mail aliases

setting up a virtual server.

the postmaster and hostmaster mail aliases are dealt with in
/etc/postfix/virtual

but when I create a new mail alias it ends up in /etc/aliases

why is that?

ok, it’s the difference between “Yes, deliver to mailbox” (or: “mailbox of user” in advanced mode) and “Yes, forward to addresses” (or: “email address…” in advanced mode)

is this a faq?

no, it isn’t. bleeh.

tried above on a new domain and it works as expected, aliases are in /etc/postfix/virtual

now I tried it on the domain where I saw the "problem" (domain name has a dash in it btw) and: no go.
aliases end up in /etc/aliases

please enlighten me.

Hi,

Recent updates seem to have made some special characters invalid. I had a user that had to change their email address because the "&" became invalid.

I’m bumping this because I’d really like an answer.
Or are there better ways to ask support for vmin pro?

Sorry for the slow reply…What’s the question exactly? :wink:

the postmaster and hostmaster mail aliases for a domain are dealt with in
/etc/postfix/virtual

but when I create a new mail alias it ends up in /etc/aliases
why is that?

and it does not happen in every domain.
a new domain that I created gets its aliases dealt with in /etc/postfix/virtual
which to me seems the right way.

also see my own replies.

gr.
tinus

bump nr. 2
I’m done waiting…

I would really like to deploy my first virtualmin server but before I do that I’d like an answer to my questions above.

pretty please, with sugar on top?

I dunno. I’ll ask Jamie to chime in.

When you add a mail alias to a domain, Virtualmin will add it to /etc/postfix/virtual . If it is just a forward to a single address like yourname@gmail.com , then this virtual file entry is all that is needed.

However, if the alias is an autoresponder or goes to multiple address, then Virtualmin will add an entry to /etc/postfix/virtual like :

you@foo.com you-foo

and an entry to /etc/postfix/aliases like :

you-foo: yourname@gmail.com,someoneelse@gmail.com

Are you seeing any problems with this configuration?

I guess not, but WHY?
why not keep everything in /etc/postfix/virtual?
seems so much cleaner and easier to me.

aah wait, it’s to be able to take care of autorespond. right? yes that must be it.

so, the answer to my original question (Why is that?) is:
this is needed for virtualmin to take care of autoresponses.

gr.
tinus

The reason to use the aliases file is that Postfix doesn’t allow an entry in /etc/postfix/virtual to do anything other than forward mail to a single address - it isn’t possible to deliver to a program (like an autoresponder) or to multiple addresses.

And if you were going to ask why not always just use the aliases file, the reason is that domain-specific aliases cannot be specified there. So a combination of both files is the only to achieve everything I want Virtualmin to be able to do…

ok. thanks.

although this: it isn’t possible to deliver <<snip>> to multiple addresses.
doesn’t sound right.
I think it is possible.

I’d be happy if it was, as it would reduce un-necessary aliases created by Virtualmin. Do you know of any docs that mention this though?

only one I could find this quickly:
http://www.postfix.org/VIRTUAL_README.html#autoreplies

/etc/postfix/virtual:
user@domain.tld user@domain.tld, user@domain.tld@autoreply.mydomain.tld

and I have been using virtual with multiple destinations, either local deliveries or remote addresses or these 2 mixed, for a long time. although that doesn’t make
it right of course.

on that same page:
"More details about the virtual alias file are given in the virtual(5) manual page, including multiple addresses on the right-hand side."

virtual(5): http://www.postfix.org/virtual.5.html
on which it says:

The main applications of virtual aliasing are:

   o      To redirect mail for one address  to  one  or  more
          addresses.

Interesting, I didn’t know that. I wonder if that was introduced recently…

Anyway, I will look into adding support for this in the next Virtualmin release.