How To Enable TLS 1.2 on windows 10?

  Рет қаралды 170,124

AccuWeb Hosting

AccuWeb Hosting

5 жыл бұрын

This video tutorial will help you to enable TLS 1.2 in Windows 10 system.
Get in touch with us for your hosting queries
bit.ly/3CvxLCy
Email: sales@accuwebhosting.com
Twitter: / accuwebhosting
Facebook: / accuwebhosting
Phone: 8777674678
#tls #windows10 #secure

Пікірлер: 102
@annavid121
@annavid121 4 жыл бұрын
I couldn’t search most things on my laptop as it came up connection error but after following this tutorial, I don’t seem to be having any problems! Thanks so much!
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Vidam, we are glad to know that our video is very helpful to fix your issue. Please stay with us for videos
@recedod.o.o.7385
@recedod.o.o.7385 4 жыл бұрын
Thank you for this video! It is very educational, and made everything very clear and comprehensive. I followed the instructions very easily and solved the problem.
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
We are glad to know that our video is very useful to you! Please stay with us for more videos.
@littlebamboo3234
@littlebamboo3234 4 жыл бұрын
Thnak you so much for the video . It really helps my problem
@charlycam2007
@charlycam2007 2 жыл бұрын
Thank you very much! Este tutorial fue de gran ayuda.
@javierbaronbaena6639
@javierbaronbaena6639 Жыл бұрын
Thanks for your support. Easy to follow and apply.
@BillBrutzman
@BillBrutzman 3 жыл бұрын
These TLS settings were also found to work ok on a Windows-8 PC. Bravo!
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
William Brutzman! Yes, It will also work for Windows 8.
@sanketbhimani4736
@sanketbhimani4736 4 жыл бұрын
Thank you very much, bro that is really really helpful! :)
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Glad to know that it's worked for you :)
@MananBhatt7
@MananBhatt7 4 жыл бұрын
Really helpful. The content is marvelous. Thanks again!!
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
We are happy to know that it's worked for you.
@rvargascr
@rvargascr 3 жыл бұрын
Great video guys, thanks a lot for your support!!
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Rodrick, You are welcome. Please stay with us for more videos
@alexandervillalta5339
@alexandervillalta5339 3 жыл бұрын
Thanks so much super easy the video and good explanation.
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@Alexander Villalta - Thank you for watching our video. We are glad to know that our video is very useful to you. Please stay with us for more video.
@guigui4855
@guigui4855 4 жыл бұрын
Muito obrigado!! Funcionou perfeitamente aqui :)
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Glad to know that worked for you :)
@edwinitpro
@edwinitpro 2 жыл бұрын
Thanks so much
@mjaentertainment3979
@mjaentertainment3979 3 жыл бұрын
Thank u very much for ur help ...
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
You are welcome!
@astrogeek1230
@astrogeek1230 9 ай бұрын
Very helpful! Thank you!
@Accuwebhosting
@Accuwebhosting 24 күн бұрын
Glad to liked it !
@JoseRodriguez-tb1js
@JoseRodriguez-tb1js 4 жыл бұрын
Very nice video, well done.
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
We are glad you liked the video.
@happyhuman3303
@happyhuman3303 4 жыл бұрын
It really helped. Thanks a lot friend.
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
You are most welcome!
@happyhuman3303
@happyhuman3303 4 жыл бұрын
@@Accuwebhosting it solved the problem momentarily. Again showing the same TLS message. Please help.
@marianurleladabukke8890
@marianurleladabukke8890 4 жыл бұрын
Is it just for Windows 10 32 bit? How about Windows 10 64 bit?
@josephmejia0807
@josephmejia0807 5 жыл бұрын
Helpful 👌🏼
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Glad to know that It's worked for you :)
@sakanet
@sakanet 3 жыл бұрын
This is a nice short video. But isn't TLS 1.2 default protocol in Windows 10 already? Actually, I was wondering how we could disable the usage of the older versions of TLS, (TLS 1.0 and TLS 1.1)? Thanks!
