New: change.mail.attachment.size.html.

This commit is contained in:
Zhang Huangbin 2014-10-01 08:03:36 +08:00
parent bd258a919e
commit 2a805ee202
5 changed files with 179 additions and 0 deletions

View File

@ -2,6 +2,7 @@ We're working on migrating [old wiki documents](http://www.iredmail.org/wiki) to
# Install iRedMail
* [Perform silent/unattended iRedMail installation](src/default/installation/unattended.iredmail.installation.md)
# How to
* [Change mail attachment size](src/default/howto/0-change.mail.attachment.size.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](src/default/howto/0-completely.disable.amavisd.clamav.spamassassin.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](src/default/howto/0-enable.smtps.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](src/default/howto/1-amavisd.no.x-spam.headers.md)

View File

@ -1780,3 +1780,39 @@
* [Turn on debug mode in OpenLDAP](turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Why append timestamp in maildir path](why.append.timestamp.in.maildir.path.md)
# Install iRedMail
* [Perform silent/unattended iRedMail installation](unattended.iredmail.installation.md)
# How to
* [Change mail attachment size](0-change.mail.attachment.size.md)
* [Completely disable Amavisd + ClamAV + SpamAssassin](0-completely.disable.amavisd.clamav.spamassassin.md)
* [Enable SMTPS service (SMTP over SSL, port 465)](0-enable.smtps.md)
* [Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.](1-amavisd.no.x-spam.headers.md)
* [Disable spam virus scanning for outgoing mails](1-disable.spam.virus.scanning.for.outgoing.mails.md)
* [Quarantining](1-quarantining.md)
* [Allow user to send email without authentication](allow.user.to.send.email.without.authentication.md)
* [Configure Thunderbird as mail client (IMAP, SMTP and global ldap address book)](configure.thunderbird.md)
* [Ignore Trash folder in mailbox quota](ignore.trash.folder.in.quota.md)
* [LDAP: Add an alias domain](ldap.add.alias.domain.md)
* [LDAP: Add a mail alias account](ldap.add.mail.alias.md)
* [LDAP: Add a mail list account](ldap.add.mail.list.md)
* [LDAP: User mail forwarding.](ldap.user.mail.forwarding.md)
* [Monitor incoming and outgoing mails with BCC](monitor.incoming.and.outgoing.mails.with.bcc.md)
* [Pipe incoming email for certain user to external script ](pipe.incoming.email.for.certain.user.to.external.script.md)
* [Force Dovecot to recalculate mailbox quota](recalculate.mailbox.quota.md)
* [SQL: Create an mail alias account with SQL command line](sql.create.mail.alias.md)
* [Store SpamAssassin bayes in SQL](store.spamassassin.bayes.in.sql.md)
# Third-party integrations.
* [SOGo: How to install SOGo on CentOS 6 with iRedMail (MySQL backend)](sogo-centos-6-mysql.md)
# Cluster solutions
* [An Ultra-HA, full Mult-Master E-mail cluster with iRedMail, MariaDB, and IPVS ](full.mult-master.iredmail.cluster.with.mariadb.and.ipvs.md)
# Backup, restore and migration
* [Migrate iRedAdmin open source edition to iRedAdmin-Pro](migrate.or.upgrade.iredadmin.md)
* [Migrate old iRedMail server to the latest stable release](migrate.to.new.iredmail.server.md)
* [Password hashes](password.hashes.md)
# Troubleshooting and Debug
* [Turn on debug mode in Amavisd](turn.on.debug.mode.in.amavisd.md)
* [Turn on debug mode in Cluebringer](turn.on.debug.mode.in.cluebringer.md)
* [Turn on debug mode in Dovecot](turn.on.debug.mode.in.dovecot.md)
* [Turn on debug mode in OpenLDAP](turn.on.debug.mode.in.openldap.md)
# Frequently Asked Questions
* [Why append timestamp in maildir path](why.append.timestamp.in.maildir.path.md)

View File

@ -0,0 +1,70 @@
# Change mail attachment size
To change mail attachment size, we have to change 3 settings.
## Change message size limit in postfix
Postfix is MTA, so we have to change its setting to transfer mail with large
attachment.
To allow mail with 100Mb attachment, please change 'message_size_limit' setting
like below:
```
# postconf -e message_size_limit='104857600'
```
Restart postfix to make it work:
```
# /etc/init.d/postfix restart
```
__NOTES__:
* `104857600` is 100 (MB) x 1024 (KB) x 1024 (Bit).
* Mail will be encoded by mail user agent (Outlook, Thunderbird, etc) before
transferred, the actual message size will be larger than 100MB, you can
simplily increase above setting to 110Mb or 120Mb to make it work as expected.
If you use mail clients such as Outlook, thunderbird to send mails, it's now
ok to sent large attachment with above setting.
## Change upload file size in webmail
If you have webmail, you have to change two more settings:
1. Change PHP setting to allow to upload large attachment
You should change `memory_limit`, `upload_max_filesize` and `post_max_size` in
PHP config file `/etc/php.ini`
* on RHEL/CentOS: it's `/etc/php.ini`
* on Debian/Ubuntu, it's `/etc/php5/apache2/php.ini`
* on FreeBSD, it's `/usr/local/etc/php.ini` for Apache, or
`/etc/php5/fpm/php.ini` for Nginx.
* on OpenBSD, it's `/etc/php-5.4.ini`. If you're running different PHP release,
the version number `5.4` will be different.
```
memory_limit = 200M;
upload_max_filesize = 100M;
post_max_size = 100M;
```
2. Change Roundcube webmail settings to allow large attachment
Change same settings in file `.htaccess` under roundcube root directory:
* on RHEL/CentOS, it's `/var/www/roundcubemail/.htaccess`
* on Debian/Ubuntu, it's `/usr/share/apache2/roundcubemail/.htaccess`
* on FreeBSD, it's `/usr/local/www/roundcubemail/.htaccess`
* on OpenBSD, it's `/var/www/roundcubemail/.htaccess`
```
php_value upload_max_filesize 100M
php_value post_max_size 100M
php_value memory_limit 200M
```
Restart Apache or Nginx web server to make it work.

