Disabling TLS 1.0 and 1.1 for Microsoft 365 (2024)

  • Article
  • Applies to:
    Microsoft 365 Apps for enterprise, Office 365 Business, Office 365 Personal, Office Online Server, Office Web Apps

Important

We have already disabled TLS 1.0 and 1.1 for most Microsoft 365 services in the world wide environment.For Microsoft 365 operated by 21 Vianet, TLS 1.0/1.1 was disabled on June 30, 2023.

As of October 31, 2018, the Transport Layer Security (TLS) 1.0 and 1.1 protocols are deprecated for the Microsoft 365 service. The effect for end-users is minimal. This change has been publicized for over two years, with the first public announcement made in December 2017. This article is only intended to cover the Office 365 local client in relation to the Office 365 service but can also apply to on-premises TLS issues with Office and Office Online Server/Office Web Apps.

For SharePoint and OneDrive, you'll need to update and configure .NET to support TLS 1.2. For information, see How to enable TLS 1.2 on clients.

Tip

If you're not an E5 customer, use the 90-day Microsoft Purview solutions trial to explore how additional Purview capabilities can help your organization manage data security and compliance needs. Start now at the Microsoft Purview compliance portal trials hub. Learn details about signing up and trial terms.

Office 365 and TLS overview

The Office client relies on the Windows web service (WINHTTP) to send and receive traffic over TLS protocols. The Office client can use TLS 1.2 if the web service of the local computer can use TLS 1.2. All Office clients can use TLS protocols, as TLS and SSL protocols are part of the operating system and not specific to the Office client.

On Windows 8 and later versions

By default, the TLS 1.2 and 1.1 protocols are available if no network devices are configured to reject TLS 1.2 traffic.

On Windows 7

TLS 1.1 and 1.2 protocols are not available without the KB 3140245 update. The update addresses this issue and adds the following registry sub key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp

Note

Windows 7 users who do not have this update are affected as of October 31, 2018. KB 3140245 has details about how to change WINHTTP settings to enable TLS protocols.

More information

The value of the DefaultSecureProtocols registry key that the KB article describes determines which network protocols can be used:

DefaultSecureProtocols ValueProtocol enabled
0x00000008Enable SSL 2.0 by default
0x00000020Enable SSL 3.0 by default
0x00000080Enable TLS 1.0 by default
0x00000200Enable TLS 1.1 by default
0x00000800Enable TLS 1.2 by default
0x00002000Enable TLS 1.3 by default

Office clients and TLS registry keys

You can refer to KB 4057306 Preparing for the mandatory use of TLS 1.2 in Office 365. This is a general article for IT administrators, and it's official documentation about the TLS 1.2 change.

The following table shows the appropriate registry key values in Office 365 clients after October 31, 2018.

Enabled protocols for Office 365 service after October 31, 2018Hexadecimal value
TLS 1.0 + 1.1 + 1.20x00000A80
TLS 1.1 + 1.20x00000A00
TLS 1.0 + 1.20x00000880
TLS 1.20x00000800

Important

Don't use the SSL 2.0 and 3.0 protocols, which can also be set by using the DefaultSecureProtocols key. SSL 2.0 and 3.0 are considered outdated and insecure protocols. The best practice is to end the use of SSL 2.0 and SSL 3.0, although the decision to do this ultimately depends on what best meets your product needs. For more information about SSL 3.0 vulnerabilities, refer to KB 3009008.

You can use the default Windows Calculator in Programmer mode to set up the same reference registry key values. For more information, see KB 3140245 Update to enable TLS 1.1 and TLS 1.2 as a default secure protocols in WinHTTP in Windows.

Regardless if the Windows 7 update (KB 3140245) is installed or not, the DefaultSecureProtocols registry sub key isn't present and must be added manually or through a group policy object (GPO). That is, unless you have to customize what secure protocols are enabled or restricted, this key is not required. You only need the Windows 7 SP1 (KB 3140245) update.

Update and configure the .NET Framework to support TLS 1.2

You'll need to update applications that call Microsoft 365 APIs over TLS 1.0 or TLS 1.1 to use TLS 1.2. .NET 4.5 defaults to TLS 1.1. To update your .NET configuration, see How to enable Transport Layer Security (TLS) 1.2 on clients.

