Тёмный

How To Enable TLS 1.2 On Windows 7? 

AccuWeb Hosting
Подписаться 3,1 тыс.
Просмотров 119 тыс.
50% 1

This video tutorial will guide you about how to enable TLS 1.2 On Windows 7.
Get in touch with us for your hosting queries
bit.ly/3CvxLCy
Email: sales@accuwebhosting.com
Twitter: / accuwebhosting
Facebook: / accuwebhosting
Phone: 8777674678
#tls #windows7 #secure

Наука

Опубликовано:

 

29 май 2019

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 186   
@InknbeansPress
@InknbeansPress Год назад
Just so you know, this is a 50 step process, but it is clearly explained and goes quickly. You might want to get your instructions from another device. Have fun!
@azkin13
@azkin13 Год назад
Great, worked for me and now have Outlook and Office 365 up and running fully again. Cheers.
@AzaamTariq
@AzaamTariq Год назад
thanks bro u helped me alot i was unable to launch windows media creation tool but now because of ur video i can launch it thx alot
@techchallenges9463
@techchallenges9463 2 года назад
Thanks for the solution. I was looping around with my Git issue and configuring the TLS protocol solved the problem.
@wesleycurtis5884
@wesleycurtis5884 2 года назад
Thank you for this video! Adding TLS 1.1 and 1.2 made everything work!
@Accuwebhosting
@Accuwebhosting 2 года назад
@Wesley Curtis, we are glad to know that your issue has been fixed by watching our video. Please stay with us for more valuable videos.
@Daytrader-fk7hk
@Daytrader-fk7hk 2 месяца назад
Thank you friend, this video arrived in Brazil and solved a problem that I spent the whole day racking my brains over, thank you very much
@Accuwebhosting
@Accuwebhosting 7 дней назад
Glad it helped !
@rociorios728
@rociorios728 4 года назад
Friend I am from Argentina and you helped me to install the zoom on my PC, thank you very much friend
@Accuwebhosting
@Accuwebhosting 4 года назад
Rocio, we are happy to know that our video tutorial is helpful for you.
@DM-oy4wj
@DM-oy4wj 3 года назад
This didn't work on XP IE8 please help! I've been trying to figure this out for months! There is still only TLS 1.0
@vsandeep5732
@vsandeep5732 2 года назад
Great video, this resolves my issue. as i was struggling to resolve this from 2 days
@drimcosta
@drimcosta 4 года назад
Thanks, you helped me a lot!!! It was what I was looking for.
@Accuwebhosting
@Accuwebhosting 4 года назад
Adriana, we are glad to know that our video is helpful to you. Please stay with us for more videos.
@oivalf3756
@oivalf3756 2 года назад
Brasileiro tá em todo canto KKKKKKKKKKK
@imsmartsolution4721
@imsmartsolution4721 2 года назад
Great Share My Friend, Always Succes My Friend.
@chandrakantpatil7134
@chandrakantpatil7134 3 года назад
Very helpful video... Thanks a lot 🙏
@daaarerz3066
@daaarerz3066 4 года назад
Great and effective video. Thank you from France !
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome.
@vitorcadete8888
@vitorcadete8888 2 года назад
Valeu meu consagrado seu vídeo me ajudou muito ^-^
@moacyrlouzada3561
@moacyrlouzada3561 2 года назад
Thanks. you helped me a lot in my work
@HieuTran-pb2dd
@HieuTran-pb2dd 2 года назад
Thanks, you helped me a lot!!
@Fauzanmubarok05
@Fauzanmubarok05 2 года назад
thank you so much.... Love from INDONESIA
@adnanquadri8508
@adnanquadri8508 Год назад
Is it same for 64bit processor??
@michi-CS777
@michi-CS777 2 года назад
works perfect! thank you! 😃
@imsealshorts6150
@imsealshorts6150 3 года назад
TYSM!, You saved my life
@sameersultan6375
@sameersultan6375 4 года назад
I like your way of talking,and u sliced my lot's of problem
@Accuwebhosting
@Accuwebhosting 4 года назад
Thank you for your appreciation! For more videos please stay with us.
