I think you need to define an alias-owner for each alias that
needs the members to be tracked individually, like a mailing
list. Otherwise, some batching of addresses is used with the
observed results.

Cheers,
Ken

On Tue, Nov 16, 2010 at 12:37:15PM -0300, Mariel Sebedio wrote:
> Here is a better explanation about my problem:
>
> When an e-mail is delivered to an alias, and one or more users in the
> alias-list, had their mailbox locked, because they are reading their
> mails through dovecot pop3 service, the original mail is delivered to
> the members-list that don't have their mailbox locked and the mail gets
> deferred. When this happens, the mail gets queued for all the
> alias-list, so the users that already received the mail will have a
> second copy of it when postfix redelivers the mail.
> This will happen all over again until no mailbox is locked.
>
> Here's an example of the logfile
>
> 08F1DA6AFE3 1412 Tue Nov 911:53:49us...@xxx.xx.xx
> (cannot update mailbox /var/spool/mail/user2 for user user2. unable to
> lock for exclusive access: Resource temporarily unavailable)
> us...@xxx.xx.xx
> (cannot update mailbox /var/spool/mail/user3 for user user3. unable to
> lock for exclusive access: Resource temporarily unavailable)
> us...@xxx.xx.xx
> alias-l...@xxx.xx.xx
>
> How can I avoid this behavior? In fact sendmail resolves this problem
> efficiently.
>
> My postconf -n is:

Reply via email to