PDF

IBM Lotus Protector for Mail Security
|.Z H;v| 2.8
SA30-4314-00
z[G $8
© Copyright IBM Corporation 2006, 2011.
U.S. Government Users Restricted Rights — Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM
Corp.
_`O: 2011b 7y
qw
%. . . . . . . . . . . . . . . . . . v
H|, /f W |Z fb VGgW . . . . . . . vii
L %G $8. . . . . . .
v| 2.8G uNn bI . . .
bz vx . . . . . . . .
mI`8N Lotus Protector for
k . . . . . . . . . .
. .
. .
. .
Mail
. .
. . .
. . .
. . .
Security
. . .
.
.
.
g
.
& 1 e Lotus Protector Manager C[Ob . .
Lotus Protector Manager =v . . . . . . .
( dLv . . . . . . . . . . . . . .
8# sB . . . . . . . . . . . . .
r! sB . . . . . . . . . . . . .
.!H sB. . . . . . . . . . . . .
Zx sB . . . . . . . . . . . . .
w%L. sB . . . . . . . . . . . .
C:[ sB. . . . . . . . . . . . .
A}: Ge B:) . . . . . . . . . . . .
sL>: 0 3! . . . . . . . . . . .
8: 3$ iw . . . . . . . . . . .
^O 8H w%L. {k . . . . . . . .
NC f-. 8: . . . . . . . . . .
|.ZG L^O VR W C:[ K2 h$ $G
B}: 1C{ B:). . . . . . . . . . .
Lotus Protector for Mail SecurityG qPx#
/f . . . . . . . . . . . . . . .
/% W C# 3$ /f . . . . . . . .
ICAP #/ ,sLp.! GC# YL/: :5
-q: &x . . . . . . . . . . . .
W.v) NMdL: |.. . . . . . . .
W.v) .!H slC . . . . . . . .
& 2 e SMTP 8: . . . . . . . . . .
Lotus Protector for Mail Security h! . . .
SMTP -q: 3$ 8: . . . . . . . . .
O] SMTP -q: 3$ 8: . . . . . .
TLS(Transport Layer Security) 3$ 8: . .
NC 5^N W 19L #:.G IP VR $G.
[Nz IP W<: qO 8: . . . . . . . .
DNSBL 3$ 8: . . . . . . . . . . .
vEN .N 8: . . . . . . . . . . .
© Copyright IBM Corp. 2006, 2011
. xix
. xix
. xxi
. xxi
. 1
. 1
. 3
. 3
. 4
. 5
. 5
. 6
. 7
. 8
. 8
. 9
. 10
. 11
12
. 13
. 13
. 14
. 15
. 15
. 17
.
.
.
.
.
.
.
.
.
21
21
26
26
29
30
31
32
33
ZLA(Zero Level Analysis) 8: . . . . . .
?{ #:. rG JM 8: . . . . . . . .
W.v)!- _[ L^O ^Cv 3$ . . . .
DO C:[!- h^ R!IQ L^O ^Cv W
SMTP NW DO &E . . . . . . . . .
TLS Nu- wNe. . . . . . . . . . .
SMTP % . . . . . . . . . . . . . .
h^ %!- ^O .!H CNl pOM5 . .
.
.
.
.
40
40
42
43
& 3 e $% 8: . . . . . . . . . .
$% T" $8 . . . . . . . . . . .
gkZ @j'. . . . . . . . . . . .
gkZ @j'. .N . . . . . . . .
Cb @j'. . . . . . . . . . . .
6G @j'. . . . . . . . . . . .
P. pb . . . . . . . . . . . . .
:T P. pb gk . . . . . . . .
@d @j'. . . . . . . . . . . .
p:d. @j'. . . . . . . . . . .
:IY @j'. . . . . . . . . . . .
FTP -v . . . . . . . . . . . . .
^Cv :d.v . . . . . . . . . . .
^Cv :d.v!- ^Cv Kv . . . .
K* 8m- gk HT . . . . . . .
K* 8m- [C.. . . . . . . . . .
K* 8m-G vEN $G . . . . . .
vE L^O ^Cv! 7NH DO AYw Kg
DNSBL/:T CNl 8: 3$. . . . . .
gkZ NMdL:! kQ W<: GQ 3$ .
L^O ^Cv _{ . . . . . . . . . .
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
45
45
46
47
48
49
50
54
54
56
59
60
61
62
63
63
65
66
67
68
69
& 4
'T
'T
'T
'T
e 'T fv 3$ . . . . .
fv pb . . . . . . . .
fv& 'Q L%. K2 8: .
fv& 'Q L%. JM 8: .
fv& 'Q m^ E3/v 8:.
& 5 e f8, C:[ L%. W NW
L^O W SNMP f8 gk . . .
f8 ^CvG vEN $G . . . .
L%. K2; 'Q m^ E3/v 8:
C:[ |C L%. |. . . . . .
nCsLp:G NW DO 8b . . .
. 34
. 36
. 37
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
71
71
72
73
75
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
77
77
79
79
81
82
iii
x\ DO }: . . . . . . . . . . . . . 82
L^O ^Cv! w\H L/& G0Ob 'X NW
DO 8b . . . . . . . . . . . . . . . 83
& 6
g|
g|
g|
e g| $GH 8m- . .
$GH 8m- /| . . .
$GH 8m- }: . . .
$GH 8m- G` CbG
& 7
iw
8:
|<
e iw W
/| . . .
3$ iw .
C:[ iw
. .
. .
. .
3$
.
.
.
.
.
.
.
.
.
.
.
.
85
85
86
86
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
89
89
90
91
& 8 e w%L. gW . . . . . . . .
:T fv& 'Q vg sB W sL>: 8b.
w%L. AN<: Z?- . . . . . . .
w%L.! kQ L%. K2 8:. . . . .
Z? w%L.& 'Q m^ E3/v 8: . .
.
.
.
.
.
.
.
.
.
.
93
93
94
96
97
9x .
. .
. .
[:
.
.
.
.
.
.
.
.
.
.
.
.
. .
. .
. .
:IY
.
.
.
.
.
.
.
.
.
.
.
.
NO A. gkZ NMdL: . . . . . . .
gkZ NMdL:! kQ W<: GQ 3$ .
gkZ NMdL:G gkZ h$ |. . . .
gkZ NMdL:! kQ m^ E3/v 8:
. . 99
. . 99
. . 101
. . 101
NO B. Mail Security ,/:M . .
Mail Security ,/:M $8 . . . .
u Mail Security ,/:M [: . . .
b8 Mail Security ,/:MM aU .
Mail Security ,/:MG qPx# .8
VR /f . . . . . . . . . .
.
.
.
.
IP
.
iv
Lotus Protector for Mail Security V2.8:
. .
. .
. .
. .
GB
. .
.
.
.
.
103
103
105
106
Mail Security ,/:M!- ,sLp. &E. . . 108
Mail Security nCsLp:G ,/:M vlb
108
NO C. Lotus Domino kU . . . . . .
Lotus Domino -v 8: . . . . . . . .
Domino Administrator %:)> $%; kU
!IOT 8: . . . . . . . . . . .
Lotus Protector for Mail Security 8: . . .
Lotus Notes gkZk W<: GQ gk . .
Lotus Domino -v& kQ gkZ Nu gk
Lotus Domino -v LDAP ,a .&! Xa
NO D. m^ E3/v . . . . . . .
O] m^ E3/v . . . . . . . .
LDAP -vG m^ E3/v . . . . .
^Cv :d.v& 'Q m^ E3/v . .
SMTP 3$; 'Q m^ E3/v . . .
DNS w\ qO(DNSBL) 3$; 'Q m^
v . . . . . . . . . . . . . .
'T fv& 'Q m^ E3/v . . . .
,/:M 9&& 'Q m^ E3/v. . .
gkZ NMdL:& 'Q m^ E3/v .
. 109
. 109
. 109
. 110
. 110
111
112
. . .
. . .
. . .
. . .
. . .
E3/
. . .
. . .
. . .
. . .
113
113
114
115
116
117
117
118
119
NO E. Lotus Protector for Mail SecurityG
;T JdQ IG bI . . . . . . . . . . 121
VGgW . . . . . . . . . . . . . . . 123
s% . . . . . . . . . . . . . . . . 124
vN . . . . . . . . . . . . . . . . 125
. 107
|.Z H;-
%
1. Lotus Protector for Mail Security V2.8G
uNn bI . . . . . . . . . . . . xix
2. =v .. +Wm. . . . . . . . . . . 1
3. Lotus Protector Manager FL\ . . . . . 1
4. ( dLvG sB %Cn . . . . . . . . 3
5. 8# sB +Wm. . . . . . . . . . . 3
6. r! sB 3$ . . . . . . . . . . . . 4
7. .!H sB 3$ . . . . . . . . . . . 5
8. Zx sB 3$ . . . . . . . . . . . . 5
9. w%L. sB 3$ . . . . . . . . . . 6
10. C:[ sB 3$ . . . . . . . . . . . 7
11. sL>: 0 3$ . . . . . . . . . . . 8
12. Jv W.v) -q: . . . . . . . . . 11
13. Lotus Protector for Mail Security qPx# 13
14. slC WLmG 9& . . . . . . . . . 18
15. eV 98 W Ne Ph 9&! VB DNS
MX 9Ze 8:. . . . . . . . . . . 21
16. DNSBL fh IP VR . . . . . . . . . 32
17. $% T"G DwM. . . . . . . . . . 45
18. gkZ @j'.G /| . . . . . . . . 46
© Copyright IBM Corp. 2006, 2011
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
30.
31.
32.
33.
34.
35.
36.
37.
gkZ @j'. .N . . . . . .
6G @j'. . . . . . . . . .
_EN $% A9Sv) pb az . .
@d @j'.G /| . . . . . .
^Cv :d.vG /| . . . . .
:T CNl 3$. . . . . . . .
DNSBL qO 3$ . . . . . . .
gkZ NMdL: 3$ . . . . .
g| $GH 8m- . . . . . . .
DwM. W sL>: sB . . . .
gkZ NMdL: B:) . . . .
O] m^ E3/v . . . . . .
LDAP -v m^ E3/v . . . .
^Cv :d.v m^ E3/v . .
SMTP 3$ m^ E3/v . . . .
DNS w\ qO 3$ m^ E3/v
'T fv m^ E3/v. . . . .
,/:M 9& m^ E3/v . . .
gkZ NMdL: m^ E3/v . .
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
. .
. .
. .
. 47
. 49
. 51
. 54
. 61
. 67
. 67
. 68
. 85
. 93
. 101
. 113
. 114
. 115
. 116
117
. 117
. 118
. 119
v
vi
Lotus Protector for Mail Security V2.8:
|.Z H;-
H|, /f W |Z fb VGgW
H| VGgW: L H;-!- NbR v V@OY. 'h %CB I"Q sX GB W=! L& v VB s
2 GB ANCz! kX fmUOY. fm %CB !m{LE* El 'hOvB Jv8 sX& T; v VB
s2 GB ANCz! kX fmUOY. VG %CB C:[, eq GB ANW%! Us; Tz v VB s2
GB ANCz! kX fmUOY.
'h %C
'h
-N Y% 8# "v sB!- N iL j; ' _}R v VB (|; fvOAi E# ILm; ,aO
E* P.R ' !IOi Q U8 gkOJC@(D001).
'h
Pb 8N zNOB /$ 6G!- ag{N -g 'h W (| 'h dR! KOY. L/Q 'h; GOA
i C:[G |b 3! b; dGL Pb 8N 8#G b; dG; Qv JBv .NOJC@. gkZG p
YL: GB |b :eG |B n^ 9Lm! &xGB $8& |6OJC@(D002).
'h
ROG )L ]SN fl, |Pz "v sB& .NR 'nv ); 8vv 6JC@. _xH h1 GB "v
N NX ]S )! 'h |PL e& v V@OY. 6G _ O*s5 3mz Bv J8i _vOJC@. h
SOAi Uz _xH |P GB SGx: sB& $$X_ UOY(D003).
'h
CY#T h1L Lgnvv J: \>.& gkOi C:[G ]S NP GB C:[! ,aH pYL:!
'h |PL _}R v V@OY. m4: (|; fvOb 'X \>.! CY#T h1Gn Vm "vGn
VBv .NX_ UOY(D004).
'h
© Copyright IBM Corp. 2006, 2011
vii
C:[ V/!- [wOB fl, Y= VGgW; XvX_ UOY.
|xG |P W |y, |- W kE ILm: 'hUOY. (|; GOAi Y=; v`OJC@.
v IBM &x |x Ze8 gkO) L e!! |x; ,aOJC@. Y% &0k IBM &x |x Ze&
gkOv 6JC@.
v |x x^ n@m.& -E* v.Ov 6JC@.
v IQ zl _} C ILm; ,aOE* P.Ov 6JC@. GB ; &0G 3!, /v8v GB g8:
; v`Ov 6JC@.
v &0!B )/ 3G |x Ze! V@OY. pg 'h |P; &EOAi pg |x Ze& P.OJC
@.
v CY#T h1Om "vQ \>.! pg |x Ze& ,aOJC@. \>.! C:[ n^%! {% C
Y% |P W 's 8|; &xOBv .NOJC@.
v ; &0! ,aR eq& CY#T h1H \>.! ,aOJC@.
v !IQ Q, Q U8N8 E# ILm; ,aOE* P.OJC@.
v -g, 'v GB 86{ UsG g{L VB fl, eq& Qv 6JC@.
v 3! W 8: ANCz! ^. vCH fl! FOi pYL: ?v& -b |! ,aH |x Ze, |b
kE C:[, W.v) W p); P.OJC@.
v ,aH pYL: GB ; &0G ?v& 3!OE*, EbE* - ' Y= ANCzG 3m! {s IL
m; ,aOE* P.OJC@.
P.OAi Y=; v`OJC@.
1. pg e!& tJC@(05G vCgWL xB Q).
2. \>.!- |x Ze& &EOJC@.
3. ?XM!- E# ILm; &EOJC@.
4. pYL:!- pg ILm; &EOJC@.
,aOAi Y=; v`OJC@.
1. pg e!& tJC@(05G vCgWL xB Q).
2. pYL:! pg ILm; ,aOJC@.
3. ?XM! E# ILm; ,aOJC@.
4. \>.! |x Ze& ,aOJC@.
5. pYL:& QJC@.
(D005)
VG %C
VG:
viii
Lotus Protector for Mail Security V2.8:
|.Z H;-
%LM 3. /f! ,!: 1G |B 9'8Y t: 9'!- [?OB 9Lz pbG C:[ 5)!- |[
_N eq! V@OY. L/Q L/N $6/ ILmG !; i)Y8E* RO; -v 6JC@(C027).
VG:
hM.!B .,L V@OY. x_G !I:; GOAi hM.& BlE* f|Ov 6JC@.
Y=z 0L Ov 6JC@.
v 0! xvE* cWb
v 100°C(212°F)! QT !v v. GB PX
IBM BN N08N8 3/OJC@. NC }TkN hM.& g0kOE* sbOJC@. L9G IBM!B h
M. v} AN<:! V@OY. L! kQ $8& r8Ai 1-800-426-43338N .GOJC@. .G! Jd
Q hM.G IBM N0 x#& .NOJC@(C003).
VG:
19” " 6n. &0G fl:
v ;N " V'G B5! pg " 6n. pYL:! kX &6w<! GeQ B5& JzOB "!B e!
& 3!Ov 6JC@.
v xbG e'L x0Ov J: "!B e!& 3!Ov 6JC@. e!& kOB xbG e'L e!G U,
Z GB 7i!- 7wE* Yv JBv .NOJC@.
v 8NG zNON x^ h1 GB z|y 8#! _}Ov J5O eq& x^ 8N! ,aOB % kX m
AX A_ UOY. "! CY% |x; ,aOAi "G eq! VB n^ 9Lm; |6O) x^ 8NG
Q |B d8gW; a$OJC@.
v (=sLy -xG fl) " H$b 1]L "! ,aGn Vv J: fl, -x; gbE* bI; 3!Ov
6JC@. Q x! Q LsG -x; gbv 6JC@. Q x! Q LsG -x; gbB fl "L RH$
OT KOY.
v (m$ -xG fl) L -x: m$ -xLGN &6w<! v$Ov JB Q -q: C Ebv JF_ U
OY. NP{8N GB |<{8N -x; " [8N EbAm Oi "L RH$XvE* -xL " [8N
3nz v V@OY.
(R001 2 _ D. 2)
&0 3. $8
Y= N !v H| VGgWL &0! {kKOY. {kGB ;k; .NOAi m/G &0 :e; |6O)
&0G +T& .NOJC@.
VG:
L N0 GB e!B +Lv8 18kg(39.7lb) L8TOY. L N0 GB e!& iE*, &EOE* 3!R '
VGOJC@(C008).
H|, /f W |Z fb VGgW
ix
VG:
L N0 GB e!G +TB 18kgz 32kg(39.7lbM 70.5lb) gLTOY. L N0L* e!& H|OT in
C.Ai N mL JdUOY(C009).
&0 H| 9Lm
Y= O* LsG H| 9LmL ; &0! {kKOY.
'h
'hQ |P, |y GB !Jv 9'L L 9LmL NxH DwM. H! V@OY. L 9LmL VB ?
v GB w\.; -v 6JC@(L001).
'h
)/ 3G |x ZeTOY. &0!B )/ 3G |x Ze! V@OY. pg 'h |P; &EOAi pg
|x Ze& P.OJC@(L003).
<h +* H| $8
)/ 9!!-B &0 bG0! VB H| $8! Z9nN &xGn_ UOY. L d8gWL gkZG 9!
! {kGB fl, H| $8 R%Z! &0z T2 &xGB bG0 P0v! wTKOY. R%Z!B L9
5n R:! kQ |6M T2 Z9nN H H| $8! wTKOY. 5. -{; |6O) L IBM &0;
3!OE* 6[OE* -q:& &x^b |! Uz R%ZG |C H| $8& wvX_ UOY. GQ 5.
-{G H| $8! m.OT LXGv J; 'B R%Z& |6X_ UOY.
x
Lotus Protector for Mail Security V2.8:
|.Z H;-
9Lz H| $8
Y= 9Lz H| VGgW: ; &0! {kKOY.
VG:
; &0!B CD-ROM esLj, DVD-ROM esLj, DVD-RAM esLj GB 9Lz pb _(,!:
1 9Lz &0) O* LsL wTKOY. Y= $8& |mOJC@.
v ?v& &EOv 6JC@. 9Lz &0G ?v& &EOi 'hQ 9Lz $1! kbI v V@OY. pY
L: ;! -q: !IQ N0L x@OY.
v )b! v$H ANCzMB Y% ANCzG &n GB 6$ GB :I; gkOi 'hQ $1! kbI
v V@OY(C026).
VG:
%LM 3. /f! ,!: 1G |B 9'8Y t: 9'!- [?OB 9Lz pbG C:[ 5)!- |[
_N eq! V@OY. L/Q L/N $6/ ILmG !; i)Y8E* RO; -v 6JC@(C027).
9Lz Xv gW
pg 9LzB L9!- NuGn ,!: 1 9Lz &0! kQ DHHS 21 CFR Subchapter JG d8gW;
{(OY. L9 \G 9!!-B ,!: 1 9Lz &08N IEC 60825! {s NuGz@OY. 9Lz Nu
x# W BN $8B " N0G 9Lm; |6OJC@.
&0 g0k W sb
; e!B {k !IQ NC W Z9 }T! {s g0kOE* sbX_ UOY. IBM: $8 bz(IT) eq
G R/Z! u Ls JdOv J: eq& g0kO5O vxUOY. IBM: eq R/ZG IT &0 g0k
; vxOb 'X )/ 9!! YgQ &0 8v ANW% W -q:& &xUOY. IBM &0 g0k @[5
! kQ $8B IBM % gL.(http:// www.ibm.com/ibm/environment/products/prp.shtml)! V@OY.
Esta unidad debe reciclarse o desecharse de acuerdo con lo establecido en la normativa nacional o
local aplicable. IBM recomienda a los propietarios de equipos de tecnología de la información (TI)
que reciclen responsablemente sus equipos cuando éstos ya no les sean útiles. IBM dispone de una
serie de programas y servicios de devolución de productos en varios países, a fin de ayudar a los
propietarios de equipos a reciclar sus productos de TI. Se puede encontrar información sobre las ofertas
de reciclado de productos de IBM en el sitio web de IBM http:// www.ibm.com/ibm/environment/
products/prp.shtml.
H|, /f W |Z fb VGgW
xi
K2: L %CB /4 ,U(EU) ;G 9! W k#~L!8 {kKOY.
nCsLp:!B |b W |Z eq sb(WEEE)! |Q /4 ,U v' 2002/96/EC! GQ 9LmL Nx
Gn V@OY. L v': /4 ,U |<! ID gkQ nCsLp:G 8v W g0k! kQ A9Sv)&
v$UOY. L 9Lm: )/ &0! XgGg &0; TNN ubOi HGm v'! {s g0kR M; %
COm V@OY.
/4 WEEE v'! {s |b W |Z eq(EEE)B 05N vEGn ggk, g0k GB v.Gn_ UO
Y. 'G 3mH WEEE v'G Annex IV! {s WEEE %C! VB EEE gkZB vmL Y H EEE&
LPy v* sb0N 3.Ov Jm WEEEG 8v, g0k W 98 v'! BT m4!T &xQ vE A9
Sv)& gkX_ UOY. EEE! V; v VB 'h 0zN NX /f W gw!T L!B ag{N EEEG
5b; VR-OB % m4G |)! JdUOY. CY% vE W 3.! kX NC IBM cgZ!T .GO
JC@.
Remarque: Cette marque s'applique uniquement aux pays de l'Union Européenne et à la Norvège.
L'etiquette du système respecte la Directive européenne 2002/96/EC en matière de Déchets des Equipements
Electriques et Electroniques (DEEE), qui détermine les dispositions de retour et de recyclage applicables
aux systèmes utilisés à travers l'Union européenne. Conformément à la directive, ladite étiquette précise
que le produit sur lequel elle est apposée ne doit pas être jeté mais être récupéré en fin de vie.
hM. 8v ANW%
; &0!B ., hM.! V@OY. hM.B CY#T g0kOE* sbX_ UOY. gkZG v*! g
0k 3q! x; v5 V@OY. L9 \ v*G hM. 3.! kQ $8& 8Ai http://www.ibm.com/
ibm/environment/products/ batteryrecycle.shtm!- |6OE* NC sb0 3. 3q! .GOJC@.
xii
Lotus Protector for Mail Security V2.8:
|.Z H;-
L9 IBM: gkH IBMG +)W ,` |v, OL +eE |v, OL vR |v W b8 IBM eqG hM
. Q! kQ ggk, g0k GB CY% sb& 'X 8v AN<:& v$_@OY. L/Q hM.G CY
% 3.! kQ $8& KAi IBM(1-800-426- 4333)! .GOJC@. |-Ob |! hM.! VB IBM
N0 x#& .NOJC@.
k8:
hM.& g0kOJC@.
/4 ,U:
K2: L %CB /4 ,U(EU) ;G 9!!8 {kKOY.
hM. GB hM. Q!B hM. W `|vM hM. W `|v sb0! |Q /4 ,U v' 2006/66/EC
! {s 9LmL NxGn V@OY. L v': /4 ,U |<! ID gkQ hM. W `|vG 8v W
g0k! kQ A9Sv)& v$UOY. L 9Lm: )/ hM.! XgGg hM.& TNN ubOi HG
m v'! GO) g0kR M; %COm V@OY.
Les batteries ou emballages pour batteries sont étiquetés conformément aux directives européennes
2006/66/EC, norme relative aux batteries et accumulateurs en usage et aux batteries et accumulateurs
usés. Les directives déterminent la marche à suivre en vigueur dans l'Union Européenne pour le retour
et le recyclage des batteries et accumulateurs usés. Cette étiquette est appliquée sur diverses batteries
pour indiquer que la batterie ne doit pas être mise au rebut mais plutôt récupérée en fin de cycle de
vie selon cette norme.
H|, /f W |Z fb VGgW
xiii
/4 v' 2006/66/EC! {s hM. W `|v!B L& 05N vEO) g0kO5O vCOB 9LmL
NxGn V@OY. GQ hM.G 9Lm!B hM.! VB ]S! kQ b#5 V@OY(3: Pb, v::
Hg, +eE: Cd). hM. W `|v gkZB L hM. W `|v& LPy v* sb0N 3.Ov Jm
hM. W `|vG 8v, g0k W 3. v'! BT m4!T &xQ vE A9Sv)& gkX_ UOY.
hM.! V; v VB 'h 0zN NX /f W gw!T L!B ag{N hM. W `|vG 5b; VR
-OB % m4G |)! JdUOY. CY% vE W 3.! kX NC IBM cgZ!T .GOJC@.
6.wOF:
z0Rj0 0z - /v 3.! JdUOY. http://www.dtsc.ca.gov/ hazardouswaste/perchlorateG ;k; |
6OJC@.
UG ;k: 6.wOFV 6J &226 4.5} 33e! {s &xKOY. z0Rj0 0z! kQ !e {}Q
|. gJTOY. ; &0, N0 GB Q Y! z0Rj0 0zL wTH ., Lj-A# hM.! V; v
V@OY.
|Z fb VGgW
Y= v': IBM &0! {kKOY. ; &0z T2 gkOB b8 IBM &0! kQ v': ?@H E:s
! V@OY.
L ,f kE 'x8(FCC) v'
V: ; eqB FCC T$ 15m! GEO) ,!: A pvP pYL:! kQ &Q gW; XvOm V=;
Ku ^R@OY. eq! sw{ /f!- [?Gz; ' 'XQ fXNNM {}OT 8#G5O L/Q &Q
gWL 8:Gz@OY. ; eqB +1 VDv !Jv& }:Om gkOg fgOGN, 3! E:s! VB
v'-! {s 3!O) gkOv JB fl +1 kE! 'XQ |D fX! _}R v V@OY. L eq&
VE v*!- [?Oi 'XQ |D fX& O83 v V8g L fl gkZ Nc8N L/Q |D fX&
XaX_ UOY.
V: FCC fb Qh! B_Ai CY#T w\Gm "vH ILm W ?XM& gkX_ UOY. IBM: Ge
GB ILm W ?XM& gkOv JE*, 3! E:s! v$H xvi IBM Internet Security Systems! F
Q eq& 3! GB gkOE*, L eq& NuGv J: fD8N /|O) _}OB sp@ GB TVG
|D fX! kX-B %Svv J@OY. NuGv J: fD8N eq& /|Oi gkZG eq [? GQ
L kRI v V@OY.
V: L pYL:B FCC T$ 15m; {(OY. [?; OAi Y= N !v 6G! BF_ UOY. (1) ;
pYL:B 'XQ |D fX& O80v J@OY. (2) ; pYL:B @[?; O83 v VB fX& wT
X pg |D fX! 5b; ^v J@OY.
xiv
Lotus Protector for Mail Security V2.8:
|.Z H;-
3*Y kE Xv v'
; ,!: A pvP e!B 3*Y ICES-003 T$; XvUOY.
Avis de conformité aux normes du ministère des Communications du Canada
Cet appareil numérique de las classe A est conform à la norme NMB-003 du Canada.
/4 ,U(EU) |Zb #/: v'
; &0: |Zb #/:z |CO) 8x9G }! kQ EU Lg8 v' 2004/108/EECG 8# d8gW;
XvUOY. IBM: qIBM IG +e gk; wTO) &0; GeGv JB fD8N /|T8Na 8# d
8gW; v3 v xB % kX %S; vv J@OY.
; &0: /4 %X EN 55022! GEO) ,!: A $8 bz eq! kQ &Q gW; XvOm V=;
Ku ^R@OY. ,!: eqG &QgW: sw{ /f W jw /f!- sL>: N)H kE eq& |D
fXNNM {}OT 8#Ob 'X v$Gz@OY.
fm:
; &0: ,!: A &0TOY. 9; /f!- ; &0; gkOi |D fX! _}R v V8g L2 fl
gkZ! {}Q 6!& kX_ UOY.
/4 ,U .G3:
IBM Technical Regulations
Pascalstr. 100, Stuttgart, Germany 70569
Telephone: 0049 (0) 711 785 1176
Fax: 0049 (0) 711 785 1283
email: [email protected]
EC {U 1p(6O)
Deutschsprachiger EU Hinweis: Hinweis für Geräte der Klasse A EU-Richtlinie zur Elektromagnetischen
Verträglichkeit
Dieses Produkt entspricht den Schutzanforderungen der EU-Richtlinie 89/336/EWG zur Angleichung der
Rechtsvorschriften über die elektromagnetische Verträglichkeit in den EUMitgliedsstaaten und hält die
Grenzwerte der EN 55022 Klasse A ein.
Um dieses sicherzustellen, sind die Geräte wie in den Handbüchern beschrieben zu installieren und zu
betreiben. Des Weiteren dürfen auch nur von der IBM empfohlene Kabel angeschlossen werden. IBM
übernimmt keine Verantwortung für die Einhaltung der Schutzanforderungen, wenn das Produkt ohne
Zustimmung der IBM verändert bzw. wenn Erweiterungskomponenten von Fremdherstellern ohne
Empfehlung der IBM gesteckt/eingebaut werden.
H|, /f W |Z fb VGgW
xv
EN 55022 Klasse A Geräte müssen mit folgendem Warnhinweis versehen werden: "Warnung: Dieses
ist eine Einrichtung der Klasse A. Diese Einrichtung kann im Wohnbereich Funk-Störungen verursachen;
in diesem Fall kann vom Betreiber verlangt werden, angemessene Maßnahmen zu ergreifen und dafür
aufzukommen."
Deutschland: Einhaltung des Gesetzes über die elektromagnetische Verträglichkeit von Geräten
Dieses Produkt entspricht dem “Gesetz über die elektromagnetische Verträglichkeit von Geräten (EMVG)“.
Dies ist die Umsetzung der EU-Richtlinie 89/336/EWG in der Bundesrepublik Deutschland.
Zulassungsbescheinigung laut dem Deutschen Gesetz über die elektromagnetische Verträglichkeit
von Geräten (EMVG) vom 18. September 1998 (bzw. der EMC EG Richtlinie 89/336) für Geräte
der Klasse A.
Dieses Gerät ist berechtigt, in Übereinstimmung mit dem Deutschen EMVG das EGKonformitätszeichen
- CE - zu führen.
Verantwortlich für die Konformitätserklärung nach Paragraf 5 des EMVG ist die IBM Deutschland GmbH,
70548 Stuttgart.
Informationen in Hinsicht EMVG Paragraf 4 Abs. (1) 4:
Das Gerät erfüllt die Schutzanforderungen nach EN 55024 und EN 55022 Klasse A
w%L.: 2004/12/07
_9 ,!: A Xv gW:
; &0: ,!: A &0TOY. ; &0; 9; /f!- gkR fl |D fX! _}R v V8g L2
fl gkZ! Gz{N 6!& v`X_ UOY.
O; ,!: A Xv gW:
; &0: ,!: A $8 bz eqLg $8 bz eqG |D fX! kQ Z_{ k& 'x8(VCCI)G
%X; {(OY. xviii IBM Internet Security SystemsG 9; /f!- ; &0; gkOi |D fX! _
}R v V8g L2 fl gkZ! {}Q 6!& kX_ UOY.
xvi
Lotus Protector for Mail Security V2.8:
|.Z H;-
Q9 ,!: A Xv gW:
H|, /f W |Z fb VGgW
xvii
xviii
Lotus Protector for Mail Security V2.8:
|.Z H;-
L %G $8
L %!-B IBM® Lotus® Protector for Mail SecurityG bI W :I! kX 3mUOY.
6Z
L %: Lotus® Protector for Mail Security 3! W 8:, ^O 8H lv gJ {k, SMTP -q: 8:,
JdQ fl VMware!- VC.ILG G`; cgOB W.v) C:[ |.Z& ks8N UOY.
VE &0 .VE &0 .-& 8Ai https://www.ibm.com/developerworks/lotus/documentation/protector/mailsecurity/
! VB IBM Lotus® Protector for Mail Security .- gL.N L?OJC@.
sL>: h`
IBM Lotus® Protector for Mail Security! kQ sL>: $8& 8Ai http://www.ibm.com/software/
sla/sladb.nsf/search! VB IBM sL>: h` gL.& .NOJC@.
v| 2.8G uNn bI
Y= %!B IBM Lotus® Protector for Mail Security V2.8G uNn bIL *-Gn V8g, L/Q bI
G gk; C[OB f}! kX 3mGn V@OY.
