Dear Pak Syafril,

>>> On 21/01/16 09:16, Syafril Hermansyah wrote:
>>> dan bagaimana kita lakukan pengecekan di
>>> sisi mail server dima.co.id bahwa email tersebut pernah masuk ke kami
>>> atau tidak?
>>> Periksa ke smtp-in log, dan pastikan di log menu berikut aktif
>>>
>>> http://mdaemon.dutaint.co.id/mdaemon/15.5.3/index.html?log_options.htm
>>>
>>> [x] Log SMTP 'probes'

utk Log SMTP 'probes' sudah di aktifkan dari awal di mail server kami

Setelah kami cek smtp-in log  pada tanggal 12 Jan 2016 seperti di bawah ini 
tetapi email tidak masuk ke tujuan dima.co.id :
Terlampir Log :

Tue 2016-01-12 21:34:30.463: [122205] Session 122205; child 0003
Tue 2016-01-12 21:34:30.463: [122205] Accepting SMTP connection from 
83.71.242.13:55003 to 116.254.100.37:25
Tue 2016-01-12 21:34:30.466: [122205] --> 220-edm.ed-dima.com ESMTP MDaemon 
15.0.1; Tue, 12 Jan 2016 21:34:30 +0700
Tue 2016-01-12 21:34:30.466: [122205] --> 220-"PT. Esham Dima Mandiri Mail 
Server"
Tue 2016-01-12 21:34:30.466: [122205] --> 220-"All transactions and IP 
addresses are logged"
Tue 2016-01-12 21:34:30.466: [122205] --> 220-"By IT-DIMA Dept."
Tue 2016-01-12 21:34:30.466: [122205] --> 220 "2012-2013"
Tue 2016-01-12 21:34:30.684: [122205] <-- EHLO ironmail0.candcgroup.ie
Tue 2016-01-12 21:34:30.685: [122205] --> 250-edm.ed-dima.com Hello 
ironmail0.candcgroup.ie, pleased to meet you
Tue 2016-01-12 21:34:30.685: [122205] --> 250-ETRN
Tue 2016-01-12 21:34:30.685: [122205] --> 250-AUTH LOGIN CRAM-MD5 PLAIN
Tue 2016-01-12 21:34:30.685: [122205] --> 250-8BITMIME
Tue 2016-01-12 21:34:30.685: [122205] --> 250-ENHANCEDSTATUSCODES
Tue 2016-01-12 21:34:30.685: [122205] --> 250 SIZE 15360000
Tue 2016-01-12 21:34:30.903: [122205] <-- MAIL FROM:<magners...@magners.com>
Tue 2016-01-12 21:34:30.906: [122205] Performing PTR lookup 
(13.242.71.83.IN-ADDR.ARPA)
Tue 2016-01-12 21:34:31.252: [122205] *  D=13.242.71.83.IN-ADDR.ARPA 
TTL=(1440) PTR=[mail0.candcgroup.ie]
Tue 2016-01-12 21:34:31.252: [122205] *  D=13.242.71.83.IN-ADDR.ARPA 
TTL=(1440) PTR=[ironmail0.candcgroup.ie]
Tue 2016-01-12 21:34:31.515: [122205] *  D=mail0.candcgroup.ie TTL=(1440) 
A=[83.71.242.13]
Tue 2016-01-12 21:34:31.714: [122205] *  D=ironmail0.candcgroup.ie 
TTL=(1440) A=[83.71.242.13]
Tue 2016-01-12 21:34:31.714: [122205] ---- End PTR results
Tue 2016-01-12 21:34:31.717: [122205] Performing IP lookup 
(ironmail0.candcgroup.ie)
Tue 2016-01-12 21:34:31.720: [122205] *  D=ironmail0.candcgroup.ie 
TTL=(1440) A=[83.71.242.13]
