Applies to: Exchange Server 2010 SP3, Exchange Server 2010 SP2

Topic Last Modified: 2011-03-19

You can view or configure the settings that apply to your Exchange Control Panel (ECP) virtual directory properties.

What Do You Want to Do?

Use the EMC to configure ECP virtual directory properties

You need to be assigned permissions before you can perform this procedure. To see what permissions you need, see the "Exchange Control Panel (ECP) virtual directory settings" entry in the Client Access Permissions topic.

  1. In the console tree, navigate to Server Configuration > Client Access > Exchange Control Panel.

  2. In the work pane, select ecp (Default Web site), and then, in the action pane, under ecp (Default Web site), click Properties. The ecp (Default Web site) Properties page will open.

  3. On the General tab, in the Internal URL box, verify that the internal URL is correct for your organization.

  4. In the External URL box, verify that the external URL is correct for your organization. The external URL isn't configured by default.

  5. On the Authentication tab, specify the method by which your POP3 users will sign in. ECP uses the same sign-in format as Outlook Web App. By default, Use forms based authentication is selected.

    • Select Use one or more standard authentication methods, and then select one of the following check boxes if you want to use:

      Integrated Windows authentication

      Digest authentication for Windows domain servers

      Basic authentication (password is sent in clear text)

    • Select Use forms based authentication if you want to use forms-based authentication. ECP uses the same sign-in format as Outlook Web App.

Note:
To configure SSL settings for this ECP virtual directory, use Internet Information Services (IIS).

Use the Shell to configure ECP virtual directory properties

You need to be assigned permissions before you can perform this procedure. To see what permissions you need, see the "Exchange Control Panel (ECP) virtual directory settings" entry in the Client Access Permissions topic.

This example disables Basic authentication on the default ECP virtual directory on the server named Server01.

Copy Code
Set-EcpVirtualDirectory -Identity "Server01\ecp (default web site)" -Basicauthentication:$false

For more information about syntax and parameters, see Set-EcpVirtualDirectory.