• Installation requirements

  • An ASSP Deluxe license for your server , you can get it here
  • Hardware requirements : You can install it on any cPanel server with min. 128 MB RAM . You can install/run it on VPS too
  • firewall tcp port 55555 and 55553 open (inbound and outbound) , required for the ASSP Web interface and Stats
  • firewall tcp port 25,26,465 open (inbound and outbound) , default smtp ports, other smtp ports could be added in post installation.
  • firewall tcp port 125 open (only inbound) 
  • Install Clamavconnector antivirus
            WHM > cPanel > Addon Modules on cPanel 10.x,
            WHM > Cpanel> Manage Plugins   on cPanel 11.x
  • Uninstall any other custom clamAV which was not installed using WHM/cPanel.
  • Deactivate/Remove mailscanner if you are using it (otherwise it is redundant)( how to ).
  • Deactivate/Remove rvskin anstispam if you are using it  (otherwise it is redundant). 
  • Deactivate/remove any other spam/antivirus solution installed .
  • Spamassassin/box trapper must be deactivated from WHM and cPanel theme/skins (recommended).
  • You should have min. 1 domain name listed on WHM (account list)
  • A RedHat or CentOS operating System (even if ASSP can work with a FreeBSD os, an operating system that has binary updates like RedHat or CentOS is recommended). All virtual environments are supported (Virtuozzo,Xen,VMware..)

Now you can start the installation . If it's your first "ASSP Deluxe for cPanel" installation , do not worry. If you are familiar executing console commands and setting cronjobs the installation is easy to be completed. During the installation your clients will be able to send and receive email , you should only execute some EXIM restart . If you follow the installation step by step you'll not have problems at all. If something is not working or you fail some step please send a message to this email (include your licensed ip) and explain me the problem. At the end of installation you (or anyone who is installing ASSP for you) should apply the post installation steps . Uninstallation is included at the end of this HOW TO ( here ).

INSTALLATION  (Time required to complete this installation, 20~30 minutes)

Only If you need to uninstall correctly mailscanner please read this

Deactivate/turn off    spamassassin
To deactivate spamassassin open your cPanel WHM then select
Service Configuration > Service Manager and uncheck spamd as shown below
 

cPanel 10.x & cPanel 11.x

 

please be sure antirelayd service is running/enabled as shown below

cPanel 10.x

cPanel 11.24

from cPanel 11.25 to cPanel 11.32


Before saving settings , only if you are running EXIM in alternative ports (i.e. 26) be sure to turn off  the alternative port because ASSP will run the alternative port . You can setup the alternative port(s) later using the ASSP web interface by following the post installation steps (step 5)



Now you can save settings in your Service Manager .

Now go to WHM/cPanel > Server Configuration > Tweak settings  , click the Mail tab and uncheck (disable) spamassassin and boxtrapper as shown below, and save Tweak Settings.

Now click the PHP tab , and select Ioncube as shown in the image below .  Save Tweak Settings (on older cPanel versions you can find ioncube here Server Configuration > Tweak settings > Software  )
 


Configuring your MTA (EXIM)

When ASSP is running all antispam/antivirus configurations configured at EXIM level will be redundant and useless.
As shown in the image above after the step 2 all the email dictionary attacks are already blocked , most/all the SPAM should be blocked  ;
After the step 2) in the image above, the email will reach EXIM , these should be only good (NOT SPAM) email .
Each antispam check executed at step 3 (by EXIM) is useless and could be redundant . For this reason, you need a default/clean EXIM configuration ; all the antispam/virus filtering work will be done by ASSP, and EXIM should work only as an MTA ( message transfer agent ) , any other antispam executed by your EXIM will be useless.

Now, before cleaning exim configuration, create a backup of your current /etc/exim.conf and /etc/exim.conf.localopts in this way

cp /etc/exim.conf /etc/exim.conf_old
cp /etc/exim.conf.localopts /etc/exim.conf.localopts_old

It will be useful only if you'll decide to uninstall ASSP in the future.

How to reset/clean your EXIM configuration

If you have a cPanel version older than WHM/cPanel 11.30
You can "clean/reset exim.conf"  simply by opening cPanel WHM , go to "Service Configuration" , then "Exim Configuration Editor" , and click on "RESET ALL CONFIGS TO DEFAULT" .