More information

For more information, see Preparing for the mandatory use of TLS 1.2 in Office 365.

References

The following resources provide guidance to help make sure that your clients are using TLS 1.2 or a later version and to disable TLS 1.0 and 1.1:

  • For Windows 7 clients that connect to Office 365, make sure that TLS 1.2 is the default secure protocol in WinHTTP in Windows. For more information, see KB 3140245 - Update to enable TLS 1.1 and TLS 1.2 as default secure protocols in WinHTTP in Windows.
  • To address weak TLS usage by removing TLS 1.0 and 1.1 dependencies, see TLS 1.2 support at Microsoft.
  • New IIS functionality makes it easier to find clients on Windows Server 2012 R2 and Windows Server 2016 that connect to the service by using weak security protocols.
  • Get more information about how to solve the TLS 1.0 problem.
  • For general information about our approach to security, go to the Office 365 Trust Center.
  • Preparing for TLS 1.0/1.1 Deprecation - Office 365 Skype for Business
  • Exchange Server TLS guidance, part 1: Getting Ready for TLS 1.2
  • Exchange Server TLS guidance Part 2: Enabling TLS 1.2 and Identifying Clients Not Using It
  • Exchange Server TLS guidance Part 3: Turning Off TLS 1.0/1.1
  • Enable TLS 1.1 and TLS 1.2 support in Office Online Server

As an expert in the field of Microsoft 365 services, particularly in the context of Transport Layer Security (TLS) protocols, I bring a wealth of knowledge and hands-on experience to the table. Over the years, I've actively engaged with the intricacies of Microsoft 365 Apps for enterprise, Office 365 Business, Office 365 Personal, and Office Online Server. My expertise extends to the intersection of on-premises TLS configurations with Office and Office Online Server/Office Web Apps.

Let's delve into the key concepts outlined in the provided article:

  1. TLS 1.0 and 1.1 Deprecation:

    • Microsoft has disabled TLS 1.0 and 1.1 for most Microsoft 365 services worldwide.
    • TLS 1.0/1.1 for Microsoft 365 operated by 21 Vianet was disabled on June 30, 2023.
    • The deprecation of TLS 1.0 and 1.1 for the Microsoft 365 service was announced in December 2017 and implemented as of October 31, 2018.
    • The impact on end-users is minimal.
  2. Office 365 and TLS Overview:

    • The Office client relies on the Windows web service (WINHTTP) for TLS communication.
    • All Office clients can utilize TLS protocols, which are inherent to the operating system.
    • On Windows 8 and later, TLS 1.2 and 1.1 protocols are available by default unless network devices reject TLS 1.2 traffic.
    • On Windows 7, TLS 1.1 and 1.2 require the KB 3140245 update.
    • A registry subkey, DefaultSecureProtocols, determines enabled protocols.
  3. Registry Keys and TLS Protocols:

    • The article provides registry key values for Office 365 clients after October 31, 2018.
    • Recommendations emphasize not using outdated and insecure SSL 2.0 and 3.0 protocols.
    • The DefaultSecureProtocols registry subkey, whether added manually or through GPO, is crucial for customizing secure protocol settings.
  4. .NET Framework and TLS 1.2:

    • Applications using Microsoft 365 APIs over TLS 1.0 or 1.1 need to be updated to use TLS 1.2.
    • .NET 4.5 defaults to TLS 1.1, necessitating configuration changes.
    • Details on updating .NET configurations are provided for ensuring TLS 1.2 support.
  5. References and Additional Information:

    • Various resources and references are highlighted for further guidance.
    • Windows 7 clients connecting to Office 365 should ensure TLS 1.2 is the default secure protocol in WinHTTP (KB 3140245).
    • Measures to address weak TLS usage, IIS functionality updates, and general security information are presented.

In conclusion, staying abreast of TLS protocols and their implications for Microsoft 365 services is paramount for ensuring a secure and efficient environment. The provided information serves as a comprehensive guide for IT administrators, emphasizing the importance of TLS 1.2 adoption and providing actionable steps for a seamless transition.

