From: Wietse Venema on
Frank Reid:
> Wietse Venema wrote:
>
> > To prove that POSTFIX is at fault you need to demonstrate that
> > ONE message with MULTIPLE recipients results in MULTIPLE deliveries.
>
> I did some tests, and it appears it only happens when addressing the virtual
> domain. POSTFIX does only one "RCPT TO" for normal (local or remote)
> domains, but for the virtual domain, it does a "RCPT TO" for each recipient
> under the virtual domain that's destined.

You show output only. That does not prove that POSTFIX expands
one recipient into multiple recipients.

Wietse

From: Wietse Venema on
Frank Reid:
> Wietse Venema wrote:
>
> > To prove that POSTFIX is at fault you need to demonstrate that
> > ONE message with MULTIPLE recipients results in MULTIPLE deliveries.
>
> I did some tests, and it appears it only happens when addressing the virtual
> domain. POSTFIX does only one "RCPT TO" for normal (local or remote)
> domains, but for the virtual domain, it does a "RCPT TO" for each recipient
> under the virtual domain that's destined.

According to Postfix 2.3, patch 10:

20070520

Bugfix (problem introduced Postfix 2.3): when DSN support
was introduced it broke "agressive" recipient duplicate
elimination with "enable_original_recipient = no". File:
cleanup/cleanup_out_recipient.c.

So, you will need to upgrade.

BTW, Postfix 2.3 is no longer maintained. It is almost four years old.

Wietser

From: Daniel L'Hommedieu on
On Mar 28, 2010, at 15:23, Wietse Venema wrote:
> BTW, Postfix 2.3 is no longer maintained. It is almost four years old.

Wietse,

After seeing this comment, I decided to see what versions of postfix I have installed. The RPM available for both CentOS 5 and RHEL5 is "postfix-2.3.3-2.1.el5_2." It's interesting that both of these Linux versions offer a version of postfix that is so old...

Maybe I need to look into maintaining postfix manually...

Daniel
From: "Roderick A. Anderson" on
Daniel L'Hommedieu wrote:
> On Mar 28, 2010, at 15:23, Wietse Venema wrote:
>> BTW, Postfix 2.3 is no longer maintained. It is almost four years old.
>
> Wietse,
>
> After seeing this comment, I decided to see what versions of postfix I have installed. The RPM available for both CentOS 5 and RHEL5 is "postfix-2.3.3-2.1.el5_2." It's interesting that both of these Linux versions offer a version of postfix that is so old...
>
> Maybe I need to look into maintaining postfix manually...

Please see the thread starting on 23-Mar-2010 "Should I update Postfix?"
which discusses this.


\\||/
Rod
--
>
> Daniel

From: Jerry on
On Sun, 28 Mar 2010 17:51:27 -0400, Daniel L'Hommedieu
<dlhommedieu(a)gmail.com> articulated:

> After seeing this comment, I decided to see what versions of postfix
> I have installed. The RPM available for both CentOS 5 and RHEL5 is
> "postfix-2.3.3-2.1.el5_2." It's interesting that both of these Linux
> versions offer a version of postfix that is so old...
>
> Maybe I need to look into maintaining postfix manually...

Conversely, you might consider an OS that maintains a more up-to-date
software repository.

--
Jerry
postfix.user(a)yahoo.com

TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

If little green men land in your back yard, hide any little green women
you've got in the house.



M
i
k
e

H
a
r
d
i
n
g
,

"
T
h
e

A
r
m
c
h
a
i
r

A
n
a
r
c
h
i
s
t
'
s

A
l
m
a
n
a
c
"