Spam Filter ISP Support Forum

  New Posts New Posts RSS Feed - SpamFilter 4.7.0.125 is officially released
  FAQ FAQ  Forum Search   Register Register  Login Login

Topic ClosedSpamFilter 4.7.0.125 is officially released

 Post Reply Post Reply
Author
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Direct Link To This Post Topic: SpamFilter 4.7.0.125 is officially released
    Posted: 17 February 2015 at 10:39am
We have officially released the new SpamFilter ISP and SpamFilter Enterprise v4.7.0.125. This release is available for download in the registered user area of our website. A free Evaluation copy is also available for all other users. 

As always, this upgrade is free for all users with a current software maintenance.

There are two major change in the 4.7 version of SpamFilter compared to the previous v4.6 is the ability to view, monitor and configure the SpamFilter service running in the background via a separate GUI client that runs on the currently logged-in user's desktop. There is no more need to rely on Windows' Interactive Services Detection and access the service via the special restricted console that Windows uses to access a service's user interface.

SpamFilter v4.7 includes support for the 64bit versions of Windows. Separate binaries are included for x86 and the x64 platforms.

As a reminder, the optional Norman antivirus plugin has been replaced with an AV engine from CYRUS (also known for their F-PROT antivirus solution). This plugin is available for both the 32bit and 64bit versions of SpamFilter.

The full list of changes since the latest official release (4.6.0.113) is as follows:

// New to VersionNumber = '4.7.0.125';

{TODO -cFix : No changes in SpamFilter since 4.7.0.124, but added a database patch to add missing cascading constraints that prevented records from tbl_Filtersettings & tblBL_Countries to be deleted when their corresponding domain from deleted from the list of local domain names}


// New to VersionNumber = '4.7.0.124';

{TODO -cNew : It is now possible to launch a separate SpamFilter's GUI (SpamFilter_Service_GUI.exe) on a standard user's desktop to view and control SpamFilter's service that is running in the background}


// New to VersionNumber = '4.6.1.121';

{TODO -cFix : Resolved an bug introduced in build 4.6.1.119 that would no disconnect a client after they issued the QUIT command at the end of the SMTP session}


// New to VersionNumber = '4.6.1.119';

{TODO -cFix : The SPF filter would incorrectly block an email if the SPF record in DNS for the sender's domain has an include directive, and in turn the domain being included does not publish an SPF record in their DNS}


// New to VersionNumber = '4.6.1.119';

{TODO -cNew : Added an X-SF-AuthUser header to indicate the authenticated user who sent the email. Option is customizeable via SpamFilter.ini using parameters XAuthUserString and AddHeaderForAuthUsers}

{TODO -cFix : When added in 4.5.0.62 the ability to search for keywords in the decoded subject, SpamFilter stopped matching for keywords against the raw, undecoded subject. We now search for keyword in both the decoded and the raw Subject lines}

{TODO -cFix : Rare issue could cause an entry in the greylistallowed.txt to be removed if the line above it contained a manually entered entry whicih contains a wildcard *and* the line below it contains a subsctring which matches the above wildcard}

{TODO -cNew : Added support for unicode characters in the blacklist/whitelists, also changing some database fields to utf8 charset}

{TODO -cNew : Upgraded compiler to improve the internal memory manager and the TCP components }


// New to VersionNumber = '4.6.0.117';

{TODO -cNew : Added logging of the numeric SMTP error code when the destination SMTP server rejects forwarded emails}

{TODO -cNew : Added logging of the port (e.x. 25) for inbound connections}

{TODO -cFix : If the private key for the SSL certificate used by SpamFilter has a password, the SSL listener would be unable to use the certificate. The TLS functionality was not being affected.}


// New to VersionNumber = '4.6.0.116';

{TODO -cNew : In addition to the username, SpamFilter will add to the logfile the password and the IP used for an unsuccessful AUTH LOGIN attempt to help determine intentional password guessing attempts or user error}

{TODO -cNew : Added parameter LogInvalidPasswords to SpamFilter.ini file to prevent logging of password during failed AUTH LOGIN attempts}



Edited by LogSat - 28 May 2015 at 11:23pm
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
 Post Reply Post Reply
  Share Topic   

Forum Jump Forum Permissions View Drop Down



This page was generated in 0.184 seconds.