> Hello, > > We have discovered an issue in our postfix configuration that appears to > limit the amount of recipients permitted in a single message to 100. > > The issue exhibits itself in the form of our application receiving a > timeout message after the 100th RCPT TO command and I have reproduced this > using the Thunderbird mail client which also fails with a similar error [1]. > > I have read various documents and from what I can gather there is a > process limit which defaults to 100 and also, according to the Tuning Guide > the smtpd_recipient_limit option configures “The maximal number of > recipients that the Postfix SMTP server accepts per message delivery > request.” > > So I have a couple of questions; > > 1) Why is a message with multiple RCPT TO addresses apparently limited > by the lower process limit value and not the smtpd_recipient_limit value? > > 2) Assuming that the OS [2] is configured correctly to allow a higher > process limit and can cope with the load, are there any other negative > implications of raising this limit to, for example, 1000, 5000 or 50,000? > I.e. do I need to worry about overloading my clients mail servers? I see > that delivery limits are configured elsewhere so I don’t think this will be > an issue so I’m just checking. > > We do need to send bulk notifications to our clients so I’m looking for as > high a value I can sensibly set which I can then pass on to our development > team. > > Thanks in advance, > Matt > > [1] Thunderbird error message. > Sending of the message failed. > The message could not be sent because the connection to Outgoing server > (SMTP) my.email.server timed out. Try again. > > [2] OS & Postfix version. > mail_version = 2.3.3 > Linux my.email.server 2.6.18-400.1.1.el5 #1 SMP Thu Dec 18 00:58:32 EST > 2014 i686 i686 i386 GNU/Linux > > 3 files below, thanks.
[3] Output of /var/log/maillog during the session with debug_peer_list set to client http://pastebin.centos.org/36256/ [4] TCP stream decoded acket capture of above session http://pastebin.centos.org/36261/ [5] postconf -n output. alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 debug_peer_list = 1.1.1.1 home_mailbox = Maildir/ html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = shadow-planner.co.uk mynetworks = 127.0.0.0/8 1.1.1.1/32 2.2.2.2./32 3.3.3.3/32 4.4.4.4/32 5.5.5.5/32 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_banner = $myhostname ESMTP $mail_name smtpd_recipient_limit = 1000 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot unknown_local_recipient_reject_code = 550