Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

You cannot access the Exchange Server computer by using OWA after you turn on forms-based authentication in ISA Server 2004, or Microsoft Forefront Threat Management Gateway, Medium Business Edition


View products that this article applies to.



Important This article contains information about modifying the registry. Before you modify the registry, make sure to back it up and make sure that you understand how to restore the registry if a problem occurs. For information about how to back up, restore, and edit the registry, click the following article number to view the article in the Microsoft Knowledge Base:
256986 (http://support.microsoft.com/kb/256986/ ) Description of the Microsoft Windows Registry

↑ Back to the top


Symptoms

After you turn on forms-based authentication in your Microsoft Outlook Web Access (OWA) mail server publishing rule, you cannot access the Microsoft Exchange Server computer by using OWA.

Note You can do Forms Based Authentication on the ISA Server 2004, ISA Server 2006 or Microsoft Forefront Threat Management Gateway, Medium Business Edition based computer or the Microsoft Exchange Server-based computer by using OWA. However, you cannot do both at the same time.

When you try to connect to the Exchange Server computer by using OWA, you are repeatedly prompted for your credentials. You may receive the following error message after you enter your credentials and then click Log On:
Your session has expired. To continue, please re-enter your domain\user name and password, and then click Log On.

↑ Back to the top


Cause

This problem occurs if you turn on forms-based authentication on the ISA Server 2004, ISA Server 2006 or Microsoft Forefront Threat Management Gateway, Medium Business Edition Web listener, but you do not also turn off forms-based authentication on the Exchange Server computer.

↑ Back to the top


Resolution

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

To resolve this problem, turn off forms-based authentication on the Exchange Server virtual server. To do this, follow these steps:
  1. On the Exchange Server computer, start Exchange System Manager.
  2. Expand Servers, expand ComputerName, expand Protocols, expand HTTP, right-click Exchange Virtual Server, and then click Properties.
  3. Click the Settings tab, click to clear the Enable Forms Based Authentication check box, and then click OK.
  4. Restart Microsoft Internet Information Services (IIS). To do this, follow these steps:
    1. Click Start, click Run, type cmd in the Open box, and then click OK.
    2. Type iisreset, and then press ENTER.

↑ Back to the top


Keywords: KB838704, kbprb, kberrmsg, kbenv, kbfirewall

↑ Back to the top

Article Info
Article ID : 838704
Revision : 3
Created on : 11/17/2008
Published on : 11/17/2008
Exists online : False
Views : 305