Can't send to my @t-online address

I have (almost) the same problem. Can’t send to my @t-online address

<[xxx@t-online.de](mailto:xxx@t-online.de)>: host mx02.t-online.de[194.25.134.9] refused to talk to me:  554 IP=XX.XXX.XXX.XXX- A problem occurred. (Ask your postmaster for help or to contact [tosa@rx.t-online.de](mailto:tosa@rx.t-online.de) to clarify.)

Status checks all green

Specifically what response do you receive from t-online when you email them? @Filly

the same as the user above (oh someone made a new thread)

Do you need the complete response?
This is the beginning

This is the mail system at host xxx.xxxx.de.

####################################################################
# THIS IS A WARNING ONLY.  YOU DO NOT NEED TO RESEND YOUR MESSAGE. #
####################################################################

Your message could not be delivered for more than 3 hour(s).
It will be retried until it is 2 day(s) old.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

                   The mail system

<xxxxx@t-online.de>: host mx02.t-online.de[194.25.134.9] refused to talk to
    me: 554 IP=XX.XXX.XXX.XXX - A problem occurred. (Ask your postmaster for
    help or to contact tosa@rx.t-online.de to clarify.)

Is there anything /var/log/mail.log from their server?

Also, since you are now the postmaster, Did you try emailing that address?

nothing more detailed than in the mailer-daemon mail i got back

May 14 00:01:29 mail postfix/smtp[3752]: 7C15128058B: host mx01.t-online.de[194.25.134.72] refused to talk to me: 554 IP=XX.XXX.XXX.XXX - A problem occurred. (Ask your postmaster for help or to contact tosa@rx.t-online.de to clarify.)
May 14 00:01:29 mail postfix/smtp[3752]: 7C15128058B: host mx02.t-online.de[194.25.134.9] refused to talk to me: 554 IP=XX.XXX.XXX.XXX - A problem occurred. (Ask your postmaster for help or to contact tosa@rx.t-online.de to clarify.)
May 14 00:01:29 mail postfix/smtp[3752]: 7C15128058B: host mx03.t-online.de[194.25.134.73] refused to talk to me: 554 IP=XX.XXX.XXX.XXX - A problem occurred. (Ask your postmaster for help or to contact tosa@rx.t-online.de to clarify.)
May 14 00:01:29 mail postfix/smtp[3752]: 7C15128058B: to=<xxxx@t-online.de>, relay=mx00.t-online.de[194.25.134.8]:25, delay=47300, delays=47300/0.04/0.11/0, dsn=4.0.0, status=deferred (host mx00.t-online.de[194.25.134.8] refused to talk to me: 554 IP=XX.XXX.XXX.XXX - A problem occurred. (Ask your postmaster for help or to contact tosa@rx.t-online.de to clarify.))

