Rspamd 2.0 makina osefa sipamu alipo

Yovomerezedwa ndi kumasulidwa kwa dongosolo losefera sipamu Rspamd 2.0, yomwe imapereka zida zowunikira mauthenga motsutsana ndi njira zosiyanasiyana, kuphatikizapo malamulo, njira zowerengera ndi zolemba zakuda, pamaziko omwe kulemera kwa uthenga womaliza kumapangidwa, komwe kumagwiritsidwa ntchito posankha ngati kutsekereza. Rspamd imathandizira pafupifupi zonse zomwe zakhazikitsidwa mu SpamAssassin, ndipo ili ndi zinthu zingapo zomwe zimakupatsani mwayi wosefa maimelo pafupipafupi 10 mwachangu kuposa SpamAssassin, komanso kupereka zosefera zabwinoko. Khodi yamakina imalembedwa mu C ndi wogawidwa ndi zololedwa pansi pa Apache 2.0.

Rspamd imapangidwa pogwiritsa ntchito zomangamanga zomwe zimayendetsedwa ndi zochitika ndipo poyamba zimapangidwira kuti zigwiritsidwe ntchito pamakina odzaza kwambiri, zomwe zimalola kuti zithetse mauthenga mazanamazana pamphindikati. Malamulo ozindikiritsa zizindikiro za sipamu ndi osinthika kwambiri ndipo m'mawonekedwe ake osavuta amatha kukhala ndi mawu okhazikika, ndipo muzovuta kwambiri amatha kulembedwa mu Lua. Kukulitsa magwiridwe antchito ndikuwonjezera mitundu yatsopano yamacheke kumayendetsedwa ndi ma module omwe amatha kupangidwa m'zilankhulo za C ndi Lua. Mwachitsanzo, ma module alipo otsimikizira wotumizayo pogwiritsa ntchito SPF, kutsimikizira dera la wotumiza kudzera pa DKIM, ndikupanga zopempha pamndandanda wa DNSBL. Kuti muchepetse kasinthidwe, pangani malamulo ndikutsata ziwerengero, mawonekedwe awebusayiti amaperekedwa.

Zatsopano zazikulu:

  • Kusintha kwachitika ku chiwembu chatsopano cha manambala. Popeza nambala yoyamba mu chiwerengero cha chiwerengero sichinasinthe kwa zaka zingapo, ndipo chizindikiro chenichenicho ndi nambala yachiwiri, adaganiza zosinthira ku mtundu wa "yz" m'malo mwa "xyz" chiwembu;
  • Kwa kuzungulira kwa zochitika m'malo mwake Libevent laibulale yokhudzidwa ufulu, zomwe zimachotsa zolepheretsa zina za libevent ndikulola kuti zitheke bwino. Kugwiritsa ntchito
    libev idapangitsa kuti zitheke kusintha kachidindo, kuwongolera ma siginecha ndi kasamalidwe ka nthawi, ndikugwirizanitsa kutsata kusintha kwa mafayilo pogwiritsa ntchito inotify mechanism (osati zotulutsa zonse zomwe zimatumizidwa pamapulatifomu othandizira zitha kugwira ntchito ndi inotify);

  • Thandizo la gawo la gulu la mauthenga lomwe limagwiritsa ntchito laibulale yophunzirira makina a Torch deep lathetsedwa. Chifukwa chomwe chatchulidwa ndizovuta kwambiri za Torch komanso zovuta kwambiri kuzisungabe mpaka pano. Gawo lolembedwanso kwathunthu likuperekedwa kuti lilowe m'malo mwa magulu pogwiritsa ntchito njira zophunzirira zamakina Zachikhalidwe, momwe laibulale imagwiritsidwa ntchito kuwonetsetsa kuti neural network ikugwira ntchito kann, yomwe imaphatikizapo mizere 4000 yokha ya C code. Kukhazikitsa kwatsopano kumathetsa mavuto ambiri ndi zochitika za deadlocks panthawi ya maphunziro;
  • Gawo RBL m'malo mwa ma module a SURBL ndi Maimelo, zomwe zidapangitsa kuti zitheke kugwirizanitsa macheke onse amtundu wakuda. Mphamvu za RBL zakulitsidwa kuti ziphatikizepo chithandizo cha mitundu yowonjezera, monga osankhidwa, ndi zida zowonjezeretsa malamulo omwe alipo mosavuta. Malamulo oletsa maimelo otengera mapu a mapu m'malo mwa DNS RBL sakuthandizidwanso; tikulimbikitsidwa kugwiritsa ntchito multimap ndi osankha m'malo mwake;
  • Kuti mudziwe mitundu ya mafayilo potengera zomwe zili, laibulale yatsopano ya Lua Magic imagwiritsidwa ntchito, pogwiritsa ntchito Lua ndi Hyperscan m'malo mwa libmagic.
    Zifukwa zopangira laibulale yanu zimaphatikizapo chikhumbo chofuna kuchita bwino kwambiri, chotsani zolephera pozindikira mafayilo a docx, pezani API yoyenera kwambiri ndikuwonjezera mitundu yatsopano yama heuristics omwe sali ochepa ndi malamulo okhwima;

  • Kupititsa patsogolo gawo losunga deta mu DBMS clickhouse. Magawo owonjezera a LowCardinality ndikuwongolera kukumbukira kukumbukira;
  • Ma module amawonjezeredwa Multimap, momwe chithandizo chinawonekera kuphatikiza ΠΈ wodalira kufananiza;
  • Magawo a Maillist asintha tanthauzo la mndandanda wamakalata;
  • Njira zogwirira ntchito tsopano zimatha kutumiza mauthenga okhudza mtima kunjira yayikulu, kutsimikizira ntchito yabwinobwino. Ngati palibe mauthenga otere kwa nthawi inayake, njira yayikulu imatha kuthetsa ntchito ya ogwira ntchito mwamphamvu. Mwachisawawa, njirayi ndiyozimitsidwa pakadali pano;
  • Ma scanner atsopano mu chilankhulo cha Lua awonjezedwa. Mwachitsanzo, ma module awonjezedwa kuti ajambule mauthenga mu Kaspersky ScanEngine, Trend Micro IWSVA (kudzera icap) ndi
    F-Secure Internet Gatekeeper (kudzera mu icap), komanso imapereka masikelo akunja a Razor, oletools ndi P0F;

  • Anawonjezera kuthekera kosintha mauthenga kudzera pa Lua API. Ma module apangidwa kuti asinthe ma block a MIME lib_ndi;
  • Kukonzekera kosiyana kwa zoikamo zomwe zakhazikitsidwa kudzera mu "Id-Zikhazikiko:" zaperekedwa, mwachitsanzo, tsopano mutha kumangirira malamulo pazozindikiritsa zina;
  • Kukhathamiritsa kwapangidwa kuti igwire ntchito ya injini ya Lua, decoding base64 ndi kuzindikira chilankhulo pamawu. Thandizo lowonjezera la mamapu ovuta kusungitsa. Thandizo lakhazikitsidwa
    HTTP sungani moyo.

Source: opennet.ru

Kuwonjezera ndemanga