@knighttttttt
@knighttttttt 4 года назад
THANK YOU YOU MADE MY DAY LOVE FROM INDIA☺️
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome!
@waroakawa
@waroakawa 2 года назад
thank you ... this is helpfull
@allwin.d1343
@allwin.d1343 8 месяцев назад
Sir, what about TLS1.1? Can i follow the same steps as TLS1.2?
@aymenboudabia5221
@aymenboudabia5221 2 года назад
you saved my life thanks
@MinimalistExplainer
@MinimalistExplainer 2 года назад
Hello It's still showing i.e you need to update it to Tls 1.2
@kasro89
@kasro89 2 года назад
Thank you so much!!
@niloy725
@niloy725 4 года назад
Thank u very much friend Love frm India
@Accuwebhosting
@Accuwebhosting 4 года назад
Puku Neog, you are most welcome!
@IdeiaaMais
@IdeiaaMais Год назад
Valeu mano, mais um inscrito. Parabéns pelo video.
@Accuwebhosting
@Accuwebhosting Год назад
Thank you for subscribing!
@l.d.infotech4428
@l.d.infotech4428 2 года назад
Thank you.
@saikeerti974
@saikeerti974 4 года назад
I have done exactly what you said and restarted the system. But still I'm getting "Could not establish secure channel for SSL/TLS..." while installing TOSCA license.. Is there anything else I should do?
@Accuwebhosting
@Accuwebhosting 4 года назад
Sai Keerti, sorry to hear that your issue was not resolved. Do one thing, please remove the enabled file which you have created at the following path. HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols/TLS1.2/ Also, make sure that you have set value 0 in the file DisabledByDefault. Important note: Don't forget to reboot(restart) the system after making the changes. Please let me know if you still receive the same error.
@Mr.Zero.22
@Mr.Zero.22 2 месяца назад
You saved my day ... Thanks
@Accuwebhosting
@Accuwebhosting 7 дней назад
Happy to help !
@rahulpoman
@rahulpoman 3 года назад
It is not working in my Win 7 machine and IE11 after rebooting machine.getting error like Turn on TLS 1.0,TLS 1.1 and TLS 1.2in Advance setting try to connecting https ? . Showing me unsupported protocol or cipher suite such as RC4 which is not considered secure
@Accuwebhosting
@Accuwebhosting 3 года назад
Rahul Poman - we are sorry to know that your issue hasn't fixed by performing the steps mentioned in our video. Do not worry, we are here to help you. Please perform the following steps to fix the issue. Step 1: Enable TLS 1.0, and TLS 1.1 on your local system. Step 2: Disable the cipher suite such as RC4 Step 3: Reboot the system Step 4: Browse the following URL in the browser such as Google Chrome or Firefox and enter your website on it to verify the required TLS versions are enabled and Cipher suite is disabled. www.ssllabs.com/ssltest/ You can use third-party tools such as IIS Crypto to enable TLS version and disable cipher suite. Please don't forgot to restart the system to apply the changes. Downloaded link: www.nartac.com/Products/IISCrypto/Download
@azbora
@azbora 5 месяцев назад
Thank you very much sir
@Accuwebhosting
@Accuwebhosting 7 дней назад
Most welcome
@itriade
@itriade 2 года назад
Thank you a lot
@ayazlashari7076
@ayazlashari7076 4 года назад
Thanx u r genius.
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome!
@groupy123987
@groupy123987 3 года назад
Question: if my Win 7 is 64bit and not 32 - should I simply switch the 32 in the 64?
@Accuwebhosting
@Accuwebhosting 3 года назад
@Groupy123987, May I know why do you want to switch your Windows OS 64 bit to 32 bit? FYI, this video will be worked for both architectures (64 bit and 32 bit).
@leonardbiggorodrigues4869
@leonardbiggorodrigues4869 4 года назад
Thank u this worked
@Accuwebhosting
@Accuwebhosting 4 года назад
We are glad to know that our video is helpful to you. Please stay with us for more videos.
@p1nk0d1
@p1nk0d1 4 года назад
Thank you very mach
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome! Thank you for using our video tutorial. Please stay with us for more videos.
