Trying to send emails by domain IP but helo won't use the hostname set in master.cf

I am having real problems trying to understand whats going wrong here.

I have say hsmedia.uk as domain name (virtualhost), with the hostname of the server set to mail.webserver.hsmedia.co.uk (just an old domain name), now I keep setting up the helo in the master.cf file like so:

-o myhostname=mail.hsmedia.uk -o smtp_helo_name=mail.hsmedia.uk

But the smtp_helo_name=mail.hsmedia.uk has utterly no difference at all, just keeps saying like using this https://www.mail-tester.com/ (just to test it out) it keeps saying:

Your IP address 46.32.228.187 is associated with the domain mail.hsmedia.uk.
Nevertheless your message appears to be sent from mail.webserver.hsmedia.co.uk.

You may want to change your pointer (PTR type) DNS record and the host name of your server to the same value.

Here are the tested values for this check:

IP: 46.32.228.187
HELO: mail.webserver.hsmedia.co.uk
rDNS: mail.hsmedia.uk
The (relevant I think at least) settings in the main.cf file (as don't want to show them all that arent at all relevant) are: myhostname = mail.webserver.hsmedia.co.uk mydomain = webserver.hsmedia.co.uk smtpd_banner = $mail_name ESMTP $mail_name

Just at a complete loss as to why on earth nothings changing when I change the domain in the master.cf file these -o myhostname=mail.hsmedia.uk -o smtp_helo_name=mail.hsmedia.uk

Could someone help me at all please I would really love some assistance with this.

Thanks in advance

PS Apologies was using the square brackets instead of the angled ones, why it wouldn’t show up clearly, also commented out:

myhostname = mail.webserver.hsmedia.co.uk
mydomain = webserver.hsmedia.co.uk
smtpd_banner = $mail_name ESMTP $mail_name

Completely to see if that works, is now just going off the servers hostname now, really am lost as what to do now completely.

Now for the master.cf:

Just for to show all the configs these are the ones on main.cf:

command_directory = /usr/sbin

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix

unknown_local_recipient_reject_code = 550

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix

newaliases_path = /usr/bin/newaliases.postfix

mailq_path = /usr/bin/mailq.postfix

setgid_group = postdrop

html_directory = no

manpage_directory = /usr/share/man

sample_directory = /usr/share/doc/postfix-2.11.11/samples

readme_directory = /usr/share/doc/postfix-2.11.11/README_FILES

inet_protocols = ipv4

virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc

mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME

home_mailbox = Maildir/

smtpd_sasl_auth_enable = yes

broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service unix:/var/spool/postfix/postgrey/socket
smtpd_tls_security_level = may
smtpd_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtpd_tls_key_file = /etc/postfix/postfix.ssl.key
smtpd_tls_cert_file = /etc/postfix/postfix.ssl.cert

mailbox_size_limit = 0

allow_percent_hack = no

milter_default_action = accept

milter_protocol = 2

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1

mynetworks = 127.0.0.0/8

smtpd_milters = inet:localhost:8891

non_smtpd_milters = inet:localhost:8891

sender_dependent_default_transport_maps = hash:/etc/postfix/dependent

All the uncommented lines I mean

Then this is the one for the master.cf:

46.32.228.187:smtp inet n - n - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_cert_file=/home/hsmedia.uk/ssl.cert -o smtpd_tls_key_file=/home/hsmedia.uk/ssl.key -o smtpd_tls_security_level=may -o myhostname=mail.hsmedia.uk -o smtp_helo_name=mail.hsmedia.uk -o smtpd_tls_CAfile=/home/hsmedia.uk/ssl.ca
46.32.228.187:submission inet n - n - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_cert_file=/path-to/ssl.cert -o smtpd_tls_key_file=/path-to/ssl.key -o smtpd_tls_security_level=may -o myhostname=mail.hsmedia.uk -o smtp_helo_name=mail.hsmedia.uk -o smtpd_tls_CAfile=/home/hsmedia.uk/ssl.ca

If that helps at all.