IIS 10 - Chrome 44 ERR_SPDY_INADEQUATE_TRANSPORT_SECURITY IIS 10 - Chrome 44 ERR_SPDY_INADEQUATE_TRANSPORT_SECURITY google-chrome google-chrome

IIS 10 - Chrome 44 ERR_SPDY_INADEQUATE_TRANSPORT_SECURITY


Apparently you are not the only one having this issue: Disabling HTTP/2 / SPDY in HTTP.SYS and IIS in Windows 10

According to the error message this is a SPDY issue, so the certificate and the cipher suites are not the cause.

SPDY is a protocol allowing multiplexing HTTPS requests but it will be replaced by HTTP/2. As a temporary fix, you can apparently disable its support in you browser/registry/server.


I ran into this same issue after my win 10 dev machine got updated twice recently (the updates took around 35-40 minutes to deploy each time) and after this i was not able to run my Visual studio 2015 web applications over Https on Chrome but was able to run on IE

  • I tried out the registry method for disabling Http 2 as mentionedhere, but this did not worked for me
  • Then I came across the following solution: I downloaded IIS Crypto andselected "Cipher Suites" option and clicked Best Practices button, and appliedit, My problem was gone and i can now run my web app over Https in Chrome just like before


Uncheck "Enable SSl" in your project properties under the Debug tab