[dspam-users] RE: [Dspam-community-devel] I would appreciate some feedback

2009-01-24 Thread Dudi Goldenberg

Or if you are not a DSPAM user jet and using something else: Why don't
you use DSPAM? Why do you use something else? What function / feature
would motivate you to switch to DSPAM?

Hi,

I'd very much like to see user defined black/whitelist option.

Maybe even white/blacklist via the GUI?

Regards,

Dudi Goldenberg
CTO
Kolcore Ltd.
Registered Linux user #79506


!DSPAM:1011,497b7f1f150926309221476!




RE: [dspam-users] RE: [Dspam-community-devel] I would appreciate some feedback

2009-01-24 Thread Dudi Goldenberg

 I'd very much like to see user defined black/whitelist option.
 
Blacklist (blocklist to be precise) do exist. It's not well documented
but it's there. I know it :)

I know that as well :-)

That's leaves whitelisting.

Besides, having black/whitelist option in the GUI will allow end users
to use the dspam Outlook add-in to black/whitelist.

Just a thought.

Regards,

D.


!DSPAM:1011,497ba757150922104713436!




RE: [dspam-users] Problem between postfix and dspam

2008-12-31 Thread Dudi Goldenberg
/./ FILTER dspam:unix:/var/run/dspam/dspam.sock

Try changing the above to:

/./ FILTER lmtp:unix:/path/to/dspam.sock

Regards,

D.

!DSPAM:1011,495b6b5c150921026556833!




RE: [dspam-users] Problem between postfix and dspam

2008-12-31 Thread Dudi Goldenberg
I still got the same error.

This is weird, is it the same transport error? It should not be.

D.

!DSPAM:1011,495b6d74150929808038163!




RE: [dspam-users] Problem between postfix and dspam

2008-12-31 Thread Dudi Goldenberg
sseenndd1...@yahoo.com.hk: Recipient address triggers FILTER 
dspam:unix:/var/run/dspam/dspam.sock; from=hg5ff6y8...@yahoo.com 
to=sseenndd1...@yahoo.com.hk proto=SMTP helo=87.98.140.248

This is again showing dspam:unix:/var/run/dspam/dspam.sock, I thought
you changed it to lmtp:unix:/var/run/dspam/dspam.sock

dspam: tells postfix to use the dspam transport which is obviously not
there.

D.

!DSPAM:1011,495b8a72150926242613928!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg

I do not get the web interface to work. In error.log is no entry.
Suexec
I have deactivated, but more than the code one cannot see.


http://home.silvio-siefke.de/dspam_cgi/dspam.cgi

The above link seems to be working, I get an authentication box.

What do you get when you fill in the correct username/password??

Regards,

D.

!DSPAM:1011,48d73812150924266797261!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg
The login: test/test
URL: http://home.silvio-siefke.de/dspam_cgi/dspam.cgi

I'd say that you are missing some apache modules.

Not being an apache expert - I can't really say which modules, but I
think that libapache2-mod-perl2 is a good candidate.

Another option is that you need a AddHandler declaration for
perl/cgi/what ever you need.

Regards,

D.

!DSPAM:1011,48d75821150921680628034!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg

The web interface runs. What must I do now with it the whole one is
also
to be seen?

I do not understand.

Do you see your history etc. there??

D.

!DSPAM:1011,48d775f0150921381137826!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg
No I see nothing.

http://home.silvio-siefke.de/dspam_cgi/dspam.cgi
test/test

Is 'test' a user on the machine?

Did you send any mail to [EMAIL PROTECTED]

You will have to add 'test' to the mysql dspam db. Assign an id etc.

There is simply no valid data to be seen.

If you list 'test' in the admins file (or login with a user with admin
privs), then that user will be able to view all data for all dspam
users.

Regards,

D.

!DSPAM:1011,48d77b6d150926980017551!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg


Now I believe it runs. I have new compiled once again and it seems to
run.

Good...

mail_header
X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 11:39:43 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

I see no signature here, is it there??

Regards,

D.

!DSPAM:1011,48d62615150921938121569!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg

X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 12:54:17 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

This looks fine.
I'd add MySQLUIDInSignatureon to dspam.conf though.

