Exchange 2010 Anonymer Relay

Zuweisen von Benutzerrechten für einen anonymen Relay:

New-ReceiveConnector -Name 'TEST' -Usage 'Custom' -Bindings '0.0.0.0:25' -Fqdn 'test.xxx.com' -RemoteIPRanges '192.168.1.53' -Server 'EX1' -ProtocolLoggingLevel 'Verbose' -PermissionGroups 'AnonymousUsers'


Get-ReceiveConnector "Relay" | Add-ADPermission -User "NT-Autorität\Anonymous-Anmeldung" -ExtendedRights "Ms-Exch-SMTP-Accept-Any-Recipient"