices are running, refer to [TLS 1.0 and 1.1 end of support guide](#checking-tls-versions-for-iot-hub-devices).
22
22
23
23
## Mutual TLS support
24
24
@@ -44,40 +44,36 @@ For links to download these certificates, see [Azure Certificate Authority detai
44
44
Root CA migrations are rare. You should always prepare your IoT solution for the unlikely event that a root CA is compromised and an emergency root CA migration is necessary.
45
45
46
46
## Cipher Suites
47
-
To comply with Azure security policy for a secure connection, IoT Hub supports the following RSA and ECDSA cipher suites for TLS 1.2:
48
-
* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
49
-
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
50
-
* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
51
-
* TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
52
-
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
53
-
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
54
-
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
55
-
* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
56
-
57
-
The following cipher suites are currently allowed in IoT Hub. However, these cipher suites are no longer recommended by the Azure security guidelines.
A client can suggest a list of higher cipher suites to use during `ClientHello`. However, some of them might not be supported by IoT Hub (for example, `ECDHE-ECDSA-AES256-GCM-SHA384`). In this case, IoT Hub tries to follow the preference of the client, but eventually negotiate down the cipher suite with `ServerHello`.
47
+
48
+
To comply with Azure security policy for a secure connection, IoT Hub recommends the following RSA and ECDSA cipher suites that require minimum TLS 1.2 enforcement:
49
+
50
+
* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
51
+
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
52
+
* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
53
+
* TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
54
+
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
55
+
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
56
+
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
57
+
* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
58
+
59
+
The following cipher suites are currently allowed in IoT Hub. However, these cipher suites are no longer recommended by the Azure security guidelines. These cipher suites work with TLS versions 1.0, 1.1, and 1.2.
60
+
61
+
* TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
62
+
* TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
63
+
* TLS_RSA_WITH_AES_256_GCM_SHA384
64
+
* TLS_RSA_WITH_AES_128_GCM_SHA256
65
+
* TLS_RSA_WITH_AES_256_CBC_SHA256
66
+
* TLS_RSA_WITH_AES_128_CBC_SHA256
67
+
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
68
+
* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
69
+
* TLS_RSA_WITH_AES_128_CBC_SHA
70
+
* TLS_RSA_WITH_AES_256_CBC_SHA
71
+
72
+
A client can suggest a list of higher cipher suites to use during `ClientHello`. However, IoT Hub might not support some of them, for example, `ECDHE-ECDSA-AES256-GCM-SHA384`. In this case, IoT Hub tries to follow the preference of the client but eventually negotiate down the cipher suite with `ServerHello`.
77
73
78
74
## Enforce IoT Hub to use TLS 1.2 and strong cipher suites
79
75
80
-
To ensure your IoT devices are TLS 1.2 and [strong cipher suites](#cipher-suites) compliance, you can enforce compliance using minimum TLS enforcement feature in Azure IoT Hub.
76
+
To ensure your IoT devices are TLS 1.2 and [strong cipher suites](#cipher-suites) compliance, you can enforce compliance using minimum TLS enforcement feature in Azure IoT Hub.
81
77
82
78
Currently this feature is only available in the following regions and during IoT Hub creation (other Azure regions will be supported in 2025):
83
79
@@ -94,7 +90,7 @@ To enable TLS 1.2 and strong cipher suites enforcement in Azure portal:
94
90
3. Under **Management -> Advanced -> Transport Layer Security (TLS) -> Minimum TLS version**, select **1.2**. This setting only appears for IoT hub created in supported region.
95
91
96
92
:::image type="content" source="media/iot-hub-tls-12-enforcement.png" alt-text="Screenshot showing how to turn on TLS 1.2 enforcement during IoT hub creation.":::
97
-
4.Click**Create**
93
+
4.Select**Create**
98
94
5. Connect your IoT devices to this IoT Hub
99
95
100
96
To use ARM template for creation, provision a new IoT Hub in any of the supported regions and set the `minTlsVersion` property to `1.2` in the resource specification:
0 commit comments