If you have WHM/cPanel 11.30
You can  "clean/reset exim.conf" , by opening cPanel WHM , go to "Service Configuration" , then "Exim Configuration Editor" ,
then "Advanced editor" ; now go down and click  "RESET ALL CONFIGS TO DEFAULT"  .  

If you have WHM/cPanel 11.32
You can  "clean/reset exim.conf" , by opening cPanel WHM , go to "Service Configuration" , then "Exim Configuration Manager" ,
then click the "Reset" tab , and select "Reset the entire EXIM configuration to the default settings provided with cPanel & WHM" , select also
"Disable third-party and custom ACLs" and click "Reset" .

Setting EXIM configuration

WHM/exim configuration editor/manager should configured correctly as the link images below based on your cPanel version.
All should be disabled except of the "Validate sender/Sender verification" check .  All disabled because all these checks will be redundant/useless with ASSP running (ASSP spam filtering is executed before your MTA), as explained some row above .
 


Set your exim configuration as per image above (depending on your cPanel version) and click Save .
 

Ok , now go to ssh console , execute following command to check your Perl version...

perl -v

if you have Perl version 5.8.8 or above you can continue (5.8.8 is required if you have cPanel 11)  . Otherwise execute /scripts/perlinstaller and check again the perl version. If /scripts/perlinstaller fails to update Perl go to http://layer1.cpanel.net download the latest Perl installer and install it.

Now execute following command to check your cPanel internal php version...

/usr/local/cpanel/3rdparty/bin/php -v


Only If you have a php version below 5.2.6  execute the command below . If you have php 5.2.6 or above you must skip the command below.

 

ln -s /usr/local/cpanel/3rdparty/bin/php /usr/local/cpanel/3rdparty/bin/php-cgi


Now check if you have ClamAV antivirus installed

clamd --v

or

/usr/sbin/clamd --v

if it returns ClamAV 0.96 or above you can continue
If it's not installed you should install or upgrade clamavconnector using  WHM > cPanel > Manage Plugins  ( WHM / ADD on modules on cPanel 10).
If you are using a custom clamAV installation you should remove it and use only ClamAV provided by WHM/Cpanel.

Ok now you can create the folder /usr/local/assp in this way

mkdir /usr/local/assp

Now we get latest ASSP version and the ASSP configuration file

cd /usr/local/assp
wget -r -nH --cut-dirs=10 http://www.grscripts.com/1962/assp.tar.gz
tar xvzf assp.tar.gz;rm -f assp.tar.gz
chmod 700 assp.pl;chmod 755 rebuildspamdb.pl;chmod 755 repair.pl
wget -r -nH --cut-dirs=10 http://www.grscripts.com/196/assp.cfg

Now we create working ASSP files and folders

cd /usr/local/assp;mkdir pb;cd pb
touch denysmtp.txt;touch exportedextreme.txt;touch pbdb.black.db
touch pbdb.rbl.db;touch pbdb.white.db
cd /usr/local/assp;mkdir notspam;mkdir spam;mkdir errors
mkdir /usr/local/assp/errors/notspam;mkdir /usr/local/assp/errors/spam
chmod 700 /usr/local/assp/spam;chmod 700 /usr/local/assp/notspam;chmod 700 /usr/local/assp/errors

Now we install ASSP service files .

cd /usr/local/assp
wget  -r -nH --cut-dirs=10 http://www.grscripts.com/service/start;chmod 700 start
wget -r -nH --cut-dirs=10 http://www.grscripts.com/service/stop;chmod 700 stop
cd /etc/rc.d/init.d

wget -r -nH --cut-dirs=10 http://www.grscripts.com/service/assp;chmod 755 assp
cd /usr/local/assp

Now we install ASSP Deluxe php scripts in your /usr/local/assp/deluxe in this way

cd /usr/local/assp;mkdir deluxe;cd /usr/local/assp/deluxe
ln -s /etc/relayhosts /usr/local/assp/deluxe/relayhosts
wget -r -nH --cut-dirs=10 http://www.grscripts.com/assp150/deluxe/assp.tar.gz
tar xvzf assp.tar.gz;rm -f assp.tar.gz;chmod 755 *.*;chmod 755 *
chmod 666 *spam_lover;chmod 666 assp_catch_all;chmod 755 /usr/local/assp/rebuildspamdb.pl