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Sakanet, It depends on your requirement. Windows 8.1, Windows Server 2012 R2, Windows 10, Windows Server 2016, and later versions of Windows natively support TLS 1.2 for client-server communications over WinHTTP. To disable TLS 1.0/ TLS 1.1 for client or server, change the DWORD value to 0. If an SSPI app requests to use TLS 1.0, it will be denied. To disable TLS 1.0/ TLS 1.1 by default, create a DisabledByDefault entry and change the DWORD value to 1. If an SSPI app explicitly requests to use TLS 1.0, it may be negotiated. Note: Please don't forget to restart your system after applying the above steps.
@sakanet
@sakanet 3 жыл бұрын
​@@Accuwebhosting I really appreciate your detailed message. When I browse to "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols" I have no folders like you to in this video. So, based on your instructions, Under Protocol folder, I created TLS 1.0 folder. Under TLS 1.0 folder, i created Client folder. I right clicked on Client folder and created a DWORD 32 and named it as "DisabledByDefault" and changed the value to 1. I restarted the computer and scanned it with nmap tool with this command: nmap -sV -p 4343 --script ssl-enum-ciphers This command checks to see if outdated protocols are being used and it is as you can see the following result: | ssl-enum-ciphers: | TLSv1.0: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 1024) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 1024) - A | compressors: | NULL | cipher preference: client I also did the same thing for TLS 1.1 and same result. Please let me know if you can think of anything else. By the way, this is a Windows 10 computer. Thanks!
@MrX-nh1xm
@MrX-nh1xm 4 жыл бұрын
Since the last few days some websites are not getting connected on any browser , i checked a website on whynopadlock , the only error is that it says TLSv1 is enabled , so is this causing the conflict of browser or ip not connecting to the website , the error that it shows is " The Site can t be reached " connection reset ,im wondering is this the problem
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Karan, you should disable TLS 1 on your local system and check it again. By default, TLS 1.0 is enabled on your system. Registry path: HKLM SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols -> To disable the TLS 1.0 protocol, create an Enabled entry in the appropriate subkey. This entry does not exist in the registry by default. -> After you have created the entry, change the DWORD value to 0. To enable the protocol, change the DWORD value to 1. Important Note: Please don't forget to reboot the system after you apply the above solution. Please let us know if you still face the issue. We will help you to fix the issue.
@AlessPastori
@AlessPastori 2 жыл бұрын
hi, why i don't have TLS 1.2 folder?
@mradultripathi7973
@mradultripathi7973 2 жыл бұрын
How we enable TLS 1.2 version in Arista SW...?...is anyone knows the command... Thanks
@granand
@granand 3 жыл бұрын
Should this update be done on every employee computer or just on the Application server, Share point and Citrix servers?
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
No. Please update it on the Application server, Share point, and Citrix server. Let us know if you receive any errors. We will help you to fix it.
@granand
@granand 3 жыл бұрын
@@Accuwebhosting Thank you for kind suggestion
@gustavopolanco6925
@gustavopolanco6925 5 жыл бұрын
Thanks for the help but I did all this, now what? still don't know how or where to activate it.
@Accuwebhosting
@Accuwebhosting 5 жыл бұрын
Thank you for your comment, Gustavo :) Please ensure that you have rebooted your system after performing all the steps mentioned above. You can verify the TLS version from the internet option. Below are the steps on how to verify the TLS version on Windows 10 operating system. Step 1: Click the Windows button in the lower left-hand corner (standard configuration) of your Desktop. Step 2: Type "Internet Options" and click the "Best Match" of the same name. It will open Internet Properties. Step 3: Click on the Advanced tab and scroll down at bottom. If TLS 1.2 is checked, you are already all set. If it is not, please check the box adjacent to Use TLS 1.2 and then click on Apply.
@abhitravelvlog0407
@abhitravelvlog0407 3 жыл бұрын
Can you please confirm - In case of configuring mutual TLS, the above shown steps are to be done on client system (where client application is hosted) as well?
