Thank you for the response and the info. I didn't notise that.

I have one more question. 
With our particular configuration of postfix when smtp client sends mail,
before mail is put in incoming queue are all those checks:

smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions =
    permit_mynetworks,
    permit
smtpd_sender_restrictions =
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    check_sender_access hash:/etc/postfix/sender_access,
    permit
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
       check_recipient_access hash:/etc/postfix/recipient_access,
       permit_sasl_authenticated,
       permit_mynetworks,
       permit_auth_destination,
       reject_unauth_pipelining,
       reject_non_fqdn_recipient,
       reject_unknown_recipient_domain,
       reject_unauth_destination,
       reject_rbl_client zen.spamhaus.org,
       reject_rbl_client dnsbl-1.uceprotect.net,
       reject_rbl_client dnsbl-2.uceprotect.net,
       reject_rbl_client dnsbl-3.uceprotect.net,
       reject_rbl_client psbl.surriel.com,
       reject_rbl_client cbl.abuseat.org,
       reject_rbl_client bl.spamcop.net,
       permit 

checked? If mail message pass all those checks, it goes to incoming queue
and from there to active queue? So if mail is in active queue, it passed
successfully all those checks? And from active queue goes to amavis? What
happens if postfix don't get answer from one of rbl lists? Is there some
default timeout and can we changed it?

Thank you.



--
View this message in context: 
http://postfix.1071664.n5.nabble.com/Delay-in-delvering-mail-tp67909p67914.html
Sent from the Postfix Users mailing list archive at Nabble.com.

Reply via email to