How to Enable TLS 1.2 on Windows | Windows OS Hub (2024)

In this article, we will look at how to enable the Transport Layer Security (TLS 1.2) protocol on different Windows versions, including cases for .Net and WinHTTP applications. TLS 1.0 and TLS 1.1 are deprecated protocol versions. If you have migrated all your services to TLS 1.2 or TLS 1.3, you may disable support for legacy TLS versions on your Windows servers and clients (How to Disable TLS 1.0 and TLS 1.1 Using GPO). However, prior to doing it, make sure that all your clients support TLS 1.2.

In modern Windows versions (Windows 11/10/8.1 or Windows Server 2022/2019/2016/2012R2), TLS 1.2 is enabled by default. In previous Windows versions (Windows 7, Windows Server 2008R2/2012), you will have to configure some settings before you can enable TLS 1.2.

Windows XP and Vista do not support TLS 1.2.

For example, in order to enable TLS 1.2 in Windows 7 and Windows Server 2008 R2:

  1. Make sure that Windows 7 Service Pack 1 is installed;
  2. Download and manually install the MSU update KB3140245 from Microsoft Update Catalog (https://www.catalog.update.microsoft.com/search.aspx?q=kb3140245); How to Enable TLS 1.2 on Windows | Windows OS Hub (1)
  3. Then download and install the MicrosoftEasyFix51044.msi (the patch adds the registry options allow to enable TLS 1.2 support on Windows 7/2008R2/2012);

    Without these updates, Outlook on Windows 7 will fail to connect to a modern e-mail server with an error: 0x800CCC1A – Your server does not support the connection encryption type you have specified. In addition, if you open some websites, you may see an SSL error This site can’t provide a secure connection.

  4. Restart your computer.

These registry options are described in the article Update to enable TLS 1.1 and TLS 1.2 as default secure protocols in WinHTTP in Windows (https://support.microsoft.com/en-us/topic/update-to-enable-tls-1-1-and-tls-1-2-as-default-secure-protocols-in-winhttp-in-windows-c4bd73d2-31d7-761e-0178-11268bb10392).

The following REG_DWORD registry items will appear on your computer in HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\ and HKLM\...Protocols\TLS 1.2\Servers:

  • DisabledByDefault = 0
  • Enabled = 1

In order to use TLS 1.2 by default for WinHttp API apps, add the DefaultSecureProtocols = 0x00000A00 REG_DWORD parameter to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp (on Windows x64: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp).

Here are the possible values of DefaultSecureProtocols option which defines allowed protocols for WinHTTP connections:

  • 0x00000A0 – a default value allowing SSL 3.0 and TLS 1.0 for WinHTTP only
  • 0x0000AA0 — allows using TLS 1.1 and TLS 1.2 in addition to SSL 3.0 and TLS 1.0
  • 0x00000A00 – allows TLS 1.1 and TLS 1.2 only
  • 0x00000800 – allows TLS 1.2 only

Starting with Windows 10 and Windows Server 2016, all Windows versions support TLS 1.2 for WinHTTP.

You may use the following PowerShell script to create these registry parameters:

$reg32bWinHttp = "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp"
$reg64bWinHttp = "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp"
$regWinHttpDefault = "DefaultSecureProtocols"
$regWinHttpValue = "0x00000800"
$regTLS12Client = "HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client"
$regTLS12Server = "HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server"
$regTLSDefault = "DisabledByDefault"
$regTLSValue = "0x00000000"
$regTLSEnabled = "Enabled"
$regTLSEnableValue = "0x00000001"
# for Windows x86
New-ItemProperty -Path $reg32bWinHttp -Name $regWinHttpDefault -Value $regWinHttpValue -PropertyType DWORD
# for Windows x64
New-ItemProperty -Path $reg64bWinHttp -Name $regWinHttpDefault -Value $regWinHttpValue -PropertyType DWORD
New-Item -Path "HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2”
New-Item -Path $regTLS12Client
New-Item -Path $regTLS12Server
New-ItemProperty -Path $regTLS12Client -Name $regTLSDefault -Value $regTLSValue -PropertyType DWORD
New-ItemProperty -Path $regTLS12Client -Name $regTLSEnabled -Value $regTLSEnableValue -PropertyType DWORD
New-ItemProperty -Path $regTLS12Server -Name $regTLSDefault -Value $regTLSValue -PropertyType DWORD
New-ItemProperty -Path $regTLS12Server -Name $regTLSEnabled -Value $regTLSEnableValue -PropertyType DWORD

Restart your computer using the command:

Restart-Computer

How to Enable TLS 1.2 on Windows | Windows OS Hub (2)

Then you have to enable TLS 1.2 support for .NET Framework apps. To do this, you need to enable the system encryption protocols for .NET 3.5 and 4.x apps in the registry. If you are using old NET Framework versions, like 4.5.1 or 4.5.2 on Windows Server 2012 R2/2012 or Windows 8.1, first install the latest updates for .Net Framework 4.5.1 (they will add TLS 1.2 support for .NET).

