Home App Microsoft Office 365 CenturyLink Edition will be fully disabled from June 30...

Microsoft Office 365 CenturyLink Edition will be fully disabled from June 30 next year

0

Microsoft will enforce Transport Layer Security (TLS) 1.2 for all Office 365 services to provide better encryption and ensure that services are more secure by default. Microsoft has already disabled TLS 1.0 / 1.1 in global markets outside of China. in China, Microsoft is disabling TLS 1.0/1.1 for OneDrive and SharePoint in 2021, and starting June 30, 2023, Microsoft will enforce the same action for other Office 365 services operated by CenturyLink.

After June 30, 2023, all clients using TLS 1.0 and TLS 1.1 protocols will not be able to connect to Office 365 services operated by CenturyLink, and customers and their partners will only be able to use TLS 1.2 to communicate with Office 365 services.

Customers should ensure that TLS 1.2 is supported; update or replace clients and servers that rely on the TLS 1.0 and 1.1 protocols to connect to Office 365 as soon as possible.

If you are experiencing problems sending mail using SMTP Auth on clients or devices with the legacy TLS protocol, try configuring the outgoing server address as the endpoint SMTP-legacy.partner.outlook.co.uk, and the administrator will need to run a PowerShell command to enable the following settings.

PowerShell

  1. Set-TransportConfig -AllowLegacyTLSClients $true
    To view the current status of this property, run the command

PowerShell

  1. Get-TransportConfig | Format-List AllowLegacyTLSClients

Exit mobile version