I hope you mean the Signature as the last stands. Not, nevertheless,
still somewhere a mistake is. Does one need the web interface
absolutely? I do not get it in run, always only status 500.

This depends on how you intend to retrain dspam, if you will use postfix
aliases, then you don't really need the GUI.

If you want to use any dspam add-in for retraing from Outlook etc, then
you will need the GUI.

It's a good idea to have the GUI functional, you can change you
preferences from it as well etc.

Regards,

D.


!DSPAM:1011,48d62b90150921245614844!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg
Hi Dov,

Maybe the OP has the signature in the body and not in the headers?

Could be, but I have his dspam.conf, it should be in the headers, and
its there :-)

Regards,

D.

!DSPAM:1011,48d62cf8150922770756469!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg

16 messages in and I am lost - what is the current problem that you
are having now?

Last msg from the OP showed dspam is now working, we are waiting for an
update from the OP on the web interface status.

Regards,

D.

!DSPAM:1011,48d69470150921289413159!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg
30778: [09/20/2008 20:35:10] Ignoring disallowed preference
'spamAction'

For all the disallowed ignores make sure you have:

AllowOverride trainingMode
AllowOverride spamAction spamSubject
AllowOverride statisticalSedation
AllowOverride enableBNR
AllowOverride enableWhitelist
AllowOverride signatureLocation
AllowOverride showFactors
AllowOverride optIn optOut
AllowOverride whitelistThreshold
AllowOverride localStore
AllowOverride dailyQuarantineSummary

In dspam.conf.

I'm not sure what these mean:

30778: [09/20/2008 20:35:13] Received error on greeting:
30778: [09/20/2008 20:35:13] Delivery failed completely

But you should run with debug enabled and watch the logs.

Regards,

D.

!DSPAM:1011,48d55916150921485120383!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg
Sep 20 22:04:40 silviosiefke dspam[32678]: bailing on error -2
Sep 20 22:04:40 silviosiefke dspam[32678]: received invalid result (!
DSR_ISSPAM || DSR_INNOCENT) : -2

This usually tells you that dspam is unable to find the user.

Did you create the dspam db/tables and set a user/pw for the dspam
daemon?

Regards,

D.

!DSPAM:1011,48d55cb8150921873427931!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

I would not like to irritate, but anyhow I stand on the tube. I have
create the database (mysql_objects-4.1.sql, purge-4.q.sql) and have put
down in dspam.conf. What do you mean with USER / PW for DSPAM daemon?

I'm just trying to find out why it does not work for u...

If you try:

mysql -u username -px dspam

replace username  x with your real user and password, if you get
the mysql prompt, try 'show tables;' just to see that you have proper
access to the db.

Regards,

D.

!DSPAM:1011,48d5753d150928583712347!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

Yes I Have access

This is good.

Now go into mysql, select the dspam db and run:

select * from dspam_virtual_uids; and see if you have
[EMAIL PROTECTED] and a uid for the user.

Regards,

D.

!DSPAM:1011,48d57c91150921460510114!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

In the log nothing stands. Exactly what is the mail log stands. Then I
think I will probably have to remain, nevertheless, with Spamassassin.
Appears as Dspam would not like to run. Or if there is a possibility
detailed log entries to receive. Many thanks for your efforts.

This is not clear.

Try to run 'dspam --debug' to get a more detailed log.

Regards,

D.

!DSPAM:1011,48d5914c150921247113280!




RE: [dspam-users] dspam dies in pipe to LDA (exim)

2008-07-31 Thread Dudi Goldenberg
0260  6d 0a 31 31 75 32 33 0a  3d 32 45 0a 42 65 73 74
|m.11u23.=2E.Best|
0270  65 20 6b 6c 61 6e 74 0a  0a 2c 20 54 6f 74 20 6d  |e klant..,
Tot m|
0280  69 6a 6e 20 67 72 6f 6f  74 20 67 65 6e 6f 65 67  |ijn groot
genoeg|

And this is where it cuts off when being piped to exim:

07e0  66 6f 6f 6e 62 65 73 74  65 6c 6c 69 6e 67 0a 76
|foonbestelling.v|
07f0  61 6e 0a 32 33 20 4a 75  6c 69 20 32 30 30 38 0a  |an.23 Juli
2008.|
0800  6f 6d 0a 31 31 75 32 33  0a   |om.11u23.|
0809

So it seems to die on '=2E'.
That's a newline + dot sequence (0x0a3d), commonly known as end-of-msg
:-)

The fault is in the msg content, exim properly interpret this as and of
msg.