@Somenteasnacionais
@Somenteasnacionais 3 года назад
valeu Gringo você é um cara foda de mais, deu certo comigo mais um inscrito no seu canal
@Accuwebhosting
@Accuwebhosting 3 года назад
Daniel Marques, we are glad to know that your issue has been fixed by watching our video. Please stay with us for more valuable videos.
@dollyosment1462
@dollyosment1462 2 года назад
It worked..Thanks😃
@Accuwebhosting
@Accuwebhosting Год назад
Glad to know!
@goldygamingyt3866
@goldygamingyt3866 4 года назад
Thank you new sub
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome!
@Maiko_101
@Maiko_101 4 года назад
You help me sooooo much now i can download my badlion client for Minecraft
@Accuwebhosting
@Accuwebhosting 4 года назад
We are glad to know that you are able to download the Badlion client for Minecraft in your local system. Please stay with us for more videos.
@blasmareco4261
@blasmareco4261 4 года назад
thank you so much
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome!
@pavan3356
@pavan3356 3 года назад
Thank you for making this video bro I dont how to do you tolled thank you
@Accuwebhosting
@Accuwebhosting 3 года назад
You are welcome! Please stay with us for more videos.
@pavan3356
@pavan3356 3 года назад
@@Accuwebhosting OK bro
@Accuwebhosting
@Accuwebhosting 3 года назад
@@pavan3356 You are welcome!
@mehrotrajiyoutubing7939
@mehrotrajiyoutubing7939 2 года назад
Sir when I created DisabledByDefault , it gave me error saying specific value name already exists
@Accuwebhosting
@Accuwebhosting 2 года назад
MehrotraJi, Okay. It seems that the file name "DisabledByDefault" which you have created, is already presented there. Please make sure that there is no other file with the same name.
@nya27
@nya27 4 года назад
i set qword 64 bit because my computer 64 it is work ?
@Accuwebhosting
@Accuwebhosting 4 года назад
Mohamed, We are not sure for that, however, if you go with DWORD, it should work. Please let me know if you face any issues. We will do an investigation.
@gal3xy677
@gal3xy677 3 года назад
thanks you ,you helped me download BADLION client
@Accuwebhosting
@Accuwebhosting 3 года назад
You are welcome! Please stay with us for more videos.
@jesudassjtamilmaran1406
@jesudassjtamilmaran1406 3 года назад
Me to bro.
@Greterset
@Greterset Год назад
Ты помог, спасибо огромное ❤️
@alanwang9732
@alanwang9732 4 года назад
I can't create a new key under protocols, it just says I don't have permission.
@Accuwebhosting
@Accuwebhosting 4 года назад
Hello Meat, Please follow the below steps to fix the permission issue in your system. Step1: To open the Registry Editor, click Start > Run > Type regedit.exe > Press Enter. Step2: In the left pane, right-click on the key that needs permission then click Permissions.... Step3: Select the group or user name where the permission needs to be applied. Step4: Select the Allow checkbox for the access levels of the group or user name. Read - permission to read the key contents, but not save any changes Full Control - permission to open, edit, and take ownership of the key Step5: To grant special permission in the key, click Advanced. Step6: Double-click the user or group where the special permission needs to be applied. Step7: Under Permissions, select Allow or Deny checkbox for each permission. Step8: When you have completed your changes, click Apply and then OK to accept them Please let us know if you still face the same issue. We will help you to fix the issue.
@silas8929
@silas8929 2 года назад
Was ist wenn der Computer fast keine dieser Sachen macht ?
@germxz9350
@germxz9350 3 года назад
BRO TY SO MUCH
@kronjuwel9584
@kronjuwel9584 2 года назад
Will this change anything for other users of my Internet network or just on my PC ? Please help!
@Accuwebhosting
@Accuwebhosting 2 года назад
Kron Juwel, Thank you for watching our video. No. It will enable TLS 1.2 protocol on your system only. There will be no change in the Internet Network. Let us know if you have any further queries. We will assist you.
