Hi! This is the ezmlm program. I'm managing the
[EMAIL PROTECTED] mailing list.

I'm working for my owner, who can be reached
at [EMAIL PROTECTED]

To confirm that you would like

   debian-user-french@lists.debian.org

removed from the suse-oracle mailing list, please send an empty reply 
to this address:

   [EMAIL PROTECTED]

Usually, this happens when you just hit the "reply" button.
If this does not work, simply copy the address and paste it into
the "To:" field of a new message.

I haven't checked whether your address is currently on the mailing list.
To see what address you used to subscribe, look at the messages you are
receiving from the mailing list. Each message has your address hidden
inside its return path; for example, [EMAIL PROTECTED] receives messages
with return path: <suse-oracle-return-<number>[EMAIL PROTECTED]


--- Administrative commands for the suse-oracle list ---

I can handle administrative requests automatically. Please
do not send them to the list address! Instead, send
your message to the correct command address:

For help and a description of available commands, send a message to:
   <[EMAIL PROTECTED]>

To subscribe to the list, send a message to:
   <[EMAIL PROTECTED]>

To remove your address from the list, just send a message to
the address in the ``List-Unsubscribe'' header of any list
message. If you haven't changed addresses since subscribing,
you can also send a message to:
   <[EMAIL PROTECTED]>

For addition or removal of addresses, I'll send a confirmation
message to that address. When you receive it, simply reply to it
to complete the transaction.

If you need to get in touch with the human owner of this list,
please send a message to:

    <[EMAIL PROTECTED]>

Please include a FORWARDED list message with ALL HEADERS intact
to make it easier to help you.

--- Enclosed is a copy of the request I received.

Return-Path: <debian-user-french@lists.debian.org>
Received: (qmail 24627 invoked from network); 3 Apr 2004 15:00:04 -0000
Received: from unknown (HELO hermes.suse.de) (195.135.221.8)
  by 0 with SMTP; 3 Apr 2004 15:00:04 -0000
Received: from scanhost.suse.de (scanhost.suse.de [10.0.0.5])
        by hermes.suse.de (Postfix) with ESMTP id 4DF8BC6BE
        for <[EMAIL PROTECTED]>; Sat,  3 Apr 2004 17:00:04 +0200 (CEST)
Received: by scanhost.suse.de (Postfix, from userid 0)
        id 4378F1AA09; Sat,  3 Apr 2004 17:00:04 +0200 (CEST)
Delivered-To: virus-quarantine
X-Quarantine-id: <virus-20040403-165021-05411-10>
Received: from Cantor.suse.de (ns.suse.de [195.135.220.2]) (using TLSv1
  with cipher EDH-RSA-DES-CBC3-SHA (168/168 bits)) (No client
  certificate requested) by hermes.suse.de (Postfix) with ESMTP id
  DB8431AC7F for <[EMAIL PROTECTED]>; Sat,  3 Apr 2004
  16:50:18 +0200 (CEST)
Received: from kerberos.suse.cz (ns.suse.cz [82.208.2.84]) (using TLSv1
  with cipher EDH-RSA-DES-CBC3-SHA (168/168 bits)) (No client
  certificate requested) by Cantor.suse.de (Postfix) with ESMTP id
  59EAB3DBAC4 for <[EMAIL PROTECTED]>; Sat,  3 Apr 2004
  16:50:18 +0200 (CEST)
Received: from suse.com (dyn-213-36-184-36.ppp.tiscali.fr
  [213.36.184.36]) by kerberos.suse.cz (SuSE CR ESMTP Mailer) with ESMTP
  id D6EC64FB96 for <[EMAIL PROTECTED]>; Sat,  3 Apr 2004
  16:50:09 +0200 (MEST)
From: debian-user-french@lists.debian.org
To: [EMAIL PROTECTED]
Subject: Mail Delivery (failure [EMAIL PROTECTED])
Date: Sat, 3 Apr 2004 16:50:00 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Message-Id: <[EMAIL PROTECTED]>
X-AMaViS-Alert: INFECTED, message contains virus: Worm.SomeFool.P
X-Converted-To-Plain-Text: from multipart/related by demime 1.1d
X-Converted-To-Plain-Text: Alternative section used was multipart/alternative


[the SUSE virus scanner removed an attachment of type audio/x-wav which had a 
name of message.scr]
[if you need the message in its original form including all attachments, please 
ask the SENDER for a version free of viruses]

Répondre à