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Yes, Before enabling TLS 1.2 and disabling the older protocol on the server and remote system (client), you should ensure that the clients are capable and properly configured to use TLS 1.2. There are three tasks for enabling TLS 1.2 on the client. - Update Windows and WinHTTP - Ensure that TLS 1.2 is enabled as a protocol for SChannel at the Operating system level - Update and configure the .NET Framework to support TLS 1.2 Windows 8.1, Windows Server 2012 R2, Windows 10, Windows Server 2016, and later versions of Windows natively support TLS 1.2 for client-server communications over WinHTTP.
@abhitravelvlog0407
@abhitravelvlog0407 3 жыл бұрын
@@Accuwebhosting Thanks for the reply, its really helpful. There is very limited content on this topic in terms of explanations. You're doing great job. BTW Do you have a video or some link on where/how to keep client certificate/keys (as in mutual TLS client certificates are also needed)
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@@abhitravelvlog0407 No. But we have forwarded your request to our video creating department. You will get a notification if it is created by us. Please stay with us for more videos.
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@@abhitravelvlog0407 No. But I have forwarded it to our Video Maker Department to create a video on it. You will get a notification once it is published by us.
@bocar6438
@bocar6438 2 жыл бұрын
Hello, i don't get what you say after creating the TLS 1.2 folder what's the name of the other folder we should create? Seems like i'm hearing klide or things like that. Thanks in advance
@josealmeida1713
@josealmeida1713 2 жыл бұрын
Client
@bocar6438
@bocar6438 2 жыл бұрын
@@josealmeida1713 thx
@michaelespinozabetanco109
@michaelespinozabetanco109 2 жыл бұрын
no work, i need conect to sql server 2012
@mobiledatabackup2429
@mobiledatabackup2429 Жыл бұрын
Nice
@Accuwebhosting
@Accuwebhosting Жыл бұрын
Thanks
@YouTubeBuffet
@YouTubeBuffet 3 жыл бұрын
works
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Zero Skills, We are glad to know that our video is very helpful to you. Please stay with us for more videos.
@stickercode
@stickercode 3 жыл бұрын
What about windows 10 64 bit? Are the same rules apply for that too?
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Yes. The steps mentioned in the video will be worked for Windows 10 64 bits. Please do not forget to restart your local system after applying all the steps.
@lionelbergen483
@lionelbergen483 Жыл бұрын
my dear friend when you activate a tutorial is for other people to understand .. how come your windows are so small . it s almost impossible to read them
@nicolacantalupo4297
@nicolacantalupo4297 4 жыл бұрын
Windows 10, Server 2016, and newer These operating systems are already fully compatible with TLS 1.2. No further configuration is necessary if the default configuration, which enables TLS 1.2, is used. Although Internet Explorer 11 is installed by default, Edge is set as the initial default web browser. Both web browsers enable TLS 1.2 by default.
@gutaishot2363
@gutaishot2363 2 жыл бұрын
problem is when SSL is beign applied to applications. Im having connection issues with specific games because of that
@granand
@granand 3 жыл бұрын
What is the implication on other application, interfaces, Sharepoint, Citrix etc when 1. Not updating to 1.2 and 2. Update to 1.2
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Granand, Please find the answers to your queries. 1. Not updating to 1.2 -> As per the PCI compliance standard, If your website is accepting credit card payments then you will receive a warning message. 2. Update to 1.2 -> If you have enabled TLS 1.2 and disabled old protocol such as SSL 1.0, 2.0, TLS 1.0, and TLS 1.1 on your Application Server, you will not receive any error or issue while accepting the payment through credit card, Paypal account, Authorize.net, Stripe, UPS, FedEx, and many others. You check the TLS status of your website or server from the below url: www.ssllabs.com/ssltest/
@granand
@granand 3 жыл бұрын
@@Accuwebhosting Thank you very much
@ComaYT
@ComaYT 5 жыл бұрын
It didn’t work man;(
@Accuwebhosting
@Accuwebhosting 5 жыл бұрын
Can you please share some extra information which didn't work for you? e.g screen capture or step or screen which is showing different to you.
@Accuwebhosting
@Accuwebhosting 5 жыл бұрын
Also, have you reboot the system after performing these steps?
