Deprecation of Basic authentication in Exchange Online (2024)

  • Article

Important

Basic authentication is now disabled in all tenants.

Before December 31 2022, you could re-enable the affected protocols if users and apps in your tenant couldn't connect. Now no one (you or Microsoft support) can re-enable Basic authentication in your tenant.

Read the rest of this article to fully understand the changes we made and how these changes might affect you.

For many years, applications have used Basic authentication to connect to servers, services, and API endpoints. Basic authentication simply means the application sends a username and password with every request, and those credentials are also often stored or saved on the device. Traditionally, Basic authentication is enabled by default on most servers or services, and is simple to set up.

Simplicity isn't at all bad, but Basic authentication makes it easier for attackers to capture user credentials (particularly if the credentials are not protected by TLS), which increases the risk of those stolen credentials being reused against other endpoints or services. Furthermore, the enforcement of multifactor authentication (MFA) is not simple or in some cases, possible when Basic authentication remains enabled.

Basic authentication is an outdated industry standard. Threats posed by it have only increased since we originally announced that we were going to turn it off (see Improving Security - Together) There are better and more effective user authentication alternatives.

We actively recommend that customers adopt security strategies such as Zero Trust (Never Trust, Always Verify), or apply real-time assessment policies when users and devices access corporate information. These alternatives allow for intelligent decisions about who is trying to access what from where on which device rather than simply trusting an authentication credential that could be a bad actor impersonating a user.

With these threats and risks in mind, we took steps to improve data security in Exchange Online.

Note

The deprecation of basic authentication also prevents the use of app passwords with apps that don't support two-step verification.

What we are changing

We removed the ability to use Basic authentication in Exchange Online for Exchange ActiveSync (EAS), POP, IMAP, Remote PowerShell, Exchange Web Services (EWS), Offline Address Book (OAB), Autodiscover, Outlook for Windows, and Outlook for Mac.

We also disabled SMTP AUTH in all tenants where it wasn't being used.

This decision requires customers to move from apps that use basic authentication to apps that use Modern authentication. Modern authentication (OAuth 2.0 token-based authorization) has many benefits and improvements that help mitigate the issues in basic authentication. For example, OAuth access tokens have a limited usable lifetime, and are specific to the applications and resources for which they are issued, so they cannot be reused. Enabling and enforcing multifactor authentication (MFA) is also simple with Modern authentication.

When did this change take place?

Beginning in early 2021, we started to disable Basic authentication for existing tenants with no reported usage.

Beginning in early 2023, we disabled Basic authentication for all tenants who had any type of extension. You can read more about the timing here.

Note

In Office 365 Operated by 21Vianet, we began disabling Basic authentication on March 31, 2023. All other cloud environments were subject to the October 1, 2022 date.

Impact to messaging protocols and existing applications

This change affects the applications and scripts you might use in different ways.

POP, IMAP, and SMTP AUTH

In 2020, we released OAuth 2.0 support for POP, IMAP, and SMTP AUTH. Updates to some client apps have been updated to support these authentication types (Thunderbird for example, though not yet for customers using Office 365 Operated by 21Vianet), so users with up-to-date versions can change their configuration to use OAuth. There is no plan for Outlook clients to support OAuth for POP and IMAP, but Outlook can connect use MAPI/HTTP (Windows clients) and EWS (Outlook for Mac).

Application developers who have built apps that send, read, or otherwise process email using these protocols will be able to keep the same protocol, but need to implement secure, Modern authentication experiences for their users. This functionality is built on top of Microsoft identity platform v2.0 and supports access to Microsoft 365 email accounts.

If your in-house application needs to access IMAP, POP and SMTP AUTH protocols in Exchange Online, follow these step-by-step instructions to implement OAuth 2.0 authentication: Authenticate an IMAP, POP, or SMTP connection using OAuth. Additionally, use the PowerShell script Get-IMAPAccesstoken.ps1 to test IMAP access after your OAuth enablement on your own in a simple way including the shared mailbox use case.

Although SMTP AUTH is available now, we announced Exchange Online will permanently remove support for Basic authentication with Client Submission (SMTP AUTH) in September 2025. We strongly encourage customers to move away from using Basic authentication with SMTP AUTH as soon as possible. For more Information about alternative options, please see our announcement here- https://techcommunity.microsoft.com/t5/exchange-team-blog/exchange-online-to-retire-basic-auth-for-client-submission-smtp/ba-p/4114750. Other options for sending authenticated mail include using alternative protocols, such as the Microsoft Graph API.

