NoSpamProxy 12.1 - 12.1.18045.1 - Fast Channel

Version 12.1.18045.1 was released on 16.02.2018. This is an update release, which fixes the following bugs and introduces new features, among others:

fixed issues

  • Gateway Role update fails if no Level of Trust stop words or subject prefixes are configured
  • Mail is not S/MIME signed if the partner has both a public certificate and a PGP public key and the corporate user only has a certificate
  • Duplicate email detection is not reset after the configured time
  • Partners without Level of Trust data are displayed as fixed trust in Partners view
  • File based virus scanner action rejects emails temporarily if an infected attachment is removed
  • More logging for AD user import
  • Fix Web Portal security not working with password containing colon (:)
  • Wrong crypto provider selection in case of two available GlobalSign accounts
  • Mimepart header with Cp1252 charset can't be parsed
  • Paging in Quarantined Certificates is not working
  • Message Tracking can not be disabled
  • Sending an email from a sender address with a long domain and short local part causes Message Track replication error
  • The De-Mail From header is not set.
  • Base64 encoded content with forced line breaks containing exclamation points (!) can not be decoded
  • Smime action validation failed with n/a message and stacktrace
  • Multiline RFC 2231 encoded header parameter values can not be parsed
  • Level of Trust maintenance not running on the Gateway Role
  • Level of Trust maintenance timeout for large amount of data