1

Topic: How to change mail attachment size?

==== Provide basic information to help troubleshoot ====
- iRedMail version: 0.6.1 (LDAP)
- Linux/BSD distribution name and version: Ubuntu 10.04
- Any related log? Log is helpful for troubleshooting.
====

Hello!

There is a problem. Installed on Ubuntu server mailer with iRedMail, everything works like clockwork. There was a need to increase the size of attachments sent, so you can hitch a file whose name ends in 15-20 mb. Set himself the task to understand the problem and do it, but it was not there ...

I read a ton of addicts and instructions, Google was seething with me, but to anything that did not lead with what actually asking for help.
Has done a lot of manipulation, namely:

1) Increase the size of the letters in postfix by the introduction of the terminal commands

# postconf -e message_size_limit='41943040'

2) PHP (/ etc/php5/apache2/php.ini) changed the parameters of lines

upload_max_filesize = 40M;
post_max_size = 40M;

memory_limit set to 128M

3) In Roundcube (/ var / www / mail / .htaccess) changed the parameters of lines

php_value upload_max_filesize 40M
php_value post_max_size 40M
php_value memory_limit 256M

4) apply all the changes and reboot my server ... Do not attach. The Roundcube shows that the file is loading and loading, loading, loading.

In the logs (/ var / log / mail.warn) is written - mail postfix / smtpd [xxxx]: warning: queue file size limit exceeded

I thought the problem might be in the parameter LimitRequestBody, but as it turned out I had this option where no light is off (or I did not see it, although I was searching hard), then the default value is 0.

That's actually a problem, please help anyone seen this.

My postconf -n

root@xxxx:~# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 41943040
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = xxxx.com
myhostname = xxxx.xxxx.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = xxxx.xxxx.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

==== Provide basic information to help troubleshoot ====
- iRedMail version:
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: How to change mail attachment size?

Cryostasis wrote:

Do not attach. The Roundcube shows that the file is loading and loading, loading, loading.

How big file is it? 40MB?

You set message_size_limit=41943040 (40MB) in Postfix. but mail will be encoded (base64) first, so it will be larger than 40MB in Postfix queue. Please try to increase it to 50MB or even larger.

3 (edited by Cryostasis 2011-09-16 03:31:55)

Re: How to change mail attachment size?

ZhangHuangbin wrote:

You set message_size_limit=41943040 (40MB) in Postfix. but mail will be encoded (base64) first, so it will be larger than 40MB in Postfix queue. Please try to increase it to 50MB or even larger.

Thank you!
Tomorrow will try to increase the value "message_size_limit" in Postfix up to 60 megabytes, the value of "post_max_size" in PHP and Rroundcube leave at 40 megabytes, and "upload_max_filesize" in PHP and Roundcube reduced to 30 megabytes.
Then write about the result.

4

Re: How to change mail attachment size?

Maybe you should increase "memory_limit" in php.ini too.

5 (edited by Cryostasis 2011-09-16 20:47:24)

Re: How to change mail attachment size?

ZhangHuangbin wrote:

Maybe you should increase "memory_limit" in php.ini too.

Do not attach = (.
In Postfix value "message_size_limit" set to 104857600, the value of "post_max_size" in PHP and Roundcube set to 60M, the value of "upload_max_filesize" in PHP and Roundcube set to 30M, the value of "memory_limit" in PHP and Roundcube set to 512M.
All the same, even the size of 5MB files do not attach = (. Roundcube indicator in the file download is constantly spinning, spinning, but no files are attached. = (. It is strange that the download as a bud is cut off immediately, because the user's computer activity the local area connection shows that the packets do not go away, and on line web browser written activity - sending a request to www.mydomen.com ...
Tell me please, what could be another problem?

6

Re: How to change mail attachment size?

Could you try to change attachment size by referring to this topic:
http://www.iredmail.org/forum/topic2444 … -size.html