Exchange ActiveSync (EAS)

Many users have mobile devices that are set up to use EAS. If they were using Basic authentication, they are affected by this change.

We recommend using Outlook for iOS and Android when connecting to Exchange Online. Outlook for iOS and Android fully integrates Microsoft Enterprise Mobility + Security (EMS), which enables conditional access and app protection (MAM) capabilities. Outlook for iOS and Android helps you secure your users and your corporate data, and it natively supports Modern authentication.

There are other mobile device email apps that support Modern authentication. The built-in email apps for all popular platforms typically support Modern authentication, so sometimes the solution is to verify that your device is running the latest version of the app. If the email app is current, but is still using Basic authentication, you might need to remove the account from the device and then add it back.

If you're using Microsoft Intune, you might be able to change the authentication type using the email profile you push or deploy to your devices. If you are using iOS devices (iPhones and iPads) you should take a look at Add e-mail settings for iOS and iPadOS devices in Microsoft Intune

Any iOS device that's managed with Basic Mobility and Security won't be able to access email if the following conditions are true:

  • You've configured a device security policy to require a managed email profile for access.
  • You haven't modified the policy since November 9, 2021 (which means the policy is still using Basic authentication).

Policies created or modified after this date have already been updated to use modern authentication.

To update policies that haven't been modified since November 9, 2021 to use modern authentication, make a temporary change to the policy's access requirements. We recommend changing and saving the Require Encrypted backups cloud setting, which will upgrade the policy to use modern authentication. Once the altered policy has the status value Turned on, the email profile has been upgraded. You may then revert the temporary change to the policy.

Note

During the upgrade process, the email profile will be updated on the iOS device and the user will be prompted to enter their username and password.

If your devices are using certificate-based authentication, they will be unaffected when Basic authentication is turned off in Exchange Online later this year. Only devices authenticating directly using Basic authentication will be affected.

Certificate-based authentication is still legacy authentication and as such will be blocked by Microsoft Entra Conditional Access policies that block legacy authentication. For more information see Block legacy authentication with Microsoft Entra Conditional Access.

Exchange Online PowerShell

Since the release of the Exchange Online PowerShell module, it's been easy to manage your Exchange Online settings and protection settings from the command line using Modern authentication. The module uses Modern authentication and works with multi-factor authentication (MFA) for connecting to all Exchange-related PowerShell environments in Microsoft 365: Exchange Online PowerShell, Security & Compliance PowerShell, and standalone Exchange Online Protection (EOP) PowerShell.

The Exchange Online PowerShell module can also be used non-interactively, which enables running unattended scripts. Certificate-based authentication provides admins the ability to run scripts without the need to create service-accounts or store credentials locally. To learn more, see: App-only authentication for unattended scripts in the Exchange Online PowerShell module.

Important

Do not confuse the fact that PowerShell requires Basic authentication enabled for WinRM (on the local machine where the session is run from). The username/password isn't sent to the service using Basic, but the Basic Auth header is required to send the session's OAuth token, because the WinRM client doesn't support OAuth. We are working on this problem and will have more to announce in the future. Just know that enabling Basic on WinRM is not using Basic to authenticate to the service. For more information, see Exchange Online PowerShell: Turn on Basic authentication in WinRM.

Read more about this situation here: Understanding the Different Versions of Exchange Online PowerShell Modules and Basic Auth.

For details on moving from the V1 version of the module to the current version, see this blog post.

Version 3.0.0 of the Exchange Online PowerShell V3 module (Preview versions 2.0.6-PreviewX) contains REST API backed versions of all Exchange Online cmdlets that don't require Basic authentication in WinRM. For more information, see Updates for version 3.0.0.

Exchange Web Services (EWS)

Many applications have been created using EWS for access to mailbox and calendar data.

In 2018, we announced that Exchange Web Services would no longer receive feature updates and we recommended that application developers switch to using Microsoft Graph. See Upcoming changes to Exchange Web Services (EWS) API for Office 365.

Many applications have successfully moved to Graph, but for those applications that haven't, it's noteworthy that EWS already fully supports Modern authentication. So if you can't migrate to Graph yet, you can switch to using Modern authentication with EWS, knowing that EWS will eventually be deprecated.

