[Mdaemon-L] SMTP session terminated

2023-12-18 Terurut Topik Syafril Hermansyah via Mdaemon-L

On 12/19/23 10:19, aswanto via Mdaemon-L wrote:

Mohon bantuan dan solusinya terkait transkrip dibawah ini :




Tue 2023-12-19 07:12:50.559: 02: [09227540] <-- RCPT 
TO:
Tue 2023-12-19 07:12:50.561: 01: [09227540] Sender attempted to deliver message 
to unknown address
Tue 2023-12-19 07:12:50.561: 03: [09227540] --> 550 5.1.1 Recipient unknown 

Tue 2023-12-19 07:12:50.561: 02: [09227540] <-- RCPT 
TO:
Tue 2023-12-19 07:12:50.561: 01: [09227540] Sender attempted to deliver message 
to unknown address
Tue 2023-12-19 07:12:50.561: 03: [09227540] --> 550 5.1.1 Recipient unknown 

Tue 2023-12-19 07:12:50.561: 02: [09227540] <-- RCPT TO:
Tue 2023-12-19 07:12:50.573: 03: [09227540] --> 250 2.1.5 Recipient OK
Tue 2023-12-19 07:12:50.573: 02: [09227540] <-- RCPT 
TO:
Tue 2023-12-19 07:12:50.574: 01: [09227540] Sender attempted to deliver message 
to unknown address
Tue 2023-12-19 07:12:50.574: 03: [09227540] --> 550 5.1.1 Recipient unknown 

Tue 2023-12-19 07:12:50.856: 01: [09227540] SMTP screening configuration 
requires closing this session



Sender kirim mail ke banyak alamat recipient yang salah sehingga memicu 
smtp screening memutus koneksi.


Dengan perkataan lain, smtp screeningnya terlalu ketat.
Bisa di adjust nilainya atau di non aktifkan.

http://mdaemon.dutaint.co.id/mdaemon/23.5/security--smtp_screen.html

Block IPs that cause this many failed RCPTs = 8

Agar sender bisa segera kirim mail lagi (resend), maka hapus sender IP 
(40.107.117.100) dari dynamic block list, atau tunggu 1 hari saat 
MDaemon akan otomatis menghapusnya.


http://mdaemon.dutaint.co.id/mdaemon/23.5/dynamic-screening_dynamic-blacklist.html




--
syafril

Syafril Hermansyah
MDaemon-L Moderators, running MDaemon 23.5.1
Harap tidak cc: atau kirim ke private mail untuk masalah MDaemon.

It is not that I'm so smart. But I stay with the questions much longer.
--- Albert Einstein


--
--[mdaemon-l]--
Milis ini untuk Diskusi antar pengguna MDaemon Mail Server di Indonesia

Netiket: https://wiki.openstack.org/wiki/MailingListEtiquette
Arsip: http://mdaemon-l.dutaint.com
Dokumentasi : http://mdaemon.dutaint.com
Berlangganan: Kirim mail ke mdaemon-l-subscr...@dutaint.com
Henti Langgan: Kirim mail ke mdaemon-l-unsubscr...@dutaint.com
Versi terakhir: MDaemon 23.5.1, SecurityGateway 9.5.1




[Mdaemon-L] SMTP session terminated

2023-12-18 Terurut Topik aswanto via Mdaemon-L
Dear Pak Syafril Hermansyah,

 

Mohon bantuan dan solusinya terkait transkrip dibawah ini :

 

 

Tue 2023-12-19 07:11:28.246: 01: --

Tue 2023-12-19 07:12:47.526: 05: [09227540] Session 09227540; child 0001

Tue 2023-12-19 07:12:47.526: 05: [09227540] Accepting SMTP connection from
40.107.117.100:6613 to 172.16.3.28:25

Tue 2023-12-19 07:12:47.526: 07: [09227540] Location Screen says connection
is from Japan, Asia

Tue 2023-12-19 07:12:47.531: 03: [09227540] --> 220 mail.swadayagraha.com
ESMTP Tue, 19 Dec 2023 07:12:47 +0700

Tue 2023-12-19 07:12:47.628: 02: [09227540] <-- EHLO
APC01-TYZ-obe.outbound.protection.outlook.com

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-mail.swadayagraha.com
Hello APC01-TYZ-obe.outbound.protection.outlook.com [40.107.117.100],
pleased to meet you

