Email Not Reaching Destination

Hi, I have s a weird problem with emails sent not reaching their destination.

When I ask for a Delivery Notification from the Options in Thunderbird, I do receive a notification, but the recipient does not receive the email, nor do I get a bounce back.

What could possibly be the problem ?

Have you verified your domain on https://mxtoolbox.com/ ? Good place to start debugging.

Thanks for your reply.

SMTP Test and Blacklist Check all come back in the green ‘OK’ on everything

Hi

What results do you get using tail -f /var/log/mail.log?
Can you see your email making it to the receiving mail server?
Can you see any errors?

The only line I can see relating to the email I sent that the recipient advised they didnt receive was:

Feb 15 13:30:52 box postfix/smtp[4746]: E55037E12D: to=xxxx@xxxx.com, relay=mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25, delay=3.6, delays=0.12/0.03/2.1/1.3, dsn=2.0.0, status=sent (250 2.0.0 3w9jch0pau-1 Message accepted for delivery)

I have removed the email address

Thats odd - very short. Only states its been accepted for delivery. Below is the contents of my mail.log (only the one email sent). I sent a test email to my yahoo account:

Feb 16 18:49:41 repulse postfix/submission/smtpd[268531]: connect from 70.26.6..dyn.domain.net[.6.26.70]
Feb 15 18:49:41 repulse postfix/submission/smtpd[268531]: C391A280356: client=70.26.6..dyn.domain.net[.6.26.70], sasl_method=PLAIN, sasl_username=gez@domain.net
Feb 15 18:49:41 repulse postfix/cleanup[268534]: C391A280356: replace: header Received: from [10...14] (70.26.6..dyn.domain.net [.6.26.70])??(using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)?? key-exchange X259 server-signature RSA-PSS (2048 bits) serve from 70.26.6..dyn.domain.net[.6.26.70]; from=gez@domain.net to=testuser@yahoo.com proto=ESMTP helo=<[10...14]>: Received: from authenticated-user (repulse.domain.co.uk [77.68.96.10])??(using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)?? key-exchange X259 server-signature RSA-PSS (2048 bits) server-digest SHA256)??(No client certificate requested)??by repulse.domain.co.uk (Postfix) with ESMTPSA id C391A280356??for testuser@yahoo.com; Thu, 15 Feb 2024 18:49:41 +0000 (GMT)
Feb 15 18:49:41 repulse postfix/cleanup[268534]: C391A280356: message-id=6584d0a0-1ca7-4224-afc7-a6955378ea21@domain.net
Feb 15 18:49:41 repulse opendkim[183120]: domain.net: key data is not secure: /home/user-data is writeable and owned by uid 1002 which is not the executing uid () or the superuser
Feb 15 18:49:41 repulse opendkim[183120]: C391A280356: DKIM-Signature field added (s=mail, d=domain.net)
Feb 15 18:49:41 repulse postfix/qmgr[16
79]: C391A280356: from=gez@domain.net, size=4528, nrcpt=1 (queue active)
Feb 15 18:49:41 repulse postfix/smtp[268535]: initializing the client-side TLS engine
Feb 15 18:49:42 repulse postfix/smtp[268535]: setting up TLS connection to mta6.am0.yahoodns.net[67.195.228.106]:25
