Mam problem z wysyłaniem poczty przez plusgsm i innych operatorów sieci, otóż gdy się łączę z innego miejsca niż moja firma przez modem plusgsm to nie można wysłać poczty przez Outlooka. Jest możliwość tylko pobrania.
Ma ktoś może jakiś sposób na to czemu nie działa mi?
Tak jest jak łącze się przez netię i pobierać wszystko idzie, ale wysyłać już nie i mam taki komunikat:
Kod: Zaznacz cały
Nie można wysłać wiadomości, ponieważ jeden z odbiorców został odrzucony przez serwer. Odrzucony adres e-mail to: „[email protected]”. Temat 're', Konto: 'domena.pl', Serwer: 'domena.pl', Protokół: SMTP, Odpowiedź serwera: '554 5.7.1 <[email protected]>: Sender address rejected: Bloody liar!', Port: 587, Zabezpieczenie (SSL): Nie, Błąd serwera: 554, Numer błędu: 0x800CCC79
Kod: Zaznacz cały
command_directory = /usr/sbin
mail_owner = postfix
mydomain = mojadomena.pl
myhostname = mojadomena.pl
myorigin = /etc/mailname
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $mydomain, $myhostname, localhost, localhost.localdomain,
mynetworks = 127.0.0.0/8 168.100.189.2/32
inet_interfaces = all
inet_protocols = ipv4
home_mailbox = Maildir/
mail_spool_directory = /home/
smtpd_banner = ESMTP on $myhostname !
message_size_limit = 25000000
mailbox_size_limit = 0
recipient_delimiter = +
biff = no
append_dot_mydomain = no
relayhost =
#AUTH SMTP
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = $myhostname
smtpd_helo_restrictions =
reject_unauth_pipelining,
reject_invalid_helo_hostname,
permit
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_client_access hash:/etc/postfix/whitelista,
check_helo_access hash:/etc/postfix/helo_checks,
check_helo_access pcre:/etc/postfix/helo_checks.pcre,
reject_unknown_helo_hostname,
reject_non_fqdn_helo_hostname,
reject_rbl_client dynamic.rbl.tld,
reject_rhsbl_client revdns.rbl.tld,
reject_rhsbl_helo revdns.rbl.tld,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client bl.spamcop.net,
reject_unknown_recipient_domain,
reject_non_fqdn_recipient
smtpd_helo_required = yes
unknown_hostname_reject_code = 550
smtpd_client_restrictions =
permit_sasl_authenticated,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client dul.dnsbl.sorbs.net,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client zen.spamhaus.org,
smtpd_sender_restrictions =
permit_sasl_authenticated,
reject_unknown_sender_domain,
reject_non_fqdn_sender,
reject_unknown_address,
smtpd_sasl_local_domain = $myhostname
#TLS
smtpd_tls_auth_only = yes
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/mail.pem
smtpd_tls_cert_file = /etc/postfix/ssl/mail.pem
smtpd_tls_CAfile = /etc/postfix/ssl/mail.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
tls_random_source = dev:/dev/urandom
smtpd_restriction_classes =
has_our_domain_as_sender
has_our_domain_as_sender =
check_sender_access hash:/etc/postfix/our_domain_as_sender
reject
smtpd_recipient_restrictions =
check_client_access hash:/etc/postfix/internal_networks
check_sender_access hash:/etc/postfix/not_our_domain_as_sender
reject_unauth_destination
permit