cucipop bulletins

2002-11-18 Thread Serkan Hamarat
Hello,
Is there anybody knows about cucipop POP3 server's destiny?
One says something about v1.33 coming (4 years ago, belowed).
But still we have v1.31
In fact, I need exactly muttered topics below like "doc"s
and "config samples" in dreamed v1.33
I need to know more than others; how can I create state.db
for bulletins.

Thanks in advance.


FROM info.inet.access NEWSGROUP

On Mon, 18 May 1998, Shayne Hardesty wrote:
>
>   I emailed Stephen (the author) about the vague documentation, and he
> said version 1.33 (due out in 3 or so weeks) will have better docs as 
> well as some procmail and sendmail configuration examples for virtual
> domain hosting.
>






--
Virus taramasi yapildi. Scanned for Viruses. [19/11/2002 - 09:45]
http://www.efes.net.tr/efesnet/viruschecker.html


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: how to upgrade dozens of debian servers

2002-11-18 Thread Craig Sanders
On Fri, Nov 15, 2002 at 10:40:21AM +0800, Patrick Hsieh wrote:
> I have some debian servers and hav a pain when these is security upgrade 
> package available, for I have to check and upgrade them one by one, making 
> sure they are in safe status.
> 
> I wonder how the administrator manage dozens or even hundreds of debian 
> servers in this case? Any tool or administration tips?

i use simple scripts like the following.  they're not perfect, but they do the
job and they're quite adequate for a scripted install of security updates.

you still have to watch it and be ready to answer any questions or occasionally
hit enter, the advantage of using the scripts is that you don't forget any of
the machines because the script makes sure you do them all in order.   so you
can work on other stuff while the scripts are running, checking it occasionally
to see if you need to answer any questions.  for some upgrades (i.e. where
there are no questions to answer) it is completely automated.

for debconf questions, you can answer them in advance using tools like
debconf-db.  apt can also be configured to use --force-confdef or
--force-confold etc when it runs dpkg.

this may not suit everyone, but it suits me - i prefer it to be semi-automated
like this because i just don't trust 100% automated upgrades.  i want me or one
of my assistant sysadmins to be actively involved and in control of the
upgrade.


btw, i have also used these scripts to do stuff like update /etc/hosts.allow,
install authorised_keys for ssh, and install custom config files.  in the
latter case, i create a template for the config file, use scp to copy it to
each remote machine, and then use a perl (or sed or awk but usually perl)
script to search and replace whatever is needed to localise it for each
machine.


anyway, enough discussion.  here are the scripts:


first there's the script which does the work.  usually this just runs ssh to
execute some commands.  sometimes it also does pre-upgrade setup work like
using scp to copy files or scripts to /tmp/ on the remote machine.

i do the first upgrade by hand so that i know what is going to happen before i
write the script.


---bind.sh---
#! /bin/sh

HOST="$1"

ssh $HOST '
PATH="/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin"

apt-get update
apt-get -y -u install bind
'
---bind.sh---



then there's a wrapper script which runs the work script on each host.  this
one rarely changes.  it gets the list of servers from a file called servers.txt
- file format is one hostname per line, blank lines and comments are ignored.

---upgrade-all.sh---
#! /bin/sh

SCRIPT="$1"
LOG="$1.done"
touch $LOG

for i in $(egrep -v "#|^[[:space:]]*$" servers.txt) ; do
  if ! grep -q "^$i " $LOG ; then
if fping -q $i ; then
  echo $i:
  $SCRIPT $i && echo "$i $(date '+%Y-%m-%d %H:%M:%S')" >>$LOG
else
  echo "$i: not responding to fping"
fi
  else
echo "$i: skipped (already done)"
  fi
done
---upgrade-all.sh---


for a simple test of this system, create a script like "bind.sh" above (call it
"test.sh") but replace both of the apt-get lines with just "echo passed test"
and then run it as "./upgrade-all.sh ./test.sh".


note that the logging only logs whether the ssh command was executed.  it
doesn't log whether the upgrade completed successfully.  the purpose of the log
is to make it easy to run the script again without trying to upgrade hosts that
have already been upgraded.

