I'm running Postfix 2.8.1 and Cyrus 2.3.16 on an Ubuntu 10.04 (Lucid) server.
I'm having trouble with incoming mail from Google's Postini help forum. The messages I'm getting contain null characters in the body, so Cyrus is saying "554 5.6.0 Message contains NUL characters (in reply to end of DATA command)" and is refusing to accept the messages in question. I added "message_strip_characters = \0" to my Postfix's main.cf and did a reload of Postfix, but this doesn't seem to have had any effect on the problem. I did a Google search and found various complaints over the years from people claiming "message_strip_characters = \0" didn't work for them, but there didn't seem to be any obvious answer. Google really ought to fix their software so it doesn't break the RFCs by generating mail with nulls in the body, but I'm not going to hold my breath, and I can't afford the petty luxury of refusing to look at an e-mail reply because Google broke the specs. See below for my "postconf -n" output. Any ideas? Rich Wales Palo Alto, CA, USA ri...@richw.org ======================================================================== alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix default_destination_concurrency_limit = 1 default_destination_recipient_limit = 1 default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}; report problems to richwales )at( gmail.com header_checks = pcre:/etc/postfix/ignore_tb_msgid inet_protocols = ipv4 lmtp_destination_recipient_limit = 1 local_destination_concurrency_limit = 1 local_destination_recipient_limit = 1 local_header_rewrite_clients = permit_sasl_authenticated local_recipient_maps = hash:/etc/postfix/local_recipients $alias_maps mail_owner = postfix mailbox_transport = lmtp:[127.0.0.1] masquerade_domains = $mydomain maximal_queue_lifetime = 30d message_size_limit = 50000000 message_strip_characters = \0 milter_default_action = accept milter_protocol = 2 mydestination = pcre:/etc/postfix/lan_domains mydomain = richw.org myhostname = whodunit.richw.org myorigin = $myhostname non_smtpd_milters = unix:/var/run/dkim-filter/dkim-filter.sock queue_directory = /var/spool/postfix relay_destination_recipient_limit = 1 relay_domains = indigo.richw.org, goldsmurf.randerzo.net, sandals.richw.org relayhost = [www.richw.org] smtp_destination_concurrency_limit = 1 smtp_destination_recipient_limit = 1 smtp_sasl_auth_enable = yes smtp_sasl_mechanism_filter = PLAIN,LOGIN smtp_sasl_password_maps = hash:/etc/postfix/sasl_password smtp_sasl_security_options = noanonymous smtp_sender_dependent_authentication = yes smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_delay_open_until_valid_rcpt = no smtpd_discard_ehlo_keywords = etrn,silent-discard smtpd_etrn_restrictions = reject smtpd_helo_restrictions = reject_invalid_helo_hostname smtpd_milters = unix:/var/run/dkim-filter/dkim-filter.sock smtpd_restriction_classes = do_postgrey smtpd_tls_CAfile = /etc/postfix/whodunit.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/whodunit.pem smtpd_tls_key_file = /etc/postfix/whodunit.pem smtpd_tls_received_header = yes smtpd_use_tls = yes soft_bounce = yes transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual_map virtual_destination_recipient_limit = 1 ========================================================================