Delivered-To: daveyxm@virginmedia.com Received: by 10.50.237.98 with SMTP id vb2csp745904igc; Sun, 29 Dec 2013 09:44:41 -0800 (PST) X-Received: by 10.194.192.233 with SMTP id hj9mr253902wjc.78.1388339080805; Sun, 29 Dec 2013 09:44:40 -0800 (PST) Return-Path: Received: from post.thorcom.com (post.thorcom.com. [195.171.43.25]) by mx.google.com with ESMTP id bu5si9006829wjc.2.2013.12.29.09.44.40 for ; Sun, 29 Dec 2013 09:44:40 -0800 (PST) Received-SPF: neutral (google.com: 195.171.43.25 is neither permitted nor denied by best guess record for domain of owner-rsgb_lf_group@blacksheep.org) client-ip=195.171.43.25; Authentication-Results: mx.google.com; spf=neutral (google.com: 195.171.43.25 is neither permitted nor denied by best guess record for domain of owner-rsgb_lf_group@blacksheep.org) smtp.mail=owner-rsgb_lf_group@blacksheep.org Received: from majordom by post.thorcom.com with local (Exim 4.14) id 1VxK5E-000701-AX for rs_out_1@blacksheep.org; Sun, 29 Dec 2013 17:23:24 +0000 Received: from [195.171.43.32] (helo=relay1.thorcom.net) by post.thorcom.com with esmtp (Exim 4.14) id 1VxK5D-0006zs-Rc for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 17:23:23 +0000 Received: from mout1.freenet.de ([195.4.92.91]) by relay1.thorcom.net with esmtps (UNKNOWN:AES256-GCM-SHA384:256) (Exim 4.77) (envelope-from ) id 1VxK5C-0003He-21 for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 17:23:22 +0000 Received: from [195.4.92.140] (helo=mjail0.freenet.de) by mout1.freenet.de with esmtpa (ID dl4yhf@freenet.de) (port 25) (Exim 4.80.1 #4) id 1VxK5A-00055E-SC for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 18:23:20 +0100 Received: from localhost ([::1]:56336 helo=mjail0.freenet.de) by mjail0.freenet.de with esmtpa (ID dl4yhf@freenet.de) (Exim 4.80.1 #4) id 1VxK5A-0006LW-M1 for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 18:23:20 +0100 Received: from mx2.freenet.de ([195.4.92.12]:43104) by mjail0.freenet.de with esmtpa (ID dl4yhf@freenet.de) (Exim 4.80.1 #4) id 1VxK2m-0007EP-2H for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 18:20:52 +0100 Received: from blfd-4d080c18.pool.mediaways.net ([77.8.12.24]:2722 helo=[192.168.178.21]) by mx2.freenet.de with esmtpsa (ID dl4yhf@freenet.de) (TLSv1:DHE-RSA-CAMELLIA256-SHA:256) (port 465) (Exim 4.80.1 #4) id 1VxK2l-0001gs-O1 for rsgb_lf_group@blacksheep.org; Sun, 29 Dec 2013 18:20:52 +0100 Message-ID: <52C059F0.3080609@freenet.de> Date: Sun, 29 Dec 2013 18:20:48 +0100 From: wolf_dl4yhf User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:17.0) Gecko/20130620 Thunderbird/17.0.7 MIME-Version: 1.0 To: rsgb_lf_group@blacksheep.org References: <5d580.1d5cb2a8.3ff14f22@aol.com> <52C03D47.70400@iup.uni-heidelberg.de> <52C046E5.6030900@freenet.de> <5A61147E-A1D6-4B81-BA12-B665607774C5@gmail.com> In-Reply-To: <5A61147E-A1D6-4B81-BA12-B665607774C5@gmail.com> X-Originated-At: 77.8.12.24!2722 X-Spam-Score: -0.4 (/) X-Spam-Report: Spam detection software, running on the system "relay1.thorcom.net", has identified this incoming email as possible spam. The original message has been attached to this so you can view it (if it isn't spam) or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Hi John, > The robber of Hotzenplatz (a town in Moravia) Indeed it was a very famous book, possibly one of the first books I read myself. Hotzenplotz is indeed the name of a 'robber'.. [...] Content analysis details: (-0.4 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [195.4.92.91 listed in list.dnswl.org] 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (dl4yhf[at]freenet.de) -0.4 RP_MATCHES_RCVD Envelope sender domain matches handover relay domain 0.0 HTML_MESSAGE BODY: HTML included in message X-Scan-Signature: b08ad821341ca291e1fd930f7b9292d3 Subject: Re: LF: AFN Heidelberg Content-Type: multipart/alternative; boundary="------------000905030207080401000701" X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on post.thorcom.com X-Spam-Level: X-Spam-Status: No, hits=0.5 required=5.0 tests=HTML_20_30,HTML_MESSAGE autolearn=no version=2.63 X-SA-Exim-Scanned: Yes Sender: owner-rsgb_lf_group@blacksheep.org Precedence: bulk Reply-To: rsgb_lf_group@blacksheep.org X-Listname: rsgb_lf_group X-SA-Exim-Rcpt-To: rs_out_1@blacksheep.org X-SA-Exim-Scanned: No; SAEximRunCond expanded to false Status: O X-Status: X-Keywords: X-UID: 2112 This is a multi-part message in MIME format. --------------000905030207080401000701 Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Hi John, > The robber of Hotzenplatz (a town in Moravia) Indeed it was a very famous book, possibly one of the first books I read myself. Hotzenplotz is indeed the name of a 'robber'.. http://www.stern.de/kultur/buecher/raeuber-hotzenplotz-feiert-geburtstag-50-jahre-und-kein-graues-haar-1859494.html (well I'm also almost 50, and *my* hair does turn gray ... :-) > "Zutritt verboten" . "Zutritt strengstens verboten" . "Zutritt > allerstrengstens verboten" . > > Beware of Petrosilius Zwackelmann A magician Indeed. A bad magician, who locks the hero of the story away in a ... was it a cave or a cellar.., and warning signs with almost the same text as on Stefan's photo, on the fence) don't really scare off the hero : "Entrance forbidden" on the 1st door.. "Entrance strictly forbidden" on the next door ... "Entrance ultimately forbidden"... etc. 73, Wolf . --------------000905030207080401000701 Content-Type: text/html; charset=windows-1252 Content-Transfer-Encoding: 8bit
Hi John,

> The robber of Hotzenplatz (a town in Moravia)

Indeed it was a very famous book, possibly one of the first books I read myself.
Hotzenplotz is indeed the name of a 'robber'..

http://www.stern.de/kultur/buecher/raeuber-hotzenplotz-feiert-geburtstag-50-jahre-und-kein-graues-haar-1859494.html

(well I'm also almost 50, and *my* hair does turn gray ... :-)

"Zutritt verboten" . "Zutritt strengstens verboten" . "Zutritt allerstrengstens verboten" .

Beware of Petrosilius Zwackelmann

A magician 


Indeed. A bad magician, who locks the hero of the story away in a ... was it a cave or a cellar.., and warning signs with almost the same text as on Stefan's photo, on the fence) don't really scare off the hero :

"Entrance forbidden" on the 1st door.. "Entrance strictly forbidden" on the next door ... "Entrance ultimately forbidden"... etc.

73,
  Wolf .

--------------000905030207080401000701--