Dear Pak Syafril,

Mohon bantuannya, jika email yang kami terima dengan log terlampir tidak masuk ke inbox user kami kenapa ya pak.

Atas bantuannya diucapkan terima kasih


Salam.



Tue 2023-04-11 12:05:25.656: ----------
Tue 2023-04-11 12:04:18.284: [39232236] Session 39232236; child 0007
Tue 2023-04-11 12:04:18.284: [39232236] Accepting SMTP connection from 119.8.177.36:39927 to 103.150.114.155:25 Tue 2023-04-11 12:04:18.285: [39232236] --> 220 mail.persada.id ESMTP MDaemon 23.0.0; Tue, 11 Apr 2023 12:04:18 +0700
Tue 2023-04-11 12:04:18.301: [39232236] <-- EHLO sinmsgout01.his.huawei.com
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-mail.persada.id Hello sinmsgout01.his.huawei.com [119.8.177.36], pleased to meet you
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-ETRN
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-8BITMIME
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-ENHANCEDSTATUSCODES
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-PIPELINING
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-CHUNKING
Tue 2023-04-11 12:04:18.302: [39232236] --> 250-STARTTLS
Tue 2023-04-11 12:04:18.302: [39232236] --> 250 SIZE
Tue 2023-04-11 12:04:18.318: [39232236] <-- STARTTLS
Tue 2023-04-11 12:04:18.318: [39232236] --> 220 2.7.0 Ready to start TLS
Tue 2023-04-11 12:04:18.351: [39232236] SSL negotiation successful (TLS 1.2, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384)
Tue 2023-04-11 12:04:18.407: [39232236] <-- EHLO sinmsgout01.his.huawei.com
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-mail.persada.id Hello sinmsgout01.his.huawei.com [119.8.177.36], pleased to meet you
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-ETRN
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-8BITMIME
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-ENHANCEDSTATUSCODES
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-PIPELINING
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-CHUNKING
Tue 2023-04-11 12:04:18.408: [39232236] --> 250-REQUIRETLS
Tue 2023-04-11 12:04:18.408: [39232236] --> 250 SIZE
Tue 2023-04-11 12:04:18.424: [39232236] <-- MAIL FROM:<iohreport...@huawei.com> SIZE=33490717 Tue 2023-04-11 12:04:18.435: [39232236] Performing PTR lookup (36.177.8.119.IN-ADDR.ARPA) Tue 2023-04-11 12:04:18.437: [39232236] * D=36.177.8.119.IN-ADDR.ARPA TTL=(0) PTR=[sinmsgout01.his.huawei.com] Tue 2023-04-11 12:04:18.440: [39232236] * D=sinmsgout01.his.huawei.com TTL=(0) A=[119.8.177.36]
Tue 2023-04-11 12:04:18.440: [39232236] ---- End PTR results
Tue 2023-04-11 12:04:18.443: [39232236] Performing IP lookup (sinmsgout01.his.huawei.com) Tue 2023-04-11 12:04:18.444: [39232236] * D=sinmsgout01.his.huawei.com TTL=(0) A=[119.8.177.36]
Tue 2023-04-11 12:04:18.444: [39232236] ---- End IP lookup results
Tue 2023-04-11 12:04:18.452: [39232236] Performing IP lookup (huawei.com)
Tue 2023-04-11 12:04:18.453: [39232236] *  D=huawei.com TTL=(3) A=[121.37.49.12] Tue 2023-04-11 12:04:18.507: [39232236] *  P=010 S=000 D=huawei.com TTL=(10) MX=[mx5.huawei.com] Tue 2023-04-11 12:04:18.507: [39232236] *  P=020 S=001 D=huawei.com TTL=(10) MX=[mx8.his.huawei.com] Tue 2023-04-11 12:04:18.507: [39232236] *  P=030 S=002 D=huawei.com TTL=(10) MX=[mx7.huawei.com] Tue 2023-04-11 12:04:18.507: [39232236] *  P=030 S=003 D=huawei.com TTL=(10) MX=[mx9.his.huawei.com] Tue 2023-04-11 12:04:18.509: [39232236] *  D=mx5.huawei.com TTL=(5) A=[124.71.93.234] Tue 2023-04-11 12:04:18.511: [39232236] *  D=mx8.his.huawei.com TTL=(10) A=[119.8.177.45] Tue 2023-04-11 12:04:18.513: [39232236] *  D=mx7.huawei.com TTL=(10) A=[119.8.89.70] Tue 2023-04-11 12:04:18.515: [39232236] *  D=mx9.his.huawei.com TTL=(10) A=[14.137.139.134]