@kronjuwel9584
@kronjuwel9584 2 года назад
@@Accuwebhosting thank you!! It works totaly fine
@user-gy5xf5kr8s
@user-gy5xf5kr8s 2 года назад
Thank you friend
@Accuwebhosting
@Accuwebhosting Год назад
You're welcome:)
@gkflwmdlaks
@gkflwmdlaks 3 года назад
THANKS SO MUCH IT WORKED
@Accuwebhosting
@Accuwebhosting 3 года назад
@ Hariizimxn we are glad to know that our video tutorial is very useful to you. Please stay with us for more videos.
@Accuwebhosting
@Accuwebhosting 2 года назад
@Configs By YashvirGaming Thank you for watching our video tutorial. Please find the answer to the queries. What about TLS 1.3? -> TLS 1.3 supports Windows 11 or above. If you are using Windows 11 then you can enable it from the registry. The process is the same. You can check more details from the below URL: docs.microsoft.com/en-us/windows/win32/secauthn/protocols-in-tls-ssl--schannel-ssp- TLS 1.1: -> Yes, you need to create a folder (TLS 1.1) under the protocol folder and do the same process as it is mentioned for TLS 1.2. SSL 3.0: - It is completely disabled in April 2015. We strongly recommend you do not enable it.
@fellowisticgaming1743
@fellowisticgaming1743 3 года назад
If my device was 64 bit do I choose DWORD (64 bit) value instead ? 🤔
@Accuwebhosting
@Accuwebhosting 3 года назад
@Fellowistic gaming, You can choose any option DWORD 32-bit value or QWORD 64-bit value to enter the registry value. Generally, it represents the type of data that will be stored in a value. The REG-DWORD value stores a 32-bit number and the REG_QWORD value stores a 64-bit number.
@homer_ots
@homer_ots 2 года назад
You're a fvcking genious. Thanks
@thekiller10107
@thekiller10107 3 года назад
maan thank you soo much
@Accuwebhosting
@Accuwebhosting 3 года назад
The Killer, You are welcome! Please stay with us for more valuable videos.
@mauriziofusilli6493
@mauriziofusilli6493 5 лет назад
thanks
@Accuwebhosting
@Accuwebhosting 5 лет назад
You are most welcome, Maurizio! we are glad that you found the video helpful. - Nick R.
@domenico6839
@domenico6839 4 года назад
Hi. for the 64-bit version is the same procedure ? thanks
@nickr.243
@nickr.243 4 года назад
Yes, there is no change in the procedure. Please don't forget to reboot the system after performing the above steps.
@zenn9487
@zenn9487 2 года назад
Hello please help me :( I am using windows 7 and somehow the hubstaff app is not signing in when i try to sign up, it says SSL connect error detailed error: schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE What should I do😭
@PYQ_SSC
@PYQ_SSC 2 года назад
got any solution??
@abegailadrayan2137
@abegailadrayan2137 3 года назад
Can i ask if what should i type after the run?
@Accuwebhosting
@Accuwebhosting 3 года назад
Abegail, you need to type regedit in the Run dialog box.
@Accuwebhosting
@Accuwebhosting 3 года назад
In addition to my previous comment, we have an article on it. Please go through it for the steps in the details. manage.accuwebhosting.com/knowledgebase/3008/How-do-I-enable-TLS-1-2-on-Windows-7.html
@owindy2732
@owindy2732 4 года назад
thanks you from indo u help me install zoom :)
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome Muhammad Faishal
@lpdideas
@lpdideas 3 года назад
How u solved this issue for zoom app
@NarainOfficial
@NarainOfficial 4 года назад
Does This Save? Because When I Download Badlion Client Its Tell Me To Enable TLS 1.2 , By The Way What Is TLS 1.2 For ? Is This Make A Virus?
@NarainOfficial
@NarainOfficial 4 года назад
Help Me Pls
@Accuwebhosting
@Accuwebhosting 4 года назад
1) Yes, you should enable TLS 1.2 in your system to install Badlion. 2) TLS (Transport Layer Security) is a cryptographic protocol used to increase security over a computer network. It is a successor of SSL. The latest PCI compliance standards require that any site accepting credit card payments uses TLS 1.2 after June 30, 2018. Services such as PayPal, Authorize.net, Stripe, UPS, FedEx, and many others already support TLS1.2. 3) No. It is not a virus. It is a protocol that is used to enhance the security of the system.