Tue 2016-01-12 21:34:31.720: [122205] ---- End IP lookup results
Tue 2016-01-12 21:34:31.725: [122205] Performing IP lookup (magners.com)
Tue 2016-01-12 21:34:31.967: [122205] *  D=magners.com TTL=(1440) 
A=[162.13.125.18]
Tue 2016-01-12 21:34:32.457: [122205] *  P=015 S=000 D=magners.com 
TTL=(1440) MX=[mail1.candcgroup.ie]
Tue 2016-01-12 21:34:32.457: [122205] *  P=015 S=001 D=magners.com 
TTL=(1440) MX=[mail2.candcgroup.ie]
Tue 2016-01-12 21:34:32.457: [122205] *  P=015 S=002 D=magners.com 
TTL=(1440) MX=[mail3.candcgroup.ie]
Tue 2016-01-12 21:34:32.457: [122205] *  P=015 S=003 D=magners.com 
TTL=(1440) MX=[mail0.candcgroup.ie] {83.71.242.13}
Tue 2016-01-12 21:34:32.457: [122205] ---- End IP lookup results
Tue 2016-01-12 21:34:32.459: [122205] Performing SPF lookup (magners.com / 
83.71.242.13)
Tue 2016-01-12 21:34:33.222: [122205] *  Result: permerror; too many SPF 
records
Tue 2016-01-12 21:34:33.222: [122205] ---- End SPF results
Tue 2016-01-12 21:34:33.222: [122205] --> 250 2.1.0 Sender OK
Tue 2016-01-12 21:34:33.438: [122205] <-- RCPT TO:<marj...@dima.co.id>
Tue 2016-01-12 21:34:33.449: [122205] Performing DNS-BL lookup (83.71.242.13 
- connecting IP)
Tue 2016-01-12 21:35:03.510: [122205] *  zen.spamhaus.org - passed
Tue 2016-01-12 21:35:03.685: [122205] *  bl.csma.biz - failed - 54.72.9.51
Tue 2016-01-12 21:35:03.686: [122205] ---- End DNS-BL results
Tue 2016-01-12 21:35:03.688: [122205] --> 250 2.1.5 Recipient OK
Tue 2016-01-12 21:35:03.902: [122205] <-- DATA
Tue 2016-01-12 21:35:03.902: [122205] Creating temp file (SMTP): 
d:\mdaemon\queues\temp\md50000009275.tmp
Tue 2016-01-12 21:35:03.902: [122205] --> 354 Enter mail, end with 
<CRLF>.<CRLF>
Tue 2016-01-12 21:35:04.543: [122205] Message size: 23693 bytes
Tue 2016-01-12 21:35:04.546: [122205] Performing DKIM lookup
Tue 2016-01-12 21:35:04.546: [122205] *  File: 
d:\mdaemon\queues\temp\md50000009275.tmp
Tue 2016-01-12 21:35:04.546: [122205] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c3...@ccgexc01.cantrell.ie>
Tue 2016-01-12 21:35:04.866: [122205] *  Result: neutral
Tue 2016-01-12 21:35:04.866: [122205] ---- End DKIM results
Tue 2016-01-12 21:35:04.872: [122205] Performing DMARC processing
Tue 2016-01-12 21:35:04.872: [122205] *  File: 
d:\mdaemon\queues\temp\md50000009275.tmp
Tue 2016-01-12 21:35:04.872: [122205] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c3...@ccgexc01.cantrell.ie>
Tue 2016-01-12 21:35:04.872: [122205] *  Author domain: magners.com
Tue 2016-01-12 21:35:04.872: [122205] *  Organizational domain: magners.com