To learn more, see:

Outlook, MAPI, RPC, and Offline Address Book (OAB)

All versions of Outlook for Windows since 2016 have Modern authentication enabled by default, so it's likely that you're already using Modern authentication. Outlook Anywhere (formerly known as RPC over HTTP) has been deprecated in Exchange Online in favor of MAPI over HTTP. Outlook for Windows uses MAPI over HTTP, EWS, and OAB to access mail, set free/busy and out of office, and download the Offline Address Book. All of these protocols support Modern authentication.

Outlook 2007 or Outlook 2010 cannot use Modern authentication, and will eventually be unable to connect. Outlook 2013 requires a setting to enable Modern authentication, but once you configure the setting, Outlook 2013 can use Modern authentication with no issues. As announced earlier here, Outlook 2013 requires a minimum update level to connect to Exchange Online. See: New minimum Outlook for Windows version requirements for Microsoft 365.

Outlook for Mac supports Modern Authentication.

For more information about Modern authentication support in Office, see How modern authentication works for Office client apps.

If you need to migrate Public Folders to Exchange online, see Public Folder Migration Scripts with Modern Authentication Support.

Autodiscover

In November 2022 we announced we would disable basic authentication for the Autodiscover protocol once EAS and EWS are disabled in a tenant.

Client options

Some of the options available for each of the impacted protocols are listed below.

Protocol recommendation

For Exchange Web Services (EWS), Remote PowerShell (RPS), POP and IMAP, and Exchange ActiveSync (EAS):

  • If you have written your own code using these protocols, update your code to use OAuth 2.0 instead of Basic Authentication, or migrate to a newer protocol (Graph API).
  • If you or your users are using a 3rd party application which uses these protocols, reach out to the 3rd party app developer who supplied this application to update it to support OAuth 2.0 authentication or assist your users to switch to an application that's built using OAuth 2.0.
Key Protocol ServiceImpacted ClientsClient Specific RecommendationSpecial Recommendation for Office 365 Operated by 21Vianet (Gallatin)Other Protocol Info / Notes
OutlookAll versions of Outlook for Windows and Mac
  • Upgrade to Outlook 2013 or later for Windows and Outlook 2016 or later for Mac
  • If you are using Outlook 2013 for Windows, turn on modern auth through the registry key
Enabling Modern Auth for Outlook – How Hard Can It Be?
Exchange Web Services (EWS)Third-party applications not supporting OAuth
  • Modify app to use modern auth.
  • Migrate app to use Graph API and modern auth.

Popular Apps:

Follow this article to migrate your customized Gallatin application to use EWS with OAuth

Microsoft Teams and Cisco Unity not currently available in Gallatin

What to do with EWS Managed API PowerShell scripts that use Basic Authentication
  • No EWS feature updates starting July 2018
  • Remote PowerShell (RPS)
    • Exchange administrators
    • Delegated Admin Privileges
    • Automated management tools
    Use either:
    • Exchange Online PowerShell module.
    • PowerShell within Azure Cloud Shell.
    Azure Cloud Shell is not available in GallatinLearn more about Automation and certificate-based authentication support for the Exchange Online PowerShell module and Understanding the Different Versions of Exchange Online PowerShell Modules and Basic Auth.
    POP and IMAPThird party mobile clients such as Thunderbird first party clients configured to use POP or IMAPRecommendations:
    • Move away from these protocols as they don't enable full features.
    • Move to OAuth 2.0 for POP/IMAP when your client app supports it.
    Follow this article to configure POP and IMAP with OAuth in Gallatin with sample codeIMAP is popular for Linux and education customers. OAuth 2.0 support started rolling out in April 2020.

    Authenticate an IMAP, POP, or SMTP connection using OAuth

    Exchange ActiveSync (EAS)Mobile email clients from Apple, Samsung etc.
    • Move to Outlook for iOS and Android or another mobile email app that supports Modern Auth
    • Update the app settings if it can do OAuth but the device is still using Basic
    • Switch to Outlook on the web or another mobile browser app that supports modern auth.