to tell whether each upgrade has succeeded, you need to run upgrade-all.sh
using script to log a complete transcript of what happened.  see script(1) for
details.  script logs all output, including control-characters and escape codes
so dialog boxes (e.g. from debconf) can make the logfile difficult to read.

like so:

script -f ./test.log
./upgrade-all.sh ./test.sh
exit



craig

-- 
craig sanders <[EMAIL PROTECTED]>

Fabricati Diem, PVNC.
 -- motto of the Ankh-Morpork City Watch




Re: how to upgrade dozens of debian servers

2002-11-18 Thread Victor Felix
Hi all,

The "dsh" package might be worth a peek for this as well...

-Victor

On Mon, 2002-11-18 at 14:28, Kirk Ismay wrote:
> 
> - Original Message -
> From: "Patrick Hsieh" <[EMAIL PROTECTED]>
> To: 
> Sent: Thursday, November 14, 2002 6:40 PM
> Subject: how to upgrade dozens of debian servers
> 
> 
> > Hello list,
> >
> > I have some debian servers and hav a pain when these is security upgrade
> > package available, for I have to check and upgrade them one by one, making
> > sure they are in safe status.
> >
> > I wonder how the administrator manage dozens or even hundreds of debian
> > servers in this case? Any tool or administration tips?
> 
> In a cron job I use the following to alert me when new packages are
> available for my systems:
> 
> # update Debian package list
> 0 2 * * *   /usr/bin/apt-get -q update
> 
> # This produces a report of updated Debian packages
> 30 10 * * * /usr/bin/apt-get -s dist-upgrade | /bin/grep Inst
> 
> This sends me an email for each system, so I know what needs an upgrade.
> When updates are available, I test them on a development system then deploy
> the upgrade on my systems one by one. I only have a dozen systems, so this
> works fairly well. You could write possibly write a script that ssh's to
> each system in turn and runs apt-get dist-upgrade on each one, but you might
> have to use expect or something to respond appropriately to apt's dialogs.
> 
> Sincerely,
> --
> Kirk Ismay
> System Administrator
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 





Re: how to upgrade dozens of debian servers

2002-11-18 Thread Craig Sanders
On Fri, Nov 15, 2002 at 10:40:21AM +0800, Patrick Hsieh wrote:
> I have some debian servers and hav a pain when these is security upgrade 
> package available, for I have to check and upgrade them one by one, making 
> sure they are in safe status.
> 
> I wonder how the administrator manage dozens or even hundreds of debian 
> servers in this case? Any tool or administration tips?

i use simple scripts like the following.  they're not perfect, but they do the
job and they're quite adequate for a scripted install of security updates.

you still have to watch it and be ready to answer any questions or occasionally
hit enter, the advantage of using the scripts is that you don't forget any of
the machines because the script makes sure you do them all in order.   so you
can work on other stuff while the scripts are running, checking it occasionally
to see if you need to answer any questions.  for some upgrades (i.e. where
there are no questions to answer) it is completely automated.

for debconf questions, you can answer them in advance using tools like
debconf-db.  apt can also be configured to use --force-confdef or
--force-confold etc when it runs dpkg.

this may not suit everyone, but it suits me - i prefer it to be semi-automated
like this because i just don't trust 100% automated upgrades.  i want me or one
of my assistant sysadmins to be actively involved and in control of the
upgrade.


btw, i have also used these scripts to do stuff like update /etc/hosts.allow,
install authorised_keys for ssh, and install custom config files.  in the
latter case, i create a template for the config file, use scp to copy it to
each remote machine, and then use a perl (or sed or awk but usually perl)
script to search and replace whatever is needed to localise it for each
machine.


anyway, enough discussion.  here are the scripts:


first there's the script which does the work.  usually this just runs ssh to
execute some commands.  sometimes it also does pre-upgrade setup work like
using scp to copy files or scripts to /tmp/ on the remote machine.

i do the first upgrade by hand so that i know what is going to happen before i
write the script.