Tue 2016-01-12 21:35:04.872: [122205] *  Query domain: _dmarc.magners.com
Tue 2016-01-12 21:35:05.438: [122205] *    No DMARC policy record found
Tue 2016-01-12 21:35:05.438: [122205] *  Action taken: none
Tue 2016-01-12 21:35:05.438: [122205] *  Result: none
Tue 2016-01-12 21:35:05.438: [122205] ---- End DMARC results
Tue 2016-01-12 21:35:05.439: [122205] Passing message through AntiVirus 
(Size: 23693)...
Tue 2016-01-12 21:35:05.440: [122205] *  Recipient or sender in exclusion 
list
Tue 2016-01-12 21:35:05.440: [122205] ---- End AntiVirus results
Tue 2016-01-12 21:35:05.750: [122205] Passing message through Outbreak 
Protection...
Tue 2016-01-12 21:35:05.750: [122205] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c3...@ccgexc01.cantrell.ie>
Tue 2016-01-12 21:35:05.750: [122205] *  Reference-ID: 
str=0001.0A150205.56950887.00CC:SCFSTAT3937155,ss=1,re=-4.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0
Tue 2016-01-12 21:35:05.750: [122205] *  Virus result: 0 - Clean
Tue 2016-01-12 21:35:05.750: [122205] *  Spam result: 1 - Clean
Tue 2016-01-12 21:35:05.750: [122205] *  IWF result: 0 - Clean
Tue 2016-01-12 21:35:05.750: [122205] ---- End Outbreak Protection results
Tue 2016-01-12 21:35:05.751: [122205] Passing message through Spam Filter 
(Size: 23693)...
Tue 2016-01-12 21:35:12.010: [122205] *  3.0 MDAEMON_DNSBL MDaemon: marked 
by MDaemon's DNSBL
Tue 2016-01-12 21:35:12.010: [122205] *  1.5 SUBJ_ALL_CAPS Subject is all 
capitals
Tue 2016-01-12 21:35:12.010: [122205] *  0.0 HTML_MESSAGE BODY: HTML 
included in message
Tue 2016-01-12 21:35:12.010: [122205] *  1.6 BAYES_50 BODY: Bayes spam 
probability is 40 to 60%
Tue 2016-01-12 21:35:12.010: [122205] *      [score: 0.4755]
Tue 2016-01-12 21:35:12.010: [122205] *  0.0 FILL_THIS_FORM Fill in a form 
with personal information
Tue 2016-01-12 21:35:12.010: [122205] ---- End SpamAssassin results
Tue 2016-01-12 21:35:12.011: [122205] Spam Filter score/req: 6.20/12.0
Tue 2016-01-12 21:35:12.226: [122205] Message creation successful: 
d:\mdaemon\queues\inbound\md50006694217.msg
Tue 2016-01-12 21:35:12.226: [122205] --> 250 2.6.0 Ok, message saved 
<Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c3...@ccgexc01.cantrell.ie>>
Tue 2016-01-12 21:35:12.230: [122205] <-- QUIT
Tue 2016-01-12 21:35:12.230: [122205] --> 221 2.0.0 See ya in cyberspace
Tue 2016-01-12 21:35:12.230: [122205] SMTP session successful (Bytes in/out: 
23804/605)
Tue 2016-01-12 21:35:12.231: ----------