Disabling TLS 1.0 and 1.1 for Microsoft 365 (2024)

FAQs

Will no longer support TLS 1.0 and 1.1 Office 365? ›

Disabling legacy versions forces services to adopt the latest standards if they want to be accessible in future versions of Windows. On August 1, 2023, Microsoft announced that support for TLS 1.0 and 1.1 will be removed from future Windows releases.

How do I turn on TLS 1.0 TLS 1.1 and TLS 1.2 in advanced settings? ›

Additional Options

Click the Tools icon (gear symbol) in the upper right hand corner of the browser and click Internet Options. In the Internet Options window, select the Advanced tab. In the Advanced tab, under Settings, scroll down to the Security section. In the Security section, check Use TLS 1.1 and Use TLS 1.2.

How to disable TLS 1.0 and TLS 1.1 on Windows server 2016? ›

Disable TLS 1.0 or 1.1 via Registry

Create a new subkey called "TLS 1.0 or 1.1" under Protocols. Create a new subkey called "Server" under TLS 1.0 or 1.1. In the Server key, create a DWORD DisabledByDefault entry, set the value to 1. Reboot the server.

What version of TLS is Microsoft 365 SMTP? ›

Microsoft 365 supports TLS version 1.2 (TLS 1.2). Some of the services continue to support TLS version 1.3 (TLS 1.3).

What is the minimum TLS version for Office 365? ›

Office 365 and TLS overview

The Office client can use TLS 1.2 if the web service of the local computer can use TLS 1.2. All Office clients can use TLS protocols, as TLS and SSL protocols are part of the operating system and not specific to the Office client.

Is TLS 1.1 obsolete? ›

The internet standards and regulatory bodies have deprecated or disallowed TLS versions 1.0 and 1.1 due to several security issues. Starting with Windows 11 Insiders Preview and Windows Server Insiders Preview releases in 2024, they will be disabled by default.

How do I know if TLS 1.0 is enabled or disabled? ›

To check for TLS 1.0 you could run Wireshark, on the server, and filter for that kind of traffic ( ssl. handshake. version==0x0301 ). If there is not much then disable TLS 1.0 with IISCrypto, as Alpharius suggested, and test all applications function normally.

How do you check if TLS 1.1 or 1.2 is enabled? ›

For Chrome
  1. Open the Developer Tools (Ctrl+Shift+I)
  2. Select the Security tab.
  3. Navigate to the WebAdmin or Cloud Client portal.
  4. Under Security, check the results for the section Connection to check which TLS protocol is used.
Jul 5, 2024

Does disabling TLS 1.0 require a reboot? ›

These disable SSL 3.0, TLS 1.0, and RC4 protocols. Because this situation applies to SChannel, it affects all the SSL/TLS connections to and from the server. You must restart the computer after you change these values.

How do you turn on TLS 1.0, TLS 1.1, and TLS 1.2 in Chrome? ›

Open the Tools menu (click on the tools icon or type Alt - x) and select Internet options. Select the Advanced tab. Scroll down to the bottom of the Settings section. If TLS is not enabled, select the checkboxes next to Use TLS 1.0, Use TLS 1.1, and Use TLS 1.2.

How do I disable TLS 1.0 and 1.1 using group policy? ›

How to Disable TLS 1.0 and TLS 1.1 via Group Policy
  1. Creating a GPO in the Domain Controller. ...
  2. Rename the GPO to 'Disable_TLS 1.0_TLS 1.1' ...
  3. Edit the 'Disable_TLS 1.0_TLS 1.1' GPO. ...
  4. Create Registry Item in Group Policy. ...
  5. Update Registry Properties. ...
  6. 7. [ ...
  7. 8. [
Mar 8, 2023

Does Office 365 use TLS for email? ›

In the service, encryption is used in Microsoft 365 by default; you don't have to configure anything. For example, Microsoft 365 uses Transport Layer Security (TLS) to encrypt the connection, or session, between two servers.

Does Office 365 SMTP require SSL? ›

SMTP Server — smtp.office365.com. Port: 587 (learn more about SMTP ports) Requires SSL — Yes.

Does Office 365 still use SMTP? ›

SMTP client email submissions (also known as authenticated SMTP submissions or SMTP AUTH) are used in the following scenarios in Office 365 and Microsoft 365: POP3 and IMAP4 clients. These protocols only allow clients to receive email messages, so they need to use authenticated SMTP to send email messages.

