Is using 'reject_non_fqdn_helo_hostname' and 'reject_invalid_helo_hostname' even neccessary when using 'reject_unknown_helo_hostname'?

The way I see it is if there is no FQDN and the host name is invalid, then 'reject_unknown_helo_hostname' won't be able to verify the DNS A and MX record anyway, and would reject the mail... Right?

Reply via email to