TLS and Start NWC Workflow

  • 15 February 2022
  • 0 replies
  • 34 views

Userlevel 5
Badge +19
QUESTION
Need to use TLS 1.2 or above in Web Request or Start workflow in Nintex Workflow Cloud action
ANSWER
"Web Request" action doesn't limit the TLS version. The limitation of TLS is from .NET Framework.

 

Summary of TLS that vary depend on .NET Framework version:
1) .NET 4.6 and above. 
It's supported by default.

 

2) .NET 4.5. << Nintex Workflow 2013 & Nintex for SharePoint 2016
TLS 1.2 is supported, but it's not a default protocol.

 

Create a text file with a .reg extension and the following contents:
Windows Registry Editor Version 5.00

 

[HKEY_LOCAL_MACHINESOFTWAREMicrosoft.NETFrameworkv4.0.30319]
"SchUseStrongCrypto"=dword:00000001

 

[HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoft.NETFrameworkv4.0.30319]
"SchUseStrongCrypto"=dword:00000001

 


Double-click to install, then Restart SPTimer service and IISReset

 

3) .NET 4.0. 
TLS 1.2 is not supported, but if you have .NET 4.5 (or above) installed on the system then you still can opt in for TLS 1.2 even if your application framework doesn't support it. 

 

Apply solution in Step 2 if your system have .NET 4.5 (or above) installed.

 

4) .NET 3.5 or below. << Nintex Workflow 2010
TLS 1.2 is not supported (*) and there is no workaround.
ADDITIONAL INFORMATION
RELATED LINKS

0 replies

Be the first to reply!

Reply