What's new in Anti-Spam SMTP Proxy Server 2.5.1 Build 16100

Apr 9, 2016
  • assp fails to start with an error "setting up modules....Can't call method "VERSION" on an undefined value at sub main::init line 312." if the ClamAVd is not available.
  • the 'DoRFC822' failed, if the host name of a envelope sender address was valid but the domain nearest to the TLD was invalid, like in 'co.delaware.pa.us' where 'delaware.pa.us' is invalid
  • improved performance for high workload systems
  • better garbage detection for the HMM and Bayesian engine
  • if a message is scored in SMTP-handshake and/or header and noprocessing and/or whitelisting is detected in the body check, the message scrore is reduced to prevent false positives
  • stored files were scanned for viruses even 'ClamAVLogScan' was set to 'scan resend folder only'
  • some file action on unicode filenames caused a SEGV on some systems
  • the default values for 'FileLogScan' and 'ClamAVLogScan' are changed from 'scan resend folder only'(1) to 'scan resend folder and collected files'(2)
  • it is now posssible to define more than one ClamAV-Host (AvClamdPort) ..... It is possible to define multiple hosts to balance the workload define them separated by pipe (|) example: clamhost:3310|192.168.0.1:3310 If multiple hosts are defined, they are used in a random round-robin mode.
  • if early SMTP-handshake checks are configured (e.g. HELO ...) and noprocessing and/or whitelisting is detected in the header check, the message score will be reduced to prevent false positives
  • better performance for large mails
  • If the ASSP_AFC plugin is installed and configured, all resend mails are scanned for viruses and bad attachments using the configured rules except, that bad parts are replaced and the cleanedup mail is resent every time. To force the resend of the infected mail, the MIME-header tag 'X-ASSP-ForceResend:' has to be manualy added to the file. It is also possible for admins to force the resend ba adding something like 'force' or 'do not scan', don't scan for attachment at the end of a resend request line like: ### file_to_be_resend ### do not scan If a resend could not be done for any reason, the user will get a notification mail about this.
  • Large performance improvement for systems under havy and very havy workload with 10 or more configured SMTP workers 'NumComWorkers'. The thread handling and logging mechanism is changed.
  • Notice: the performance impact for debugging and enhanced logging settings, in relation to the default (now increased) performance, can be higher than in previous versions!
  • under certain conditions it was possible, that mails blocked by any Plugin were not correctly collected and the final file name was not written to the maillog.txt
  • the resend link in BlockReports was missing, if a collected file was moved from 'spam' to 'discarded'
  • internal folder content listings were not working, if the foldername contained spaces
  • the collection of mails blocked by the ASSP_AFC Plugin was not working ASSP_AFC 3,33 or 4.25 are required to solve this problem
  • 'enhancedOriginIPDetect wrong detected tunneled IPv4 addresses
  • the SSLfailed-Cache was not cleanedup from invalid IP-addresses if 'noBanFailedSSLIP' was changed
  • faster SSL-linstener handling improves DoS and DDoS handling of SSL-negotiation attacks
  • 'MaxAllowedDups' acts more aggressive to keep the configured duplicate filenames

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16036 (Feb 8, 2016)

  • Using 'ChangeRoot' caused unexpected behavior of assp notice: it is not recommended to use this feature, as long as you do not really know what you do (e.g.: assp possibly needs to load libs, binaries and perl modules at runtime - also several restart setups will not work, if this feature is used)
  • The folder defined in 'viruslog' was not created by assp

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16034 (Feb 8, 2016)

  • Searching for an empty string (^$) in any bomb regular expression caused multiple matches

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16025 (Feb 8, 2016)

  • The synchronization configuration was not set, if a plugin was installed all sync states are now set to default values in this case An upgrade to this version will correct this misbehavior one time.
  • The SSL transport engine got an update to be solid rock against hidden mistakes in the underlying used perl modules (older versions)
  • In case assp was waiting for a shutdown/restart and the SMTP-workers were already terminated it was possible that a POP3 collection was started and failed
  • Changed:
  • the GUI configration of the 'Relaying' section is move below the 'Network Setup' section
  • Added:
  • 'runAsGroupSupplementary','Run with supplementary groups'
  • 'The *nix supplementary groups to assume after startup (*nix only) - requires runAsGroup to be configuredExamples: group1|group2requires ASSP restart'
  • a new plugin 'ASSP_FakeMX.pm'is available (version 1.01)
  • 'DoASSP_FakeMX','Do the ASSP_FakeMX Plugin','0:disabled|1:block|2:monitor'
  • 'To explain it , let's say you have a domain "example.com" and
  • let's also say that the domain has a single MX

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16021 (Feb 8, 2016)

  • changed:
  • The upload of the GRIPLIST data was only done, if a rebuildspamdb was scheduled. The upload of the GRIPLIST data is now done once a day, if a rebuildspamdb is not scheduled. Otherwise the rebuildspamdb task will do the upload (the same way until now).
  • The default location of the databases, failover files, backup files (.bak) and BerkeleyDB files for pbdb, spamdb, whitelistdb, redlistdb, persblackdb, griplist, delaydb, ldaplistdb, adminusersdb is changed to the folder 'assp/database' , for all NEW installations. You can change your existing installation to follow these new settings. This task is NOT REQUIRED ! You can use assp the old way! Notice, that this task is a 'ONE WAY' task, there is no way back (except manually actions) ! To do this (first read all): - >>>> !!! DO NOT CREATE THE 'assp/database' folder !!!

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16018 (Feb 8, 2016)

  • the GRIPLIST upload failed on several systems
  • a syntax error in lib/CorrectASSPcfg.pm caused the to be not loaded silently
  • changing the lib/CorrectASSPcfg.pm module in a wrong way (syntax error for example), caused exceptions in assp
  • the STATS upload failed on some systems
  • Changed:
  • the 'assp/tmp' folder is now cleaned at startup

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16014 (Feb 8, 2016)

  • 'wildcardUser' is removed - it was without any function
  • old V1 wildcard entries in the whitelistdb are exported in to "assp/whitelistdb.removed.wildcard.entries.txt"
  • and can be added to the whitelistedDomains list
  • unicode block, unicode script and unicode character will now match in regular expression
  • Using Perl 5.12 or higher, assp supports the usage of unicode block, unicode script and unicode character definitions in regular expressions, llke: \P{Balinese} \p{Script:Greek} \P{Hebrew} \p{script=katakana} \N{greek:Sigma} \x{263a}. It is recommended to switch off the regular expression optimization, if a unicode regular expression definitions is used (at least for the line, where it is used)!

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16013 (Feb 8, 2016)

  • 'MaxRealSizeAdr','MaxSizeAdr','MaxRealSizeExternalAdr' and 'MaxSizeExternalAdr' were not working like expected
  • some wrong formated outputs in the analyzer are corrected
  • Changed:
  • wildcards in I addresses are no longer accepted in 'MaxRealSizeAdr','MaxSizeAdr','MaxRealSizeExternalAdr' and 'MaxSizeExternalAdr'

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16009 (Feb 8, 2016)

  • SSL-connections (SMTP and HTTPS) may caused hanging workers or destroyed mail data
  • if VRFY was configured to be used for local sender and/or recipient verification and a reply code 252 (only the address syntax is OK) was returned from the MTA the address was processed as a "valid address" - this no longer the case, if the reply '252 ...' is returned by the MTA, the address is stated to be invalid 2016-01-04
  • fixed in assp 2.4.7 build 16004:
  • Under some conditions it was possible that outgoing bounce mails caused an automatic whitelisting of the recipient. This is no longer the case. An upgrade to this version initiates a repair of the whitelistdb, which removes entries caused by this issue.
  • If the mailog.txt or the bmailog.txt were in use while assp tried to rotate the maillog, the rotation failed. In this case the rotation is retried up to 10 times with a delay of around two minutes beween the trys.
  • Changed:
  • 'BounceSenders','Bounce Senders*'
  • ....Automatic whitelist addition is skipped for mails from all bounce senders, the same way like redlisted mails are skipped from automatic whitelist addition.If the list of bounce sender addresses is changed, a repair operation for the whitelistdb will be started.This task removes all whitelist entries, which are related to any local bounce sender.
  • ....