    Popular Apps:

    • Apple iPhone/iPad/macOS: All up to date iOS/macOS devices are capable of using modern authentication, just remove and add back the account.
    • Microsoft Windows 10 Mail client: Remove and add back the account, choosing Office 365 as the account type
  • Apple's native mail app on iOS does not currently work in Gallatin, we recommend you use Outlook mobile
  • Windows 10/11 Mail app is not supported with Gallatin
  • Follow this article to configure EAS with OAuth and sample code
  • Mobile devices that use a native app to connect to Exchange Online generally use this protocol.
    AutodiscoverEWS and EAS apps using Autodiscover to find service endpoints
    • Upgrade code/app to one supporting OAuth
    Autodiscover web service reference for Exchange

    Resources

    To learn more, check out the following articles:

    Security Defaults:

    • Security defaults in Microsoft Entra ID
    • Enabling Security Defaults

    Exchange Online Authentication Policies:

    • Manage Basic Authentication in the Microsoft 365 Admin Center (Simple)
    • Authentication Policy Procedures in Exchange Online (Advanced)

    Microsoft Entra Conditional Access:

    • Common Conditional Access policy: Block legacy authentication (Simple)
    • Block legacy authentication with Microsoft Entra Conditional Access (Detailed)
    Deprecation of Basic authentication in Exchange Online (2024)

    FAQs

    Is Basic auth deprecated? ›

    Although SMTP AUTH is available now, we announced Exchange Online will permanently remove support for Basic authentication with Client Submission (SMTP AUTH) in September 2025.

    What is the alternative to Exchange Basic authentication? ›

    Microsoft recently announced a major change in the effort to protect their users' data In Exchange Online from cyber threats. By September 2025, the increasingly outdated Basic auth method will have been phased out completely and replaced by the OAuth protocol when using Microsoft email relay functionality (SMTP AUTH).

    What is the issue with basic authentication? ›

    Problems with Basic Authentication

    Although they are encoded with Base64, this does not add any security since they can be decoded easily. Most configurations of Basic Authentication do not implement protection against password brute forcing.

    Why basic authentication was a poor choice for the web site? ›

    Basic authentication is vulnerable to replay attacks. Because basic authentication does not encrypt user credentials, it is important that traffic always be sent over an encrypted SSL session. A user authenticating with basic authentication must provide a valid username and password.

    What to use instead of basic auth? ›

    As well as basic authentication, there are other ways to implement authentication such as bearer authentication, form-based authentication, API keys and OAuth.

    Why is OAuth better than basic authentication? ›

    It's like choosing a secure, encrypted message over a shout across a crowded room. OAuth offers that essential layer of security and control, wrapping user credentials in a layer of armor that Basic Authentication simply can't match.

    Is Exchange Web Services basic authentication? ›

    Exchange provides the following authentication options for you to choose from: OAuth 2.0 (Exchange Online only) NTLM (Exchange on-premises only) Basic (no longer recommended)

    How do I disable basic authentication in Office 365? ›

    Manage Basic authentication in the Microsoft 365 admin center. In the Microsoft 365 admin center at https://admin.microsoft.com, go Settings > Org Settings > Modern Authentication. In the Modern authentication flyout that appears, you can identify the protocols that no longer require Basic authentication.

    What is the difference between JWT and basic auth? ›

    Basic Auth: Enables users to access APIs using username and password combinations encoded in the Authorization header. JWT Authentication: Allows secure access through JSON Web Tokens (JWTs) issued by your authorization server, containing user information and access claims.

    What are the disadvantages of basic authentication? ›

    Basic authentication isn't able to limit grades of access permission, so one point of access to an application potentially opens up multiple avenues to all the data a user has access to. Users should have access only to the data needed for a particular function, nothing more.

    Why not use HTTP Basic authentication? ›

    Consider the following security flaws: Basic authentication sends the username and password across the network in a form that can trivially be decoded. In effect, the secret password is sent in the clear, for anyone to read and capture.

    What are the risks of basic auth API? ›

    Security Concerns: In the basic API authentication method, if the credentials are sent in plain text then it makes them susceptible to introspection. Further, if the connection is not encrypted, sensitive data can be exposed easily.

    What protocol does Exchange Online use? ›

    Exchange Server primarily uses a proprietary protocol called MAPI to talk to email clients, but subsequently added support for POP3, IMAP, and EAS.

    How to enable basic authentication in exchange online? ›

    Re-enabling Basic Auth for Protocols
    1. Log in to Microsoft 365 admin center.
    2. On the home page, click Help & Support on the bottom right corner of the screen. ...
    3. In the Search field, enter 'Diag: Enable Basic Auth in EXO'.
    4. Click Search.
    5. Select the required protocol from Protocol to Enable drop-down.
    Apr 4, 2024

    What is modern authentication in Office 365? ›

    Modern Authentication is a method of identity management that offers more secure user authentication and authorization. It's available for Office 365 hybrid deployments of Skype for Business server on-premises and Exchange server on-premises, and split-domain Skype for Business hybrids.