---bind.sh---
#! /bin/sh

HOST="$1"

ssh $HOST '
PATH="/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin"

apt-get update
apt-get -y -u install bind
'
---bind.sh---



then there's a wrapper script which runs the work script on each host.  this
one rarely changes.  it gets the list of servers from a file called servers.txt
- file format is one hostname per line, blank lines and comments are ignored.

---upgrade-all.sh---
#! /bin/sh

SCRIPT="$1"
LOG="$1.done"
touch $LOG

for i in $(egrep -v "#|^[[:space:]]*$" servers.txt) ; do
  if ! grep -q "^$i " $LOG ; then
if fping -q $i ; then
  echo $i:
  $SCRIPT $i && echo "$i $(date '+%Y-%m-%d %H:%M:%S')" >>$LOG
else
  echo "$i: not responding to fping"
fi
  else
echo "$i: skipped (already done)"
  fi
done
---upgrade-all.sh---


for a simple test of this system, create a script like "bind.sh" above (call it
"test.sh") but replace both of the apt-get lines with just "echo passed test"
and then run it as "./upgrade-all.sh ./test.sh".


note that the logging only logs whether the ssh command was executed.  it
doesn't log whether the upgrade completed successfully.  the purpose of the log
is to make it easy to run the script again without trying to upgrade hosts that
have already been upgraded.

to tell whether each upgrade has succeeded, you need to run upgrade-all.sh
using script to log a complete transcript of what happened.  see script(1) for
details.  script logs all output, including control-characters and escape codes
so dialog boxes (e.g. from debconf) can make the logfile difficult to read.

like so:

script -f ./test.log
./upgrade-all.sh ./test.sh
exit



craig

-- 
craig sanders <[EMAIL PROTECTED]>

Fabricati Diem, PVNC.
 -- motto of the Ankh-Morpork City Watch


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: how to upgrade dozens of debian servers

2002-11-18 Thread Victor Felix
Hi all,

The "dsh" package might be worth a peek for this as well...

-Victor

On Mon, 2002-11-18 at 14:28, Kirk Ismay wrote:
> 
> - Original Message -
> From: "Patrick Hsieh" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Thursday, November 14, 2002 6:40 PM
> Subject: how to upgrade dozens of debian servers
> 
> 
> > Hello list,
> >
> > I have some debian servers and hav a pain when these is security upgrade
> > package available, for I have to check and upgrade them one by one, making
> > sure they are in safe status.
> >
> > I wonder how the administrator manage dozens or even hundreds of debian
> > servers in this case? Any tool or administration tips?
> 
> In a cron job I use the following to alert me when new packages are
> available for my systems:
> 
> # update Debian package list
> 0 2 * * *   /usr/bin/apt-get -q update
> 
> # This produces a report of updated Debian packages
> 30 10 * * * /usr/bin/apt-get -s dist-upgrade | /bin/grep Inst
> 
> This sends me an email for each system, so I know what needs an upgrade.
> When updates are available, I test them on a development system then deploy
> the upgrade on my systems one by one. I only have a dozen systems, so this
> works fairly well. You could write possibly write a script that ssh's to
> each system in turn and runs apt-get dist-upgrade on each one, but you might
> have to use expect or something to respond appropriately to apt's dialogs.
> 
> Sincerely,
> --
> Kirk Ismay
> System Administrator
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: New BIND 4 & 8 Vulnerabilities

2002-11-18 Thread Craig Sanders
On Mon, Nov 18, 2002 at 11:06:06AM -0800, Jeremy C. Reed wrote:
> On Sun, 17 Nov 2002, Craig Sanders wrote:
> 
> > FYI, doesn't look like the memory leaks have been fixed:
> > 
> > # ps v -Cnamed
> > PID TTY STAT  TIME MAJFL  TRS   DRS  RSS%MEM COMMAND
> >6799 ?   S 0:00   111  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6801 ?   S 0:00 0  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6802 ?   S   466:10  2757  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6803 ?   S 0:04 1  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6804 ?   R49:56 1  232 336175 200968 39.1 /usr/sbin/named -u bind
> > 
> > this is on a machine where bind 8 used to use about 150MB.  bind 9
> > has been running for only 4 days.
> 
> What did that "ps v -Cnamed" show on the earlier and later days?