% 1. Lotus Protector for Mail Security V2.8G uNn bI
uNn bI
gk f}
DO 7N P.
vE L^O ^Cv! 7NH DOG AYw(0ve, $TD, URL)
& KgO5O Lotus Protector for Mail Security& 3$R v V
@OY.
LMI =v: Mail Security > $% > DO 7N P.
Z<Q $8: 66 dLvG :vE L^O ^Cv! 7NH DO A
Yw Kg;
[Nz IP W<: qO
vE SMTP ,a C[ C W<:! ckGE* ENGB IP VR
qO; 3$R v V@OY. L bI: ?{ #:. rG JM W
DNSBL 3$!- gkKOY.
LMI =v: SMTP > SMTP 8: > vE SMTP > [Nz IP
W<: qO
Z<Q $8: 31 dLvG :[Nz IP W<: qO 8:;
© Copyright IBM Corp. 2006, 2011
xix
% 1. Lotus Protector for Mail Security V2.8G uNn bI (hS)
uNn bI
gk f}
ICAP -v
ICAP #/ ,sLp.(9: IBM ® Connections, IBM Lotus
Quickr® GB Squid 3.x)! GC# YL/: :5 -q:& &x
O5O Lotus Protector for Mail Security& 3$R v V@OY.
LMI =v: C:[ > ICAP -v
Z<Q $8: 15 dLvG :ICAP #/ ,sLp.! GC# Y
L/: :5 -q: &x;
Z? h& IG; gkO) IP VR 3. EN
vE L^O ^Cv& ENOv8 L^O _EN!T L^O ^C
v! ENGz=; K.v J5O SMTP -q:& 3$R v V
@OY. L ^ReB :T _ENL /?Q L^O VR& =vO
v xO5O OB % gkKOY.
L bI: ?{ #:. rG JM, [Nz IP W<: qO, vEN
.N W ZLA(Zero Level Analysis)!- gkKOY.
v?8N C:[ fN 8:
|. NMdL:& gkO) W.v) fN |. IG; gkO)
slC $%! {s C:[ fN! 3.GB f}! 5b; Y v
V@OY.
L IG; gkOi Lotus Protector for Mail Security! NC |
. NMdL:(LMI)!- 8:Q C:[ fN& gkUOY. L I
G; gkOv J8i vg LMI!- gkR v xB /v sl
C 3$; 8vR v V5O pg C:[ fN! x! sBN /
vKOY.
LMI =v: C:[ > fN
Z<Q $8: 19 dLvG :v?8N C:[ slC 8:;
xx
Lotus Protector for Mail Security V2.8:
|.Z H;-
bz vx
IBM: GQL VB m4! QX bz vx -q:& &xUOY.
IBM vx >M wP
IBM! .&!; .GOb |, IBM vx >M wP(http://www.ibm.com/software/support); |6OJC@.
IBM Software Support H;bz vx >M! .GX_ OB fl IBM Software Support H;-(http://www14.software.ibm.com/
webapp/set2/sas/f/handbook/home.html)! 3mH f}; gkOJC@.
L H;-B Y=z 0: $8& &xUOY.
v vx; ^b 'Q nO W Z] dG
v gkZ 9!G m4 vx |-x#
v .GOb |! v}X_ OB $8
mI`8N Lotus Protector for Mail Security gk
Pb |k W<:(9: 3$, -q:, NW, AN<:, p:) x# 8b GB %LM#L: 68)! mI`; g
kR v V@OY. Ov8 Y= ANCz& {#v Jm mI`; gkO) Lotus Protector for Mail SecurityG
8: v$; v`Oi IBM vx >M h`L +?-KOY.
mI`; gkO) Lotus Protector for Mail Security! /fgW; [:OAi Y=L f7Gn_ UOY.
v IBM vx >M!- -i8N BNX_ UOY.
v IBM D.J, .?/ GB ;N wxL 8vX_ UOY.
v Lotus Protector for Mail Security |. \VG /root/lib/customization! VB X:. DO! d`
Gm .--Gn Vn_ UOY.
mI`!- Lotus Protector for Mail Security! [:Q /fgWL bD &0 1.:M #/Gv J; v
V@OY. Lotus Protector for Mail SecurityG uNn .&!; XaOb 'X IBM vx >M!- Lotus
Protector for Mail SecurityG gkZ $G 8:; b; sBN G9.5O d8R v V@OY.
L %G $8
xxi
xxii
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 1 e Lotus Protector Manager C[Ob
L e!-B 3! vx ANW%8N Jb W.v) 3$; 8:Q D Lotus Protector for Mail Security&
C[OB f}! kX 3mUOY.
Lotus Protector Manager =v
L V&!-B Lotus Protector ManagerG =v bI! kX 3mUOY.
^J =v PN
^J PR"! VB 8:R ..!- +Wm.& 1COJC@. ON +Wm.!B 8:R Q LsG DwM.
! V@OY. ..& n!i 8: !IQ dRG qOL %CKOY.
Y= %!-B =v ..G " +Wm.! kX 3mUOY.
% 2. =v .. +Wm.
+Wm.
3m
(
L gL.!-B L^O ^Cv W %LM CNlG kh& wTO) Lotus Protector for Mail SecurityG
vg sB W C:[ sB! kQ $8& &xUOY.
Mail Security
Mail Security +Wm.G IG!-B Lotus Protector for Mail Security! vE W _[ ^O .!H pN
& KgOm JM5OB f}; $GOB T" <.! VB ^O 8H $% 8: f}! kX 3mUOY.
SMTP
SMTP +Wm.G IG!-B Lotus Protector for Mail SecurityG SMTP -q: 3$; 8:OB f}z
SMTP -vG %& |.OB f}! kX 3mUOY.
C:[
C:[ +Wm.G IG!-B f8 K2; 3$OB f}, 'T fv W f-. 3$ 8: f} W Lotus
Protector for Mail Security! kQ 8: 3$(W.v) 3$, qPx# W /% GB C# 3$); 6$OB
f}! kX 3mUOY.
iw W 9x
iw W 9x +Wm.G IG!-B 8: 3$G :@&; |.OB f}, |< C:[ iw; [:OB f}
W Lotus Protector for Mail Security! GX }:H NW DO; iwOB f}! kX 3mUOY.
w%L. gW
w%L. +Wm.G IG!-B sL>:! N)H 8H pbG sB W Lotus Protector for Mail Security
& 8:O) 8H pb W _~n! kQ w%L.& YnNeOm 3!OB f}; 8)]OY.
vx
vx +Wm.G IG!-B ,t3 $8& 8B f} W IBM vx >MG vx %LM DO; [:OB f
}! kX 3mUOY.
Lotus Protector Manager FL\
Y= %!-B Lotus Protector ManagerG dLv! %CGB FL\! kX 3mUOY.
% 3. Lotus Protector Manager FL\
FL\
3m
Wq; qO! _!OAi L FL\; ,/OJC@.
© Copyright IBM Corp. 2006, 2011
1
% 3. Lotus Protector Manager FL\ (hS)
FL\
3m
qO!- Wq; m}OAi L FL\; ,/OJC@.
qO!- Wq; &EOAi L FL\; ,/OJC@.
V: ON fl! L FL\; ,/Oi WqL Y% '!!-(9: Y% @j'.! GX GB $% T"!-) LL gkG
m VYB fm& vER v V@OY. @j'.& &EOAi Uz L/Q >S:; XaX_ UOY.
qO!- Wq; 1COm L FL\; ,/O) qO!- Wq; 'N L?UOY.
qO!- Wq; 1COm L FL\; ,/O) qO!- Wq; F!N L?UOY.
qO!- Wq; 1COm L FL\; ,/O) Wq; ,38eN 9gUOY.
A: %X SHIFT+click GB CTRL+click f}; gkO) qO!- N"OE* N"Ov J: Wq; 1CR v V@O
Y.
L FL\; ,/O) ,38e!- 9gH Wq; qO! Y)V@OY. Y)Vb OB Wq: qOG !! %CKOY.
L FL\L dLv! %CGE* dLvG Je 7! %CGB fl, Je! Jv %LM& TBX_ UOY. GB Je!
TBQ %LM! CY#v J: sBTOY.
|.Z <G GB &QH W<: pe
Q x! Q mG gkZ!T8 Lotus Protector Manager! kX &QGv J: W<: GQL N)KOY.
Y% gkZB &QH W<: pe& gkX_ Og, Lotus Protector for Mail SecurityG vg 8:; <
vB V8* v$R vB x@OY. &QH W<: pe!-B gkZ! ^Cv zeR!- L^O ^Cv&
#F- 8m, gkZ& |.Og, 8m-& ^E*, NW DO; < v8 V@OY.
|.Z pe!- Lotus Protector for Mail Security! NWBOm Y% gkZ! LL Xg pe! NWBQ
fl, &QH W<: pe! NWBO5O ARA.! %CGE* |.Z pe! NWBOb 'X Y% gkZ
MG ,a; w5O ARA.! %CKOY.
2
Lotus Protector for Mail Security V2.8:
|.Z H;-
( dLv
L gL.!-B L^O ^Cv W %LM CNlG kh& wTO) Lotus Protector for Mail SecurityG
vg sB W C:[ sB! kQ $8& &xUOY.
sB %Cn
" sB GG %Cn: Lotus Protector for Mail Security! kQ #\Q sB d`; &xUOY.
% 4. ( dLvG sB %Cn
%Cn
vs
3m
lv
Lotus Protector for Mail Security -q:! 9skN [?T; *8@OY.
kuv
Lotus Protector for Mail Security! kQ O* LsG -q:! .&!L _}_=; *
8@OY. !IQ Q !. L .&!; $$OJC@.
!#v
Lotus Protector for Mail Security! kQ O* LsG -q:! .&!L _}Om V=
; *8@OY. oC L .&!; XaOJC@.
A: -i! .&!! kQ 3m W @y Xa; 'X &HH 6!! %CKOY.
[G] g#
[W] fm
[E] @y
8# sB
8# sB G!-B Lotus Protector for Mail Security! Vnx C# ?H P.Q L^O ^CvG +Wm
.! kQ O] 3d& &xUOY. GQ L dLv!-B Lotus Protector for Mail Security! &xQ 8#
9'L fPOv J: fl(9: f-. gk HT) L& gkZ!T K.m LM 0: .&!; 31OB f}
! kQ &H gW; &xUOY.
% 5. 8# sB +Wm.
+Wm.
3m
Xv
bP %LM! wTH L^O ^CvTOY.
\(Ham)
$m GB N{UQ AYw! wTGv J: L^O ^CvTOY.
IP mN7
_[ #:. IP VR! :T #:.N KA. Vb '.! SMTP -q:!- ENQ L^O ^CvTO
Y.
b8
g| $GH b8 +Wm. _ O*! SOv JB L^O ^CvTOY.
GL
'TZ! vEN8NNM 3N W ]6 $8& v}Ob 'X U}{N L^ON 8LT O) |[OB L
^O ^CvTOY.
vEN .N
6w! xB gkZ!T 8;B L^O ^CvTOY.
x] H~n (v
D;M YL/:, z, .NL q6, g.6 W :DL~n(c! xL D;M gkZ! kQ $8& v}OB
ANW!V)M 0: KAx H~n DOL wTI ' H<YL/: RA.~n!- (vH L^O ^CvT
OY.
-m YL/: (v
-m b]G YL/:! wTI ' H<YL/: RA.~n!- (vQ L^O ^CvTOY.
:T
x! JB $m GB RhQ AYw& wTOB L^O ^CvTOY.
ZLA NDR
ZLA(Zero Level Analysis) pb!- (vQ L^O ^CvTOY. L ^CvB |[! GPO4m, ^C
vG 9$H vEN!T 5^Ov JR@OY.
& 1 e Lotus Protector Manager C[Ob
3
% 5. 8# sB +Wm. (hS)
+Wm.
3m
ZLA :T
ZLA(Zero Level Analysis) pb!- (vQ L^O ^CvTOY. L ^CvB x! JB z) L^O
^Cv(9: GL, $m GB H~n)N PyKOY.
r! sB
r! sB G!-B Lotus Protector for Mail SecurityG vg sB! kQ 3d& &xUOY.
V: Y= * _ O*! v*!T + fl, Lotus Protector for Mail Security! s2; 31Ob 'X L^
O .!HG 3.& 6$R v V@OY(9: Y% #:.NNM vE L^O ^Cv& 8Y {T vE). Ov8
Lotus Protector for Mail SecurityG sB! @'?H g#Ov J: fl, 3$ 6$; mAR v5 V@O
Y.
% 6. r! sB 3$
3$
3m
%LM#L: [:b %
Fw %LM#L:! [:Gv J:, P.H L^O ^CvG 9Ze vTOY.
P. % x'
Lotus Protector for Mail Security!- P.I 'nv L^O ^Cv& SCN zeOB % g
kGB SMTP %(.NGv J: %)G vg $lb 9'TOY.
Zx N7
Lotus Protector for Mail SecurityG p:) gk. W RAMG vg sBTOY. !IQ *:
Y=z 0@OY.
v 0 = gk !IQ ^p. W p:) x#G gL fPUOY.
v 1 = Lotus Protector for Mail Security! ^p. GB p:) x# N7; (v_8g LN
NX 6[! N${N 5b; L% v V@OY. JdQ fl L s2; pOMO) 31X_
UOY.
v 2 = Lotus Protector for Mail Security! gk !IQ ZxL N7UOY. L s2; oC
XaX_ UOY.
V: Lotus Protector for Mail Security! gk !IQ Zx N7; (vQ fl, L%. dL
v(C:[ > L%.)!- L%.(MSM_ResourceError)& }:UOY. L%.!B .&!! k
Q _! $8! wTKOY.
^Cv _{ %
Lotus Protector for Mail Security %LM#L:!- ^Cv _{ %LM& zeOB % gk
GB %G vg $lb 9'TOY.
IPC % x'
SMTP -q:M Mail Security #G kE $N! kQ vg $lb 9'TOY.
_[ % x'
_[ L^O ^Cv! gkGB SMTP -q: %(_[ %)G vg $lb 9'TOY.
4
Lotus Protector for Mail Security V2.8:
|.Z H;-
.!H sB
.!H sB G!-B Vnx C# ?HG vE W _[ W.v) .!H; 8)]OY.
% 7. .!H sB 3$
3$
3m
vE(rU P v)
Vnx C# ?H vEH L^O ^CvG Q vTOY.
|[(rU P v)
Vnx C# ?H h^H L^O ^CvG Q vTOY.
P.Ob 'X %! h!J
Lotus Protector for Mail Security! P.Ob& bY.B L^O ^CvG v& 8
)]OY.
h^; 'X %! kbT
SMTP pbL P.O) h^Ob& bY.B L^O ^CvG v& 8)]OY.
gh^; 'X %! kbT
ks SMTP -v! h^; C5_v8 SC @y(9: #:.! ,aR v x=)N N
X h^! GPQ L^O ^CvG v& 8)]OY.
fm: gh^ %! L^O ^Cv! 9L V8i h^! vS{N .&!(9: 8: .
&)L V=; *8@OY.
Zx sB
Zx sB G!-B Lotus Protector for Mail Security! gkOm VB C:[ Zx! kQ $8& 8)]
OY. L $8B IBM vx >M! .&!; .GR fl! 5rL KOY.
% 8. Zx sB 3$
3$
3m
C:[
CPU gk.(iP2)
gkZ 9'G AN<: W C:[ ?N!- gkGB AN<- Z
x; pOMUOY.
C:[ Ne
C:[L v`OB [wG g; pOMUOY.
^p. gk.(MB)
3!H ^p.G gk !IQ g; pOMUOY.
Oe p:)
C:[(MB)
Lotus Protector for Mail Security& G` _N C:[! gkG
B p:) x#G g; pOMUOY.
%LM :d.v(MB)
Lotus Protector for Mail Security& G` _N C:[! zeH
%LMG g; pOMUOY.
%LM#L:(MB)
Lotus Protector for Mail Security %LM#L:! gkGB p
:) x#G g; pOMUOY.
^Cv zeR(MB)
L^O ^Cv :d.v! gkGB p:) x#G g; pOMU
OY.
& 1 e Lotus Protector Manager C[Ob
5
w%L. sB
w%L. sB G!-B Lotus Protector for Mail Security! kQ VE w%L.G vg sB& 8)]O
Y.
% 9. w%L. sB 3$
DwM.
3m
nCsLp: _~n
Lotus Protector for Mail Security RA.~nG _~n v|G
VE v|TOY.
AYw JM %LM#L:(%)
Lotus Protector for Mail Security!- vg gk _N AYw J
M %LM#L:G v|TOY.
% v|G AYw JM %LM#L:!B % dLvG URL W P
y! wTKOY.
AYw JM %LM#L:(^O)
Lotus Protector for Mail Security!- vg gk _N AYw J
M %LM#L:G v|TOY.
^O v|G AYw JM %LM#L:!B :T ]:M W b8
R:!- v}H KAx pg :TG :T -mL wTKOY.
Lotus Protector for Mail Security!- vg gk _N #Ln J
M %LM#L:G v|TOY.
#Ln JM %LM#L:
#Ln JM %LM#L:B U}{ L^O :.2! $b{8N %
CGB \n W b8 d+; gkO) :T; D0O5O IBM!
GX g| FCGz@OY.
:T __ f}
Lotus Protector for Mail Security!- vg gk _N :T _
_ f} -mG v|TOY.
:T __ f} -m: vE L^O ^Cv(lu W ;.) W 7
N DO! W<:Ob 'X :TG /:; 3mOB T"; gk
UOY.
:T 0ve P.
vg Lotus Protector for Mail Security!- gk _N :T 0
ve P. -mG v|TOY.
:T 0ve P. -m!B O]{8N :T L^O ^Cv!- _
_GB %X 0veM PO($TD)L wTKOY.
GL
vg Lotus Protector for Mail Security!- gk _N GL mG v|TOY.
IBM: YgQ ^Re& gkO) GL L^O ^Cv& __UO
Y. URL KgbB :T ]:MNNM vEGB pg :T!- :
` W b8 sw{ gL.! kQ 5)& __R v V@OY. G
Q O] :Tz q3O) GL L^O ^Cv& __OB f};
8)Vg JM %LM#L:!- O] :Tz 05N PyUOY.
CAL :)3C
6
Lotus Protector for Mail Security V2.8:
/$ /|G :T; __R v V5O m5N |.-H Km.r
L wTH pbTOY.
V: L pb: IBM!- /v8v W w%L.UOY.
|.Z H;-
% 9. w%L. sB 3$ (hS)
DwM.
3m
H<YL/: -m
Lotus Protector for Mail Security!- vg gk _N H<YL
/: -mG v|TOY.
H<YL/: -m!B KAx YL/:G YL/: $G _ IBM
L $GQ qOL wTKOY. Lotus Protector for Mail SecurityB
L/Q -mG L^O .!H; :5Om {}Q 6!& kO) (
0H DO; K*RN ].UOY.
'T fv -m
Lotus Protector for Mail Security!- vg gk _N 'T f
v -mG v|TOY.
'T fv -m!B W.v) .!H; P.OB g| $GH
mL wTKOY. Lotus Protector for Mail Security! RhQ
Yw& __OB fl, .!H; w\O) C:[; 8#R v
@OY. L/Q g| $G -mG /$ S:; gkZ $GO)
kZG 8H d8& 8Y 9L f7C3 v V@OY.
A
V
g
C:[ sB
C:[ sB G!-B Lotus Protector for Mail SecurityG vg sB& 8)]OY.
% 10. C:[ sB 3$
3$
3m
b; LLv 3$
Lotus Protector for Mail Security RA.~nG b; GB Jb
v|TOY.
V: b; v|: Lotus Protector for Mail SecurityM T2 &x
GB RA.~n v| GB VE C:[ iwG RA.~n v|
TOY.
_~n
vg 3!Gn VB Lotus Protector for Mail Security RA.~
nG _~n v|TOY.
!? C#
Lotus Protector for Mail Security! BsN sB! VB C#T
OY.
6v7 gC[
Lotus Protector for Mail Security! [?GE* YC C[H /
%Lg, |D: yyyy-mm-dd hh:mm:ss(9: 2011-12-31 12:45:10)
TOY.
C:[ C#
Lotus Protector for Mail Security RA.~n& G` _N C:
[G vg C:[ C#TOY.
Q W.v) NMdL: v
Lotus Protector for Mail Security! G&N 3!Gn VB W.
v) NMdL:G vTOY.
YNeH IP VR
|.Z! 8:Q kN Lotus Protector for Mail Security!- v
g gk _N IP VRTOY.
V> C:[ iw
V> C:[ iwL [:H /%Lg, |D: yyyy-mm-dd
hh:mm:ss(9: 2011-12-31 12:45:10)TOY.
AYw P. sLj/.
AYw P. sLj/.(CAL)! vg 3!H pbG qOLg,
Lotus Protector for Mail Security& kX |^GB L^O ^C
vG +Wm.& a$OB % gkKOY.
& 1 e Lotus Protector Manager C[Ob
7
A}: Ge B:)
L }!-B Lotus Protector for Mail Security! kQ Jb 3$; 3! W 8:Q D v`X_ OB AN
Cz& &xUOY.
sL>: 0 3!
w%L. W sL>: N) dLv(w%L. > w%L. W sL>: N))!-B 8b /%& wTO) sL
>: 0G vg sB! kQ _dQ $8& &xUOY.
L B:) $8
8EQ Lotus Protector for Mail SecurityG " sL>: $8B Y=z 0L < v V@OY.
% 11. sL>: 0 3$
3$
3m
OC x#
sL>: 0G OC x#TOY.
V: " sL>: 0!B ID W OCN! kX m/Q OC x#! V@OY.
OCN
V. .N x#(OCN) GB IBMG m4 x#TOY.
8b
sL>:! 8bGB /%N, |D: yyyy-mm-dd(2011–12–31)TOY.
/v8v 8b
/v8v h` 8b /%N, |D: yyyy-mm-dd(2011–12–31)TOY.
ANCz
1. =v PN!- w%L. > w%L. W sL>: N)& ,/OJC@.
2. sL>: N) G; ,/OJC@.
3. u sL>: 0 3!& ,/OJC@.
4. sL>: 0& #E* &xOJC@.
5. 0 3!& ,/OJC@. Lotus Protector for Mail Security! Xg p:d.! sL>: 0 DO; 3!
UOY.
8
Lotus Protector for Mail Security V2.8:
|.Z H;-
8: 3$ iw
Lotus Protector for Mail Security w%L.& 'Q AN<:B x! 8: 3$; /fOB w%L.& 3!
Ob |! C:[; iwOB 9f 6!& kR ' VE sBN /vO5O 3hGn V@OY.
L B:) $8
_~n w%L.& {kOE* 8: 3$; /fOb |! Lotus Protector for Mail SecurityG x! 8:
3$! kQ 3$ :@& DO; [:UOY. GQ )/ 8: 3$; gkOE* u $% 3$; W:.OAi
*_! _! 3$ :@& DO; [:R v V@OY.
b; 3$ :@& DO factoryDefault.settings!B x! Lotus Protector for Mail Security 3$L w
TKOY. 8: 3$; /fOAi Uz 3$ :@& DO; [:X_ UOY.
ANCz
1. =v PN!- iw W 9x > C:[; ,/OJC@.
2. 8: iw |.& ,/OJC@.
3. 8: iw =G!- IG; 1COJC@.
IG
3m
:@& DO [:
1. uN [:; ,/OJC@.
2. :@& DOG L'; TBQ Y=, [:; ,/OJC@.
:@& DO 9x
9xR :@& DO; 1CQ Y=, 9x; ,/OJC@.
:@& DO h&
h&R :@& DO; 1CQ Y=, h&& ,/OJC@.
:@& DO wNe
1. uN [:; ,/OJC@.
2. wNeR :@& DOG L'; TBQ Y=, wNe& ,/O
JC@.
:@& DO YnNe
YnNeR :@& DO; 1CQ Y=, YnNe& ,/O) NC
D;M! DO; 9gOJC@.
& 1 e Lotus Protector Manager C[Ob
9
^O 8H w%L. {k
Lotus Protector for Mail Security& gkOb |! VY ^O 8H w%L.& Xg %LM#L:! {kX
_ UOY. IBM YnNe >M!- Z?8N w%L.& KvO5O Lotus Protector for Mail Security&
8:R v V@OY.
L B:) $8
^O 8H w%L.B Lotus Protector for Mail Security! URL W :T -mG OO w%L. gW; &
xUOY.
_dgW: NC ^O 8H %LM#L:& Q x Ls w%L.O) VE sB& /vX_ UOY.
ANCz
1. =v PN!- w%L. > w%L. W sL>: N)& ,/OJC@.
2. " w%L. W Xg AYwG qO! W<:Ob 'X dLvG G F!!- v| BsN 8b& ,/O
JC@.
3. sL>: 0& YnNeOm 3!Q D, Z? w%L. 8:; ,/OJC@.
4. Mail Security %LM#L: Z? w%L.! Mail Security %LM#L: w%L. =G!- gk !I
Qv .NOJC@.
5. /fgW ze; ,/OJC@.
10
Lotus Protector for Mail Security V2.8:
|.Z H;-
NC f-. 8:
m/G W.v) NMdL:! ,aH W.v)!- &xH -q:! kQ W<:& &nOb 'X Lotus
Protector for Mail SecurityG NC f-.; 8:X_ UOY.
L B:) $8
Lotus Protector for Mail Security!- &xH -q:! kQ W<:& &nOAi L dLvG IG; gk
OJC@. Lotus Protector for Mail Security! CY#T [?OAi 8g f-. GB Lotus Protector for
Mail SecurityM -q: &xZ(9: p:d. -q:) gL! h!H Y% f-.!- 3$; /fX_ UO
Y.
ANCz
1. =v PN!- C:[ > f-.; ,/OJC@.
2. Y=z 0L Lotus Protector for Mail SecurityG -q:! CY#T gkGBv GB W<: !IQv
.NOJC@.
% 12. Jv W.v) -q:
-q:
w. x#
3m
SMTP
TCP 25
;N W \N SMTP -v! L^O ^Cv& Lotus Protector for Mail Security! 19L
R v V5O v$H W.v) NMdL:& kX SMTP -q:! W<:R v V5O UO
Y.
HTTPS
TCP 443
v$H W.v) NMdL:! ,aH W.v)!- Lotus Protector Manager! W<:R
v V5O UOY.
SSH
TCP 22
SSH ,sLp.(9: PuTTY)! Lotus Protector for Mail SecurityG mI` NMdL:!
,a !IOT UOY.
gkZ NMdL: TCP 4443
! kQ W<:
L^O ^Cv vENL K*RN ].H L^O ^Cv& ^Cv zeR!- X&Om w\
qO W ck qO; |.R v VB gkZ NMdL:! W<:R v V5O UOY.
SNMP
SNMP .8& gkO) vg sB! kQ %LM& v}Ob 'X Lotus Protector for
Mail SecurityG SNMP !L|.! W<:R v V5O UOY.
UDP 161
%LM#L: W< TCP 5432
:
Mail Security ,/:MG ,sLp.! _S nCsLp:G %LM#L:! W<:R v
V5O UOY.
fm:
Mail Security ,/:M& [:OE* nCsLp:! Mail Security ,/:MM aU
Ob |! L IGL gk !IQv .NOJC@.
,/:M kE
TCP 4990
Mail Security ,/:MG bv! L #:.M kER v V5O UOY.
fm:
Mail Security ,/:M& [:OE* nCsLp:! Mail Security ,/:MM aU
Ob |! L IGL gk !IQv .NOJC@.
ICMP Ping
Lotus Protector for Mail Security! v$H W.v) NMdL:!- ICMP !Z d;
(ping)! @dR v V5O UOY.
& 1 e Lotus Protector Manager C[Ob
11
|.ZG L^O VR W C:[ K2 h$ $G
NC ^O /fG |.Z L^O VR& 3$Om Lotus Protector Manager!- gkOB L^O h$; $
GO) h^ R!IQ L^O ^Cv GB K* 8m-! kQ sB K2 ^Cv& 8;_ UOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. [Nz G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
g. 5^N
SMTP -q:G b; ^O 5^NTOY.
9& in, L *: SMTP ,sLp.! GQ HELO/EHLO m
I .O C SMTP -q:& gkO) |[KOY.
L^O |.Z
6w! VB ^O C:[ cgZG L^O VRTOY.
@y |.Z
58 h^ @y! kX KA_ OB |.ZG L^O VRTOY.
V: Je& xi8N Ni, L^O ^Cv h^ C5! GPQ f
l L^O ^CvG x! _EN8 K2; vEUOY.
SC @y |.Z
SC h^ @y& KA_ OB |.ZG L^O VRTOY.
V: Je& xi8N Ni, L^O ^Cv h^ C5! GPQ f
l L^O ^CvG x! _EN8 K2; vEUOY.
u L^O; Y% L'8N 8;b
Lotus Protector Manager! NCN }:H L^O ^CvG _E
N8N- gkOB L^O VRTOY.
Y% L'8N K* 8m- 8;b
Lotus Protector Manager! K* 8m-G _EN8N- gkO
B L^O VRTOY.
4. /fgW ze; ,/OJC@.
12
Lotus Protector for Mail Security V2.8:
|.Z H;-
B}: 1C{ B:)
L }!-B Lotus Protector for Mail Security! kQ Jb 3$; 3! W 8:Q D v`X_ OB 1C
{ ANCz& &xUOY.
Lotus Protector for Mail SecurityG qPx# /f
L V&!-B gkZ GB Y% |.Z! 3! vx ANW%!- 3=! 3$OB Lotus Protector for Mail
Security h$G qPx#& /fOB f}! kX 3mUOY.
C[Ob |!
qPx#& /fOAi vg qPx#& KF_ UOY.
L B:) $8
Lotus Protector for Mail Security& 8:OB fl, Xg h$! kQ qPx#& TBX_ UOY.
% 13. Lotus Protector for Mail Security qPx#
h$
q{
g.
Lotus Protector for Mail SecurityG n5 <&! W<:R v V
T UOY.
|.Z
Lotus Protector for Mail Security! kQ 3! vx ANW% W
Lotus Protector Manager! W<:R v VT UOY.
ANCz
1. =v PN!- C:[ > |.Z qPx#& ,/OJC@.
2. Y=z 0L IG; 1COJC@.
/f ks
v` 6!
g. qPx#
1. g. =G! vg qPx#& TBOJC@.
2. qPx# TB; ,/OJC@.
3. u qPx#& TBQ D .NOJC@.
|.Z qPx#
1. |.Z =G! vg qPx#& TBOJC@.
2. qPx# TB; ,/OJC@.
3. u qPx#& TBQ D .NOJC@.
3. /fgW ze; ,/OJC@.
& 1 e Lotus Protector Manager C[Ob
13
/% W C# 3$ /f
L V&!-B Lotus Protector for Mail SecurityG /% W C#; /fOm W.v) C# ANd](NTP)L
Lotus Protector for Mail Security C#; W.v) C# -vM ?b-R v VT OB f}! kX 3mU
OY.
L B:) $8
C# dLv!B Ws G& /% W C#L FQ /% W C# IG! kQ V> v? 8: *L V@OY.
3$; zeOi 3$G /f )N! |hxL Lotus Protector for Mail SecurityB vg 8:H *8N 3
$KOY.
_dgW: C# W /%& L|! 8:H *8N g3$Ov J8Ai 3$ ze |! C# W /%& w%L
.OJC@.
ANCz
1. =v PN!- C:[ > C#; ,/OJC@.
2. Y=z 0L IG; 1COJC@.
xOB [w
v` 6!
Lotus Protector for Mail SecurityG /% W C# /f
1. /% W C# -l%& ,/O) ^B; %COJC@.
2. CY% y W /%& 1COJC@.
A: G '!- -l%& gkO) ^B!- y W ,5& /
fOJC@.
3. C# Je!- C# W P; 1COJC@.
4. ^B [!- ,/O) ^B; ]8JC@.
5. %X C#k -l%& ,/Q Y= gkZG v*! BB C
Y% %X C#k& 1COJC@.
6. /fgW ze; ,/OJC@.
V: NTPB 8: C#; W.v) C# -vM ?b-UOY.
W.v) C# ANd](NTP) gk
1. NTP gk 1Cu! <) %CQ Y=, NTP -vG L'; T
BOJC@.
2. /fgW ze; ,/OJC@.