    Is forms authentication deprecated? ›

    FormsAuthentication is deprecated in MVC 5 and onwards. At least, that's the short answer. The long answer is that pre-MVC 5 traditional FormsAuthentication is still ok to use. It is, however being phased out in favour of alternative approaches such as ASP.NET Identity.

    What is Basic Auth vs modern auth? ›

    Authentication is based on Token rather than caching or sending username and password over the network, as done in Basic Authentication. Modern authentication protocols like OAuth2. 0 allow the users to use services like SSO, enabling a more secure and improved login experience.

    Is NTLM authentication deprecated? ›

    NTLM in its entirety (v1 and v2) has been officially deprecated. All versions of NTLM, including LANMAN, NTLMv1, and NTLMv2, are no longer under active feature development and are deprecated.

    Is Basic Auth Secure over HTTP? ›

    As the user ID and password are passed over the network as clear text (it is base64 encoded, but base64 is a reversible encoding), the basic authentication scheme is not secure. HTTPS/TLS should be used with basic authentication.

    Top Articles
    Belden Inc (BDC) Stock Forecast, Price Targets and Analysts Predictions - TipRanks.com
    Everything You Need to Know About Bonds | PIMCO
    Great Clips Mount Airy Nc
    123Movies Encanto
    Booknet.com Contract Marriage 2
    Www.craigslist Augusta Ga
    Konkurrenz für Kioske: 7-Eleven will Minisupermärkte in Deutschland etablieren
    Alpha Kenny Buddy - Songs, Events and Music Stats | Viberate.com
    More Apt To Complain Crossword
    Category: Star Wars: Galaxy of Heroes | EA Forums
    Corporate Homepage | Publix Super Markets
    Garrick Joker'' Hastings Sentenced
    FIX: Spacebar, Enter, or Backspace Not Working
    Shariraye Update
    Evangeline Downs Racetrack Entries
    WWE-Heldin Nikki A.S.H. verzückt Fans und Kollegen
    Directions To O'reilly's Near Me
    Burn Ban Map Oklahoma
    Northern Whooping Crane Festival highlights conservation and collaboration in Fort Smith, N.W.T. | CBC News
    Csi Tv Series Wiki
    Sprinkler Lv2
    Faurot Field Virtual Seating Chart
    Craigslist Prescott Az Free Stuff
    Acts 16 Nkjv
    Today Was A Good Day With Lyrics
    Vegito Clothes Xenoverse 2
    Military life insurance and survivor benefits | USAGov
    Garnish For Shrimp Taco Nyt
    Magic Seaweed Daytona
    F45 Training O'fallon Il Photos
    Stockton (California) – Travel guide at Wikivoyage
    Annapolis Md Craigslist
    Albertville Memorial Funeral Home Obituaries
    Gesichtspflege & Gesichtscreme
    Culver's Hartland Flavor Of The Day
    Texters Wish You Were Here
    Barrage Enhancement Lost Ark
    Craigslist Summersville West Virginia
    What Is Kik and Why Do Teenagers Love It?
    Indiana Jones 5 Showtimes Near Cinemark Stroud Mall And Xd
    Reese Witherspoon Wiki
    Mbfs Com Login
    Blow Dry Bar Boynton Beach
    Stitch And Angel Tattoo Black And White
    Displacer Cub – 5th Edition SRD
    Motorcycle For Sale In Deep East Texas By Owner
    Jimmy John's Near Me Open
    Understanding & Applying Carroll's Pyramid of Corporate Social Responsibility
    Home | General Store and Gas Station | Cressman's General Store | California
    Noelleleyva Leaks
    Nkey rollover - Hitta bästa priset på Prisjakt
    Download Twitter Video (X), Photo, GIF - Twitter Downloader
    Latest Posts
    Article information

    Author: Allyn Kozey

    Last Updated:

    Views: 5293

    Rating: 4.2 / 5 (43 voted)

    Reviews: 82% of readers found this page helpful

    Author information

    Name: Allyn Kozey

    Birthday: 1993-12-21

    Address: Suite 454 40343 Larson Union, Port Melia, TX 16164

    Phone: +2456904400762

    Job: Investor Administrator

    Hobby: Sketching, Puzzles, Pet, Mountaineering, Skydiving, Dowsing, Sports

    Introduction: My name is Allyn Kozey, I am a outstanding, colorful, adventurous, encouraging, zealous, tender, helpful person who loves writing and wants to share my knowledge and understanding with you.