Spam Filter ISP Support Forum

  New Posts New Posts RSS Feed - SpamFilter v4.0 is available
  FAQ FAQ  Forum Search   Register Register  Login Login

SpamFilter v4.0 is available

 Post Reply Post Reply
Author
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Post Options Post Options   Thanks (0) Thanks(0)   Quote LogSat Quote  Post ReplyReply Direct Link To This Post Topic: SpamFilter v4.0 is available
    Posted: 09 January 2008 at 10:23am
A new beta of SpamFilter v4.0.0.767 is available in the registered user area.

SpamFilter ISP v4.0 and SpamFilter Enterprise v4.0 introduce two new filters to fight spam:

Updated manuals and documentation for this new release are available at:
www.logsat.com/spamfilter/pub/SpamFilterDocs.zip

As always, all users with a current software maintenance will receive this upgrade free of charge.

The changes since the latest available version (3.5.4.730) are as follows below.

// New to VersionNumber = '4.0.0.767';
{TODO -cNew : New filter/feature is now available - Greylisting}
{TODO -cNew : New filter is available - SFDC - SpamFilter Distributed Content}
{TODO -cNew : SpamFilter Enterprise loads 20x - 40x faster when tables contain 100,000+ rows }
{TODO -cFix : The MaxMsgSizeForSpamFiltering option is sometimes ignored if an email fails the IP-based tests}

For those users who have been testing the alpha version of SpamFilter v4.0.0.763, the additions from build 763 to 767 are:
  • the fixes in italics above
  • a new tab in the filter settings to configure the SFDC filter
  • the greylist filter is enabled by default instead of being disabled by default
  • the default setting for "GreyListAllowedHold" is now 60 days rather than 90


Edited by LogSat - 21 January 2008 at 3:35pm
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
 Post Reply Post Reply
  Share Topic   

Forum Jump Forum Permissions View Drop Down



This page was generated in 0.199 seconds.