dan juga magners...@magners.com lakukan forward kembali pada tanggal 20 Jan 
2016 terlampir log smtp-in tetapi email tidak sampai ke tujuan dima.co.id

Wed 2016-01-20 18:02:35.883: ----------
Wed 2016-01-20 18:02:58.529: [654730] Session 654730; child 0002
Wed 2016-01-20 18:02:58.529: [654730] Accepting SMTP connection from 
83.71.242.14:15242 to 116.254.100.37:25
Wed 2016-01-20 18:02:58.533: [654730] --> 220-edm.ed-dima.com ESMTP MDaemon 
15.0.1; Wed, 20 Jan 2016 18:02:58 +0700
Wed 2016-01-20 18:02:58.533: [654730] --> 220-"PT. Esham Dima Mandiri Mail 
Server"
Wed 2016-01-20 18:02:58.533: [654730] --> 220-"All transactions and IP 
addresses are logged"
Wed 2016-01-20 18:02:58.533: [654730] --> 220-"By IT-DIMA Dept."
Wed 2016-01-20 18:02:58.533: [654730] --> 220 "2012-2013"
Wed 2016-01-20 18:02:58.742: [654730] <-- EHLO ironmail1.candcgroup.ie
Wed 2016-01-20 18:02:58.743: [654730] --> 250-edm.ed-dima.com Hello 
ironmail1.candcgroup.ie, pleased to meet you
Wed 2016-01-20 18:02:58.743: [654730] --> 250-ETRN
Wed 2016-01-20 18:02:58.743: [654730] --> 250-AUTH LOGIN CRAM-MD5 PLAIN
Wed 2016-01-20 18:02:58.743: [654730] --> 250-8BITMIME
Wed 2016-01-20 18:02:58.743: [654730] --> 250-ENHANCEDSTATUSCODES
Wed 2016-01-20 18:02:58.743: [654730] --> 250 SIZE 15360000
Wed 2016-01-20 18:02:58.954: [654730] <-- MAIL FROM:<magners...@magners.com>
Wed 2016-01-20 18:02:58.957: [654730] Performing PTR lookup 
(14.242.71.83.IN-ADDR.ARPA)
Wed 2016-01-20 18:02:59.290: [654730] *  D=14.242.71.83.IN-ADDR.ARPA 
TTL=(359) PTR=[mail1.candcgroup.ie]
Wed 2016-01-20 18:02:59.290: [654730] *  D=14.242.71.83.IN-ADDR.ARPA 
TTL=(359) PTR=[ironmail1.candcgroup.ie]
Wed 2016-01-20 18:02:59.622: [654730] *  D=mail1.candcgroup.ie TTL=(1440) 
A=[83.71.242.14]
Wed 2016-01-20 18:03:00.012: [654730] *  D=ironmail1.candcgroup.ie 
TTL=(1440) A=[83.71.242.14]
Wed 2016-01-20 18:03:00.012: [654730] ---- End PTR results
Wed 2016-01-20 18:03:00.017: [654730] Performing IP lookup 
(ironmail1.candcgroup.ie)
Wed 2016-01-20 18:03:00.018: [654730] *  D=ironmail1.candcgroup.ie 
TTL=(1440) A=[83.71.242.14]
Wed 2016-01-20 18:03:00.018: [654730] ---- End IP lookup results
Wed 2016-01-20 18:03:00.024: [654730] Performing IP lookup (magners.com)
Wed 2016-01-20 18:03:00.243: [654730] *  D=magners.com TTL=(1440) 
A=[162.13.125.18]
Wed 2016-01-20 18:03:00.516: [654730] *  P=015 S=000 D=magners.com 
TTL=(1440) MX=[mail2.candcgroup.ie]
Wed 2016-01-20 18:03:00.516: [654730] *  P=015 S=001 D=magners.com 
TTL=(1440) MX=[mail3.candcgroup.ie]
Wed 2016-01-20 18:03:00.516: [654730] *  P=015 S=002 D=magners.com 
TTL=(1440) MX=[mail0.candcgroup.ie]
Wed 2016-01-20 18:03:00.516: [654730] *  P=015 S=003 D=magners.com 
TTL=(1440) MX=[mail1.candcgroup.ie] {83.71.242.14}
Wed 2016-01-20 18:03:00.516: [654730] ---- End IP lookup results
Wed 2016-01-20 18:03:00.518: [654730] Performing SPF lookup (magners.com / 
83.71.242.14)
Wed 2016-01-20 18:03:01.216: [654730] *  Result: permerror; too many SPF 
records
Wed 2016-01-20 18:03:01.216: [654730] ---- End SPF results
Wed 2016-01-20 18:03:01.216: [654730] --> 250 2.1.0 Sender OK
Wed 2016-01-20 18:03:01.425: [654730] <-- RCPT TO:<marj...@dima.co.id>
Wed 2016-01-20 18:03:01.437: [654730] Performing DNS-BL lookup (83.71.242.14 
- connecting IP)
Wed 2016-01-20 18:03:01.542: [654730] *  zen.spamhaus.org - passed
Wed 2016-01-20 18:03:01.632: [654730] *  bl.csma.biz - failed - 54.72.9.51
Wed 2016-01-20 18:03:01.632: [654730] ---- End DNS-BL results
Wed 2016-01-20 18:03:01.634: [654730] --> 250 2.1.5 Recipient OK
