Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/VENEMA]: src/external/ibm-public/postfix/dist This is the Postfix 3.5 (s...



details:   https://anonhg.NetBSD.org/src/rev/d89f91f0d5f1
branches:  VENEMA
changeset: 745986:d89f91f0d5f1
user:      christos <christos%NetBSD.org@localhost>
date:      Wed Mar 18 18:59:26 2020 +0000

description:
This is the Postfix 3.5 (stable) release.

The stable Postfix release is called postfix-3.5.x where 3=major
release number, 5=minor release number, x=patchlevel.  The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.6-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day).  Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.3 or earlier, read RELEASE_NOTES-3.4
before proceeding.

License change
---------------

This software is distributed with a dual license: in addition to the
historical IBM Public License 1.0, it is now also distributed with the
more recent Eclipse Public License 2.0. Recipients can choose to take
the software under the license of their choice. Those who are more
comfortable with the IPL can continue with that license.

Major changes - multiple relayhost in SMTP
------------------------------------------

[Feature 20200111] the Postfix SMTP and LMTP client support a list
of nexthop destinations separated by comma or whitespace. These
destinations will be tried in the specified order.

The list form can be specified in relayhost, transport_maps,
default_transport, and sender_dependent_default_transport_maps.

Examples:
/etc/postfix/main.cf:
    relayhost = foo.example, bar.example
    default_transport = smtp:foo.example, bar.example.

NOTE: this is an SMTP and LMTP client feature. It does not work for
other Postfix delivery agents.

Major changes - certificate access
----------------------------------

[Feature 20190517] Search order support for check_ccert_access.
Search order support for other tables is in design (canonical_maps,
virtual_alias_maps, transport_maps, etc.).

The following check_ccert_access setting uses the built-in search
order: it first looks up the client certificate fingerprint, then
the client certificate public-key fingerprint, and it stops when a
decision is made.

/etc/postfix/main.cf:
    smtpd_mumble_restrictions =
        ...
        check_ccert_access hash:/etc/postfix/ccert-access
        ...

The following setting, with explicit search order, produces the
exact same result:

/etc/postfix/main.cf:
    smtpd_mumble_restrictions =
        ...
        check_ccert_access {
            hash:/etc/postfix/ccert-access {
                search_order = cert_fingerprint, pubkey_fingerprint } }
        ...

Support is planned for other certificate features.

Major changes - dovecot usability
---------------------------------

[Feature 20190615] The SMTP+LMTP delivery agent can now prepend
Delivered-To, X-Original-To and Return-Path headers, just like the
pipe(8) and local(8) delivery agents.

This uses the "flags=DORX" command-line flags in master.cf. See the
smtp(8) manpage for details.

This obsoletes the "lmtp_assume_final = yes" setting, and replaces
it with "flags=...X...", for consistency with the pipe(8) delivery
agent.

Major changes - forced expiration
---------------------------------

[Feature 20200202] Support to force-expire email messages. This
introduces new postsuper(1) command-line options to request expiration,
and additional information in mailq(1) or postqueue(1) output.

The forced-to-expire status is stored in a queue file attribute.
An expired message is returned to the sender when the queue manager
attempts to deliver that message (note that Postfix will never
deliver messages in the hold queue).

The postsuper(1) -e and -f options both set the forced-to-expire
queue file attribute. The difference is that -f will also release
a message if it is in the hold queue. With -e, such a message would
not be returned to the sender until it is released with -f or -H.

In the mailq(1) or postqueue(1) -p output, a forced-to-expire message
is indicated with # after the queue file name. In postqueue(1) JSON
output, there is a new per-message field "forced_expire" (with value
true or false) that shows the forced-to-expire status.

Major changes - haproxy2 protocol
---------------------------------

[Feature 20200112] Support for the haproxy v2 protocol. The Postfix
implementation supports TCP over IPv4 and IPv6, as well as non-proxied
connections; the latter are typically used for heartbeat tests.

The haproxy v2 protocol introduces no additional Postfix configuration.
The Postfix smtpd(8) and postscreen(8) daemons accept both v1 and
v2 protocol versions.

Major changes - logging
-----------------------

[Incompat 20191109] Postfix daemon processes now log the from= and
to= addresses in external (quoted) form in non-debug logging (info,
warning, etc.).  This means that when an address localpart contains
spaces or other special characters, the localpart will be quoted,
for example:

    from=<"name with spaces"@example.com>

Older Postfix versions would log the internal (unquoted) form:

    from=<name with spaces%example.com@localhost>

The external and internal forms are identical for the vast majority
of email addresses that contain no spaces or other special characters
in the localpart.

Specify "info_log_address_format = internal" for backwards
compatibility.

The logging in external form is consistent with the address form
that Postfix 3.2 and later prefer for table lookups. It is therefore
the more useful form for non-debug logging.

Major changes - IP address normalization
----------------------------------------

[Incompat 20190427] Postfix now normalizes IP addresses received
with XCLIENT, XFORWARD, or with the HaProxy protocol, for consistency
with direct connections to Postfix. This may change the appearance
of logging, and the way that check_client_access will match subnets
of an IPv6 address.
This is the Postfix 3.4 (stable) release.

The stable Postfix release is called postfix-3.4.x where 3=major
release number, 4=minor release number, x=patchlevel.  The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.5-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day).  Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.2 or earlier, read RELEASE_NOTES-3.3
before proceeding.

License change
---------------

This software is distributed with a dual license: in addition to the
historical IBM Public License 1.0, it is now also distributed with the
more recent Eclipse Public License 2.0. Recipients can choose to take
the software under the license of their choice. Those who are more
comfortable with the IPL can continue with that license.

Summary of changes
------------------

Incompatible changes, bdat support, containers, database support,
logging, safety, tls connection pooling, tls support, usability,

Incompatible changes
--------------------

[Incompat 20180826] The Postfix SMTP server announces CHUNKING (BDAT
command) by default. In the unlikely case that this breaks some
important remote SMTP client, disable the feature as follows:

/etc/postfix/main.cf:
    # The logging alternative:
    smtpd_discard_ehlo_keywords = chunking
    # The non-logging alternative:
    smtpd_discard_ehlo_keywords = chunking, silent_discard

See BDAT_README for more.

[Incompat 20190126] This introduces a new master.cf service 'postlog'
with type 'unix-dgram' that is used by the new postlogd(8) daemon.
Before backing out to an older Postfix version, edit the master.cf
file and remove the postlog entry.

[Incompat 20190106] Postfix 3.4 drops support for OpenSSL 1.0.1
(end-of-life was December 31, 2016) and all earlier releases.

