• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

mailbox quota in web app edition

rémy1

New Pleskian
hello,

i just can't figure out how to adjust the mailbox sizes.

i imported ~15 email account during a cPanel migration/transfer done with the manager.
mails are there but mailboxes, that had an unlimited quota, are now set to 350MB.

i tried a bunch of stuff, from searching the whole webinterface, changing db entries up to postfix main.cf.

nothing helped me, i'm just restoring yesterdays backup. i already lost hours, and now am loosing nerves ..

where can I find this setting, or how can i set it in the DB (chancing max_box and mbox_size did not work, changes in the mail table were reflected on the UI, but not for postifx ..) ?
 
Here is some coffee and a cookie - just to help you to relax, rémy1! ^^

A little hint from the manuals:
postfix manual said:
mailbox_size_limit (default: 51200000)

The maximal size of any local(8) individual mailbox or maildir file, or zero (no limit). In fact, this limits the size of any file that is written to upon local delivery, including files written by external commands that are executed by the local(8) delivery agent.

This limit must not be smaller than the message size limit.
postfix manual said:
message_size_limit (default: 10240000)

The maximal size in bytes of a message, including envelope information.

Note: be careful when making changes. Excessively small values will result in the loss of non-delivery notifications, when a bounce message size exceeds the local or remote MTA's message size limit.


You have the option of setting these definitions to "0", to define it as "unlimited":
You can edit your configuration ( /etc/postfix/main.cf ) with :
Code:
postconf -e 'mailbox_size_limit = 0'
postconf -e 'message_size_limit = 0'

... and please, don't edit the database manually.... you might break relations, or even configuration files which might result to unusability of services or you could even break Plesk or it's features as well. :(
 
thx for your reply :D

after backup, and reimport of all emails, i'm in the same situation again.

changing these postconf values has no affect on the default mailbox size in my UI - and also boxes exeeding this limit will refuse new emails ?!
(the DB changes are reverted manually ..,)

thanx for another hint :D
and - what manual are you talking about ? the postfix manuals or the plesk manuals ?
 
short massive correction, mails are accepted ., - but in the UI still the 350MB value is shown ..
 
Code:
[root@srv02 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 0
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = srv02.xxxxxxx
mynetworks =
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.8.17/README_FILES
sample_directory = /usr/share/doc/postfix-2.8.17/samples
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_milters = , inet:127.0.0.1:12768
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = , hash:/var/spool/postfix/plesk/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:30
 
Last edited:
Please check again the service plans for your domain: "Service Plans > NAME-of-the-customer-service-plan > Ressources"

Be sure, that in your case the overuse is accepted.
Synchronize the domains after editing the service plan.

Re-check the domain settings over "subscription > NAME-of-the-domain > Ressources"
 
In this case, you should still have the resources definitions either over the mailserver - settings, or the domain-settings.
 
Back
Top