New in Anti-Spam SMTP Proxy Server 2.4.7 Build 16004 (Jan 7, 2016)

  • Under some conditions it was possible that outgoing bounce mails caused an automatic whitelisting of the recipient. This is no longer the case.
  • An upgrade to this version initiates a repair of the whitelistdb, which removes entries caused by this issue.
  • If the mailog.txt or the bmailog.txt were in use while assp tried to rotate the maillog, the rotation failed.
  • In this case the rotation is retried up to 10 times with a delay of around two minutes beween the trys.
  • changed:
  • 'BounceSenders','Bounce Senders*'
  • Automatic whitelist addition is skipped for mails from all bounce senders, the same way like redlisted mails are skipped from automatic whitelist addition.
  • If the list of bounce sender addresses is changed, a repair operation for the whitelistdb will be started.
  • This task removes all whitelist entries, which are related to any local bounce sender.

New in Anti-Spam SMTP Proxy Server 2.4.5 Build 15365 (Jan 7, 2016)

  • 'baysTestModeUserAddresses' was no used for HMM (only for Bayesian)
  • improved SSL-renegotiation detection and handling
  • changed:
  • expanded 'ConnectionLog' in verbose and diagnostic mode to log SSL-renegotiation and receive- and send- states

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15132 (Jan 7, 2016)

  • defining a value without a leading zero was not accepted by 'baysConf'
  • the corpus norm was set to a wrong value at startup
  • changed:
  • 'whiteSenderBase','Whitelisted Organizations, Domains and Hosts in SenderBase**'
  • and
  • 'blackSenderBase','Blacklisted Organizations, Domains and Hosts in SenderBase**'
  • are now also able to match against the reported hostname
  • NOTICE: If the hostname matches an entry and DoOrgWhiting is set to "whiting", the domain+organization pair
  • will be added to the white organizations - not the hostname!
  • if a mail passed the SPF-check and the sending domain is located in 'WhiteOrgList' (white SenderBase list) the mail is further processed as 'whitelisted'
  • the PBWhite list is extended by the adding reason
  • if 'baysConf' is configured, the analyzer now shows a red asterix behind all values, that are irrelevant for confidence calculation
  • added:
  • the new hidden variable 'enableBRtoggleButton' can be used to control the 'toggle view' button in BlockReports

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15130 (Jan 7, 2016)

  • SPF records splitted in to multiple TXT-records caused an exception in the Mail::SPF module
  • attachments and charactersets were not detected, if the email MIME header was malformed (no Content-Type or no boundary in the email header, but MIME parts were defined)
  • outgoing and local bounced mails were not correctly detected and were possibly blocked if 'RelayOnlyLocalSender' and/or 'RelayOnlyLocalDomains' was set
  • the IPinHelo feature caused unexpected hits by accepting different separators in the same HELO like 1.1-2.2 or ab:cdef-0001::2
  • under certain circumstances it was possible that a low confidence detection of the HMM engine was not reset, even if the Bayesian engine got a high confidence detection
  • changed:
  • if a SenderBase query does not return a valid domainname but returns a valid hostname for an IP - the domain part of the hostname is now used as detected domain
  • for new detected SenderBase records - the hostname is appended
  • if 'BayesAfterHMM' is configured and the HMM check gets a low confidence, the Bayesian check will run in addition

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15123 (Jan 7, 2016)

  • typo corrections

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15121 (Jan 7, 2016)

  • the left menu and the alpha index were not working in the 'MaillogTail' screen with some browsers

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15120 (Jan 7, 2016)

  • it was possible that a bulk import of a database table failed unexpected on some systems
  • for newer MSSQL versions the column size of 'pkey' and 'pvalue' were set to the wrong default value of 30
  • assp_db_import.cfg 2.4.3(15119) is released to fix this
  • NOTICE: at least build 15119 of assp.pl is required to use this version of assp_db_import.cfg
  • virus reports contained also the body of the infected mail, if 'EmailVirusReportsHeader' was enabled
  • ASSP_AFC plugin has not replaced the literal 'FILENAME' with any content, if a virus was detected outside an attachment. ASSP_AFC.pm version 3.14 fixes this.

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15117 (Jan 7, 2016)

  • it was possible that the ASSP_AFC plugin removed files from the assp base folder and subfolders, if the 'ZIP' analyzing was configured
  • the jump order in Recipient-Replacement-Rules was not working like expected
  • the logical or '|' in regular expression used in Recipient-Replacement-Rules caused an unexpected code exception
  • changed:
  • improved syntax check for , and processing of the recipient replacement rules
  • the Recipient-Replacement-Test now shows the temporary result after each matched rule
  • outlook address entries like '[email protected]' were processed as email addresses in reports, this is no longer the case
  • IPv4 addresses starting with 0. , are no longer processed as a regular IP address, those addresses are now processed like privat IP addresses (127.x.x.x ....)

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15106 (Jan 7, 2016)

  • 'poTestMode' was not working like expected
  • PGP signed mails were not detected
  • MIME ConentType attributes were wrong detected, if a space occured after the equal sign (charset= "UTF-8")
  • changed:
  • The behavior of 'AUTHrequireTLS','SMTP AUTH requires SSL/TLS', is changed: This setting is ignored for all privat IP addresses (localhost, RFC 1918, RFC 4193)!
  • The literal 'LOCALUSER' will be replaced by the userpart of the envelope recipient address in 'SpamError' and 'PenaltyError'
  • 'MaxLogAgeSchedule' can now be defined as schedule
  • The definition and behavior of 'myHelo' is changed
  • Still defined values (0-3) will be converted to the new syntax automaticaly.

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15095 (Jan 7, 2016)

  • in some cases, if the ASSP_AFC plugin has blocked a mail, there was no logline written to the maillog.txt which contained the file name ASSP_AFC.pm is updated to version 3.12
  • if 'RelayOnlyLocalSender' and/or 'RelayOnlyLocalDomains' was set, local bounces from NULL-sender could not be sent
  • 'freqNonSpam' and 'freqSpam' were not working like expected
  • added:
  • If assp has injected STARTTLS for the MTA, client were able to use the SMTP AUTH command without securing the connection with STARTTLS. The new configuration parameter 'AUTHrequireTLS' can now be used to prevent this.
  • 'AUTHrequireTLS','SMTP AUTH requires SSL/TLS','0:NO|1:PLAIN|2:LOGIN|3:PLAIN and LOGIN|4:ALL'
  • 'An SSL listener or STARTTLS is required before the SMTP AUTH command can be used
  • In case of a mistake '538 5.7.11 encryption required for requested authentication mechanism' is replied to the client.
  • 'NO' is the default setting, but 'ALL' is recommended!