V: B:)& :IYR '!B G`R Cb& }k*(9: 2011-10-10, 10:10! B:) G`O5O :IY)
8N v$X_ UOY. Lotus Protector for Mail Security C:[ C#; /fOi 9`H B:) G`
Cb! 5b; Y v V@OY. C:[ C#; L| C#8N 3$Oi L| *z u * gLG C# A9
S! :IYH pg B:)! oC G`KOY. C:[ C#; LD C#8N 3$Oi 9`H B:)! v
,KOY. C:[ C#; 8:H C# LDG *! XgOB L| C#8N 3$Oi B:) ]9: G`
Gv J@OY.
14
Lotus Protector for Mail Security V2.8:
|.Z H;-
ICAP #/ ,sLp.! GC# YL/: :5 -q: &x
L V&!-B Lotus Protector for Mail Security! ICAP #/ ,sLp.(9: IBM Connections, IBM Lotus
Quickr® GB Squid 3.x)! GC# YL/: :5 -q:& &xO5O 3$OB f}! kX 3mUOY.
L B:) $8
IBM Connections GB IBM Lotus QuickrG YL/: :3J -q: gk! kQ /$ vCgW:
http://www.lotus.com/ldd/lcwiki.nsf! VB IBM Connections Wiki gL. GB http://www.lotus.com/ldd/
lqwiki.nsf! VB IBM Lotus Quickr Wiki gL.& |6OJC@.
ANCz
1. =v PN!- C:[ > ICAP -v& ,/OJC@.
2. ICAP -v gk 1Cu; 1COJC@.
3. ICAP -vG -v w.& TBOJC@(O]{8N 1344 w.).
W.v) NMdL: |.
JdQ fl, |. w., b; TL.~L w. W DNS -vG Jb 8:; /fR v V@OY.
W.v) 3$; /fX_ OB L/
W.v) 8: 3$; /fX_ OB L/B Y=z 0@OY.
v 8gG W.v) $%L /fJ
v 8g! L|T
v NM] -q: &xZ& /fT
v VR& /fT
v DHCP 3$; v$OA T
v DNS 3$; /fOA T
& 1 e Lotus Protector Manager C[Ob
15
\N NMdL: 8:
\N NMdL:! DHCP -v& gkOE* " W.v) NMdL:! kQ IP VR W DNS -v& v?
8N 3$R v V@OY.
ANCz
1. =v PN!- C:[ > W.v7; ,/OJC@.
2. \N NMdL: G; ,/OJC@.
3. gku! <) %COJC@.
4. appliance.example.com |D; gkO) Lotus Protector for Mail SecurityG #:. L'; TBO
JC@.
5. Y=z 0L IP VR /|; 1COJC@.
IG
3m
DHCP
1. DHCP& 1COJC@.
2. JdQ fl, Mac ,P gk; 1CQ Y=, ]P8N 8PH
63G 16x V; TBOJC@(AA:BB:CC:11:22:33).
${
1. ${; 1COJC@.
2. Lotus Protector for Mail SecurityG \N NMdL:! k
Q IP VR& TBQ Y=, ENTER& )#JC@.
3. -j] 6:)(W.v) 6:)) *; TBOJC@.
4. TL.~L IP VR& TBOJC@.
6. Y=z 0L DNS(Domain Name Server)! kQ 3$; 1COJC@.
IG
3m
?{ 3$ gk(gk)
DNS(Domain Name Server)G ?{ 3$; gkUOY.
A: DHCP GB PPPoEN ?{ 3$8 gkR v V@OY. \N
NMdL:! ${ IP VR& gkOB fl L& gkR v x@
OY.
?{ 3$ gk(gk HT)
Y=z 0L DNS(Domain Name Server)G ${ 3$; gkU
OY.
v !8N 8PH 10xv |D(127.0.0.1); gkO) 9 x0
DNS -v, N x0 DNS -v, < x0 DNS -vG IP VR
& TBOJC@.
7. /fgW ze; ,/OJC@.
16
Lotus Protector for Mail Security V2.8:
|.Z H;-
;N NMdL: 8:
Lotus Protector for Mail Security! gkOB W.v) NMdL:& 8:R v V@OY.
ANCz
1. =v PN!- C:[ > W.v7; ,/OJC@.
2. ;N NMdL: G; ,/OJC@.
3. _!& ,/OJC@.
4. qO!- NMdL:& 1COJC@.
A: ETH0B Ws b; ;N NMdL:TOY.
5. gku! <) %COJC@.
6. Y= IP VR GB *; TBOJC@.
v ks IP VR
v -j] 6:) *
v TL.~L IP VR
7. /fgW ze; ,/OJC@.
W.v) .!H slC
Lotus Protector for Mail SecurityB ,aH W.v) W -jW.v)!- .!H; sl.UOY. IP VR,
-jW.v) 6:) W TL.~L slM IP VR& wTQ IP W.v) 3$; NMdL:! v$X_ U
OY.
Lotus Protector for Mail Security! .!H; sl.OB f}
Lotus Protector for Mail SecurityB ,aH W.v) W -jW.v)!- .!H; sl.UOY. IP VR,
-jW.v) 6:) W TL.~L slM IP VR& wTQ IP W.v) 3$; NMdL:! v$X_ U
OY.
slC pe!- Lotus Protector for Mail SecurityG b; bI _ O*B O*G G& W.v)!- Y%
W.v)N W.v) .!H; sl.OB MTOY. L/Q W.v)B Lotus Protector for Mail SecurityG
)/ NMdL:! ,aGn V@OY.
slCL _}OB fl, NMdL:& gk !IOT Om L NMdL:& Xg W.v)! G&N ,aX_
UOY. GQ NMdL:! IP VR W -j] 6:)M 0: W.v) $8& v$X_ UOY. Jb 3$ _
! ;\N NMdL:! gk !IXvm 8:KOY. Lotus Protector for Mail Security& Y% ;N W.
v)! ,aOB % JdQ _! ;N NMdL:& gkR v V@OY.
slC WLmG fN l1x'
?OQ ks! kQ Q LsG fN! VB fl, slC WLm!- !e m/Q fN! l1x'& .@O
Y.
& 1 e Lotus Protector Manager C[Ob
17
L 9&!- #:. 10.1.1.1N v$H P6: 192.168.1.2 fN& gkUOY.
% 14. slC WLmG 9&
ks
-j] 6:)
TL.~L IP VR
10.0.0.0
255.0.0.0
192.168.1.1
10.1.1.0
255.255.255.0
192.168.1.2
10.1.0.0
255.255.0.0
192.168.1.3
${ fN _!
${ fN& Lotus Protector for Mail Security! _!R v V@OY.
ANCz
1. =v PN!- C:[ > fN& ,/OJC@.
2. _! FL\; ,/OJC@.
3. Y= IP VR GB *; TBOJC@.
v ks IP VR
v -j] 6:) *
v TL.~L IP VR
4. JdQ fl, ^./ Je! *; TBOJC@.
V: ^./(GB ) +n.): R:M ks gLG fN GB <WU.G v& %CUOY.
5. .N; ,/Q Y=, /fgW ze; ,/OJC@.
18
Lotus Protector for Mail Security V2.8:
|.Z H;-
v?8N C:[ slC 8:
L V&!-B |. NMdL:& gkO) W.v) fN |. IGL slC $%! {s C:[ fN! 3
.GB f}! L!B 5b! kX 3mUOY.
ANCz
1. =v PN!- C:[ > fN& ,/OJC@.
2. |. NMdL:& gkO) W.v) fN |. IG!- Y= _ O*& 1COJC@.
IG
3m
1Cu gk
pg C:[ fN! NC |. NMdL:(LMI)! 8:H fNM
0L 3$KOY. mI`!- [:H pg gkZ $G& cD9O
Y.
1Cu vlb
pg C:[ fN 3$L x! sBN /vKOY. C:[ fN!
__GE* [:Gv J@OY.
L C*.@B vg LMI!- gkR v xB /v slC 3$
L JdQ W.v) /f! {UUOY.
9&: \V; gkO) LMI(/etc/sysconfig/network/routes)
!- gkR v xB slC 3$; _!OAm UOY. Lotus
Protector for Mail SecurityL _!Q C:[ slC 3$; _
_Ov8 /fOvB J@OY.
3. /fgW ze; ,/OJC@.
& 1 e Lotus Protector Manager C[Ob
19
20
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 2 e SMTP 8:
L e!-B Lotus Protector for Mail Security& 3$O) ^O .!H; 3.OB f}! kX 3mUO
Y.
Lotus Protector for Mail Security h!
Lotus Protector for Mail Security& 3$OB |.ZB .!HL ;N ^O -vN h^Gb |! pg v
E SMTP .!HL Lotus Protector for Mail Security& kX slCGBv .NX_ UOY.
L V&!-B NM] ^O 3/! gkGB ^ReM L ^Re! Lotus Protector for Mail Security 3$
! |CGm 5b; VB f}! kX 3mUOY. NM] ^O 3/b h! W 8:! MwOv J: fl,
]eC L $8& Pn_ UOY.
|%fN: MX 9Ze! Lotus Protector for Mail Security 3$! 5b; VB f}8 8Ai Xg }G
#+Q 3mN |%fNsm 9LmH \t8N L?OJC@.
DNS MX 9Ze
L^O ^Cv& NM]8N 8> ', L^O ^Cv _EN: 5^NG L^O ^Cv 3.& cgR vE #
:. L'; $X_ OB%, LB L^O VRG 5^N D.(9:[email protected] ibm.com)TOY. vE #:
. L'; $Ob 'X _EN: vEN L^O VRG 5^N D.!- 5^N! SOB Mail eXchanger
9Ze(MX 9Ze)G vEN DNS -v& 68UOY. L 9ZeB O]{8N O|Q #:. L'(9:
server1.ibm.com); !.0B%, L/Q L': G& IP VR(0* A 9Ze)& P.UOY.
MX 9ZeB MX /f 3$Lsm KAx S:; wTUOY. \O 5^N! kX Y_ #:.! cgR f
l, _ENL ^O -vG l1x'& $OB% MX /f 3$; gkUOY. b;{8N, #:.B MX /f
3$ *L !e 7:(IP fNG ^./z 6y!vN !e 7: qk; *8?)& 1COm /f 3$L !e
7: Y% |6 #:.N eV 98UOY. N 3 LsG MX 9Ze! ?OQ /f 3$ *L VB fl _
ENL SGN(-vG 8v! {s) O*G ^O -v& 1CUOY. )/ MX9Ze WqG ?OQ /f 3$
: O]{8N Y_ -v _ Ne Ph! gkUOY.
% 15. eV 98 W Ne Ph 9&! VB DNS MX 9Ze 8:
cg ^O 3/b
MX /f 3$
server1.ibm.com
10
server2.ibm.com
20
server3.ibm.com
20
© Copyright IBM Corp. 2006, 2011
21
9& in, ibm.comG MX 9Ze! % 16! %CH *33 8:HYm !$OJC@. SMTP -vB Uz
[email protected] L^O ^Cv& server1.ibm.com! h^OAm UOY. SMTP -v! server1.ibm.com
! ,aR v xB fl server2.ibm.com GB server3.ibm.com! SGN ^Cv& h^O5O 1CUO
Y.
|%fN: SMTP -vB 5^NG L^O ^Cv& h^R '!& Km Vn_ UOY. pg 5^N! kX
MX 9Ze& 3$OJC@. h! C*.@(NYne SMTP .!H! kQ } |6)! {s, MX 9ZeB
wJN Lotus Protector for Mail SecurityG xk IP VR& !.0B #:. L'(A 9Ze); !.Q_ U
OY.
V: NM]!- DNS& $lB% Vk 3OL I1 v V@OY. gkZ /f! BT DNS Wq; /fX_
OB fl gC Lotus Protector for Mail Security!- u Ls gkOv JB IP VRN SMTP .!H;
YC slCR v Vn_ UOY.
NYne SMTP .!H
DNS MX 9Ze! v$H kN #:.! L^O ^Cv& ks SMTP -vN h^OAm R ' ks #:
.MG ,a 3$; C5UOY. pZN! {s, -v! Ws L^O ^Cv& ks #:.! w" h^OvB
J@OY. kE, -v! L^O ^Cv h^; cgOB Y% SMTP -vN L^O ^Cv& h^UOY. L
^Re& 19WLsm OB%, 19W; ckOB SMTP -vB SMTP 19Lsm UOY.
#:.! L^O ^Cv& gkZ!T 19LR v V5O ckOi Lotus Protector for Mail Security! SMTP
19LN [?UOY. Y% SMTP 19LMB ^., Lotus Protector for Mail SecurityB L^O ^Cv&
;N ^O -vN |^ W zeOv J@OY. W kE, ^Cv! 3.Gm P.I 'nv vE L^O ^Cv
& NCN zeUOY. L^O ^Cv! P.Gi, $% T"! {s L^O ^Cv h^L ckGE* ENK
OY. L^O ^Cv h^L ckGB fl, Lotus Protector for Mail SecurityB L^O ^Cv& gkZG
L^O h$! W<:& ,aOB ;N SMTP -vN 19LUOY.
k3 Lotus Protector for Mail SecurityB NM]!- YN vE L^O ^Cv& ^5O h!GB%, LB
SMTP .!H(IP 9Ln)L TL.~L GB f-.! GX Lotus Protector for Mail SecurityN slCG
B M; GLUOY.
22
Lotus Protector for Mail Security V2.8:
|.Z H;-
W/* ON C*.@!-B ^Cv& Lotus Protector for Mail Security! |^Ob |! Y% SMTP -v
& kX vE L^O ^Cv& 19LOB ML /kOE* JdUOY(9& in, _! P.; v`X_ OB
fl GB Vk L^O .!HL* W.v) &Q 6G; 8sOb 'X).
|%fN: h! Perspective!-B NM]; kQ pg L^O ^Cv& Lotus Protector for Mail Security
N 19LX_ UOY. SMTP .!H(b;*: TCP w. 25)G f-. T"; 6$O) SMTP 19LG {
}Q |^ T"; _!OE* b8 1`OB pYL:& YC 8:R v V@OY.
_dgW: Lotus Protector for Mail SecurityB SMTP 19LN [wUOY. TL.~L! FOGN W.v
) %LM :.2; P.Ov Jm IP .!H; |^OE* sl.R v x@OY. L^O ^CvB Lotus
Protector for Mail Security& kX 19LGn_ OGN NsN h!B Lotus Protector for Mail SecurityG
h! IGL FUOY.
FtYne SMTP .!H
GQ Lotus Protector for Mail Security& gkO) gkZ /f!- L?OB L^O ^Cv& P. W 1
9LOB FtYne SMTP .!H; 3.R v5 V@OY. 9& in, Lotus Protector for Mail Security
& gkO) L^O ^Cv& kQ gkZ /fG bP %LM L? 9f, bP %LMG O#- h^ {k,
W.v) &Q 6G!-G b8 SMTP -vN L^O ^Cv 19L, GB FtYne .!H kh }:; v
`R v V@OY.
& 2 e SMTP 8:
23
DNS MX 9Ze }! p^H kN SMTP -v! /$ 5^N8N L^O ^Cv& h^R '!& a$X_
UOY. O]{8N, SMTP -vB DNS P.; gkOB L^O ^Cv& h^Om w" v$H -v _ O
*M kEO) h^; C5UOY.
SMTP -v& 8:O) pg L^O ^Cv(GB 8:H 5^N ks L^O ^CvG -j<.8)& b8
SMTP 19LN 19LR v VB%, wJN L^O ^Cv h^; cgUOY. |^ T"; SMTP -v 8
:! _!O) L/Q ?[; 3$UOY.
24
Lotus Protector for Mail Security V2.8:
|.Z H;-
|%fN: Lotus Protector for Mail Security& FtYne 19LN [?O5O 3$R fl _[ L^O ^
Cv& Lotus Protector for Mail SecurityN 19LO5O ckOB ;N ^O -v! |^ T"; _!X_
UOY. b; &x H< 19L !K '.!, ;N ^O -v& Lotus Protector for Mail Securityk 19L
#:.N _!X_ OB%, Lotus Protector for Mail Security! #:.!- pg 5^N8N L^O ^Cv
& BNO5O Ob 'Q MTOY. Lotus Protector for Mail Security! L^O ^Cv& YN DNS P.;
gkO) h^Rv, _[ L^O ^Cv! wJN h^OB b8 SMTP 19LN |^G5O Rv )N& 1
COJC@.
V: Lotus Protector for Mail SecurityB |^ T"L xB 5^N! kX Z?8N DNS P.; v`UO
Y.
& 2 e SMTP 8:
25
SMTP -q: 3$ 8:
Lotus Protector for Mail SecurityG SMTP pbL [?OB fD W NC 5^N! GX vEH L^O ^
Cv& h^X_ OB '!& 8:R v V@OY. GQ SMTP 9'!- ON JM5 IG; 3$R v V@
OY.
O] SMTP -q: 3$ 8:
L V&!-B Y% SMTP -v!- L^O ^Cv& vER ' SMTP -q:G ?[; 8:OB f}! k
X 3mUOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > 3$ G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
Nk gk
SMTP -q:! L^O ^Cv h^! kQ $8& NW DO!
[:O5O vCUOY. L NW DOG L':
smtp-yyyymmdd0000TOY.
V: SMTP -q:B " h^ C5! kQ NW DO! )/ `;
NWUOY. h^ C5 :xG fl, SMTP -q:! L^O ^C
vG " vEN! kQ O*G NW Wq; [:Om L^O ^C
v! |[H fl!B G O*G NW Wq; [:UOY.
w.
SMTP -q:! ;kOB w. x#& v$UOY.
b;*: w. 25
fm: L *; /fOB fl, Xg -v! b; SMTP w.(TCP
w. 25S)! ,aOAm Ob '.! b8 SMTP -v! L^O
^Cv& Lotus Protector for Mail Security! |[R v x@O
Y.
SMTP -q:G ;k w.& /fX_ OB fl, f-.!- /
/ T" _!& mAOJC@.
^Cvg Vk vEN v
SMTP -v! \O .#hG ;!- )/ vEN!T L^O ^
Cv& |[UOY.
L *8N \O ^Cv .#hG! ckH Vk vEN v& 6$
UOY.
b;*: vEN v 100
<Gg Vk ^Cv v
SMTP -v! ?OQ ,a; gkO) )/ L^O ^Cv& Lotus
Protector for Mail Security! h^UOY.
L *: Lotus Protector for Mail Security! kX u ,a; &N 3$Ob |! SMTP -v! |[R v VB L^O ^Cv
G v& $GUOY.
26
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
<G C#>a
SMTP <G C#L >aGb |nvG C#; v$UOY.
SMTP -q:! 8:H C# ;! SMTP -vNNM %LM& v
EOv JB fl! C#>a! _}R v V@OY. L fl
SMTP -q:! Gn! kQ ,a; w@OY.
b;*: 60J
Vk ^Cv )b(KB)
SMTP -q:! Y% SMTP -v!- ckOB L^O ^CvG
Vk )b(KB)& $GUOY.
V: L *; 08N 3$Oi SMTP -q:! pg ^Cv )b&
ckUOY.
NULL _EN ck
L IG; gkOi, SMTP -v! MAIL FROM: mI8N _EN
; v$Ov J: fl!5 SMTP -q:! L^O ^Cv& c
kUOY.
gkOv JB fl SMTP -q:! |[; ENUOY.
<Gg Vk SMTP @y v
SMTP -q:! ,a >a& {kOb |! STMP -v! _}
OB ANd] @yG v(9: 8. @y)& $GUOY.
^O ANW% 5^N .N
SMTP -q:! /?: Ku; 'X MAIL FROM mI8N &xG
B, _EN L^O VRG 5^N! kX MX 9Ze!- DNS K
v; v`O5O OB fl! 1COJC@.
SMTP -q:B L^O VR 5^N D.! CY% MX 9Ze
! VB _EN8NNM L^O ^Cv8 ckR v V@OY.
Vk MTA ) v
v]nv L^O ^Cv& 19LR v VB SMTP -vG Vk
v& $GO) ^CvG lu! VB vE JeG vN G0UO
Y.
L v! $GH Qh& JzOB fl, SMTP -q:! |[; E
NUOY.
b;*: 20
* DNS #F8b gk
SMTP -q:! SMTP -vG IP VR! CY% G& #:. L
'8N P.GBv(GnG IP VR& *8;B DNS 9Ze! 8
gT; GLT) )N& G0O5O OAB fl! 1COJC@.
SMTP -q:! SMTP -vG #:. L'; P.R v xB f
l L SMTP -v!- L^O ^Cv& ckOv J@OY.
.O fN 5^N .N
SMTP -q:! MAIL FROM mI8N &xH, _EN L^O V
RG 5^N D.! RFC2821 =G 4.1.2& {#Bv .NO5O
OB fl! 1COJC@.
LB 5^N D.8 m/ |D8N .Z, }Z, OLB W 6'%
& wTT; GLUOY.
Helo 5^N .N
SMTP -q:! HELO/EHLO mI8N &xGB Nv!
RFC2821 =G 4.1.2& {#Bv .NO5O OB fl! 1CO
JC@.
LB 5^N D.8 m/ |D8N .Z, }Z, OLB W 6'%
& wTOE* k}#N -N IP VR& wTT; GLUOY.
& 2 e SMTP 8:
27
IG
3m
|^ fN 5^N .N
SMTP -q:! RCPT TO mI8N &xH, vEN L^O VR
G 5^N D.! RFC2821 =G 4.1.2& {#Bv .NO5O O
B fl! 1COJC@.
LB 5^N D.8 m/ |D8N .Z, }Z, OLB W 6'%
& wTT; GLUOY.
SMTP Ng;
,aL 3$Gz; ' SMTP -q:! SMTP ,sLp.! 8;
B C[ ^Cv(Ng;)& v$Og L Ng;: mI; 3.R X
q! Gz=; GLUOY.
vEH lu
SMTP -q:B L^O ^Cv& |[Q gkZ W CbM 0:
$8& L^O ^Cv lu(vE Je)! _!UOY. Y= 9' _
O*& gkO) L lu Je!- $8G g; 6$R v V@O
Y.
v %X(,sLp. IP! %CJ, -v IPB %CGv J=): SMTP
-q:B SMTP -vG IP VR& lu Je! _!Ov8 m
/ IP VR& }+UOY.
v s<(,sLp. IP! %CJ, -v IP! %CJ): SMTP -q
:! SMTP -vG IP VR W m/Q IP VR& lu Je!
_!UOY.
v v](F+ IP5 %CGv J=): SMTP -q:! IP VR& l
u Je! _!Ov J@OY(_ENG IP VR GB R/Q IP
VR).
_dgW: vEH lu /|; v](F+ IP5 %CGv J=)
8N 3$Q D 8g f-.G w.& -n SMTP .!H; v
EOi, P. pbL vEH luG $8! {s Y#b '.!
_EN $% A9Sv)G L P. pbL [?Ov J@OY.
28
Lotus Protector for Mail Security V2.8:
|.Z H;-
TLS(Transport Layer Security) 3$ 8:
L V&!-B SMTP ,sLp.!- TLS O#-& d;OB fl SMTP -q:G ?[! 5b; L!B
IG; 8:OB f}! kX 3mUOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. O#-(TLS) G; ,/OJC@.
3. TLS& gkOAi Y= 3$; gkOJC@.
IG
3m
Nu- d;
SMTP -v!- Nu-& d;O5O SMTP -q:! vCUO
Y.
STMP -v! Nu-& &xOv J8i L -vG L^O ^C
v h^L R!IX}OY.
V: L IG; gkOi |[ _! TLS O#-! v`Gv J@
OY. SMTP -v! O#-Gv J: $N; gkO) )|w L
^O ^Cv& _[R v V@OY.
Nu- .N
gk !IQ fl SMTP -q:! SMTP -v(_[Q fl)G N
u-& .NOAm UOY.
.N AN<:! GPOi SMTP -q:! SMTP -vNNMG
L^O ^Cv& ckOv J@OY.
Z< -m Nu- ck
SMTP -q:! Nu b|(9: VeriSign, GlobalSign, CAcert)!
- -mOv J: SMTP -vG Nu-& ckUOY.
Ws TLS C5
gk !IQ fl SMTP -q:! SMTP kE!- TLS(Transport
Layer Security)& gkUOY. TLS! ks -v!- vxGv J
B fl, /$ L^O ^Cv h^! TLS($% C:[G @d @
j'.!- d;J)! JdOv J8i C:[L O#-Gv J:
kE8N 9F)OY. L fl, SMTP -q:! L^O ^Cv&
h^Ov Jm x! _EN!T K2; YC 8@OY.
fm:
TLS Nu- dLv(SMTP > TLS Nu-)!- 0 DO W Nu-& wNeOv J8i, SMTP
-q:!- L^O ^Cv vE; 'Q TLS O#- vxL gkGv J@OY.
& 2 e SMTP 8:
29
NC 5^N W 19L #:.G IP VR $G
L V&!-B 6w! 5^N W IP VR |'& v$OB f}, /$ ^O #:.& kX pg FtYne
L^O ^Cv& 19LOB 19L #:.& 3$OB f}! kX 3mUOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > 3$ G; ,/OJC@.
3. NC 5^N! kQ Y= $8& &xOJC@.
IG
3m
5^N
SMTP -q:! L^O ^Cv& ckOB L^O VRG 5^N
D.(9: [email protected] example.com)& $GUOY.
V: Wq example.com; gkQYm X- SMTP -q:!
example.comG -j5^N(9: department.example.com)!L^O ^Cv& ckT; GLOvB J@OY.
SMTP -q:! /$ -j5^NG L^O ^Cv& ckOT O
Ai, L -j5^N! kQ 30 Wq; _!X_ UOY. SMTP
-q:! pg -j5^N! kQ L^O ^Cv& ckOT OA
i, _! Wq .example.com; _!X_ UOY.
P. D /$ 5^NG L^O ^Cv& |^X_ OB SMTP vG IP VR GB #:. L'; v$UOY.
^O -v
<L]P(;)8N 8PGB WqG qO GB \O Wq; gkO
JC@. qOG 9 x0 #:.! gk R!IQ fl qO8N N
X SMTP -q:! eV 98& v`R v V@OY. qOG "
NN! #N v$Gi SMTP -q:! qOG pg SMTP -v!
- Ne k1:& 6$UOY.
4. 19L #:.! kQ Y= $8& &xOJC@.
IG
3m
IP VR
L^O ^Cv& Lotus Protector for Mail SecurityN 19LR
v VB #:. GB W.v)G IP VR& v$UOY.
-j] 6:)
L^O ^Cv& 19LR v VB W.v) ;!- IP VRG |
'& $GUOY.
V: Lotus Protector for Mail Security Z<!- K* 8m- GB h^ R! 8m-(NDR)M 0: L^
O ^Cv& }:Om Y% #:.N h^OB bI; v`R v V8GN 127.0.0.1/
255.255.255.255 Wq; h&Ov 6JC@.
9&: \O #:.! L^O ^Cv& Lotus Protector for Mail SecurityN 19LOT OAi, L #:
.G IP VR(9: 192.168.123.100)& _!Om -j] 6:) 255.255.255.255& L Wqz T2 gk
OJC@.
30
Lotus Protector for Mail Security V2.8:
|.Z H;-
|< ,!: C W.v)! Lotus Protector for Mail SecurityN 19LGT OAi IP VR 192.168.123.0
; -j] 6:) 255.255.255.0z T2 gkOJC@.
[Nz IP W<: qO 8:
L V&!-B vE SMTP ,a C[ C W<:! ckGE* ENGB IP VR qO; 8:OB f}! k
X 3mUOY.
L B:) $8
[Nz IP W<: qOG ?[: Lotus Protector for Mail Security V/G EZGB W.v)G Yy fh
& v$OB IP VRN fh IP VR& gkOBv )N!5 5b; ^@OY. fh IP VR gk! kQ Z
<Q $8B 32 dLvG :DNSBL 3$ 8:; V&& |6OJC@.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > [Nz IP W<: qO G; ,/OJC@.
3. ck qO =G!- SMTP -v! kQ W<: GQL N)H #:. GB W.v) qO; v$OJC
@.
IG
3m
IP VR
SMP -v! kQ W<: GQL N)H IP VR& v$UOY.
IP VRG mO; v$OAi CIDR %b}; gkOJC@. 9&
ii, 123.123.123.123/14TOY. =!C Y=! @B Wq: "
NN fLLg 1 - 32 gLG vTOY.
-j] 6:)
'! TBQ IP VRG -j] 6:)! kX 5b; ^: C:[
G |'& v$UOY.
IP VR& ck qO! _!OB fl Xg _ENG pg IP VR! _! IP b] !K(9: SMTP 9
'G DNSBL !K, SMTP 9'G ?{ #:. rG !K W $% 9'G RBL/DNSBL !K)!- &
\KOY. ck qOG IP VR! EN qOG IP VR8Y l1UOY.
9&:
EN qOL 123.123.123.0/24(123.123.123.1 - 123.123.123.255)& gkUOY.
ck qOL 123.123.123.123/32& gkUOY.
Lotus Protector for Mail Security! 123.123.123.1 - 123.123.123.122! kQ W<:& ENOm,
123.123.123.123! kQ W<:& ckOm, 123.123.123.124 - 123.123.123.254! kQ W<:& EN
UOY.
4. EN qO =G!- SMTP -v! kQ W<:! ckGv JB C:[ qO! #:. GB W.v)&
v?8N _!OJC@.
& 2 e SMTP 8:
31
IG
3m
IP VR
SMTP -v! kQ W<: GQL N)Gv Jm ,aL ckG
v JB IP VR& v$UOY.
IP VRG mO; v$OAi CIDR %b}; gkOJC@. 9&
ii, 123.123.123.123/14TOY. =!C Y=! @B Wq: "
NN fLLg 1 - 32 gLG vTOY.
-j] 6:)
TBQ IP VRG -j] 6:)! kX 5b; ^B C:[G |
'& v$UOY.
EN qO! VB IP VR 3. EN:
v @yM T2 EN: SMTP -q:B _EN8NNMG L^O ^Cv h^; ENOm Vnx @y Ze
& $GH @y ^CvM T2 6UO) .OUOY.
v Z? h&: SMTP -q:! vE L^O ^Cv& ENOv8 L^O _EN!T L^O ^Cv! EN
Gz=; K.v J@OY. L ^ReB :T _ENL /?Q L^O VR& =vOv xO5O OB
% gkKOY.
DNSBL 3$ 8:
L V&!-B :T; |[R !I:L Vb '.! w\H IP VRG qO; 8:Om W.v)!- gk !
IQ " DNSBL(Domain Name Server Block List) -v! !v& 3$OB f}! kX 3mUOY.
L B:) $8
DNSBL fh IPB Lotus Protector for Mail Security V/G EZGB W.v)G Yy fh& v$OB
IP VRTOY. Y= %!B Lotus Protector for Mail SecurityG DNSBL fh IP VRN #VGB IP V
R! *-Gn V@OY.
% 16. DNSBL fh IP VR
DNSBL fh IP VR
#; '!
NC 5^N! 19LGB -v
SMTP > 8: > vE SMTP > 3$ > NC 5^N
Lotus Protector for Mail Security& kX 19LOB -v
SMTP > 8: > vE SMTP > 3$ > 19L #:.
Lotus Protector for Mail Security! |^OB -v
SMTP > 8: > _[ SMTP > h^ > |^
<L]P8N 8PGB IP VRG gkZ v$ qO
host_reputation.border_ips
_dgW: Lotus Protector for Mail Security! NM]G #:.!- w" L^O ^Cv& vEOB fl,
fh IP VR& gkR v V@OY. Ov8 Lotus Protector for Mail Security! SMTP 19L Z! @B
fl fh IP VR& gkR v x@OY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > DNSBL 3$ G; ,/OJC@.
3. gku! <) %COJC@.
32
Lotus Protector for Mail Security V2.8:
|.Z H;-
4. @y Ze W @y ^Cv& &xOJC@.
5. DNSBL 3$ \_& ,/OJC@.
6. DNSBL qO 5*!- Sh*; 3$OJC@. pg DNSBL -v O! !vG Uh! L v& JzO
B fl, P.H L^O ^Cv! :T DNSBL P. pb! kQ O!N #VKOY.
7. _!& ,/OJC@.
8. gku! <) %COJC@.
9. DNSBL -vG L'; TBQ Y=, O! !v& TBOJC@. O! !vB /$ DNSBL -v! gG
az& .OOB fl Q !v! _!GB *; v$UOY. L *: )/ EZ5& !x DNSBL -v
& gkOB fl, ^?Or; <N 6$OB % gkR v V@OY.
