When
a message is sent to our postfix MX it seems to be stripping the
recipients down to 8. We have been running postfix for many years and
have never had anyone complain about this but I have confirmed the
issue and cannot figure out the cause.

If I send mail directly to our mailbox application (smarter mail) it
does not strip the recipients, and other recipients in the e-mail who
are deliver to hosts like aol.com and gmail have the full recipient
list in tact. 

I thought it may have been a max character limit in the to field or
something because 1 e-mail I received had 8 emails addresses and then
the first few characters of the 9th e-mail -- but I have only seen this
once.

Can anyone offer any ideas? I have exhausted my knowledge 

PS - I realize users should probably be using some sort of distribution
list for emails to 8 people but what am I to do about outside users
doing that? And other mail hosts receive these messages correctly.

maillog (there aren't any errors, just successfully delivery of message to 
the mailbox application):

Feb 18 11:38:52 prajna postfix/smtp[16800]: 0556555E6A: to=<a...@d.com>, 
relay=192.168.1.163[192.168.1.163]:25, delay=0.02, delays=0.01/0/0/0, 
dsn=2.0.0, status=sent (250 OK)
Feb 18 11:38:52 prajna postfix/smtp[16800]: 0556555E6A: to=<a...@d.com>, 
relay=192.168.1.163[192.168.1.163]:25, delay=0.02, delays=0.01/0/0/0, 
dsn=2.0.0, status=sent (250 OK)
Feb 18 11:38:52 prajna postfix/smtp[17769]: B001F55E68: to=<a...@d.com>, 
relay=127.0.0.1[127.0.0.1]:10024, delay=0.6, delays=0.49/0/0/0.1, 
dsn=2.0.0, status=sent (250 2.0.0 Ok, id=17678-06, from 
MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 0556555E6A)
Feb 18 11:38:52 prajna postfix/smtp[17769]: B001F55E68: to=<a...@d.com>, 
relay=127.0.0.1[127.0.0.1]:10024, delay=0.6, delays=0.49/0/0/0.1, 
dsn=2.0.0, status=sent (250 2.0.0 Ok, id=17678-06, from 
MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 0556555E6A)

[r...@prajna ~]# postconf -n
address_verify_map = btree:/var/lib/postfix/address_verify.map
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 12h
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_sender = postmaster
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases,  
hash:/usr/local/mailman/data/aliases
biff = no
body_checks = pcre:/etc/postfix/body_checks.regexp
body_checks_size_limit = 250000
bounce_notice_recipient = some...@somewhere.com
bounce_size_limit = 10000
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 100
default_destination_recipient_limit = 50
default_privs = nobody
default_process_limit = 200
delay_notice_recipient = some...@somewhere.com
delay_warning_time = 4h
disable_vrfy_command = yes
double_bounce_sender = double-bounce
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = some...@somewhere.com
header_checks = pcre:/etc/postfix/header_checks.regexp
header_size_limit = 256
html_directory = no
ignore_mx_lookup_error = yes
in_flow_delay = 1s
inet_interfaces = all
local_destination_concurrency_limit = 2
local_recipient_maps =
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 1000s
maximal_queue_lifetime = 5d
message_size_limit = 20000000
mime_header_checks = pcre:/etc/postfix/mime_header_checks.regexp
minimal_backoff_time = 300s
mydestination = $myhostname, localhost.$mydomain, $mydomain, 
lists.$mydomain, lists.shambhala.com
mydomain = mandala-designs.com
mynetworks = 127.0.0.0/8,  127.0.0.1, 192.168.1.0/24, 192.168.1.200, 
192.168.1.243, 192.168.1.163, 192.168.1.162, 192.168.1.151
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
owner_request_special = no
queue_directory = /var/spool/postfix
readme_directory = /etc/postfix/readme
recipient_delimiter = +
relay_domains = shambhala.com, hash:/etc/postfix/transport.map
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_unauth_pipelining
smtpd_delay_reject = no
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, 
reject_unauth_destination, reject_non_fqdn_sender, 
reject_non_fqdn_recipient, reject_unknown_recipient_domain, 
reject_unverified_recipient, reject_unknown_sender_domain, 
check_client_access cidr:/etc/postfix/postfix-dnswl-permit, 
check_sender_access pcre:/etc/postfix/ascii.pcre, check_recipient_access 
pcre:/etc/postfix/ascii.pcre, check_sender_access 
hash:/etc/postfix/myspamlist.map, check_sender_mx_access 
cidr:/etc/postfix/drop.cidr, check_policy_service inet:127.0.0.1:10023, 
check_helo_access pcre:/etc/postfix/helo_hostnames.pcre, 
pcre:/etc/postfix/to_recipients_bw.regexp reject_non_fqdn_helo_hostname 
reject_invalid_helo_hostname reject_rbl_client bl.spamcop.net, 
reject_rbl_client zen.spamhaus.org, reject_rbl_client dnsbl.njabl.org, 
reject_rbl_client dul.dnsbl.sorbs.net, reject_rhsbl_sender 
dsn.rfc-ignorant.org, reject_rbl_client korea.services.net, 
reject_rbl_client spamsources.fabel.dk, reject_rbl_client 
combined.njabl.org, reject_rhsbl_sender rhsbl.sorbs.net, 
reject_invalid_hostname, warn_if_reject reject_unknown_hostname, 
warn_if_reject reject_non_fqdn_hostname, reject_rhsbl_sender 
bulk.rhs.mailpolice.com,  permit
smtpd_sender_restrictions = hash:/etc/postfix/sender_access.map
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport.map
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550

 

Reply via email to