 

D. 



!DSPAM:1011,48920a05150929543317406!


RE: [dspam-users] Newbie

2008-01-13 Thread Dudi Goldenberg
 # dspam_stats -H [EMAIL PROTECTED]
 [EMAIL PROTECTED]:
TP True Positives:509
TN True Negatives:556
FP False Positives: 1
FN False Negatives:   187
SC Spam Corpusfed:  0
NC Nonspam Corpusfed:   0
TL Training Left:1943
SHR Spam Hit Rate  73.13%
HSR Ham Strike Rate:0.18%
OCA Overall Accuracy:  85.00%

I'm not in a too bad shape here - remembering I do all the funny tests on my 
own account :-)

kitty:~# dspam_stats -H dudi
dudi:
TP True Positives:  12921
TN True Negatives:  55178
FP False Positives:   216
FN False Negatives:   407
SC Spam Corpusfed:  4
NC Nonspam Corpusfed:   3
TL Training Left:   0
SHR Spam Hit Rate  96.95%
HSR Ham Strike Rate:0.39%
OCA Overall Accuracy:  99.09%

D,

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.19.2/1221 - Release Date: 1/12/2008 14:04
 


[dspam-users] CVS version display

2007-12-22 Thread Dudi Goldenberg
Hello list,

I have the latest CVS running fine, no issues.

One thing that IMHO needs a touch is the dspam version number display at the 
bottom of the screen.

For all the CVS versions I installed it just shows Version CVS.

Is there a way to add a build number or a CVS version date to that? 
 
Dudi Goldenberg
CTO
Kolcore Ltd.
Registered Linux user #79506

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.17.6/1192 - Release Date: 12/21/2007 
13:17
 


[dspam-users] dspam_notify?

2007-12-21 Thread Dudi Goldenberg
Hello list,

Downloaded and compiled latest CVS on my Debian lenny test machine.

CHANGELOG mentions dspam_notify but I could not find the binary anywhere, nor a 
configure/compile option.

What am I missing? 
 
Dudi Goldenberg
CTO
Kolcore Ltd.
Registered Linux user #79506

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.17.5/1191 - Release Date: 12/20/2007 
14:14
 


[dspam-users] dspam stats

2007-12-11 Thread Dudi Goldenberg
Hello list,

I'm testing a new installation of dspam 3.6.8 on Debian lenny (testing).

Everything seems to work fine, dspam is at the early stages of learning...

One thing I noticed, and could not find the cause for.

When I look at the System Status page, it shows is has 1 spam message today.

I have tracked the message and found it in a user quarantine.

The weird thing is that the user stats shows TP: 0 while there are 3 messages 
in his quarantine, other counters looks valid:

mr:~# dspam_stats [EMAIL PROTECTED]
[EMAIL PROTECTED]  TP: 0 TN:81 FP: 2 FN:14 SC: 0 NC: 0
mr:~#  
 
I have checked dspam_stats again - it shows TP: 0 for all users while at least 
some of them do have some spam detected and quarantined.

dspam_stats table in mysql agrees with what dspam_stats shows so I don't think 
the problem is within mysql.

dspam.conf follows:

mr:~# cat /etc/dspam/dspam.conf| grep '^[^#]'   
Home /var/spool/dspam
StorageDriver /usr/lib/dspam/libmysql_drv.so
DeliveryHost127.0.0.1
DeliveryPort10029
DeliveryIdent   localhost
DeliveryProto   SMTP
OnFail error
Trust root
Trust dspam
Trust mail
Trust mailnull 
Trust smmsp
Trust daemon
Trust nobody
Trust postfix
Trust www-data
Trust cyrus
TrainingMode teft
TestConditionalTraining on
Feature noise
Feature chained
Feature whitelist
Algorithm graham burton
PValue graham
SupressWebStats off
ImprobabilityDrive on
Preference spamAction=quarantine
Preference signatureLocation=headers  # 'message' or 'headers'
Preference showFactors=off
Preference spamSubject=*SPAM*
AllowOverride trainingMode
AllowOverride spamAction spamSubject
AllowOverride statisticalSedation
AllowOverride enableBNR
AllowOverride enableWhitelist
AllowOverride signatureLocation
AllowOverride showFactors
AllowOverride optIn optOut
AllowOverride whitelistThreshold
AllowOverride localStore
HashRecMax  98317
HashAutoExtend  on  
HashMaxExtents  0
HashExtentSize  49157
HashMaxSeek 100
HashConnectionCache 10
Notifications   off
PurgeSignatures 14  # Stale signatures
PurgeNeutral90  # Tokens with neutralish probabilities
PurgeUnused 120 # Unused tokens
PurgeHapaxes30  # Tokens with less than 5 hits (hapaxes)
PurgeHits1S 15  # Tokens with only 1 spam hit
PurgeHits1I 15  # Tokens with only 1 innocent hit
LocalMX 127.0.0.1
LocalMX 192.117.168.211
LocalMX 192.117.168.210
SystemLog on
UserLog   on
Opt out
ParseToHeaders on
ChangeModeOnParse on
ChangeUserOnParse full
Broken case
Broken lineStripping
ClamAVPort  3310
ClamAVHost  127.0.0.1
ClamAVResponse spam
ServerMode auto
ServerPass.Relay1   dspam
ServerParameters--deliver=innocent -d %u
ServerIdent dspam.relay
ServerDomainSocketPath  /tmp/dspam.sock
ClientHost  /tmp/dspam.sock
ClientIdent [EMAIL PROTECTED]
ProcessorBias on
Include /etc/dspam/dspam.d/
mr:~# 

Pointers appreciated...

Dudi Goldenberg
CTO
Kolcore Ltd.
Registered Linux user #79506

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.503 / Virus Database: 269.17.0/1180 - Release Date: 12/10/2007 
14:51
 


RE: [dspam-users] dspam stats

2007-12-11 Thread Dudi Goldenberg
Hi,

select * from dspam_stats where uid=(select uid from dspam_virtual_uids where 
username='[EMAIL PROTECTED]' limit 1);

mysql select * from dspam_stats where uid=(select uid from dspam_virtual_uids 
where username='[EMAIL PROTECTED]' limit 1);
+-+--+--+++++-+-+
| uid | spam_learned | innocent_learned | spam_misclassified | 
innocent_misclassified | spam_corpusfed | innocent_corpusfed | spam_classified 
| innocent_classified |
+-+--+--+++++-+-+
|   2 |   14 |   83 | 14 |  
2 |  0 |  0 |   0 | 
  0 | 
+-+--+--+++++-+-+
1 row in set (0.02 sec)

Could you run and post the output of (execute one command at time):
describe dspam_preferences;
mysql describe dspam_preferences;
++--+--+-+-+---+
| Field  | Type | Null | Key | Default | Extra |
++--+--+-+-+---+
| uid| smallint(5) unsigned | NO   | PRI | |   | 
| preference | varchar(32)  | NO   | PRI | |   | 
| value  | varchar(64)  | NO   | | |   | 
++--+--+-+-+---+
3 rows in set (0.02 sec)

describe dspam_signature_data;
mysql describe dspam_signature_data;
++--+--+-+-+---+
| Field  | Type | Null | Key | Default | Extra |
++--+--+-+-+---+
| uid| smallint(5) unsigned | NO   | PRI | |   | 
| signature  | char(32) | NO   | PRI | |   | 
| data   | blob | NO   | | |   | 
| length | smallint(6)  | NO   | | |   | 
| created_on | date | NO   | MUL | |   | 
++--+--+-+-+---+
5 rows in set (0.00 sec)

