1

Topic: 554 5.7.1 Relay access denied iredmail

554 5.7.1 Relay access denied iredmail

OpenLDAP selected.

Please find the 'postconf -n' details.

root@mail:/etc/postfix# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_long_queue_ids = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
lmtp_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mlmmj_destination_recipient_limit = 1
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = bccbinfo.co.in
myhostname = mail.bccbinfo.co.in
mynetworks = 127.0.0.1 [::1]
myorigin = mail.bccbinfo.co.in
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_dnsbl_action = drop
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 b.barracudacentral.org=127.0.0.2*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = drop
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtp_tls_security_level = may
smtpd_command_filter = pcre:/etc/postfix/command_filter.pcre
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service inet:127.0.0.1:12340
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtpd_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
root@mail:/etc/postfix# vi main.cf
root@mail:/etc/postfix# systemctl restart postfix
root@mail:/etc/postfix# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_long_queue_ids = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
lmtp_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mlmmj_destination_recipient_limit = 1
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = bccbinfo.co.in
myhostname = mail.bccbinfo.co.in
mynetworks = 127.0.0.1 [::1]
myorigin = mail.bccbinfo.co.in
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_dnsbl_action = drop
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 b.barracudacentral.org=127.0.0.2*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = drop
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtp_tls_security_level = may
smtpd_command_filter = pcre:/etc/postfix/command_filter.pcre
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:12340
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtpd_tls_protocols = !SSLv2 !SSLv3 !TLSv1 !TLSv1.1
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: 554 5.7.1 Relay access denied iredmail

This doesn't help at all, logfiles would be needed

3

Re: 554 5.7.1 Relay access denied iredmail

where we will get the log file, please assist.

4

Re: 554 5.7.1 Relay access denied iredmail

/var/log/maillog

5

Re: 554 5.7.1 Relay access denied iredmail

Jun 22 10:53:07 mail postfix/postscreen[21650]: CONNECT from [18.209.86.113]:44421 to [10.200.1.53]:25
Jun 22 10:53:07 mail postfix/postscreen[21650]: PASS OLD [18.209.86.113]:44421
Jun 22 10:53:08 mail postfix/smtpd[21653]: connect from keeper-us-east-1d.mxtoolbox.com[18.209.86.113]
Jun 22 10:53:09 mail postfix/smtpd[21653]: NOQUEUE: reject: RCPT from keeper-us-east-1d.mxtoolbox.com[18.209.86.113]: 554 5.7.1 <test@mxtoolboxsmtpdiag.com>: Relay access denied; from=<supertool@mxtoolboxsmtpdiag.com> to=<test@mxtoolboxsmtpdiag.com> proto=ESMTP helo=<keeper-us-east-1d.mxtoolbox.com>
Jun 22 10:53:09 mail postfix/smtpd[21653]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "test@mxtoolboxsmtpdiag.com" from client "keeper-us-east-1d.mxtoolbox.com[18.209.86.113]"
Jun 22 10:53:09 mail postfix/smtpd[21653]: disconnect from keeper-us-east-1d.mxtoolbox.com[18.209.86.113] ehlo=1 mail=1 rcpt=0/1 quit=1 commands=3/4
Jun 22 10:53:28 mail postfix/postscreen[21650]: CONNECT from [18.209.86.113]:48512 to [10.200.1.53]:25
Jun 22 10:53:28 mail postfix/postscreen[21650]: PASS OLD [18.209.86.113]:48512
Jun 22 10:53:28 mail postfix/smtpd[21653]: connect from keeper-us-east-1d.mxtoolbox.com[18.209.86.113]
Jun 22 10:53:29 mail postfix/smtpd[21653]: NOQUEUE: reject: RCPT from keeper-us-east-1d.mxtoolbox.com[18.209.86.113]: 554 5.7.1 <test@mxtoolboxsmtpdiag.com>: Relay access denied; from=<supertool@mxtoolboxsmtpdiag.com> to=<test@mxtoolboxsmtpdiag.com> proto=ESMTP helo=<keeper-us-east-1d.mxtoolbox.com>
Jun 22 10:53:29 mail postfix/smtpd[21653]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "test@mxtoolboxsmtpdiag.com" from client "keeper-us-east-1d.mxtoolbox.com[18.209.86.113]"
Jun 22 10:53:30 mail postfix/smtpd[21653]: disconnect from keeper-us-east-1d.mxtoolbox.com[18.209.86.113] ehlo=1 mail=1 rcpt=0/1 quit=1 commands=3/4

6

Re: 554 5.7.1 Relay access denied iredmail

Please assist.