[Incompat 20180701] To avoid performance loss under load, the
tlsproxy(8) daemon now requires a zero process limit in master.cf
(this setting is provided with the default master.cf file). By
default, a tlsproxy(8) process will retire after several hours.

To set the tlsproxy process limit to zero:

# postconf -F tlsproxy/unix/process_limit=0
# postfix reload

Major changes - bdat support
--------------------

[Feature 20180826] Postfix SMTP server support for RFC 3030 CHUNKING
(the BDAT command) without BINARYMIME, in both smtpd(8) and
postscreen(8). This has no effect on Milters, smtpd_mumble_restrictions,
and smtpd_proxy_filter. See BDAT_README for more.

Major changes - containers
--------------------------

[Feature 20190126] Support for logging to file or stdout, instead
of using syslog.

- Logging to file solves a usability problem for MacOS, and
  eliminates multiple problems with systemd-based systems.

- Logging to stdout is useful when Postfix runs in a container, as
  it eliminates a syslogd dependency.

See MAILLOG_README for configuration examples and logfile rotation.

[Feature 20180422] Better handling of undocumented(!) Linux behavior
whether or not signals are delivered to a PID=1 process.

Major changes - database support
--------------------------------

[Feature 20181105] Support for (key, list of filenames) in map
source text.

- Currently, this feature is used only by tls_server_sni_maps.

- When a map is created from source with "postmap -F maptype:mapname",
  the command processes each key as usual and processes each value
  as a list of filenames, concatenates the content of those files
  (with one newline character in-between files), and stores an entry
  with (key, base64-encoded result).

- When a map is queried with "postmap -F -q ...", the command
  base64-decodes each value. It reports an error when a value is
  not in base64 form.

  This "postmap -F -q ..." behavior also works when querying the
  memory-resident map types cidr:, inline:, pcre:, randmap:, regexp:,
  and static:. Postfix reads the files specified as table values,
  stores base64-encoded content, and base64-decodes content upon
  table lookup.

  Internally, Postfix will turn on this behavior for lookups (not
  updates) when a map is opened with the DICT_FLAG_RHS_IS_FILE flag.

Major changes - logging
-----------------------

[Feature 20190126] Support for logging to file or stdout, instead
of using syslog.

- Logging to file solves a usability problem for MacOS, and
  eliminates multiple problems with systemd-based systems.

- Logging to stdout is useful when Postfix runs in a container, as
  it eliminates a syslogd dependency.

See MAILLOG_README for configuration examples and logfile rotation.

Major changes - safety
----------------------

[Feature 20180623] Automatic retirement: dnsblog(8) and tlsproxy(8) process
will now voluntarily retire after after max_idle*max_use, or some
sane limit if either limit is disabled. Without this, a process
could stay busy for days or more.

Major changes - tls connection pooling
--------------------------------------

[Feature 20180617] Postfix SMTP client support for multiple deliveries
per TLS-encrypted connection. This is primarily to improve mail
delivery performance for destinations that throttle clients when
they don't combine deliveries.

This feature is enabled with "smtp_tls_connection_reuse=yes" in
main.cf, or with "tls_connection_reuse=yes" in smtp_tls_policy_maps.
It supports all Postfix TLS security levels including dane and
dane-only.

The implementation of TLS connection reuse relies on the same
scache(8) service as used for delivering plaintext SMTP mail, the
same tlsproxy(8) daemon as used by the postscreen(8) service for
inbound connections, and relies on the same hints from the qmgr(8)
daemon. It reuses the configuration parameters described in
CONNECTION_CACHE_README.

The Postfix SMTP client now logs whether an SMTP-over-TLS connection
is newly established ("TLS connection established") or whether the
connection is reused ("TLS connection reused").

The following illustrates how TLS connections are reused:

    Initial plaintext SMTP handshake:
      smtp(8) -> remote SMTP server

    Reused SMTP/TLS connection, or new SMTP/TLS connection:
      smtp(8) -> tlsproxy(8) -> remote SMTP server

    Cached SMTP/TLS connection:
      scache(8) -> tlsproxy(8) -> remote SMTP server

Major changes - tls support
---------------------------

[Feature 20190106] SNI support in the Postfix SMTP server, the
Postfix SMTP client, and in the tlsproxy(8) daemon (both server and
client roles). See the postconf(5) documentation for the new
tls_server_sni_maps and smtp_tls_servername parameters.

[Feature 20190106] Support for files that contain multiple (key,
certificate, trust chain) instances. This was required to implement
server-side SNI table lookups, but it also eliminates the need for
separate cert/key files for RSA, DSA, Elliptic Curve, and so on.
The file format is documented in the TLS_README sections "Server-side
certificate and private key configuration" and "Client-side certificate
and private key configuration", and in the postconf(5) documentation
for the parameters smtp_tls_chain_files, smtpd_tls_chain_files,
tlsproxy_client_chain_files, and tlsproxy_tls_chain_files.

Note: the command "postfix tls" does not yet support the new
consolidated certificate chain format.  If you switch to the new
format, you'll need to manage your keys and certificates directly,
rather than via postfix-tls(1).

Major changes - usability
-------------------------

[Feature 20180812] Support for smtpd_reject_footer_maps (as well
as the postscreen variant postscreen_reject_footer_maps) for more
informative reject messages. This is indexed with the Postfix SMTP
server response text, and overrides the footer specified with
smtpd_reject_footer.  One will want to use a pcre: or regexp: map
with this.

This is the Postfix 3.3 (stable) release.

The stable Postfix release is called postfix-3.3.x where 3=major
release number, 3=minor release number, x=patchlevel. The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.4-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day). Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.1 or earlier, read RELEASE_NOTES-3.2
before proceeding.

License change
---------------

This software is distributed with a dual license: in addition to the
historical IBM Public License 1.0, it is now also distributed with the
more recent Eclipse Public License 2.0. Recipients can choose to take
the software under the license of their choice. Those who are more
comfortable with the IPL can continue with that license.

Major changes - compatibility safety net
----------------------------------------

[20180106] With compatibility_level < 1, the Postfix SMTP server
now warns for mail that would be blocked by the Postfix 2.10
smtpd_relay_restrictions feature, without blocking that mail. This
extends the compatibility safety net for sites that upgrade from
earlier Postfix versions (questions on the postfix-users list show
there is a steady trickle). See COMPATIBILITY_README for details.

Major changes - configuration
-----------------------------

[20170617] The postconf command now warns about unknown parameter
names in a Postfix database configuration file. As with other unknown
parameter names, these warnings can help to find typos early.