@Barracuda9812
@Barracuda9812 4 жыл бұрын
Dident work for me 2
@michaellavertue5349
@michaellavertue5349 4 жыл бұрын
I did this it didn’t work for me
@Jayy_Rayy
@Jayy_Rayy 3 жыл бұрын
There is no SSL version after the folder SCHANNEL/Protocols. What do I do
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Jason, Thank you for choosing our video tutorial. Let me clarify a few things, What do you want to do? Do you want to enable TLS 1.2 on your Windows system? If yes, you need to create a TLS 1.2 key under the protocols section. We have mentioned all the steps in detail in the video tutorial. Please follow it. Regarding SSL version: -> By default SSL 2.0 is disabled by Microsoft. However, SSL 3.0 is enabled. You can check more details from the below URL: docs.microsoft.com/en-us/security/engineering/solving-tls1-problem If you want to disable old or weak versions of SSL and TLS on your windows system then follow the below video tutorial. kzfaq.info/get/bejne/qLiDadOQtM6mo6c.html
@Jayy_Rayy
@Jayy_Rayy 3 жыл бұрын
@@Accuwebhosting my problem right now is that everyone I want to Google something it says "Err_Cert_Invalid" and my system is searching with TSL 1.0 I tried everything but I can't figure out what the problem is.
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@@Jayy_Rayy Thank you for providing the error details. Since your system is searching for TLS 1.0, you should enable it on your system if it is disabled. Please follow the same process which we have mentioned in the Video tutorial (How to enable TLS 1.2 on Windows 10?). You just need to change the Key name from TLS 1.2 to TLS 1.0. The rest of the steps are the same. Important Note: Please do not forget to restart your system after applying all the steps mentioned in the video.
@Abhiaatahoonjanamat
@Abhiaatahoonjanamat 3 жыл бұрын
thanks, very helpful but too much to do......i give up
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Okay. Let us know if you have any queries regarding any issues. We will happy to solve your issue.
@Abhiaatahoonjanamat
@Abhiaatahoonjanamat 3 жыл бұрын
@@Accuwebhosting thanks, stay blessed and safe
@nouweyvan246
@nouweyvan246 3 жыл бұрын
I’m unable to see the word that should be typed in the run field
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@Nouwe Yvan, Thank you for sharing your valuable feedback. We will use the zoom feature in our next video. In the Run dialog box, you need to enter regedit in the Open field to open the Registry Editor window.
@coco.xoxo871
@coco.xoxo871 2 жыл бұрын
MY CLIENT PC IS NET Framework 3.5 .HOW TO UPDATE .NET FRAMEWORK 3.5 to support TLS 1.2.
@Accuwebhosting
@Accuwebhosting 2 жыл бұрын
Hello Swara, Thank you for reaching out to our video tutorial channel. Unfortunately, we do not have any kb article or video tutorial on the topic you refer to. However, we found one thread for that, and we have mentioned it below. We believe it will be helpful to you. support.microsoft.com/en-us/topic/support-for-tls-system-default-versions-included-in-the-net-framework-3-5-on-windows-8-1-and-windows-server-2012-r2-499ff5ef-a88a-128b-c639-ed038b7d2d5f
@nouweyvan246
@nouweyvan246 3 жыл бұрын
The video displayed in the small white box is too minute (small) to read of
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@Nouwe Yvan, Thank you for sharing your valuable feedback. We will use the zoom feature in our next video. In the Run dialog box, you need to enter regedit in the Open field to open the Registry Editor window.
@brandonramos1910
@brandonramos1910 4 жыл бұрын
How can I remove it
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
To disable the TLS protocol, create an Enabled entry in the appropriate subkey. This entry does not exist in the registry by default. If it is already presented, then set its value to 0 and confirm changes. After don't forget to reboot the system. Please let us know if you face any issues. We will be happy to help you.