named (bind8) had been using about 150-160MB for over six months (it
secondaries a huge 75MB zonefile).  i had to upgrade the memory in that machine
from 256MB to 512MB because of this...i finally got around to doing that 2
months ago.  memory usage varied by no more than about 5MB at any given time,
mostly due to variations in the size of the zonefile it secondaries.

here's what i cut and pasted just before i upgraded to bind9:

bind 8.3.3-2:
# ps v -Cnamed
  PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
  437 ?R2245:18 25633   494 159393 83608 16.2 /usr/sbin/named

and immediately after upgrading to bind9 9.2.1-5:
# ps v -Cnamed
  PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
 6799 ?S  0:00111   232 192351 174124 33.9 /usr/sbin/named -u bind
 6801 ?S  0:00  0   232 192351 174124 33.9 /usr/sbin/named -u bind
 6802 ?S  5:57189   232 192351 174124 33.9 /usr/sbin/named -u bind
 6803 ?S  0:00  1   232 192351 174124 33.9 /usr/sbin/named -u bind
 6804 ?S  0:16  1   232 192351 174124 33.9 /usr/sbin/named -u bind

4 days later, bind9 was consuming over 330MB as the quoted 'ps v' shows above.
so i changed back to bind 8.



i installed bind8 version 8.3.3-3 a few days ago, and memory consumption is
back to what it was:

# ps v -Cnamed
  PID TTY STAT   TIME MAJFL TRS   DRS  RSS%MEM COMMAND
32705 ?   S114:42   842 494 157641 152428 29.7 /usr/sbin/named -u bind -g 
bind


as far as i am concerned, this is sufficient evidence that bind9 has serious
memory consumption problems.  this is exactly why i stopped experimenting with
earlier versions of bind9 on another machine over 6 months ago, and why i
started experimenting with alternatives like djbdns and maradns (unfortunately,
neither of these are adequate as complete replacements for bind - they make OK
caching-only servers but i wouldn't use them as authoritative servers).

this whole exercise has had one benefit at least, i finally set it up to run as
user bind rather than as root.


craig

-- 
craig sanders <[EMAIL PROTECTED]>

Fabricati Diem, PVNC.
 -- motto of the Ankh-Morpork City Watch




Re: New BIND 4 & 8 Vulnerabilities

2002-11-18 Thread Craig Sanders
On Mon, Nov 18, 2002 at 11:06:06AM -0800, Jeremy C. Reed wrote:
> On Sun, 17 Nov 2002, Craig Sanders wrote:
> 
> > FYI, doesn't look like the memory leaks have been fixed:
> > 
> > # ps v -Cnamed
> > PID TTY STAT  TIME MAJFL  TRS   DRS  RSS%MEM COMMAND
> >6799 ?   S 0:00   111  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6801 ?   S 0:00 0  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6802 ?   S   466:10  2757  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6803 ?   S 0:04 1  232 336175 200968 39.1 /usr/sbin/named -u bind
> >6804 ?   R49:56 1  232 336175 200968 39.1 /usr/sbin/named -u bind
> > 
> > this is on a machine where bind 8 used to use about 150MB.  bind 9
> > has been running for only 4 days.
> 
> What did that "ps v -Cnamed" show on the earlier and later days?

named (bind8) had been using about 150-160MB for over six months (it
secondaries a huge 75MB zonefile).  i had to upgrade the memory in that machine
from 256MB to 512MB because of this...i finally got around to doing that 2
months ago.  memory usage varied by no more than about 5MB at any given time,
mostly due to variations in the size of the zonefile it secondaries.