[20180113] New read-only service_name parameter that contains the
master.cf service name of a Postfix daemon process (it that is empty
in a non-daemon process). This can make Postfix SMTP server logging
logging distinct by setting the syslog_name in master.cf with "-o
syslog_name=postfix/$service_name" for the "submission" and "smtps"
services, and can make Postfix SMTP client distinct by setting "-o
syslog_name=postfix/$service_name" for the "relay" service.

Major changes - container support
---------------------------------

[20171218] Preliminary support to run Postfix in the foreground,
with "postfix start-fg". This requires that Postfix multi-instance
support is disabled. To receive Postfix syslog information on the
container's host, mount the host's /dev/log socket inside the
container (example: "docker run -v /dev/log:/dev/log ..."), and
specify a distinct Postfix "syslog_name" prefix that identifies the
logging from the Postfix instance. Postfix does not log systemd
events.

Major changes - database support
---------------------------------

[20170617] The postconf command warns about unknown parameter names
in a Postfix database configuration file.

[20171227] The pgsql_table(5) hosts parameter now supports the
postgresql:// URI syntax. Contributed by Magos?nyi ?rp?d.

Major changes - header format
-----------------------------

[20180010] This release changes the format of 'full name' information
in Postfix-generated From: headers, when a local program such as
/bin/mail submits a message without From: header.

Postfix-generated From: headers with 'full name' information are
now formatted as "From: name <address>" by default. Specify
"header_from_format = obsolete" to get the earlier form "From:
address (name)". See the postconf(5) manpage for more details.

Major changes - invisible changes
---------------------------------

[20170617] Additional paranoia in the VSTRING implementation: a
null byte after the end of vstring buffers (this is a safety net
so that C-style string operations won't scribble past the end);
earlier detection of bad length and precision format string specifiers
(these are the result of programming error, as Postfix format strings
cannot be specified externally).

Major changes - milter support
------------------------------

[20171223] Milter applications can now send RET and ENVID parameters
in SMFIR_CHGFROM (change envelope sender) requests.

Major changes - mixed IPv6/IPv4 support
---------------------------------------

[20170505] Workaround for mail delivery problems when 1) both Postfix
IPv6 and IPv4 support are enabled, 2) some destination announces
more primary IPv6 MX addresses than primary IPv4 MX addresses, 3)
the destination is unreachable over IPv6, and 4) Postfix runs into
the smtp_mx_address_limit before it can try to deliver over IPv4.

When both Postfix IPv6 and IPv4 support are enabled, the Postfix
SMTP client will now relax MX preferences so that it can schedule
similar numbers of IPv4 and IPv6 destination addresses. This ensures
that an IPv6 connectivity problem will not prevent mail from being
delivered over IPv4 (and vice versa). Specify "smtp_balance_inet_protocols
= no" to disable this workaround.

Major changes - xclient
-----------------------

[20171218] The Postfix SMTP server now allows the XCLIENT command
before STARTTLS when TLS is required. This is useful for servers
that run behind a reverse proxy server such as nginx.

This is the Postfix 3.2 (stable) release.

The stable Postfix release is called postfix-3.2.x where 3=major
release number, 2=minor release number, x=patchlevel.  The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.3-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day).  Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.0 or earlier, read RELEASE_NOTES-3.1
before proceeding.

Invisible changes
-----------------

In addition to the visible changes described below, there is an
ongoing overhaul of low-level code. With each change come updated
tests to ensure that future changes will not 'break' compatibility
with past behavior.

Major changes - address mapping
-------------------------------

[Feature 20170128] Postfix 3.2 fixes the handling of address
extensions with email addresses that contain spaces. For example,
the virtual_alias_maps, canonical_maps, and smtp_generic_maps
features now correctly propagate an address extension from "aa
bb+ext"@example.com to "cc dd+ext"@other.example, instead of
producing broken output.

Major changes - header/body_checks
----------------------------------

[Feature 20161008] "PASS" and "STRIP" actions in header/body_checks.
"STRIP" is similar to "IGNORE" but also logs the action, and "PASS"
disables header, body, and Milter inspection for the remainder of
the message content.  Contributed by Hobbit.

Major changes - log analysis
----------------------------

[Feature 20160330] The collate.pl script by Viktor Dukhovni for
grouping Postfix logfile records into "sessions" based on queue ID
and process ID information. It's in the auxiliary/collate directory
of the Postfix source tree.

Major changes - maps support
----------------------------

[Feature 20160527] Postfix 3.2 cidr tables support if/endif and
negation (by prepending ! to a pattern), just like regexp and pcre
tables.  The primarily purpose is to improve readability of complex
tables. See the cidr_table(5) manpage for syntax details.

[Incompat 20160925] In the Postfix MySQL database client, the default
option_group value has changed to "client", to enable reading of
"client" option group settings in the MySQL options file. This fixes
a "not found" problem with Postfix queries that contain UTF8-encoded
non-ASCII text.  Specify an empty option_group value (option_group
=) to get backwards-compatible behavior.

[Feature 20161217] Stored-procedure support for MySQL databases.
Contributed by John Fawcett. See mysql_table(5) for instructions.

[Feature 20170128] The postmap command, and the inline: and texthash:
maps now support spaces in left-hand field of the lookup table
"source text". Use double quotes (") around a left-hand field that
contains spaces, and use backslash (\) to protect embedded quotes
in a left-hand field. There is no change in the processing of the
right-hand field.

Major changes - milter support
------------------------------

[Feature 20160611] The Postfix SMTP server local IP address and
port are available in the policy delegation protocol (attribute
names: server_address, server_port), in the Milter protocol (macro
names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol
(attribute names: DESTADDR, DESTPORT).

[Feature 20161024] smtpd_milter_maps support for per-client Milter
configuration that overrides smtpd_milters, and that has the same
syntax. A lookup result of "DISABLE" turns off Milter support. See
MILTER_README.html for details.

Major changes - policy delegation
---------------------------------

[Feature 20160611] The Postfix SMTP server local IP address and
port are available in the policy delegation protocol (attribute
names: server_address, server_port), in the Milter protocol (macro
names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol
(attribute names: DESTADDR, DESTPORT).

Major changes - postqueue
-------------------------

[Incompat 20170129] The postqueue command no longer forces all
message arrival times to be reported in UTC. To get the old behavior,
set TZ=UTC in main.cf:import_environment (this override is not
recommended, as it affects all Postfix utities and daemons).

Major changes - safety
----------------------

[Incompat 20161227] For safety reasons, the sendmail -C option must
specify an authorized directory: the default configuration directory,
a directory that is listed in the default main.cf file with
alternate_config_directories or multi_instance_directories, or the
command must be invoked with root privileges (UID 0 and EUID 0).
This mitigates a recurring problem with the PHP mail() function.