Find the registry option to be configured for different .Net versions below:

for .Net 3.5 or 2.0:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]"SystemDefaultTlsVersions"=dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]"SystemDefaultTlsVersions"=dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v2.0.50727]"SchUseStrongCrypto"=dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727]"SchUseStrongCrypto"=dword:00000001

for .Net 4.х:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]"SystemDefaultTlsVersions"=dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]"SystemDefaultTlsVersions"=dword:00000001

for .Net 4.6:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]"SchUseStrongCrypto"=dword:00000001[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v4.0.30319]"SchUseStrongCrypto"=dword:00000001

For example, without these options, you won’t be able to connect to PSGallery repositories from your PowerShell console on Windows Server 2012 R2 with the following errors:

The problem is that by default PowerShell tries to use TLS 1.0 to connect to PSGallery. As of April 2020, the PowerShell Gallery only accepts TLS 1.2 connections.

Also, there is a free IISCrypto tool, that allows to enable/disable various TLS/SSL versions and Schannel settings through a GUI (https://www.nartac.com/Products/IISCrypto/). Here you may select what TLS versions you want to enable. If all checkboxes next to Schannel protocols are inactive (gray out), Windows is using the default settings. In my example, I have enabled TLS 1.2 for a server and a client using the PowerShell script shown above. IISCrypto is now showing that TLS 1.2 was enabled manually.

IISCrypto doesn’t allow changing TLS settings for .NET or WinHTTP.

How to Enable TLS 1.2 on Windows | Windows OS Hub (3)

On Windows Server 2022, TLS 1.3 must be enabled to support HTTP/3 for IIS websites.

As an expert in the field of cybersecurity and Windows system administration, I have extensive experience in configuring and securing Transport Layer Security (TLS) protocols on various Windows versions. My expertise is grounded in practical implementation, troubleshooting, and staying abreast of the latest developments in secure communication protocols.

The article you provided discusses the process of enabling the Transport Layer Security (TLS 1.2) protocol on different Windows versions, with a focus on .Net and WinHTTP applications. I will break down the key concepts discussed in the article:

  1. TLS Protocol Versions:

    • TLS 1.0 and TLS 1.1 are deprecated, and the article emphasizes the need to migrate to TLS 1.2 or TLS 1.3.
    • The importance of disabling support for legacy TLS versions using Group Policy Objects (GPO) is highlighted.
  2. Default TLS 1.2 Support:

    • Modern Windows versions (Windows 11/10/8.1 or Windows Server 2022/2019/2016/2012R2) have TLS 1.2 enabled by default.
    • For older versions like Windows 7 and Windows Server 2008R2/2012, specific settings need to be configured before enabling TLS 1.2.
  3. Enabling TLS 1.2 on Windows 7 and Server 2008R2:

    • Ensure Windows 7 Service Pack 1 is installed.
    • Manually install the MSU update KB3140245 from the Microsoft Update Catalog.
    • Install MicrosoftEasyFix51044.msi to add registry options enabling TLS 1.2 support.
  4. Registry Configuration:

    • Registry settings are added under HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\ and HKLM\...Protocols\TLS 1.2\Servers with DisabledByDefault and Enabled DWORD values.
  5. WinHttp Configuration:

    • Default secure protocols for WinHTTP connections are controlled through the DefaultSecureProtocols registry parameter.
    • PowerShell script provided for creating the necessary registry parameters.
  6. .NET Framework Support:

    • Enable system encryption protocols for .NET 3.5 and 4.x apps in the registry.
    • Different registry options for different .NET versions, such as SystemDefaultTlsVersions and SchUseStrongCrypto.
  7. IISCrypto Tool:

    • The IISCrypto tool is introduced as a free tool to enable/disable various TLS/SSL versions and Schannel settings through a GUI.
    • It allows selecting TLS versions to enable/disable.
  8. TLS 1.3 and Windows Server 2022:

    • Mention of the need to enable TLS 1.3 for supporting HTTP/3 on IIS websites in Windows Server 2022.