10. .N; ,/Q Y=, /fgW ze; ,/OJC@.
vEN .N 8:
vEN .N; gkOi SMTP -q:! 6w! xB gkZ!T 8;B L^O ^Cv& oC w\R v V
@OY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > vEN .N G; ,/OJC@.
3. vEN .N gku; 1COJC@.
4. Y=z 0L Lotus Protector for Mail Security! ENH vEN; 3.OB f}; 1COJC@.
IG
3m
@yM T2 EN
Lotus Protector for Mail Security! Vnx @y Ze W @y
^Cv& SMTP ,sLp.N .OUOY.
_ENL CY% SMTP VR& KT Gg, LB ck !IQ ?
[LE* ck R!IQ ?[TOY.
Z? h&
SMTP -q:! vE L^O ^Cv& ENOv8 L^O _EN
!TB Xg L^O ^Cv! ENGz=; K.v J@OY. L ^
ReB :T _ENL /?Q L^O VR& =vOv xO5O O
B % gkKOY.
5. SMTP @y Ze W SMTP @y ^Cv& &xOJC@.
6. Y=z 0L vENG W<: /|; 1COJC@.
IG
3m
ENT
vEN qO! xB pg vENL ENKOY.
ckJ
vEN qO! xB pg vENL ckKOY.
ckH vENG qO; teOm Y% pg vEN; ENOE*,
ENH vENG qO; teOm Y% pg vEN; ckR v
V@OY.
& 2 e SMTP 8:
33
fm:
vEN .N!- gkZ }: SMTP 5^N qO W SMTP VR qO5 gkR v V@OY.
/etc/recipientverificationd.conf DO! DO L' qO(|< fN& wTQ 0% 8P qO); _
!X_ UOY.
8:; zeOi /var/lib/recipientverificationd p:d.! VB pg DOL h&KOY. Y% p
:d.(9: /var/lib/recipientverificationd/user)& gkX_ UOY.
ZLA(Zero Level Analysis) 8:
ZLA(Zero Level Analysis)B Lotus Protector for Mail Security! vE L^O ^Cv!- gkOB Py
^ReTOY.
L B:) $8
9: $) ^Cv! ^Cv h^G Jb \h!- ENGv8, ZLAB SMTP -q:! L^O ^Cv& h&
GB ENOB |[ _! L^O ^Cv& P.UOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. ZLA! vE L^O ^Cv& D0OB % gkR +Wm.& 1COJC@.
+Wm.
3m
:T
x! JB z) L^O ^Cv(9: GL, $m GB H~n)G p
g /|; v$UOY.
h^ R! 8m-(NDR)
v$H vENL ^Cv& vEOv JR=; %COb 'X GP
Q L^O ^Cv |[! kQ @d8N h^ R! 8m-! }:
bN YC _[KOY.
:T ^O VRB kNP L^O ^Cv }:bN '6H L^O
VRTOY. ^CvG vENL 8gOv JB nG L/N -v!
L /|G ^Cv& ENOB fl, @y! _}O) '6H VR
G R/Z! 9: NDR(h^ R! 8m-); ^T I v V@O
Y.
fm: L +Wm.! kQ @d; 1CR ' VGOJC@. 9:
h^ R! 8m-! U}{N%, 9& in, L^O ^Cv }:b
! vENG L^O VR 6Z& _x 2B flTOY.
3. SMTP -q:! /$ +Wm.G L^O ^Cv& 3.OB f}; $GOJC@.
@d
3m
^Cv w\
1C C, SMTP -q:! SMTP 9'!- _ENG C5! @y
^CvN @dOm, L^O ^Cv |[L ENGzYB E#& K
3OY.
34
Lotus Protector for Mail Security V2.8:
|.Z H;-
@d
3m
Z? h&
1C C, SMTP -q:! vE L^O ^Cv& ENOv8 L^
O _EN!TB L^O ^Cv! ENGz=; K.v J@OY.
L ^ReB :T _ENL /?Q L^O VR& =vOv xO
5O OB % gkKOY.
:T8N BW
1C C, SMTP -q:! u lu Je X-ZLA-Header& L^O
^Cv! _!UOY. L JeG !IQ *: Y=; wTUOY.
v :T: L^O ^Cv! xOv JB z) L^O(:T)N Py
Gz=; %CUOY.
v NDR: L^O ^Cv! h^ R! 8m-(NDR)N PyGz=
; %CUOY.
""G *: O!OB P. pb! kQ $8& &xOB ; xxxx
"LN& gkUOY.
A: L^O ^Cv! lu Je& _!OB M: $% C:[ 6
U! /kUOY. /$ /|G L^O ^Cv& __OB ^Cv J
e !K P. pb W Xg ^Cv& 3.OB f}(9: K* z
eR! ^Cv ze); wTOB u T"; _!R v V@OY.
V: L @d: Lotus Protector for Mail SecurityG :I! `#
G 5b; VB%, vE L^O ^Cv v$; wTOb '.TO
Y.
x=
1C C, SMTP -q:! L^O ^Cv& BNOv8, ZLAB L
^O ^Cv& /fOv J@OY.
4. w\ 3$!- ZLA! w\ @d! v$H +Wm. _ O*sm G0Q L^O ^Cv& SMTP -q:
! ENOB f}; 8:OJC@. SMTP -v! L^O ^Cv }:bN h^ R! 8m-(NDR)& 8;
E* @y ^Cv& NWUOY. Lotus Protector for Mail Security! L^O ^Cv& ENQ L/! k
X {}Q 3m; &xX_ UOY. _EN!T 8EGB @y @d!B X:. 3m GB V.L Z{s
@B }Z @y Ze! wTGn V@OY(9: 550 Blocked by ZLA).
IG
3m
@y Ze
ZLA! ENX_ OB L^O ^Cv& __R ' gkOB }Z
@y Ze& $GUOY.
fm:
SMTP @d! gkGB }Z @y ZeB RFC 2821
4.2}: SMTP @d! g| $GGn V@OY. SMTP -vB v
g sB& /vO5O L Ze& gkOGN, L/Q $GM #/
!IQ *; 1CX_ UOY. 9& in, 4yz *8N C[OB @
d ZeB SC @y& %COv8, 5yz *8N C[OB @d Z
eB 58 @y& %CUOY.
@y ^Cv
@y! kQ X:. |DG 3m GB V.; $GUOY.
V: SMTPB ASCII .Z& gkOGN, 3m GB V.: ASCII
.Z <.G .Z8; wTX_ UOY.
& 2 e SMTP 8:
35
?{ #:. rG JM 8:
L V&!-B L^O ^Cv _ENL zE! :T; 8BBv )N! {s vE L^O ^Cv EN )N&
G0OB #:. rG n^ ^?Or; gkO5O Lotus Protector for Mail Security& 8:OB f}! k
X 3mUOY.
L B:) $8
L ^?OrL ,a #:.G IP VR& b]8N Ob '.! NM]!- L^O ^Cv& vEOm Xg ^
Cv& Lotus Protector for Mail SecurityN |^OB _! SMTP 19L& gkOB fl, fh IP VRG
qO; 8:X_ UOY. _! SMTP 19L& gkOv JB fl, L^O ^Cv& Lotus Protector for Mail
Security! |^Ov J5O ;N SMTP 19L& ENH #:.G qO! _!UOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. vE SMTP > ?{ #:. rG JM G; ,/OJC@.
3. ?{ #:. rG gk; 1COJC@.
4. ENH #:. 3. =G!- SMTP -q:! L^O ^Cv& ENOB % gkX_ OB f}; 1CO
JC@.
IG
3m
@yM T2 EN
SMTP -q:B *-H SMTP ,sLp.NNMG L^O ^C
v h^; ENOm Vnx @y Ze& $GH @y ^CvM T
2 6UO) SMTP ,sLp.N .OUOY.
V: SMTP ,sLp.B L| h^ C5! ENH fl, L^O ^
Cv& ]9{8N h^; C5R v V@OY. L/Q ,sLp.
B SMTP -q:! gk !IQ ?C ,a; 6!{8N gkR
v V@OY.
Z? h&
SMTP -q:! vE L^O ^Cv& ENOv8 L^O _EN
!TB L^O ^Cv! ENGz=; K.v J@OY. L ^Re
B :T _ENL /?Q L^O VR& =vOv xO5O OB
% gkKOY.
9&: _ENL ?{ #:. rG JM!- :T _EN8N KA
. V@OY. @yM T2 EN IG; 1COi _ENL @y ^
Cv("550 :T _EN qO! V=(123.123.213.123)") GB @
d8N 8:Q SGG ^Cv& vEUOY. Z? h& IG; 1
COi _ENL "220 C[UOY...." ^Cv& vEOm _ENL
:T _EN8N KAx fl!5 Lotus Protector for Mail
SecurityM kEUOY.
V: @yM T2 EN IG: .!H <}L 9E* Ne! z5
Q fl 9s8Y !. ,a; kROGN ,a #:.& 3.O
B % ?2{N f}TOY.
BW
SMTP ,sLp.G IP VR! ENH #:. qO! VB fl,
JM& L^O ^CvG X-MSHostReputation:<_ENG IP V
R> lu Je! pTUOY.
36
Lotus Protector for Mail Security V2.8:
|.Z H;-
5. ?{ #:. rG 8: =G!- :T; 9L 8;B #:.G IP VR& K*RN ].O5O JM& 8
:OJC@.
IG
3m
P. "(P)
SMTP ,sLp.! Y=! $GH bX! {s K*RN ].G
BvG )N& G0Ob 'X Lotus Protector for Mail Security!
P.H L^O ^CvG Py ;k; 8|OB C#; 3$UOY.
K* b#(P)
#:.! K*RN ].GB C#; 3$Og, LB #:.! L C
# A9S ?H L^O ^Cv& h^R v x=; GLUOY.
VR :T/GL w. v
Lotus Protector for Mail Security! CY% n^; .NOB %
JdQ :T GB GL L^O ^CvG VR v& v$UOY.
:T/GL iP2
:T(GB GL) L^O ^Cv v! kX #:.& :T _EN
8N #VX_ OB Y% L^O ^Cv vG q2; 3$UOY.
6. /fgW ze; ,/OJC@.
W.v)!- _[ L^O ^Cv 3$
L V&!-B h^ .&!L _}OB fl! SMTP -q:! L! kQ 6!& kOB f}z L^O ^C
v& ;N W \N SMTP -v! h^O5O SMTP -q:& 3$OB f}! kX 3mUOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. _[ SMTP > 3$ G; ,/OJC@.
3. gku! <) %COJC@.
4. Y= $8& &xOJC@.
IG
3m
Nk gk
SMTP -q:! " L^O ^Cv h^ :x! kQ NW DO!
NW Wq; [:O5O vCUOY.
L NW DOG L': smtp-yyyymmdd0000TOY.
V: C:[ > NW DO! VB NW DO jslz& gkO)
SMTP NW DO! W<:R v V@OY.
HELO 5^N
SMTP -q:! HELO/EHLO SMTP mI; gkO) Y%
SMTP -vM D0OB f}; $GUOY. LB k3 Lotus
Protector for Mail SecurityG #:. L'TOY.
:. @y &E
gkOB fl, h^ C5(Vk gC5 v IG!- 3$J) v!
Vk! 5^Q D!5 h^Ov xQ L^O ^Cv! h&KOY.
gkOv JB fl, Xg L^O ^Cv! /v8v G! v$H
b#(O) ?H ?a %N L?UOY.
& 2 e SMTP 8:
37
IG
3m
h^ v,
SMTP -q:! 9 x0 h^ C5M N x0 h^ C5 gL!
- kbOB C#; v$UOY.
LnvB " C5B L| C5G h^ v, C#; hN CA v
,KOY(9: 240J -> 480J -> 960J -> n).
g_[ uP q2 IG; /fO) N C5 gLG v, C#; C
1 v V@OY.
Vk gC5 v
h^ R! 8m-(NDR)& L^O ^CvG _EN!T 8;m L
^O ^Cv& ?a %N L?C0b |! L^O ^Cvg Vk
gC5 v& 3$UOY.
g_[ uP q2
N h^ C5 gLG v, C#! 5b; ]OY. Y= *; 3$
R v V@OY.
v 0 = " h^ C5B h^ v, Je! v$H m$ C#8v,KOY.
v 1 = " h^ C5B L| h^ C5(b;*) v, C#G N h
N v,KOY.
v >1(18Y -) = " h^ C5B L| h^ C5M n(n: 1C
H *S)8N *+ L| v, C5G Uh8- v,KOY.
h^ C5G v, C#! kQ vD: T(i) = T(i-1) + T(i-1)
/ nLg, )b- T(i)B i x0 C5G h^ C5 v,Lg b;
IL: T(1)B h^ v, IG *8N 3$KOY.
fm: L *; /fOi L^O ^Cv! g_[ %! VB C#
! )T 5b; Y v V@OY.
9& in, h^ v, IGG b;*(240J) W Vk gC5 v(8
xG gC5) IG; gkQ Y= g_[ uP q2 *; 2N /
fOi L^O ^Cv! ` 197P ?H(1 *; gkQ flG 1020
P kE) g_[ %! VT KOY.
h^ v, IG W Vk gC5 v IGG *; {}OT 6$O
Bv .NOJC@.
gC5 C _EN!T K2
L^O ^CvG _EN!T SC h^ .&!! kX K.b |
nvG GPQ h^ C5 v& $GUOY.
][!- NkH ` v
_EN!T 9A8= h^ R! 8m-(NDR)! wTGn_ OB
h^ R!IQ L^O ^Cv!- `G v& v$UOY.
38
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
h^
Y=z 0L SMTP -q:! L^O ^Cv& 19LX_ OB Y
= SMTP -v& G0OB f}; 1COJC@.
v DNS P.: DNS MX 9Ze& #F ks SMTP -v& a
$UOY. -q:B m/G DNS -v! qO! _!Gv JB
Q, W.v7 dLv! 8:H b; DNS -v& gkUOY.
v |^: qO! 8:H kN _[ L^O ^Cv& SMTP -vN
19LUOY.
5^N L'; SMTP 19LG IP VR GB #:. L'8N
JNOE*(9: example.com; relay0.mycompany.com8N),
/$ 5^Nz T2 MOe+e .Z *N JNO)(9:
*.example.com; relay1.mycompany.com8N) -j5^N;
/$ 19LN 19LOE*, MOe+e .Z *N JNO) /
$ 19L& kX pg |[ .!H; 19LT8Na /$ 5
^N! L^O ^Cv& |^R v V@OY.
^O -v IG!B eV 98& 'X <L]P(;)8N 8PG
B SMTP -vG qOL wTKOY. qOG "NN! #8N v
$Gi, SMTP -q:! Vnx pg SMTP -v!- L^O
^Cv& PhUOY.
V: SMTP -q:! m/G 5^N! kX 8:H 19L& #
; v xB fl, Z?8N L 5^N! kQ DNS P.; v
`UOY.
5. /fgW ze; ,/OJC@.
& 2 e SMTP 8:
39
DO C:[!- h^ R!IQ L^O ^Cv W SMTP NW DO &E
L V&!-B Lotus Protector for Mail Security! h^ R!IQ L^O ^Cv& zeOE* %LM#L
:! SMTP NW DO; zeOT OAB O v& 3$OB f}! kX 3mUOY.
ANCz
1. =v PN!- SMTP > 8:; ,/OJC@.
2. /v8v G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
h^ R!IQ ^Cv 8| O v
h^ R!IQ L^O ^Cv! C:[!- h&I 'nv kbO
B O v& 3$UOY.
V: SMTP > 8: > _[ SMTP G!- :. @y &E 1C
u! <) %C! Gv J: fl(gk HT), Lotus Protector for
Mail SecurityB h^ R!IQ L^O ^Cv8 zeUOY.
NW DO; 8| O v
SMTP NW DOL C:[!- h&I 'nv kbOB O v&
3$UOY.
4. /fgW ze; ,/OJC@.
TLS Nu- wNe
L V&!-B O#-H L^O ^Cv& Lotus Protector for Mail Security!- SMTP -vN h^OE*
GB W ]kN h^R v V5O SMTP!- gkGB Nu-& wNeOB f}! kX 3mUOY.
-v Nu- wNe
SMTP -q:!- gkI Xg Nu- W 3N 0 DO; wNeR v V@OY. h^; 'X TLS O#-&
d;OB SMTP -vN Nu-& 8@OY. Nu-! %LM& O#-OB % gkX_ OB x3 0! VB
]i, %LMG O#& X6R 3N 0 DO: Lotus Protector for Mail Security! WkN V@OY. Nu!B Lotus Protector for Mail SecurityG ID& .NOb 'Q, EZGB aeD<G -mL V@OY.
0 DO W Nu-! Fw xB fl http://www.openssl.org/docs/HOWTO/keys.txt W http://www.openssl.org/
docs/HOWTO/certificates.txtG vCgW! {s- Lotus Protector for Mail SecurityG SMTP -q:! g
kR v VB 0/Nu- V; [:R v V@OY.
V: Q x! O*G 3N 0 W Nu- V8 wNeR v V@OY. 0/Nu- V; 3/X_ OB fl u V
; wNeR v V8g, L' b8 V; Z?8N cD9OY.
VG: 3N 0 W Xg Nu-& wNeOv J8i SMTP -q:!- TLS O#- vx; &xR v x@
OY.
9&: Z< -m Nu- [:
1. Y= mI; gkO) 3N 0& [:OJC@.
40
Lotus Protector for Mail Security V2.8:
|.Z H;-
$ openssl genrsa 2048 > server.key
2. 3N 0& [:Q D Y= mI; gkO) Z< -m Nu-G m/Q g;; [:OJC@.
$ openssl req -new -x509 -key server.key -out server.cert
C:> openssl req -new -x509 -key server.key -out server.cert -config openssl.cnf
3. OpenSSL YLJ.! v$OB xk L'(CN): XMail -v! ;kOm VB IP VR! @dOB O|
Q #:. L'TOY. Nu b|!- -mQ Nu-& xOB fl Y= mI; gkO) Nu- d; D
O; }:OJC@.
$ openssl req -new -key server.key -out cert.csr
C:> openssl req -new -key server.key -out cert.csr -config openssl.cnf
Nu- wNe
SMTP -q:! kEOB EZH SMTP -vG Nu-& wNeR v V@OY(9: ;N SMTP -v GB
b8 O' |'G SMTP -v).
GQ Y% SMTP -v! 8= Nu-(Nu- ,a)! -mQ [:ZG ID& .NOB % JdQ Nu b|G
Nu-& wNeR v V@OY.
& 2 e SMTP 8:
41
SMTP %
SMTP %!B Lotus Protector for Mail Security! 3.Ob& bY.B L^O ^Cv! wTKOY.
.NGv J: %
.NGv J: %!B Lotus Protector for Mail Security! P.Ob& bY.B L^O ^Cv! wTKO
Y.
pg vE L^O ^Cv! .NGv J: %! Uz in)OY. .NGv J=/3. _ sBB L^O ^C
v! Lotus Protector for Mail Security! GX 3. _S; *8@OY. L^O ^Cv! $%! GX P.
Gi .NGv J: %!- L^O ^Cv! &EKOY.
.NGv J: %G L^O ^CvB SC %LMN #VKOY. .NGv J: kk. %B Lotus Protector
for Mail Security! 3.R v VB L^O ^Cv8Y 9: ^Cv& vET; *8@OY.
Y= ^CvB _xH ^OL VBv GB Y% .&! VBv& *8@OY. L/Q ^CvB xvQ $8
&xkLg gkZG 3TL JdOv J@OY.
unchecked/processable
unchecked/processable.cal
unchecked/processable.smtp
unchecked/processable.timeout
unchecked/processable.processing
unchecked/processable.processing.db
unchecked/processable.processing.pgdb
unchecked/processable.processing.unk
NC %
NC %!B .NGv J: %! Vv8 P.H D .NGv J: %!- NC %N L?GB L^O ^Cv
! wTKOY.
L/Q L^O ^Cv5 SC %LMN #VKOY.
_[ %
_[ %!B SMTP -q:! h^OAB ^O %G u L^O ^Cv! wTKOY.
g_[ %
g_[ %!B ks SMTP -vN 8Bv8 SC @yN NX 3.OB % GPQ L^O ^Cv! wTKO
Y. SC @y! _}OB xN: Y=z 0@OY.
v SMTP -v! ,a R!IUOY.
v vE ^O -v(x] -v)! 58 @y& .OUOY.
42
Lotus Protector for Mail Security V2.8:
|.Z H;-
v Lotus Protector for Mail Security! 8:H g_[ #] ;!- L^O ^Cv& _[R v x@OY.
kk. g_[ %B L^O h^ .&! V=; *8@OY.
?a %
?a %!B ks SMTP -vN 8Bv8 SC @yN NX 3.OB % GPQ L^O ^Cv! wTKO
Y. SC @y! _}OB xN: Y=z 0@OY.
v SMTP -v! ,a R!IUOY.
v vE ^O -v(x] -v)! 58 @y& .OUOY.
v Lotus Protector for Mail Security! 8:H g_[ #] ;!- L^O ^Cv& _[R v x@OY.
Lotus Protector for Mail Security! g_[R g_[ %N L^O ^Cv& L?C5OY. kk. g_[ %
B L^O h^ .&! V=; *8@OY.
1CgW: L^O ^Cv 3. C S5! @A. :. p:d. _ O*! iNW! _}OB fl, g:. I
G; gkOJC@.
h^ %!- ^O .!H CNl pOM5
% jslz dLv(SMTP > % jslz)!-B SMTP -q:N gkGB h^ %& %CUOY. L^O
^Cv! P.; bY.E*(.NGv J=), |[; bY.E*(NC, _[, g_[) GB L^O ^Cv! @
y 6GL _}UOY(AN<: R!I, ?a).
%!- L^O ^Cv hv
% 7! VB [hv] 5)& ,/O) Xg %! kX 3.& bY.B L^O ^CvG v& < v V@OY.
}Z& ,/O) |< dLvG %LM& uN m!v Jm5 %G ^Cv v& uN m% v V@OY.
L^O ^Cv g:.
L^O ^Cv h^ _! SMTP -q:! .&!L _}OB fl, \O h^ C5! GPOi ^Cv! g
_[ %N L?Om )/ x h^ C5! GPOi ?a %N L?UOY.
Lotus Protector for Mail Security! CY#T 3$Gv JRE* Lotus Protector for Mail SecurityM k
s SMTP -v gLG :'! GB ks SMTP -v Z<M 0: \N W.v) DwM.& gkR v xB
fl, h^ .&! _}UOY.
.&!; XaQ D, %!- pg L^O ^Cv GB /$ L^O ^Cv& g:.O) YC h^; C5R
v V@OY.
% =v
" L^O ^CvG )b W [: /%& wTO) %! VB L^O ^CvG qO; 8Ai %G L'; ,
/OJC@. " dLv!B %! qTH Vk 10003G WqL wTKOY.
& 2 e SMTP 8:
43
_! %C 5)& gkO) %!- _! DO; 8JC@. 9& in, g_[ W ?a %! *-H L^O ^
CvG NW DO; < v V@OY. L NW DO: SMTP -q:! GQ pg h^ C5G $8& wTO
g, h^ .&& 31Ob 'Q _dQ $8& &xR v V@OY.
L^O ^Cv 8b
L^O ^CvG ;k; 8Ai %! VB WqG fN& ,/OJC@.
L^O ^Cv! SMTP -q:! kQ % _ O*! V; ' %CH %LMG C[! _! |[ $8& wT
UOY. 8m VB %! {s, L %LM& x! L^O ^Cv!- <<MAIL-DATA>>& wTOB ` GB
\O xi `8N 8PR v V@OY.
L gL.B L^O ^Cv& O] X:.N8 %CUOY. HTMLN [:H L^O ^CvG D.B 3.G
v J@OY.
V: %CH %LMB 4096YL.! Q8i _3OY.
h^ .& Xa
%! .&! VB fl, Y= &HgW; v`OJC@.
v L^O ^Cv! h^Gv J: L/& G0OAi NW DO jslz(C:[ > NW DO)& gkO) L
^O ^CvG NW DO! W<:OJC@.
v g_[ % W ?a %! %CH L^O ^Cv& oC SMTP % jslz!- SMTP %N g:.OJC
@.
v SMTP 8: dLv(SMTP > 8: > /v8v)G /v8v G!- 3$R v VB $. [w; gkO)
?a %!- L^O ^Cv& h&OJC@.
44
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 3 e $% 8:
L e!-B Lotus Protector for Mail Security! vE W _[ ^O .!H; pN KgOm JM5OB f
}; $GOB T" <.! VB Mail Security $%; 8:OB f}! kX 3mUOY.
$% T" $8
$% T": Lotus Protector for Mail Security! $% C:[; kX 19LGB L^O ^Cv& KgOm
JM5OB f}; $GUOY.
$% T"G DwM.
" $% T": )/ @j'.(6G @j'., gkZ @j'., Cb @j'.) W Lotus Protector for Mail
Security! L^O ^Cv& P.OB fD; $GOB P. pbN 8:Gn V@OY. GQ T": $% C
:[! T"L O! T"L I ' $% C:[! ^Cv! kQ [w; hS x`OB f}! kX vCOB
6!& wTO), L^O ^Cv& 3.OB f}! kX vCOB @d @j'.N 8:KOY.
% 17. $% T"G DwM.
IG
3m
T" L'
$% T"G L'; v$UOY.
V.
$% T"! kQ GL VB 3m; &xUOY.
g| 6G
r!R Xg $% T"! kQ |&6G; $GOB 6G @j'.G qO; v$UOY.
_EN
|[ C MAIL FROM mI8N v$GB L^O ^CvG _EN; v$UOY.
vEN
|[ C RCPT TO mI8N v$GB L^O ^CvG vEN; v$UOY.
Cb
$% T"L CY% fl C#; $GOB Cb @j'.& v$UOY.
P. pb
L^O ^Cv& KgO) Xg AYwG +Wm.& a$R v VB P. pbG qO; &xUOY.
@d
$% C:[L T"z O!OB L^O ^Cv& v$OB f} GB L^O ^Cv& zeOB '!& $GO
B @d @j'.($% @j'. dLv! 8:J)G qO; &xUOY.
6!
$% C:[L T"z O!OB L^O ^Cv& hS 3.OB f}; $GUOY. gk !IQ 6!B Y=
z 0@OY.
v ck: L^O ^Cv& vEN!T h^R v V@OY. L 6!B $% C:[! GQ L^O ^Cv 3.
& >aUOY.
v w\: w\H L^O ^CvB Xg vEN!T h^Gv J@OY. L 6!B $% C:[! GQ L^O
^Cv 3.& >aUOY.
v hS: $% C:[L <N!- Y= T"; r!O) vg L^O ^Cv& hS 3.UOY.
$% C:[L T"; gkOB f}
$% C:[: T" <N8N 8:KOY. " T": '!- F!N, ^J!- @%J8N r!KOY. T"!
?OQ /|G )/ @j'.! VB fl, O* LsG Vnx @j'.! r!Gi(m. OR) T"G DwM
.(9: vEN, P. pb)! kQ azB trueN #VKOY.
© Copyright IBM Corp. 2006, 2011
45
Ov8 @j'.(@d @j'. &\)G r! azB @j'.G Kw ^:!- d[ FT IG; 1CO) N
$R v V@OY. LN NX $% C:[L @j'. r!G az& ]kN 8lOY(@j'.! O!Ov J
B fl, N$ @j'.! O!QYm #V).
$% C:[: \O vENG AX:. ;!- $%; 3.UOY. P. _N L^O ^Cv! )/ vENL
VB fl, $% C:[L L^O ^CvG " vEN! kQ T"; "" r!UOY.
$% T" O! Cb
Lotus Protector for Mail Security!-B 0: T"; \h0N 3.OB ?H x! ^Cv g;; SMTP
-q:!- vEQ sB WkN ^p.! 8|UOY. L g;!B L| T"G ^Cv! kQ pg /fgW
L wTGb '.! $% C:[!-B L g;; vg ^Cvsm UOY. 6!! ck8N 3$Gi, Lotus
Protector for Mail Security! vg ^Cv& /$ vEN!T h^UOY. Ov8 6!! w\8N 3$G
i, L^O ^Cv! h&KOY(L|! L^O %! zeGv J: fl).
Lotus Protector for Mail SecurityB T"L O!Om v$H 6!! w\ GB ckLE* T" <NG !
! 5^R 'nv(b; 6!B ckS), 9 x0 T"!- 6v7 T"nv(G '!- G F!nv) gk _N
pg $% T"!- L/Q \h& v`UOY.
gkZ @j'.
gkZ @j'.B $% C:[ ;!- gkZ Wl GB \O gkZ& *8@OY. gkZ @j'.B SMTP
VR([email protected]), SMTP VR PO(*@mycompany.com) GB 1CQ p:d. @j'.!- $G
H p:d. -q:G Wl GB gkZN $GR v V@OY.
gkZ @j'.G /|
% 18. gkZ @j'.G /|
/|
3m
L^O
SMTP VRN gkZ GB Wl; *8@OY.
$GH PO!B SGG fLN H OCG SGG .Z& *8;B % gkGB MOe +e .Z *! wTK
OY. GQ E)N(9: $(LOCAL_DOMAINS))& gkO) SMTP VR qO; $o v V@OY.
9: *@.mycompany.com
p:d.
gkZ @j'.!- gkGB p:d. @j'.!- p:d. -q:! GX KAx gkZ& *8@OY.
Wl
m/G p:d. @j'. /|; *8@OY. /$ SMTP VR& gkOB gkZ! 1CQ p:d. @j'
.!- gkGB p:d.G v$H Wl bvN fl!8 O!UOY.
gkZ @j'.G Wl L': p:d.G Xg L'z O!UOY.
gkZ
p:d.!- Xg L'8N \O gkZ& %CUOY.
L gkZG SMTP VRB gk _N p:d. @j'.! 8:H L' S:; gkO) P.KOY.
9U gkZ
gkZ @j'.G )/ /|('!- 3mJ); \O @j'.! aUUOY.
9U gkZ @j'.! wTH gkZ @j'. _ O*! O!OB fl 9U gkZ @j'.! O!UO
Y.
46
Lotus Protector for Mail Security V2.8:
|.Z H;-
vEN .N; 'Q gkZ @j'.
gkZ @j'.B $%G T" S FOs L^O ^CvG h^ _! gkZ /f ;!- gkZG 8g&
.NOB %5 gkKOY. SMTP 9Ln!- K v xB vEN! kQ L^O ^Cv& ENOB SMTP
-q:N kUH vEN .N ^?Or5 $% T"!- gkOB ?OQ gkZ @j'.& gkUOY.
gkZ @j'. .N
gkZ @j'. .N dLv(Mail Security > gkZ @j'. .N)& gkO) gkZ @j'.(/w p
:d. b] gkZ @j'.)& CY#T 8:OBv& .NR v V@OY.
L dLv!-B gkZ @j'.& .NOb 'Q N !v f}; &xUOY. pg gkZ @j'.(W bJ
p:d. @j'.)! CY#T 3$Gn VBv .NOAi pg gkZ @j'. ^Re& gkOJC@. /
$ L^O VR! O* LsG gkZ @j'.M O!OBv .NOAi qO!- SMTP VR& 1COJC
@.
% 19. gkZ @j'. .N
IG
3m
gkZ
Mail Security $% @j'. dLv! 8:H gkZ @j'.G L'; v$UOY.
/|
gkZ @j'.G /|; v$UOY.
v L^O PO: Xg SMTP VR0N gkZ GB Wl; *8@OY.
v p:d.: gkZ @j'.!- gkGB p:d. @j'.!- p:d. -q:! GX KAx gkZ&
*8@OY.
v Wl: m/G p:d. @j'. /|; *8@OY. /$ SMTP VR& gkOB gkZ! 1CQ p:d
. @j'.!- gkGB p:d.G v$H Wl bvN fl!8 O!UOY. gkZ @j'.G Wl L
': p:d.G Xg L'z O!UOY.
v gkZ: p:d.!- Xg L'8N \O gkZ& %CUOY. L gkZG SMTP VRB gk _N p
:d. @j'.! 8:H L' S:; gkO) P.KOY.
v 9U gkZ: )/ /|G gkZ @j'.('!- 3mJ)& \O @j'.N aUUOY. 9U gkZ @
j'.! wTH gkZ @j'. _ O*! O!OB fl 9U gkZ @j'.! O!UOY.