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 15075 (Mar 17, 2015)

  • fixes several Internet Explorer problems in the GUI
  • in some cases the user verification with 'VRFY' or 'MAIL FROM/RCPT TO' were not working like expected
  • the output for the user verification is improved (VRFYLog set to verbose)

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 14349 (Dec 18, 2014)

  • Whitelist detection was wrong in the HELO checks in some cases
  • Regular expession checks (bomb checks) were skipped for noprocessing mails, even the ...NP option was selected (the whitebodyNoExe processing is completely removed)
  • The 'special specification' to skip autowhitelisting/autodeletion in a block report resend request was not working in some cases, if the request mail contained a HTML disclamer

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 14313 (Nov 10, 2014)

  • Corrected a wrong output about the required time while importing HBBdb after a rebuildspamdb in to a database table

New in Anti-Spam SMTP Proxy Server 2.4.3 Build 14258 (Oct 27, 2014)

  • changed:
  • 'localnoDelayAddresses','Do not Delay local Addresses*' is removed - it was without any function.

New in Anti-Spam SMTP Proxy Server 2.4.3 14246 (Sep 8, 2014)

  • In build 14245 it was no longer possible to change a config value to empty - or to deselect a checkbox.

New in Anti-Spam SMTP Proxy Server 2.4.3 14241 (Aug 29, 2014)

  • an additionally logline is written to the maillog.txt if spam is forwarded and 'ConnectionLog' is set to verbose.

New in Anti-Spam SMTP Proxy Server 2.4.1 14200 (Jul 22, 2014)

  • SSL_handshake on SSL listeners has not retried according to 'SSLRetryOnError'

New in Anti-Spam SMTP Proxy Server 2.4.1 14167 (Jun 17, 2014)

  • some reporting mails were running in to a SMTP-timeout because of a missing "\r\n.\r\n" at the data end
  • in case of some specific HELO's on some OS's and some Perl versions, workers were running in to an endless loop in the IPinHelo check

New in Anti-Spam SMTP Proxy Server 2.4.1 14153 (Jun 9, 2014)

  • ASSP_AFC.pm version 3.09 released - fixes a memory leak
  • analyzing attached zip files via emailinterface was not working like expected, because the mail was uncompressed one zip level too deep

New in Anti-Spam SMTP Proxy Server 2.4.1 14145 (May 27, 2014)

  • the IPinHelo detection was not working correct on every case
  • removing an IP address from PTRCache in the GUI was not possible, if the PTR status was zero
  • assp.pl failed to compile on Perl 5.10 and Perl 5.12 on some OS

New in Anti-Spam SMTP Proxy Server 2.4.1 14132 (May 13, 2014)

  • doRFC822 has blocked if the DNS-server has not answered (timed out) no the check for NXDOMAIN is done
  • build 14129 has possibly broken the command queue to the Global PenaltyBox server
  • the registration/reregistration to the Global PenaltyBox Server was broken, if at any time an assp build less than 14097 was started on the system and the registration was started the first time
  • This problem belongs not to still registered clients !
  • another very hard to find issue with 'main exception: Malformed UTF-8 character (fatal)' is fixed
  • Changed:
  • The behavior of the Global PenaltyBox paramters 'DoGlobalBlack' and 'DoGlobalWhite' are changed:
  • 'DoGlobalBlack','Enable the Global-Black-Penalty'
  • 'Enables the merge of the Black-Penalty-Box-Entries, if the client is registered on the global-PB-server.
  • Upload and download of the black penalty entries are done independend from this setting as long as any of GPBDownloadLists or GPBautoLibUpdate is activated.
  • 'DoGlobalWhite','Enable the Global-White-Penalty'
  • 'Enables the merge of the White-Penalty-Box-Entries, if the client is registered on the global-PB-server.
  • Upload and download of the white penalty entries are done independend from this setting as long as any of GPBDownloadLists or GPBautoLibUpdate is activated.
  • the word parsing for MIME-subparts is enhanced

New in Anti-Spam SMTP Proxy Server 2.4.1 14097 (Apr 8, 2014)

  • The code for the feature 'EmailAdminDomains' has got e redesign.
  • If your domain entries are separated by space - change the separator to comma!
  • 'EmailAdminDomains','Restrict Email Admins to Domains*',
  • Use this parameter to restrict users registered in EmailAdmins, EmailAdminReportsTo and EmailBlockTo to a list
  • of domains or users, for which they can request BlockReports.
  • It is possible to use defined GROUPS on both sites. The file: option is required. Use the following syntax to
  • define an entry (one per line):
  • EmailAdminAddress=>*@domain1,*@domain2,user@domain3,...
  • EmailAdminAddress1|EmailAdminAddress2=>*@domain1,*@domain2,user@domain3,...
  • [group_of_EmailAdminAddresses]=>*@domain1,*@domain2,user@domain3,...
  • [group_of_EmailAdminAddresses]=>[group_of_domains],...
  • Wildcards are allowed to be used only in the domain definition - like *@*.domain.tld - separate multiple domains
  • by comma.
  • If an address of an EmailAdmin is defined multiple times, all entries are used in an "AND" logic.
  • If a BlockReport is requested for a not allowed email address, the complete BlockReport request will be ignored.
  • If an EmailAdmins address is not registered in this parameter, he/she is able to request BlockReports for all domains.

New in Anti-Spam SMTP Proxy Server 2.4.1 14085 (Mar 27, 2014)

  • some regular expressions were not correct optimized and not working
  • improved BerkeleyDB error handling
  • improved DNS engin

New in Anti-Spam SMTP Proxy Server 2.0.1.3.2.15 (Aug 16, 2011)

  • The mail analyzer leads some times in to a stuck Worker or MainThread, if the analyzed mail content is too
  • long the analyze is now restricted to MaxBytes to prevent this.
  • The regular expression optimization causes different content related problems.
  • The structure of domain and user related regular expressions is internaly changed.
  • Now the processing of the regular expressions takes much less time, because Perl needs no backtracking
  • the memory usage is the same like before. It is save to use the Regex.Optimizer modules with this release!
  • If the regex optimizer modules are used, it was possible that 'strong' optimized regular expressions
  • (like localaddresses_flat) have lost there function, if the file size is very large.
  • There is no known limit of the file size, where the regexes are still working well.
  • For this reason, the 'strong' optimization is removed for all regular expressions and the 'simple'
  • optimization is used instead.
  • if 'removeDispositionNotification' was set to on, the related headers where not removed from forwarded,
  • copied and resend mails in every case.
  • if a bounce mail was detected as 'lowlimit' but the final check for the FBMTV has failed the mail was passing assp
  • a change of the 'localDomainsFile' was not detected
  • a change of the 'relayHostFile' was not detected
  • the output of the message reason in case of a URIBL neutral state was wrong
  • the GUI text for POP3file was partly wrong
  • changed:
  • A new ASSP_OCR.pm plugin version 1.22 is available. A possible performance issue is solved there.
  • The delay behavior in 2.0.2_1.1.20 is changed for the following cases:
  • Delaying for 'SPF-Cache-OK' (1) and 'White-SenderBase-Cache-OK' (2) will be skipped, if 'DelayWL' is switched off.
  • The SPF-Cache is changed from 'IP only' to a 'IP+domain' base (which was an issue all the time for the complete
  • SPF-Cache management).
  • If the senders domain differs from the one in the 'White-SenderBase-Cache-OK' entry, the senders domain will be
  • set to a temporary equal state to the orig 'White-SenderBase-Cache-OK' entry.
  • This entry (state) will be lost after each assp restart or if the SB-Cache entry is deleted by the
  • cache cleanup routine.
  • (1) skip if: 'DelayWL' is switched off -and the cached SPF result is 'pass' -and the used HELO is equal to the SPF-cached HELO -and the IP is not in PBBlack (has no historical score)
  • (2) skip if: 'DoOrgWhiting' is set to 'whiting' -and 'DelayWL' is switched off -and the domain is in the whiteSenderBase-Cache -and the IP is not in PBBlack (has no historical score)
  • added:
  • the admin users interface allows now the LDAP query of userid's if a new admin user should be created (LDAP must be possible and 'LDAPhost' must be configured)
  • the admin users interface allows now (on a per user base) to hid disabled configuration values in the GUI
  • the admin users interface now has an option to disallow a user to show/edit the internal caches
  • BerkeleyDB engine version 5.0.26 support on module version 0.42 is available. An upgrade of the engine is
  • detected by ASSP and will reset all temporary BDB-files.

