1

Topic: Helo command rejected: need fully-qualified hostname 2

==== Required information ====
- iRedMail version: 0.8.7 (Pro 1.8.2)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian Wheezy
- Related log if you're reporting an issue:
====

Actualy I do thing we have a similar issue, is it any easy way to solve issues like this?
http://www.iredmail.org/forum/topic7392 … tname.html

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Helo command rejected: need fully-qualified hostname 2

Please,

*) Does your user has SMTP authentication enabled in mail client application (Outlook, Thunderbird, ...)?
*) Show us output of command "postconf -n" to help troubleshoot.

3 (edited by Energia 2014-06-20 02:49:40)

Re: Helo command rejected: need fully-qualified hostname 2

This is for incomming mail, not for outgoing mail from my domain.

postconf -n gives me this:
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mydomain.no
myhostname = my.hostname.no
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = my.origin.no
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/my_cert_no_gd.crt
smtpd_tls_key_file = /etc/ssl/private/my_key_no.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

4

Re: Helo command rejected: need fully-qualified hostname 2

Could you clearly explain your issue and paste related (original) error message and log?

5

Re: Helo command rejected: need fully-qualified hostname 2

Jun 20 07:35:21 post postfix/smtpd[23156]: NOQUEUE: reject: RCPT from unknown[XX.XX.YY.73]: 504 5.5.2 <XX.XX.YY.73>: Helo command rejected: need fully-qualified hostname; from=<research@norne.no> to=<my.user@myserver.no> proto=ESMTP helo=<XX.XX.YY.73>
Jun 20 07:35:21 post postfix/smtpd[23156]: NOQUEUE: reject: RCPT from unknown[XX.XX.YY.73]: 504 5.5.2 <XX.XX.YY.73>: Helo command rejected: need fully-qualified hostname; from=<research@norne.no> to=<my.user2@myserver.no> proto=ESMTP helo=<XX.XX.YY.73>

My user expect mail from the domain @norne.no, but messages sendt from norne.no get rejected by my mailserver.

6

Re: Helo command rejected: need fully-qualified hostname 2

I do allso get a error when sending to a specific user:
Jun 20 15:16:44 post postfix/smtpd[3737]: NOQUEUE: reject: RCPT from unknown[XX.XX.YY.73]: 504 5.5.2 <XX.XX.YY.73>: Helo command rejected: need fully-qualified hostname; from=<me@otherdomain.no> to                            =<fornavn.etternavn@mydomain.no> proto=ESMTP helo=<XX.XX.YY.73>

7

Re: Helo command rejected: need fully-qualified hostname 2

Energia wrote:

My user expect mail from the domain @norne.no, but messages sendt from norne.no get rejected by my mailserver.

According to RFC document, HELO identity must be a FQDN (fully-qualified hostname), your sender server (@norne.no) uses a non-FQDN hostname. It's not your fault, it's their mistake.

What you can do to solve this issue:

1) BEST: contact mail server admin in @norne.no and tell them their mail server is using a non-FQDN hostname as HELO identity, ask them to fix it.

2) WORST: Remove 'reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,' in Postfix parameter "smtpd_helo_restrictions". WARNING: this is not recommended, and it will bypass invalid HELO from spam too. Use it as a temporary solution, but you'd better revert the setting later.