https://tools.ietf.org/html/rfc5321.html#section-2.3.5
 Local aliases MUST NOT appear in any SMTP transaction.
 
So correctly rejected, imo. 
 
just tell the other site the mail manager forgot to set the outgoing smtp 
connector in exchange. 
Happens so often.. 
 
 
Greetz, 

 
Louis
 
 

Van: domi...@timedicer.co.uk [mailto:owner-postfix-us...@postfix.org] Namens 
Dominic Raferd
Verzonden: vrijdag 10 november 2017 15:30
Aan: Postfix users
Onderwerp: Re: Helo rejected



On 10 November 2017 at 14:08, Enrico Morelli <more...@cerm.unifi.it> wrote:

my user don't receive mail from a real sender cause our mail server
reject the Helo command:

NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 
450 4.7.1
<NTFYOHSrvNLES05.ntfy.local>: Helo command rejected: Host not found; 
from=<x...@xxx.xxx.xx> to=<x...@xxx.xxx.xx> proto=ESMTP
helo=<NTFYOHSrvNLES05.ntfy.local>
Nov  8 17:55:46 genio postfix/smtpd[3667]: disconnect from 
rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220] ehlo=1 mail=1
rcpt=0/1 rset=1 quit=1 commands=4/5

Is there a way to receive these mails? 

​You may be using this setting ​in one of your restriction lists: 
reject_unknown_helo_hostname. Remove this and you should be ok. I think there 
is not much point worrying about helo hostnames, they are easy to fake in any 
case. Better to focus on client reverse hostnames.



Reply via email to