Major changes - sasl
--------------------

[Feature 20160625] The Postfix SMTP server now passes remote client
and local server network address and port information to the Cyrus
SASL library. Build with ``make makefiles "CCARGS=$CCARGS
-DNO_IP_CYRUS_SASL_AUTH"'' for backwards compatibility.

Major changes - smtputf8
------------------------

[Feature 20161103] Postfix 3.2 disables the 'transitional' compatibility
between the IDNA2003 and IDNA2008 standards for internationalized
domain names (domain names beyond the limits of US-ASCII).

This change makes Postfix behavior consistent with contemporary web
browsers. It affects the handling of some corner cases such as
German sz and Greek zeta. See http://unicode.org/cldr/utility/idna.jsp
for more examples.

Specify "enable_idna2003_compatibility = yes" to restore historical
behavior (but keep in mind that the rest of the world may not make
that same choice).

Major changes - tls
-------------------

[Feature 20160828] Fixes for deprecated OpenSSL 1.1.0 API features,
so that Postfix will build without depending on backwards-compatibility
support.

[Incompat 20161204] Postfix 3.2 removes tentative features that
were implemented before the DANE spec was finalized:

- Support for certificate usage PKIX-EE(1),

- The ability to disable digest agility (Postfix now behaves as if
  "tls_dane_digest_agility = on"), and

- The ability to disable support for "TLSA 2 [01] [12]" records
  that specify the digest of a trust anchor (Postfix now behaves
  as if "tls_dane_trust_anchor_digest_enable = yes).

[Feature 20161217] Postfix 3.2 enables elliptic curve negotiation
with OpenSSL >= 1.0.2.  This changes the default smtpd_tls_eecdh_grade
setting to "auto", and introduces a new parameter tls_eecdh_auto_curves
with the names of curves that may be negotiated.

The default tls_eecdh_auto_curves setting is determined at compile
time, and depends on the Postfix and OpenSSL versions.  At runtime,
Postfix will skip curve names that aren't supported by the OpenSSL
library.

Major changes - xclient
-----------------------

[Feature 20160611] The Postfix SMTP server local IP address and
port are available in the policy delegation protocol (attribute
names: server_address, server_port), in the Milter protocol (macro
names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol
(attribute names: DESTADDR, DESTPORT).

diffstat:

 external/ibm-public/postfix/dist/AAAREADME                                   |    12 +-
 external/ibm-public/postfix/dist/HISTORY                                     |  2410 +++++++++-
 external/ibm-public/postfix/dist/INSTALL                                     |   222 +-
 external/ibm-public/postfix/dist/LICENSE                                     |   287 +
 external/ibm-public/postfix/dist/Makefile                                    |     2 +-
 external/ibm-public/postfix/dist/Makefile.in                                 |    14 +-
 external/ibm-public/postfix/dist/Makefile.init                               |     2 +-
 external/ibm-public/postfix/dist/README_FILES/AAAREADME                      |     3 +-
 external/ibm-public/postfix/dist/README_FILES/ADDRESS_REWRITING_README       |     2 +-
 external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README    |    17 +-
 external/ibm-public/postfix/dist/README_FILES/BASIC_CONFIGURATION_README     |    11 +-
 external/ibm-public/postfix/dist/README_FILES/BDAT_README                    |   124 +
 external/ibm-public/postfix/dist/README_FILES/COMPATIBILITY_README           |    91 +-
 external/ibm-public/postfix/dist/README_FILES/CONNECTION_CACHE_README        |    29 +-
 external/ibm-public/postfix/dist/README_FILES/DATABASE_README                |    15 +-
 external/ibm-public/postfix/dist/README_FILES/DEBUG_README                   |    12 +-
 external/ibm-public/postfix/dist/README_FILES/FORWARD_SECRECY_README         |   165 +-
 external/ibm-public/postfix/dist/README_FILES/INSTALL                        |   222 +-
 external/ibm-public/postfix/dist/README_FILES/MAILLOG_README                 |   113 +
 external/ibm-public/postfix/dist/README_FILES/MILTER_README                  |    38 +-
 external/ibm-public/postfix/dist/README_FILES/MYSQL_README                   |     2 +-
 external/ibm-public/postfix/dist/README_FILES/POSTSCREEN_README              |    38 +-
 external/ibm-public/postfix/dist/README_FILES/RELEASE_NOTES                  |   255 +-
 external/ibm-public/postfix/dist/README_FILES/SASL_README                    |    14 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPD_ACCESS_README            |    30 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPD_POLICY_README            |    49 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPUTF8_README                |    44 +-
 external/ibm-public/postfix/dist/README_FILES/STRESS_README                  |    22 +-
 external/ibm-public/postfix/dist/README_FILES/TLS_README                     |   350 +-
 external/ibm-public/postfix/dist/README_FILES/XCLIENT_README                 |    26 +-
 external/ibm-public/postfix/dist/RELEASE_NOTES                               |   255 +-
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.1                           |   186 +
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.2                           |   180 +
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.3                           |   124 +
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.4                           |   208 +
 external/ibm-public/postfix/dist/TLS_LICENSE                                 |     2 +-
 external/ibm-public/postfix/dist/conf/LICENSE                                |   287 +
 external/ibm-public/postfix/dist/conf/TLS_LICENSE                            |     2 +-
 external/ibm-public/postfix/dist/conf/access                                 |   281 +-
 external/ibm-public/postfix/dist/conf/aliases                                |    94 +-
 external/ibm-public/postfix/dist/conf/canonical                              |   156 +-
 external/ibm-public/postfix/dist/conf/generic                                |    89 +-
 external/ibm-public/postfix/dist/conf/header_checks                          |   143 +-
 external/ibm-public/postfix/dist/conf/main.cf                                |     6 +-
 external/ibm-public/postfix/dist/conf/master.cf                              |    11 +-
 external/ibm-public/postfix/dist/conf/post-install                           |    17 +-
 external/ibm-public/postfix/dist/conf/postfix-files                          |     5 +-
 external/ibm-public/postfix/dist/conf/postfix-script                         |    91 +-
 external/ibm-public/postfix/dist/conf/postfix-tls-script                     |     4 +-
 external/ibm-public/postfix/dist/conf/transport                              |    58 +-
 external/ibm-public/postfix/dist/conf/virtual                                |   115 +-
 external/ibm-public/postfix/dist/html/ADDRESS_REWRITING_README.html          |     2 +-
 external/ibm-public/postfix/dist/html/ADDRESS_VERIFICATION_README.html       |    12 +
 external/ibm-public/postfix/dist/html/BASIC_CONFIGURATION_README.html        |     9 +-
 external/ibm-public/postfix/dist/html/BDAT_README.html                       |   178 +
 external/ibm-public/postfix/dist/html/COMPATIBILITY_README.html              |   103 +-
 external/ibm-public/postfix/dist/html/CONNECTION_CACHE_README.html           |    18 +-
 external/ibm-public/postfix/dist/html/DATABASE_README.html                   |    12 +-
 external/ibm-public/postfix/dist/html/DEBUG_README.html                      |    17 +-
 external/ibm-public/postfix/dist/html/FORWARD_SECRECY_README.html            |   183 +-
 external/ibm-public/postfix/dist/html/INSTALL.html                           |    17 +-
 external/ibm-public/postfix/dist/html/MAILLOG_README.html                    |   183 +
 external/ibm-public/postfix/dist/html/MILTER_README.html                     |    50 +-
 external/ibm-public/postfix/dist/html/MYSQL_README.html                      |     2 +-
 external/ibm-public/postfix/dist/html/Makefile.in                            |    12 +-
 external/ibm-public/postfix/dist/html/POSTSCREEN_README.html                 |    27 +-
 external/ibm-public/postfix/dist/html/SASL_README.html                       |    16 +-
 external/ibm-public/postfix/dist/html/SMTPD_ACCESS_README.html               |    28 +-
 external/ibm-public/postfix/dist/html/SMTPD_POLICY_README.html               |    47 +-
 external/ibm-public/postfix/dist/html/SMTPUTF8_README.html                   |    42 +-
 external/ibm-public/postfix/dist/html/STRESS_README.html                     |    18 +-
 external/ibm-public/postfix/dist/html/TLS_README.html                        |   411 +-
 external/ibm-public/postfix/dist/html/XCLIENT_README.html                    |    33 +-
 external/ibm-public/postfix/dist/html/access.5.html                          |   178 +-
 external/ibm-public/postfix/dist/html/aliases.5.html                         |   123 +-
 external/ibm-public/postfix/dist/html/anvil.8.html                           |    12 +-
 external/ibm-public/postfix/dist/html/bounce.8.html                          |    15 +-
 external/ibm-public/postfix/dist/html/canonical.5.html                       |   130 +-
 external/ibm-public/postfix/dist/html/cidr_table.5.html                      |    69 +-
 external/ibm-public/postfix/dist/html/cleanup.8.html                         |    32 +-
 external/ibm-public/postfix/dist/html/defer.8.html                           |    15 +-
 external/ibm-public/postfix/dist/html/discard.8.html                         |    13 +-
 external/ibm-public/postfix/dist/html/dnsblog.8.html                         |    26 +-
 external/ibm-public/postfix/dist/html/error.8.html                           |    13 +-
 external/ibm-public/postfix/dist/html/flush.8.html                           |    13 +-
 external/ibm-public/postfix/dist/html/generic.5.html                         |    69 +-
 external/ibm-public/postfix/dist/html/header_checks.5.html                   |   111 +-
 external/ibm-public/postfix/dist/html/index.html                             |     6 +-
 external/ibm-public/postfix/dist/html/ldap_table.5.html                      |    43 +-
 external/ibm-public/postfix/dist/html/lmtp.8.html                            |   358 +-
 external/ibm-public/postfix/dist/html/local.8.html                           |   137 +-
 external/ibm-public/postfix/dist/html/mailq.1.html                           |   118 +-
 external/ibm-public/postfix/dist/html/makedefs.1.html                        |   213 +
 external/ibm-public/postfix/dist/html/master.5.html                          |   109 +-
 external/ibm-public/postfix/dist/html/master.8.html                          |    38 +-
