Dear Pak Syafril,
mohon pencerahannya, ada email yang tidak masuk ke domain kami, sebelumnya 
tidak ada kendala dari akun email tersebut mengirimkan ke kami.
berikut Log-In nya:
Tue 2023-06-06 01:12:13.294: ----------Tue 2023-06-06 01:11:54.963: [19441606] 
Session 19441606; child 0001Tue 2023-06-06 01:11:54.963: [19441606] Accepting 
SMTP connection from 202.152.161.232:37570 to 117.102.89.155:25Tue 2023-06-06 
01:11:54.964: [19441606] --> 220 mail.mandau.id ESMTP MDaemon 20.0.4; Tue, 06 
Jun 2023 01:11:54 +0700Tue 2023-06-06 01:11:54.970: [19441606] <-- EHLO 
isatkp-ms-13-02.indosat.comTue 2023-06-06 01:11:54.973: [19441606] --> 
250-mail.mandau.id Hello isatkp-ms-13-02.indosat.com [202.152.161.232], pleased 
to meet youTue 2023-06-06 01:11:54.973: [19441606] --> 250-ETRNTue 2023-06-06 
01:11:54.973: [19441606] --> 250-AUTH LOGIN CRAM-MD5 PLAINTue 2023-06-06 
01:11:54.973: [19441606] --> 250-8BITMIMETue 2023-06-06 01:11:54.973: 
[19441606] --> 250-ENHANCEDSTATUSCODESTue 2023-06-06 01:11:54.973: [19441606] 
--> 250 SIZETue 2023-06-06 01:11:54.979: [19441606] <-- MAIL 
FROM:<mshfo.datac...@ioh.co.id> SIZE=39347Tue 2023-06-06 01:11:54.983: 
[19441606] Performing IP lookup (ioh.co.id)Tue 2023-06-06 01:11:54.990: 
[19441606] *  D=ioh.co.id TTL=(60) A=[114.7.94.179]Tue 2023-06-06 01:11:55.051: 
[19441606] *  P=010 S=000 D=ioh.co.id TTL=(52) 
MX=[interscan1.indosatooredoo.com]Tue 2023-06-06 01:11:55.051: [19441606] *  
P=010 S=001 D=ioh.co.id TTL=(52) MX=[interscan.indosatooredoo.com]Tue 
2023-06-06 01:11:55.061: [19441606] *  D=interscan1.indosatooredoo.com TTL=(60) 
A=[202.152.161.232]Tue 2023-06-06 01:11:55.061: [19441606] ---- End IP lookup 
resultsTue 2023-06-06 01:11:55.062: [19441606] Performing SPF lookup 
(isatkp-ms-13-02.indosat.com / 202.152.161.232)Tue 2023-06-06 01:11:55.147: 
[19441606] *  Result: none; no SPF record in DNSTue 2023-06-06 01:11:55.147: 
[19441606] ---- End SPF resultsTue 2023-06-06 01:11:55.147: [19441606] 
Performing SPF lookup (ioh.co.id / 202.152.161.232)Tue 2023-06-06 01:11:55.147: 
[19441606] *  Policy (cache): v=spf1 include:spf.protection.outlook.com 
include:_spf.salesforce.com ip4:202.152.161.0/24 ip4:202.152.162.0/24 
ip4:114.6.2.0/24 ip4:124.195.15.162 ip4:114.7.94.58 ip4:114.7.95.23 
ip4:116.206.10.22 -allTue 2023-06-06 01:11:55.147: [19441606] *  Evaluating 
include:spf.protection.outlook.com: performing lookupTue 2023-06-06 
01:11:55.203: [19441606] *    Policy: v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 
ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 
ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 
ip6:2a01:111:f403:f000::/52 -allTue 2023-06-06 01:11:55.203: [19441606] *    
Evaluating ip4:40.92.0.0/15: no matchTue 2023-06-06 01:11:55.203: [19441606] *  
  Evaluating ip4:40.107.0.0/16: no matchTue 2023-06-06 01:11:55.203: [19441606] 
*    Evaluating ip4:52.100.0.0/14: no matchTue 2023-06-06 01:11:55.203: 
[19441606] *    Evaluating ip4:104.47.0.0/17: no matchTue 2023-06-06 
01:11:55.203: [19441606] *    Evaluating ip6:2a01:111:f400::/48: no matchTue 
2023-06-06 01:11:55.203: [19441606] *    Evaluating ip6:2a01:111:f403::/49: no 
matchTue 2023-06-06 01:11:55.203: [19441606] *    Evaluating 
ip6:2a01:111:f403:8000::/50: no matchTue 2023-06-06 01:11:55.203: [19441606] *  
  Evaluating ip6:2a01:111:f403:c000::/51: no matchTue 2023-06-06 01:11:55.203: 
[19441606] *    Evaluating ip6:2a01:111:f403:f000::/52: no matchTue 2023-06-06 