Tue 2023-04-11 12:04:18.515: [39232236] ---- End IP lookup results
Tue 2023-04-11 12:04:18.518: [39232236] Performing SPF lookup (sinmsgout01.his.huawei.com / 119.8.177.36) Tue 2023-04-11 12:05:18.669: [39232236] *  DNS: 60 second wait for DNS response exceeded (DNS Server: 202.51.96.7) Tue 2023-04-11 12:05:19.450: [39232236] *  Result: none; no SPF record in DNS
Tue 2023-04-11 12:05:19.450: [39232236] ---- End SPF results
Tue 2023-04-11 12:05:19.450: [39232236] Performing SPF lookup (huawei.com / 119.8.177.36) Tue 2023-04-11 12:05:19.455: [39232236] *  Policy: v=spf1 ip4:45.249.212.32 ip4:45.249.212.35 ip4:45.249.212.255 ip4:45.249.212.187/29 ip4:45.249.212.191 ip4:168.195.93.47 ip4:185.176.79.56 ip4:119.8.179.247 ip4:119.8.89.136/31 ip4:119.8.89.135 ip4:119.8.177.36/31 ip4:119.8.177.38 -al Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:45.249.212.32: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:45.249.212.35: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:45.249.212.255: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:45.249.212.187/29: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:45.249.212.191: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:168.195.93.47: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:185.176.79.56: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:119.8.179.247: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:119.8.89.136/31: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:119.8.89.135: no match Tue 2023-04-11 12:05:19.455: [39232236] *  Evaluating ip4:119.8.177.36/31: match
Tue 2023-04-11 12:05:19.455: [39232236] *  Result: pass
Tue 2023-04-11 12:05:19.455: [39232236] ---- End SPF results
Tue 2023-04-11 12:05:19.455: [39232236] --> 250 2.1.0 Sender OK
Tue 2023-04-11 12:05:19.455: [39232236] <-- RCPT TO:<helpdesk2.ms...@persada.id> Tue 2023-04-11 12:05:19.462: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.462: [39232236] --> 550 5.1.1 Recipient unknown <helpdesk2.ms...@persada.id>
Tue 2023-04-11 12:05:19.462: [39232236] <-- RCPT TO:<abdul.a...@persada.id>
Tue 2023-04-11 12:05:19.471: [39232236] Performing DNS-BL lookup (119.8.177.36 - connecting IP)
Tue 2023-04-11 12:05:19.563: [39232236] *  bl.spamcop.net - passed
Tue 2023-04-11 12:05:19.563: [39232236] ---- End DNS-BL results
Tue 2023-04-11 12:05:19.567: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.567: [39232236] <-- RCPT TO:<adi.nugr...@persada.id>
Tue 2023-04-11 12:05:19.576: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.576: [39232236] <-- RCPT TO:<admin.logistik.ms...@persada.id> Tue 2023-04-11 12:05:19.587: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.587: [39232236] --> 550 5.1.1 Recipient unknown <admin.logistik.ms...@persada.id> Tue 2023-04-11 12:05:19.587: [39232236] <-- RCPT TO:<admin.permit.ms...@persada.id> Tue 2023-04-11 12:05:19.599: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.599: [39232236] --> 550 5.1.1 Recipient unknown <admin.permit.ms...@persada.id> Tue 2023-04-11 12:05:19.599: [39232236] <-- RCPT TO:<admin.pm.ms...@persada.id> Tue 2023-04-11 12:05:19.607: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.607: [39232236] --> 550 5.1.1 Recipient unknown <admin.pm.ms...@persada.id> Tue 2023-04-11 12:05:19.607: [39232236] <-- RCPT TO:<admin.report.ms...@persada.id> Tue 2023-04-11 12:05:19.613: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.613: [39232236] --> 550 5.1.1 Recipient unknown <admin.report.ms...@persada.id> Tue 2023-04-11 12:05:19.613: [39232236] <-- RCPT TO:<andi.faturokh...@persada.id>
Tue 2023-04-11 12:05:19.627: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.627: [39232236] <-- RCPT TO:<ani...@persada.id>
