Wednesday, March 31, 2010

How to configure anti-spam agents Exchange 2007

Link HERE!

By default,  only the Journaling and Transport Rule agents are installed on the Hub Transport server role. The Anti-Spam Agent must be installed and enabled for you to use the associated transport feature. Only the agents that provide the messaging features that are designed to be deployed inside the organization are installed by default. Agents that are not installed are designed for use in the boundary network on a computer that has the Edge Transport server role installed. To view the agent configuration, run the Get-TransportAgent command in the Exchange Management Shell.

You can install the anti-spam agents on the Hub Transport server role by using the provided Install-AntiSpamAgents.ps1 script. The script is located in the %programfiles%\Microsoft\Exchange Server\Scripts folder. After you run this script, all of the anti-spam agents are installed and enabled, and the Anti-spam tab is available in the Exchange Management Console.

Open Exchange Management Shell
Set-Location "c:\program files\Microsoft\exchange server\scripts"
./install-AntispamAgents.ps1
Restart-Service MSExchangeTransport

Now, go do a Microsoft Update! This will ensure that you're running with the most recent Anti-Spam Filter Updates.

OK - back to Exchange Management Shell
get-TransportConfig

- if you'vge already configured your Intern SMTP Servers to include all of your SMTP servers that this server is going to talk to, then you're good.
- if not, then do the following:
Set-TransportConfig -InternalSMTPServers 10.0.1.10,10.0.1.11

Of course, use the IPs of your actual SMTP servers. :P

NOTE:
For all anti-spam features to work correctly, you must have at least one IP address of an internal SMTP server set on the InternalSMTPServers parameter on the Set-TransportConfig cmdlet. If the Hub Transport server on which you're running the anti-spam features is the only SMTP server in your organization, enter the IP address of that computer.


Of course, use the IPs of your actual SMTP servers. :P

Done

No comments:

Post a Comment