3m
gkZ @j'.! *8;B ;k! kQ $8: 3m; &xUOY.
SMTP O!
Vnx L^O VR! Vnx gkZ @j'.! kX O!OBv )N& %CUOY.
SMTP VR8
az
Lotus Protector for Mail Security! Vnx gkZ @j'. GB bJ p:d. @j'.!- $8& Kv
R v VzBv %CUOY.
m/G gkZ @j'.! p:d. @j'.& gkOB fl, KvH %LM! kQ Z<Q $8& rE*
L -!- *; ,/O) #F8b! GPQ L/& #; v V@OY.
& 3 e $% 8:
47
Cb @j'.
Cb @j'.B Y+ C#z 0: /$ C# A9S; $GUOY. $% C:[!- L @j'.& gkOi
Cb @j'.& wTQ T"L CY& ' $GR v V@OY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. Cb G; ,/Q Y=, _!& ,/OJC@.
3. 0:u; gk !IOT OJC@.
4. Cb @j'.G L'; TBOJC@.
5. C# |' 5*!- _!& ,/OJC@.
6. Y= *; 3$OJC@.
IG
3m
C#
Cb @j'.!- $GH C# A9SG C[ C#; v$UOY.
V: u Cb @j'.! Z? TBH /%B Lotus Protector for
Mail SecurityG vg C:[ C#L FQ Lotus Protector
Manager! G` _N C:[G C#; gkUOY.
GQ C[ C#L GMT(Greenwich Mean Time) GB % js
lzG %X C#k& gkUOY.
b#
L Cb @j'.!- $GH C# A9SG )b& v$UOY.
]9 #]
C[ C#NM hvI " ]9 #]; 3$UOY.
9&: Y= 9&!-B 5PLsB C#8N N gkZ #G vE L^O ^Cv g; 6$O5O Cb @
j'.& 3$UOY.
C[: 2009-06-15 00:00:00 GMT, b# 5P, 10P6Y ]9
)b- u Cb @j'.G C[ C# *: 2009-06-15 00:00:00 GMTLg, b# *: 5P8N, ]9 #
] *: 10P8N 3$KOY.
7. .N; ,/Q Y=, /fgW ze; ,/OJC@.
48
Lotus Protector for Mail Security V2.8:
|.Z H;-
6G @j'.
6G @j'.B $% T"L vE L^O ^Cv! {kOB s2!- v$OB |&6GTOY. L/Q 6G
: Lotus Protector for Mail Security! 3.OB " L^O ^Cv! kX "" r!Gm v$KOY.
6G: b8 $% T"! kQ bX8N gkR v VB $% T"G az($% T"L O!T GB O!Ov
J=)& zeUOY. 6GG Jb *: Ws falseTOY.
6G; gkO) $% T"! kQ 3$; V{R v V@OY. L^O ^Cv! L| $% T"!- $GH
bX! Bv JB fl!B /$ $% T"; r!Ov J5O OB 6G; 3$R v V8g, L^O ^Cv
! $GH bX! Bv JB fl!B $% T"8 r!OB 6G; 3$R v V@OY. bXG xk <.&
gkOB )/ $% T"L VB fl 6G; gkX_ UOY.
% 20. 6G @j'.
IG
3m
L'
$% C:[! gkGB 6G @j'.G L'; v$UOY.
V.
6G @j'.! kQ 3m; &xUOY.
6G @j'. gk(9&)
&q! /$ 0ve& wTOB L^O ^Cv& _{O) /$ vEN(GB vEN Wl)! kQ L^O .!
H; |.OAB fl, vEN; %COB gkZ @j'. W &q! 0ve! VBv W:.OB P. pb
L wTH $% C:[!- T"; $GR v V@OY. 6G *; trueN 3$OB @d @j'.& gkO)
L/Q L^O ^Cv /|! kQ @d; $GX_ UOY.
W Y= T"!-, g| 6G qO! 6G @j'.& _!O) L^O ^Cv! $GH bX! BBv W:.
R v V@OY. 9& in, vEN: G` DO; wTOB L^O ^Cv& vEO5O ckGv J8g p
g :T L^O ^CvB L vENG /$ ^Cv zeR! zeGn_ UOY. 6G @j'.G *; W:.
OB T"; [:Om u P. pb E< /|(/|: VC.ILG); _!Q D Xg 6!& w\8N 3$X
_ UOY. GQ 6G @j'.G *; W:.OB Y% T"; 3$Om /$ ^Cv zeR!- L^O ^C
v& zeR Xg @dz T2 :T __ P. pb <.& gkX_ UOY.
& 3 e $% 8:
49
P. pb
Lotus Protector for Mail SecurityB )/ :T P. pb; gkO) L^O ^CvG AYw& KgUO
Y.
7N DO .N
L pb: 7N DOG v, \O 7N DOG )b GB pg 7N DOG )b& P.UOY. k*xG .&
!L Vm kk.G 7N DOL VB L^O ^CvG h^; v,OAB fl n! L bI; gkR v V
@OY.
9U
L pb: P. pbG 6U8N 8:Gn V@OY. )/ !v& -N Y% pb! v$O) Sh*; $GR
v V@OY.
0ve Kv
L pb: $TD Kv #x; &xUOY. L pb; gkOi Xv Kg& v`OB m/G +Wm.& }:
R v V@OY.
pn .N
L9; &\Q b8 9!G L^O ^Cv& P.O5O FCR ' Lotus Protector for Mail Security!L pbL gkKOY. Lotus Protector for Mail SecurityB vg 403! QB -N Y% pn& vxUO
Y. L^O ^CvB wxL P; v xB pnN [:Gb '.! L^O ^Cv& w\OE* gv$R v
V@OY.
E< /|
L pb: 1203! QB -N Y% DO /|; (vR v V@OY. 9& in, L pb; gkO) G` A
NW%z 0: 'hQ DO /|; _bR v V@OY.
^Cv Je .N
L pb; gkOi $TD; gkO) L^O ^CvG ^Cv Je ;!- %vD; :5R v V@OY. 9
& in, L bI; gkO) &q! VB \n& .NOE* HTML L^O ^Cv& D0R v V@OY(A
Yw /| lu Je .N).
GL .N
GL L^O ^CvB ag{ q}ZG 3N $8& KvOB :T /|TOY. kNPG GL L^O ^Cv
B _ENL 3NG E! :` GB q\#b nN gL. n8N Gn V8g, L& kX qPx#& wTQ
3NG h$ $8& 5kUOY. O]{N gkZB ;NG E! :`L 8= G& L^O ^CvM GL L^
O ^Cv& 80Ob! El nF@OY.
50
Lotus Protector for Mail Security V2.8:
|.Z H;-
IBM: GL __; 'Q )/ f}; 6UUOY. URL KgbB :T ]:MNNM vEGB pg :T!:` W b8 sw{ gL.! kQ 5)& __R v V@OY. GQ O] :Tz q3O) GL L^O ^C
v& __OB f}; 8)Vg JM %LM#L:!- O] :Tz 05N PyUOY.
_EN $% A9Sv)
_dgW: f-.!- w.& -n SMTP .!H; vER ' vEH lu /|; v](F+ IP5 %CGv
J=)8N 3$OB fl, P. pbL vEH luG $8! {s Y#b '.! _EN $% A9Sv)G
L P. pbL [?Ov J@OY.
_EN $% A9Sv) pb: SPF 9Ze& r!Om Y= az _ O*& }:UOY.
% 21. _EN $% A9Sv) pb az
az
3m
x=
5^NL SPF %LM& x3Ov J@OY.
_#
SPF ,sLp.B 5^NL SPF %LM& x3Ov J: M33 x`X_ UOY.
L azB SPF 9Ze! '?all' mI; v$R ' *83OY.
:x
L^O ^Cv! x3 5^NG U}: $G! B@OY.
MTAB hS NC $%; {kOm L! {s L^O ^Cv& ckOE* ENR v V@OY.
GP
L^O ^Cv! 5^NG U}: $G! Bv J@OY.
MTAB 58 GP @d Ze(9: Ze 550)& gkO) L^O ^Cv& ENR v V@OY.
SC P:
L^O ^Cv! 5^N! kQ v]Q U}: $G!B Bv Jv8 5^NL L^O ^Cv! '6Gz
=; .Gw K vB x@OY.
MTA! L^O ^Cv& ckOv8 L L^O ^Cv! kX 8Y t: .#hG qkL iE*, 8Y
$PQ Kg& OE*, Av J: !v& EbT KOY. N 3G @y 6G o, SCM 58 6GTOY.
@y
Kv _! @y! _}_=; *8@OY. MTAB SC GP Ze(9: 450)& gkO) L^O ^Cv&
ENX_ UOY.
K v x=
RO|Q 3.& *8@OY. MTAB 5^NL SPF %LM& x3Ov J: M33 x`X_ UOY.
SPF ND SMTP vEb! L^O ^Cv& ckOi vE SPF lu! "NN& _!X_ UOY. SPF
,sLp.B L }! 3mH Km.rL* L! XOB f}; gkX_ UOY. SPF ,sLp. gk
C SPF 9Ze! 8. @y! _}Oi 3.& _vOm K v x= az& .OX_ UOY.
:T #LvH Pyb
#LvH PybB L^O ^Cv! L^O kh& b]8N Q :TNv )N& G0OB C:[TOY.
Pyb FC; 'X, v5 !vG :T W O] L^O ^Cv 9&! C:[! &xGg |C %LM! _b
Gn kh p(! zeKOY. L FC; kX PybB :Tz O]{N L^O ^Cv gLG wL!; P@
R v V@OY.
IBM: w%L.Gm g| FCH #LvH %LM#L:& &xOg, L %LM#L:B :T ]:M!- W
.m gkZG Gei; kX r: -N Y% v5 3G :T /|; gkO) FCGz@OY. _! :T W
\(ham) yC; JM! &xO) u Pyb& FCC0E* JM& <N 6$R v V@OY.
& 3 e $% 8:
51
#LvH PybG e!: uNn /|G :T; NDOB bI! V8g, LM ^. -m bz: EG ?OQ
:T; __OB NP! u Yn3OY.
:T DNSBL .N
L pb: DNSBL(Domain Name Server Block Lists) -v& gkO) L^O ^Cv! !IQ :T R:
!- _[GBv& G0UOY. |C !vN )/ -v& $GO) 8Y $.OT __Og, LNa 8Y t:
/,:; &xUOY.
:T v. ND
pg L^O ^CvB 128q.G m/ -m; hjUOY. JM %LM#L:!-B -m; kX b8 :T;
D0R v V@OY.
Lotus Protector for Mail SecurityB KAx pg :T(:T ]:M W b8 R:!-)! kQ :T -m;
hjOm JM %LM#L:! -m; zeUOY.
:T CNl .N
L pb: m/G C# A9S ;!- ^O CNl& P.UOY. ?OQ L^O ^Cv()/ /g: 45&
b]8N Q)! C# A9S ;!- Sh* =v8Y )/ x vEGm -N Y% _EN 5^NL VB fl,
L^O ^Cv! :T8N PyKOY. L bz: :TL O]{8N [:Gm |[GB fD; b]8N K
v xB /|G :T; O.OT __R v V@OY.
:T __ f}
L pb: __ f}L :T GB \(O] L^O ^Cv) _ n@ M! B5O pZNGzBv! {s wv<
j GB WE<j wN.& vEOB " __ f}8N ;N !v C:[; gkUOY. wN. v! g| a
$H Sh*! 5^Oi, L^O ^Cv! :T8N PyKOY.
9& in, Y= $8B __ f} P.! gkKOY.
v ^Cv ID Je /:
v vEH Je! CY#v JE* )tJ
v "Apparently-To:" GB "X-Apparently-To" Je !K
v ^O qO Je !K
v )/ vEN W KD*xG vEN PO(9: a@, b@, c@) !K
v )tH Je(9: "_E" W "vE") !K
:T 0ve
L pb: k3 :T L^O ^Cv! VB %X 0veM PO($TD)! pN gkKOY.
IBM: _! :T fv& 'X KAx :T W _dQ 30 |C:!- |C 0ve W PO; _b_@OY.
52
Lotus Protector for Mail Security V2.8:
|.Z H;-
:T -m %LM#L:
L pb; gkOi Lotus Protector for Mail Security! pg L^O ^Cv& )/ m. D.(.e, \t)
N PyOm " D.! kQ 128q.G m/ -m; hjUOY. L/Q -m: L^O ^Cv!- `# v$
X_ Ov8, W!5 JM %LM#L:!- O!OB Q VG -m8N KAx :T; m/OT D0R 8$.UOY.
:T 86 .N
L pb: L^O ^CvG HTML 86& KdOm 86! {s N 3G -m; hjUOY.
9& in, ON :T: k3 =: <G &q Y=! Y% vs8N H O* LsG \t8N Gn Vm G
F!! SGG X:.! V@OY. LM 0: 9LFt 86B L^O ^CvG G& X:.! !nlGN L
}!- L|! 3mQ X:. :T -m! kQ G"Q _! gWTOY.
pb: KAx pg :T(:T ]:M W b8 R:!- qTJ)! kQ 86 -m; hjOm JM %LM#
L:! :T -m W URL; zeUOY.
:T URL .N
L pb: NM]!- __H URL Wqz %LM& q3UOY. :T L^O ^Cv! %CGB pg |C
URLL zeH :T -mz T2 JM %LM#L:! zeKOY. \O :T URLN :T L^O ^Cv&
D0R v V@OY.
URL .N
L pb: JM %LM#L:G AYw& gkO) L^O ^CvG URL; P.UOY. Lotus Protector for
Mail SecurityB xOv JE* 'hQ 5)! VB L^O ^Cv& w\R v V5O OB 613! QB +
Wm.& &xUOY.
gkZ _EN ck qO
" gkZB ZEG _EN ck qO; /vR v V@OY. L bI; gkR v VB gkZ W Xg !K
; v`OB T" <NG '!& <N{8N v$R v V@OY.
gkZ _EN w\ qO
" gkZB ZEG _EN w\ qO; /vR v V@OY. L bI; gkR v VB gkZ W Xg !K
; v`OB T" <NG '!& <N{8N v$R v V@OY.
YL/: .N
L pb: H<YL/: RA.~n& gkOB N 3G pb; &xO) YL/:& __Om (0H L^O
^Cv& 3.UOY.
v -m PO (v
& 3 e $% 8:
53
v x] H~n (v
Sophos(CY% sL>:& 3!Q fl)M 0: PO b] :3J GB x] H~n (v :3J _!- 1C
R v V@OY.
:T P. pb gk
L V&!-B nCsLp:! L^O ^CvG ;k; KdOB % gkOB :T P. pb; gkOB f
}! kX 3mUOY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. P. pb G; ,/Q Y=, _!& ,/OJC@.
3. gku! <) %CO) T"; gkOJC@.
4. T"! L' W V.; TBOJC@.
5. :T P. pb; 1COJC@. " pb! kQ Z<Q 3m: 50 dLvG :P. pb;G ;k; |6O
JC@.
6. .N; ,/Q Y=, /fgW ze; ,/OJC@.
@d @j'.
@d @j'.B Lotus Protector for Mail Security! L^O ^Cv& P.Q D L& 3.OB f}; $
GUOY.
% 22. @d @j'.G /|
IG
3m
7N DO _!
vg L^O ^Cv, x! L^O ^Cv GB DO; wTOB _!H 7N DO; gkO) x;G AYw
GB /:; v$OB @d; &xUOY.
i%gW _!
pg _[ L^O ^CvG %X 8g i%gW; _!O) x! L^O ^CvG AYw GB /:; v$O
B @d; &xUOY.
{: |6N
L^O ^CvG g;; 8> ' vEN; {: |6N8N v$UOY.
b8 6! @j'.M T2 {: |6N8N 8= L^O ^Cv& v$R v V@OY. {: |6N 6!B
ckGE* w\H pg L^O ^Cv! {kKOY.
v $(SENDER): x! L^O ^Cv! gkGB _EN VRTOY.
v $(RECIPIENTS): x! L^O ^CvG pg vEN qOTOY.
v $(ALLOWEDRCPTS): ckH pg vENG qOTOY.
v $(BLOCKEDRCPTS): w\H pg vENG qOTOY.
v $(NEWMSGSENDER): uN [:H L^O ^Cv! gkGB _EN VRTOY.
v $(POSTMASTER): (vH L^O ^Cv& [email protected] x! _EN!T 8;m _
EN!T x! L^O ^Cv! K*RN ].Gz=; K3OY.
NW
54
O] X:. DO(k<H E)N! VB)! [:Gv8 Lotus Protector for Mail Security %LM#L:!B
[:Gv J@OY.
Lotus Protector for Mail Security V2.8:
|.Z H;-
% 22. @d @j'.G /| (hS)
IG
3m
Je v$
L^O ^Cv lu& v$OE* Je! _!UOY.
_dgW: ^Cv Je& v$R ' VGOJC@. L^O ^Cv& UsC3 v VB Je& v$Ov 6JC
@. vEN!T ^Cv! 5^Ov Jm h&KOY.
gv$
L^O ^Cv& Vnx vEN!T 8@OY.
v $(SENDER): x! L^O ^Cv! gkGB _EN VRTOY.
v $(RECIPIENTS): x! L^O ^CvG pg vEN qOTOY.
v $(ALLOWEDRCPTS): ckH pg vENG qOTOY.
v $(BLOCKEDRCPTS): w\H pg vENG qOTOY.
v $(NEWMSGSENDER): uN [:H L^O ^Cv! gkGB _EN VRTOY.
v $(POSTMASTER): (vH L^O ^Cv& [email protected] x! _EN!T 8;m _
EN!T x! L^O ^Cv! K*RN ].Gz=; K3OY.
^Cv 19L
/$ L^O ^Cv& /$ #:.N 19LUOY.
7N DO &E
L^O ^Cv! VB 7N DO; P.UOY.
7N DOL $GH Who/When/What 6G! BB fl, Lotus Protector for Mail Security! x! L^O
^Cv!- 7N DO(GB pg 7N DO); &EUOY.
V: L 6!& gkO) uuN NZeH X:. mO; &EOm O!OB 7N DO IG; 1COB fl, L
^O ^CvG b8 uuN NZeH D.! az L^O ^Cv! 7N DON bOKOY.
O#- Jv
|.Z! TLS(Transport Layer Security)& gkO) /$ T"z O!OB L^O ^Cv& h^X_ OB
@d; 8:R v V5O UOY.
v O#-& gkO) /$ 5^N8N L^O ^Cv& 8;Ai, O#- Jv @dz T2 ; 5^NG $
% T"; this.specific.domain! [:OJC@.
v L^O ^Cv |[ C 8g bP i%gW; gkOB pg L^O ^Cv& O#-N 8;_ OB fl,
L^O ^Cv! O#- Jv @dz T2 '8g bP'L wTGn V8i ; 5^N!- $% T"; [:
OJC@.
V: TLS& h^O5O L^O ^Cv! C!W! v$Gn Vv8 SMTP +nMD.! TLS& vxOv J
B fl, C:[L h^ R! 8m-(NDR)& _EN!T 8;n "O]" SMTP .!H! BT 8:H L^O
^Cv& g|[OAm UOY. Ov8 TLS! L^O ^Cv& h^R v xB fl, C:[: L^O ^Cv
& h^Ov J@OY.
8;b
L^O ^CvG AYw& 6[Ob 'Q -N Y% IG; gkO) P.Q L^O ^CvG _EN!T G
B Y% _EN(9: |.Z)!T @dO5O VC.ILG! d;UOY. Xg @j'.N Y= 6!& v`R
v V@OY.
v _EN! kQ u L^O ^Cv [:
v 7N DO _!
v x! L^O ^Cv& 7N DON 7N
v g| $GH fm L^O ^Cv& x! _EN!T |[
6G 3$/vr
$%G m/ T"; ?{8N gk !IOT OE* gk R!IOT OB % gkGB 6G(GB |/) sB
& 3$UOY.
ze
L^O ^Cv& :d.v zuN 8@OY. GQ x! GB vg L^O ^Cv(Y% $% T"8N v$H
L^O ^Cv)& zeRv )N& 1CR v5 V@OY.
& 3 e $% 8:
55
p:d. @j'.
L V&!-B Lotus Protector for Mail SecurityM p:d. @j'.G kU(9: LDAP(Lightweight Directory
Access Protocol) p:d. -q:)! kQ $8& &xUOY. )b- p:d. -q:G gkZ %LM#L
:& rn L& gkZ @j'. W $% T"z T2 gkR v V@OY.
LDAP p:d. -v! kQ $8
LDAP -vB gkZ, 6w W b8 Zx! kQ $8& zeOm LDAP ANd]; gkO) W<:GB
p:d. -q:(9: Active Directory, IBM Lotus Domino® Directory, OpenLDAP, Novell eDirectory,
Oracle Internet Directory, Sun ONE)TOY. p:d.G WqL h~ 86N 8:Gm n2 fl!B h~
86! 6wG 86 GB '!& ]5UOY.
LDAP p:d. -v! Lotus Protector for Mail Security! gkZ W gkZ/Wl $8& &xUOY. LDAP
-v!- &xGB gkZ L' W Wl; $%! kX $GOB gkZ @j'.! JNO) gkZ @j'
. 8:; #R-R v V@OY.
A: p:d. -q:G 86! kX _ p#B fl, p:d. -q: jslz(9: LDAP Browser/Editor by
Jarek Gawor)& gkO) p:d.& #F8E* m}R v V@OY.
p:d. @j'. 3$
p:d. @j'.& $GOB p:d. -q:! kQ ,a 3$; v$OJC@.
IG
3m
L'
$% C:[!- p:d. -q:& *8;B p:d. @j'.G L'TOY.
V.
p:d. -q:G 1C{ V.TOY.
3C 8b
Lotus Protector for Mail Security! gkZ W Wl $8& NCN 3COB C#G fLTOY.
Xg p:d. 3C! VB $8! :I; bsC0B fl, Lotus Protector for Mail Security! p:d.
-q:& 68Ov J@OY. Ov8 3CH %LM! p:d.G VY /fgWL xB fl! Vb '.!
Xg 8b *; 3$X_ UOY.
b;*: 1440P(1O)LsB b;*; :Iz G& gLG }fH8N gkOJC@.
LDAP -v 3$
IG
3m
#:.
p:d. -q: &xZG IP VR GB #:. L'TOY.
w.
p:d. -q:! vE ,a; ;kOB w.TOY.
b;*: O#-Gv J: d;! kQ w. 389, SSL d;! kQ w. 636
gkZ L'
p:d. -q:& -EO5O ckGB p:d. gkZG gkZ L'TOY.
V: L h$G L' |D: gk _N p:d. -q:! {s Y(OY. 9& in, Active DirectoryB
mycorp\administrator& gkUOY. b8 RA.~nB cn=Directory Manager,o=mycorpM 0: gk
Z L'; gkUOY.
qPx#
'G gkZ L' Je! TBH gkZG qPx#TOY.
OU(p:d. C[!) p:d. KvG p:d. C[!(BaseDN)TOY. |D: DC=domain,DC=comTOY.
56
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
pe
v b;: OU(p:d. C[!)!- 8:H Wq; gkUOY.
v O*G 9': OU(p:d. C[!)!- 8:H BaseDN ;! w" '!Q Wq; gkUOY.
v O' ..: OU(p:d. C[!)!- 8:H BaseDN W p:d. $8 ..G Xg Wq F!! VB p
g Wq; gkUOY.
O b j e c t C l a s s G B v ObjectClass: ObjectClass S:; gkO) p:d. Wq /|; a$UOY.
ObjectCategory gk
v ObjectCategory: Active Directory ;!- m/G p:d. Wq; gkUOY. L S:: ObjectClass S
:z 0: Wq /|; G0OB % gkGv8 Y=z 0: wL!L V@OY.
– p:d. Wqg O*G ObjectCategory S:8 V@OY.
– L S:: k3 -vG bJ %LM#L:!- vN-KOY.
A: Active Directory& gkOB fl ObjectClass kE ObjectCategory& gkO) k| 5^N GB
@0 -vG :I; bsC5OY.
gkZ 3$
IG
3m
@j'. ,!:
p:d. Wq; gkZN D0OB ObjectClass S:G *; $GUOY.
kNPG fl, L Wq; 3N8N 3$UOY.
L' S:
gkZ NWN GB *: L'L VB p:d. gkZG S: L'; v$UOY.
V: $% T" W gkZ NMdL:! kQ Nu; 'X gkZ @j'.& 3$OB f}! {s, gkZG
G& L' GB NWN L'; gkR v V@OY.
Wl 3$
IG
3m
@j'. ,!:
p:d. Wq; Wl8N D0OB ObjectClass S: *; $GUOY.
L *: 1COB Wl /| W p:d. -q:G 86! {s Y& v V@OY. xk *: Wl, 6w GB
9!TOY.
L' S:
Wl L'; wTOB p:d. WlG S: L'; v$UOY.
bvJ 3$
IG
3m
$GH bvJ
/$ gkZ GB WlL Y=! SOB pg Wl; __OB % gkOB f}; 1CUOY.
v bv @j'.: @j'.! SOB Wl; $GOB bvJ S: qOL wTH @j'. Z< o, gkZ
GB WlTOY.
v Wl @j'.: Wl! SOB pg @j'. o, gkZ GB Wl; *-OB bv S: qOTOY.
bvJ S:
$GH bvJ 3$!- 1CQ IG! {s @j'.! SOB Wl(9: memberof); $GOB bv @j'
.G S: L' GB Wl! SOB pg @j'.(9: member)& *-OB % gkGB Wl @j'.G S
: L'O v V@OY.
& 3 e $% 8:
57
SMTP VR 3$
IG
3m
SMTP S:
WqG L^O VR& wTOB p:d. gkZ GB WlG S: L'TOY.
gkZ p:d.! )/ S: L'; gkO) L^O VR& zeOB fl, <L]P(;)8N 8PH S: L
'G qO; TBR v V@OY.
9: [email protected];[email protected]
V: Lotus Protector for Mail SecurityB "^O" W "uid" S:; gkUOY.
SMTP 5^N 3$
Lotus Protector for Mail SecurityB gkZ NWN/Nu! ^Cv 3. C " p:d. @j'.! SMTP
5^N qO; gkO) /$ p:d.! /$ 5^N! kQ $8! VBv )N& G0UOY. SMTP 5^
N qO: p:d. #F8b& 'Q JMG *R; UOY.
IG
3m
SMTP 5^N qOL Lotus Protector for Mail SecurityB L^O VR! VB pg 5^N D.! kX Xg p:d.!- $8
qn V=
& r8A UOY.
SMTP 5^N qOL Lotus Protector for Mail SecurityB L^O VRG 5^N D.! kQ qO; KvUOY.
qn Vv J=
v 5^N D.! qO! VB fl, Lotus Protector for Mail Security! Xg p:d.!- gkZ GB W
l! kQ $8& r8A UOY.
v 5^N D.! qO! xB fl, gkZ GB Wl! kQ $8& 'X /$ p:d.& 68R v x@O
Y.
58
Lotus Protector for Mail Security V2.8:
|.Z H;-
:IY @j'.
:IY @j'.B v$H '! Lotus Protector for Mail Security! kQ /$ B:)(9: NW DO iw
W K* 8m- }:)& ..EOB % gkKOY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. :IY G; ,/Q Y=, _!& ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
L'
:IY @j'.G L'; %CUOY.
C#
L :IY @j'.& gkO5O 8:H B:)& G`OB Cb
& v$UOY.
V: u :IY @j'.! Z?8N TBH /%B Lotus Protector
for Mail SecurityG vg C:[ C#L FQ Lotus Protector
Manager! G` _N C:[G C#; gkUOY.
GQ C[ C#L GMT(Greenwich Mean Time) GB % js
lzG %X C#k& gkUOY.
]9 #]
L :IY @j'.!- ..EH " B:)G ]9 #]; 3$
UOY.
4. .N; ,/OJC@.
V: B:)& :IYR '!B G`R Cb& }k*(9: 2011-10-10, 10:10! B:) G`O5O :IY)
8N v$X_ UOY. Lotus Protector for Mail Security C:[ C#; /fOi 9`H B:) G`
Cb! 5b; Y v V@OY. L s2! kQ Z<Q $8B C# 3$; |6OJC@.
& 3 e $% 8:
59
FTP -v
FTP -vB iwX_ OB NW DO; zeUOY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. FTP -v G; ,/Q Y=, _!& ,/OJC@.
3. DOG L'; v$Q Y=, [:; ,/OJC@.
4. Y= $8& &xOJC@.
IG
3m
L'
Lotus Protector Manager! %CX_ OB FTP -v @j'.G
L'; v$UOY.
#:.
NW DO; iwR FTP -vG IP VR GB #:. L'; v
$UOY.
w.
FTP -v! FTP ,sLp.!- ,a; ckOB w.& v$U
OY.
g. p:d.
FTP -v @j'.G b; p:d.& v$UOY.
gkZ! NWNQ D L @j'.N 8:H FTP ,sLp.! v
$H p:d.N /fKOY. )/ b; p:d.! VB ?OQ
FTP -v& gkO) )/ FTP -v @j'.& 8:R v V@
OY. L Je& xi8N Ni @j'.! FTP -vG g. p
:d.& gkUOY.
gkZ
FTP -v! NWNR v VB gkZG L'; v$UOY.
qPx#
gkZ Je! $GH gkZG qPx#& v$UOY.
5. qPx#& .NOJC@.
6. .N; ,/Q Y=, /fgW ze; ,/OJC@.
60
Lotus Protector for Mail Security V2.8:
|.Z H;-
^Cv :d.v
^Cv :d.vB F+LjOE* K*RN ].R L^O ^Cv& zeUOY.
L B:) $8
Lotus Protector for Mail SecurityB L^O ^Cv& zeOB % gkR v VB N !v /|G ^Cv
:d.v& &xUOY.
% 23. ^Cv :d.vG /|
zeR
:d.v /|
^Cv zeR
_xGE* .&! VB M8N #VGB L^O ^Cv& wTO) w\GE* v,H L^O ^Cv& ze
UOY.
JdQ 8- )/ ^Cv zeR& [:R v V@OY.
K* zeR
fm:
YL/:! GX (0GzE* bP %LM& wTOB L^O ^CvM 0L, |.Z! $GQ /$ bX!
BB L^O ^Cv& zeUOY.
^Cv!- K*RN GB W ]kN b8 :d.v /|; /fOB fl, Lotus Protector for Mail
Security! b8 :d.v /|; h&Om u :d.v /|; [:T! {s %LM! UGGm ^Cv +n
.! _xI v V@OY. C:[!- h&Q :d.v /|L &EI 'nv Xg /|L L^O jslz q
O! %CI v5 V@OY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. L^O :d.v G; ,/OJC@.
3. Y=z 0L IG; 1COJC@.
xOB [w
v` 6!
^Cv :d.v [:
1. _!& ,/OJC@.
2. zeR /| qO!- ^Cv zeRG /|; 1COJC@.
3. ^Cv zeRG L'; TBOJC@.
4. }: G; ,/OJC@.
5. ^Cv zeR! L^O ^Cv& zeOB O v& 3$OJ
C@.
6. L^O ^Cv& 9$H vEN!T h^OB Cb W f};
1COJC@.
7. nCsLp:! 9$H vEN!T K* 8m-& h^OB C
b& $GOb 'X :IY; 1COJC@.
8. ^8%LM G; ,/OJC@.
9. K* 8m-G vEN!T 8= L^O ^CvG D.& %C
OB E)N& gkOJC@.
& 3 e $% 8:
61
xOB [w
v` 6!
^Cv :d.v! L^O ^Cv& 8|OB O v :IY 3$ 1. ^Cv NW $. 5*!- gku! <) %COJC@.
2. L^O ^Cv& 8|R O v& 3$OJC@.
A: %LM#L:!- |. !IQ )bN NW& 8|OB C
#: 7ON 3$OB ML A@OY.
^Cv :d.v!- ^Cv Kv
L V&!-B ^Cv :d.v! ze _N w\GzE*, v,GzE*, K*RN ].H L^O ^Cv& K
vOb 'X L^O jslz dLv(Mail Security > L^O jslz)& gkOB f}! kX 3mUOY.
zu!- L^O ^Cv& KvO), ^Cv :d.v!- /$ L^O ^Cv& KvRv GB ^Cv :d.
v!- L^O ^Cv& 68Rv& v$UOY.
zu
IG
3m
K* 8m- ..E
K*RN ].H L^O ^CvG K* 8m-& EO }:UOY.
h&
^Cv :d.v!- L^O ^Cv& &EUOY.