describe dspam_stats;
mysql describe dspam_stats; 
++--+--+-+-+---+
| Field  | Type | Null | Key | Default | Extra |
++--+--+-+-+---+
| uid| smallint(5) unsigned | NO   | PRI | |   
| 
| spam_learned   | int(11)  | NO   | | |   
| 
| innocent_learned   | int(11)  | NO   | | |   
| 
| spam_misclassified | int(11)  | NO   | | |   
| 
| innocent_misclassified | int(11)  | NO   | | |   
| 
| spam_corpusfed | int(11)  | NO   | | |   
| 
| innocent_corpusfed | int(11)  | NO   | | |   
| 
| spam_classified| int(11)  | NO   | | |   
| 
| innocent_classified| int(11)  | NO   | | |   
| 
++--+--+-+-+---+
9 rows in set (0.00 sec)

describe dspam_token_data;
mysql describe dspam_token_data;
+---+--+--+-+-+---+
| Field | Type | Null | Key | Default | Extra |
+---+--+--+-+-+---+
| uid   | smallint(5) unsigned | NO   | PRI | |   | 
| token | bigint(20) unsigned  | NO   | PRI | |   | 
| spam_hits | int(11)  | NO   | | |   | 
| innocent_hits | int(11)  | NO   | | |   | 
| last_hit  | date | NO   | | |   | 
+---+--+--+-+-+---+
5 rows in set (0.00 sec)

describe dspam_virtual_uids;
mysql describe dspam_virtual_uids;
+--+--+--+-+-++
| Field| Type | Null | Key | Default | Extra  |
+--+--+--+-+-++
| uid  | smallint(5) unsigned | NO   | PRI | NULL| auto_increment | 
| username | varchar(128) | YES  | UNI | NULL|| 
+--+--+--+-+-++
2 rows in set (0.00 sec)

What about groups? Do you have groups active in DSPAM? What are they?
No groups here 

RE: [dspam-users] 3.8.0 zlib requirements

2007-12-05 Thread Dudi Goldenberg

On my machine:

1025 [tonni:mercurius.intern] /u/home/tonni $ ls -l /usr/lib/libz.so 
lrwxrwxrwx 1 root root 13 Jun 19 11:54 /usr/lib/libz.so - libz.so.1.2.3
1026 [tonni:mercurius.intern] /u/home/tonni $ ls -l /usr/lib/libz.so.1.2.3 
-rwxr-xr-x 1 root root 75284 Jul 19  2006 /usr/lib/libz.so.1.2.3

What does yours give?

Well,

They differ, as could be expected:

kitty1:/usr/src# ls -l /usr/lib/libz.so
lrwxrwxrwx 1 root root 15 2007-12-05 01:04 /usr/lib/libz.so - libz.so.1.2.3.3
kitty1:/usr/src# ls -l /usr/lib/libz.so.1.2.3.3 
-rw-r--r-- 1 root root 81012 2007-10-01 01:20 /usr/lib/libz.so.1.2.3.3

But as I mentioned before, after removing ldap support from the build, 
everything worked as expected.

Thanks for your time and effort.

Regards,

Dudi

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.503 / Virus Database: 269.16.14/1171 - Release Date: 12/4/2007 
19:31
 


Re: [dspam-users] 3.8.0 zlib requirements

2007-12-05 Thread Dudi Goldenberg
 

I see the locations of the necessary libs and headers. I.e., that's 
where the compile is looking for them. Do you have these libs and 
headers in these locations?

Seems like I do, these are the files included in the zlib devel package:

kitty1:/usr/src/dspam# dpkg -L zlib1g-dev
/.
/usr
/usr/lib
/usr/lib/libz.a
/usr/include
/usr/include/zconf.h
/usr/include/zlib.h
/usr/include/zlibdefs.h
/usr/share
/usr/share/doc
/usr/share/doc/zlib1g-dev
/usr/share/doc/zlib1g-dev/examples
/usr/share/doc/zlib1g-dev/examples/gzlog.h
/usr/share/doc/zlib1g-dev/examples/README.examples
/usr/share/doc/zlib1g-dev/examples/zlib_how.html
/usr/share/doc/zlib1g-dev/examples/fitblk.c.gz
/usr/share/doc/zlib1g-dev/examples/gun.c.gz
/usr/share/doc/zlib1g-dev/examples/gzappend.c.gz
/usr/share/doc/zlib1g-dev/examples/gzjoin.c.gz
/usr/share/doc/zlib1g-dev/examples/gzlog.c.gz
/usr/share/doc/zlib1g-dev/examples/zpipe.c.gz
/usr/share/doc/zlib1g-dev/examples/zran.c.gz
/usr/share/doc/zlib1g-dev/examples/minigzip.c.gz
/usr/share/doc/zlib1g-dev/copyright
/usr/share/doc/zlib1g-dev/changelog.Debian.gz
/usr/share/doc/zlib1g-dev/changelog.gz
/usr/share/doc/zlib1g-dev/FAQ.gz
/usr/share/doc/zlib1g-dev/README.gz
/usr/share/doc/zlib1g-dev/algorithm.txt.gz
/usr/share/doc/zlib1g-dev/txtvsbin.txt.gz
/usr/share/man
/usr/share/man/man3
/usr/share/man/man3/zlib.3.gz
/usr/lib/libz.so