here's what i cut and pasted just before i upgraded to bind9:

bind 8.3.3-2:
# ps v -Cnamed
  PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
  437 ?R2245:18 25633   494 159393 83608 16.2 /usr/sbin/named

and immediately after upgrading to bind9 9.2.1-5:
# ps v -Cnamed
  PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
 6799 ?S  0:00111   232 192351 174124 33.9 /usr/sbin/named -u bind
 6801 ?S  0:00  0   232 192351 174124 33.9 /usr/sbin/named -u bind
 6802 ?S  5:57189   232 192351 174124 33.9 /usr/sbin/named -u bind
 6803 ?S  0:00  1   232 192351 174124 33.9 /usr/sbin/named -u bind
 6804 ?S  0:16  1   232 192351 174124 33.9 /usr/sbin/named -u bind

4 days later, bind9 was consuming over 330MB as the quoted 'ps v' shows above.
so i changed back to bind 8.



i installed bind8 version 8.3.3-3 a few days ago, and memory consumption is
back to what it was:

# ps v -Cnamed
  PID TTY STAT   TIME MAJFL TRS   DRS  RSS%MEM COMMAND
32705 ?   S114:42   842 494 157641 152428 29.7 /usr/sbin/named -u bind -g bind


as far as i am concerned, this is sufficient evidence that bind9 has serious
memory consumption problems.  this is exactly why i stopped experimenting with
earlier versions of bind9 on another machine over 6 months ago, and why i
started experimenting with alternatives like djbdns and maradns (unfortunately,
neither of these are adequate as complete replacements for bind - they make OK
caching-only servers but i wouldn't use them as authoritative servers).

this whole exercise has had one benefit at least, i finally set it up to run as
user bind rather than as root.


craig

-- 
craig sanders <[EMAIL PROTECTED]>

Fabricati Diem, PVNC.
 -- motto of the Ankh-Morpork City Watch


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: how to upgrade dozens of debian servers

2002-11-18 Thread Kirk Ismay

- Original Message -
From: "Patrick Hsieh" <[EMAIL PROTECTED]>
To: 
Sent: Thursday, November 14, 2002 6:40 PM
Subject: how to upgrade dozens of debian servers


> Hello list,
>
> I have some debian servers and hav a pain when these is security upgrade
> package available, for I have to check and upgrade them one by one, making
> sure they are in safe status.
>
> I wonder how the administrator manage dozens or even hundreds of debian
> servers in this case? Any tool or administration tips?

In a cron job I use the following to alert me when new packages are
available for my systems:

# update Debian package list
0 2 * * *   /usr/bin/apt-get -q update

# This produces a report of updated Debian packages
30 10 * * * /usr/bin/apt-get -s dist-upgrade | /bin/grep Inst

This sends me an email for each system, so I know what needs an upgrade.
When updates are available, I test them on a development system then deploy
the upgrade on my systems one by one. I only have a dozen systems, so this
works fairly well. You could write possibly write a script that ssh's to
each system in turn and runs apt-get dist-upgrade on each one, but you might
have to use expect or something to respond appropriately to apt's dialogs.

Sincerely,
--
Kirk Ismay
System Administrator




Re: New BIND 4 & 8 Vulnerabilities

2002-11-18 Thread Jeremy C. Reed
On Sun, 17 Nov 2002, Craig Sanders wrote:

> FYI, doesn't look like the memory leaks have been fixed:
> 
> # ps v -Cnamed
>   PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
>  6799 ?S  0:00111   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6801 ?S  0:00  0   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6802 ?S466:10   2757   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6803 ?S  0:04  1   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6804 ?R 49:56  1   232 336175 200968 39.1 /usr/sbin/named -u bind
> 
> 
> this is on a machine where bind 8 used to use about 150MB.  bind 9 has been
> running for only 4 days.

What did that "ps v -Cnamed" show on the earlier and later days?

  Jeremy C. Reed
...
 BSD software, documentation, resources, news...
 http://bsd.reedmedia.net/




Re: how to upgrade dozens of debian servers

2002-11-18 Thread Kirk Ismay

- Original Message -
From: "Patrick Hsieh" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, November 14, 2002 6:40 PM
Subject: how to upgrade dozens of debian servers


> Hello list,
>
> I have some debian servers and hav a pain when these is security upgrade
> package available, for I have to check and upgrade them one by one, making
> sure they are in safe status.
>
> I wonder how the administrator manage dozens or even hundreds of debian
> servers in this case? Any tool or administration tips?