[email protected] 8;b
:T ^OG vEN L^O VRN L^O ^Cv& 8@OY.
[email protected] 8;b
:TL FQ ^OG vEN L^O VRN L^O ^Cv& 8@OY.
h^
[wOmZ OB, K*RN ].H L^O ^Cv! 1C %CR v VT O
) gkZG L^O VRN w\H L^O ^Cv& h^UOY.
9g
O*G ^Cv :d.v!- Y% ^Cv :d.vN L^O ^Cv& 9g
UOY.
L?
O*G ^Cv :d.v!- Y% ^Cv :d.vN L^O ^Cv& L?
C5OY.
^O
IG
3m
^Cv ID
^Cv ID& v$UOY.
GQ Mail Security $%(Mail Security > $% > ^Cv _{/8m)!- ^Cv _{; 0:-Q
fl ^Cv IDN zeGv J: L^O ^Cv& KvR v5 V@OY.
_EN
L^O ^CvG _EN; v$UOY.
vEN
L^O ^CvG vEN; v$UOY.
&q
L^O ^CvG &q; v$UOY.
^8%LM
_EN, vEN, [: /% W 7N DO! kQ $8& %CUOY.
V: ^8%LMG /|: 30 ^Cv zeR GB K* zeRG ^8%LM Je& 8:OB f}
! {s Y(OY.
)b
L^O ^CvG )b& v$UOY.
zu
^Cv :d.v!- L^O ^CvG '!& %CUOY.
C# |'
L^O ^Cv& KvR C# |'& 3$UOY. yyyy-mm-dd hh:mm:ss |D(2011-12-31 12:45:10);
gkOJC@.
62
Lotus Protector for Mail Security V2.8:
|.Z H;-
V: O*G ^Cv :d.v!- Y% ^Cv :d.vN L^O ^Cv& 9gOE* L?C3 fl, ^Cv
! 9gGE* L?Q ^Cv :d.v! VB L^O ^CvG ^8%LMB < v x@OY.
K* 8m- gk HT
L V&!-B v$H gkZ! kQ K* 8m-& gk R!IOT 3$OB f}! kX 3mUOY. b;
{8N, K* 8m-B gk !IOT 3$Gn YgQ L/N Xg L^OL K*RN ].Gz=; K.B
L^O; gkZ!T 8@OY.
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. L^O :d.v G; ,/OJC@.
3. K* zeR& 1CQ D m} FL\; N x ,/OJC@.
4. O] G!- gk 1Cu; vlJC@.
5. .N; ,/Q D /fgW; zeOJC@.
K* 8m- [C..
L V&!-B K* 8m-! kQ b;8N gkR v VB [C..! kQ $8& &xUOY.
L^O [C..
L^O [C..!B O* LsG $(DAILYLIST) E)N! Vn_ Og, LB w\H L^O ^CvG qO
8N k<KOY. ` [C.. X:. DO: Xg qOG " `; $GUOY.
L^O [C..!- vg L^O ^Cv! kX m/Ov J: n !v E)N8 gkR v V@OY(9:
$(RECIPIENTNAME)). Lotus Protector for Mail Security! 5^N GB LDAP gkZ L'! kQ $8&
wTOB fl, L $8B " gkZ L'8N k<KOY. W8v J8i, Lotus Protector for Mail Security!
gkZG L^O VR& %CUOY.
_dgW: zu L'; $GR ' rsl.M 0: /v .Z& gkOv 6JC@.
L^O [C..! gkR v VB E)NB Y=z 0@OY.
IG
3m
$(TAB)
G E)N GB \tTOY.
$(CR)
Y YYb E)N GB \nTOY.
$(DATE)
vg /%TOY.
$(DATE.DAY)
vg dOTOY.
$(DATE.MONTH)
vg yTOY.
$(DATE.YEAR)
vg ,5TOY.
$(DATE.HOUR)
vg C#(C)TOY.
& 3 e $% 8:
63
IG
3m
$(DATE.MINUTE)
vg C#(P)TOY.
$(ADMINSERVERPORT)
|.ZG -v GB w. 4990G w.TOY.
$(ENDUSERSERVERPORT)
gkZ -vG w. GB w. 4991TOY.
$(MSGSTORE)
^Cv :d.v(^Cv zeR) g. p:d.TOY.
$(LOGDIR)
NW DO p:d.TOY.
$(CONFIGDIR)
8: p:d.TOY.
$(ENV.<env>)
/f /v <env>G *TOY.
$(OPTION.<option>)
6$ /v <option>G *TOY.
$(FILE.<filename>)
DO <filename>G AYwTOY.
$(ENCODEHTML)
E)N X:.!- HTML BW& NZeUOY.
$(NEWMSGSENDER)
SMTP > 8: > [Nz! VB u L^O; Y% L'8N 8
;b 3$G *TOY.
$(POSTMASTER)
(vH L^O ^Cv& [email protected] x! _
EN!T 8;m _EN!T x! L^O ^Cv! K*RN ].
Gz=; K3OY.
$(DAILYLIST)
L E)NB w\H L^O ^CvG qO8N k<KOY.
$(RECIPIENTNAME)
vENG SMTP VR GB p:d. gkZ L'TOY(gk !
IQ fl).
$(RECIPIENT)
vENG SMTP VRTOY.
$(ENDUSERLINK)
gkZ NMdL: 8: WqG *TOY.
` [C..
` [C..B w\H L^O ^Cv W 5)& wTQ |C $8G %C& $GO) h^; ckUOY. gk
Z $G L^O ^Cv GB K2; [C..! _!O) L^O gkZ! JdN OB $8& &xR v V
@OY.
Y= X:.B ` [C..G 9&& &xUOY.
<tr>
<td width="20%">$(ENCODEHTML $(MSG.FROM))</td>
$(ENCODEHTML $(MSG.urn:schemas:httpmail:from))</td>
<td width="60%">
$(ENCODEHTML $(ORIGMSG.SUBJECT))</td>
<td width="20%">
<a href="http://$(HTTPADDRESS):4990/$(CMD.HTTP_DELIVER)">
Deliver</a><br>
a href="mailto:$(SMTPADDRESS)?subject=$(CMD.DELIVER)">
64
Lotus Protector for Mail Security V2.8:
|.Z H;-
Deliver by email</a></td>
</tr>
'G 9&B HTML Ze W [C.. E)NG %UTOY. L 9&!B WLmG `L %CGm _EN, x
! ^Cv &q W " h^ 5)M 0: $8! wTKOY. E)NG |D- W gk; gkZ $GR v V
@OY. GQ W:. L^O ^Cv& [:O) K* 8m-G bB; W:.R T"; ..ER v5 V@O
Y.
K* 8m-G vEN $G
L V&!-B K* 8m-! wTX_ OB L^O ^Cv& v$Og, L L^O ^CvB K*RN ].H
L^O ^Cv& zeOB ^Cv :d.v(K* zeR)! *-Gn V@OY.
L B:) $8
vENG L^O VR! Y=z 0: fl! K* zeR! Z?8N _!KOY.
v SMTP VRG 5^N D.! SMTP NC 5^N _ O*! V@OY.
v SMTP VRG 5^N D.! 6$ E3/v msgstore.quarantine_domains! $GH _! 5^NG <
L]P 8P qO! V@OY(SMTP NC 5^N \!, K*L ckGB SMTP 5^NG <L]P 8P
qO).
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. K* 8m- [C.. G; ,/Q Y=, _!& ,/OJC@.
3. 8m-G L'; TBOJC@.
4. L^O [C.. G; ,/OJC@.
|6: L [C.. W gkOB E)N! kQ 3m: 63 dLvG :K* 8m- [C..;G ;k; |
6OJC@.
5. [C..! gkR E)N& TBOJC@.
6. ` [C.. G; ,/OJC@.
|6: L [C.. W gkOB E)N! kQ 3m: 63 dLvG :K* 8m- [C..;G ;k; |
6OJC@.
7. " `! gkR E)N& TBOJC@.
8. .N; ,/Q Y=, /fgW ze; ,/OJC@.
& 3 e $% 8:
65
vE L^O ^Cv! 7NH DO AYw Kg
L V&!-B Lotus Protector for Mail Security! vE L^O ^Cv! 7NH DOG AYw(0ve, $
TD, URL)& KgO5O 3$OB f}! kX 3mUOY.
L B:) $8
Lotus Protector for Mail Security!- KgOB DO /|: Y=z 0@OY.
v Microsoft .-(Excel, PowerPoint, Word 95, Word 2003, Word 2007, XML wT)
v Oracle Open Office .v Oracle StarOffice .v Lotus 1-2-3® v)O DO
v PDF DO
v RTF DO
v TXT, HTML, XML W b8 DO; wTOB O] X:. DO
v 7z, bz2, gz, tar, rar, zip; wTOB F+Lj DO
Lotus Protector for Mail SecurityB vg $% T"!- gk !IQ P. pb; gkO) vE L^O ^
Cv! 7NH DOG AYw& KgUOY. 9& in, $% T"L 0ve Kv pb W URL .N pb;
gkO) v$H fl Lotus Protector for Mail SecurityB C:[; kX L^O ^Cv& 19LOb |!
L/Q ^Re& gkO) 7NH DOG AYw& KgUOY. $% T"! O!CQ- DO 7N& KgOm
H|Q M8N #VGi L^O ^Cv! $% T"! O!OB fl $GH @d GB 6!(ck, w\, hS)
! {s $% C:[L hSX- L^O ^Cv& 3.UOY.
ANCz
1. =v PN!- Mail Security > $%; ,/OJC@.
2. DO 7N P. G; ,/OJC@.
3. DO 7N P. gk 1Cu; 1COJC@.
_dgW: L bI; gkOi Lotus Protector for Mail Security! k.G %LM& 6gOGN L^O
^CvG 3.. rUL (RR v V@OY.
66
Lotus Protector for Mail Security V2.8:
|.Z H;-
DNSBL/:T CNl 8: 3$
L V&!-B :T CNl &n 3$; 8:Om Lotus Protector for Mail Security!- gkGB
DNSBL(Domain Name Server Block List) -vG qO; |.OB f}! kX 3mUOY.
:T CNl 3$
:T CNl &n pb: )/ L^O /g: 45N 8:KOY. Vnx L^O ^CvG fl, " /g: 4
5B m/ -m; }:UOY. " -m!B _ENG SMTP VR!- _bH m/Q 5^N(9:
[email protected]!- _bH mycompany.com)G ,| qO W Vnx C# A9S!-G w. _} v
! V@OY. -mG 5^N qO! g| $GH vG WqL VB fl, L -mG w. +nMB L -mL
L^O ^Cv!- __I '6Y :T CNl &n P. pb! GX uPKOY.
Vnx C# A9S!- -m v! g| $GH Sh*; JzOB fl, :T CNl &n pb!- P.Q
" DS L^O ^Cv! O!UOY.
% 24. :T CNl 3$
IG
3m
P. "
P. pbL /$ -m; 88Om /vOB C#(J); 3$UOY.
GQ L 3$: /$ -m!- P. pbL O!OB C#! 5b; ]OY.
VR w. v
DS -m _}L O!OB M8N #VGb |! P.H L^O ^CvG CNl!- /$ -mG Jv _}
v& v$UOY.
DNSBL qO
DNSBL -v!B x! JB L^O ^Cv& 8;E* 19LO5O KAx #:.G IP VR qOL wT
KOY. DNSBL qOG 0z: KAx :T _ENG qO; 3$O5O DNSBL -v!- gkQ ^Re!
{s Y(OY.
% 25. DNSBL qO 3$
IG
3m
Sh*
pg DNSBL -v O! !vG Uh! L v& JzOB fl, P.H L^O ^Cv! :T DNSBL P.
pb! kQ O!N #VKOY.
:T DNSBL -v
gkR DNSBL -vG #:. L'TOY(9: dnsbl.cobion.com).
O! !v
/$ DNSBL -v! gG az& .OOB fl Q !v! _!GB *; v$UOY.
L *: )/ EZ5& !x DNSBL -v& gkOB fl, ^?Or; <N 6$OB % gkR v V@O
Y.
V: DNSBL #F8b! DNS d;8N v`GB fl DNSBL O! .NL |& v V@OY. Ov8 DNS
d;L W.v)G d;!- gkGb '.!, Lotus Protector for Mail Security! gk !IQ DNSBL v!- @d; vER 'nv L^O ^Cv P.L v,I v V@OY. 9: vG DNSBL -v& gkOi
Lotus Protector for Mail SecurityG :IL zOI v V@OY.
& 3 e $% 8:
67
gkZ NMdL:! kQ W<: GQ 3$
L V&!-B gkZ! K*RN ].Q L^O ^Cv& #F- 8E*, 3N w\ qO W ck qO; |
.OE*, K* 8m-& EO }:Om h^R v VT OB gkZ NMdL:! kQ W<: GQ; 3$O
B f}! kX 3mUOY.
b; W<: pe& ckJ8N 3$O) gkZ NMdL:! kQ |< W<:& ckOE* qO! gkZ
@j'.& _!O) 8Y <N{N 3$; gkR v V@OY. b; W<: peB Ws qO!- gkZ
@j'. _ O*N %CGv JB gkZ!T {kKOY.
VG: gkZ NMdL:& gkOAi, f-.! VB gkZ NMdL: dLv! kQ W<:& 'X Lotus
Protector for Mail Security f-.; -zBv .NOJC@.
% 26. gkZ NMdL: 3$
IG
3m
b; W<: pe
W<: qO!- gkZ @j'.N %CGv J: gkZ& 'Q W<: pe& v$UOY.
v ckJ: gkZ @j'. _ O*N %CGv J: gkZ! gkZ NMdL:! W<:R v V@OY.
v ENJ: qO!- gkZ @j'. _ O*N %CGv J: gkZ!T W<:! ENKOY.
g k Z N M d L : gkZ NMdL:& gkOb 'X gkZ! W<:R v VB % gL.G URL VR& &xUOY. L URL
URL
: K* 8m-!-5 gkKOY.
gkZ
gkZ @j'.N %CH /$ gkZ GB Wl! m/G W<: pe! V=; v$UOY.
W<: /|
Y=z 0L /$ gkZ @j'.G W<: pe& v$UOY.
v ckJ: gkZ @j'.N %CGB gkZ! gkZ NMdL:! W<:R v V@OY.
v ENJ: gkZ @j'.N %CGB gkZ!T W<:! ENKOY.
68
Lotus Protector for Mail Security V2.8:
|.Z H;-
L^O ^Cv _{
L V&!-B L^O ^Cv! h^GE* h&I 'nv Lotus Protector for Mail Security& kX |^G
B L^O ^Cv& _{OB f}! kX 3mUOY.
^Cv _{
IG
3m
_{ 9'
Lotus Protector for Mail Security! C:[; kX L^O ^CvG CNl& _{OB 9'; 3$U
OY.
v gk HT: Lotus Protector for Mail Security! L^O ^Cv& _{Ov J@OY.
v %X: Lotus Protector for Mail Security! L^O ^Cv! kQ Y= $8& _{UOY.
– L^O ^Cv! SMTP 9Ln!- C:[; TBQ C#
– L^O ^Cv! Mail Security $%8N 3.H C#
– L^O ^Cv! SMTP 9Ln!- h^H C#
L IG: SMTP 9Ln!- vEN .N; gkO) L^O ^Cv! kQ Y= $8& _{OB f
l! /kUOY.
– SMTP 9Ln!- L^O ^Cv! ENGE* h&H L/ W C#
– C:[(9: L^O ^Cv& ckQ _[ -v); kQ L^O ^Cv CNl
– SMTP 9Ln!- L^O ^Cv& ckQ C#z P.Q C# gL!- v, _}
– L^O ^Cv& h^Q SMTP -vG >y
v s<(<NgW): Lotus Protector for Mail Security! Y= R:!- v}Q $8& gkUOY.
– %X pe('G ;k |6)
– Nk $8
– P. <NgW
L IG: Lotus Protector for Mail Security& kX |^GB L^O ^CvM |CQ .&& IBM
vx >M! .GX_ OB fl! /kUOY.
& 3 e $% 8:
69
70
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 4 e 'T fv 3$
L e!-B 'T fv 3$; gkO) x]8NNM Lotus Protector for Mail Security& 8#OB f},
K2 |[ fD; 8:OB f} W 'T fv pb!- JM5X_ OB .&& G0OB f}! kX 3m
UOY.
'T fv pb
'T fv pb: W.v) P6; KgOm, W.v) ;!- C[H x]! kX W.v)& pOMOg, v
sQ 'T L%.& r!Om @dO), x]8NNM Lotus Protector for Mail Security& 8#UOY.
'T fvG 3d
'T fv C:[: Y=; v`O) W.v)& 8#UOY.
v W.v) \NNNM 'T; fvOb 'X W.v) P6 Kg
v W.v)!- C[H x]! kX W.v) pOM5
v vsQ 'T(L%.)L _}Q D L& r!
v L%.! kQ @d8N K* T" }:
f-.z 'T fvG Y% !
'T fv C:[z f-.G wL!: Y=z 0@OY.
v f-.: W.v) # W<:& &QOm W.v) P6; KgO) 'T; fvOv8, W.v) ;!- C
[GB x]; K.E* L%.! kQ @d8N T"; ?{8N }:OvB J@OY.
v 'T fv C:[: W.v) P6; KgO) 'T; fvOB O \!, W.v)G ;\N!- C[GB
x]! kX W.v)& pOMOg, L%.! kQ @d8N K* T"; ?{8N }:UOY.
IBM X-Force Virtual Patch® bz
Z? 8H w%L.B Virtual Patch bz; gkO) IBM X-Force!- Lgn}OY. Virtual Patch AN
<:!-B k`: __z 8H P! E:s VC.ILG #G #]!- C:[; x]8NNM 8#UOY.
Virtual PatchB IBMG ?{ 'y 8# C'{G _dQ DwM.TOY. k`: __, 'T fv, |. W
m^ s| 58 bI; aUO), KAx 'yz KAvv J: 'y8NNM 8#Ob 'Q C:[ |<G '
T fv bI; kU{8N < v V@OY.
© Copyright IBM Corp. 2006, 2011
71
'T fv& 'Q L%. K2 8:
L V&!-B 'T fv L%.! _}R ' L& gkZ GB Y% gkZ!T K.5O nCsLp:& 8
:OB f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > IPS 8:; ,/OJC@.
2. L%. K2 G; ,/OJC@.
3. Y= 1Cu _ O*! <) %CO) L%.G +Wm.! kQ f8 Nk; gkOJC@.
IG
3m
w\H x]/(g L%.
8H L%.& ..EQ ,a!- pg P6; h&O) 'T f
v -mL w\Q x] GB (g L%.& %CUOY.
w\Gv J: x]
'T fv -mL w\Ov JRv8 C:[G k`!; LkOA
B x]; %CUOY.
w\Gv J: (g L%.
'T fv -mL w\Ov JRv8 gkZG W.v)!- L?
_N .!HG ;*; &xOB (g L%.& %CUOY.
L/Q L%.B 'T 6g C /kQ w;D(forensics)5 &xU
OY.
sB d`
gkZ /f!- Lotus Protector for Mail SecurityG vg sB
W kUG /?:; KuO) 'T fv -mG bI! kX 8m
UOY.
O] L%.
Y=z 0L L%.! kQ @d8N ?{ }:H K* T"; %
CUOY.
v K* T" _!: K* T"L _!Gi f8& %CUOY.
v K* T" &E: K* T"L &EGi f8& %CUOY.
v K* T" 8b: K* T"L 8bGi f8& %CUOY.
v K* T" O!: K* T"L O!Oi f8& %CUOY.
v CY#v J: <)6: CY#v J: IP GB TCP <)6;
wTOB P6; h&UOY.
v CY#v J: ANd]: IP ANd]; ']OB P6; h&
UOY.
v Zx @y: P6; KgR ZxL N7Q fl P6; h&UO
Y.
v w\H TCP ,a: b8 ,aG ON! FQ TCP P6; h&
UOY.
4. Y=z 0L nCsLp:! L%.! kX K.B f}; 1COJC@.
72
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
L^O ^CvN f8 vE
L%. _} C Lotus Protector for Mail Security! v$H v
EN!T L^O f8& 8> v VT UOY.
V: L^O K2; gkOB fl, L^O L' qO!- v$H v
EN; 1CX_ UOY.
L^O K2! kQ G Y% L^O h$ 8:
L%. _} C Lotus Protector for Mail Security! KA_ O
B 30 GB Wl!T 8> L^O K2; 8:UOY.
A: L^O K2; gkOB fl,
attack.log_one_attack_every m^ E3/vG b; 3$; W
kN NJC@. b; 3$: 100Lg, LB 100LsB ?OQ /
|G L%.! _}OB fl O*G NW L%. 9Ze8 [:
J; GLUOY. {s- 1003! FQ O*G L^O K28 v
EUOY.
W.v) f8 vE(SNMP .&)
\x W.v) |. ANd] .&N; !IOT UOY.
5. /fgW ze; ,/OJC@.
'T fv& 'Q L%. JM 8:
L V&!-B 'T fv -mL /$ #:. GB .!H; +COT OAB L%.& D0OB f}! kX
3mUOY.
ANCz
1. =v PN!- C:[ > IPS 8:; ,/OJC@.
2. L%. JM G; ,/OJC@.
3. _! FL\; ,/OJC@.
4. Y= $8& &xOJC@.
IG
3m
3m
L%. W @d ^Cv!- JM& D0UOY.
gk
$GQ JM& {kUOY.
_` ID
JM5R _`(!K); D0UOY.
& 4 e 'T fv 3$
73
IG
3m
%LMW%
L%.G IP ANd]; v$UOY.
v ANd: Y= _ O*& v$R v V@OY.
– SGG ANd]
– \O ANd](ANd]z ,|H w. x# wT)
– ANd] |'(C[ W >a w. x# wT)
V: JM!- Xg w.& &\OAi ANd] qOG U! V
B &\ 1Cu! <) %COJC@.
v tcp: TCP L%.& JM5O5O Y= w.& v$R v V@
OY.
– SGG w.
– \O w.(w. x# wT)
– w. |'(C[ W >a w. x# wT)
V: JM!- Xg w.& &\OAi 'TZ w. GB q}Z
w. qOG U! VB &\ 1Cu! <) %COJC@.
v udp: UDP L%.& JM5O5O Y= w.& v$R v V@
OY.
– SGG w.
– \O w.(w. x# wT)
– w. |'(C[ W >a w. x# wT)
V: JM!- Xg w.& &\OAi 'TZ w. GB q}Z
w. qOG U! VB &\ 1Cu! <) %COJC@.
v icmp: JM5R ICMP ^Cv /| W ^Cv Ze& v$R v
V@OY.
– SGG ICMP ^Cv /|(Ze)
– \O ICMP ^Cv /|(Ze)(/| GB Ze x# wT)
– ICMP ^Cv /|(Ze) |'(C[ W >a /| GB Z
e x# wT)
V: JM!- Xg /| GB Ze& &\OAi ICMP ^Cv
/| GB ICMP ^Cv Ze qOG U! VB &\ 1Cu
! <) %COJC@.
5. .N; ,/Q Y=, /fgW ze; ,/OJC@.
74
Lotus Protector for Mail Security V2.8:
|.Z H;-
'T fv& 'Q m^ E3/v 8:
L V&!-B W.v) 'T8N _}OB :I .&& x\, $$ GB 31OB % JdQ m^ E3/v&
gkOB f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > IPS 8:; ,/OJC@.
2. m^ E3/v G; ,/OJC@.
3. 6$R E3/v! m^ E3/v G! %CGv J8i Y= \h& v`OJC@.
a. _! FL\; ,/OJC@.
b. E3/vG L'; TBOJC@.
c. E3/vG 3m; TBOJC@.
d. E3/vG * /| W *; v$OJC@.
4. 6$R E3/v! m^ E3/v G! LL %CGn V8i * GB 3m Je& ,/Om 3$; /f
OJC@.
fm:
kNPG fl, m^ E3/v& /fOv JF_ UOY. Ov8 IBM vx >MG vCgWL x
B Q, L/Q E3/v& /fOv 6JC@.
IG
3m
ipm.assume.invalid.checksum
pg IP W TCP <)6L CY#Ym !$UOY.
ipm.drop.invalid.checksum
CY#v J: IP GB TCP <)6; wTOB P6; h&UO
Y.
ipm.drop.invalid.protocol
IP ANd]; ']OB P6; h&UOY.
ipm.drop.resource.error
P6; KgOb 'Q ZxL fPOv J: fl P6; h&U
OY.
ipm.drop.rogue.tcp.packets
b8 ,aG ON! FQ TCP P6; h&UOY.
5. .N; ,/Q Y=, /fgW ze; ,/OJC@.
& 4 e 'T fv 3$
75
76
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 5 e f8, C:[ L%. W NW
L e!-B v$H L%.! _}R ' gkZ!T K.B K2; 8:OB f}, C:[ L%.& 8m |.
OB f} W NW DO; 8m }:OB f}! kX 3mUOY.
L^O W SNMP f8 gk
L V&!-B C:[ L%.! kX K.B f8 ^Cv& 3$OB f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > L^O W SNMP f8& ,/OJC@.
2. f8 8: G; ,/OJC@.
3. Y= f8 Nk 1Cu _ O*& 1COJC@.
IG
3m
Mail Security L%.! kQ f8 8;b
^O 8H L%.! _}_; ' L& K3OY.
C:[ @y L%.! kQ f8 8;b
C:[ @y! _}_; ' L& K3OY.
@y! 3mL V8g @yG L/& 3mOB _! $8! V@
OY.
C:[ fm L%.! kQ f8 8;b
Lotus Protector for Mail Security! .&!L _}_; ' L&
K3OY.
C:[ $8 L%.! kQ f8 8;b
gkZ! Lotus Protector for Mail Security!- v`OB 6!
(9: qPx# /f, NW YnNe GB E3/v m})! kX K
3OY.
V: C:[ $8 L%.! kQ f8 8;b 3$; gkOm Lotus
Protector for Mail Security& gN.OB fl, Message.log!
- SMTP GB SNMP K2 ^CvN- Y= ^Cv& vEUO
Y.
sLj/.G Sh C[!(ResponsesdkGetClassObject)...
LB C:[ K2! kQ 9s ?[Lg gkZ! 3TOv JF
5 KOY.
© Copyright IBM Corp. 2006, 2011
77
IG
3m
K2 h^ f}
L%. K2 W ^Cv h^L gkGB f}; v$UOY.
v L^O VR/L^O L'8N 8;b: f8! _}R ' b; L
^O L'! v$H L^O VRN K2; 8@OY.
v SNMP .&8N 8;b: f8! _}Oi SNMP .&; ..
EUOY.
v SNMP 8::
– SSH: Windows W Unix ,sLp.M -v! 8H NWB
; &xUOY.
– SNMP .8: W.v) -v! kQ SNMP $8& 68U
OY.
- C:[ L': SNMP .8 d;G ks; v$UOY.
- C:[ '!: W.v)!- -vG '!& v$UOY.
- ,t3 $8: SNMP ?BO< L'; gkO) C:[ ,
t3& 3$UOY.
- .8 ?BO<: SNMP .8 d;! gkH SNMP ?B
O< L'(xk GB 3Nk); v$UOY.
SNMP .&:
- .& vEN VR: SNMP |.Z! G` _N -v IP V
R& v$UOY. L^O K2; 8;Ai SNMP #:.
! Lotus Protector for Mail Security! W<: !IX
_ UOY.
- .& ?BO<: Xg ?BO< L'(xk GB 3Nk);
v$UOY.
- .& v|:
v V1: \x W.v) |. ANd] v| 1
v V2c: ?BO< b]G \x W.v) |. ANd] v
| 2
4. /fgW ze; ,/OJC@.
78
Lotus Protector for Mail Security V2.8:
|.Z H;-
f8 ^CvG vEN $G
L V&!-B v$H L^O VR GB L^O Wl! f8 ^Cv& 8;B f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > L^O W SNMP f8& ,/OJC@.
2. f8 8: G; ,/OJC@.
3. L^O 8: =G!- _!& ,/OJC@.
4. Y= $8& &xOJC@.
IG
3m
L'
L^O f8 8:; D0UOY.
SMTP #:.
^O -v& D0UOY(O|Q 5^N L' GB IP VRN-).
vEN
9$H vEN(30 GB Wl)G L^O VR& D0UOY.
&q |D
X:.& TBOm ^Cv &q JeG qO!- 1CR v V@
OY. )/ Je& pTR v V@OY.
;. |D
X:.& TBOm ;. &q JeG qO!- 1CR v V@O
Y. )/ Je& pTR v V@OY.
L%. K2; 'Q m^ E3/v 8:
L V&!-B Lotus Protector for Mail SecurityG L%. K2 ?[! kQ 8Y 9: &n& &xOB m
^ E3/v gk f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > L^O W SNMP f8& ,/OJC@.
2. m^ E3/v G; ,/OJC@.
3. 6$R E3/v! m^ E3/v G! %CGv J8i Y= \h& v`OJC@.
a. _! FL\; ,/OJC@.
b. E3/vG L'; TBOJC@.
c. E3/vG 3m; TBOJC@.
d. E3/vG * /| W *; v$OJC@.
4. 6$R E3/v! m^ E3/v G! LL %CGn V8i * GB 3m Je& ,/Om 3$; /f
OJC@.
fm:
kNPG fl, m^ E3/v& /fOv JF_ UOY. Ov8 IBM vx >MG vCgWL x
B Q, L/Q E3/v& /fOv 6JC@.
E3/v L'
3m
b;*
Trace.csf.filename
CSF _{ DOG L'; D0UOY.
/var/spool/crm/CrmTrace.txt
& 5 e f8, C:[ L%. W NW
79
E3/v L'
3m
b;*
Trace.csf.level
CSF _{ DO! %CR _{ $8G 9' 0
; D0UOY. _{ 9' 3$: Y=z 0
@OY.
v 0 = _{ x=
v 1 = @y8
v 2 = @y W fm8
v 3 = @y, fm W K28
v 4 = @y, fm, K2 W $8: ^Cv
v 5 = @y, fm, K2, $8: ^Cv W
pvW ^Cv
v 6 = 1 - 5nvG pg 9'
Trace.other.filename
kE _{ DO; D0UOY.
Trace.other.level
kE _{ DO! %CR _{ $8 9'; 0
D0UOY. _{ 9' 3$: Y=z 0@
OY.
v 0 = _{ x=
v 1 = @y8
v 2 = @y W fm8
v 3 = @y, fm W K28
v 4 = @y, fm, K2 W $8: ^Cv
v 5 = @y, fm, K2, $8: ^Cv W
pvW ^Cv
v 6 = 1 - 5nvG pg 9'
5. .N; ,/OJC@.
80
Lotus Protector for Mail Security V2.8:
|.Z H;-
/var/spool/crm/CrmCommTrace.txt
C:[ |C L%. |.
L V&!-B ^O 8H L%., C:[ ^Cv, 'T fv L%. GB v$H C# ?H nCsLp:! }
:Q w%L. _`; 8m |.OB f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > L%.& ,/OJC@.
2. JM Je!- [?; 1COJC@.
3. Y= $8& &xOJC@.
IG
3m
C[ /%
yyyy-mm-dd hh:mm:ss(9: 2011-12-31 12:45:10) |D; gkO
) L /%! JM5; C[O5O JM! vCUOY.
>a /%
yyyy-mm-dd hh:mm:ss(9: 2011-12-31 12:45:10) |D; gkO
) L /%! JM5; _vO5O JM! vCUOY.
I"5
L%.G 8H 9'; Y=z 0L %CUOY.
v t=: NuGv J: GQ8N o"{N x] GB NC W<:
& ckOE* Ze GB mIG o"{N G`; ckOB 8
H _`TOY.
9&: kNPG v[ @vCNl, i5n, b; GB qPx# x
= W f-.G 8H }+ GB b8 W.v) DwM.TOY.
v _#: ag{8N W<:! N)GE* 9U GB d 0k AN
CzN Ze G`; ckOB 8H _`, GB Vd NM] D
wM.! {kGB 7: 'h _`TOY.
9&: 3w gL. :)3C, _#Z x], SQL pT, Vd V
C.ILGG -q: EN W C:[ $8! x3GB -q: E
N(9: Zn DO)TOY.
v 7=: ks!- 86-H x]; xD-OB % gkGB qC
:[ $8& &xOE* -q:& ENOv8 NuGv J: W
<: GQ; w" rv JB 8H _`TOY.
