Kopano attachments sendlimit changed, but don't work

Hello,

i use Univentionserver and Kopano (without Desktopapp), Z-Push and Outlook 365 and my Problem is, that i can’t send files with 75MB. They got rejected because of “queue filesize limit exceeded”
I tested it at the moment only with the Kopano Webapp.

I don’t know which variable i have to change for the queue file size, if not the ones i did changed?

If its only my problem i would use owncloud or whatever to send big files (we got the technology), but this is at the moment not possible.
Maybe someone has a tip for me (German or English)

-UCS-Version-
4.4-8 errata1146 (Blumenthal)
-UMC-Version-
11.0.6-17A~4.4.0.202108311507
-Kopano Core-
8.7.1.0-1
-Kopano Webapp-
3.5.14.2539-2


I changed the ucr Variable to 100MB

mail/localmailboxsizelimit 104857600
mail/messagesizelimit 104857600

and all php.ini files i can find on my server, as i know from other threats i only need to change the apache2/php.ini (but i was desperate)

$ grep -Hirn upload_max_filesize /etc/php/7.0/
/etc/php/7.0/cli/php.ini:809:upload_max_filesize = 100M
/etc/php/7.0/apache2/php.ini:809:upload_max_filesize = 100M
/etc/php/7.0/cgi/php.ini:809:upload_max_filesize = 100M

$ grep -Hirn post_max_size /etc/php/7.0/
/etc/php/7.0/cli/php.ini:656:post_max_size = 100M
/etc/php/7.0/apache2/php.ini:656:post_max_size = 100M
/etc/php/7.0/cgi/php.ini:656:post_max_size = 100M

no php5 installed (don’t know why “Conflicts: php5” appears?)

$ dpkg -l | grep ‘libapache2-mod-php’ && cat /etc/apache2/mods-enabled/php*load

ii libapache2-mod-php7.0 7.0.33-0+deb9u12 amd64 server-side, HTML-embedded scripting language (Apache 2 module)
Conflicts: php5
Depends: mpm_prefork
LoadModule php7_module /usr/lib/apache2/modules/libphp7.0.so

I also changed this file: /usr/share/kopano-webapp/.htaccess
Both mod_php5.c and mod_php7.c

php_value post_max_size 100M
php_value upload_max_filesize 100M

The mail.log ( $ tail -f /var/log/mail.log ) shows

> Jan 19 21:56:50 JR-VM-UCS01 kopano-spooler[8847]: Starting kopano-spooler version 8.7.1 (pid 8847 uid 998)
> Jan 19 21:56:53 JR-VM-UCS01 postfix/smtpd[8855]: connect from localhost[127.0.0.1]
> Jan 19 21:56:53 JR-VM-UCS01 postfix/smtpd[8855]: 8E33A504B72: client=localhost[127.0.0.1]
> Jan 19 21:56:53 JR-VM-UCS01 postfix/cleanup[8859]: 8E33A504B72: message-id=<kcis.B6556C0815F742C1925CA7F467719B5B@JR-VM-UCS01>
> Jan 19 21:56:55 JR-VM-UCS01 postfix/smtpd[8855]: warning: 8E33A504B72: queue file size limit exceeded
> Jan 19 21:56:55 JR-VM-UCS01 kopano-spooler[8847]: SMTP: Error while executing command 'DATA'. Response: 552 5.3.4 Error: message file too big
> Jan 19 21:56:55 JR-VM-UCS01 postfix/smtpd[8855]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=0/1 quit=1 commands=4/5
> Jan 19 21:56:55 JR-VM-UCS01 kopano-spooler[8847]: E-mail for user X.XXX could not be sent, notifying user: cancel message (40580)

Can anyone sense a Mistake, except that i am not experienced enough?
thanks in advanced for any hint i get.

post fix ALSO has an email size limit, take a look at post fix to find it.
It is getting rejected by postfix.

finally if you then relay to 365 that ALSO has a limit…(only configurable via the 365 admin or plugin)
As as side note:
also be aware that XYZ MB is NOT XYZ MB of binary… is it a base 64 encoded value…
so it is starting to push the emails to a massive size.

Email DOES NOT have a recovery mode, either the message goes or it does not, this can have a massive impact on your data connection for failed retries.

you have to go down the full chain of API’s to get the new limit into each one of them…

go into you CLI on univention & try:
postconf | grep message_size_limit

on mine it returns:
message_size_limit = 10240000

we can reconfig post fix like this:
postconf -e message_size_limit=56000000

BUT!!!
i think it is also set by the ucs variables, which are squirreled away in the web section

however if you do this then restart post fix , this can confirm before playing about with the hard limits.

