Thank you for your time and replies.

Actually i use the dovecot quota service:

Dovecot conf:

service quota-status {
        executable = quota-status -p postfix
        inet_listener {
                port = 12340
        }
        client_limit = 1
}

Postfix main.cf
smtpd_recipient_restrictions =
        reject_unauth_pipelining,
        check_policy_service inet:localhost:12340,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        permit_sasl_authenticated,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        reject_unauth_destination,
        check_recipient_access hash:/etc/postfix/recipient_access,
        check_recipient_access hash:/etc/postfix/recipient_restrictions,
        permit

But postfix dont use these recipient_restrictions because the local mails
dont pass the smtpd.

Thats the reason, why i believe that every mail have to pass through the
smtpd.

Mit freundlichen Grüßen
Yours sincerely
Pascal Rudolf 



-----Ursprüngliche Nachricht-----
Von: owner-postfix-us...@postfix.org <owner-postfix-us...@postfix.org> Im
Auftrag von Wietse Venema
Gesendet: Donnerstag, 22. April 2021 22:29
An: Postfix users <postfix-users@postfix.org>
Betreff: Re: AW: AW: Change default reject message

rud...@padaru.de:
> In the message from the dovecot the <localuser>@<server> is written, 
> this information is of no use to the sender, because he does not know 
> the local user name of the receiver.
> 
> The bounce mail must therefore contain the e-mail address that the 
> sender has addressed, the virtual address so to speak.

So this needs a quota check before Postfix expands aliases and other address
mappings.

How does the Postfix SMTP server find out that a user is over quota?
Does it use check_policy_service, or does it use a transport map that
returns something like "error:user is over quota"?

        Wietse


Reply via email to