Postfix - how to prove the error 450 4.7.1 <domain.com>: Helo command rejected: Host not found;

9,320

The problem is indeed on your customer's end.

Your Postfix is configured to reject invalid hostnames provided by anything that attempts to deliver mail to it. This is a reasonable measure and prevents a lot of spam.

But, your customer's mail server connected and provided an invalid hostname in the EHLO greeting. When Postfix tried to look up the hostname, it was unable to find any record of it in the DNS.

The customer needs to configure their mail server to provide a valid hostname in the EHLO/HELO greeting.

Share:
9,320

Related videos on Youtube

kaf
Author by

kaf

Updated on September 18, 2022

Comments

  • kaf
    kaf over 1 year

    a customer is trying to send me a email but gives in my postfix log:

    NOQUEUE: reject: EHLO from mail.domain.pt[xxx.xxx.xxx.xxx]: 450 4.7.1 <otherdomain.pt>: Helo command rejected: Host not found; proto=SMTP helo=<otherdomain.pt>
    Jul 21 22:19:50 myserver postfix/smtpd[7978]: disconnect from mail.domain.pt[xxx.xxx.xxx.xxx]
    

    The customer insists that the problem is in my postfix, not on their side but from my understanding, it is a domain configuration problem from their side. This is part of main.cf:

    smtpd_recipient_restrictions =
            permit_sasl_authenticated,
            permit_mynetworks,
            check_client_access hash:/etc/postfix/rbl_override,
            check_sender_access hash:/etc/postfix/sender_access,
            reject_unauth_destination,
            reject_invalid_hostname,
            reject_non_fqdn_sender,
            reject_non_fqdn_recipient,
            reject_unknown_sender_domain,
            reject_unauth_pipelining,
            permit
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    smtpd_helo_restrictions =
                     permit_mynetworks,
                     reject_invalid_hostname,
                     reject_unknown_hostname,
                     reject_non_fqdn_hostname
    

    How can i prove that it is a problem on their side? How can i make tests? Usually, when i get this error in the postfix log, is a spam or a fake email. Thank you for your help.

  • kaf
    kaf over 7 years
    That's my opinion. However, i asked the customer to send a email to a gmail account to see what appears in the source code. And the gmail did not refused the email neither put it in the spam box. This got me confused.
  • kaf
    kaf over 7 years
    The customer recognized their error (finally) and this were missing a reverse dns. Thank you.