New in Anti-Spam SMTP Proxy Server 2.0.1.1.1.15 (Jul 5, 2010)

  • security fix: a workstation behind a NAT network is able to adopt the user credentials from an other (GUI)
  • logged in workstation in the same network
  • ASSP now uses HTTP-Session-ID's to prevent this. Browser cookies must be enabled for the GUI-URL to make sure,
  • that assp generates absolute unique session ID's

New in Anti-Spam SMTP Proxy Server 2.0.1.1.1.0.2 (May 4, 2010)

  • wrong output for the optimizer module in the 'Infos and Stats' GUI
  • the output of the CIDR result for matching IP's now works
  • the performance of 'matchIP' and 'matchSL' is improved
  • if BerkeleyDB is used for LDAPlist or the AdminUsersDB the store to disk (db_sync) throws an error
  • it was possible that the worker calculation causes a division by zero exception (very rare)
  • increase the workernumber in the GUI, results in a wrong JAVA message in the GUI (even if the value was changed)

New in Anti-Spam SMTP Proxy Server 2.0.1.1.1.0.1 (Apr 30, 2010)

  • wrong output for the optimizer module in the 'Infos and Stats' GUI
  • the output of the CIDR result for matching IP's now works
  • the performance of 'matchIP' and 'matchSL' is improved
  • if BerkeleyDB is used for LDAPlist or the AdminUsersDB the store to disk (db_sync) throws an error
  • it was possible that the worker calculation causes a division by zero exception (very rare)
  • increase the workernumber in the GUI, results in a wrong JAVA message in the GUI (even if the value was changed)
  • changed:
  • memory usage is improved
  • updated bombre.txt (version 1.01)
  • the BerkeleyDB cache has now a maximum limit of 100MB per hash
  • the recovery procedure for damaged BerkeleyDB's is improved
  • damping is now switched off if an IP is RWL listed
  • the RWL check is optimized (memory leak is removed) - this version will reset the RWLcache at the first cleanup, after the first startup

New in Anti-Spam SMTP Proxy Server 2.0.1.1.0.13 (Apr 26, 2010)

  • 'If a STARTTLS command is received on a port that is defined here,
  • the connection will be moved in to the transparent proxy mode every time -
  • independend from the setting of DoTLS . This option works for listenPort , listenPort2 and relayPort .
  • The listener definition here has to be the same like in the port definitions.
  • Separate multiple entries by "|".Examples: 25, 127.0.0.1:25, 127.0.0.1:25|127.0.0.2:25

New in Anti-Spam SMTP Proxy Server 2.0.1.1.0.06 (Mar 24, 2010)

  • fixed an error in rebuildspamdb.pm 'global symbol "$VerBerkeley" requires explicit package name'
  • 'TLStoProxyListenPorts','Force TLS to Proxy on this Ports',
  • 'If a STARTTLS command is received on a port that is defined here,
  • the connection will be moved in to the transparent proxy mode every time -
  • independent from the setting of DoTLS . This option works for listenPort , listenPort2 and relayPort.
  • The listener definition here has to be the same like in the port definitions.
  • Separate multiple entries by "|".Examples: 25, 127.0.0.1:25, 127.0.0.1:25|127.0.0.2:25

New in Anti-Spam SMTP Proxy Server 2.0.1.1.0.03 (Mar 8, 2010)

  • security fix: a workstation behind a NAT network is able to adopt the user credentials from an other (GUI)
  • logged in workstation in the same network
  • ASSP now uses HTTP-Session-ID's to prevent this. Browser cookies must be enabled for the GUI-URL to make sure,
  • that assp generates absolute unique session ID's
  • if any bomb regular expression contains a regex '^$' to check for an empty string (eg. bombSubjectRe),
  • no result is found
  • if a wrong search query is used in MaillogTail and the option 'show ..... results' is set to 'all matches',
  • it is possible that the MainThread needs a very long time (30 min or more) to process the query.
  • For this reason the option 'all matches' is changed to '2000'.
  • There are also two search timeout values used: 30s for the search in the log files
  • and 30s for rendering the HTML for the output.
  • if in MaillogTail a selection for a list of file to search in was made,
  • it was possible, that the timeline of the output was broken,
  • because of a wrong sort of the filenames (numbers).
  • changed:
  • the default value for 'LogRollDays' is changed from 7 to 1.
  • if FBMTV is used and an incoming not-bounce message is received, which contains a valid FBMTV-tag,
  • the message is considered 'whitelisted' if it is not taged otherwise (red,contentonly, noprocessing... by assp
  • added:
  • 'httpRequireCookies','HTTP and HTTPS require enabled browser cookies',0,\&checkbox,'1','(.*)',undef,
  • 'Cookie based http session ID\'s are used by assp to handle different requests from the same IP (eg behind NAT).
  • Switch this off, if you are unable to use cookies in your browser. If switched off,
  • a security hole is opened for connection that are using NAT - it could be possible that a second workstation (behind NAT) is able to login to the GUI, without user credentials if the same OS and browser version is used.'

New in Anti-Spam SMTP Proxy Server 2.0.1.1.0.02 (Mar 2, 2010)

  • worker 10000 dies on a gone MySQL connection if an export or backup is done

New in Anti-Spam SMTP Proxy Server 2.0.1.1.0.01 (Mar 1, 2010)

  • the cleanup of the whitelist was not working
  • if STAT-interface was queried from an external tool, 'an unexpected signal SEGV' was detected on some systems
  • damping was some times done on a ISP connection
  • the 'From:' address was some times wrong MIME encoded in notification mails and the notification stucks in the resend folder
  • assp tried to resend the dirs '.' and '..' if 'maillogExt' is set to empty (which is not recommended)
  • the MaintThread was unexpected restarted if any HTML download was not successful or incomplete
  • ForgedHelo was not using the 'cip' on an ISP connection
  • the forwarding of a resend request to an other assp was not working because of a wrong IP address resolving
  • if spamdb and/or whitelistdb was configured to use a database and the BerkeleyDB driver was used,
  • assp completely stucks on a BerkeleyDB lock
  • the generic hash (domain*=>....) procedure for 'DomainVRFYMTA' and 'FlatVRFYMTA' was not working correct

New in Anti-Spam SMTP Proxy Server 1.6.5.5 (Feb 16, 2010)

