1 (edited by RajeshM 2020-03-15 08:49:51)

Topic: Throttle outbound quota

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):  0.9.9 MARIADB edition
- Deployed with iRedMail Easy or the downloadable installer?
- Linux/BSD distribution name and version: Debian
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?: iRedAdmin-Pro
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.


Hi,

1) Once throttle outbound quota exceeds user not able to sends email from any mail client (outlook, Thunderbird) and bounce back with below mention error
'Server error: '554 5.7.1 <abc@abc.com> Recipient address rejected: Quota exceeded'

It is confusing to users, users considering mail box quota get full.

please let me know how to modify this error message or exact location of file.

I want to set error message like below
'Server error: '554 5.7.1 <abc@abc.com> Recipient address rejected: Outgoing Quota exceeded'.


2) I have notice that when throttle outbound quota exceeds the limit, then mail client (outlook, Thunderbird) are not able send emails however users using soho are able to send. So it seems that the outbound throttle does not apply to the localhost ip.
How do I change this so the restrictions apply to sogo (webmail) users too.

Thanks
Sunil

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Throttle outbound quota

RajeshM wrote:

It is confusing to users, users considering mail box quota get full.

You're right, the message is not clear enough. You can change it in file /opt/iredapd/libs/__init__.py.
Note: the message is applied to both incoming and outgoing throttling, so you should make it clear in both cases. What message are you going to use? smile

RajeshM wrote:

2) I have notice that when throttle outbound quota exceeds the limit, then mail client (outlook, Thunderbird) are not able send emails however users using soho are able to send. So it seems that the outbound throttle does not apply to the localhost ip.

Could you please show me output of command "postconf smtpd_recipient_restrictions"?

3 (edited by RajeshM 2020-03-16 22:35:38)

Re: Throttle outbound quota

ZhangHuangbin wrote:
RajeshM wrote:

It is confusing to users, users considering mail box quota get full.

You're right, the message is not clear enough. You can change it in file /opt/iredapd/libs/__init__.py.
Note: the message is applied to both incoming and outgoing throttling, so you should make it clear in both cases. What message are you going to use? smile

RajeshM wrote:

2) I have notice that when throttle outbound quota exceeds the limit, then mail client (outlook, Thunderbird) are not able send emails however users using soho are able to send. So it seems that the outbound throttle does not apply to the localhost ip.

Could you please show me output of command "postconf smtpd_recipient_restrictions"?

Hi,

Thanks for help on point no. 1

output of command "postconf smtpd_recipient_restriction " as below as requested.

##############################################################

root@ns1:~# postconf smtpd_recipient_restrictions
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_rbl_client b.barracudacentral.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client xxx.invaluement.com, reject_rbl_client zen.dq.spamhaus.net, check_client_access hash:/etc/postfix/rbl_override,
postconf: warning: /etc/postfix/main.cf: unused parameter: $debug_peer_list=127.0.0.1
root@ns1:~#

##############################################################

Thanks
Sunil

4

Re: Throttle outbound quota

In "smtpd_recipient_restrictions", the rule "check_policy_service inet:127.0.0.1:7777" is checked before "permit_mynetworks", so email sent from SOGo should apply the throttle setting too.

Could you please turn on debug mode in iRedAPD and trigger the issue again? We need the log for troubleshooting.
FYI: https://docs.iredmail.org/debug.iredapd.html

5

Re: Throttle outbound quota

ZhangHuangbin wrote:

In "smtpd_recipient_restrictions", the rule "check_policy_service inet:127.0.0.1:7777" is checked before "permit_mynetworks", so email sent from SOGo should apply the throttle setting too.

Could you please turn on debug mode in iRedAPD and trigger the issue again? We need the log for troubleshooting.
FYI: https://docs.iredmail.org/debug.iredapd.html

Hi,

Please find below mention logs from outlook and sogo.

Thanks
Sunil

Post's attachments

iredapd_from_outlook.log 29.3 kb, 3 downloads since 2020-03-16 

iredapd_from_sogo.log 96.52 kb, 2 downloads since 2020-03-16 

You don't have the permssions to download the attachments of this post.

6

Re: Throttle outbound quota

this is the generic message that we are using

REJECT Permissible limit of number of outgoing or incoming mails has Exceeded (Please Contact Server Administrator)

7

Re: Throttle outbound quota

Hi Rajesh,

Please try this patch for iRedAPD-3.5, it should fix the issue. Let me know how it works for you.
https://github.com/iredmail/iRedAPD/com … 93fdb61f99

The cause is SOGo doesn't perform SMTP authentication while sending email, hence we have to hack iRedAPD to handle this situation.

8

Re: Throttle outbound quota

Is there a way to force sogo to SMTP authenticate. This is most important for us since we are also not allowing emails to be sent unless SMTP authentication and envelope sender matches.

Thanks
Rajesh

9

Re: Throttle outbound quota

Tell sogo team you need smtp auth:
https://sogo.nu/bugs/view.php?id=31
Requested 11 years ago. Can you believe that?