On 6/10/2013 4:49 PM, Phil Daws wrote:
>>
> 
> Hmmm, I increased the Postfix debugging and switched it on for my client IP, 
> and to my surprise when the connection is made to the content filter the SASL 
> details are not being sent:
> 
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: auto_clnt_open: connected to 
> 127.0.0.1:10031
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr request = 
> smtpd_access_policy
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr protocol_state = RCPT
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr protocol_name = ESMTP
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr client_address = my IP
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr client_name = rDNS
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr reverse_client_name = rDMS
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr helo_name = uxbod-laptop
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr sender = srcmail@somedomain
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr recipient = 
> destmail@somedomain
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr recipient_count = 0
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr queue_id =
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr instance = 
> 1f3c.51b64917.8d5e2.0
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr size = 0
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr etrn_domain =
> Jun 10 17:45:59 mx2 postfix/smtpd[7996]: send attr stress =
> 
> I was expecting to see in the attributes:
> 
> sasl_method = LOGIN
> sasl_username = <your login>
> sasl_sender =
> 
> which is probably why its not working.  Has something changed as we recently 
> upgraded to 2.10 from 2.6.6.



Seems to work here. Did the client really authenticate?


  -- Noel Jones

Reply via email to