Symantec 11105111 - SYM MAIL SEC SMTP 5.0 SMS PORT MEDIA CD EN User Manual page 163

User guide
Table of Contents

Advertisement

To prepare to install the SESA Agent
1
On the computer on which Symantec Mail Security for SMTP is installed,
create a folder for the SESA Agent files.
For example, C:\Agent.
2
Insert the SESA CD1 - SESA Manager into the CD-ROM drive.
3
Copy the files from the \Agent folder on the CD and paste them in the newly
created folder on the Symantec Mail Security for SMTP computer.
4
In a text editor, open the Agent.settings file.
For example, C:\Agent\Agent.settings.
5
Change the value of the mserverip setting to the IP address of the SESA
Manager to which Symantec Mail Security for SMTP will forward events.
6
Save and close the Agent.settings file.
To install the SESA Agent by command line
1
On the computer on which Symantec Mail Security for SMTP is installed, at
the command prompt, change to the folder in which the SESA Agent files
reside.
For example, C:\Agent.
2
At the command prompt, type the following:
java -jar agentinst.jar -a3067
3067 is a unique product ID to install the Agent for Symantec Mail Security
for SMTP. To remove the SESA Agent, you must use the same product ID
parameter (for Symantec Mail Security for SMTP, 3067).
Optionally, you can append any of the following parameters:
-debug
-log
Integrating Symantec Mail Security for SMTP with SESA
Writes logging information to the screen
Turns off the installation log and instructs the SESA Agent to
write logging information to the Agntinst.log file in the local
Temp directory
Configuring logging to SESA
163

Advertisement

Table of Contents
loading

This manual is also suitable for:

Mail security for smtp

Table of Contents