Skip to main content
My preferencesSign out
Proofpoint, Inc.

'552 5.3.4 Message size exceeds fixed maximum message’ although Email size is less than max receive size

Situation

You receive an error that your message size is too big even though it appears your message is smaller than the max size. The specific error you may see is: 552 5.3.4 Message size exceeds fixed maximum message.

Solution Calculate the size of an email as per MIME Encoding, and take this into consideration when modifying email size restrictions in any custom filters.

 

Message size Characteristics 

Proofpoint Essentials size limits

The standard limit sizes listed here: Proofpoint Essentials Attachment Size Limits

  • Standard allowed: 150MB
  • Encrypted message size: 35MB

Need to know about size

  • Email size showing up in Proofpoint Essentials logs reflects the overall size of the Email (including attachments).
    • This is seen in a permalink as Email Size
  • When emails get MIME encoded, the binary files are encoded to plain text and decoded on the recipient side.

The result of this process are messages with a larger size than you may initially see. Generally, MIME encoded binary attachments are approximately 137% of the size of the original, pre-encoded file.

For the current file size, encoding will take this, and add about 37% of the original file size

For example, if you attach a 3MB .zip file to an email, the file will exceed 4.1MB when it is in transit between servers.

Size Restrictions

When setting up email size restrictions on the firewall, mail server, or in the Essentials custom filters (such as conditions relating to Email Size), the MIME encoding process should be taken into consideration.