Now we download a starter bayesian database

cd /usr/local/assp
wget -r -nH --cut-dirs=10 -P /usr/local/assp http://www.grscripts.com/spamdb.tar.gz
rm -f /usr/local/assp/spamdb
tar xvzf /usr/local/assp/spamdb.tar.gz -C /usr/local/assp
rm -f /usr/local/assp/spamdb.tar.gz


Now we install ASSP perl modules executing this command (this step could require few minutes)

/usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/modules.php


WHM ASSP Deluxe for cPanel interface
Now you can install the WHM ASSP Deluxe for cPanel interface ; 

cd /usr/local/cpanel/whostmgr/docroot/cgi
wget -r -nH --cut-dirs=10 http://www.grscripts.com/asspwhm/whm.tar.gz
tar xvzf whm.tar.gz;rm -f whm.tar.gz


Now you can install the ASSP Deluxe cPanel frontend . Open  your WHM/cPanel ,  go down to Plugins (ADD-ons on cPanel 10) menu , and click on the link Grscripts ASSP Deluxe link . Go down to Install / Upgrade Center"ASSP Deluxe for cPanel frontend"

Select a supported cPanel theme (x ,x2 , xmail , moonson , bluelagoon, rvskin , x3/x3mail, xcontroller, ALL THEMES) or enter a custom cPanel theme then click the "ASSP Deluxe Cpanel Frontend" button to install the ASSP Deluxe for Cpanel frontend.

If you receive a message like this you can continue


The web interface for your clients will be installed on /usr/local/cpanel/base/frontend/yourskin/asspdeluxe and you can view the web interface pointing your browser to /usr/local/cpanel/base/frontend/yourskin/asspdeluxe/index.php  ( http://www.domain.com:2082/frontend/yourskin/asspdeluxe/index.php ).

Do not forget to remove/disable spamassassin and boxtrapper everywhere from your control panel and WHM .

If you want customize your ASSP Deluxe for cPanel end-user frontend adding another language pack or if you want change something on the html layout please read here . ( you can do this step later , recommended ) .

Only if you have more than one /home location please follow this  now. When you see this
(!!) symbol please return to this page.


Now
,  return to your ssh console and  execute following commands

# /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/ex_ips.php
# /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/ex_localdomains.php
# /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/update_email.php
# /usr/local/cpanel/3rdparty/bin/php-cgi  /usr/local/assp/deluxe/fix_valiases.php


Now you must set ASSP Deluxe cronjobs ; execute the command below to edit your cronjobs

# crontab -e

and add following cronjobs

10 7 * * * cd /usr/local/assp;perl /usr/local/assp/rebuildspamdb.pl
MAILTO=""
*/59 * * * * /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/ex_localdomains.php
*/3 * * * * /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/update_email.php
*/3 * * * * /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/status.php
*/20 * * * * /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/find_abusers.php sw=39 rl=50 dc=40 on=1
0 9 * * * /usr/local/cpanel/3rdparty/bin/php-cgi /usr/local/assp/deluxe/signatures.php
2 */6 * * * /usr/sbin/exiqgrep -o 33600 -i | /usr/bin/xargs /usr/sbin/exim -Mrm

MAILTO=root
 

Be sure to enter the rows MAILTO="" and MAILTO=root as shown above.
Every cron executed between MAILTO="" and MAILTO=root will not receive email cron notifications (each time the cron executes).
(!!) If you do not use MAILTO your email queue could be filled with messages (email cron notification) generated by the crons above very fast !
Do not use "> /dev/null" , since it will NOT work with these scripts .
 

 What are ex_localdomains.php , update_email.php and status.php ?
ex_localdomains.php creates 2 flat files very important to use ASSP on a cPanel server.-
  1. /usr/local/assp/deluxe/assp_local_email with all your local email and forwarders allowed to receive/send email
  2. /usr/local/assp/deluxe/assp_local_domains with all your local domains and subdomains allowed to receive/send email 

update_email.php updates assp_local_email and assp_local_domains each time would be required.