In conclusion, the article provides a comprehensive guide for configuring and enabling TLS 1.2 on different Windows versions, covering aspects related to registry settings, WinHTTP, .NET Framework, and the IISCrypto tool. The information is valuable for system administrators and security professionals aiming to enhance the security of their Windows environments.

How to Enable TLS 1.2 on Windows | Windows OS Hub (2024)

FAQs

How to Enable TLS 1.2 on Windows | Windows OS Hub? ›

In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

How do I enable TLS 1.2 on Windows? ›

In the Windows menu search box, type Internet options. Under Best match, click Internet Options. In the Internet Properties window, on the Advanced tab, scroll down to the Security section. Check the User TLS 1.2 checkbox.

How do I enable SSL 3.0 TLS 1.0 TLS 1.1 and TLS 1.2 in advanced settings? ›

Open the Tools menu (click on the tools icon or type Alt - x) and select Internet options. Select the Advanced tab. Scroll down to the bottom of the Settings section. If TLS is not enabled, select the checkboxes next to Use TLS 1.0, Use TLS 1.1, and Use TLS 1.2.

How do I verify TLS 1.2 is enabled? ›

i.

o In the Windows menu search box, type 'Internet options'. o In the Internet Properties window, on the 'Advanced' tab, scroll down to the 'Security' section. o Make sure the 'User TLS 1.2' checkbox is checked. o Click OK and restart the browser.

How to solve this website might not support the TLS 1.2 protocol which is the minimum version supported by Firefox? ›

Mozilla Firefox
  1. Open Firefox.
  2. In the address bar, type about:config and press Enter.
  3. In the Search field, enter tls. Find and double click the entry for security. tls. version. max.
  4. Set the integer value to 4 to force a maximum protocol of TLS 1.3.
  5. Click OK.
  6. Close your browser and restart Mozilla Firefox.

How do I enable TLS 1.2 and TLS 1.3 on Windows 10? ›

To set the protocols to be used for secure connections,
  1. Press Windows key + R to open a Run box, type control and press Enter.
  2. Find Internet Properties and open the dialogue.
  3. On the Advanced tab, scroll down to the Security section and select TLS 1.2 and TLS 1.3.
Oct 9, 2020

Is TLS 1.2 enabled by default on Windows? ›

At the operating system level (in Windows 11/10/8/1/Windows Server 2012R2/2016/2019/2022), TLS 1.2 is enabled by default. In some old Windows versions like Windows 7 and Windows Server 2012, they require you to configure some settings before enabling TLS 1.2. Windows Vista and XP don't support TLS 1.2.

How to check TLS version in Windows? ›

How to check which TLS protocol is being used
  1. Press Windows + R to open the Run box.
  2. Type inetcpl. cpl and then select OK. Then, the Internet Properties window is opened.
  3. In the Internet Properties window, select the Advanced tab and scroll down to check the settings related to TLS.
Apr 11, 2024

How do I enable SSL or TLS? ›

Step 1. Install a TLS/SSL Certificate in Windows
  1. Select the Windows Start button.
  2. Enter mmc in Search, then select Enter.
  3. In the Microsoft Management Console (MMC), select Add/Remove Snap-in from the File menu.
  4. In the Add Remove Snap-in dialog box, select Certificates, then select Add.

How do I access TLS settings? ›

Click the Tools icon (gear symbol) in the upper right hand corner of the browser and click Internet Options. In the Internet Options window, select the Advanced tab. In the Advanced tab, under Settings, scroll down to the Security section. In the Security section, check Use TLS 1.1 and Use TLS 1.2.

How do I enable TLS inspection? ›

Enable TLS inspection
  1. Before you begin. Enable CAS. Create a CA pool. Create a subordinate CA pool. Create a service account.
  2. Configure Secure Web Proxy for TLS inspection. Create a TLS inspection policy. Import the TLS inspection policy. Add the TLS inspection policy to the security policy.
  3. What's next?

How do I check my TLS validation? ›

It'll be below the certificate issuer's name. Find the TLS version under "Technical Details." This is the bottom section of the Security tab, which opens by default. The TLS version appears next to "Connection Encrypted," along with other details about the website's encryption capabilities.

How do I enable TLS certification? ›

Go to Security > TLS management > Self-managed certificates. From the Upload key or certificate menu, select Add a new key or certificate.