Feb 15 18:49:42 repulse postfix/smtp[268535]: mta6.am0.yahoodns.net[67.195.228.106]:25: TLS cipher list “ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!aNULL:!RC4”
Feb 15 18:49:42 repulse postfix/smtp[268535]: looking for session smtp&yahoo.com&mta6.am0.yahoodns.net&67.195.228.106&&7EF36B97FA0F420854A12257CDAA2911400F47503775D0B9502F414F55D3D214 in smtp cache
Feb 15 18:49:42 repulse postfix/tlsmgr[165203]: lookup smtp session id=smtp&yahoo.com&mta6.am0.yahoodns.net&67.195.228.106&&7EF36B97FA0F420854A12257CDAA2911400F47503775D0B9502F414F55D3D214
Feb 15 18:49:42 repulse postfix/smtp[268535]: SSL_connect:before SSL initialization
Feb 15 18:49:42 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS write client hello
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS write client hello
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS read server hello
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:TLSv1.3 read encrypted extensions
Feb 15 18:49:43 repulse postfix/smtp[268535]: mta6.am0.yahoodns.net[67.195.228.106]:25: depth=2 verify=1 subject=/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert High Assurance EV Root CA
Feb 15 18:49:43 repulse postfix/smtp[268535]: mta6.am0.yahoodns.net[67.195.228.106]:25: depth=1 verify=1 subject=/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert SHA2 High Assurance Server CA
Feb 15 18:49:43 repulse postfix/smtp[268535]: mta6.am0.yahoodns.net[67.195.228.106]:25: depth=0 verify=1 subject=/C=US/ST=California/L=Sunnyvale/O=Oath Holdings Inc./CN=
.mail.am0.yahoodns.net
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS read server certificate
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:TLSv1.3 read server certificate verify
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS read finished
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS write change cipher spec
Feb 15 18:49:43 repulse postfix/smtp[268535]: SSL_connect:SSLv3/TLS write finished
Feb 15 18:49:43 repulse postfix/smtp[268535]: mta6.am0.yahoodns.net[67.195.228.106]:25: subject_CN=*.mail.am0.yahoodns.net, issuer_CN=DigiCert SHA2 High Assurance Server CA, fingerprint=73:A6:68:D9:7B:D1:7B:1E:6A:94:D9:7A:60:0F:20:F5:F0:11:9B:87:EF:C9:1E:84:83:B4:60:BB:72:60:B5:B5, pkey_fingerprint=F4:CF:04:81:0D:D3:76:85:C8:85:EA:5C:B9:92:B4:B5:18:28::86:A5:CB:5B:DB:56:0C:71:44:E1:90:E6:C0
Feb 15 18:49:43 repulse postfix/smtp[268535]: Trusted TLS connection established to mta6.am0.yahoodns.net[67.195.228.106]:25: TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25
9 server-signature RSA-PSS (2048 bits) server-digest SHA256
Feb 15 18:49:44 repulse postfix/smtp[268535]: C391A280356: to=testuser@yahoo.com, relay=mta6.am0.yahoodns.net[67.195.228.106]:25, delay=2.7, delays=0.16/0.07/1.5/1, dsn=2.0.0, status=sent (250 ok dirdel)
Feb 15 18:49:44 repulse postfix/qmgr[16**79]: C391A280356: removed