01:11:55.203: [19441606] *    Evaluating -all: matchTue 2023-06-06 
01:11:55.203: [19441606] *  Evaluating include:spf.protection.outlook.com: no 
matchTue 2023-06-06 01:11:55.203: [19441606] *  Evaluating 
include:_spf.salesforce.com: performing lookupTue 2023-06-06 01:11:55.203: 
[19441606] *    Policy (cache): v=spf1 exists:%{i}._spf.mta.salesforce.com 
-allTue 2023-06-06 01:11:55.310: [19441606] *    Evaluating 
exists:%{i}._spf.mta.salesforce.com: no matchTue 2023-06-06 01:11:55.310: 
[19441606] *    Evaluating -all: matchTue 2023-06-06 01:11:55.310: [19441606] * 
 Evaluating include:_spf.salesforce.com: no matchTue 2023-06-06 01:11:55.310: 
[19441606] *  Evaluating ip4:202.152.161.0/24: matchTue 2023-06-06 
01:11:55.310: [19441606] *  Result: passTue 2023-06-06 01:11:55.310: [19441606] 
---- End SPF resultsTue 2023-06-06 01:11:55.310: [19441606] --> 250 2.1.0 
Sender OKTue 2023-06-06 01:11:55.316: [19441606] <-- RCPT 
TO:<helpdesk....@mandau.id>Tue 2023-06-06 01:11:55.318: [19441606] Sender 
attempted to deliver message to unknown addressTue 2023-06-06 01:11:55.318: 
[19441606] --> 550 5.1.1 Recipient unknown <helpdesk....@mandau.id>Tue 
2023-06-06 01:11:55.323: [19441606] <-- RCPT TO:<helpdesk....@mandau.id>Tue 
2023-06-06 01:11:55.327: [19441606] --> 250 2.1.5 Recipient OKTue 2023-06-06 
01:11:55.333: [19441606] <-- RCPT TO:<shift.lead...@mandau.id>Tue 2023-06-06 
01:11:55.339: [19441606] --> 250 2.1.5 Recipient OKTue 2023-06-06 01:11:55.345: 
[19441606] <-- RCPT TO:<arfan.d...@mandau.id>Tue 2023-06-06 01:11:55.492: 
[19441606] --> 250 2.1.5 Recipient OKTue 2023-06-06 01:11:55.497: [19441606] 
<-- RCPT TO:<helpd...@mandau.id>Tue 2023-06-06 01:11:55.498: [19441606] More 
than 5 RCPT commands encountered; this session tarpitted with a 10 second 
initial delay scaling by 1.00Tue 2023-06-06 01:11:55.538: [19441606] --> 250 
2.1.5 Recipient OKTue 2023-06-06 01:12:05.544: [19441606] <-- RCPT 
TO:<helpdesk....@mandau.id>Tue 2023-06-06 01:12:05.547: [19441606] --> 250 
2.1.5 Recipient OKTue 2023-06-06 01:12:15.560: [19441606] <-- DATATue 
2023-06-06 01:12:15.560: [19441606] --> 354 Enter mail, end with 
<CRLF>.<CRLF>Tue 2023-06-06 01:12:15.817: [19441606] Message size: 44393 
bytesTue 2023-06-06 01:12:15.821: [19441606] Performing DKIM verificationTue 
2023-06-06 01:12:15.821: [19441606] *  File: 
c:\mdaemon\queues\temp\md5001000243488.tmpTue 2023-06-06 01:12:15.821: 
[19441606] *  Message-ID: 
<04cb717902d31f4fa48d299bdf83b32e48e83...@piexcap04w.office.corp.indosat.com>Tue
 2023-06-06 01:12:15.821: [19441606] *  Result: neutralTue 2023-06-06 
01:12:15.821: [19441606] ---- End DKIM resultsTue 2023-06-06 01:12:15.823: 
[19441606] Performing DMARC processingTue 2023-06-06 01:12:15.823: [19441606] * 
 File: c:\mdaemon\queues\temp\md5001000243488.tmpTue 2023-06-06 01:12:15.823: 
[19441606] *  Message-ID: 
<04cb717902d31f4fa48d299bdf83b32e48e83...@piexcap04w.office.corp.indosat.com>Tue
 2023-06-06 01:12:15.823: [19441606] *  Author domain: ioh.co.idTue 2023-06-06 
01:12:15.823: [19441606] *  Organizational domain: ioh.co.idTue 2023-06-06 
01:12:15.823: [19441606] *  Query domain: _dmarc.ioh.co.idTue 2023-06-06 
01:12:15.823: [19441606] *    Policy record (from cache): v=DMARC1; p=none; 
fo=1; rua=mailto:dmarc_...@emaildefense.proofpoint.com; 
ruf=mailto:dmarc_ruf@emaildefense.proofpoint.comTue 2023-06-06 01:12:15.825: 
[19441606] *  Verifying report recipient: 