In a cron job I use the following to alert me when new packages are
available for my systems:

# update Debian package list
0 2 * * *   /usr/bin/apt-get -q update

# This produces a report of updated Debian packages
30 10 * * * /usr/bin/apt-get -s dist-upgrade | /bin/grep Inst

This sends me an email for each system, so I know what needs an upgrade.
When updates are available, I test them on a development system then deploy
the upgrade on my systems one by one. I only have a dozen systems, so this
works fairly well. You could write possibly write a script that ssh's to
each system in turn and runs apt-get dist-upgrade on each one, but you might
have to use expect or something to respond appropriately to apt's dialogs.

Sincerely,
--
Kirk Ismay
System Administrator


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: New BIND 4 & 8 Vulnerabilities

2002-11-18 Thread Jeremy C. Reed
On Sun, 17 Nov 2002, Craig Sanders wrote:

> FYI, doesn't look like the memory leaks have been fixed:
> 
> # ps v -Cnamed
>   PID TTY  STAT   TIME  MAJFL   TRS   DRS  RSS %MEM COMMAND
>  6799 ?S  0:00111   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6801 ?S  0:00  0   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6802 ?S466:10   2757   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6803 ?S  0:04  1   232 336175 200968 39.1 /usr/sbin/named -u bind
>  6804 ?R 49:56  1   232 336175 200968 39.1 /usr/sbin/named -u bind
> 
> 
> this is on a machine where bind 8 used to use about 150MB.  bind 9 has been
> running for only 4 days.

What did that "ps v -Cnamed" show on the earlier and later days?

  Jeremy C. Reed
...
 BSD software, documentation, resources, news...
 http://bsd.reedmedia.net/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Play Australian Lotto 3 times a week ONLINE!!!

2002-11-18 Thread David3
Hi my name is David and  I have just joined 'The Syndicate Club'.  
Log on to: http://www.tsc2000.com/?DC0980WINNER  
This is a fun way to play and a great opportunity... have a look at it, you 
have nothing to lose !  

Regards David Cox




$BL$>5Bz9-9p"(EE;R%a!<%k9-9p(J

2002-11-18 Thread cmail9999jp
<‘—MŽÒ>
“dŽqƒ[ƒ‹LŽÐ

¡ŒãAL‚ð‚²Šó–]‚µ‚È‚¢•û‚Í‚±‚±‚Ö
(•K‚¸–{•¶‚É‚ ‚È‚½‚̃[ƒ‹ƒAƒhƒŒƒX‚Ì‚Ý‚ð‚¨‘‚«‰º‚³‚¢j
[EMAIL PROTECTED]
ƒ[ƒ‹ƒAƒhƒŒƒX‚ð‚²‹L“ü‚µ‚Ä‚­‚¾‚³‚¢B

§104-0061
“Œ‹ž“s’†‰›‹æ‹âÀ8-19-3
[EMAIL PROTECTED]
ƒ[ƒ‹ƒ}ƒKƒWƒ“”­s

[EMAIL PROTECTED]
[EMAIL PROTECTED]

===
–â‘菤•i‚΂©‚èW‚ß‚Ü‚µ‚½‚̂ŁAÁ‚³‚ê‚é‹°‚ꂪ‚ ‚è‚Ü‚·‚Ì‚Å
‚¨\ž‚Ý‚Í‚¨‘‚߂ɁI
=

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™

— ƒrƒfƒI”Ì”„E“ÁŽêƒ_ƒbƒ`ƒƒCƒtE‚r‚lƒNƒ‰ƒu 
[EMAIL PROTECTED]@ ‚`‚u’j—D•åWE‰‡•ŒðÛE‚r‚d‚wƒtƒŒƒ“ƒhEƒAƒ_ƒ‹ƒgƒOƒbƒY‚È‚Ç
 [EMAIL PROTECTED]@š