Thank you for your help and support

the ucr variable and your command shows the same size i changed and tried it to.
message_size_limit = 104857600

(For everyones as info)
You can find the UCR Variable as shown above under Univention Configuration Registry
Variable: mail/messagesizelimit


My problem starts at Kopano level. that’s why I’m leaving Outlook 365 out for now. I’ll keep trying like you sad and if I find anything I’ll post it here.

I think not…

specifically because of this:

postfix/cleanup[8859]: 8E33A504B72: message-id=<kcis.B6556C0815F742C1925CA7F467719B5B@JR-VM-UCS01>
> Jan 19 21:56:55 JR-VM-UCS01 postfix/smtpd[8855]: warning: 8E33A504B72: queue file size limit exceeded
> Jan 19 21:56:55 JR-VM-UCS01 kopano-spooler[8847]: SMTP: Error while executing command 'DATA'. Response: 552 5.3

also the rejection might be at the other end… and you might actually have “stacked” errors

you hit the error in post-fix FIRST…
then a kopano error…which is INTERESTING because 552 is the “inbox” is full!!! but the sub-code 5.3.4 is over size message…

it might be the other end is full & they have a size limit, remember just because you can send big messages does not mean they have to take them.

did you restart all the services to force reload of the configs?

Thank you, you helped me a lot to understand the errormessages.

I restart the whole server several times and i send testmails to my own emailadress (incoming limits and mailboxsize tested), but no changes. Outgoing Mails are limited to ~25MB.

i am certain i oversee something (like the fact that the other end has also Limits…thats so obvious facepalm).

what is the error message after the changes?

Hi,

sorry for the late answer i got some longer health issues two days after my last post, yada yada yada… to the point.

