Wednesday, May 20, 2009

Status: 5.2.3 (user limit of 1000 kilobytes on message size exceeded)

As you know by now, our company provides Corporate Email Hosting (OpenMail.SG) running on Sun Java System Messaging Server.

Today, one of our clients received this error:

   Status: 5.2.3 (user limit of 1000 kilobytes on message size exceeded)


This is actually one of the feature we set on the MTAs to restrict emails with huge attachments from reaching our clients' mailboxes, thus preventing their email accounts from hitting over-quota limit easily.

It's fairly easy for us to change this limit per system-wide, per domain or even per user level. For this particular client, his company's policy was to restrict emails larger than 1 MB.

To resolve this issue on Sun Java System Messaging Server, we can modify the attribute MsgMaxBlocks in his LDAP profile.

bash-3.00# ldapsearch -D "cn=Directory Manager" -w 12345 -b o=hisdomain.sg,o=isp uid=his.uid mailMsgMaxBlocks
version: 1
dn: uid=his.uid,ou=People,o=hisdomain.sg,o=isp
mailMsgMaxBlocks: 1000

bash-3.00# ldapmodify -D "cn=Directory Manager" -w 12345 
dn: uid=his.uid,ou=People,o=hisdomain.sg,o=isp
changetype: modify
replace: mailMsgMaxBlocks 
mailMsgMaxBlocks: 5000


Note: Messaging Server has a LDAP cache, so any user LDAP modifications may take up to 15 minutes (by default) to take effect. Restart the MTA to flush the cache (./imsimta restart) if you want immediate effect, which I do not recommend.


1 comment:

  1. Is this means that the ldap process in trying to modify the data?
    bash-3.00# ldapmodify -D "cn=Directory Manager" -w password
    dn: cn=silver,o=mailuser,o=cosTemplates,o=isp
    changetype:modify
    replace:mailMsgMaxBlocks
    mailMsgMaxBlocks:5000
    modifying entry cn=silver,o=mailuser,o=cosTemplates,o=isp

    What is the indicator to show that it has work well?

    ReplyDelete