9&: +w0 kT x], qC:[ $8 x3(8:, fN) W q: EN x]TOY.
L%. /|
qO!- JM5R L%. /|; v$UOY.
L%. L'
L%.! kQ m/Om 8<{N L'; %CUOY.
4. JM az& ,/OJC@.
& 5 e f8, C:[ L%. W NW
81
nCsLp:G NW DO 8b
L V&!-B Lotus Protector for Mail SecurityG .&! Xa C L& vxOB NW DO; 8E* Yn
NeOB f}! kX 3mUOY.
ANCz
1. =v PN!- C:[ > NW DO; ,/OJC@.
2. p:d. #F8b 5*!- p:d.& 1COJC@.
3. 8AB NW DO; 1COJC@.
4. 1CgW: NW DO; 1CWqG p:d.N YnNeOAi YnNe \_& ,/OJC@.
x\ DO }:
L V&!-B IBM vx >M! Lotus Protector for Mail SecurityG .&! Xa; vxOB % gkR
v VB $8& 83OB f}! kX 3mUOY.
ANCz
1. =v PN!- vx > x\ DO; ,/OJC@.
2. vx %LM DOG $8& 83R O v& 3$OJC@.
3. v] }:; ,/OJC@.
V: vx %LM DO: TGZ DOm .eZ& gkUOY.
82
Lotus Protector for Mail Security V2.8:
|.Z H;-
L^O ^Cv! w\H L/& G0Ob 'X NW DO 8b
DO
3m
/var/log/messages
$% T"8N NX L^O ^Cv! w\GzBv )N& %CU
OY.
/etc/xmail/logs/
SMTP |C .&N NX L^O ^Cv! w\GzBv )N& %
CUOY.
& 5 e f8, C:[ L%. W NW
83
84
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 6 e g| $GH 8mL e!-B g| $GH 8m-& gkO) ^O 8H sB& LXOB f}! kX 3mUOY.
g| $GH 8m- /|
Lotus Protector for Mail Security!B C:[G vg sB! kQ <NgW(9: .!H CNl, :T b]
L^O ^CvG Vs' _EN W ;N vENz vg Mail Security $%L CY%v )N); &xOB g
| $GH 8m-! V@OY.
g| $GH 8m- /|
Lotus Protector for Mail SecurityB Y= g| $GH 8m-& &xUOY.
% 27. g| $GH 8m8m-
3m
G` d`
Lotus Protector for Mail SecurityG |< 3.. k 6!! k
XvB L^O ^Cv v, K*RN ].H L^O ^Cv v k
]. X&H L^O ^Cv v& %CUOY.
.!H pOM5
Vnx C# ?HG W.v) .!H! kQ $8& &xUOY.
O!H T"
Vnx C# ?H O!Q $% T"! kQ $8& &xUOY.
$% 8:
vg gkOB ^O 8H $%! kQ $8& &xUOY.
s' 103G @d
Vnx C# ?H ^O 8H $%8N G`H s' 103G @d
! kQ $8& &xUOY.
s' 103G P. pb
^O 8H $%!- O!Q P. pbL gkGB s' 103G P
. pb! kQ $8& &xUOY.
s' 10mG vEN
vEH L^O ^CvG v! {% s' 10mG vEN! kQ $
8& &xUOY.
s' 10mG _EN
|[H L^O ^CvG v! {% s' 10mG _EN! kQ $
8& &xUOY.
s' 103G YL/:
(0H L^O ^CvG v! {% s' 103G YL/:! kQ
$8& &xUOY.
© Copyright IBM Corp. 2006, 2011
85
g| $GH 8m- }:
L V&!-B g| $GH 8m-& }:OB f}! kX 3mUOY.
C[Ob |!
Mail Security $% dLv! VB ^Cv _{/8m G!- 8m gk; 1C_Bv .NOJC@.
ANCz
1. =v PN!- Mail Security > 8m& ,/OJC@.
2. {k !IQ fl, %LM R:, 8m-G C[ C# W 8m-G >a C#; 1COJC@.
3. 8m-& 1CQ Y=, }:; ,/OJC@.
g| $GH 8m- G` CbG :IY 3$
L V&!-B v$H #]8N Lotus Protector for Mail SecurityG g| $GH 8m-& :IY 3$OB
f}! kX 3mUOY.
ANCz
1. =v PN!- Mail Security > $%; ,/OJC@.
2. ^Cv _{/8m G; ,/OJC@.
3. 8m gku! <) %COJC@.
4. Y= $8& &xOJC@.
IG
3m
8| O v
DO C:[! 8m-& 8|OB O v& 3$UOY.
O] 8m
v SNMP .& gk: SNMP .&; SNMP -v! 8@OY. .
&!B L%. R: IP VR, d;H URL W ']H L^O +
Wm.! wTKOY.
v C:[ NW gk: 8m-! G`I '6Y NW DO! [:U
OY.
v %LM#L: gk: Lotus Protector for Mail Security %LM
#L:! 8m-& zeUOY.
86
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
:IYH 8m- 8:
v ,/:M: Lotus Protector for Mail Security! ,/:M! S
OBv v$UOY. (pg 8m-B ,/:M C*.@G pg D
;M! kX 8mUOY.)
v 8m-: G`O5O :IY 3$R 8m-& 1CUOY.
v vEN: 8m-G vEN! kQ L^O VR& v$UOY.
v :IY: 8m-! G`GB C#; v$Og Mail Security >
$% @j'. > :IY!- 3$KOY.
9&: EO @| 7C! G`G5O 8m-G :IY; 3$OA
i EO 7:00& TBOJC@.
v C# |': sk{ C# |'(vg C#! kQ C# |')!8m-& G`Rv }k{ C#(m$H C[ W _v C#)!G`Rv v$UOY.
5. .N; ,/Q Y=, 3$ {k; ,/OJC@.
& 6 e g| $GH 8m-
87
88
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 7 e iw W 9x
L e!-B Lotus Protector for Mail Security! kQ 8: 3$ :@&; |.Om Lotus Protector for
Mail Security 3$G |< C:[ iw; [:OB f}! kX 3mUOY.
iw /|
8: 3$G :@& DO; }:OE* Lotus Protector for Mail Security n5 <& W vg 8: 3$G
|< C:[ iw; v`R v V@OY.
8: iw
8: iw: gkZG pg Lotus Protector for Mail Security 8: 3$; zeOB :@& DOTOY. )
/ 8:! kQ 9: 3$G :@& DO; !z v V@OY.
GQ Lotus Protector for Mail SecurityG uNn $% 3$; W:.OAB fl, _! 3$ :@& DO;
[:R v V@OY. b; 3$ :@& DO factoryDefault.settings!B x! Lotus Protector for Mail
Security 3$L wTKOY. 8: 3$; /fOAi Uz 3$ :@& DO; [:X_ UOY.
C:[ iw
C:[ iw C Lotus Protector for Mail SecurityG n5 <& W vg 8: 3$! kQ |< LLv& z
eUOY. O*G C:[ iw DO8 !z v V@OY. C:[ iw!- 9x C Lotus Protector for Mail
Security& L| sBN 9xUOY.
© Copyright IBM Corp. 2006, 2011
89
8: 3$ iw
Lotus Protector for Mail Security w%L.& 'Q AN<:B x! 8: 3$; /fOB w%L.& 3!
Ob |! C:[; iwOB 9f 6!& kR ' VE sBN /vO5O 3hGn V@OY.
L B:) $8
_~n w%L.& {kOE* 8: 3$; /fOb |! Lotus Protector for Mail SecurityG x! 8:
3$! kQ 3$ :@& DO; [:UOY. GQ )/ 8: 3$; gkOE* u $% 3$; W:.OAi
*_! _! 3$ :@& DO; [:R v V@OY.
b; 3$ :@& DO factoryDefault.settings!B x! Lotus Protector for Mail Security 3$L w
TKOY. 8: 3$; /fOAi Uz 3$ :@& DO; [:X_ UOY.
ANCz
1. =v PN!- iw W 9x > C:[; ,/OJC@.
2. 8: iw |.& ,/OJC@.
3. 8: iw =G!- IG; 1COJC@.
IG
3m
:@& DO [:
1. uN [:; ,/OJC@.
2. :@& DOG L'; TBQ Y=, [:; ,/OJC@.
:@& DO 9x
9xR :@& DO; 1CQ Y=, 9x; ,/OJC@.
:@& DO h&
h&R :@& DO; 1CQ Y=, h&& ,/OJC@.
:@& DO wNe
1. uN [:; ,/OJC@.
2. wNeR :@& DOG L'; TBQ Y=, wNe& ,/O
JC@.
:@& DO YnNe
90
Lotus Protector for Mail Security V2.8:
YnNeR :@& DO; 1CQ Y=, YnNe& ,/O) NC
D;M! DO; 9gOJC@.
|.Z H;-
|< C:[ iw [:
L V&!-B x! 8: 3$; /fOB :@& DO; {kOE* _~n w%L.& {kOb |! Lotus
Protector for Mail Security n5 <& W vg 8: 3$G |< LLv& [:OB f}! kX 3mUO
Y.
ANCz
1. =v PN!- iw W 9x > C:[; ,/OJC@.
2. C:[ iw |.& ,/OJC@.
3. Y=z 0L IG; 1COJC@.
xOB [w
v` 6!
|< C:[ iw [:
C:[ iw [:; ,/OJC@.
C:[ iw 9x
C:[ iw 9x; ,/OJC@.
_dgW: Lotus Protector for Mail SecurityG IP VRB iw AN<: _! gk R!IOg, jsl
z "!- Lotus Protector Manager! W<:R v x@OY.
& 7 e iw W 9x
91
92
Lotus Protector for Mail Security V2.8:
|.Z H;-
& 8 e w%L. gW
L e!-B Lotus Protector for Mail SecurityG _~n, %LM#L: W 8H AYw w%L.& YnN
eO) 3!OB f}! kX 3mUOY.
_dgW: VE 8# bI; gkOAi Jb 3$ D !IQ Q !. Lotus Protector for Mail Security&
w%L.X_ UOY. w%L. C Lotus Protector for Mail Security! VE v$gW, bI, 8H AYw
W %LM#L: w%L.! VBv .NUOY.
:T fv& 'Q vg sB W sL>: 8b
L V&!-B Lotus Protector for Mail Security :T fv %LM#L: W sL>:G vg sB& 8B
'!! kX 3mUOY.
^O 8H w%L.B Lotus Protector for Mail SecurityG :T -m W URLG w%L.& EO &xUO
Y.
_dgW: NC ^O 8H %LM#L:& Q x Ls w%L.O) VE sB& /vX_ UOY.
% 28. DwM. W sL>: sB
IG
3m
DwM.
Y= DwM.G vg sB& %CUOY.
v AYw JM %LM#L:: AYw JM %LM#L:!B :T
]:M W b8 R:!- v}H KAx pg :TG :T -m
; qTO) % dLvG URL W Py! wTKOY.
v C:[ P0v: C:[ P0v!B YI C:[ DwM.! k
Q VE VH: W P!! wTKOY.
v nCsLp: _~n: Lotus Protector for Mail Security RA
.~nG _~n v|TOY.
v 'T fv -m: 'T fv -m!B W.v) .!H; P.O
B g| $GH -mL wTKOY.
v H<YL/: -m: H<YL/: -m!B KAx YL/:! k
X IBM!- $GQ YL/: $G qOL V@OY.
sL>:
Y= pbG vg sL>: sB& %CUOY.
v Mail Security: Lotus Protector for Mail SecurityG H<:
T w%L.& 3!R v VT UOY.
v H<YL/:: Lotus Protector for Mail SecurityG H<YL
/: w%L.& 3!R v VT UOY.
© Copyright IBM Corp. 2006, 2011
93
w%L. AN<: Z?L V&!-B Lotus Protector for Mail Security! kQ w%L. .N, YnNe W 3!! kQ AN<:
& Z?-OB f}! kX 3mUOY.
L B:) $8
IBM: Lotus Protector for Mail Security! kQ w%L.& ZV _`UOY. L/Q w%L.B 8H A
Yw w%L. GB &0 w%L.TOY. Lotus Protector for Mail Security! w%L.& .NOB s5&
:IY 3$R v V@OY. Lotus Protector for Mail Security! w%L.& .NOB s5B 8H AYw
w%L. W &0 w%L.! kX "" $GR v V@OY.
ANCz
1. =v PN!- w%L. > Z? w%L.& ,/OJC@.
2. w%L. 3$ G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
HTTPS AOC 8:
Lotus Protector for Mail Security! AOC -v& gkO) w
%L. -v! W<:OB fl AOC -v $8& v$UOY.
v VR: AOC -vG VR& v$UOY.
V: gk !IQ ${ AOC gkZ! xB fl Y= Nu 9
\& _!X_ UOY.
– *.ibm.com
– license.cobion.com
– filterdb.ibm.com8N P.GB IP VRTOY(vg
85.25.143.136, 85.25.252.124, 87.106.3.48, 87.106.21.125,
206.253.225.12).
v w.: AOC -vG w.& v$UOY.
v Nu gk: Lotus Protector for Mail Security! AOC -v
! NuQ D gkZ ID W qPx#& TBO5O OAi L
IG; gkOJC@.
v gkZ ID/qPx#: Nu! gkGB gkZ ID W qPx#
& v$UOY.
w%L. Z? !K
Lotus Protector for Mail Security! w%L. -v! ,aGm
w%L.& !KOB s5& v$UOY.
v EO GB EV w%L. !K: dO W C#; v$UOY.
V: VRQ Lotus Protector for Mail Security! Z? 3!&
C[Ob Q C# |! w%L.& !KO) w%L.& YnN
eR fPQ C#; .8OBv .NOJC@.
v Vnx #]!- w%L. !K: #](P); v$UOY.
V: |'B 60P!- 1440P(24C#)TOY.
94
Lotus Protector for Mail Security V2.8:
|.Z H;-
IG
3m
8H w%L.
Lotus Protector for Mail Security! gk !IQ 8H w%L
.& 3.OB f}; v$UOY.
v Z? YnNe: Lotus Protector for Mail Security! __H {
k !IQ w%L.& YnNeR v VT UOY.
v Z? 3!: Lotus Protector for Mail Security! YnNeH w
%L.& Z?8N 3!R v VT UOY.
Mail Security %LM#L: w%L.
Lotus Protector for Mail Security %LM#L:! kQ V> :
T -m W __ f}; wTUOY.
_~n w%L.
Y=; wTOB YnNe >MG w%L.& wTUOY.
v u ANW% DO
v v$gW GB P!
v 31gW
v BsN 5r;
V: ON _~n w%L.!-B 3! D Lotus Protector for Mail
Security& gN.X_ UOY.
3!Ob |! |< C:[ iw v`
b;{8N L IG: gk8N 3$Gn V@OY. _~n w%L
.& 3!Ob |!B ]eC |< C:[ iw; v`X_ UO
Y. Lotus Protector for Mail Security! O*G C:[ iw8
zeOGN L IG: L| C:[ iw; cD9OY.
v 3!Ov J=: pg 3!& v?8N v`X_ UOY. L I
G; gkOi 3!! 6[! 5b; L!B fD; VkQ &
nR v V@OY.
v Z? 3! w%L.: 1CQ 3! Cb 1CgW! {s Z?8
N w%L.& 3!UOY.
– v,J: 3!! v`GB dO W C#; v$UOY.
– oC: w%L.& YnNeOi YN 3!& C[UOY. L
IG; &xOi 3!! v`GB Cb! kX VRQ8N &
nOm 9xR v V@OY.
fm: w%L.& 3!Oi 3!! x` _O ' C:[L @
AsN sB! KOY.
& 8 e w%L. gW
95
w%L.! kQ L%. K2 8:
L V&!-B w%L.! kX K.5O Lotus Protector for Mail Security& 8:OB f}! kX 3mU
OY.
ANCz
1. =v PN!- w%L. > Z? w%L.& ,/OJC@.
2. L%. K2 G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
gk !IQ w%L.G f8 Nk
YnNeOm 3!R v VB w%L.! VB fl gkZ!T K
3OY.
w%L. 3!& 'Q f8 Nk
w%L.! 3!Gz; ' L& K3OY.
w%L. @y! kQ f8 Nk
w%L. 3! _! _}Q @y! kX K3OY.
K2 h^
L%. K2 W ^Cv h^L gkGB f}; v$UOY.
v L^O gk: L^OL 1CQ ^Cv 9'! gkGBv )N
& G0UOY.
v L^O L': 1CQ ^Cv 9'G b; L^O L'; v$U
OY.
v L^O 8:: 1CQ ^Cv 9'G L^O 3$; 8:R v V
T UOY.
v SNMP .& gk: SNMP .&L 1CQ ^Cv 9'! gk
GBv G0UOY.
v SNMP 8:: 1CQ ^Cv 9'G SNMP 3$; 8:R v
VT UOY.
96
Lotus Protector for Mail Security V2.8:
|.Z H;-
Z? w%L.& 'Q m^ E3/v 8:
L V&!-B Lotus Protector for Mail Security! w%L.& {kOB _! _}OB :I .&& x\,
$$ GB 31OB % JdQ m^ E3/v& 8:OB f}! kX 3mUOY.
ANCz
1. =v PN!- w%L. > Z? w%L.& ,/OJC@.
2. m^ E3/v G; ,/OJC@.
3. 6$R E3/v! m^ E3/v G! %CGv J8i Y= \h& v`OJC@.
a. _! FL\; ,/OJC@.
b. E3/vG L'; TBOJC@.
c. E3/vG 3m; TBOJC@.
d. E3/vG * /| W *; v$OJC@.
4. 6$R E3/v! m^ E3/v G! LL %CGn V8i * GB 3m Je& ,/Om 3$; /f
OJC@.
fm:
kNPG fl, m^ E3/v& /fOv JF_ UOY. Ov8 IBM vx >MG vCgWL x
B Q, L/Q E3/v& /fOv 6JC@.
L' W 3m
b;*
update.disable.remote.discovery
False
8:H YnNe -vG w%L. DO x] (v [?; tb '
X C!W& v$UOY.
update.preserve.update.files
False
3! D w%L. P0v DO; h&Ov J5O %COb 'X
C!W& v$UOY.
5. .N; ,/Q Y=, /fgW ze; ,/OJC@.
& 8 e w%L. gW
97
98
Lotus Protector for Mail Security V2.8:
|.Z H;-
NO A. gkZ NMdL:
L NO!-B |.Z! gkZ NMdL:! kQ gkZ h$ W W<: GQ; 3$OB f}! kX 3m
UOY.
gkZ NMdL:! kQ W<: GQ 3$
L V&!-B gkZ! K*RN ].Q L^O ^Cv& #F- 8m, 3N w\ qO W ck qO; |.
Og, K* 8m-& EO }:Om h^R v VT OB gkZ NMdL:! kQ W<: GQ; 3$OB
f}! kX 3mUOY.
L B:) $8
b; W<: pe& ckJ8N 3$O) gkZ NMdL:! kQ |< W<:& ckOE* qO! gkZ
@j'.& _!O) 8Y <N{N 3$; gkR v V@OY. b; W<: peB Ws qO!- gkZ
@j'. _ O*N %CGv JB gkZ!T {kKOY.
VG: gkZ NMdL:& gkOAi, f-.! VB gkZ NMdL: dLv! kQ W<:& 'X Lotus
Protector for Mail Security f-.; -zBv .NOJC@.
ANCz
1. =v PN!- Mail Security > $%; ,/OJC@.
2. gkZ NMdL: G; ,/OJC@.
3. Y= $8& &xOJC@.
IG
3m
b; W<: pe
W<: qO!- gkZ @j'.N %CGv J: gkZ& 'Q
W<: pe& v$UOY.
v ckJ: gkZ @j'. _ O*N %CGv J: gkZ! g
kZ NMdL:! W<:R v V@OY.
v ENJ: qO!- gkZ @j'. _ O*N %CGv J: g
kZ!T W<:! ENKOY.
© Copyright IBM Corp. 2006, 2011
99
IG
3m
gkZ NMdL: URL
gkZ NMdL:& gkOb 'X gkZ! W<:R v VB %
gL.G URL VR& &xUOY. L URL: K* 8m-!-5
gkKOY.
#:. L' GB IP VR& TBR v Vv8, Wq: https://
N C[X_ UOY.
9&: https://<#:. L'>:4443
V: L URLG w.& /fX5 ;N % -vG ;k w.B /
fGv J@OY. f-.!- b; w.G gkZ $G w.& /
/OB fl!B L w.& /fX_ UOY.
fm: E)N& kX 3$GE* v?8N 3$H v$H #:.
L'; W.v) /f ;!- P.R v VBv .NOJC@.
gkZ
gkZ @j'.N %CH /$ gkZ GB Wl! m/G W<
: pe! V=; v$UOY.
W<: /|
Y=z 0L /$ gkZ @j'.G W<: pe& v$UOY.
v ckJ: gkZ @j'.N %CGB gkZ! gkZ NMdL
:! W<:R v V@OY.
v ENJ: gkZ @j'.N %CGB gkZ!T W<:! EN
KOY.
4. .N; ,/Q Y=, /fgW ze; ,/OJC@. WqL qO! %CKOY.
100
Lotus Protector for Mail Security V2.8:
|.Z H;-
gkZ NMdL:G gkZ h$ |.
L V&!-B gkZ NMdL:!- gkZ L'; KvOE*, gkZ NMdL:!- gkZG w\ qO
GB ck qO; h&OE*, gkZ NMdL:G w\ qO GB ck qO |.!- gkZ& h&OE*,
gkZ NMdL:! W<:Ob 'Q gkZG qPx#& g3$OB f}! kX 3mUOY.
% 29. gkZ NMdL: B:)
\_
3m
JM
gkZ NMdL:!- gkZ& KvUOY.
w\ qO h&/ck qO h&
gkZ NMdL:!- gkZG w\ qO GB ck qO; h
&UOY.
gkZ h&
gkZ NMdL:G w\ qO GB ck qO |.!- gkZ
& h&UOY.
qPx# g3$
gkZ NMdL:! W<:Ob 'Q gkZG qPx#& g3$
UOY.
gkZ!T L^O ^CvN u qPx#! Z? |[KOY.
gkZ NMdL:! kQ m^ E3/v 8:
L V&!-B gkZ NMdL:! _}R v VB :I .&& x\, $$ GB 31OB % JdQ m^
E3/v& 8:OB f}! kX 3mUOY.
ANCz
1. =v PN!- Mail Security > $%; ,/OJC@.
2. m^ E3/v G; ,/OJC@.
3. 6$R E3/v! m^ E3/v G! %CGv J8i Y= \h& v`OJC@.
a. _! FL\; ,/OJC@.
b. E3/vG L'; TBOJC@.
c. E3/vG 3m; TBOJC@.
d. E3/vG * /| W *; v$OJC@.
4. 6$R E3/v! m^ E3/v G! LL %CGn V8i * GB 3m Je& ,/Om 3$; /f
OJC@.
fm:
kNPG fl, m^ E3/v& /fOv JF_ UOY. Ov8 IBM vx >MG vCgWL x
B Q, L/Q E3/v& /fOv 6JC@.
L' W 3m
b;*
clientconnections.count
4
gkZ! gkZ NMdL:! W<:O5O ?C! gkR v VB ,sLp. ,aG
b; vTOY.
5. .N; ,/OJC@.
NO A. gkZ NMdL:
101
102
Lotus Protector for Mail Security V2.8:
|.Z H;-
NO B. Mail Security ,/:M
L NO!-B )/ C:[! $% |.& PhOB Mail Security nCsLp:G ,/:M& |.OB f}
! kX 3mUOY.
Mail Security ,/:M $8
Mail Security nCsLp:B O*G nCsLp:! _S nCsLp:(,/:M _S)N [?OB )/ Lotus
Protector for Mail Security nCsLp:(GB VMware ESX Server!- G` _N !s nCsLp:)N
8:Gg, b8 nCsLp:B _S nCsLp:G ,sLp.(,/:M ,sLp.)! KOY.
Mail Security ,/:M $8
Mail Security ,/:MB O*G nCsLp:! _S nCsLp:(,/:M _S)N [?Og b8 nCs
Lp:B _S nCsLp:G ,sLp.(,/:M ,sLp.)! GB )/ nCsLp:N 8:KOY.
Mail Security ,/:M!- %LM! 3.GB fD
Mail Security ,/:MG pg bvB _S nCsLp:G $% 8: 3$; x/UOY. _S nCsLp
:G $% 8: 3$: Mail Security $% dLv(Mail Security > $%) W Mail Security $% @j'.
dLv(Mail Security > $% @j'.)! $GGn V@OY.
_S nCsLp:B Mail Security ,/:MG _S %LM#L: -vN [?UOY. Mail Security ,/:
MG " nCsLp:!B /$ nCsLp:!- 3.H L^O ^Cv! kQ pg $8& zeOB NC %
LM#L:! V@OY. Mail Security ,/:MG pg nCsLp:B %LM#L: /fgW(9: u %LM,
/f GB h&H %LM); NC %LM#L:!- _S nCsLp:G %LM#L:N 9&UOY. _S n
CsLp:!- gkGB %LM#L:B Xg %LM& v}O) gkZ! K* zeR& #F8m K* 8
m-& }:O) gkZ!T 8> v V5O UOY.
,/:M!- |.Gm 9&GB 3$
v Mail Security > $%
v Mail Security > $% @j'.
ON SMTP 3$: Mail Security!- $GH $% @j'.& |6UOY. $% @j'.B ,/:M b
v gL!- 9&Gv8 SMTP 3$: 9&Gv J@OY. SMTP > 8: > vE SMTP > vEN .N!
- $% @j'.! kQ pg |6& &EOJC@. ,/:M! 3$H D vEN .N; g0:-X_ U
OY.
v Mail Security > 8m
v nCsLp:N nOH gkZ
© Copyright IBM Corp. 2006, 2011
103
v w\ W ck qO Wq(LDAP p:d. gkZ! VBv GB nCsLp:!8 8gOB "NC" gkZ
! VBvM +|T)
v pg ,/:M ,sLp.! Xg K* 8m- %LM& ,/:M _S8N 9&UOY. W1 Y= ,/:M
_S!- K* 8m-& }:UOY. gkZB L^O ^Cv& 3.Q nCsLp:G >y! |hxL K
*RN ].H pg L^O ^Cv& wTOB O*G K* 8m-8 vEOT KOY.
v Mail Security > L^O jslz(^Cv zeR %LM! u Ls 9&Gv J=). ^Cv zeR& Kv
R ' Kv 68! ,/:MG pg #:.N PhGg az! \O 8bN 6UKOY(Gn u Gn Kv
z /gT).
,/:M 8:x(,/:M ,sLp.)L NCN |.OB 3$
v SMTP 3$
v TLS Nuv f-. 3$
v IPS 3$
v W.v) 3$
v slC
v w%L. 3$
v sL>: 0
v iw
104
Lotus Protector for Mail Security V2.8:
|.Z H;-
u Mail Security ,/:M [:
,/:M5 dLv& gkO) )/ nCsLp:! $% |.& PhOB Mail Security nCsLp:G ,
/:M& [:R v V@OY.
L B:) $8
Mail Security ,/:M! [:Gi Y=L v`KOY.
v nCsLp:! L^O ^Cv& wTQ vg %LM& pN RT KOY.
v :IY @j'.(Mail Security > $% @j'. > :IY) W FTP -v @j'.(Mail Security > $%
@j'. > FTP -v)! kQ |6! pN &EKOY.
ANCz
1. =v PN!- Mail Security > ,/:M5; ,/OJC@.
2. u ,/:M [:; ,/Om Y=; ,/OJC@.
fm:
,/:M [: AN<: _! Y= 8: 3$L Z?8N nCsLp:! {kKOY.
v ,/:MM aUOm VB nCsLp:M _S nCsLp: gLG kE; ckO5O f-. TCP w
. 5432(%LM#L:) W 4990(,/:M kE)L -3OY.
v W.v) C# -v& gkO) Mail Security ,/:MG pg bv!- C# 3$; ?b-R v V
@OY.
3. u ,/:M 3$ =G!- Y=; v`OJC@.
a. Mail Security ,/:MG qPx# .8& TBQ Y= .NOJC@.
fm:
1T boR v VB qPx# .8& v$OJC@. gkZ! qPx# .8& [:Q D!B
IBM!- L& g3$OE* 98R v x@OY.
b. kE IP qO!- IP VR& 1CQ D Y=; ,/OJC@.
4. pg <NgWL v}Gi Y=; ,/O) ,/:M [: AN<:& C[OJC@.
_dgW: ,/:M [: AN<: _ nCsLp:! L^O ^Cv& wTQ vg %LM& pN RT
KOY. ,/:M [: AN<:& OaX_ nCsLp:G -q:! W<:R v V@OY.
NO B. Mail Security ,/:M
105
b8 Mail Security ,/:MM aU
)/ C:[! Ne& x/C0AB fl ,/:M5 dLv& gkO) b8 Mail Security ,/:M! nC
sLp:& _!R v V@OY.
L B:) $8
nCsLp:& b8 Mail Security ,/:MM aUOi Y=L v`KOY.
v nCsLp:! L^O ^Cv& wTQ vg %LM& pN RT KOY.
v :IY @j'.(Mail Security > $% @j'. > :IY) W FTP -v @j'.(Mail Security > $%
@j'. > FTP -v)! kQ |6! pN &EKOY.
ANCz
1. =v PN!- Mail Security > ,/:M5; ,/OJC@.
2. b8 ,/:M aU; ,/Q D Y=; ,/OJC@.
fm:
Y= 8: 3$L ,/:MM aUOB nCsLp:! Z?8N {kKOY.
v ,/:MM aUOm VB nCsLp:M _S nCsLp: gLG kE; ckO5O f-. TCP w
. 5432(%LM#L:) W 4990(,/:M kE)L -3OY.
v W.v) C# -v& gkO) Mail Security ,/:MG pg bv!- C# 3$; ?b-R v V
@OY.
v pg gkZ @j'.! SMTP vEN .N!- &EKOY.
v FTP NW DO iwL gk R!IUOY.
3. ,/:M ,a <NgW =G!- Y=; v`OJC@.
a. Mail Security ,/:M! kQ _S nCsLp:G IP VR& TBOJC@.
b. Mail Security ,/:MG qPx# .8& TBQ Y= .NOJC@.
c. kE IP qO!- aU _N nCsLp:! kQ IP VR& 1CQ D Y=; ,/OJC@.
4. Y=; ,/O) ,/:M aU AN<:& C[OJC@.
nCsLp:B _S nCsLp:G %LM#L:! kQ ,a E3/v& vEOb 'X Y= \h& v
`UOY.
a. SMTP -v& wTQ L^O ^Cv 3.& _vUOY.
b. _S nCsLp:G %LM#L:! ,aUOY.
c. Xg %LM#L:!- pg %LM& h&UOY.
d. _S nCsLp:(,/:M _S)!- pg 8: %LM& Xg %LM#L:N 9&UOY.
e. _S nCsLp:G %LM#L:!- L|! P: $%; {kUOY.
f. L^O ^Cv 3.& C[UOY.
106
Lotus Protector for Mail Security V2.8:
|.Z H;-
Mail Security ,/:MG qPx# .8 GB IP VR /f
L V&!-B Mail Security ,/:M! VB _S nCsLp:G qPx# .8& /fOB f} GB Mail
Security ,/:M!- nCsLp:G IP VR& /fOB f}! kX 3mUOY.
ANCz
1. =v PN!- Mail Security > ,/:M5; ,/OJC@.
2. L ,/:M |.& ,/OJC@.
3. Y=z 0L IG; 1COJC@.
xOB [w
v` 6!
,/:MG b; _S nCsLp: qPx# .8 /f
1. ,/:M _S nCsLp:N L?Q Y=, ,/:M qPx#
.8 /f; ,/OJC@.
2. Mail Security ,/:MG vg qPx# .8& TBQ Y=,
u qPx# .8& N x TBO) .NOJC@.
3. qPx# .8 /f; ,/OJC@.
,/:M!- nCsLp:G IP VR /f
1. nCsLp:& 1CQ Y=, IP VR w%L.& ,/OJC
@.
2. Mail Security ,/:MG qPx# .8& TBQ Y=, u IP
VR& TBOJC@.
