1

Topic: Remove sending limit

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: ubuntu 14.04.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi there,

First of all of course, a BIG thank you for your work on iRedMail, it's brilliant !

I have a special need on my installation, one user would like to send newsletters but it seems that there are some limitations somewhere. I've looked through that post http://www.iredmail.org/forum/topic1035 … limit.html and some others related but I couldn't find my answer. Cluebringer is no longer relevant if I'm right.

I've tried to insert this in MySQL :

#  INSERT INTO throttle (account, kind, priority, period, msg_size, max_msgs, max_quota)
#                VALUES ('myaccount@mycompany.com',
#                        'outbound',
#                        100,
#                        60,
#                        10240000,
#                        0,
#                        0);

And restarted iredapd service but it didn't change, I still get a message from the server kicking me out after a few dozens emails.

Could you please kindly point me to the right direction ?

Many thanks in advance,

Ex.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Remove sending limit

Please show us original error message of the limit you got in MUA or log file, so that we can know which component triggered it.

3

Re: Remove sending limit

ZhangHuangbin wrote:

Please show us original error message of the limit you got in MUA or log file, so that we can know which component triggered it.

Hi Zhang,

Thank you for your reply !

The error message I got from the logs is a bit different on my last test, you'll tell me if it's related :

Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: connect from mycompanyIP.domain.com[12.34.56.78]
Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: Anonymous TLS connection established from mycompanyIP.domain.com[12.34.56.78]: TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)
Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: NOQUEUE: reject: RCPT from mycompanyIP.domain.com[12.34.56.78]: 450 4.1.2 <recipient@client.com>: Recipient address rejected: Domain not found; from=<TheAccountImSendingFrom@domain.com> to=<recipient@client.com>
Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: too many errors after RCPT from mycompanyIP.domain.com[12.34.56.78]
Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: disconnect from mycompanyIP.domain.com[12.34.56.78]

Precisions :
mycompanyIP.domain.com[12.34.56.78] is not my mail server, it's the public IP of the company's office.

Thanks again !

4

Re: Remove sending limit

exancillatus wrote:

Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: NOQUEUE: reject: RCPT from mycompanyIP.domain.com[12.34.56.78]: 450 4.1.2 <recipient@client.com>: Recipient address rejected: Domain not found; from=<TheAccountImSendingFrom@domain.com> to=<recipient@client.com>

This error is caused due to mail domain name '@client.com' is not resolvable by dns query.

5

Re: Remove sending limit

ZhangHuangbin wrote:
exancillatus wrote:

Oct  5 15:15:35 mail postfix/submission/smtpd[31515]: NOQUEUE: reject: RCPT from mycompanyIP.domain.com[12.34.56.78]: 450 4.1.2 <recipient@client.com>: Recipient address rejected: Domain not found; from=<TheAccountImSendingFrom@domain.com> to=<recipient@client.com>

This error is caused due to mail domain name '@client.com' is not resolvable by dns query.

I'm so embarrassed that I took some of your precious time for an error that is not related to my main issue...

I'll monitor the next mailing and I'll come back to that post with relevant errors if any.

Thank you again !