@boneshin2421
@boneshin2421 4 года назад
Is this the same to enable tls 1.1?
@Accuwebhosting
@Accuwebhosting 4 года назад
Yes. The process is the same to enable TLS 1.1. You just need to enter TLS 1.1, where we have mentioned in the video to enter TLS 1.2. Please let me know if you face any error, I will help you to fix it.
@Accuwebhosting
@Accuwebhosting 4 года назад
Please don't forget to reboot after performing these steps as it is important to take effect.
@Triip-
@Triip- 4 года назад
i don´t have this run folder ?
@lesgooo6578
@lesgooo6578 3 года назад
@@Triip- windows button + R
@nourhanibrahim472
@nourhanibrahim472 2 года назад
How to reboot?
@Accuwebhosting
@Accuwebhosting 2 года назад
​@@nourhanibrahim472 Hi, Reboot means to restart your system/PC. Below are the steps on how to reboot your system Step 1. Close any files or programs that are open on the laptop. Step 2. Open the Start Menu at the bottom left of the taskbar of the Windows desktop. Step 3. Click the right arrow next to the Shutdown button. Step 4. From the menu that appears, click Restart.
@nourhanibrahim472
@nourhanibrahim472 2 года назад
@@Accuwebhosting thank you
@JunartoSianturi-pr3uf
@JunartoSianturi-pr3uf Год назад
Trimakasi
@Wqw8394
@Wqw8394 Год назад
For me s channel is not ther
@rabiakhalil2709
@rabiakhalil2709 3 года назад
Very useful
@Accuwebhosting
@Accuwebhosting 3 года назад
Rabia Khalil, we are happy to hear that our video is very useful to you. Please stay with us for more videos
@rabiakhalil2709
@rabiakhalil2709 3 года назад
@@Accuwebhosting for sure subscribe to your channel will watch your other videos too
@fikripasisingi6630
@fikripasisingi6630 4 года назад
are this work for 64bit?
@Accuwebhosting
@Accuwebhosting 4 года назад
Yes, It will also work for the 64bit system. Let us know if you face any issues. We will happy to help you.
@bhanuprataprao3081
@bhanuprataprao3081 4 года назад
Hwat Does Error105035 mean , I Am Unable to Share My Screen
@Accuwebhosting
@Accuwebhosting 4 года назад
The error which you have mentioned in the comment appears when some of the files are being re-signed. Below are the steps to fix the error. Step1: Upgrade to the latest version(Step2: github.com/zoom/zoom-sdk-windows 794) if possible Please double-check whether the following files are being re-signed: CptControl.exe CptHost.exe CptInstall.exe CptService.exe CptShare.dll zzhost.dll zzplugin.dll aomhost64.exe Step3: Please note that Zoom SDK and Zoom Client share some common resources in the OS, in order to allow Zoom client and Zoom client SDK app work at the same time, since version v4.4.56616.1028 54, we renamed the filename of the following shared resources: CptHost.exe -> zcscpthost.exe airhost.exe -> zcsairhost.exe CptService.exe -> zCSCptService.exe As these files are in the list that should not be re-signed above, please make sure the corresponding files are not re-signed.
@amalbabu6021
@amalbabu6021 4 года назад
I Cannot enter Client can i use client instead
@Accuwebhosting
@Accuwebhosting 4 года назад
Yes, you can add the client under Protocol TLS 1.2. The steps are the same which you followed for the server under protocol TLS 1.2. Please let me know if you face any issues while adding the client under the protocol. We will happy to help you.
@amalbabu6021
@amalbabu6021 4 года назад
@@Accuwebhosting thanks a lot now its working
@Accuwebhosting
@Accuwebhosting 4 года назад
@@amalbabu6021 We are glad to know that. Please stay with us for Videos.
