Hey All,
I am trying to use email sub addressing (VERP) on my Postfix server. To do this I should be able to add tag to an email address return+tag=bob....@give2partners.org and still receive the email to <mailto:ret...@give2partners.org> ret...@give2partners.org. I have activated the following in postfix main.cf file according to http://www.postfix.org/VERP_README.html: recipient_delimiter = + forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward propagate_unmatched_extensions = canonical, virtual But when I send an email to return+tag=bob....@give2partners.org it just disappears and does not give a bounce or anything. Can you point me in the direction of what I am doing wrong in my configuration. I am running Postfix 2.3.3-2.1.el5_2 on a Parallels Plesk run server. Thanks Reubs Below is the output from postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 10240000 mydestination = localhost.$mydomain, localhost, localhost.localdomain myhostname = host.plexusit.co.nz mynetworks = 127.0.0.0/8, 74.204.185.59/32 newaliases_path = /usr/bin/newaliases.postfix propagate_unmatched_extensions = canonical, virtual queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES recipient_delimiter = + sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_send_xforward_command = yes smtp_tls_security_level = may smtp_use_tls = no smtpd_authorized_xforward_hosts = 127.0.0.0/8 smtpd_client_restrictions = smtpd_proxy_timeout = 3600s smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re smtpd_timeout = 3600s smtpd_tls_CAfile = /etc/postfix/ssl/gd_bundle.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/ssl/mail.plexusit.co.nz.crt smtpd_tls_key_file = /etc/postfix/ssl/mail.plexusit.co.nz.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/var/spool/postfix/plesk/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual virtual_gid_maps = static:31 virtual_mailbox_base = /var/qmail/mailnames virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox virtual_transport = plesk_virtual virtual_uid_maps = static:110