7

Re: 554 5.7.1 Relay access denied iredmail

So, what is the problem?
Everyting in the logfile is working as intended

8

Re: 554 5.7.1 Relay access denied iredmail

No. When i do SMTP testing from application end its getting failed.

9

Re: 554 5.7.1 Relay access denied iredmail

What application is failing?

I cannot see any failure in your logs at all, so i really don't even know what the problem is you want to get solved

10

Re: 554 5.7.1 Relay access denied iredmail

Connected to smtp://mail.bccbinfo.co.in:25/
<< 220-mail.bccbinfo.co.in ESMTP Postfix
<< 220 mail.bccbinfo.co.in ESMTP Postfix
>> EHLO [172.31.11.248]
<< 250-mail.bccbinfo.co.in
<< 250-PIPELINING
<< 250-SIZE 15728640
<< 250-ETRN
<< 250-STARTTLS
<< 250-ENHANCEDSTATUSCODES
<< 250-8BITMIME
<< 250-DSN
<< 250-SMTPUTF8
<< 250 CHUNKING
ERROR: The SMTP server does not support authentication.


Jun 27 07:55:15 mail postfix/postscreen[198954]: CONNECT from [147.78.103.204]:47148 to [10.200.1.53]:25
Jun 27 07:55:15 mail postfix/postscreen[198954]: PREGREET 11 after 0.2 from [147.78.103.204]:47148: EHLO User\r\n
Jun 27 07:55:15 mail postfix/postscreen[198954]: DISCONNECT [147.78.103.204]:47148
Jun 27 08:01:00 mail postfix/postscreen[199245]: CONNECT from [147.78.103.204]:40748 to [10.200.1.53]:25
Jun 27 08:01:00 mail postfix/postscreen[199245]: PREGREET 11 after 0.13 from [147.78.103.204]:40748: EHLO User\r\n
Jun 27 08:01:00 mail postfix/postscreen[199245]: DISCONNECT [147.78.103.204]:40748
Jun 27 08:02:02 mail postfix/postscreen[199245]: CONNECT from [54.212.131.181]:19347 to [10.200.1.53]:25
Jun 27 08:02:08 mail postfix/postscreen[199245]: PASS NEW [54.212.131.181]:19347
Jun 27 08:02:13 mail postfix/smtpd[199291]: connect from ec2-54-212-131-181.us-west-2.compute.amazonaws.com[54.212.131.181]
Jun 27 08:02:13 mail postfix/smtpd[199291]: lost connection after EHLO from ec2-54-212-131-181.us-west-2.compute.amazonaws.com[54.212.131.181]
Jun 27 08:02:13 mail postfix/smtpd[199291]: disconnect from ec2-54-212-131-181.us-west-2.compute.amazonaws.com[54.212.131.181] ehlo=1 commands=1

11

Re: 554 5.7.1 Relay access denied iredmail

So, what exactly do you want? Still doesnt show the problem

12

Re: 554 5.7.1 Relay access denied iredmail

when i do SMTP testing from application, getting below message.

ERROR: The SMTP server does not support authentication.

13

Re: 554 5.7.1 Relay access denied iredmail

Jun 27 10:01:21 mail postfix/submission/smtpd[202145]: warning: unknown[10.100.1.158]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 27 10:01:21 mail postfix/submission/smtpd[202145]: lost connection after AUTH from unknown[10.100.1.158]
Jun 27 10:01:21 mail postfix/submission/smtpd[202145]: disconnect from unknown[10.100.1.158] ehlo=2 starttls=1 auth=0/1 commands=3/4
Jun 27 10:02:03 mail postfix/submission/smtpd[202145]: connect from unknown[10.100.1.158]
Jun 27 10:02:03 mail postfix/submission/smtpd[202145]: Anonymous TLS connection established from unknown[10.100.1.158]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)

14 (edited by ms2504 2023-06-27 23:41:10)

Re: 554 5.7.1 Relay access denied iredmail

rukraj.pereira wrote:

when i do SMTP testing from application, getting below message.