I’d expect there to be more.

Does # postqueue -p show anything?

There is a lot more, nothing in post queue

Feb 15 13:30:50 box postfix/smtp[4746]: setting up TLS connection to mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25
Feb 15 13:30:50 box postfix/smtp[4746]: mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: TLS cipher list "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACH$
Feb 15 13:30:50 box postfix/smtp[4746]: looking for session smtp&ups.com&mxb-002b8001.gslb.pphosted.com&148.163.151.9&&F483CE36785B3B87C2EC89754E178746D55021CF26E2FA178083B7EE59D75A06 in smtp cache
Feb 15 13:30:50 box postfix/tlsmgr[31217]: lookup smtp session id=smtp&ups.com&mxb-002b8001.gslb.pphosted.com&148.163.151.9&&F483CE36785B3B87C2EC89754E178746D55021CF26E2FA178083B7EE59D75A06
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:before SSL initialization
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write client hello
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write client hello
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read server hello
Feb 15 13:30:50 box postfix/smtp[4746]: mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: depth=2 verify=1 subject=/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA Certification Authority
Feb 15 13:30:50 box postfix/smtp[4746]: mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: depth=1 verify=1 subject=/C=GB/ST=Greater Manchester/L=Salford/O=Sectigo Limited/CN=Sectigo RSA Organization Validation Secure Server CA
Feb 15 13:30:50 box postfix/smtp[4746]: mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: depth=0 verify=1 subject=/C=US/ST=California/O=Proofpoint, Inc./CN=.pphosted.com
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read server certificate
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read server key exchange
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read server done
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write client key exchange
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write change cipher spec
Feb 15 13:30:50 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write finished
Feb 15 13:30:51 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS write finished
Feb 15 13:30:51 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read server session ticket
Feb 15 13:30:51 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read change cipher spec
Feb 15 13:30:51 box postfix/smtp[4746]: SSL_connect:SSLv3/TLS read finished
Feb 15 13:30:51 box postfix/smtp[4746]: save session smtp&xxx.com&mxb-002b8001.gslb.pphosted.com&148.163.151.9&&F483CE36785B3B87C2EC89754E178746D55021CF26E2FA178083B7EE59D75A06 to smtp cache
Feb 15 13:30:51 box postfix/tlsmgr[31217]: put smtp session id=smtp&xxx.com&mxb-002b8001.gslb.pphosted.com&148.163.151.9&&F483CE36785B3B87C2EC89754E178746D55021CF26E2FA178083B7EE59D75A06 [data 2329 bytes]
Feb 15 13:30:51 box postfix/tlsmgr[31217]: write smtp TLS cache entry smtp&xxx.com&mxb-002b8001.gslb.pphosted.com&148.163.151.9&&F483CE36785B3B87C2EC89754E178746D55021CF26E2FA178083B7EE59D75A06: time=1708003851 [data 2329 bytes]
Feb 15 13:30:51 box postfix/smtp[4746]: mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: subject_CN=
.pphosted.com, issuer_CN=Sectigo RSA Organization Validation Secure Server CA, fingerprint=F7:BC:74:B6:C9:69:F1:D5:84:D5:0A:2B:13:CB:27:2A, pkey_fingerprint=DA:D4:EC:$
Feb 15 13:30:51 box postfix/smtp[4746]: Trusted TLS connection established to mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Feb 15 13:30:52 box postfix/smtp[4746]: E55037E12D: to=xxx@xxx.com, relay=mxb-002b8001.gslb.pphosted.com[148.163.151.9]:25, delay=3.6, delays=0.12/0.03/2.1/1.3, dsn=2.0.0, status=sent (250 2.0.0 3w9jch0pau-1 Message accepted for delivery)
Feb 15 13:30:52 box postfix/qmgr[31141]: E55037E12D: removed

Hi

I know this may sound simple but has the recipient checked their spam folder/ any rules set? Would it be possible to check the remote server mail logs to confirm receipt?

Looking at your log all seems to be in order the handshake , the chatter etc it would be nice to confirm that the remote server has taken the email as your log shows.

The recipient was a large corp. She said she had checked the spam folder etc.

My only guess at this point is pphosted (proof point) have somehow quarantined the emails.

I will ask when I next speak with her to see if she can shead any light on it via her IT department etc.

Thanks for confirming all seems ok my end.

Hey, no problem, glad to have been of some help. If you remember, try and let us know the outcome.
One other idea, see if you can be added to their whitelist on proof point if thats even possible.

Cheers

I had the same problem with mail delivery to Apple iCloud.com email addresses. Apple also uses Proofpoint. The issue is that Proofpoint silently drops emails that it deems “spam” with no notification to the sender nor receiver that this has occurred and nothing in the Spam folder. In my opinion this is bad practice, but nonetheless it is what happens.

I had to contact Proofpoint directly to have my mail server’s IP address removed from their blocklist. As I recall, they have a form for this and it was actually fairly straightforward.

-cinergi

Thanks -

I have checked Proofpoint ipcheck.proofpoint.com and the mailbox ip is not listed.

I have checked SORBs and also not listed.

Further investigation shows that the server ip address was blacklisted by UCEPROTECTL3 on 29th January - Duration 20 days.

Hopefully it will be delisted in a couple of days

Only if you cross their palm with silver…

And? Delisted? If not, AnyMXRelay can solve this for you.

Hi,

Yes, I managed to get it delisted.

Thanks for the hint on AnyMXRelay. Have bookmarked and may look more into that in the future should the need arise.

What was the issue? I want to set up my own mail in a box server. Would you be able to help me sometime?