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-ETRN

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-AUTH LOGIN PLAIN

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-8BITMIME

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-ENHANCEDSTATUSCODES

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-PIPELINING

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-CHUNKING

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250-STARTTLS

Tue 2023-12-19 07:12:47.629: 03: [09227540] --> 250 SIZE

Tue 2023-12-19 07:12:47.723: 02: [09227540] <-- STARTTLS

Tue 2023-12-19 07:12:47.723: 03: [09227540] --> 220 2.7.0 Ready to start TLS

Tue 2023-12-19 07:12:47.925: 01: [09227540] SSL negotiation successful (TLS
1.2, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384)

Tue 2023-12-19 07:12:48.027: 02: [09227540] <-- EHLO
APC01-TYZ-obe.outbound.protection.outlook.com

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-mail.swadayagraha.com
Hello APC01-TYZ-obe.outbound.protection.outlook.com [40.107.117.100],
pleased to meet you

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-ETRN

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-AUTH LOGIN PLAIN

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-8BITMIME

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-ENHANCEDSTATUSCODES

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-PIPELINING

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250-CHUNKING

Tue 2023-12-19 07:12:48.028: 03: [09227540] --> 250 SIZE

Tue 2023-12-19 07:12:48.203: 02: [09227540] <-- MAIL
FROM: SIZE=129838

Tue 2023-12-19 07:12:48.206: 05: [09227540] Performing PTR lookup
(100.117.107.40.IN-ADDR.ARPA)

Tue 2023-12-19 07:12:48.449: 05: [09227540] *  D=100.117.107.40.IN-ADDR.ARPA
TTL=(60) PTR=[mail-tyzapc01on2100.outbound.protection.outlook.com]

Tue 2023-12-19 07:12:48.947: 05: [09227540] *
D=mail-tyzapc01on2100.outbound.protection.outlook.com TTL=(5)
A=[40.107.117.100]

Tue 2023-12-19 07:12:48.947: 05: [09227540]  End PTR results

Tue 2023-12-19 07:12:48.947: 05: [09227540] Performing IP lookup
(APC01-TYZ-obe.outbound.protection.outlook.com)

Tue 2023-12-19 07:12:49.220: 05: [09227540] *
D=APC01-TYZ-obe.outbound.protection.outlook.com TTL=(5) A=[104.47.110.40]

Tue 2023-12-19 07:12:49.220: 05: [09227540]  End IP lookup results

Tue 2023-12-19 07:12:49.221: 05: [09227540] Performing IP lookup
(roweadvisory.com.au)

Tue 2023-12-19 07:12:49.461: 05: [09227540] *  D=roweadvisory.com.au
TTL=(240) A=[103.13.103.77]

Tue 2023-12-19 07:12:49.693: 05: [09227540] *  P=000 S=000
D=roweadvisory.com.au TTL=(240)
MX=[roweadvisory-com-au.mail.protection.outlook.com]

Tue 2023-12-19 07:12:49.881: 05: [09227540] *
D=roweadvisory-com-au.mail.protection.outlook.com TTL=(5) A=[104.47.71.138]

Tue 2023-12-19 07:12:49.881: 05: [09227540] *
D=roweadvisory-com-au.mail.protection.outlook.com TTL=(5) A=[104.47.71.202]

Tue 2023-12-19 07:12:49.881: 05: [09227540]  End IP lookup results

Tue 2023-12-19 07:12:49.881: 09: [09227540] Performing SPF lookup
(roweadvisory.com.au / 40.107.117.100)

Tue 2023-12-19 07:12:50.111: 09: [09227540] *  Policy: v=spf1
include:spf.protection.outlook.com -all

Tue 2023-12-19 07:12:50.111: 09: [09227540] *  Evaluating
include:spf.protection.outlook.com: performing lookup

Tue 2023-12-19 07:12:50.559: 09: [09227540] *Policy: v=spf1
ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17
ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50
ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all

Tue 2023-12-19 07:12:50.559: 09: [09227540] *Evaluating
ip4:40.92.0.0/15: no match

Tue 2023-12-19 07:12:50.559: 09: [09227540] *Evaluating
ip4:40.107.0.0/16: match

Tue 2023-12-19 07:12:50.559: 09: [09227540] *  Evaluating
include:spf.protection.outlook.com: match

Tue 2023-12-19 07:12:50.559: 09: [09227540] *  Result: pass

Tue 2023-12-19 07:12:50.559: 09: [09227540]  End SPF results

Tue 2023-12-19 07:12:50.559: 03: [09227540] --> 250 2.1.0 Sender OK

Tue 2023-12-19 07:12:50.559: 02: [09227540] <-- RCPT
TO:

Tue 2023-12-19 07:12:50.561: 01: [09227540] Sender attempted to deliver
message to unknown address

Tue 2023-12-19 07:12:50.561