  • Automatic Corpus Correction (autoCorrectCorpus)
  • (Syntax: a.a[a]-b.b[b]-cccc-dd or empty - default is "0.5-1.5-10000-14") If the corpus norm (the weight between spamwords/hamwords) is less than "a" (0.5 - too much ham) or greater than "b" (1.5 - too much spam), assp will delete the excess (oldest) files from the corresponding folder ( spamlog , notspamlog ). ASSP will keep a minimum of "c" (10000) files in the folder and will never delete files that are younger than "d" days. This cleanup will run at the end of the rebuildspamdb task. So the corrected file corpus will take effect at the next rebuildspamdb!
  • Allow Whitelist Removals for Admins only (EmailWhiteRemovalAdminOnly)
  • Only the users defined in EmailWhitelistTo, EmailAdmins and EmailAdminReportsTo are able to remove addresses from the whitelist.
  • Copy Spam and Send to this Address per Domain* (ccSpamInDomain)
  • ASSP will deliver an additional copy of spam emails of a domain to this address - if the domain of the recipient-address is matched. For example: [email protected]|[email protected].
  • Wildcard is supported: spamcopyfordomain@* will send a additionallyspamcopy to spamcopyfordomain@alldomains
  • SSL Error Cache Refresh Interval (SSLCacheExp)
  • If a connection fails with 'TSL negotiation with client failed' or 'Connection idle .. timeout' the connecting IP will be stored into this cache. ASSP will not offer STARTTLS to IPs in the error cache. The entry will be removed after this interval in hours. 0 will disable the error cache.
  • Default MTA for DoVRFY* (VRFYMTA)
  • Put here the local MTA which should be used for DoVRFY. It will be used if no information from localDomains about a domain is available. For example: 'smtp.mydomain.com ' or '10.1.1.2:125 '.
  • Blacklisted Addresses & Domains** (blackAddresses)
  • Accepts specific addresses ([email protected]), user parts (user) or entire domains (@example.com). Wildcards/Weight is supported : @*.biz=>0.5

New in Anti-Spam SMTP Proxy Server 1.6.5.4 (Feb 11, 2010)

  • SSL Error Cache Refresh Interval (SSLCacheExp)
  • If a connection fails with 'TSL negotiation with client failed' or 'Connection idle .. timeout' the connecting IP will be stored into this cache. ASSP will not offer STARTTLS to IPs in the error cache. The entry will be removed after this interval in hours. 0 will disable the error cache.
  • TLS Greylisting (DelayTLS)
  • Enable TLS connections for Greylisting.
  • SSL/TLS connection (tlsValencePB)
  • Message & IP scoring bonus for SSL/TLS connections
  • Default MTA for DoVRFY* (VRFYMTA)
  • Put here the local MTA which should be used for DoVRFY. It will be used if no information from localDomains about a domain is available. For example: 'smtp.mydomain.com ' or '10.1.1.2:125 '.
  • Blacklisted Addresses & Domains** (blackAddresses) Accepts specific addresses ([email protected]), user parts (user) or entire domains (@example.com). Wildcards/Weight is supported : @*.biz=>0.5
  • Local IMail domains (DoLocalIMailDomains) Consider domains in the IMail registry to be local
  • Automatic Corpus Correction (autoCorrectCorpus)
  • (Syntax: a.a[a]-b.b[b]-cccc or empty - default is "0.6-1.4-4000") If the corpus norm (the weight between spamwords/hamwords) is less than "a" (0.6 too much ham) or greater than "b" (1.2 - too much spam), assp will delete the excess (oldest) files from the corresponding folder ( spamlog , notspamlog ).
  • ASSP will keep a minimum of "c" (4000) files in the folder and will never delete files that are younger than two weeks. This cleanup will run at the end of the rebuildspamdb task. So the corrected file corpus will take effect at the next rebuildspamdb!

New in Anti-Spam SMTP Proxy Server 1.6.5.3 (Feb 8, 2010)

  • Default MTA for DoVRFY* (VRFYMTA)
  • Put here the local MTA which should be used for DoVRFY. It will be used if no information from localDomains about a domain is available. For example: 'smtp.mydomain.com ' or '10.1.1.2:125 '.
  • Blacklisted Addresses & Domains** (blackAddresses)
  • Accepts specific addresses ([email protected]), user parts (user) or entire domains (@example.com). Wildcards/Weight is supported : @*.biz=>0.5
  • Local IMail domains (DoLocalIMailDomains)
  • Consider domains in the IMail registry to be local
  • Automatic Corpus Correction (autoCorrectCorpus)
  • (Syntax: a.a[a]-b.b[b]-cccc or empty - default is "0.6-1.4-4000") If the
  • corpus norm (the weight between spamwords/hamwords) is less than "a" (0.6
  • - too much ham) or greater than "b" (1.2 - too much spam), assp will
  • delete the excess (oldest) files from the corresponding folder ( spamlog ,
  • notspamlog ). ASSP will keep a minimum of "c" (4000) files in the folder
  • and will never delete files that are younger than two weeks. This cleanup
  • will run at the end of the rebuildspamdb task. So the corrected file
  • corpus will take effect at the next rebuildspamdb!
  • SSL Certificate File (PEM format) (SSLCertFile)
  • Full path to the file containing the server's SSL certificate, for example : /usr/local/etc/ssl/certs/assp-cert.pem. A general cert.pem file is already provided in './certs/server-cert.pem'. For defining any full filepathes, always use slashes ('/') not backslashes. If './certs/server-cert.pem' is set and is not found, assp will try to use openssl to generate one.
  • SSL Key File (PEM format) (SSLKeyFile)
  • Full path to the file containing the server's SSL key, for example: /usr/local/etc/ssl/certs/assp-key.pem. A general key.pem file is already provided in './certs/server-key.pem'. If './certs/server-key.pem' is set and is not found, assp will try to use openssl to generate one.

New in Anti-Spam SMTP Proxy Server 1.6.5.2 (Jan 27, 2010)