Regards,

Dudi

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.503 / Virus Database: 269.16.14/1171 - Release Date: 12/4/2007 
19:31
 


[Solved] [dspam-users] 3.8.0 zlib requirements

2007-12-05 Thread Dudi Goldenberg

I see the locations of the necessary libs and headers. I.e., that's 
where the compile is looking for them. Do you have these libs and 
headers in these locations?

This was weird...

I removed --enable-ldap from the configure option and it configured just fine.

Since LDAP support was included here for future use, this is not really an 
issue now.

Regards,

Dudi

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.503 / Virus Database: 269.16.14/1171 - Release Date: 12/4/2007 
19:31
 


[dspam-users] 3.8.0 zlib requirements

2007-12-04 Thread Dudi Goldenberg
Hello list,

I'm trying to build dspam 3.8.0 from sources on debian etch/lenny and get the 
following error:

uname -a:
Linux kitty1 2.6.18-5-686 #1 SMP Wed Oct 3 00:12:50 UTC 2007 i686 GNU/Linux

./configure --prefix=/usr --includedir=/usr/include --mandir=/usr/share/man \
 --infodir=/usr/share/info --with-logdir=/var/log/dspam/ --localstatedir=/var \
 --libexecdir=/usr/lib/dspam --with-dspam-home=/var/spool/dspam \
 --sysconfdir=/etc/dspam --enable-domain-scale --enable-signature-headers \
 --with-delivery-agent=/usr/bin/procmail --enable-daemon \
 --with-mysql-includes=/usr/include/mysql \
 --with-storage-driver=libdb4_drv,mysql_drv,hash_drv \
 --enable-ldap --enable-debug --enable-virtual-users \
 --enable-preferences-extension --enable-clamav

checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
[]
checking which storage drivers to build... libdb4_drv,mysql_drv,hash_drv
checking whether to enable virtual users... yes
checking where to find MySQL headers... /usr/include/mysql
checking mysql.h usability... yes
checking mysql.h presence... yes
checking for mysql.h... yes
checking for library containing gzopen... no
configure: error: zlib required for mysql_drv

As far as I can tell I have the relevant libs installed:

kitty1:/usr/src/dspam# dpkg -l| grep zlib
ii  libcompress-zlib-perl 1.42-2  Perl 
module for creation and manipulation of
ii  libio-zlib-perl   1.04-1  IO:: 
style interface to Compress::Zlib
ii  zlib-bin  1.2.3.3.dfsg-6  
compression library - sample programs
ii  zlib1g1.2.3.3.dfsg-6  
compression library - runtime
ii  zlib1g-dbg1.2.3.3.dfsg-6  
compression library - development
ii  zlib1g-dev1.2.3.3.dfsg-6  
compression library - development

I get the same results from both dspam-3.8.0.tar.gz downloaded from the 
official site and the CVS.

Any pointers?

TIA
 
Dudi Goldenberg
CTO
Kolcore Ltd.
Registered Linux user #79506

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.503 / Virus Database: 269.16.14/1171 - Release Date: 12/4/2007 
19:31
 


RE: [dspam-users] DSpam-AddIn

2007-02-19 Thread Dudi Goldenberg

which version of outlook do you use?
[*] outlook 2000
[*] outlook xp
[*] outlook 2003
[ ] outlook 2007

My customers are not yet into outlook 2007, lucky me :)

D.