TLS cipher issue on Outlook

An issue occurs when older Windows OS are not been updated to use the new TLS Cipher with TLS 1.2 and then Outlook auto-updates to force SSL. When Outlook tries to connect over SSL/TLS, our servers will try to make the connection on TLS 1.2 and those systems can’t do it so the connection fails.

 

  1. In order to turn off SSL, you will need to open you account settings. To do this in Outlook 2007 go to Tools and Account settings. To do this in Outlook 2010 and later go to File > Account Settings > Account Settings again
  2. From here select you email account and hit change
  3. Update the incoming and Outgoing server to mail.domain.ie (replacing ‘domain.ie’ with your actual domain name) and click More Settings and Advanced
  4. On the drop down for ‘Use the following type of encrypted connection’ select None and change the incoming port to 143 and the outgoing port to 25
  5. Click OK and then click Next

 

If you have any questions on the above, please do not hesitate to 'Open a Ticket' and we will be happy to advise further.

  • #mail, #outlook, #tls, #cipher
  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

Email Error: ‘None of the authentication methods supported by this client are supported by your server’

In your Microsoft Outlook email client, if you are experiencing issues sending out emails, you...

How do I set up my email on my iPhone?

To set up an email account on your iPhone, please see the below steps. If you do not know your...

How do I set up my email on my Android phone?

To set up an email account on your Android phone, please see the following steps. Please note...

‘503 Valid RCPT command must precede DATA’

  When you receive the error ‘503 Valid RCPT command must precede DATA’ in Outlook, this...

How do I set up my email on my Mac?

To set up an email account in the email client Mail on your Mac, please see the below steps. If...