 external/ibm-public/postfix/dist/html/mysql_table.5.html                     |   143 +-
 external/ibm-public/postfix/dist/html/newaliases.1.html                      |   118 +-
 external/ibm-public/postfix/dist/html/oqmgr.8.html                           |   117 +-
 external/ibm-public/postfix/dist/html/pgsql_table.5.html                     |    68 +-
 external/ibm-public/postfix/dist/html/pickup.8.html                          |    19 +-
 external/ibm-public/postfix/dist/html/pipe.8.html                            |    66 +-
 external/ibm-public/postfix/dist/html/postalias.1.html                       |    21 +-
 external/ibm-public/postfix/dist/html/postcat.1.html                         |     5 +
 external/ibm-public/postfix/dist/html/postconf.1.html                        |   180 +-
 external/ibm-public/postfix/dist/html/postconf.5.html                        |  1827 ++++++-
 external/ibm-public/postfix/dist/html/postdrop.1.html                        |    28 +-
 external/ibm-public/postfix/dist/html/postfix-manuals.html                   |     2 +
 external/ibm-public/postfix/dist/html/postfix.1.html                         |   104 +-
 external/ibm-public/postfix/dist/html/postkick.1.html                        |     5 +
 external/ibm-public/postfix/dist/html/postlock.1.html                        |     7 +-
 external/ibm-public/postfix/dist/html/postlog.1.html                         |    35 +-
 external/ibm-public/postfix/dist/html/postlogd.8.html                        |    92 +
 external/ibm-public/postfix/dist/html/postmap.1.html                         |   120 +-
 external/ibm-public/postfix/dist/html/postmulti.1.html                       |    47 +-
 external/ibm-public/postfix/dist/html/postqueue.1.html                       |    75 +-
 external/ibm-public/postfix/dist/html/postscreen.8.html                      |    75 +-
 external/ibm-public/postfix/dist/html/postsuper.1.html                       |   149 +-
 external/ibm-public/postfix/dist/html/posttls-finger.1.html                  |    38 +-
 external/ibm-public/postfix/dist/html/proxymap.8.html                        |     7 +-
 external/ibm-public/postfix/dist/html/qmgr.8.html                            |   153 +-
 external/ibm-public/postfix/dist/html/qmqpd.8.html                           |    22 +-
 external/ibm-public/postfix/dist/html/scache.8.html                          |    13 +-
 external/ibm-public/postfix/dist/html/sendmail.1.html                        |   118 +-
 external/ibm-public/postfix/dist/html/showq.8.html                           |    13 +-
 external/ibm-public/postfix/dist/html/smtp.8.html                            |   358 +-
 external/ibm-public/postfix/dist/html/smtpd.8.html                           |   236 +-
 external/ibm-public/postfix/dist/html/socketmap_table.5.html                 |     4 +-
 external/ibm-public/postfix/dist/html/spawn.8.html                           |    36 +-
 external/ibm-public/postfix/dist/html/sqlite_table.5.html                    |   150 +-
 external/ibm-public/postfix/dist/html/tcp_table.5.html                       |    24 +-
 external/ibm-public/postfix/dist/html/tlsmgr.8.html                          |    13 +-
 external/ibm-public/postfix/dist/html/tlsproxy.8.html                        |   279 +-
 external/ibm-public/postfix/dist/html/trace.8.html                           |    15 +-
 external/ibm-public/postfix/dist/html/transport.5.html                       |    43 +-
 external/ibm-public/postfix/dist/html/trivial-rewrite.8.html                 |    15 +-
 external/ibm-public/postfix/dist/html/verify.8.html                          |    22 +-
 external/ibm-public/postfix/dist/html/virtual.5.html                         |    94 +-
 external/ibm-public/postfix/dist/html/virtual.8.html                         |    44 +-
 external/ibm-public/postfix/dist/makedefs                                    |    88 +-
 external/ibm-public/postfix/dist/man/Makefile.in                             |    55 +-
 external/ibm-public/postfix/dist/man/man1/makedefs.1                         |   191 +
 external/ibm-public/postfix/dist/man/man1/postalias.1                        |    17 +-
 external/ibm-public/postfix/dist/man/man1/postcat.1                          |     6 +-
 external/ibm-public/postfix/dist/man/man1/postconf.1                         |   100 +-
 external/ibm-public/postfix/dist/man/man1/postdrop.1                         |    20 +-
 external/ibm-public/postfix/dist/man/man1/postfix.1                          |    55 +-
 external/ibm-public/postfix/dist/man/man1/postkick.1                         |     6 +-
 external/ibm-public/postfix/dist/man/man1/postlock.1                         |     6 +-
 external/ibm-public/postfix/dist/man/man1/postlog.1                          |    31 +-
 external/ibm-public/postfix/dist/man/man1/postmap.1                          |    54 +-
 external/ibm-public/postfix/dist/man/man1/postmulti.1                        |    28 +-
 external/ibm-public/postfix/dist/man/man1/postqueue.1                        |    32 +-
 external/ibm-public/postfix/dist/man/man1/postsuper.1                        |   100 +-
 external/ibm-public/postfix/dist/man/man1/posttls-finger.1                   |    26 +-
 external/ibm-public/postfix/dist/man/man1/sendmail.1                         |    35 +-
 external/ibm-public/postfix/dist/man/man5/access.5                           |    47 +-
 external/ibm-public/postfix/dist/man/man5/aliases.5                          |    69 +-
 external/ibm-public/postfix/dist/man/man5/canonical.5                        |   125 +-
 external/ibm-public/postfix/dist/man/man5/cidr_table.5                       |    92 +-
 external/ibm-public/postfix/dist/man/man5/generic.5                          |    10 +-
 external/ibm-public/postfix/dist/man/man5/header_checks.5                    |    23 +-
 external/ibm-public/postfix/dist/man/man5/ldap_table.5                       |    56 +-
 external/ibm-public/postfix/dist/man/man5/master.5                           |    27 +-
 external/ibm-public/postfix/dist/man/man5/mysql_table.5                      |   127 +-
 external/ibm-public/postfix/dist/man/man5/pgsql_table.5                      |    90 +-
 external/ibm-public/postfix/dist/man/man5/postconf.5                         |  1603 +++++-
 external/ibm-public/postfix/dist/man/man5/socketmap_table.5                  |     4 +-
 external/ibm-public/postfix/dist/man/man5/sqlite_table.5                     |    48 +-
 external/ibm-public/postfix/dist/man/man5/tcp_table.5                        |    16 +-
 external/ibm-public/postfix/dist/man/man5/transport.5                        |    44 +-
 external/ibm-public/postfix/dist/man/man5/virtual.5                          |    77 +-
 external/ibm-public/postfix/dist/man/man8/anvil.8                            |    13 +-
 external/ibm-public/postfix/dist/man/man8/bounce.8                           |    14 +-
 external/ibm-public/postfix/dist/man/man8/cleanup.8                          |    31 +-
 external/ibm-public/postfix/dist/man/man8/discard.8                          |    14 +-
 external/ibm-public/postfix/dist/man/man8/dnsblog.8                          |    27 +-
 external/ibm-public/postfix/dist/man/man8/error.8                            |    14 +-
 external/ibm-public/postfix/dist/man/man8/flush.8                            |    14 +-
 external/ibm-public/postfix/dist/man/man8/local.8                            |    44 +-
 external/ibm-public/postfix/dist/man/man8/master.8                           |    33 +-
 external/ibm-public/postfix/dist/man/man8/oqmgr.8                            |    81 +-
 external/ibm-public/postfix/dist/man/man8/pickup.8                           |    19 +-
 external/ibm-public/postfix/dist/man/man8/pipe.8                             |    57 +-
 external/ibm-public/postfix/dist/man/man8/postlogd.8                         |   104 +
 external/ibm-public/postfix/dist/man/man8/postscreen.8                       |    53 +-
 external/ibm-public/postfix/dist/man/man8/proxymap.8                         |     9 +-
 external/ibm-public/postfix/dist/man/man8/qmgr.8                             |   129 +-
 external/ibm-public/postfix/dist/man/man8/qmqpd.8                            |    20 +-
 external/ibm-public/postfix/dist/man/man8/scache.8                           |    14 +-