ERROR: The SMTP server does not support authentication.

Which client application are you using to test smtp?

settings are:     SMTP service: port 587 over STARTTLS

if you are doing a telnet to port 25.. it will never work.
You have to use a client application supporting TLS, and connect to submissione port 587, not 25...

15

Re: 554 5.7.1 Relay access denied iredmail

SASL LOGIN authentication failed: UGFzc3dvcmQ6 -> This means a password mismatch

And you cannot SASL login on port 25, it seems like you did that with telnet?

And you still did not answer what application, and what even you are testing

16

Re: 554 5.7.1 Relay access denied iredmail

Looks like my application is not supported TLS security.

in mail server how we can set security as none ?

17

Re: 554 5.7.1 Relay access denied iredmail

I asked so many times what application, you still didn't answer

18

Re: 554 5.7.1 Relay access denied iredmail

its anti virus application (ESCAN).
We are doing smtp test from application server.
its showing the below details.
sender:
Recipient:
SMTP server:
SMTP Port:

USE SMTP authentication
username:
password:

19

Re: 554 5.7.1 Relay access denied iredmail

Follow this document:   https://docs.iredmail.org/additional.smtp.port.html

and keep in mind that it's really dangerous and it's on your own risk.

You have to work on the firewall, to allow only your host and block everything else.

20

Re: 554 5.7.1 Relay access denied iredmail

How do you want to test an mail server with an application, which doesnt even support tls?
That's pure nonsense

21

Re: 554 5.7.1 Relay access denied iredmail

ms2504 wrote:

Follow this document:   https://docs.iredmail.org/additional.smtp.port.html

and keep in mind that it's really dangerous and it's on your own risk.

You have to work on the firewall, to allow only your host and block everything else.


Thanks for the document.

We had follow the steps and output as below :

root@mail:/etc/postfix# netstat -ntlp | grep 2525
tcp        0      0 0.0.0.0:2525            0.0.0.0:*               LISTEN      237574/master
tcp6       0      0 :::2525                 :::*                    LISTEN      237574/master


is it correct ?

if we do telnet from same network IP range still its showing connecting..

please advise.. do we need to enable firewall on mail server ?

22

Re: 554 5.7.1 Relay access denied iredmail

Cthulhu wrote:

How do you want to test an mail server with an application, which doesnt even support tls?
That's pure nonsense


in application its not showing any security options selection.

sometime we get the below message.

Failed with error could not convert socket to TLS

23

Re: 554 5.7.1 Relay access denied iredmail

we are using SMTP Diag tool for SMTP testing, its showing below error message.

Connecting to mail server.
Connected.
220 mail.bccbinfo.co.in ESMTP Postfix
EHLO OMNIREPORT
250-mail.bccbinfo.co.in
250-PIPELINING
250-SIZE 15728640
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-DSN
250-SMTPUTF8
250 CHUNKING
AUTH LOGIN
530 5.7.0 Must issue a STARTTLS command first
Forcing disconnection from SMTP server.
QUIT
221 2.0.0 Bye
Disconnected.

Error: SMTP protocol error. 530 5.7.0 Must issue a STARTTLS command first.
Failed to send message

24

Re: 554 5.7.1 Relay access denied iredmail

You can't really test something with a tool which doesnt support mandatory protocols
What are you even testing, what do you want to archive

25

Re: 554 5.7.1 Relay access denied iredmail

As far as i can say:

1. mail server is unreachable
2. no PTR set
3. SPF is invalid, include:mail.bccbinfo.co.in doesn't have any TXT entrys
3. DMARC is pointless and has no effect
4. webserver is unavaibale aswell