On Wed, 2004-03-24 at 04:44, Bryan Phinney wrote:
> On Tuesday 23 March 2004 08:36 am, Inhabitant of Zion wrote:
> > Hi
> >
> > I seem to be having problems with my emails being rejected by loads of
> > different people. It would seem somebody has reported my IP as being
> > that of a spammer. I get this message:
> >
> > Connected to 137.205.128.7 but sender was rejected. Remote host said:
> > 550 5.7.1 Rejected: 82.36.99.231 listed at rbl-plus.mail-abuse.ja.net
> >
> > How do I find out why my IP has been listed as a mail abuser and what
> > can I do about it?
> 
> >From what I can see, your IP is in one or two DNSBL's as a dynamic/residential 
> IP range.  If your IP is, in fact, a dynamic IP, then you can either contact 
> the admin of the server in question and ask them to explicitly whitelist your 
> IP range to get past the dynamic blocks, you can get a non-dynamic IP range 
> to get around them, or you can relay your mail through a smarthost that is 
> not on a dynamic IP range.

He's probably a spammer nonetheless...can't trust those folks named
"Inhabitant of Zion"; sounds like a spammer name...(g)

stephen kuhn - owner
==============================
illawarra computer services
a kuhn media australia company
http://kma.0catch.com
------------------------------------------------------------------
  * This message was composed on a 100% Microsoft free computer *
  We expressly refuse to utilise Microsoft DRM encoded documents
------------------------------------------------------------------
An exotic journey in downtown Newark is in your future.


____________________________________________________
Want to buy your Pack or Services from MandrakeSoft? 
Go to http://www.mandrakestore.com
Join the Club : http://www.mandrakeclub.com
____________________________________________________

Reply via email to