Tue 2023-04-11 12:05:19.662: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.662: [39232236] <-- RCPT TO:<arief.hida...@persada.id>
Tue 2023-04-11 12:05:19.670: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.671: [39232236] <-- RCPT TO:<arief.hid...@persada.id> Tue 2023-04-11 12:05:19.677: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.677: [39232236] --> 550 5.1.1 Recipient unknown <arief.hid...@persada.id> Tue 2023-04-11 12:05:19.677: [39232236] <-- RCPT TO:<boran1.ms...@persada.id> Tue 2023-04-11 12:05:19.683: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.683: [39232236] --> 550 5.1.1 Recipient unknown <boran1.ms...@persada.id> Tue 2023-04-11 12:05:19.683: [39232236] <-- RCPT TO:<boran2.ms...@persada.id> Tue 2023-04-11 12:05:19.689: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.689: [39232236] --> 550 5.1.1 Recipient unknown <boran2.ms...@persada.id> Tue 2023-04-11 12:05:19.689: [39232236] <-- RCPT TO:<coordinator.innersuraba...@persada.id> Tue 2023-04-11 12:05:19.695: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.695: [39232236] --> 550 5.1.1 Recipient unknown <coordinator.innersuraba...@persada.id> Tue 2023-04-11 12:05:19.695: [39232236] <-- RCPT TO:<coordinator.innersuraba...@persada.id> Tue 2023-04-11 12:05:19.701: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.701: [39232236] --> 550 5.1.1 Recipient unknown <coordinator.innersuraba...@persada.id> Tue 2023-04-11 12:05:19.702: [39232236] <-- RCPT TO:<coordinator.outersurab...@persada.id> Tue 2023-04-11 12:05:19.708: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.708: [39232236] --> 550 5.1.1 Recipient unknown <coordinator.outersurab...@persada.id> Tue 2023-04-11 12:05:19.709: [39232236] <-- RCPT TO:<destia.pa...@persada.id> Tue 2023-04-11 12:05:19.715: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.715: [39232236] --> 550 5.1.1 Recipient unknown <destia.pa...@persada.id>
Tue 2023-04-11 12:05:19.715: [39232236] <-- RCPT TO:<ferdin...@persada.id>
Tue 2023-04-11 12:05:19.724: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.724: [39232236] <-- RCPT TO:<firman.prase...@persada.id>
Tue 2023-04-11 12:05:19.733: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.733: [39232236] <-- RCPT TO:<guntara.m...@persada.id>
Tue 2023-04-11 12:05:19.742: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.742: [39232236] <-- RCPT TO:<helpdesk....@persada.id> Tue 2023-04-11 12:05:19.748: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.748: [39232236] --> 550 5.1.1 Recipient unknown <helpdesk....@persada.id> Tue 2023-04-11 12:05:19.749: [39232236] <-- RCPT TO:<helpdesk....@persada.id>
Tue 2023-04-11 12:05:19.758: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.758: [39232236] <-- RCPT TO:<helpdesk1.ms...@persada.id> Tue 2023-04-11 12:05:19.764: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.764: [39232236] --> 550 5.1.1 Recipient unknown <helpdesk1.ms...@persada.id> Tue 2023-04-11 12:05:19.765: [39232236] <-- RCPT TO:<pipiet.prat...@persada.id>
Tue 2023-04-11 12:05:19.774: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.774: [39232236] <-- RCPT TO:<re...@persada.id>
Tue 2023-04-11 12:05:19.783: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.783: [39232236] <-- RCPT TO:<rizal.efe...@persada.id>
Tue 2023-04-11 12:05:19.795: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.795: [39232236] <-- RCPT TO:<rizkia.a...@persada.id>
Tue 2023-04-11 12:05:19.804: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.804: [39232236] --> 550 5.1.1 Recipient unknown <rizkia.a...@persada.id> Tue 2023-04-11 12:05:19.805: [39232236] <-- RCPT TO:<rudy.harya...@persada.id> Tue 2023-04-11 12:05:19.811: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.811: [39232236] --> 550 5.1.1 Recipient unknown <rudy.harya...@persada.id>
