Hi Postfix users After a system upgrade of Debian 8 to Debian 9 I have encountered the following problem:
Return-Path that is being added into the mail headers converts lines looks like this: *Return-Path: <srs0=iw5f=o7=DOMAIN=info@OTHERDOMAIN>* Because of the SRS becoming lowercase, this now triggers some spamfilters like SpamAssassin: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7673 I am not sure why/where the problem is being triggered. Installed postfix version: *3.1.8-0+deb9u1* Before upgrade: *2.11.3-1+deb8u2* PostSRSd does seem to do everything correctly. Relevant entries in my log file: Dec 27 05:03:16 synio postfix/smtpd[5388]: E45E1E009B: client= camomile.cloud9.net[168.100.1.3] Dec 27 05:03:16 synio postsrsd[7966]: srs_forward: < owner-postfix-us...@cloud9.net> rewritten as <*SRS0*=nq4B=PE=cloud9.net =owner-postfix-users@MYDOMAIN > Dec 27 05:03:17 synio postfix/cleanup[7965]: E45E1E009B: message-id=< 20181227040315.dd186339...@camomile.cloud9.net> Dec 27 05:03:17 synio postfix/qmgr[2396]: E45E1E009B: from=<*srs0*=nq4b=pe= cloud9.net=owner-postfix-users@MYDOMAIN>, size=1999, nrcpt=1 (queue active) As you can see, I believe that PostSRSd does correctly rewrite the address, but then for some reason qmgr receives the address in lowercase? I tried to figure out what is happening, but I wasn't able to debug the issue myself. Output of postconf -n:* (I replaced my real domain name with MYDOMAIN)* postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_percent_hack = no append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes home_mailbox = Maildir/ inet_protocols = ipv4 mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 message_size_limit = 50000000 milter_default_action = accept milter_protocol = 2 mydestination = MYDOMAIN, mail. MYDOMAIN , localhost. MYDOMAIN , localhost mydomain = mail.MYDOMAIN myhostname = mail.MYDOMAIN mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname non_smtpd_milters = inet:localhost:8891,local:/var/run/milter-greylist/milter-greylist.sock readme_directory = no recipient_canonical_classes = envelope_recipient,header_recipient recipient_canonical_maps = tcp:localhost:10002 recipient_delimiter = + sender_bcc_maps = hash:/etc/postfix/bcc sender_canonical_classes = envelope_sender sender_canonical_maps = tcp:localhost:10001 sender_dependent_default_transport_maps = hash:/etc/postfix/dependent smtp_tls_security_level = dane smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_milters = inet:localhost:8891,local:/var/run/milter-greylist/milter-greylist.sock smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_auth_enable = yes smtpd_tls_CAfile = /home/synio/ssl.ca smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem smtpd_tls_key_file = /etc/postfix/postfix.key.pem smtpd_tls_mandatory_ciphers = high smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes smtputf8_enable = yes virtual_alias_maps = hash:/etc/postfix/virtual, regexp:/etc/postfix/virtual-regex Output of postconf -Mf: postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING pickup unix n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite gounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes Thank you for looking into it. Let me know if more info is required. Also let me know if someone has an idea of where the problem could possibly be? Kind regards Wesley S.