 external/ibm-public/postfix/dist/man/man8/showq.8                            |    14 +-
 external/ibm-public/postfix/dist/man/man8/smtp.8                             |   154 +-
 external/ibm-public/postfix/dist/man/man8/smtpd.8                            |    72 +-
 external/ibm-public/postfix/dist/man/man8/spawn.8                            |    24 +-
 external/ibm-public/postfix/dist/man/man8/tlsmgr.8                           |    14 +-
 external/ibm-public/postfix/dist/man/man8/tlsproxy.8                         |   194 +-
 external/ibm-public/postfix/dist/man/man8/trivial-rewrite.8                  |    14 +-
 external/ibm-public/postfix/dist/man/man8/verify.8                           |    22 +-
 external/ibm-public/postfix/dist/man/man8/virtual.8                          |    31 +-
 external/ibm-public/postfix/dist/mantools/ccformat                           |     4 +-
 external/ibm-public/postfix/dist/mantools/fixman                             |     8 +
 external/ibm-public/postfix/dist/mantools/make-relnotes                      |    14 +-
 external/ibm-public/postfix/dist/mantools/missing-proxy-read-maps            |    56 +
 external/ibm-public/postfix/dist/mantools/postlink                           |    56 +-
 external/ibm-public/postfix/dist/mantools/spelldiff                          |    23 +
 external/ibm-public/postfix/dist/postfix-install                             |    11 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_REWRITING_README.html         |     2 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_VERIFICATION_README.html      |    12 +
 external/ibm-public/postfix/dist/proto/BASIC_CONFIGURATION_README.html       |     9 +-
 external/ibm-public/postfix/dist/proto/BDAT_README.html                      |   178 +
 external/ibm-public/postfix/dist/proto/COMPATIBILITY_README.html             |   103 +-
 external/ibm-public/postfix/dist/proto/CONNECTION_CACHE_README.html          |    18 +-
 external/ibm-public/postfix/dist/proto/DATABASE_README.html                  |    12 +-
 external/ibm-public/postfix/dist/proto/DEBUG_README.html                     |    17 +-
 external/ibm-public/postfix/dist/proto/FORWARD_SECRECY_README.html           |   183 +-
 external/ibm-public/postfix/dist/proto/INSTALL.html                          |    15 +-
 external/ibm-public/postfix/dist/proto/MAILLOG_README.html                   |   183 +
 external/ibm-public/postfix/dist/proto/MILTER_README.html                    |    50 +-
 external/ibm-public/postfix/dist/proto/MYSQL_README.html                     |     2 +-
 external/ibm-public/postfix/dist/proto/Makefile.in                           |    16 +
 external/ibm-public/postfix/dist/proto/POSTSCREEN_README.html                |    27 +-
 external/ibm-public/postfix/dist/proto/SASL_README.html                      |    16 +-
 external/ibm-public/postfix/dist/proto/SMTPD_ACCESS_README.html              |    28 +-
 external/ibm-public/postfix/dist/proto/SMTPD_POLICY_README.html              |    47 +-
 external/ibm-public/postfix/dist/proto/SMTPUTF8_README.html                  |    42 +-
 external/ibm-public/postfix/dist/proto/STRESS_README.html                    |    18 +-
 external/ibm-public/postfix/dist/proto/TLS_README.html                       |   409 +-
 external/ibm-public/postfix/dist/proto/XCLIENT_README.html                   |    33 +-
 external/ibm-public/postfix/dist/proto/access                                |    45 +-
 external/ibm-public/postfix/dist/proto/aliases                               |    67 +-
 external/ibm-public/postfix/dist/proto/canonical                             |   123 +-
 external/ibm-public/postfix/dist/proto/cidr_table                            |    88 +-
 external/ibm-public/postfix/dist/proto/generic                               |     8 +-
 external/ibm-public/postfix/dist/proto/header_checks                         |    21 +-
 external/ibm-public/postfix/dist/proto/ldap_table                            |    48 +-
 external/ibm-public/postfix/dist/proto/master                                |    25 +-
 external/ibm-public/postfix/dist/proto/mysql_table                           |   119 +-
 external/ibm-public/postfix/dist/proto/pgsql_table                           |    84 +-
 external/ibm-public/postfix/dist/proto/postconf.html.prolog                  |    23 +-
 external/ibm-public/postfix/dist/proto/postconf.man.prolog                   |    24 +-
 external/ibm-public/postfix/dist/proto/postconf.proto                        |  1625 +++++-
 external/ibm-public/postfix/dist/proto/socketmap_table                       |     2 +-
 external/ibm-public/postfix/dist/proto/sqlite_table                          |    42 +-
 external/ibm-public/postfix/dist/proto/stop                                  |     6 +
 external/ibm-public/postfix/dist/proto/tcp_table                             |    30 +-
 external/ibm-public/postfix/dist/proto/transport                             |    42 +-
 external/ibm-public/postfix/dist/proto/virtual                               |    75 +-
 external/ibm-public/postfix/dist/src/anvil/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/anvil/anvil.c                           |    13 +-
 external/ibm-public/postfix/dist/src/bounce/Makefile.in                      |     2 +-
 external/ibm-public/postfix/dist/src/bounce/bounce.c                         |    14 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_notify_util.c             |    11 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_template.c                |     4 +-
 external/ibm-public/postfix/dist/src/cleanup/Makefile.in                     |    58 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup.c                       |    31 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup.h                       |    17 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_addr.c                  |    17 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_api.c                   |    10 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_body_edit.c             |     9 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_envelope.c              |    25 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_init.c                  |    30 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_map11.c                 |    11 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_map1n.c                 |    18 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_message.c               |    91 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.c                |   150 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in13e            |    10 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in13f            |    10 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in13g            |    11 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in13h            |     8 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in13i            |     9 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13c           |     6 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13d           |     6 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13e           |    30 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13f           |    32 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13g           |    34 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13h           |    29 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref13i           |    33 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_out_recipient.c         |     9 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_region.c                |     4 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_state.c                 |    12 +-
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file13e              |   Bin 
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file13f              |   Bin 
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file13g              |   Bin 
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file13h              |   Bin 
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file13i              |   Bin 
 external/ibm-public/postfix/dist/src/discard/Makefile.in                     |     2 +-
 external/ibm-public/postfix/dist/src/discard/discard.c                       |    14 +-
 external/ibm-public/postfix/dist/src/dns/Makefile.in                         |    23 +-