dmarc_rua@emaildefense.proofpoint.comTue 2023-06-06 01:12:15.825: [19441606] *  
Query domain: ioh.co.id._report._dmarc.emaildefense.proofpoint.comTue 
2023-06-06 01:12:15.960: [19441606] *    Policy record: v=DMARC1;Tue 2023-06-06 
01:12:15.960: [19441606] *    Recipient dmarc_...@emaildefense.proofpoint.com 
is verifiedTue 2023-06-06 01:12:15.962: [19441606] *  Verifying report 
recipient: dmarc_ruf@emaildefense.proofpoint.comTue 2023-06-06 01:12:15.962: 
[19441606] *  Query domain: 
ioh.co.id._report._dmarc.emaildefense.proofpoint.comTue 2023-06-06 
01:12:16.084: [19441606] *    Policy record: v=DMARC1;Tue 2023-06-06 
01:12:16.084: [19441606] *    Recipient dmarc_...@emaildefense.proofpoint.com 
is verifiedTue 2023-06-06 01:12:16.084: [19441606] *  Checking authentication 
mechanisms for DMARC alignmentTue 2023-06-06 01:12:16.084: [19441606] *    SPF: 
domain "ioh.co.id" passed SPF check; and domain is DMARC alignedTue 2023-06-06 
01:12:16.084: [19441606] *    DKIM: no DKIM signatures foundTue 2023-06-06 
01:12:16.084: [19441606] *  Result: passTue 2023-06-06 01:12:16.084: [19441606] 
---- End DMARC resultsTue 2023-06-06 01:12:16.273: [19441606] Passing message 
through AntiVirus (Size: 44393)...Tue 2023-06-06 01:12:16.294: [19441606] *  
Message is clean (no viruses found) scanned by (Cyren AV) (ClamAV)Tue 
2023-06-06 01:12:16.294: [19441606] ---- End AntiVirus resultsTue 2023-06-06 
01:12:16.294: [19441606] Passing message through Spam Filter (Size: 
44393)...Tue 2023-06-06 01:12:21.350: [19441606] *  2.5 URIBL_DBL_SPAM Contains 
a spam URL listed in the Spamhaus DBLTue 2023-06-06 01:12:21.350: [19441606] *  
    blocklistTue 2023-06-06 01:12:21.350: [19441606] *      [URIs: 
ioh.co.id]Tue 2023-06-06 01:12:21.350: [19441606] *  1.0 EXTRA_MPART_TYPE 
Header has extraneous Content-type:...type=Tue 2023-06-06 01:12:21.350: 
[19441606] *      entryTue 2023-06-06 01:12:21.350: [19441606] *  0.5 
SUBJ_ALL_CAPS Subject is all capitalsTue 2023-06-06 01:12:21.350: [19441606] *  
0.0 HTML_MESSAGE BODY: HTML included in messageTue 2023-06-06 01:12:21.350: 
[19441606] *  1.3 RDNS_NONE Delivered to internal network by a host with no 
rDNSTue 2023-06-06 01:12:21.350: [19441606] * -0.0 T_SCC_BODY_TEXT_LINE No 
description available.Tue 2023-06-06 01:12:21.350: [19441606] *  2.6 
VFY_ACCT_NORDNS Verify your account to a poorly-configured MTATue 2023-06-06 
01:12:21.350: [19441606] *      - probable phishingTue 2023-06-06 01:12:21.350: 
[19441606] ---- End SpamAssassin resultsTue 2023-06-06 01:12:21.350: [19441606] 
Spam Filter score/req: 7.90/7.0Tue 2023-06-06 01:12:21.350: [19441606] Message 
refused because spam score is too highTue 2023-06-06 01:12:21.350: [19441606] 
--> 550 5.6.0 Sorry, message looks like SPAM to meTue 2023-06-06 01:12:21.353: 
[19441606] SMTP session terminated (Bytes in/out: 44688/540)Tue 2023-06-06 
01:12:21.355: ----------
mohon bantuannya untuk pencerahannya pak
terima kasih atas bantuannya
Irwan



|  | Virus-free.www.avast.com |


--
--[mdaemon-l]----------------------------------------------------------
Milis ini untuk Diskusi antar pengguna MDaemon Mail Server di Indonesia

Netiket: https://wiki.openstack.org/wiki/MailingListEtiquette
Arsip: http://mdaemon-l.dutaint.com
Dokumentasi : http://mdaemon.dutaint.co.id
Berlangganan: Kirim mail ke mdaemon-l-subscr...@dutaint.com
Henti Langgan: Kirim mail ke mdaemon-l-unsubscr...@dutaint.com
Versi terakhir: MDaemon 23.0.1, SecurityGateway 9.0.2

Kirim email ke