@raghuram6382
@raghuram6382 3 года назад
it did not work for me, i actually tried to intall zoom and even with this video i was not able to get it :(
@lpdideas
@lpdideas 3 года назад
Same here.... How u solved this...
@sunsettech6227
@sunsettech6227 3 года назад
Same :(
@ozarragaYT
@ozarragaYT 4 года назад
Very useful to install Zoom
@Accuwebhosting
@Accuwebhosting 4 года назад
Oswaldo, we are happy to know that our video is very useful to you.
@jairhinojosa2276
@jairhinojosa2276 4 года назад
not work help me pls im 64 bits btw
@nickr.243
@nickr.243 4 года назад
Hey, Did you reboot the system after performing all the steps mentioned in the video?
@angielskiprzezskype8713
@angielskiprzezskype8713 3 года назад
Have u solved it? I also use 64 bit
@grey_df8
@grey_df8 Год назад
Hope this works, cuz i gotta get windows 10
@mehrotrajiyoutubing7939
@mehrotrajiyoutubing7939 2 года назад
Is it safe to do so?
@Accuwebhosting
@Accuwebhosting 2 года назад
MehrotraJi, Yes, It is safe to do. However, we recommend you to take a backup of the existing registry file.
@saradabbs
@saradabbs 5 лет назад
Tried this, and it did not work.
@Accuwebhosting
@Accuwebhosting 4 года назад
Hello Ari, Would you please exactly let us know which error you received or if you didn't receive any error, can you please try a reboot of the system?
@lazystylebutminecraft1993
@lazystylebutminecraft1993 4 года назад
Its not working Please help me :"(
@Accuwebhosting
@Accuwebhosting 4 года назад
Stuckbar, we are sorry to hear that you are receiving an error. Did you reboot the system after applied all the mentioned steps in the video? If no, please reboot it and then check it again.
@ouickknowledge4028
@ouickknowledge4028 2 года назад
2:59
@urdust1
@urdust1 3 года назад
Its not working
@Accuwebhosting
@Accuwebhosting 3 года назад
Hi, Perfect Cricket - Did you reboot/restart your system after applying all the steps mentioned in the video? If no, please restart it to apply the changes. May we know how do you identify that it is not working? Are you receiving any error messages? If yes please share it here so we can check and assist you accordingly.
@WildPotaot2
@WildPotaot2 3 года назад
it diditn work for me :(
@Accuwebhosting
@Accuwebhosting 3 года назад
Patato2, we are sorry to hear that it didn't work for you. Have you restart your system after applying all the steps mentioned in the video? Let us know the error which you are receiving so we can check and investigate on it.
@WildPotaot2
@WildPotaot2 3 года назад
@@Accuwebhosting i did restart
@Accuwebhosting
@Accuwebhosting 3 года назад
@@WildPotaot2 Okay. May I know the error message which you are receiving while accessing the application or website after applying the steps mentioned in the video?
@WildPotaot2
@WildPotaot2 3 года назад
@@Accuwebhosting it didint show :(
@jesudassjtamilmaran1406
@jesudassjtamilmaran1406 3 года назад
Wait for the 3rd sud.named creepyab//Minecraft player. Enjoy
@Keylloo
@Keylloo 4 года назад
Not working
@Accuwebhosting
@Accuwebhosting 4 года назад
Hello Lain, Did you reboot the server after performing the steps? can you please provide some more details if you are receiving any error or particular setting not prevent on your server?
@Keylloo
@Keylloo 4 года назад
@@Accuwebhosting I rebooted my computer and nothing worked. I did everything you said. But I have already solved the problem myself.
@Accuwebhosting
@Accuwebhosting 4 года назад
Hello @@Keylloo, Glad to know that your issue is resolved! would you please share the exact fix so it can become helpful to people face same error. Thank you once again!
@Selametle100
@Selametle100 4 года назад
would you please share the exact fix so it can become helpful to people face same error.
@vipinsharma3764
@vipinsharma3764 3 года назад
Problem not solved
@Accuwebhosting
@Accuwebhosting 3 года назад
Vipin Sharma, We are sad to hear that your issue has not been fixed. Would you please share an error message which you are receiving so we can get an idea about it? You can check the status of the TLS from the below URL: www.ssllabs.com/ssltest/
@angielskiprzezskype8713
@angielskiprzezskype8713 3 года назад
Is is for 64 bit system?