Feb 23 20:25:03 JR-VM-UCS01 postfix/smtpd[54644]: connect from unknown[103.93.191.68]
Feb 23 20:25:03 JR-VM-UCS01 postfix/smtpd[54644]: disconnect from unknown[103.93.191.68] ehlo=1 auth=0/1 quit=1 commands=2/3
Feb 23 20:28:24 JR-VM-UCS01 postfix/anvil[54175]: statistics: max connection rate 1/60s for (smtp:103.93.191.68) at Feb 23 20:22:46
Feb 23 20:28:24 JR-VM-UCS01 postfix/anvil[54175]: statistics: max connection count 1 for (smtp:103.93.191.68) at Feb 23 20:22:46
Feb 23 20:28:24 JR-VM-UCS01 postfix/anvil[54175]: statistics: max cache size 1 at Feb 23 20:22:46
Feb 23 20:29:05 JR-VM-UCS01 postfix/smtpd[55368]: connect from unknown[103.93.191.68]
Feb 23 20:29:06 JR-VM-UCS01 postfix/smtpd[55368]: disconnect from unknown[103.93.191.68] ehlo=1 auth=0/1 quit=1 commands=2/3
Feb 23 20:29:39 JR-VM-UCS01 kopano-spooler[55404]: Starting kopano-spooler version 8.7.1 (pid 55404 uid 998)
Feb 23 20:29:41 JR-VM-UCS01 postfix/smtpd[55368]: connect from localhost[127.0.0.1]
Feb 23 20:29:41 JR-VM-UCS01 postfix/smtpd[55368]: C5A9350745E: client=localhost[127.0.0.1]
Feb 23 20:29:41 JR-VM-UCS01 postfix/cleanup[55411]: C5A9350745E: message-id=<kcis.3C89973E6A024AB5851588F3F16D8539@JR-VM-UCS01>
Feb 23 20:29:42 JR-VM-UCS01 postfix/smtpd[55368]: warning: C5A9350745E: queue file size limit exceeded
Feb 23 20:29:42 JR-VM-UCS01 kopano-spooler[55404]: SMTP: Error while executing command 'DATA'. Response: 552 5.3.4 Error: message file too big
Feb 23 20:29:42 JR-VM-UCS01 postfix/smtpd[55368]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=0/1 quit=1 commands=4/5
Feb 23 20:29:42 JR-VM-UCS01 kopano-spooler[55404]: E-mail for user x.xxxx could not be sent, notifying user: cancel message (40580)
Feb 23 20:30:58 JR-VM-UCS01 kopano-spooler[55841]: Starting kopano-spooler version 8.7.1 (pid 55841 uid 998)
Feb 23 20:31:00 JR-VM-UCS01 postfix/smtpd[55368]: connect from localhost[127.0.0.1]
Feb 23 20:31:00 JR-VM-UCS01 postfix/smtpd[55368]: A61D650779D: client=localhost[127.0.0.1]
Feb 23 20:31:00 JR-VM-UCS01 postfix/cleanup[55411]: A61D650779D: message-id=<kcis.5C589FF2EAED4DFEBE524E6F4C57FBA5@JR-VM-UCS01>
Feb 23 20:31:01 JR-VM-UCS01 postfix/smtpd[55368]: warning: A61D650779D: queue file size limit exceeded
Feb 23 20:31:01 JR-VM-UCS01 postfix/smtpd[55368]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=0/1 quit=1 commands=4/5
Feb 23 20:31:01 JR-VM-UCS01 kopano-spooler[55841]: SMTP: Error while executing command 'DATA'. Response: 552 5.3.4 Error: message file too big
Feb 23 20:31:01 JR-VM-UCS01 kopano-spooler[55841]: E-mail for user x.xxxx could not be sent, notifying user: cancel message (40580)
Feb 23 20:31:05 JR-VM-UCS01 kopano-server[72081]: SQL [00152505] info: Try to reconnect
Feb 23 20:33:07 JR-VM-UCS01 kopano-gateway[471]: Client disconnected
Feb 23 20:33:52 JR-VM-UCS01 kopano-spooler[56312]: Starting kopano-spooler version 8.7.1 (pid 56312 uid 998)
Feb 23 20:33:53 JR-VM-UCS01 postfix/smtpd[56315]: connect from localhost[127.0.0.1]
Feb 23 20:33:53 JR-VM-UCS01 postfix/smtpd[56315]: F23BF50779D: client=localhost[127.0.0.1]
Feb 23 20:33:54 JR-VM-UCS01 postfix/cleanup[56318]: F23BF50779D: message-id=<kcis.DEF8A330BB464E088A97D88FA4FE0587@JR-VM-UCS01>
Feb 23 20:33:54 JR-VM-UCS01 postfix/qmgr[65548]: F23BF50779D: from=<xxxxx@xxxxxxxxx.xx>, size=71849112, nrcpt=1 (queue active)
Feb 23 20:33:54 JR-VM-UCS01 postfix/smtpd[56315]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Feb 23 20:33:54 JR-VM-UCS01 postfix/smtp[56320]: warning: database /etc/postfix/tls_policy.db is older than source file /etc/postfix/tls_policy
Feb 23 20:34:04 JR-VM-UCS01 postfix/smtp[56320]: F23BF50779D: to=<xx@xxxxx.xx>, relay=xxxxx.xxxxx.xxx[xxx.xxx.xxx.xxx]:587, delay=10, delays=0.68/0.04/0.16/9.6, dsn=2.0.0, status=sent (250 OK id=1nMxOf-00DzXW-PK)
Feb 23 20:34:04 JR-VM-UCS01 postfix/qmgr[65548]: F23BF50779D: removed
Feb 23 20:34:21 JR-VM-UCS01 postfix/anvil[55370]: statistics: max connection rate 1/60s for (smtp:103.93.191.68) at Feb 23 20:29:05
Feb 23 20:34:21 JR-VM-UCS01 postfix/anvil[55370]: statistics: max connection count 1 for (smtp:103.93.191.68) at Feb 23 20:29:05
Feb 23 20:34:21 JR-VM-UCS01 postfix/anvil[55370]: statistics: max cache size 1 at Feb 23 20:29:05
  • My first attempt was with a 75MB file to my emailaccount, it failed
  • My second attempt was to a google address, it failed
  • My third attempt was with a 50MB file to my emailaccount and it worked.

Aside from the fact that I should have tried that first, I saw this message :

Feb 23 20:33:54 JR-VM-UCS01 postfix/qmgr[65548]: F23BF50779D: from=<xxxxx@xxxxxxxxx.xx>, size=71849112, nrcpt=1 (queue active)

And i remember…

also be aware that XYZ MB is NOT XYZ MB of binary… is it a base 64 encoded value…
so it is starting to push the emails to a massive size.

Totaly ignored your Post (sorry for that) i have to READ it, let it settle, READ it again.
So i raised the limit a bit.

Now i get this message: dsn=5.3.4, status=bounced (message size 107773683 exceeds size limit 104857600 of server "my own mailserver"[xxx.xxx.xxx.xxx]

My Limit is : message_size_limit = 164857600 and i restart and reload Postfix. i Don’t know where the 104857600 comes from?

The errormesage points to my own server or am i wrong? If its the recieving end, it should tell me there server.

This is good!!!

your own email server is now bouncing it after looking at the header. and saying sorry… we aint going to accept such a large file into our server.

so now you need to fix the THIS end of the drinking straw…

Mastodon