Applies to: Exchange Server 2010 SP3, Exchange Server 2010 SP2

Topic Last Modified: 2012-07-23

You can configure Integrated Windows authentication for Outlook Web App in Microsoft Exchange Server 2010. Integrated Windows authentication enables the server to authenticate users who are signed in to the network without prompting them for their user name and password and without transmitting information that isn't encrypted over the network.

Note:
Integrated Windows authentication can be set only on Exchange 2010 virtual directories on an Exchange 2010 server that has only the Client Access server role installed. Integrated Windows authentication can be set on any Outlook Web App virtual directory on an Exchange 2010 server that has both the Client Access and Mailbox server roles installed.

Looking for other management tasks related to standard authentication for Outlook Web App? Check out Setting Up Standard Authentication Methods for Outlook Web App.

Use the EMC to configure Integrated Windows authentication for Outlook Web App

You need to be assigned permissions before you can perform this procedure. To see what permissions you need, see the "Outlook Web App virtual directories" entry in the Client Access Permissions topic.

  1. In the console tree, locate the virtual directory that you want to configure to use Integrated Windows authentication by using the information in step 2 or step 3.

  2. Select Server Configuration, select Client Access, select the server hosting the Outlook Web App virtual directory, and then click the Outlook Web App tab.

  3. In the work pane, select the virtual directory that you want to configure to use Integrated Windows authentication, and then click Properties.

  4. Click the Authentication tab.

  5. Select Use one or more standard authentication methods.

  6. Select Integrated Windows authentication.

  7. Click OK.

Use the Shell to configure Integrated Windows authentication for Outlook Web App

You need to be assigned permissions before you can perform this procedure. To see what permissions you need, see the "Outlook Web App virtual directories" entry in the Client Access Permissions topic.

This example configures Integrated Windows authentication on the default Outlook Web App virtual directory in the default Internet Information Services (IIS) Web site on the local Exchange server.

Copy Code
Set-OwaVirtualDirectory -Identity "owa (Default Web Site)" -WindowsAuthentication <$true|$false>

For more information about syntax and parameters, see Set-OwaVirtualDirectory.

Other Tasks

After you configure Integrated Windows authentication for Outlook Web App, you may also want toConfigure Outlook Web App Virtual Directories to Use SSL.