@Accuwebhosting
@Accuwebhosting 3 года назад
Yes, you can use all the steps mentioned in the video for your system. Please don't forget to reboot your system after applying all the steps. Let us know if you face any issues. We will happy to help you.
@angielskiprzezskype8713
@angielskiprzezskype8713 3 года назад
@@Accuwebhosting Wil try and let you know
@angielskiprzezskype8713
@angielskiprzezskype8713 3 года назад
@@Accuwebhosting Unsuccessful so far. I am not able to run one of the email addresses on Outlook. The email provider said I need to make sure I use TLS 1.2 After steps from tutorial I am still not able to use this email. Is there also a need for specific Win Update for that to work?
@Accuwebhosting
@Accuwebhosting 3 года назад
​@@angielskiprzezskype8713 No. Please make sure that you had restarted your system after applying all the steps mentioned in the video. Is it possible for you to share the error message which you are receiving in Outlook?
@angielskiprzezskype8713
@angielskiprzezskype8713 3 года назад
@@Accuwebhosting IMAP Unable to develop secured connection with the server
@elyolodospuntosube5728
@elyolodospuntosube5728 4 года назад
gracias por tu numero de telefono
@Accuwebhosting
@Accuwebhosting 4 года назад
Elyolo, you are most welcome!
@gawaineross7607
@gawaineross7607 3 года назад
Thanks, but what a damn pain this is.
@maximilianofrancesconi4165
@maximilianofrancesconi4165 3 года назад
no me anduvo
@Accuwebhosting
@Accuwebhosting 3 года назад
Did you reboot the system after applying all the steps mentioned in the video? Let us know the error which you are receiving so we can check and assist you accordingly.
@InknbeansPress
@InknbeansPress Год назад
Blah blah blah until tutorial at 0:45
@carvanniandrew5932
@carvanniandrew5932 4 года назад
Thx for wasting my time
@Accuwebhosting
@Accuwebhosting 4 года назад
Did you reboot the server after performing above steps? Can you please let us know the exact step didn't work for you?
@nevermet69
@nevermet69 4 года назад
@@Accuwebhosting 9
@nevermet69
@nevermet69 4 года назад
@@Accuwebhosting I have got the same error.I rebooted the system
@Accuwebhosting
@Accuwebhosting 4 года назад
@@nevermet69 Is it possible for you to share the error message so we can check and suggest you accordingly?
@r3goode45832
@r3goode45832 3 года назад
Did not fix my problem. After going through step by step I still get the same “System Update Required-Your system must support TLS 1.2 in order to run this application”.
@DLo-dl3ne
@DLo-dl3ne 4 года назад
thank you so much Robot Man!
@Accuwebhosting
@Accuwebhosting 4 года назад
You are most welcome!
@DLo-dl3ne
@DLo-dl3ne 4 года назад
@@Accuwebhosting ☝️🤠👆
@apelacaogames1
@apelacaogames1 9 месяцев назад
Thank you.
@Accuwebhosting
@Accuwebhosting 7 дней назад
Welcome !
Далее
How to enable TLS 1 2 on Windows Server 2008?
12:15
Просмотров 22 тыс.
This or That 🛍️
00:52
Просмотров 6 млн
How To Enable TLS 1.2 on windows 10?
4:55
Просмотров 169 тыс.
How to not get hacked: real example
13:55
Просмотров 391 тыс.
Windows 11 Tips & Tricks
11:22
Просмотров 861 тыс.
This Windows 10 will be supported until 2032
11:54
Просмотров 11 тыс.
What Can You Still Do With Windows 7 in 2024?
20:06
Просмотров 102 тыс.
What if you delete SysWOW64? | Experiment
6:43
Просмотров 5 тыс.
Allowing TLS 1.1 and 1.2 for outlook under Windows
2:35
Красиво, но телефон жаль
0:32
Просмотров 1,4 млн
Копия iPhone с WildBerries
1:00
Просмотров 486 тыс.