Hi friends:

I'm sorry but my english isn't good yet.

I'm running Postfix with some smtpd restrictions like these:


smtpd_delay_reject = no

smtpd_client_restrictions =
 permit_mynetworks,
 sleep 25,
 permit_sasl_authenticated

smtpd_helo_restrictions =
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_non_fqdn_hostname,
 reject_invalid_hostname,


among others UCE settings.
This setting works fine because stop spammers with delay greeting. So,
people behind 'mynetworks' can send e-mail without problems and without
delays.

But other people that aren't in 'mynetworks' (i.e: some user at his
laptop on Internet) can't send e-mail trough Outlook Express or MS Outlook.
He gets the following error:


504 5.5.2 <angelxp>:Helo command rejected: need fully-qualified
hostname; proto=SMTP helo=<angelxp>


... where 'angelxp' is the hostname of the Windows XP workstation.
The user is using SMTP authentication so I don't know why he's affected
by the 'reject_non_fqdn_hostname' restriction when the previous one
'permit_sasl_authenticated' should allow him to send emails.

That could be maybe an error of mine configuring Postfix but the
confusion comes when the user sends email trough Thunderbird with SMTP
authentication.
With Thunderbird he gets no error.

Is Outlook unable to authenticate before sending the HELO phase?
When I set 'smtpd_delay_reject = yes' then Outlook can send emails
without problems, but that disables my delay greeting using 'sleep' in
CLIENT phase.

Is there a way to solve this issue without disabling my delay greeting
in Postfix?

P.D.: Setting FQDN on Windows workstations is not an alternative for me :(

Reply via email to