Fixing SMTP mail error 452 4.3.1 Insufficient system storage

Linux OS Topics
Post Reply
User avatar
Saman
Lieutenant Colonel
Lieutenant Colonel
Posts: 828
Joined: Fri Jul 31, 2009 10:32 pm
Location: Mount Lavinia

Fixing SMTP mail error 452 4.3.1 Insufficient system storage

Post by Saman » Wed Dec 21, 2011 9:06 pm

If you get this error message when you try to send an email, this is probably due to lack of disk space in the disk where /var folder is assigned. Normally your Postfix folder is in /var/spool/postfix.

You can take disk availability with following command.

Code: Select all

df -h
For postfix, to get current configuration, type the following command.

Code: Select all

postconf -n
Sample output:

Code: Select all

alias_database = hash:/etc/aliases 
alias_maps = hash:/etc/aliases 
append_dot_mydomain = no 
biff = no 
broken_sasl_auth_clients = yes 
config_directory = /etc/postfix 
html_directory = /usr/share/doc/postfix/html 
mailbox_size_limit = 1048576000 
message_size_limit = 30720000 
mydestination = muttley.vps.bitfolk.com, localhost, localhost.localdomain 
myhostname = muttley.vps.bitfolk.com 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 
myorigin = /etc/mailname 
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps 
queue_minfree = 0 
readme_directory = /usr/share/doc/postfix 
recipient_delimiter = + 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache 
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
smtpd_delay_reject = yes 
smtpd_error_sleep_time = 4h 
smtpd_hard_error_limit = 20 
smtpd_helo_required = yes 
smtpd_helo_restrictions = permit_mynetworks,    reject_invalid_hostname,    permit 
smtpd_recipient_restrictions = permit_mynetworks,    permit_sasl_authenticated,    reject_unauth_destination,    reject_non_fqdn_recipient,    reject_unknown_recipient_domain,    reject_rbl_client sbl.spamhaus.org,    permit 
smtpd_sasl_auth_enable = yes 
smtpd_sasl_authenticated_header = yes 
smtpd_sasl_path = private/auth 
smtpd_sasl_type = dovecot 
smtpd_sender_restrictions = permit_sasl_authenticated,    permit_mynetworks,    reject_non_fqdn_sender,    reject_unknown_sender_domain,    permit 
smtpd_soft_error_limit = 10 
smtpd_tls_cert_file = /etc/postfix/smtpd.cert 
smtpd_tls_key_file = /etc/postfix/smtpd.key 
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache 
smtpd_use_tls = yes 
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf 
virtual_gid_maps = static:5000 
virtual_mailbox_base = /home/vmail 
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf 
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf 
virtual_transport = dovecot 
virtual_uid_maps = static:5000
Notice the setting message_size_limit = 30720000.

It is required to have 1.5 x message_size_limit of free disk space.

So if you are lacking disk space, you have two options.
  1. Reduce the message_size_limit using the following command.

    Code: Select all

    postconf -e "message_size_limit = 30720000"
  2. Assign mail folder to a disk with more space.
Hope this will help!
Post Reply

Return to “Linux”