@rdmspeed
@rdmspeed Жыл бұрын
not working for me :(
@amirrazzaq4741
@amirrazzaq4741 2 жыл бұрын
not working in windows server 2016
@Accuwebhosting
@Accuwebhosting 2 жыл бұрын
Amir Razzaq, Thank you for watching our video tutorial. In Windows Server 2016, TLS 1.2 is already enabled. You can check more details from the below URL: docs.microsoft.com/en-us/windows/win32/secauthn/protocols-in-tls-ssl--schannel-ssp- Let us know the error message which you are receiving so we can check and assist you accordingly.
@Naomi1
@Naomi1 3 жыл бұрын
Not working
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Had you rebooted your system after applying all the steps mentioned in the video? If yes, how do you identify it is not working? You can check the TLS version of your website or system from the below URL: www.ssllabs.com/ssltest/
@michaellavertue5349
@michaellavertue5349 4 жыл бұрын
I’ve tried almost every vid idk wtf to do
@Accuwebhosting
@Accuwebhosting 4 жыл бұрын
Michael, Had you rebooted your system after applying all the steps mentioned in the video? If no, please reboot it. You can check the TLS option whether it is enabled or not from the below URL www.ssllabs.com/ssltest/
@OktayBozdemir
@OktayBozdemir 3 жыл бұрын
Bilgisayar\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Oktay, Are you facing any issue while enabling TLS 1.2 on your system or VPS? If yes, let us know so we can check and assist you. Also, do not forget to restart your system after applying the steps mentioned in the video. Your mentioned comment is incomplete.
@OktayBozdemir
@OktayBozdemir 3 жыл бұрын
@@Accuwebhosting I had no problem and restarted my computer. Thank you for your support.
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
@@OktayBozdemir You are welcome! Please stay with us for more videos.
@Mary-mb9ju
@Mary-mb9ju 3 жыл бұрын
Hi I came accross your video and followed step by step instructions. When I open Quickbooks I get a Warning This Version of Quickbooks requires TLS 1.2 for secure communication Learn how to enable TLS 1.2 for Quickbooks. Can you please help?
@Accuwebhosting
@Accuwebhosting 3 жыл бұрын
Ritas, Sure. We are here to help you. Let me clarify, did you restart your system after applying all the steps mentioned in the above video? If no, please restart it and try again.
@Mary-mb9ju
@Mary-mb9ju 3 жыл бұрын
@@Accuwebhosting Hi and Thank You for responding back to me. I actually powered off, instead of restarting. I found another YT video shortly after that gave instructions with same issue as mine, and fixed my issue. I'm sure following your instructions was necessary aswell or it may not have worked otherwise. Appreciate the help.
How To Enable TLS 1.2 On Windows 7?
5:03
AccuWeb Hosting
Рет қаралды 119 М.
How To Enable TLS 1.2 on Windows 10 Registry
1:57
Cap Trong Nam - How To
Рет қаралды 24 М.
路飞太过分了,自己游泳。#海贼王#路飞
00:28
路飞与唐舞桐
Рет қаралды 39 МЛН
Llegó al techo 😱
00:37
Juan De Dios Pantoja
Рет қаралды 61 МЛН
Ouch.. 🤕
00:30
Celine & Michiel
Рет қаралды 29 МЛН
What is RAID 0, 1, 5, & 10?
5:04
PowerCert Animated Videos
Рет қаралды 2,6 МЛН
Checking TLS setting in Chrome
1:08
Rich Allton
Рет қаралды 69 М.
Share a PC for multiple users at the same time
7:15
NETVN82
Рет қаралды 136 М.
How to exit TELNET the correct way!
0:17
MeaTLoTioN
Рет қаралды 1 М.
Сколько реально стоит ПК Величайшего?
0:37
Ba Travel Smart Phone Charger
0:42
Tech Official
Рет қаралды 1,2 МЛН
Bluetooth connected successfully 💯💯
0:16
Blue ice Comedy
Рет қаралды 2,3 МЛН
Как противодействовать FPV дронам
44:34
Стратег Диванного Легиона
Рет қаралды 133 М.
Частая ошибка геймеров? 😐 Dareu A710X
1:00
Вэйми
Рет қаралды 6 МЛН
📱магазин техники в 2014 vs 2024
0:41
djetics
Рет қаралды 716 М.