Rspamd 1.0.4 has been released

06 Oct 2015

The next stable release of rspamd has been published.

The major changes in this release are:

  • Fuzzy protocol encryption (using dnscurve like protection via libcryptobox)
  • Webui is migrated to bootstrap 3 and jquery 2 with many bugfixes

Here is a list of other changes for 1.0.4 release:

  • Add configdump routine to rspamadm
  • Implement retransmits for fuzzy_check plugin
  • Fix events processing for learning anf checking fuzzy hashes
  • Avoid dependency on unneeded and uncompatible glib include
  • Add historyreset command to the controller
  • Fix loading of tokenizer config from dump (#389)
  • Add sorting hints for the history
  • Allow custom lua scripts for users/languages extraction (#388)
  • Do not add FORGED_RECIPIENTS when ‘To’ is missing (#387)
  • Do not add R_UNDISC_RCPT when ‘To’ is missing (#387)
  • Add encryption to fuzzy check plugin
  • Add encryption for fuzzy storage
  • Add new epoch for encrypted fuzzy request
  • Add encryption for rspamd.com storage
  • Remove gmime processing for LDA mode as it is deadly broken
  • Add routine to find end of headers position in mime messages
  • Fix LDA headers folding
  • Init libraries in rspamc client as well to avoid locale issues
  • Avoid collision with locally installed includes
  • Allocate and free memory with the same allocator in rspamadm (#385)
  • Preserve expired fuzzy hashes counter
  • Improvements in webui:
    • Add favicon.ico
    • Rework history table
    • Fix sorting for the history
    • Migrate to bootstrap 3 and jquery 2
    • Fix css bugs
    • Add glyphicons
    • Add reset history
    • Improve history buttons
    • Redraw graph to avoid display issues
    • Webui is now MIT licensed to match licensing policy of rspamd

This version is completely backward compatible with 1.0.0.