On Fri, Oct 22, 2010 at 3:21 PM, Stan Hoeppner <s...@hardwarefreak.com> wrote:
> Is it your Postfix server at IP address 74.235.192.80, rDNS
> adsl-235-192-80.mco.bellsouth.net, that is being rejected by remote
> hosts due to the PBL listing?  This does _not_ mean that hosts sending
> mail _to_ your Postfix server will be rejected due to that PBL listing.
>  64.38.48.101 is not listed in Zen.  I don't understand why you included
> this transaction in your post.  It is irrelevant to the issue.
>
> Can you please clearly state what your question is?  The way you have
> asked it doesn't make sense.

My question is why did a message I send from my client (Thunderbird)
from my ISP connected PC [74.235.192.80] who is on the PBL get
rejected when my mail server the message was sent from is
64.38.48.101. The mail server is not on any PBL so what does it matter
if my ISP range of AT&T/Bell South is blacklisted. My mail server is
remote and clean. I don't understand why this message was blocked from
Spamhaus. My Postfix mail server is not on the ISP network what to
ever.

This is the reject email back to me:

Failed Recipient: kenn...@brek.aero
Reason: Remote host said: 554 Service unavailable; Client host
[vss155.webhosting-email.com] blocked by zen.spamhaus.org;
http://www.spamhaus.org/query/bl?ip=74.235.192.80

The message above is confusing because [vss155.webhosting-email.com]
is NOT 74.235.192.80. That's the IP of where the email originated from
in my Thunderbird mail client. From that IP it was transfered via SMTP
[25] to 64.38.48.101 and that IP is 'vss155.webhosting-email.com.

I hope that was a bit more clear than my 1st ramble...

Reply via email to