How do they work exactly ?
While ex_localdomains.php creates a new and complete list of email/forwarders/domains/subdomains, the update_email.php file searches new email/forwarders/domains/subdomains and adds them to your current ASSP files assp_local_email  and assp_local_domains.
update_email.php executes in about 0.025 sec. or less so it will not eat/waste cpu cycles (it's much faster than ex_localdomains.php) . There are also checks to run in less than this few time if there is nothing to update.
I suggest you to execute update_email.php each 3 minutes .

ex_localdomains.php must run each hour because update_email.php only adds new email/forwarders/domains/subdomains but does not remove unused (cancelled) domain/subdomain/email/forwarderds from your ASSP local domain/email.

Does these cronjob will waste my cpu ?
No .  All ASSP Deluxe scripts ar coded to use as low cpu as possible.  

a) ex_localdomains.php : you can execute it each hour or above and it extracts about 1000 email/forwarders/domains/subdomains in less than 1 sec. The file checks the server load and it can stop termporarly or definitely if the server is overloaded with other works.

b) update_email.php : also if you execute it each 3 minutes there is no problem since it was coded to use very few cpu . update_email.php executes in about 0.025 sec. or less so it will not eat/waste cpu cycles 

What is status.php ?
status.php check the status of ASSP and restart it in case of failure. You should remove this cron if you want disable assp temporarly.

What is rebuildspamdb.pl ?
With rebuilspamdb.pl ASSP can rebuild it's spam database , it should run once a day. You can also execute it from console or from WHM ASSP .


Now get a note of your server hostname , you can get your current server hostname simply executing

# hostname

Now execute following command replacing yourhostname with your hostname .   

replace "email@youremail.com" "root@yourhostname" -- /usr/local/assp/assp.cfg

Now if you want run ASSP automatically each time you restart the server (If you have a FreeBSD or Fedora OS server skip this step) execute this

chkconfig --add assp

Only if you have a FreeBSD server and you want run ASSP automatically each time you restart the server execute this

echo 'assp_enable="YES"' >> /etc/rc.conf

Only if you have a Fedora OS server and you want run assp automatically each time you restart the server execute this

echo '/etc/rc.d/init.d/assp start' >> /etc/rc.local


Now open your WHM/cPanel ,  go down to Plugins menu , and click on the link Grscripts ASSP Deluxe link .
You should see something like this . Click START ASSP to start your ASSP .


ASSP should START succesfully in about 30-60 seconds. ASSP generates an ASSP log like EXIM .
You can see your ASSP log executing this

# cd /usr/local/assp/
# tail -f /usr/local/assp/maillog.txt

You should see ASSP processing your email . You may also try to press STOP ASSP in your ASSP WHM INTERFACE, followed after few seconds by START ASSP .

You should see something like this ; in green the lines generated when you STOP ASSP , in brown the rows generated when your START ASSP.

Feb-28-12 11:14:04 Info: removing all SMTP listeners;
Feb-28-12 11:14:04 Saving delaydb;
Feb-28-12 11:14:04 Saving cache records;
Feb-28-12 11:14:04 Saving ldaplistdb;
Feb-28-12 11:14:04 Saving persblackdb;
Feb-28-12 11:14:04 Saving penaltydb (pbdb);
Feb-28-12 11:14:04 Saving whitelistdb;
Feb-28-12 11:14:04 Saving redlistdb;
Feb-28-12 11:14:04 Info: removing all WEB listeners;
Feb-28-12 11:14:04 Terminated by 'KILL -TERM';