  • RBL Service Providers** (RBLServiceProvider)
  • Names of DNSBLs to use separated by "|" or name of list 'file:files/dnsbls.txt'. Defaults are:
  • zen.spamhaus.org=>1|bl.spamcop.net=>1|bb.barracudacentral.org=>1|combined.njabl.org=>1|safe.dnsbl.sorbs.net=>1|psbl.surriel.com=>0.5|ix.dnsbl.manitu.net=>0.5|dnsbl-1.uceprotect.net=>0.5.
  • If the weight is less 1 it acts as a multiplier of RBLmaxweight. If RBLmaxweight = 50 (default) bl.spamcop.net=>1 will score 50 for a hit, ix.dnsbl.manitu.net=>0.5 will score 25. Values above 6 are used as weight. So an entry like dnsbl-2.uceprotect.net=>10 would mean that a hit on the above DNSBL will result in a score increase of 10 spam points. To accommodate the old (obsolete) notation, values over 1 are used as dividers. ix.dnsbl.manitu.net=>2 is the same as ix.dnsbl.manitu.net=>0.5!
  • If the sum of weights surpasses RBLmaxweight, the DNSBL check fails. If it does not surpass and is not 0, the DNSBL check is scored as "neutral" even with RBLmaxhits reached. If the sum of weights surpasses RBLmaxweight, the DNSBL check fails. If it does not surpass and is not 0, the DNSBL check is marked as "neutral" even with RBLmaxhits reached.
  • Charset for STDOUT and STDERR (ConsoleCharset)
  • Set the characterset for the console output to your local needs. Default is "System Default" - no conversion. Restart is required!
  • Charset for Maillog (LogCharset)
  • Set the characterset/codepage for the maillog output to your local needs. Default (and best) on non Windows systems is "UTF-8" if available or "System Default" - no conversion. On Windows systems set it to your local codepage or UTF-8. requires ASSP restart
  • Decode MIME Words To UTF-8 (decodeMIME2UTF8)
  • If selected, ASSP decodes MIME encoded words to UTF8. This enables support for national languages to be used in Bombs , Scripts , Spamdb , Logging. If not selected, only US-ASCII characters will be used for this functions. This requires an installed Email::MIME::Modifier module in PERL.
  • LocalDomains Cache (LocalDomainsDB)
  • the directory/file with the localdomains cache. Disabled if localdomainsdb is not set. This file is automatically filled with local domains not found in localDomains, ldLDAP or localDomainsFile. This is done by using mx-records pointing to the IP where ASSP is listening.
  • Trap Addresses* (spamtrapaddresses)
  • Mail to any of these addresses will be blocked right away and the scoring value is added. This scoring value (stValencePB) is usually much higher than the usual irValencePB (Invalid Recipient) and will push the sending IP faster above PenaltyExtreme. Use this only if you use DoPenaltyExtreme. Entries are separated by '|' where '*' can be used as a match anything wildcard. Entries that start with '@' indicate that all addresses with that domain should match. Entries without '@' indicate the user part of email addresses with any domain.
  • Valid entries are: [email protected]|jane.doe|@example.tld|*[email protected]
  • Do Deny Connections from these IP numbers (DoDenySMTP)
  • If activated, the IP is checked against denySMTPConnectionsFrom. Scoring is set with ipValencePB.
  • Use Invalid Addresses for Spamaddresses (MakeSpamaddresses)
  • This feature will only work when LocalAddresses_Flat , doLDAP or doVRFY is used.
  • Invalid Address Frequency (MakeFrequency)
  • Minimum frequency per hour before an invalid address will be used as Spamaddresses. For example 5. This frequency ist set per default relatively high, try to lower it and look for the results,
  • Skip Message-ID signing, mail content dependend* (noMSGIDsigRe)
  • Use this to skip the Message-ID tagging depending on the content of the email. If the content of the email matches this regular expression (checking MaxBytes only), FBMTV will not be done. For example: 'I am out of office' .
  • Skip Message-ID signing for Redlisted mails (noRedMSGIDsig)
  • If selected, FBMTV will not be done for redlisted emails!
  • assp.pl 1.6.5.0
  • Regular Expression to Identify Non-Spam** (whiteRe)
  • If an incoming email matches this Perl regular expression it will be considered non-spam.
  • For example: Secret Ham Password|307D{0,3}730D{0,3}4[12]dd
  • (Fields marked with two asterisk (**) contains regular expressions (regex) and accept a second weight value. Every weigted regex has to be followed by '=>' and the weight value. For example:
  • Phishing.=>1.45|~Heuristics|Email~=>50
  • The multiplication result of the weight and the penaltybox valence value will be used for scoring.)
  • Maximum Hits in whiteRe (whiteReMaxHits)
  • Number of matches to be scored. If the total sum of matches is >= whiteValencePB the message will be considered 'whitelisted'.
  • MessageScoring Extreme Limit (MessageScoringExtremeLimit)
  • MessageScoring will block spamlover messages whose score exceeds this threshold. A value of 0 here will disable this option. For example: 75
  • Strict SpamLover* (strictSpamLovers)
  • Ignore MessageScoringExtremeLimit
  • Detect Possible Mailloop (detectMailLoop)
  • If set to a value higher than 0, ASSP count it's own Received-header in the header of the mail. If this count exceeds the defined value, the transmission of the message will be canceled.

New in Anti-Spam SMTP Proxy Server 1.6.5.1 (Jan 8, 2010)

  • RBL Service Providers** (RBLServiceProvider)
  • Names of DNSBLs to use separated by "|" or name of list 'file:files/dnsbls.txt'. Defaults are:
  • zen.spamhaus.org=>1|bl.spamcop.net=>1|bb.barracudacentral.org=>1|combined.njabl.org=>1|safe.dnsbl.sorbs.net=>1|psbl.surriel.com=>0.5|ix.dnsbl.manitu.net=>0.5|dnsbl-1.uceprotect.net=>0.5.
  • DNSBL providers can get a "weight" like bl.spamcop.net=>1. The weight is a multipler of RBLmaxweight. So if RBLmaxweight = 50 (default) bl.spamcop.net=>1 will score 50 for a hit, ix.dnsbl.manitu.net=>0.5 will score 25 for a hit. If the sum of weights surpasses RBLmaxweight, the DNSBL check fails. If it does not surpass and is not 0, the DNSBL check is marked as "neutral" even with RBLmaxhits reached.
  • Charset for STDOUT and STDERR (ConsoleCharset)
  • Set the characterset for the console output to your local needs. Default is "System Default" - no conversion. Restart is required!
  • Charset for Maillog (LogCharset)
  • Set the characterset/codepage for the maillog output to your local needs. Default (and best) on non Windows systems is "UTF-8" if available or "System Default" - no conversion. On Windows systems set it to your local codepage or UTF-8. requires ASSP restart
  • Decode MIME Words To UTF-8 (decodeMIME2UTF8)
  • If selected, ASSP decodes MIME encoded words to UTF8. This enables support for national languages to be used in Bombs , Scripts , Spamdb , Logging. If not selected, only US-ASCII characters will be used for this functions. This requires an installed Email::MIME::Modifier module in PERL.
  • LocalDomains Cache (LocalDomainsDB)
  • The directory/file with the localdomains cache. Disabled if localdomainsdb is not set. This file is automatically filled with local domains not found in localDomains, ldLDAP or localDomainsFile. This is done by using mx-records pointing to the IP where ASSP is listening.
  • Trap Addresses* (spamtrapaddresses)
  • Mail to any of these addresses will be blocked right away and the scoring value is added. This scoring value (stValencePB) is usually much higher than the usual irValencePB (Invalid Recipient) and will push the sending IP faster above PenaltyExtreme. Use this only if you use DoPenaltyExtreme. Entries are separated by '|' where '*' can be used as a match anything wildcard. Entries that start with '@' indicate that all addresses with that domain should match. Entries without '@' indicate the user part of email addresses with any domain.
  • Valid entries are: [email protected]|jane.doe|@example.tld|*[email protected]
  • Use Invalid Addresses for Traps (MakeTraps)
  • If set to 'make traps', the frequency of Invalid Addresses is stored, no other action taken. if set to 'use traps only' or 'make traps and use them', addresses in heavy use will act like spamtrapaddresses. This feature will only work when LocalAddresses_Flat , doLDAP or doVRFY is used.
  • Invalid Address Frequency for Traps (MakeTrapsFrequency)
  • Minimum frequency per hour before an invalid address will be used as Trap. For example 5.
  • Do Deny Connections from these IP numbers (DoDenySMTP)
  • If activated, the IP is checked against denySMTPConnectionsFrom. Scoring is set with ipValencePB.