now I did, seems that there is no problem sending a mail to this address

May 14 00:23:10 mail postfix/cleanup[6109]: 4581728030C: replace: header Received: from xx.xxxx.de (localhost [127.0.0.1])??(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits))??(No client certificate requested)??by xx.xxxx.de (Postfix) with ESMTPSA id 4 from localhost[127.0.0.1]; from=<xxx@xxx.de> to=<tosa@rx.t-online.de> proto=ESMTP helo=<xx.xxxx.de>: Received: from authenticated-user (xx.xxxx.de [XX.XXX.XXX.XXX])??(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits))??(No client certificate requested)??by xx.xxxx.de (Postfix) with ESMTPSA id 4581728030C??for <tosa@rx.t-online.de>; Fri, 14 May 2021 00:23:10 +0200 (CEST)
May 14 00:23:10 mail postfix/smtp[6110]: setting up TLS connection to rx.t-online.de[194.25.134.67]:25
May 14 00:23:10 mail postfix/smtp[6110]: rx.t-online.de[194.25.134.67]:25: TLS cipher list "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!aNULL:!RC4"
May 14 00:23:10 mail postfix/smtp[6110]: looking for session smtp&rx.t-online.de&rx.t-online.de&194.25.134.67&&7DD833B64F9E2D558E796F172D43BF8E286F2E360007E2CA9373A9BF312ABD97 in smtp cache
May 14 00:23:10 mail postfix/tlsmgr[1461]: lookup smtp session id=smtp&rx.t-online.de&rx.t-online.de&194.25.134.67&&7DD833B64F9E2D558E796F172D43BF8E286F2E360007E2CA9373A9BF312ABD97
May 14 00:23:10 mail postfix/smtp[6110]: rx.t-online.de[194.25.134.67]:25: depth=2 verify=1 subject=/C=DE/O=T-Systems Enterprise Services GmbH/OU=T-Systems Trust Center/CN=T-TeleSec GlobalRoot Class 2
May 14 00:23:10 mail postfix/smtp[6110]: rx.t-online.de[194.25.134.67]:25: depth=1 verify=1 subject=/C=DE/O=T-Systems International GmbH/OU=T-Systems Trust Center/ST=Nordrhein Westfalen/postalCode=57250/L=Netphen/street=Untere Industriestr. 20/CN=TeleSec ServerPass Class 2 CA
May 14 00:23:10 mail postfix/smtp[6110]: rx.t-online.de[194.25.134.67]:25: depth=0 verify=1 subject=/C=DE/O=Deutsche Telekom AG/OU=NSO-DS/ST=Hessen/L=Darmstadt/CN=rx.t-online.de
May 14 00:23:10 mail postfix/smtp[6110]: save session smtp&rx.t-online.de&rx.t-online.de&194.25.134.67&&7DD833B64F9E2D558E796F172D43BF8E286F2E360007E2CA9373A9BF312ABD97 to smtp cache
May 14 00:23:10 mail postfix/tlsmgr[1461]: put smtp session id=smtp&rx.t-online.de&rx.t-online.de&194.25.134.67&&7DD833B64F9E2D558E796F172D43BF8E286F2E360007E2CA9373A9BF312ABD97 [data 2437 bytes]
May 14 00:23:10 mail postfix/tlsmgr[1461]: write smtp TLS cache entry smtp&rx.t-online.de&rx.t-online.de&194.25.134.67&&7DD833B64F9E2D558E796F172D43BF8E286F2E360007E2CA9373A9BF312ABD97: time=1620944590 [data 2437 bytes]
May 14 00:23:10 mail postfix/smtp[6110]: rx.t-online.de[194.25.134.67]:25: subject_CN=rx.t-online.de, issuer_CN=TeleSec ServerPass Class 2 CA, fingerprint=B1:4F:5A:F7:4C:6A:39:8F:16:C5:83:3F:8F:62:9B:68, pkey_fingerprint=DA:2B:61:8C:43:13:A9:0D:99:A9:3F:8E:23:CA:F0:D4
May 14 00:23:10 mail postfix/smtp[6110]: Trusted TLS connection established to rx.t-online.de[194.25.134.67]:25: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
May 14 00:23:10 mail postfix/smtp[6110]: 4581728030C: to=<tosa@rx.t-online.de>, relay=rx.t-online.de[194.25.134.67]:25, delay=0.46, delays=0.21/0.03/0.19/0.04, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 98337202791)
1 Like

A 554 response is USUALLY in response to being blacklisted.

It could be that the tosa@rx.t-online.de doesn’t honor the blacklist applied to other users. Either way, it seems like your answer lies with t-online.de

I will try to get in contact with t-online.de and figure it out with them but I know for sure that I have never had problems sending to my @t-online.de address from my own-domain-address (which I btw moved from Zimbra to MIAB yesterday) or at least about a year ago I had no problem (that is the last time I sent an email when I was still on Zimbra). I guess that it COULD BE that they blacklisted me (or my vps-provider) in the last year but it seems more likely that it has something to do with MIAB although everything seems to be ok (everything green on the status page, got a 10/10 at mail-tester.com, …)

Try putting your IP address here and see what comes up: https://www.dnsbl.info/

seems to be OK (the one that is red can be ignored → mentioned here: UCEPROTECT-Level3)

If the IP is clean, your answer lies with t-online.de

(I suppose it could be something like a reputation check like Talos or Proofpoint but someone from t-online.de would be able to provide more details either way.)

I guess so. Thanks anyway :+1:

Just to share with you my experience in case it helps:
I received a blocked delivery from ProofPoint a couple of days ago when sending mail to an iCloud address. When that happened there was a link in the mailer-daemon message with a link to ProofPoint. I sent an email to their support email explaining the situation and they had removed the block within 5 minutes. So, if the host you’re getting blocked at is legit then a request to the place that blocked the email should have all things in a good place fairly quickly.

2 Likes

T-Online wrote me back. They basically are saying that the domain from my mailserver need to have a website where my contact information can be seen. The other conditions they mentioned are all fulfilled. I wrote them again. Let’s see what they’re gonna say

This topic was automatically closed 40 days after the last reply. New replies are no longer allowed.