Feb-28-12 11:14:56 /usr/local/assp/assp.pl version 1.9.7.0(0.0.02) (Perl 5.008008) initializing ;
Feb-28-12 11:14:56 Starting as root;
Feb-28-12 11:14:56 File::Scan::ClamAV module version 1.91 installed and ready;
Feb-28-12 11:14:56 File::Scan::ClamAV modifyClamAV enabled;
Feb-28-12 11:14:56 /usr/local/assp/assp.pl running on server: your.hostname.net ();
Feb-28-12 11:14:56 Net::LDAP module version 0.44 installed and available;
Feb-28-12 11:14:56 Net::DNS module version 0.68 installed;
Feb-28-12 11:14:56 Email::Valid module version 0.187 installed and available;
Feb-28-12 11:14:56 Email::Send module version 2.198 installed - notification, email-interface, blockreports and resend available;
Feb-28-12 11:14:56 Authen::SASL module version 2.15 installed - SMTP AUTH is available;
Feb-28-12 11:14:56 Mail::SPF module version 2.007002 installed and available;
Feb-28-12 11:14:56 Mail::SRS module version 0.31 installed - Sender Rewriting Scheme available;
Feb-28-12 11:14:56 Compress::Zlib module version 2.049 installed - HTTP compression available;
Feb-28-12 11:14:56 Digest::MD5 module version 2.51 installed - Greylisting/Delaying can use MD5 keys for hashes;
Feb-28-12 11:14:56 Digest::SHA1 module version 2.13 installed - Message-ID tagging (FBMTV) available;
Feb-28-12 11:14:56 File::ReadBackwards module version 1.05 installed - searching of log files enabled;
Feb-28-12 11:14:56 Time::HiRes module version 1.9725 installed - CPU usage statistics available;
Feb-28-12 11:14:56 Sys::Syslog module version 0.29 installed - Unix centralized logging enabled;
Feb-28-12 11:14:56 Tie::RDBM module version 0.73 installed - mysql usage available;
Feb-28-12 11:14:56 Net::IP::Match::Regexp module version 1.01 installed - CIDR notation for IP range available;
Feb-28-12 11:14:56 Net::CIDR::Lite module version 0.21 installed - Hyphenated IP address range available;
Feb-28-12 11:14:56 Net::SenderBase module version 1.01 installed - SenderBase Queries available;
Feb-28-12 11:14:56 LWP::Simple module version 6.00 installed - griplist available;
Feb-28-12 11:14:56 Email::MIME::Modifier module version 1.910 installed - attachments detection available;
Feb-28-12 11:14:56 Net::SMTP module version 2.31 installed - VRFY Recipients available;
Feb-28-12 11:14:56 IO::Socket::SSL module version 1.58 installed;
Feb-28-12 11:14:56 IO::Socket::INET6 module version version 1.58 installed - IPv6 installed and available;
Feb-28-12 11:15:06 Listening for admin HTTPS connections on webAdminPort 0.0.0.0:55555;
Feb-28-12 11:15:06 Listening for SMTP connections on listenPort 0.0.0.0:25;
Feb-28-12 11:15:06 Listening for statistics HTTPS connections on webStatPort 0.0.0.0:55553;
Feb-28-12 11:15:06 Listening for SMTPS (SSL) connections on listenPortSSL 0.0.0.0:465;
Feb-28-12 11:15:06 Listening for additional SMTP connections on listenPort2 0.0.0.0:26 0.0.0.0:587;
Feb-28-12 11:15:06 ASSP restart will be done with AutoRestartCmd: /etc/rc.d/init.d/assp stop; sleep 5; /etc/rc.d/init.d/assp start;
Feb-28-12 11:15:10 Info: RebuildSchedule for RebuildSpamdb.pl is 0:00;
Feb-28-12 11:15:10 Running in directory /usr/local/assp on host your.hostname.net;

 What does happen when I click START ASSP ?
When you click "START ASSP" , your /etc/exim.conf.local file will be configured with following lines

@CONFIG@
local_interfaces = 127.0.0.1
daemon_smtp_ports = 125


which allows ASSP to proxy email to EXIM. After this step EXIM and ASSP are started so that ASSP can start to process email.
 
What does happen when I click STOP ASSP ?

If your ASSP is running and you click "STOP ASSP" , ASSP is temporarly stopped however note that the daemon_smtp_ports in EXIM is still active.It will be underlined by the warning below. At this point you can START ASSP or..



... only if you want fully disable ASSP and return to normal cPanel usage (only EXIM) you should click the "click HERE" button in the image above. ASSP Deluxe will remove following lines from your /etc/exim.conf.local  file

@CONFIG@
local_interfaces = 127.0.0.1
daemon_smtp_ports = 125
 

and will fully disconnect ASSP from EXIM, returning to normal cPanel usage (only EXIM)  .


If all works fine and you can see ASSP processing email in your ASSP LOG you can now check if also EXIM is working fine.

# tail -f /var/log/exim_mainlog

If email are processed with a final "Completed" message like this ...