[EMAIL PROTECTED]@‚¨\ž‚݁E‚²’•¶E¤•iÚ×“™‚́@
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]

[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«@
[EMAIL PROTECTED]@[EMAIL PROTECTED]://www.ss-koukoku.com/

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™

[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@ŠJ‰^ƒOƒbƒYE‹É”éî•ñŽ
[EMAIL PROTECTED]@[EMAIL PROTECTED]@–h”ƃOƒbƒYE‹à–ׂ¯î•ñEƒ_ƒCƒGƒbƒgH•i‚Ȃǁ@
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@š


[EMAIL PROTECTED]@‚¨\ž‚݁E‚²’•¶E¤•iÚ×“™‚́@
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]

[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«@
http://neturl.nu/koukoku/
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«@
http://urlto.net/koukoku/
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«@
http://book-i.net/koukoku/
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«@
http://koukoku.19zo.net
[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL PROTECTED]@[EMAIL 
PROTECTED]@«
http://beam.to/koukoku

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™




Play Australian Lotto 3 times a week ONLINE!!!

2002-11-18 Thread David3
Hi my name is David and  I have just joined 'The Syndicate Club'.  
Log on to: http://www.tsc2000.com/?DC0980WINNER  
This is a fun way to play and a great opportunity... have a look at it, you have 
nothing to lose !  

Regards David Cox


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




$BL$>5Bz9-9p"(EE;R%a!<%k9-9p(J

2002-11-18 Thread cmail9999jp
<‘—MŽÒ>
“dŽqƒ[ƒ‹LŽÐ

¡ŒãAL‚ð‚²Šó–]‚µ‚È‚¢•û‚Í‚±‚±‚Ö
(•K‚¸–{•¶‚É‚ ‚È‚½‚̃[ƒ‹ƒAƒhƒŒƒX‚Ì‚Ý‚ð‚¨‘‚«‰º‚³‚¢j
[EMAIL PROTECTED]
ƒ[ƒ‹ƒAƒhƒŒƒX‚ð‚²‹L“ü‚µ‚Ä‚­‚¾‚³‚¢B

§104-0061
“Œ‹ž“s’†‰›‹æ‹âÀ8-19-3
‘æ2ƒEƒCƒ“ƒOƒrƒ‹@3F
ƒ[ƒ‹ƒ}ƒKƒWƒ“”­s

TEL@03-3544-6222
FAX@03-3544-6218

===
–â‘菤•i‚΂©‚èW‚ß‚Ü‚µ‚½‚̂ŁAÁ‚³‚ê‚é‹°‚ꂪ‚ ‚è‚Ü‚·‚Ì‚Å
‚¨\ž‚Ý‚Í‚¨‘‚߂ɁI
=

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™

— ƒrƒfƒI”Ì”„E“ÁŽêƒ_ƒbƒ`ƒƒCƒtE‚r‚lƒNƒ‰ƒu 
@@ ‚`‚u’j—D•åWE‰‡•ŒðÛE‚r‚d‚wƒtƒŒƒ“ƒhEƒAƒ_ƒ‹ƒgƒOƒbƒY‚È‚Ç
 š@ƒAƒ_ƒ‹ƒgŠÖ˜A‚̏î•ñ–žÚ@š


@@‚¨\ž‚݁E‚²’•¶E¤•iÚ×“™‚́@
@@@@@‰º‹L‚t‚q‚k‚ðƒNƒŠƒbƒN‚µ‚Ä‚²——‰º‚³‚¢B

«@@@@«@@@@«@
@@@http://www.ss-koukoku.com/

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™

@@@@@@@@ŠJ‰^ƒOƒbƒYE‹É”éî•ñŽ
@@@@–h”ƃOƒbƒYE‹à–ׂ¯î•ñEƒ_ƒCƒGƒbƒgH•i‚Ȃǁ@
@@@@@@@@š@‚»‚Ì‘¼î•ñ–žÚ@š