Tue 2023-04-11 12:05:19.812: [39232236] <-- RCPT TO:<sa...@persada.id>
Tue 2023-04-11 12:05:19.819: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.819: [39232236] --> 550 5.1.1 Recipient unknown <sa...@persada.id>
Tue 2023-04-11 12:05:19.820: [39232236] <-- RCPT TO:<syof...@persada.id>
Tue 2023-04-11 12:05:19.828: [39232236] Sender attempted to deliver message to unknown address Tue 2023-04-11 12:05:19.828: [39232236] --> 550 5.1.1 Recipient unknown <syof...@persada.id> Tue 2023-04-11 12:05:19.829: [39232236] <-- RCPT TO:<yinda.hida...@persada.id>
Tue 2023-04-11 12:05:19.838: [39232236] --> 250 2.1.5 Recipient OK
Tue 2023-04-11 12:05:19.838: [39232236] <-- DATA
Tue 2023-04-11 12:05:19.841: [39232236] --> 354 Enter mail, end with <CRLF>.<CRLF>
Tue 2023-04-11 12:05:25.594: [39232236] Message size: 33490683 bytes
Tue 2023-04-11 12:05:25.632: [39232236] Performing DKIM verification
Tue 2023-04-11 12:05:25.632: [39232236] *  File: c:\mdaemon\queues\temp\md50000078166.tmp Tue 2023-04-11 12:05:25.632: [39232236] *  Message-ID: <d11e77cdff6c4a9e90645c779c158...@huawei.com>
Tue 2023-04-11 12:05:25.632: [39232236] *  Result: neutral
Tue 2023-04-11 12:05:25.632: [39232236] ---- End DKIM results
Tue 2023-04-11 12:05:25.639: [39232236] Performing DMARC processing
Tue 2023-04-11 12:05:25.639: [39232236] *  File: c:\mdaemon\queues\temp\md50000078166.tmp Tue 2023-04-11 12:05:25.639: [39232236] *  Message-ID: <d11e77cdff6c4a9e90645c779c158...@huawei.com>
Tue 2023-04-11 12:05:25.639: [39232236] *  Author domain: huawei.com
Tue 2023-04-11 12:05:25.639: [39232236] *  Organizational domain: huawei.com
Tue 2023-04-11 12:05:25.639: [39232236] *  Query domain: _dmarc.huawei.com
Tue 2023-04-11 12:05:25.641: [39232236] *    Policy record: v=DMARC1;p=quarantine;ruf=mailto:dm...@huawei.com;rua=mailto:dm...@huawei.com Tue 2023-04-11 12:05:25.654: [39232236] *  Checking authentication mechanisms for DMARC alignment Tue 2023-04-11 12:05:25.654: [39232236] *    SPF: domain "huawei.com" passed SPF check; and domain is DMARC aligned
Tue 2023-04-11 12:05:25.654: [39232236] *    DKIM: no DKIM signatures found
Tue 2023-04-11 12:05:25.654: [39232236] *  Result: pass
Tue 2023-04-11 12:05:25.654: [39232236] ---- End DMARC results
Tue 2023-04-11 12:05:25.683: [39232236] Passing message through AntiVirus (Size: 33490683)... Tue 2023-04-11 12:05:25.683: [39232236] *  Message was not scanned inline, it is too big
Tue 2023-04-11 12:05:25.683: [39232236] ---- End AntiVirus results
Tue 2023-04-11 12:05:25.709: [39232236] Message creation successful: c:\mdaemon\queues\inbound\md50006363768.msg Tue 2023-04-11 12:05:25.709: [39232236] --> 250 2.6.0 Ok, message saved <Message-ID: <d11e77cdff6c4a9e90645c779c158...@huawei.com>>
Tue 2023-04-11 12:05:25.710: [39232236] <-- QUIT
Tue 2023-04-11 12:05:25.710: [39232236] --> 221 2.0.0 See ya in cyberspace
Tue 2023-04-11 12:05:25.711: [39232236] SMTP session successful (Bytes in/out: 33729720/3250)
Tue 2023-04-11 12:05:25.717: ----------

--
--[mdaemon-l]----------------------------------------------------------
Milis ini untuk Diskusi antar pengguna MDaemon Mail Server di Indonesia

Netiket: https://wiki.openstack.org/wiki/MailingListEtiquette
Arsip: http://mdaemon-l.dutaint.com
Dokumentasi : http://mdaemon.dutaint.co.id
Berlangganan: Kirim mail ke mdaemon-l-subscr...@dutaint.com
Henti Langgan: Kirim mail ke mdaemon-l-unsubscr...@dutaint.com
Versi terakhir: MDaemon 23.0.0, SecurityGateway 9.0.1


Kirim email ke