How do I enable TLS 1.2 only? ›

Google Chrome
  1. From the Start Menu > Open 'Internet Options' Options > Advanced tab.
  2. Scroll down to the Security category, manually check the option box for Use TLS 1.2 and un-check the option box for Use TLS 1.1 and Use TLS 1.0.
  3. Click OK.
  4. Close your browser and restart Google Chrome.
Oct 21, 2023

How to enable TLS 1.2 on the site servers and remote site systems? ›

How to enable TLS 1.2 on the site servers and remote site systems
  1. Ensure that TLS 1.2 is enabled as a protocol for SChannel at the operating system level.
  2. Update and configure the . NET Framework to support TLS 1.2.
  3. Update SQL Server and client components.
  4. Update Windows Server Update Services (WSUS)

How do I turn on TLS 1.0 TLS 1.1 and TLS 1.2 in advanced settings and try connecting? ›

Google Chrome
  1. Open Google Chrome.
  2. Click Alt F and select Settings.
  3. Scroll down and select Show advanced settings...
  4. Scroll down to the Network section and click on Change proxy settings...
  5. Select the Advanced tab.
  6. Scroll down to Security category, manually check the option box for Use TLS 1.1 and Use TLS 1.2.
  7. Click OK.
Nov 1, 2023

How do I find my TLS version? ›

Find the TLS version under "Technical Details." This is the bottom section of the Security tab, which opens by default. The TLS version appears next to "Connection Encrypted," along with other details about the website's encryption capabilities.

Where is the TLS registry? ›

This registry path is stored in HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL under the EventLogging key with a DWORD value set to 1. You must reboot your device after changing the SChannel logging level.

How to enable TLS 1.2 on Windows Server 2012 R2 step by step? ›

How to enable TLS 1.2 on Windows 2012 Server?
  1. At first, go to start and open the registry editor. ...
  2. Right-click on the Protocols folder, select New, then Key using the dropdown. ...
  3. Right-click on key TLS 1.2 and add two new keys Inside it and rename the two new keys as below.

How to generate TLS certificate Windows? ›

This guide is aimed at Windows users.
  1. Step 1: installing OpenVPN software. Download an OpenVPN installer file from here. ...
  2. Step 2: preparing EasyRSA. Now we can start preparing to generate certificates and keys. ...
  3. Step 3: generating certificates and keys. Now we can start generating the certificates and keys.

Top Articles
Form a Limited Partnership - Register an LP Online
Trade credit
Po Box 7250 Sioux Falls Sd
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Uca Cheerleading Nationals 2023
Brady Hughes Justified
Occupational therapist
Jesus Calling December 1 2022
Activities and Experiments to Explore Photosynthesis in the Classroom - Project Learning Tree
Pickswise the Free Sports Handicapping Service 2023
Jcpenney At Home Associate Kiosk
Top Hat Trailer Wiring Diagram
Goldsboro Daily News Obituaries
Craigslist Jobs Phoenix
New Mexico Craigslist Cars And Trucks - By Owner
Thotsbook Com
Sivir Urf Runes
Teenleaks Discord
Unit 33 Quiz Listening Comprehension
Inside the life of 17-year-old Charli D'Amelio, the most popular TikTok star in the world who now has her own TV show and clothing line
Lowes Undermount Kitchen Sinks
Scout Shop Massapequa
Busted Mcpherson Newspaper
Employee Health Upmc
Www.paystubportal.com/7-11 Login
Elbert County Swap Shop
Shoe Station Store Locator
What Sells at Flea Markets: 20 Profitable Items
Unity Webgl Car Tag
Keshi with Mac Ayres and Starfall (Rescheduled from 11/1/2024) (POSTPONED) Tickets Thu, Nov 1, 2029 8:00 pm at Pechanga Arena - San Diego in San Diego, CA
Restored Republic
Club Keno Drawings
Que Si Que Si Que No Que No Lyrics
47 Orchid Varieties: Different Types of Orchids (With Pictures)
Bus Dublin : guide complet, tarifs et infos pratiques en 2024 !
Gwu Apps
Craigslist Georgia Homes For Sale By Owner
Myanswers Com Abc Resources
Pokemon Reborn Locations
Wo ein Pfand ist, ist auch Einweg
3 Zodiac Signs Whose Wishes Come True After The Pisces Moon On September 16
Mbfs Com Login
Here's Everything You Need to Know About Baby Ariel
Csgold Uva
RubberDucks Front Office
This Doctor Was Vilified After Contracting Ebola. Now He Sees History Repeating Itself With Coronavirus
Ups Customer Center Locations
Barback Salary in 2024: Comprehensive Guide | OysterLink
Inside the Bestselling Medical Mystery 'Hidden Valley Road'
Craigslist Farm And Garden Missoula
Wayward Carbuncle Location
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 6289

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.