3. IP VR /f; ,/OJC@.
NO B. Mail Security ,/:M
107
Mail Security ,/:M!- ,sLp. &E
L V&!-B Mail Security ,/:M!- ,sLp.& &EOB f}! kX 3mUOY.
ANCz
1. =v PN!- Mail Security > ,/:M5; ,/OJC@.
2. L ,/:M |.& ,/OJC@.
3. Mail Security ,/:M!- &ER ,sLp.& 1COJC@.
4. Mail Security ,/:MG qPx# .8& TBOJC@.
V: LB gkZ GB |.Z! Mail Security ,/:M& [:R ' 3$Q qPx# .8TOY.
5. L ,sLp. &E& ,/OJC@. ,sLp.! SMTP .!H 3.& _vOm Mail Security ,/:
M& *)OY.
6. SMTP .!H 3.& YC C[OJC@.
Mail Security nCsLp:G ,/:M vlb
L V&!-B \O nCsLp:N Mail Security nCsLp:G ,/:M& YC .OOB f}! kX 3
mUOY.
ANCz
1. =v PN!- Mail Security > ,/:M5; ,/OJC@.
2. ,/:M _S pe dLv!- L ,/:M vlb& ,/OJC@.
3. Mail Security ,/:MG qPx# .8& TBQ Y=, ,/:M& vl5O 1COJC@.
108
Lotus Protector for Mail Security V2.8:
|.Z H;-
NO C. Lotus Domino kU
L NO!-B Lotus Protector for Mail Security(v| 2.5 Ls)& b8 Lotus Domino W Notes®(v| 8.5.1
Ls) NAsM kUOB f}! kX 3mUOY.
Lotus Domino -v 8:
Domino Administrator %:)> $%!- 3$; v$X_8 Lotus Protector for Mail Security! Lotus
Notes® ,sLp.M kUH :T 8# bI; gkR v V@OY. pg 8# bI: Lotus Notes ,sLp
.! Lotus Domino $%; vER ' gk !IUOY.
Domino Administrator %:)> $%; kU !IOT 8:
NOTES.INI 3$ $PROTECTOR_LOCATION; gkO) Lotus Protector for Mail Security W<:! gkR
VR '!& v$OJC@.
ANCz
1. Domino Administrator %:)> $% 3$ .-!- gkZ $G 3$ - Notes.ini G; ,/OJC@.
2. m} qO; ,/OJC@.
3. Y= Je& TBOJC@.
IG
3m
Wq
$PROTECTOR_LOCATION; v$UOY.
*
Lotus Protector for Mail Security VR& Y=z 0: |D8N
&xOJC@.
v address:port(9: protector1.mycompany.com:4443)
v ip:port(9: 192.168.2.42:4443)
V: Lotus Protector for Mail Security!-B O]{8N w.
4443; gkUOY. W.v) 3$ NP8N NAT& gkOB f
l ,a w.! Y(OY.
v`
$% 3$; v`OAi 1Cu; ,/OJC@. $%; v`OB
fl, mC{ $%; kX v$H 3$; wTOB 3$! kX l
1x'& .B 3$; cD9OY.
4. $% 3$ .-& zeOm ]8JC@.
Y=! v`R [w
Lotus Domino -vM kEO) gkR v V5O Lotus Protector for Mail Security 3$; 8:OJC@.
© Copyright IBM Corp. 2006, 2011
109
Lotus Protector for Mail Security 8:
L V&!-B Lotus Domino Server kU! JdQ Lotus Protector for Mail Security gkZ Nu W W
<: GQ; gk !IOT OB f}! kX 3mUOY.
C[Ob |!: Lotus Protector for Mail Security C:[: LL BsNLm ^O .!H; JM5Om V
n_ UOY. Lotus Protector for Mail Security |.ZB Lotus Protector Manager! NWNGn Vn_
UOY.
Lotus Notes gkZk W<: GQ gk
L V&!-B Lotus Notes gkZ! w\H L^O ^Cv& #F- 8E*, 3N w\ qO W ck qO;
|.OE*, K* 8m-& EO }:Om h^R v VT OB W<: GQ; 3$OB f}! kX 3mUO
Y.
NC f-. w. -b
Lotus Protector for Mail Security!- TCP w. 4443! ,aO) Lotus Notes gkZ! gkZ NMdL
:! W<:R v V5O X_ UOY.
ANCz
1. =v PN!- C:[ > f-.; ,/OJC@.
2. O] gkZ W<:(4443) =G!-B ;N W.v)(O]{8N eth1)! ,aH NMdL:& gk !I
O5O UOY.
3. /fgW; zeOJC@.
110
Lotus Protector for Mail Security V2.8:
|.Z H;-
gkZ NMdL:! W<: GQ 3$
Lotus Notes gkZ! w\H L^O ^Cv& #F- 8m, 3N w\ qO W ck qO; |.Og, K*
8m-& EO }:Om h^R v VT OB gkZ NMdL:! kQ W<: GQ; 3$X_ UOY.
ANCz
1. =v PN!- Mail Security > $%; ,/OJC@.
2. gkZ NMdL: G; ,/OJC@.
3. b; W<: pe& ckJ8N 3$OJC@.
4. /fgW; zeOJC@.
Lotus Domino -v& kQ gkZ Nu gk
Domino -v& gkO) NuOAi Lotus Domino Server& Lotus Protector for Mail Security! nOX
_ UOY. Lotus Protector for Mail SecurityB LDAP; gkO) Domino -vM kEUOY. Domino
-v! kQ LDAP W<:! NuL JdQ fl JdQ NWN ES $8& &xX_ UOY.
Lotus Domino -v! ,a 3$
ANCz
1. =v PN!- Mail Security > $% @j'.& ,/OJC@.
2. p:d. G; ,/OJC@.
3. p:d. qO!- Domino 9& 5^N Wq; #8JC@.
4. Wq 7! VB 0: 1Cu; gk !IOT OJC@.
5. m} FL\; ,/OJC@.
6. LDAP -v G; ,/OJC@.
7. #:. Je!-, Domino -v IP VR GB #:. L'; TBOJC@.
8. gkZ L' Je!-, Domino LDAP!- {}Q Pb W<: GQ; !x gkZ L'; TBOJC
@.
9. qPx# TB; ,/Q Y=, gkZ L' Je!- v$Q LDAP gkZ qPx#& TBOJC@.
10. .N; ,/Q Y=, /fgW; zeOJC@.
V: Domino -vB gkZ Nu! 1#GB p:d. -vLv8, Vk LDAP #/ !IQ p:d. v& gkR v5 V@OY. 9& in, gkZ Nu! Microsoft Active Directory& gkOB flT
OY.
NO C. Lotus Domino kU
111
Lotus Domino -v LDAP ,a .&! Xa
kNP LDAP p:d. kU .&!: _xH LDAP gkZ L' GB qPx# '.! _}UOY. Lotus
Protector Manager!- L%. NW& !KOi Lotus Protector for Mail Security! Lotus Dominok LDAP
-v! ,aGzBv G0R v V@OY. W/* Lotus Domino& kO) Nu; C5R 'nvB pg LDAP
|C L%.& < v x@OY.
ANCz
1. =v PN!- C:[ > L%.& ,/OJC@.
2. Lotus Dominok LDAP -v ,a .&!; %COB @y L%. NW& KvOJC@.
112
Lotus Protector for Mail Security V2.8:
|.Z H;-
NO D. m^ E3/v
L NO!-B gkZG W.v) GB /f! _}Q :I .&& x\OE* $$OE* 31OB % gk
OB Lotus Protector for Mail SecurityG m^ E3/v! kX 3mUOY.
_dgW: IBM vx >MG vCgWL xB Q, L/Q E3/v& /fX-B H KOY.
O] m^ E3/v
L V&!-B Lotus Protector for Mail Security! {kGB 8\ O]{N m^ E3/v n !v& $G
UOY.
% 30. O] m^ E3/v
L' W 3m
b;*
log_level
0
L^O ^CvG bB; gkOE* gkOv J@OY.
!IQ *G |'B 0(NW bB x=) - 4(Z<Q NW bB)TOY.
recipient.nospam_learn
[email protected]
:TL FQ L^O ]:MG vEN L^O VR& v$UOY.
recipient.spam_learn
[email protected]
:T L^O ]:MG vEN L^O VR& v$UOY.
sendmail.includetrackingdata
True
trueN 3$Oi, ^Cv _{ %LM! nospam_learn W spam_learn8N 8= L^
O ^Cv! ,aKOY.
display_mailbody.disable
False
trueN 3$Oi, ^Cv zeR jslz! L^O ^CvG ;.L %CGv J@OY.
Zx pOM5
operational.behaviour
1
1z 2 gL!- ^p. W p:) x# fm 9' TB; 'Q Sh*; 6$OJC@.
0 = RA.~nB fm 9'! 5^R 'nv 8k8Y [: ^p. GB p:) x#
; gkR v V@OY.
1 = 8k ?[TOY.
2 = RA.~nB fm 9'! 5^R 'nv 8k8Y + ^p. GB p:) x#;
gkR v V@OY.
3 = Zx pOM5; gkOv Jb 'Q /v *TOY. L *: gkOv JB ML
A@OY.
JM %LM#L:
© Copyright IBM Corp. 2006, 2011
113
% 30. O] m^ E3/v (hS)
L' W 3m
b;*
dbupdates.maxbandwidth
0(Jg KB)
%LM#L: w%L. C gkGB k*xG )b& Jg Vnx *(KB)8N &QUO
Y.
0 *: gkH k*xG )b& &QOv J@OY.
False
dbupdates.weblearn
YnNe -v! kQ KAx URLG wNe& !IOT UOY.
LDAP -vG m^ E3/v
L V&!-B Lotus Protector for Mail Security! gkOB LDAP p:d. -v! {kGB m^ E3/
v& $GUOY.
% 31. LDAP -v m^ E3/v
L' W 3m
b;*
dirservice.connection.timeout
3000(P.J)
pg LDAP -v W NTLM ,sLp. 68! gkGB RO ,aG &QC# *;
v$UOY.
,a! GPOi(C#L >aH D) -v! ,aR v x=8N %CKOY.
180(J)
dirservice.reconnect.interval
,aR v xB NTLM ,sLp. GB LDAP -v! g,aI 'nv ,aR v x
B sB! VB C#; 3$UOY.
114
Lotus Protector for Mail Security V2.8:
|.Z H;-
^Cv :d.v& 'Q m^ E3/v
L V&!-B Lotus Protector for Mail Security! gkQ ^Cv :d.v! {kOB m^ E3/v& $
GUOY.
% 32. ^Cv :d.v m^ E3/v
L' W 3m
b;*
msgstore.release.tag.subject.disable
False
falseN 3$Oi, L^O ^Cv! K* zeR!- ]. X&I ' BW v$KOY. Y
=!- msgstore.release.tag.subject.string E3/v& |6OJC@.
msgstore.release.tag.subject.string
[K*R!- ]. X&]
L^O ^Cv! K* zeR!- ]. X&Gi L^O ^CvG &q C[ NP! L
.Z-; _!UOY. '!- msgstore.release.tag.subject.disable E3/v& |
6OJC@.
nospam.send.to.recipients
False
trueN 3$Oi, [email protected] 8= L^O ^Cv! x! vEN!
T |[KOY.
quarantinereport.maxlines
100
O*G K* 8m-! 8mH Vk L^O ^Cv v& 3$UOY.
msgstore.quarantine_domains
K*L ckGB SMTP 5^N(SMTP NC 5^N \!)G <L]P8N 8PH qO
; %CUOY.
NO D. m^ E3/v
115
SMTP 3$; 'Q m^ E3/v
L V&!-B Lotus Protector for Mail Security! gkOB SMTP 3$! {kOB m^ E3/v& $G
UOY.
% 33. SMTP 3$ m^ E3/v
L' W 3m
b;*
smtp.command_delay
0(P.J)
" SMTP mI!- v, C#; 3$UOY.
False
smtp.passthrough
trueN 3$Oi, L^O ^Cv! P.Gv Jm Y= SMTP 19LN |^KOY.
256
xmail.smtp.threads
L^O ^Cv vE! gkGB :9eG v& v$UOY.
0
smtp.check_helo_domain
RFC2821 4.1.2! {s HELO 5^N .NL !IOT UOY.
0
smtp.check_return_path
RFC2821 4.1.2! {s .O fN(MAIL FROM) .NL !IOT UOY.
0
smtp.check_forward_path
RFC2821 4.1.2! {s |^ fN(MAIL FROM) .NL !IOT UOY.
10000/5000
smtp.throttle.unchecked_max_count
.NOv J: %! kQ $lb 9'G hjH Vk *; 3$UOY.
_dgW: }k{8N JdOv JB Q L *; /fOv JF_ UOY.
50000(P.J)
smtp.ipc.send_timeout
IPCG &QC# *L mailsec daemon8N |[G5O v$UOY.
116
Lotus Protector for Mail Security V2.8:
|.Z H;-
DNS w\ qO(DNSBL) 3$; 'Q m^ E3/v
L V&!-B DNS w\ qO(DNSBL) 3$! {kGB m^ E3/v& $GUOY.
% 34. DNS w\ qO 3$ m^ E3/v
L' W 3m
b;*
dnsblthreads.count
20(Oe~n)
DNSBL .N! gkGB DNSBL :9eG VR STOY. JdQ fl, .N C :9 10(VMware)
e& Vk gG *nv ?{8N RgUOY.
host_reputation.border_ips
DNSBL fh IP VRG <L]P 8P qOTOY.
'T fv& 'Q m^ E3/v
L V&!-B 'T fv! {kOB m^ E3/v& $GUOY.
% 35. 'T fv m^ E3/v
L'
3m
ipm.assume.invalid.checksum
pg IP W TCP <)6L CY#Ym !$UOY.
ipm.drop.invalid.checksum
CY#v J: IP GB TCP <)6; wTOB P6; h&UO
Y.
ipm.drop.invalid.protocol
IP ANd]; ']OB P6; h&UOY.
ipm.drop.resource.error
P6; KgOb 'Q ZxL fPOv J: fl P6; h&U
OY.
ipm.drop.rogue.tcp.packets
b8 ,aG ON! FQ TCP P6; h&UOY.
NO D. m^ E3/v
117
,/:M 9&& 'Q m^ E3/v
L V&!-B nCsLp:G ,/:M 9&! {kGB m^ E3/v& $GUOY.
% 36. ,/:M 9& m^ E3/v
L' W 3m
b;*
replication.alerting.warn.perc
90
9& q2L L *; JzOi fm f8! }:KOY.
30*60(30P)
replication.alerting.warn.duration
$lb 9'L Vnx C#8Y d C# ?H warn.perc *; JzOB fl fm s
B! {kKOY.
200
replication.alerting.error.perc
9& q2L L *; JzOi @y f8! }:KOY.
60*60(1C#)
replication.alerting.error.duration
$lb 9'L Vnx C#8Y d C# ?H error.perc *; JzOB fl @y s
B! {kKOY.
400
replication.alerting.critical.perc
9& q2L L *; JzOi %LM#L: )bG @vCNl& fvOb 'X ,/:
M #:.! ,/:M!- -&N &EKOY.
replication.alerting.critical.duration
$lb 9'L Vnx C#8Y d C# ?H critical.perc *; JzOB fl '
h sB! {kKOY.
118
Lotus Protector for Mail Security V2.8:
|.Z H;-
24*60*60(1O)
gkZ NMdL:& 'Q m^ E3/v
L V&!-B gkZ NMdL:! W<:OB % {kGB m^ E3/v& $GUOY.
% 37. gkZ NMdL: m^ E3/v
L' W 3m
b;*
clientconnections.count
4
gkZ! gkZ NMdL:! W<:OAi ?C! gkR v VB ,sLp. ,aG
b; v& v$UOY.
NO D. m^ E3/v
119
120
Lotus Protector for Mail Security V2.8:
|.Z H;-
NO E. Lotus Protector for Mail SecurityG ;T JdQ IG
bI
;T JdQ IG bI: E?L RmOE* C" eV nG E<{ eV! VB gkZ! IT &0; gkO
B % 5r; ]OY.
IBMz ;T JdQ IG("Y:)
"Y:z |CQ IBMG `Sz L`! kX Z<w KF8Ai http://www.ibm.com/able gL.G IBM
Accessibility Center& |6OJC@.
© Copyright IBM Corp. 2006, 2011
121
122
Lotus Protector for Mail Security V2.8:
|.Z H;-
VGgW
L $8B L9!- &xGB &0 W -q:k8N [:H MTOY.
IBM: Y% 9!!- L %! bzH &0, -q: GB bI; &xOv J; v5 V@OY. vg gkR
v VB &0 W -q:! kQ $8B IBM cgZ!T .GOJC@. L %!- IBM &0, ANW% GB
-q:& p^_Ym X- Xg IBM &0, ANW% GB -q:8; gkR v VYB M; GLOvB J
@OY. IBMG v{ gjG; 'XOv JB Q, bIs8N ?nQ &0, ANW% GB -q:& kE gk
R v5 V@OY. W/* qIBM &0, ANW% GB -q:G n5! kQ r! W Ku: gkZG %ST
OY.
IBM: L %!- Ygm VB /$ ;k! kX /c& 8/Om VE* vg /c bx _O v V@OY.
L %; &xQYm X- /c! kQ sL>:nv N)OB M: FUOY. sL>:! kQ G.gW: Y
=8N .GOJC@.
135-700
-o/0C -28 5n? 467-12, :Nx&8|ty
Q9 FL.q.% VD8g
m487>M
|-x#: 080-023-8080
2 YL.(DBCS) $8! |Q sL>: .GB Q9 IBM m487>M! .GOE* Y= VRN -i .G
OCb YxOY.
Intellectual Property Licensing
Legal and Intellectual Property Law
IBM Japan Ltd.
1623-14, Shimotsuruma, Yamato-shi
Kanagawa 242-8502 Japan
Y= \t: vv}z sfOB 59L* b8 9!!-B {kGv J@OY. IBM: 8NG G. q'X, s
0: W /$ q{!G {U:! kQ ,C{ 8u; wTO)(\, L! QOv J=) ,C{Lg mC{Lg
n0Q >yG 8u xL L %; "vsBkN" &xUOY. ON 9!!-B /$ E!!- mC{ GB ,C
{ 8uG i%gW; ckOv J8GN, L gWL {kGv J; v5 V@OY.
L $8!B bz{8N N$.Q ;kL* NbsG @y! V; v V@OY. L $8B Vb{8N /fG
g, /fH gW: VEG! kUKOY. IBM: L %!- 3mQ &0 W/GB ANW%; g| kv xL
p&gv 31 W/GB /fR v V@OY.
© Copyright IBM Corp. 2006, 2011
123
L $8!- p^GB qIBMG % gL.B \v mGs &xH M8N, n2 fD8Ng Li % gL.&
K#OmZ OB M: FUOY. Xg % gL.G ZaB ; IBM &0 ZaG ON! FOGN Xg % g
L. gk8N NQ 'h: gkZ ;NL (vX_ UOY.
IBM: MOG G.& 'XOv JB |' ;!- {}OYm }"OB fD8N MO! &xQ $8& gk
OE* hwR v V@OY.
(i) 63{8N [:H ANW%z b8 ANW%(; ANW% wT)#G $8 3/ W (ii) 3/H $8G s#
Lk; q{8N ; ANW%! |Q $8& rmZ OB sL>: gkZB Y= VRN .GOJC@.
135-700
-o/0C -28 5n? 467-12, :Nx&8|ty
Q9 FL.q.% VD8g
m487>M
L/Q $8B Xg 6G(9& ii, gka vR n) O!- gkI v V@OY.
L $8! bzH sL>:! N)H ANW% W ANW%! kX gk !IQ pg sL>:! N)H Za
B IBML IBM b; h`, IBM 9& ANW% sL>: h`(IPLA) GB LM ?nQ h`! {s &xQ
MTOY.
IBML &COB fb GB G5! |Q pg p^: /0Q kv xL /fI v V@OY.
s%
IBM, IBM Nm, ibm.com W LotusB |<h )/ v*! nOH IBMG s% GB nOs%TOY. b8
&0 W -q: L': IBM GB 8gG s%TOY. vg IBM s%G qO: %(www.ibm.com/legal/
copytrade.shtml)! V@OY.
LinuxB L9 GB b8 9!!- gkGB Linus TorvaldsG nOs%TOY.
UNIXB L9 W b8 9!!- gkGB The Open GroupG nOs%TOY.
Microsoft W WindowsB L9 GB b8 9!!- gkGB Microsoft CorporationG s%TOY.
b8 8g, &0 W -q: L': 8gG s% GB -q:%TOY.
124
Lotus Protector for Mail Security V2.8:
|.Z H;-
vN
[!]
bI
K* 8m-
bz vx, IBM
NC 5^N (hS)
xix
bz vx % gL.
63, 65
_EN VR 12
h^ :IY
_!
xxi
30
NC f-.
xxi
8:
59
11
g. 5^N
gk HT 63
[*]
vEN $G
g. qPx#
/%, /f
19L -v
65
L^O [C.. 63
..E
62
` [C..
63
K* 8m- h^
7: 'h L%.
81
;T JdQ IG
121
_!
;N W.v) NMdL:
68, 99
;N ^O 5^N
K* 8m- [C.. 63
K* zeR 63, 65
K*RN ].H L^O ^Cv
W.v) NMdL:
61, 62
31, 32
W.v7 dLv
f8
^Cv h&
68 G`
%LM DO vx
L^O K2
77
5^N L' -v w\ qO
77
?{ #:. rG JM
%LM#L: [:b %
p:d. @j'.
gkZ NMdL: 119
L^O W SNMP f8 79
113
Z? w%L. 97
'T fv 3$
75
8
3!
8
17
89
8: iw |. dLv
9, 90
[Nz IP W<: qO 31
© Copyright IBM Corp. 2006, 2011
83
{k
8b
82
3
50
h&
40
NC %LM#L:
w%L.
10
NC 5^N
30
82
45
^O CNl
52
.-
45, 65
45, 65
AN<:
mI`
10
10
8:
82
3
3
^O 8H $%
NW DO dLv
9, 90
3
^O 8H w%L.
YnNe
|.Z qPx# dLv 13
3
GL
^Cv Je .N
8
w\H L^O ^Cv
13
Xv
IP mN7
NW DO
|.Z pe 2
3
\(Ham)
xix
3
3
x] H~n (v
NW
116
69, 86
3
:T
17
slC l1x'
sL>:
4
-m YL/: (v
18
slC pe
sL>: 0
117
LDAP -v 114
8: 3$
^Cv _{ %
vEN .N
sL>: h`
,/:M 9& 118
8: iw
slC
119
62
^Cv +Wm.
56
[s]
115
gkZ NMdL: m^ E3/v
|.Z qPx#
32
115
69
^Cv _{/8m
36
b8
^Cv :d.v
SMTP
^Cv _{
4
45
m^ E3/v
62
^Cv zeR
82
SNMP K2
DNSBL 3$
61
^Cv :d.v m^ E3/v
79
f8 K2 77, 79
61
^Cv :d.v
81
vEN $G
O]
^Cv NW
16, 17
[Y]
fN dLv 18
50
65
3$
v?8N 8: 19
hS 6!
E)N
14
16, 17
t: 'h L%.
fN
30
E< /|
17
W.v) C# ANd]
13
30
[6]
17
12
;N NMdL: G
K* 8m- [C.. G 65
fh IP VR
14
12
xxi
xix
125
[Y]
P. pb (hS)
GL .N
YL/: .N 53
URL .N
][H L^O VR 37
__ f} P.
4
_[ SMTP
37
h&
[:
4
P.Ob 'X %! h!J
qPx#, /f
_EN qO 45
[g]
gkZ _EN w\ qO
53
gkZ _EN ck qO
53
53
h^; 'X %! kbT
iw
5
9, 60, 89, 90, 91
v|; BsN!- 8b 3$ 10
#Ln JM %LM#L:
#LvH Pyb
8m
8m dLv 86
:T !v
47
:T v. ND
gkZ NMdL: 68, 99, 101
m^ E3/v
67
52
85
s' 10mG vEN
$% 8:
50
-m YL/: (v
50
:T 86 .N 50
:T __ f}
50
:T #LvH Pyb
:T -m %LM#L: 50
:T v. ND
50
:T 0ve 50
:T CNl .N 50
:T DNSBL .N 50
:T URL .N
pn .N
50
50
x] H~n (v 50
7N DO .N
0ve Kv
126
C:[ sB
85
s' 103G @d 8m-
85
85
85
85
[F]
s' 10mG _EN 8m-
85
FtYne SMTP
21
s' 10mG vEN 8m-
85
F+LjH ^Cv
61
H| VGgW
xix
-m YL/: (v
-v Nu-
3
vii
H<YL/: sL>:
53
H<YL/: -m
30
H<YL/: w%L.
vEH lu
51
H<:T w%L.
vEN qO
45
O#- TLS
vEN .N
3, 33, 46, 69
:@& 9, 89, 90
50
Lotus Protector for Mail Security V2.8:
YnNe
9x
50
94
^O 8H
:@& DO
50
pn .N
w%L.
29
9, 90
9, 90
|.Z H;-
sB
93
6
:T -m
93
93
6, 93
H<YL/: RA.~n
40
vE SMTP G
89
7
G` d` 8m-
85
s' 103G P. pb 8m-
-m PO (v
91
GC# YL/: :5 -q:
s' 103G YL/: 8m-
uNn bI
50
45, 48
C:[ iw W 9x dLv
85
.!H pOM5
50
14
C:[ iw |. dLv
86
85
O!H T"
^Cv Je .N 50
C#, /f
37
14
Cb @j'.
G` d`
50
C# dLv
86
:IY 3$
P. pb
53
:. @y &E
85
}:
53
:T URL .N
85
85
89
46
:T URL
85
s' 10mG _EN
50
gkZ _EN w\ qO 50
52
36
:T DNSBL -v
9U
gkZ _EN ck qO
:T CNl .N
:T w. v
:T DNSBL .N
s' 103G @d
50
67
52
9x
9U
101
52
:T CNl &n
85
s' 103G YL/:
YL/: .N
110
52
g| a$H Sh*
3
E< /|
:T 0ve
101
53
52
g| $GH 8m-
85
9U gkZ
51
10
46, 47
s' 103G P. pb
8# sB
w%L.
gkZ @j'. /|
8m/|
53
6, 52
:T -m %LM#L:
45, 46, 47
Lotus Notes W<: GQ
51
:T 86 .N
:T -m
gkZ NMdL: m^ E3/v
69
59
:T __ f}
gkZ @j'. .N
6
#LvH %LM#L: 51
59
:T #LvH Pyb
gkZ @j'.
h^ v, 37
9, 90
9, 90
:IY @j'.
_EN $% A9Sv) 51
_EN ck qO
:IY
5
13
_EN w\ qO 53
f-. 11
9, 90
wNe
50
P. % x'
52
_[ % x'
:@& DO (hS)
50
93
53
93
15
w%L. (hS)
Nu- (hS)
H<YL/:
H<:T
.N
93
'T fv m^ E3/v
OC $vH p:d.
93
Mail Security %LM#L: 93
O!Q T" 8m-
'T fv -m
37
6, 93
'T fv 3$
85
w%L. W sL>: N) dLv 8
K* T"
w%L. 3$ G
m^ E3/v
94
\N NMdL: 3$
\N NMdL: G
x] H~n (v
@d
16
16
3, 54
NW
54
^Cv 19L 54
i%gW _!
8;b
54
O#- Jv 54
ze
72
L%. JM
73
31, 32, 33, 34, 36
8:
94
[+]
K2
96
AYw P. sLj/.
|^ T"
29
6G 3$/vr
54
7N DO _! 54
_!
18
54
${ IP
16
@d @j'.
54
$% 8:
$% 3$
K*RN ].J
62
h^ R!IQ ^Cv h& 40
L^O :d.v
L^O jslz
62
49
V. .N x#
8
_# 'h L%.
x\ DO
x\ DO dLv
t: 'h
81
[w]
_# 'h
81
w\ qO, h&
w\ 6!
21
82
29
Z< -m ck 29
'T fv
80
85
5
AYw Kg
66
AYw 6g
66
DO 7N P.
66
DO 83
82
r! sB
4
GL
3, 50
GL .N
50
GL w. v
101
36
45
w\H L^O ^Cv
7N DO .N
Nud;
62
81
81
kE _{ DO
DO 7N
81
82
7: 'h
JM5 81
107, 108
[D]
v,H L^O ^Cv
L^O :d.v 61
NYne SMTP
103
2
49
6G @j'.
L%.
|.
103
.!H pOM5 8m.!H sB
xix
6G
m^ E3/v 79
61
3, 4, 34
_{
L^O W SNMP f8
118
[8]
45
&QH W<: pe
69
108
107
,/:M5 dLv
45, 65
w\J 62
+Wm. 3
106
,/:M ,sLp.
85
$% @j'.
&0 .-
62
108
45
&N 9' P.
sB 43
107
105
,/:M _S
45, 65
$% T"
L^O ^Cv
[:
IP /f
L ,/:M vlb 108
_!
5
6, 93
,/:M 9& m^ E3/v
$% 8: 8m-
12
106
,sLp. &E
L ,/:M |. 107, 108
L^O |.Z VR
aU
_!
91
18
Je v$
103
vlb
|< C:[ iw
${ fN
,/:M
qPx# .8 /f
40
25
7
AYw JM %LM#L:
94
5
gh^; 'X %! kbT
54
7N DO &E 54
v,J
97
Z? w%L. dLv
[:
54
75
Z? w%L.
Z< -m Nu-
{: |6N 54
gv$
L%. K2
Z? h&
Zx sB
54
72
[Z]
m^ E3/v
54
117
'T fv pb 71
29
50
[O]
\(ham)
71
m^ E3/v
62
117
51, 52
ck qO, h&
101
vN
127
ck 6!
IBM vx >M wP
45
#:. rG JM
( dLv
ICAP
36
ICAP -v
3
8# sB 3
sB %Cn
3
O
xxi
15
OCN
15
ICMP Ping
11
IPC % x'
4
|6: V. .N x#
C:[ sB 7
w%L. sB
S
6
L
Zx sB 5
SMTP
.!H sB 5
LDAP
r! sB
LDAP kU
4
[Nz 3$
56
56
gkZ Nu gk
,a 3$
|^ h^
|6: AYw P. sLj/.
CSF _{ DO
Lotus Notes W<: GQ
79
6Z
DNS 3$
DNSBL
mI`
16
SMTP 19L
DNSBL -v 52
uNn bI
xix
SMTP @y Ze
SMTP %
SNMP
xix
42
xix
g_[ %
DNSBL/:T CNl
.NGv J: %
42
Lotus Protector Manager
FL\
F
FTP -v
32
MX 9Ze
N
IBM
NOTES.INI
bz vx
xxi
IBM Connections
IBM Lotus Quickr
128
Lotus Protector for Mail Security V2.8:
|.Z H;-
TLS NuwNe
40
URL .N
53
Z
62
|6: W.v) C# ANd]
71
82
U
21
109
IBM Software Support H;- xxi
IBM X-Force
15
11
63
NTP
15
65
60
[email protected]
15
62
50, 51
TGZ DO |D
93
21
MX /f 3$
I
77
54
T
msgstore.quarantine_domains
11
SNMP .8
Squid 3.x
1
1
FTP -v G
host_reputation.border_ips
HTTPS
42
Mail Security $% @j'. dLv
HELO 5^N 37
77
SSH
Mail Security sL>:
H
33
11
SPF 9Ze
M
60
33
[email protected]
42
.NGv J=/3. _ sB
109
43
42
SNMP .&
Sophos
DNSBL 3$ m^ E3/v 117
Domino Administrator %:)> $%
22
.&! Xa
xxi
_[ %
67
30
SMTP @y ^Cv
42
.- gL.
32
30
SMTP 8: dLv
42
NC %
21
116
SMTP ^O %
DNSBL qO 67
8:
SMTP 8:
110
xxi
sL>: h`
16
DNS MX 9Ze
112
xix
?a %
37
SMTP m^ E3/v
Lotus Protector for Mail Security
D
21
DNS P. h^
111
bz vx
DHCP
111
37
37
.!H slC
LDAP ,a .&! Xa
CAL
12
FtYne 3$
Lotus Domino -v
C
11
ZLA
|6: &N 9' P.
ZLA NDR
ZLA :T
3
4
[/v .Z]
$PROTECTOR_LOCATION
109
vN
129
130
Lotus Protector for Mail Security V2.8:
|.Z H;-
SA30-4314-00