@@‚¨\ž‚݁E‚²’•¶E¤•iÚ×“™‚́@
@@@@@‰º‹L‚t‚q‚k‚ðƒNƒŠƒbƒN‚µ‚Ä‚²——‰º‚³‚¢B

«@@@@«@@@@«@
http://neturl.nu/koukoku/
«@@@@«@@@@«@
http://urlto.net/koukoku/
«@@@@«@@@@«@
http://book-i.net/koukoku/
«@@@@«@@@@«@
http://koukoku.19zo.net
«@@@@«@@@@«
http://beam.to/koukoku

™\\\™\\\™\\\™\\\™\\\™\\\™\\\™\\\™


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




sasl+postfix

2002-11-18 Thread Héctor Castillo

 I'm trying to use postfix with sasl and it's impossible:
 
 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: smtpd_sasl_authenticate: 
 > sasl_method plain, init_response cHJ1ZWJhcwBwcnVlYmFzAHBydWViYXM= 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: smtpd_sasl_authenticate: decode 
 > initial response pruebas 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: SASL authentication 
 > problem: unknown password verifier 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: SASL authentication 
 > failure: Password verification failed 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: localhost[127.0.0.1]: 
 > SASL plain authentication failed 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: localhost[127.0.0.1]: 535 
 > Error: authentication failed
 


 ¿What does unknown password verifier mean?
 Postfix (I've straceated it) reads /etc/services, after tries to connect to
mysql (¿?) and finally reads /etc/passwd, when it shows the error message.

 The configuration is:
 
 installed packages:
 > postfix-tls
 > libsasl-digestmd5-des
 > libsasl-gssapi-mit
 > libsasl-modules-plain
 > sasl-bin
 
 /etc/postfix/sasl/smtpd.conf
 > check_method: PAM

 /etc/pam.d/smtp
 > #%PAM-1.0
 > auth   required   pam_unix.so
 >

 /etc/postfix/main.cf
 > smtpd_sasl_auth_enable  = yes
 > broken_sasl_auth_clients= yes
 > smtpd_sasl_local_domain = $localhost
 > smtpd_sasl_security_options = noanonymous
 > smtpd_recipient_restrictions = permit_sasl_authenticated, ..
 >   Con lo que si en /etc/pam.d/smtp he colocado esto:
 >
 
 
 ¿Any help?




sasl+postfix

2002-11-18 Thread Héctor Castillo

 I'm trying to use postfix with sasl and it's impossible:
 
 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: smtpd_sasl_authenticate: sasl_method 
 >plain, init_response cHJ1ZWJhcwBwcnVlYmFzAHBydWViYXM= 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: smtpd_sasl_authenticate: decode initial 
 >response pruebas 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: SASL authentication problem: 
 >unknown password verifier 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: SASL authentication failure: 
 >Password verification failed 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: warning: localhost[127.0.0.1]: SASL 
 >plain authentication failed 
 > Nov 18 09:28:16 Galway postfix/smtpd[13605]: localhost[127.0.0.1]: 535 Error: 
 >authentication failed
 


 ¿What does unknown password verifier mean?
 Postfix (I've straceated it) reads /etc/services, after tries to connect to
mysql (¿?) and finally reads /etc/passwd, when it shows the error message.

 The configuration is:
 
 installed packages:
 > postfix-tls
 > libsasl-digestmd5-des
 > libsasl-gssapi-mit
 > libsasl-modules-plain
 > sasl-bin
 
 /etc/postfix/sasl/smtpd.conf
 > check_method: PAM

 /etc/pam.d/smtp
 > #%PAM-1.0
 > auth   required   pam_unix.so
 >

 /etc/postfix/main.cf
 > smtpd_sasl_auth_enable  = yes
 > broken_sasl_auth_clients= yes
 > smtpd_sasl_local_domain = $localhost
 > smtpd_sasl_security_options = noanonymous
 > smtpd_recipient_restrictions = permit_sasl_authenticated, ..
 >   Con lo que si en /etc/pam.d/smtp he colocado esto:
 >
 
 
 ¿Any help?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]