Skip site navigation (1)Skip section navigation (2)
Date:      13 May 2004 08:10:50 -0000
From:      suse-security-return-@suse.com
To:        freebsd-ia64@freebsd.org
Subject:   ezmlm response
Message-ID:  <1084435850.26530.ezmlm@suse.com>

next in thread | raw e-mail | index | archive | help
Hi! This is the ezmlm program. I'm managing the
suse-security@suse.com mailing list.

I'm working for my owner, who can be reached
at suse-security-owner@suse.com.

Here is a list of the command addresses supported:

Send mail to the following for info and FAQ for this list:
   <suse-security-info@suse.com>
   <suse-security-faq@suse.com>

To get messages 123 through 145 (a maximum of 100 per request), mail:
   <suse-security-get.123_145@suse.com>

To get an index with subject and author for messages 123-456, mail:
   <suse-security-index.123_456@suse.com>

To receive all messages with the same subject as message 12345,
send an empty message to:
   <suse-security-thread.12345@suse.com>

The messages do not really need to be empty, but I will ignore
their content. Only the ADDRESS you send to is important.

You can start a subscription for an alternate address,
for example "john@host.domain", just add a hyphen and your
address (with '=' instead of '@') after the command word:
    <suse-security-subscribe-john=host.domain@suse.com>

To stop subscription for this address, mail:
    <suse-security-unsubscribe-john=host.domain@suse.com>


--- Administrative commands for the suse-security list ---

I can handle administrative requests automatically. Please
do not send them to the list address! Instead, send
your message to the correct command address:

For help and a description of available commands, send a message to:
   <suse-security-help@suse.com>

To subscribe to the list, send a message to:
   <suse-security-subscribe@suse.com>

To remove your address from the list, just send a message to
the address in the ``List-Unsubscribe'' header of any list
message. If you haven't changed addresses since subscribing,
you can also send a message to:
   <suse-security-unsubscribe@suse.com>

For addition or removal of addresses, I'll send a confirmation
message to that address. When you receive it, simply reply to it
to complete the transaction.

If you need to get in touch with the human owner of this list,
please send a message to:

    <suse-security-owner@suse.com>

Please include a FORWARDED list message with ALL HEADERS intact
to make it easier to help you.

--- Enclosed is a copy of the request I received.

Return-Path: <freebsd-ia64@freebsd.org>
Received: (qmail 26521 invoked from network); 13 May 2004 08:10:50 -0000
Received: from unknown (HELO hermes.suse.de) (195.135.221.8)
  by 0 with SMTP; 13 May 2004 08:10:50 -0000
Received: from scanhost.suse.de (scanhost.suse.de [10.0.0.5])
	by hermes.suse.de (Postfix) with ESMTP id 7E54668DA3
	for <suse-security-help@lists.suse.com>; Thu, 13 May 2004 10:10:50 +0200 (CEST)
Received: by scanhost.suse.de (Postfix, from userid 0)
	id 7362945012; Thu, 13 May 2004 10:10:50 +0200 (CEST)
Delivered-To: virus-quarantine
X-Quarantine-id: <virus-20040513-100711-09122-14>
Received: from Cantor.suse.de (ns.suse.de [195.135.220.2]) (using TLSv1
  with cipher EDH-RSA-DES-CBC3-SHA (168/168 bits)) (No client
  certificate requested) by hermes.suse.de (Postfix) with ESMTP id
  422C868930 for <suse-security-help@suse.com>; Thu, 13 May 2004
  10:07:11 +0200 (CEST)
Received: from suse.com (unknown [213.157.209.152]) by Cantor.suse.de
  (Postfix) with ESMTP id ED43B599F61 for <suse-security-help@suse.com>;
  Thu, 13 May 2004 10:05:15 +0200 (CEST)
From: freebsd-ia64@freebsd.org
To: suse-security-help@suse.com
Subject: Re: Here is the document
Date: Thu, 13 May 2004 13:03:50 +0400
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Message-Id: <20040513080515.ED43B599F61@Cantor.suse.de>
X-AMaViS-Alert: INFECTED, message contains virus: Worm.SomeFool.Gen-1
X-Converted-To-Plain-Text: from multipart/mixed by demime 1.1d
X-Converted-To-Plain-Text: Alternative section used was text/plain

Your file is attached.

[the SUSE virus scanner removed an attachment of type application/octet-stream which had a name of document_full.pif]
[if you need the message in its original form including all attachments, please ask the SENDER for a version free of viruses]



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?1084435850.26530.ezmlm>