2008-11-13 11:25:20 1Irs1F-0000vx-9U -> em@my.com.tr R=lookuphost T=remote_smtp H=my.com [84.1.1.1] X=TLSv1:AES256-SHA:256
2008-11-13 11:26:30 1Irs1F-0000vx-9U Completed

In your EXIM maillog you may see "unexpected disconnection while reading SMTP command" lines , it's a normal behavior , ASSP is disconnecting from EXIM because the email was blocked due to spam (email dictionary attack or any other reason) .

Finally you may try opening the ASSP WEB INTERFACE . Open your ASSP WHM INTERFACE and click ASSP WEB INTERFACE (port :55555).
If it does not open it means you have the TCP ports 55553/55555 blocked. You can login in your ASSP Web interface using

username : assp
password : nospam4me

Your ASSP Web interface should open similar to the image below



You can change the ASSP password now, go down to menu "Administration Interface"  menu > Web Admin Password (webAdminPassword)

Enter a new password in webAdminPassword , go down and click "Apply changes"



If the new password works you may close the ASSP Web Interface for now .

Now to TERMINATE your installation correctly you must configure your ASSP by applying the post installation STEPS . IF YOU DO NO APPLY THE POST INSTALLATION STEPS YOUR INSTALLATION WILL NOT BE COMPLETE.

 

 

 

 


Uninstalling assp ?  Time required : 5 minutes   (#01)

Uninstallation requires about 5 minutes . Note that if you had/have a temporarly ASSP problem there is no need to uninstall it , simply follow this procedure if you want fully disable it without uninstallling it. 

If you want really uninstall it, follow this procedure ;

If you are using ASSP WHM interface 6.0 or above please follow the step A) and continue following step C).
If you are using ASSP WHM interface 5.x or below please follow the step B) and continue following step C)..

Step A)  Only if you are using ASSP SSL open your ASSP WHM INTERFACE, select the SSL MENU and disable the "TLS native support".
Now STOP ASSP
using your ASSP WHM interface . You will receive this message
    

Press "click HERE" as shown in the image above.


Step B)
  STOP ASSP using your ASSP WHM Interface .

If you have a cPanel version older than WHM/cPanel 11.30
Open cPanel WHM , go to "Service Configuration" , then "Exim Configuration Editor" , and click on "RESET ALL CONFIGS TO DEFAULT" .

If you have WHM/cPanel 11.30
Opening cPanel WHM , go to "Service Configuration" , then "Exim Configuration Editor" ,
then "Advanced editor" ; now go down and click  "RESET ALL CONFIGS TO DEFAULT"  .  

If you have WHM/cPanel 11.32
Opening cPanel WHM , go to "Service Configuration" , then "Exim Configuration Manager" ,
then click the "Reset" tab , and select "Reset the entire EXIM configuration to the default settings provided with cPanel & WHM" , select also
"Disable third-party and custom ACLs" and click "Reset" .


step C) Now execute

replace 'SMTPPORT = 125' '' -- /usr/local/cpanel/3rdparty/mailman/Mailman/mm_cfg.py

Now uninstall ASSP Deluxe for cPanel frontend from your cPanel themes, you can use the ASSP WHM Interface .
Go to Install / Upgrade Center ,  ASSP Deluxe for cPanel frontend , select the theme and check Uninstall

Now remove the ASSP WHM interface in this way

rm -f /usr/local/cpanel/whostmgr/docroot/cgi/addon_assp_deluxe.php
rm -f /usr/local/cpanel/whostmgr/docroot/cgi/assp_deluxe*
rm -frd /usr/local/cpanel/whostmgr/docroot/cgi/deluxe

Now remove fully ASSP in this way

rm -frd /usr/local/assp
chkconfig --del assp

now remove all cronjobs required by ASSP and ASSP deluxe ( crontab -e ) .

If you was using spamd and boxtrapper re-enable them using WHM/cPanel.


Now restore your exim.conf and /etc/exim.conf.localopts

cp /etc/exim.conf_old /etc/exim.conf
cp /etc/exim.conf.localopts_old /etc/exim.conf.localopts

Now rebuild your exim.conf and restart exim

/usr/local/cpanel/scripts/buildeximconf
/usr/local/cpanel/scripts/restartsrv_exim

Now execute/force a cPanel update with

/scripts/upcp --force

ASSP deluxe for cPanel is now fully uninstalled.