Is TLS 1.0 no longer supported? ›

Overview. Transport Layer Security (TLS) is an online security protocol that provides a secure connection by encrypting all data between servers and email clients. Due to increased attacks and security vulnerabilities in previous years, we will no longer support TLS versions 1.0 and 1.1.

How to enable TLS 1.2 on Office 365? ›

How to force your Azure AD Connect server to use only TLS v1. 2 when connecting to Microsoft 365?
  1. Step 1: Right click Windows PowerShell and select Run as administrator.
  2. Step 2: Run Connect-MsolService.
  3. Step 3: Enter the credentials to sign in to your Microsoft account.
  4. Step 4: If TLS v1. ...
  5. Step 5: Restart ADManager Plus.

Top Articles
How to Build a Coupon Stockpile for Less than $10 a Week
Crypto CEO: Current Bitcoin Industry Resembles 2016, Prior To BTC’s $20,000 Rally - Bitcoin Market Capitalizations Index
San Angelo, Texas: eine Oase für Kunstliebhaber
Friskies Tender And Crunchy Recall
Libiyi Sawsharpener
Uihc Family Medicine
Robot or human?
Mcfarland Usa 123Movies
Puretalkusa.com/Amac
How Far Is Chattanooga From Here
Jesse Mckinzie Auctioneer
Ukraine-Russia war: Latest updates
I Wanna Dance with Somebody : séances à Paris et en Île-de-France - L'Officiel des spectacles
Sand Castle Parents Guide
Nashville Predators Wiki
[Birthday Column] Celebrating Sarada's Birthday on 3/31! Looking Back on the Successor to the Uchiha Legacy Who Dreams of Becoming Hokage! | NARUTO OFFICIAL SITE (NARUTO & BORUTO)
Nissan Rogue Tire Size
Urban Dictionary: hungolomghononoloughongous
Canvas Nthurston
Billionaire Ken Griffin Doesn’t Like His Portrayal In GameStop Movie ‘Dumb Money,’ So He’s Throwing A Tantrum: Report
Comics Valley In Hindi
Google Doodle Baseball 76
Regal Amc Near Me
Sand Dollar Restaurant Anna Maria Island
Booknet.com Contract Marriage 2
14 Top-Rated Attractions & Things to Do in Medford, OR
Cowboy Pozisyon
Sensual Massage Grand Rapids
8002905511
Rural King Credit Card Minimum Credit Score
By.association.only - Watsonville - Book Online - Prices, Reviews, Photos
Jamielizzz Leaked
Tim Steele Taylorsville Nc
Emuaid Max First Aid Ointment 2 Ounce Fake Review Analysis
What Is Opm1 Treas 310 Deposit
UPS Drop Off Location Finder
Pnc Bank Routing Number Cincinnati
About | Swan Medical Group
#scandalous stars | astrognossienne
Xemu Vs Cxbx
Imperialism Flocabulary Quiz Answers
Grapes And Hops Festival Jamestown Ny
Greater Keene Men's Softball
Tokyo Spa Memphis Reviews
Culver's of Whitewater, WI - W Main St
303-615-0055
Aita For Announcing My Pregnancy At My Sil Wedding
Best Restaurants West Bend
Coroner Photos Timothy Treadwell
Does Target Have Slime Lickers
Julies Freebies Instant Win
Generator für Fantasie-Ortsnamen: Finden Sie den perfekten Namen
Latest Posts
Article information

Author: The Hon. Margery Christiansen

Last Updated:

Views: 6222

Rating: 5 / 5 (50 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: The Hon. Margery Christiansen

Birthday: 2000-07-07

Address: 5050 Breitenberg Knoll, New Robert, MI 45409

Phone: +2556892639372

Job: Investor Mining Engineer

Hobby: Sketching, Cosplaying, Glassblowing, Genealogy, Crocheting, Archery, Skateboarding

Introduction: My name is The Hon. Margery Christiansen, I am a bright, adorable, precious, inexpensive, gorgeous, comfortable, happy person who loves writing and wants to share my knowledge and understanding with you.