-1

I have a mail server and alot of clients. Some of my clients have many email accounts and dont use some of them. So, I have alot of mailboxes full, which receives dozens of emails every day.

So, my mailq is full of these emails! The line below indicated the output of mailq

3FC47A657 4996 Mon Jun 30 09:40:11 user@host.com (host MX-HOST[xxx.xxx.xxx.xxx] said: 451 4.5.1 Mailbox full (in reply to end of DATA command)) anotheruser@anotherhost.com

My question is: can I set postfix not to bounce "Mailbox Full" emails? And just reply with the error "Mailbox Full".

If so, how can I do it?

Thanks in advance

edit:

This host act as relay server and deliver email to another server inside network for mailbox processing. This is output of postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 12h
bounce_size_limit = 299
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 1
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 12h
message_size_limit = 40720000
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = ****.host.com
mynetworks = /etc/postfix/mynetworks
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relay_domains = hash:/etc/postfix/rcpthosts
relay_recipient_maps = hash:/etc/postfix/recipients
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining,     permit
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,    check_helo_access hash:/etc/postfix/helo_access,        reject_non_fqdn_hostname,       permit
smtpd_peername_lookup = no
smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_unknown_sender_domain,        permit_sasl_authenticated,        permit_mynetworks,        reject_unauth_destination,     reject_unauth_pipelining,       check_sender_access     hash:/etc/postfix/sender_access,        reject_rbl_client bl.spamcop.net,       check_policy_service unix:/var/spool/postfix/postgrey/socket,   permit
smtpd_sender_restrictions = permit_mynetworks,  reject_unknown_sender_domain,   reject_unauth_pipelining,       permit
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/smtproutes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
masegaloeh
  • 17,978
  • 9
  • 56
  • 104
Ricardo
  • 61
  • 8

1 Answers1

0

Inside of your main.cf, add/change mailbox_size_limit and increase default value of 51200000. Don't forget to restart postfix after you make change.

alexus
  • 12,342
  • 27
  • 115
  • 173