Wed 2016-01-20 18:03:01.848: [654730] <-- DATA
Wed 2016-01-20 18:03:01.849: [654730] Creating temp file (SMTP): 
d:\mdaemon\queues\temp\md50000088726.tmp
Wed 2016-01-20 18:03:01.849: [654730] --> 354 Enter mail, end with 
<CRLF>.<CRLF>
Wed 2016-01-20 18:03:02.477: [654730] Message size: 26120 bytes
Wed 2016-01-20 18:03:02.480: [654730] Performing DKIM lookup
Wed 2016-01-20 18:03:02.480: [654730] *  File: 
d:\mdaemon\queues\temp\md50000088726.tmp
Wed 2016-01-20 18:03:02.480: [654730] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c4...@ccgexc01.cantrell.ie>
Wed 2016-01-20 18:03:02.774: [654730] *  Result: neutral
Wed 2016-01-20 18:03:02.774: [654730] ---- End DKIM results
Wed 2016-01-20 18:03:02.780: [654730] Performing DMARC processing
Wed 2016-01-20 18:03:02.780: [654730] *  File: 
d:\mdaemon\queues\temp\md50000088726.tmp
Wed 2016-01-20 18:03:02.780: [654730] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c4...@ccgexc01.cantrell.ie>
Wed 2016-01-20 18:03:02.780: [654730] *  Author domain: magners.com
Wed 2016-01-20 18:03:02.780: [654730] *  Organizational domain: magners.com
Wed 2016-01-20 18:03:02.780: [654730] *  Query domain: _dmarc.magners.com
Wed 2016-01-20 18:03:03.527: [654730] *    No DMARC policy record found
Wed 2016-01-20 18:03:03.527: [654730] *  Action taken: none
Wed 2016-01-20 18:03:03.527: [654730] *  Result: none
Wed 2016-01-20 18:03:03.527: [654730] ---- End DMARC results
Wed 2016-01-20 18:03:03.528: [654730] Passing message through AntiVirus 
(Size: 26120)...
Wed 2016-01-20 18:03:03.529: [654730] *  Recipient or sender in exclusion 
list
Wed 2016-01-20 18:03:03.529: [654730] ---- End AntiVirus results
Wed 2016-01-20 18:03:03.791: [654730] Passing message through Outbreak 
Protection...
Wed 2016-01-20 18:03:03.791: [654730] *  Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c4...@ccgexc01.cantrell.ie>
Wed 2016-01-20 18:03:03.791: [654730] *  Reference-ID: 
str=0001.0A150208.569F62A8.0234:SCFSTAT3937155,ss=1,re=-4.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0
Wed 2016-01-20 18:03:03.791: [654730] *  Virus result: 0 - Clean
Wed 2016-01-20 18:03:03.791: [654730] *  Spam result: 1 - Clean
Wed 2016-01-20 18:03:03.791: [654730] *  IWF result: 0 - Clean
Wed 2016-01-20 18:03:03.791: [654730] ---- End Outbreak Protection results
Wed 2016-01-20 18:03:03.792: [654730] Passing message through Spam Filter 
(Size: 26120)...
Wed 2016-01-20 18:03:04.714: [654730] *  3.0 MDAEMON_DNSBL MDaemon: marked 
by MDaemon's DNSBL
Wed 2016-01-20 18:03:04.714: [654730] *  1.5 SUBJ_ALL_CAPS Subject is all 
capitals
Wed 2016-01-20 18:03:04.714: [654730] *  0.0 HTML_MESSAGE BODY: HTML 
included in message
Wed 2016-01-20 18:03:04.714: [654730] *  1.6 BAYES_50 BODY: Bayes spam 
probability is 40 to 60%
Wed 2016-01-20 18:03:04.714: [654730] *      [score: 0.4871]
Wed 2016-01-20 18:03:04.714: [654730] ---- End SpamAssassin results
Wed 2016-01-20 18:03:04.714: [654730] Spam Filter score/req: 6.20/12.0
Wed 2016-01-20 18:03:04.999: [654730] Message creation successful: 
d:\mdaemon\queues\inbound\md50006730779.msg
Wed 2016-01-20 18:03:04.999: [654730] --> 250 2.6.0 Ok, message saved 
<Message-ID: 
<868cb5da7beb5e42922a482b245cbf87811c4...@ccgexc01.cantrell.ie>>
Wed 2016-01-20 18:03:04.999: [654730] <-- QUIT
Wed 2016-01-20 18:03:04.999: [654730] --> 221 2.0.0 See ya in cyberspace
Wed 2016-01-20 18:03:04.999: [654730] SMTP session successful (Bytes in/out: 
26231/605)
Wed 2016-01-20 18:03:05.004: ----------