New in Anti-Spam SMTP Proxy Server 1.6.5.0 (Jan 4, 2010)

  • Charset for STDOUT and STDERR (ConsoleCharset)
  • Set the characterset for the console output to your local needs. Default is "System Default" - no conversion. Restart is required!
  • Charset for Maillog (LogCharset)
  • Set the characterset for the maillog output to your local needs. Default is "System Default" - no conversion. Restart is required!
  • Decode MIME Words To UTF-8 (decodeMIME2UTF8)
  • If selected, ASSP decodes MIME encoded words to UTF8. This enables support for national languages to be used in Regular Expression Filters. If not selected, only US-ASCII characters will be used for this functions. This requires an installed Email::MIME::Modifier module in PERL.
  • Regular Expression to Identify Non-Spam** (whiteRe)
  • If an incoming email matches this Perl regular expression it will be considered non-spam.
  • For example: Secret Ham Password|307D{0,3}730D{0,3}4[12]dd
  • (Fields marked with two asterisk (**) contains regular expressions (regex) and accept a second weight value. Every weigted regex has to be followed by '=>' and the weight value. For example:
  • Phishing.=>1.45|~Heuristics|Email~=>50
  • The multiplication result of the weight and the penaltybox valence value will be used for scoring.)
  • Maximum Hits in whiteRe (whiteReMaxHits)
  • Number of matches to be scored. If the total sum of matches is >= whiteValencePB the message will be considered 'whitelisted'.
  • MessageScoring Extreme Limit (MessageScoringExtremeLimit)
  • MessageScoring will block spamlover messages whose score exceeds this threshold. A value of 0 here will disable this option. For example: 75
  • Strict SpamLover* (strictSpamLovers)
  • Ignore MessageScoringExtremeLimit
  • Detect Possible Mailloop (detectMailLoop)
  • If set to a value higher than 0, ASSP count it's own Received-header in the header of the mail. If this count exceeds the defined value, the transmission of the message will be canceled.
  • NotifyRe now accepts comma separated recipients in every regex
  • line - for example:
  • warning:=>[email protected],[email protected]
  • If such recipients are defined, this will override the default recipients
  • in 'Notify' for this entry.
  • If 'EmailFrom' is not defined it will be set to 'postmaster@domain'
  • where domain is 'defaultLocalHost' or 'EmailBlockReportDomain' what ever
  • is defined.
  • the default value for 'defaultLocalHost' is set to 'assp.local'

New in Anti-Spam SMTP Proxy Server 1.6.1.3 (Dec 9, 2009)

  • fixed:
  • Invalidhelo regex check
  • Senderbase has done checks after no result was received from DNS
  • added:
  • HomeCountry Pass Greylisting (DelayHC)
  • Enable Greylisting for HomeCountry based IPs.
  • Don't do Blacklisted for these Addresses and Domains* (noBlackDomain)
  • Allow Relay Connection from these IP's* (allowRelayCon)
  • Enter any addresses that are allowed to use the relayPort , separated by pipes (|). If empty, any ip address is allowed to connect to the relayPort. If this option is defined, keep in mind : Addresses defined in acceptAllMail are NOT automaticly included and have to be also defined here, if them should allow to use the relayPort. For example: 127.0.0.1|172.16..
  • changed:
  • analyze via email interface supports now multiple attached files (.eml)

New in Anti-Spam SMTP Proxy Server 1.6.1.2 (Nov 30, 2009)

  • Compress::Zlib version 2.015 - HTTP compression
  • Digest::MD5 version 2.36 - delaying can use MD5 keys for hashes
  • Digest::SHA1 version 2.11
  • Email::MIME::Modifier version 1.442 - attachment detection
  • Email::Send - resend mail & block reporting
  • Email::Valid version 0.179
  • File::ReadBackwards version 1.04 - searching of log files
  • IO::Socket::INET6 - IP6 support
  • IO::Socket::SSL - native SSL support
  • LWP::Simple version 1.41 - griplist
  • Mail::SPF version 2.005
  • Mail::SRS version 0.31 - Sender Rewriting Scheme
  • Net::CIDR::Lite version 0.20 - hyphenated IP address range
  • Net::DNS version 0.63
  • Net::IP::Match::Regexp version 1.01 - CIDR notation for IP range
  • Net::LDAP version 0.33
  • Net::SenderBase version 1.01 - countrycode checks
  • Net::SMTP version 2.31 - Verify Recipients
  • Net::Syslog version 0.03 - network Syslog logging
  • Sys::Syslog version 0.27 - Unix centralized logging
  • Time::HiRes version 1.9715 - CPU usage statistics

New in Anti-Spam SMTP Proxy Server 1.6.1.1 (Nov 19, 2009)

  • Compress::Zlib version 2.015 - HTTP compression
  • Digest::MD5 version 2.36 - delaying can use MD5 keys for hashes
  • Digest::SHA1 version 2.11
  • Email::MIME::Modifier version 1.442 - attachment detection
  • Email::Send - resend mail & block reporting
  • Email::Valid version 0.179
  • File::ReadBackwards version 1.04 - searching of log files
  • IO::Socket::INET6 - IP6 support
  • IO::Socket::SSL - native SSL support
  • LWP::Simple version 1.41 - griplist
  • Mail::SPF version 2.005
  • Mail::SRS version 0.31 - Sender Rewriting Scheme
  • Net::CIDR::Lite version 0.20 - hyphenated IP address range
  • Net::DNS version 0.63
  • Net::IP::Match::Regexp version 1.01 - CIDR notation for IP range
  • Net::LDAP version 0.33
  • Net::SenderBase version 1.01 - countrycode checks
  • Net::SMTP version 2.31 - Verify Recipients
  • Net::Syslog version 0.03 - network Syslog logging
  • Sys::Syslog version 0.27 - Unix centralized logging
  • Time::HiRes version 1.9715 - CPU usage statistics

New in Anti-Spam SMTP Proxy Server 1.6.1.0 (Nov 5, 2009)

  • Local Frequency Interval (LocalFrequencyInt)
  • The number of seconds in which the LocalFrequencyNumRcpt (number of envelope recipients per sending address) should not be exceeded.
  • Use this in combination with LocalFrequencyNumRcpt to limit the number of recipients in a given interval, to prevent local abuse - for example from highjacked local accounts. A value of 0 (default) will disable this feature. It is recommended to enable DoLocalSenderAddress and/or DoLocalSenderDomain, if you want to use this feature.