View File

@ -0,0 +1,71 @@
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title>Change mail attachment size</title>
<link href="./css/markdown.css" rel="stylesheet"></head>
</head>
<body>
<div id="navigation">
<a href="http://www.iredmail.org" target="_blank">iRedMail web site</a>
// <a href="./index.html">Document Index</a>
</div><h1 id="change-mail-attachment-size">Change mail attachment size</h1>
<p>To change mail attachment size, we have to change 3 settings.</p>
<h2 id="change-message-size-limit-in-postfix">Change message size limit in postfix</h2>
<p>Postfix is MTA, so we have to change its setting to transfer mail with large
attachment.</p>
<p>To allow mail with 100Mb attachment, please change 'message_size_limit' setting
like below:</p>
<pre><code># postconf -e message_size_limit='104857600'
</code></pre>
<p>Restart postfix to make it work:</p>
<pre><code># /etc/init.d/postfix restart
</code></pre>
<p><strong>NOTES</strong>:</p>
<ul>
<li><code>104857600</code> is 100 (MB) x 1024 (KB) x 1024 (Bit).</li>
<li>Mail will be encoded by mail user agent (Outlook, Thunderbird, etc) before
transferred, the actual message size will be larger than 100MB, you can
simplily increase above setting to 110Mb or 120Mb to make it work as expected.</li>
</ul>
<p>If you use mail clients such as Outlook, thunderbird to send mails, it's now
ok to sent large attachment with above setting.</p>
<h2 id="change-upload-file-size-in-webmail">Change upload file size in webmail</h2>
<p>If you have webmail, you have to change two more settings:</p>
<ol>
<li>Change PHP setting to allow to upload large attachment</li>
</ol>
<p>You should change <code>memory_limit</code>, <code>upload_max_filesize</code> and <code>post_max_size</code> in
PHP config file <code>/etc/php.ini</code></p>
<ul>
<li>on RHEL/CentOS: it's <code>/etc/php.ini</code></li>
<li>on Debian/Ubuntu, it's <code>/etc/php5/apache2/php.ini</code></li>
<li>on FreeBSD, it's <code>/usr/local/etc/php.ini</code> for Apache, or
<code>/etc/php5/fpm/php.ini</code> for Nginx.</li>
<li>on OpenBSD, it's <code>/etc/php-5.4.ini</code>. If you're running different PHP release,
the version number <code>5.4</code> will be different.</li>
</ul>
<pre><code>memory_limit = 200M;
upload_max_filesize = 100M;
post_max_size = 100M;
</code></pre>
<ol>
<li>Change Roundcube webmail settings to allow large attachment</li>
</ol>
<p>Change same settings in file <code>.htaccess</code> under roundcube root directory:</p>
<ul>
<li>on RHEL/CentOS, it's <code>/var/www/roundcubemail/.htaccess</code></li>
<li>on Debian/Ubuntu, it's <code>/usr/share/apache2/roundcubemail/.htaccess</code></li>
<li>on FreeBSD, it's <code>/usr/local/www/roundcubemail/.htaccess</code></li>
<li>on OpenBSD, it's <code>/var/www/roundcubemail/.htaccess</code></li>
</ul>
<pre><code>php_value upload_max_filesize 100M
php_value post_max_size 100M
php_value memory_limit 200M
</code></pre>
<p>Restart Apache or Nginx web server to make it work.</p><br /><p>If you found something wrong in this document, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.</p></body></html>

View File

@ -15,6 +15,7 @@
</ul>
<h1 id="how-to">How to</h1>
<ul>
<li><a href="change.mail.attachment.size.html">Change mail attachment size</a></li>
<li><a href="completely.disable.amavisd.clamav.spamassassin.html">Completely disable Amavisd + ClamAV + SpamAssassin</a></li>
<li><a href="enable.smtps.html">Enable SMTPS service (SMTP over SSL, port 465)</a></li>
<li><a href="amavisd.no.x-spam.headers.html">Amavisd + SpamAssassin not working, no mail header (X-Spam-*) inserted.</a></li>