mengenai permasalahan ini kemana lari nya email dari magners...@magners.com 
apakah di drop packet nya atau bagaimana ya pak ? mohon pencerahan.​


Thank's

Heryanto

-----Original Message-----
From: Syafril Hermansyah <syaf...@dutaint.co.id>
To: Milis Komunitas MDaemon Indonesia <mdaemon-l@dutaint.com>
Date: Thu, 21 Jan 2016 09:47:08 +0700
Subject: [MDaemon-L] Mohon petunjuk mengenai email yg tidak keterima di 
domain kami

On 21/01/16 09:16, Syafril Hermansyah wrote:
>> dan bagaimana kita lakukan pengecekan di
>> > sisi mail server dima.co.id bahwa email tersebut pernah masuk ke kami
>> > atau tidak?
> Periksa ke smtp-in log, dan pastikan di log menu berikut aktif
>
> http://mdaemon.dutaint.co.id/mdaemon/15.5.3/index.html?log_options.htm
>
> [x] Log SMTP 'probes'

Kalau tidak ketemu (kemungkinan begitu) maka perbaiki setting
authoritative DNS domain dima.co.id

$ host -t ns dima.co.id
dima.co.id name server ns3.mybati.co.id.
dima.co.id name server ns2.mybati.co.id.


$ host -t mx dima.co.id ns2.mybati.co.id
Using domain server:
Name: ns2.mybati.co.id
Address: 116.254.101.7#53
Aliases:

Host dima.co.id not found: 5(REFUSED)

salah setting itu membuat sender terkadang tidak bisa kirim mail ke
domain dima.co.id.
Dan kalau server sender internet compliance (mengikuti standard internet
mail) mestinya ada DSN message (bounce) ke original sender.

--
syafril
-------
Syafril Hermansyah
MDaemon-L Moderators, MDaemon 15.5.3-64, SP 4.5.1-64
Harap tidak cc: atau kirim ke private mail untuk masalah MDaemon.

Seorang pemberani yang sebenarnya bukannya dia yang dengan membabi buta
melompat masuk ke dalam jurang, melainkan adalah dia yang dengan
perlahan-lahan dan mata terbuka memasuki jurang itu setelah mengukur
dalamnya
   -- P.J. Stahl


--
--[MDaemon-L]------------------------------------------------
Milis ini untuk Diskusi antar pengguna MDaemon Mail Server.

Netiket: https://wiki.openstack.org/wiki/MailingListEtiquette
Arsip: http://mdaemon-l.dutaint.com
Dokumentasi : http://mdaemon.dutaint.co.id
Henti Langgan: Kirim mail ke MDaemon-L-unsubscribe [at] dutaint.com
Berlangganan: kirim mail ke MDaemon-L-subscribe [at] dutaint.com
Versi terakhir MD 15.5.3, SP 4.5.1, BES 2.0.2, OC 3.5.2, SG 3.0.3

-- 
--[MDaemon-L]------------------------------------------------
Milis ini untuk Diskusi antar pengguna MDaemon Mail Server.

Netiket: https://wiki.openstack.org/wiki/MailingListEtiquette
Arsip: http://mdaemon-l.dutaint.com
Dokumentasi : http://mdaemon.dutaint.co.id
Henti Langgan: Kirim mail ke MDaemon-L-unsubscribe [at] dutaint.com
Berlangganan: kirim mail ke MDaemon-L-subscribe [at] dutaint.com
Versi terakhir MD 15.5.3, SP 4.5.1, BES 2.0.2, OC 3.5.2, SG 3.0.3

Kirim email ke