New in Anti-Spam SMTP Proxy Server 1.5.1.4 (Jun 30, 2009)

  • IO::Socket::SSL - native SSL support
  • IO::Socket::INET6 -
  • Email::Send - resend mail & block report

New in Anti-Spam SMTP Proxy Server 1.5.1.1 (Apr 2, 2009)

  • Email::MIME::Modifier version 1.442 - attachment detection
  • Mail::SPF version 2.005
  • Net::CIDR::Lite version 0.20 - hyphenated IP address range
  • Net::IP::Match::Regexp version 1.01 - CIDR notation for IP range
  • Net::SenderBase version 1.01 - countrycode checks
  • IO::Socket::SSL - native SSL support
  • IO::Socket::INET6 -
  • Email::Send - resend mail & block report
  • Net::LDAP version 0.33
  • Net::DNS version 0.63
  • Email::Valid version 0.179
  • Mail::SPF::Query version 1.999001
  • Mail::SPF version 2.005
  • Mail::SRS version 0.31 - Sender Rewriting Scheme
  • Compress::Zlib version 2.015 - HTTP compression
  • Digest::MD5 version 2.36 - delaying can use MD5 keys for hashes
  • Digest::SHA1 version 2.11
  • File::ReadBackwards version 1.04 - searching of log files enabled
  • Time::HiRes version 1.9715 - CPU usage statistics
  • Sys::Syslog version 0.27 - Unix centralized logging possible
  • Net::Syslog version 0.03 - network Syslog logging possible
  • Tie::RDBM - mysql usage
  • Net::IP::Match::Regexp version 1.01 - CIDR notation for IP range
  • Net::CIDR::Lite version 0.20 - hyphenated IP address range
  • Net::SenderBase version 1.01 - countrycode checks
  • LWP::Simple version 1.41 - griplist
  • Email::MIME::Modifier version 1.442 - attachment detection
  • Net::SMTP version 2.31 - Verify Recipients
  • How ASSP will identify itself when connecting to the target MTA.
  • transparent - the Helo of the sender will be used
  • use myName - use myName
  • use FQDN - fully qualified domain name of the host assp is running on
  • Use File System Virus Scanner (DoFileScan)
  • If activated, the message is written to a file inside the 'FileScanDir' with an extension of 'maillogExt'. After that ASSP will call 'FileScanCMD' to detect if the temporary file is infected or not. The temporary created file(s) will be removed.
  • The viruses will be stored in a special folder if the SpamVirusLog is set to 'quarantine' and the filepath to the viruslog is set.
  • File Scan Directory (FileScanDir)
  • Define the full path to the directory where the messages are temporary stored for the file system virus scanner. This could be any directory inside your file system. The running ASSP process must have full permission to this directory and the files inside!
  • File Scan Command (FileScanCMD)
  • ASSP will call this system command and expects a returned string from this command. This returned string is checked against 'FileScanBad' and/or 'FileScanGood' to detect if the message is OK or not! If the file does not exists after the command call, the message is consider infected. ASSP expects, that the file scan is finished when the command returns!
  • The literal 'FILENAME' will be replaced by the full qualified file name of the temporary file.
  • The literal 'FILESCANDIR' will be replaced with the value of FileScanDir.
  • All outputs of this command to STDERR are automatic redirected to STDOUT.
  • FileScan will not run, if FileScanCMD is not specified.
  • If you have your online/autoprotect file scanner configured to delete infected files inside the 'FileScanDir', define 'NORUN' in this field! In this case FileScanGood and FileScanBad are ignored. If there is a need to wait some time for the autoprotect scanner, write 'NORUN-dddd', where dddd are the milliseconds to wait!
  • Depending on your operating system it may possible that you have to quote (' or ") the command, if it contains whitespaces. The replaced file name will be quoted by ASSP if needed.
  • Native SSL support added!
  • (new module necessary: IO::Socket::SSL)
  • - manage & resend spam & notspam from maillog tail
  • user blocking report
  • Request Block Report (EmailBlockReport)
  • Any mail sent by local/authenticated users to this username will be interpreted
  • as a request to get a report about blocked emails. Leading digits/numbers in the
  • mail subject will be interpreted as "report request for the last number of
  • days". If the number of days is not specified in the mail subject, a default of
  • 5 days will be used to build the report. Only the users defined in EmailBlockTo,
  • EmailAdmins and EmailAdminReportsTo are able to define a list of email addresses
  • in the mail body. If such an Admin wants to request a report like it is done
  • using the BlockReportFile, '=>' must be used in any of the request lines (body)
  • - please read the section BlockReportFile for more details and syntax.
  • Queue User Block Report Requests (QueueUserBlockReports)
  • How to process block report requests for users (not EmailBlockTo, EmailAdmins,
  • EmailAdminReportsTo).
  • 'run immediately' - the request will be processed immediately (not stored).
  • 'store and run once at midnight' - the request will be stored/queued, runs at
  • midnight, and will be removed from queue after that
  • 'store and run scheduled' - the request will be stored/queued, runs permanently
  • scheduled at midnight until it will be removed from queue - a '+' in the subject
  • is not needed
  • To add a request to queue the user has to send an email to EmailBlockReport.
  • Leading digits/numbers in the mail subject will be interpreted as "report
  • request for the last number of days". If the number of days is not specified in
  • the mail subject, a default of 5 days will be used to build the report.
  • If 'run immediately' or 'store and run once at midnight' is selected, but a user
  • wants to schedule a permanent request, a leading '+' before the digits in
  • subject is required.
  • To remove a request from queue the user has to send an email to EmailBlockReport
  • with a leading '-' in the subject.
  • File for Blockreportrequest (BlockReportFile)
  • A file with BlockReport requests. ASSP will generate a block report for every
  • line in this file (file:files/blockreportlist.txt - file: is required if
  • defined!) every day at midnight for the last day. The perl modules Net::SMTP and
  • Email::MIME::Modifier are required to use this feature. A report will be only
  • created, if there is at least one blocked email found! The syntax is:
  • QueryAddress=>ReportRecipient=>ReportDays - there are many possible combinations
  • of this three parameters. For example:
  • user@domain and user@domain=>user@domain - will send a report for this user to
  • this user
  • *@domain (better use) *@domain=>* - will send a report for every blocked user in
  • this domain to this user
  • user@domain=>recipient@any-domain - will send a report for user@domain to
  • recipient@any-domain
  • *@domain=>recipient@any-domain - will send a report for every blocked user in
  • this domain to recipient@any-domain
  • A third parameter is possible to set, which defines the number of days for which
  • the report should be created. The default (if empty or not defined) is one day.
  • This value is used to calculate the 'next run date'. For example:
  • *@domain=>recipient@any-domain=>2 - creates a report for two days.
  • *@domain=>*=>14 - creates a report for 14 days.
  • user@domain=>=>3 or user@domain=>*=>3 - creates a report for three days. The
  • second parameter is here empty or *!
  • - user can add/remove himself to redlist, spamlover, noprocessing via
  • email-interface
  • - admin(s) can add/remove any address to redlist, spamlover, noprocessing via
  • email-interface
  • -DNSBL providers can get a "weight" like bl.spamcop.net=>1.
  • The value of the weight can be set directly like=>45 or as a divisor of
  • RBLmaxweight. Low numbers < 6 are divisors . So if RBLmaxweight = 50 (default)
  • bl.spamcop.net=>50 would be the same as bl.spamcop.net=>1, bl.spamcop.net=>2
  • would be the same as bl.spamcop.net=>25.
  • If the sum of weights surpasses RBLmaxweight, the DNSBL check fails. If not,
  • the DNSBL check is scored as "neutral" even with RBLmaxhits reached.
  • It is possible to use all hits regardless of maxhits.-> Showmaxreplies
  • For example:
  • RBLmaxhits=2
  • RBLmaxweight=50
  • zen.spamhaus.org=>1
  • bl.spamcop.net=>1
  • safe.dnsbl.sorbs.net=>1
  • combined.njabl.org=>1
  • dnsbl-1.uceprotect.net=>2
  • dnsbl-2.uceprotect.net=>2
  • dnsbl-3.uceprotect.net=>3
  • ix.dnsbl.manitu.net=>2
  • psbl.surriel.com=>2
  • 2.apews.org=>3
  • blackholes.five-ten-sg.com=>10
  • A "fail" will result of:
  • 2 hits in group 1
  • 1 hit in group 1 and 1 hit in group 2
  • 2 hits in group 2
  • 1 hit in group 1