Hi, my problem is that postfix respond with the same reject code for over-quota user and non-existent user (reject code 5.5.0 in both cases) ; is right for non-existent user but for over-quota is 5.5.2. my psotconf -n
address_verify_map = alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases always_bcc = arch...@piler.cgilfe.it append_at_myorigin = no append_dot_mydomain = no biff = no bounce_template_file = /etc/postfix/bounce.cf config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 disable_vrfy_command = yes inet_interfaces = all inet_protocols = ipv4 local_recipient_maps = $virtual_alias_maps mailbox_command = mailbox_size_limit = 0 mydestination = myhostname = smtpgw.cgilfe.it policyd-spf_time_limit = 3600 readme_directory = no recipient_delimiter = + relayhost = 192.168.10.50 sender_canonical_maps = hash:/etc/postfix/canonical smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = mail.cgilfe.it ESMTP $mail_name (Debian/GNU) smtpd_client_connection_rate_limit = 20 smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client b.barracudacentral.org reject_rbl_client zen.spamhaus.org reject_rbl_client cbl.abuseat.org smtpd_data_restrictions = reject_unauth_pipelining smtpd_discard_ehlo_keywords = silent-discard, dsn smtpd_error_sleep_time = 10s smtpd_hard_error_limit = 5 smtpd_helo_required = yes smtpd_recipient_restrictions = reject_unverified_recipient, reject_unauth_destination, check_policy_service unix:private/policyd-spf, check_policy_service inet:192.168.10.50:12340, permit smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_path = inet:192.168.10.50:12345 smtpd_sasl_type = dovecot smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_soft_error_limit = 3 smtpd_tls_auth_only = no smtpd_tls_cert_file = /opt/servercert.pem smtpd_tls_eecdh_grade = ultra smtpd_tls_key_file = /opt/servercert.pem smtpd_tls_loglevel = 1 smtpd_tls_mandatory_ciphers = high smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 smtpd_tls_protocols = !SSLv2 !SSLv3 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = yes tls_high_cipherlist = EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unverified_recipient_reject_code = 550 virtual_alias_maps = mysql:/etc/postfix/mysql-valias.cf virtual_mailbox_domains = mail.cgilfe.it, cgilfe.it virtual_transport = lmtp:inet:[192.168.10.50]:24 postfix check against a dovecot quota-service that respond correctly with 5.5.2 reject code if i comment the row in witch there is "unverified_recipient_reject_code" quota is rejected correctly with 5.5.2 but not existent users never reject because there is an apparently softerror 450 instead of 5.5.0 Please help me resolving this strange behavior.