 external/ibm-public/postfix/dist/src/dns/dns.h                               |    12 +-
 external/ibm-public/postfix/dist/src/dns/dns_lookup.c                        |    43 +-
 external/ibm-public/postfix/dist/src/dns/dns_str_resflags.c                  |   130 +
 external/ibm-public/postfix/dist/src/dns/dnsbl_ttl_127.0.0.1_bind_ncache.ref |     7 +-
 external/ibm-public/postfix/dist/src/dns/dnsbl_ttl_127.0.0.1_bind_plain.ref  |     7 +-
 external/ibm-public/postfix/dist/src/dns/dnsbl_ttl_127.0.0.2_bind_plain.ref  |     9 +-
 external/ibm-public/postfix/dist/src/dns/error.ref                           |     4 +-
 external/ibm-public/postfix/dist/src/dns/mxonly_test.ref                     |     6 +-
 external/ibm-public/postfix/dist/src/dns/no-a.ref                            |     4 +-
 external/ibm-public/postfix/dist/src/dns/no-aaaa.ref                         |     4 +-
 external/ibm-public/postfix/dist/src/dns/no-mx.ref                           |     8 +-
 external/ibm-public/postfix/dist/src/dns/nullmx_test.ref                     |     4 +-
 external/ibm-public/postfix/dist/src/dns/nxdomain_test.ref                   |     4 +-
 external/ibm-public/postfix/dist/src/dnsblog/Makefile.in                     |     2 +-
 external/ibm-public/postfix/dist/src/dnsblog/dnsblog.c                       |    22 +-
 external/ibm-public/postfix/dist/src/error/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/error/error.c                           |    14 +-
 external/ibm-public/postfix/dist/src/flush/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/flush/flush.c                           |    14 +-
 external/ibm-public/postfix/dist/src/fsstone/Makefile.in                     |     2 +-
 external/ibm-public/postfix/dist/src/global/Makefile.in                      |   310 +-
 external/ibm-public/postfix/dist/src/global/anvil_clnt.c                     |     7 +-
 external/ibm-public/postfix/dist/src/global/anvil_clnt.h                     |     7 +-
 external/ibm-public/postfix/dist/src/global/been_here.c                      |     4 +-
 external/ibm-public/postfix/dist/src/global/been_here.h                      |     3 +-
 external/ibm-public/postfix/dist/src/global/bounce_log.c                     |     9 +-
 external/ibm-public/postfix/dist/src/global/clnt_stream.c                    |     4 +-
 external/ibm-public/postfix/dist/src/global/deliver_request.h                |    16 +-
 external/ibm-public/postfix/dist/src/global/dict_ldap.c                      |    29 +-
 external/ibm-public/postfix/dist/src/global/dict_mysql.c                     |   237 +-
 external/ibm-public/postfix/dist/src/global/dict_pgsql.c                     |   106 +-
 external/ibm-public/postfix/dist/src/global/ehlo_mask.c                      |    10 +-
 external/ibm-public/postfix/dist/src/global/ehlo_mask.h                      |     8 +-
 external/ibm-public/postfix/dist/src/global/haproxy_srvr.c                   |   791 +++-
 external/ibm-public/postfix/dist/src/global/haproxy_srvr.h                   |    13 +-
 external/ibm-public/postfix/dist/src/global/header_body_checks.c             |    13 +-
 external/ibm-public/postfix/dist/src/global/header_body_checks_strip.ref     |    41 +
 external/ibm-public/postfix/dist/src/global/info_log_addr_form.c             |   126 +
 external/ibm-public/postfix/dist/src/global/info_log_addr_form.h             |    33 +
 external/ibm-public/postfix/dist/src/global/log_adhoc.c                      |    19 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_crunch.c               |   122 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_crunch.h               |    21 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_crunch.in              |    51 +
 external/ibm-public/postfix/dist/src/global/mail_addr_crunch.ref             |    22 +
 external/ibm-public/postfix/dist/src/global/mail_addr_find.c                 |   611 ++-
 external/ibm-public/postfix/dist/src/global/mail_addr_find.h                 |    51 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_find.in                |    77 +
 external/ibm-public/postfix/dist/src/global/mail_addr_find.ref               |    63 +
 external/ibm-public/postfix/dist/src/global/mail_addr_form.c                 |    67 +
 external/ibm-public/postfix/dist/src/global/mail_addr_form.h                 |    38 +
 external/ibm-public/postfix/dist/src/global/mail_addr_map.c                  |   433 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_map.h                  |    15 +-
 external/ibm-public/postfix/dist/src/global/mail_addr_map.ref                |    26 +
 external/ibm-public/postfix/dist/src/global/mail_command_client.c            |     7 +-
 external/ibm-public/postfix/dist/src/global/mail_conf.c                      |    54 +-
 external/ibm-public/postfix/dist/src/global/mail_conf.h                      |     8 +-
 external/ibm-public/postfix/dist/src/global/mail_conf_int.c                  |    19 +-
 external/ibm-public/postfix/dist/src/global/mail_conf_long.c                 |    19 +-
 external/ibm-public/postfix/dist/src/global/mail_conf_nint.c                 |    19 +-
 external/ibm-public/postfix/dist/src/global/mail_conf_time.c                 |    14 +-
 external/ibm-public/postfix/dist/src/global/mail_copy.c                      |    12 +-
 external/ibm-public/postfix/dist/src/global/mail_error.c                     |     4 +-
 external/ibm-public/postfix/dist/src/global/mail_params.c                    |    61 +-
 external/ibm-public/postfix/dist/src/global/mail_params.h                    |   361 +-
 external/ibm-public/postfix/dist/src/global/mail_parm_split.c                |    25 +-
 external/ibm-public/postfix/dist/src/global/mail_proto.h                     |    30 +-
 external/ibm-public/postfix/dist/src/global/mail_queue.h                     |    10 +-
 external/ibm-public/postfix/dist/src/global/mail_task.c                      |    35 +-
 external/ibm-public/postfix/dist/src/global/mail_version.h                   |    13 +-
 external/ibm-public/postfix/dist/src/global/maillog_client.c                 |   300 +
 external/ibm-public/postfix/dist/src/global/maillog_client.h                 |    35 +
 external/ibm-public/postfix/dist/src/global/map_search.c                     |   398 +
 external/ibm-public/postfix/dist/src/global/map_search.h                     |    73 +
 external/ibm-public/postfix/dist/src/global/map_search.ref                   |    29 +
 external/ibm-public/postfix/dist/src/global/maps.c                           |    85 +-
 external/ibm-public/postfix/dist/src/global/maps.h                           |     3 +-
 external/ibm-public/postfix/dist/src/global/memcache_proto.c                 |    12 +-
 external/ibm-public/postfix/dist/src/global/mime_state.c                     |    12 +-
 external/ibm-public/postfix/dist/src/global/mkmap_db.c                       |     4 +-
 external/ibm-public/postfix/dist/src/global/normalize_mailhost_addr.c        |   261 +
 external/ibm-public/postfix/dist/src/global/normalize_mailhost_addr.h        |    32 +
 external/ibm-public/postfix/dist/src/global/off_cvt.c                        |    34 +-
 external/ibm-public/postfix/dist/src/global/off_cvt.in                       |     9 +
 external/ibm-public/postfix/dist/src/global/off_cvt.ref                      |     5 +
 external/ibm-public/postfix/dist/src/global/opened.c                         |    12 +-
 external/ibm-public/postfix/dist/src/global/post_mail.c                      |     9 +-
 external/ibm-public/postfix/dist/src/global/post_mail.h                      |     7 +-
 external/ibm-public/postfix/dist/src/global/quote_822_local.c                |    96 +-
 external/ibm-public/postfix/dist/src/global/quote_822_local.h                |     9 +-
 external/ibm-public/postfix/dist/src/global/quote_822_local.in               |     5 +
 external/ibm-public/postfix/dist/src/global/quote_822_local.ref              |     5 +
 external/ibm-public/postfix/dist/src/global/quote_flags.c                    |    91 +
 external/ibm-public/postfix/dist/src/global/quote_flags.h                    |    18 +-
 external/ibm-public/postfix/dist/src/global/rcpt_buf.c                       |     4 +-
 external/ibm-public/postfix/dist/src/global/rec_type.h                       |     4 +-
 external/ibm-public/postfix/dist/src/global/record.c                         |    12 +-
 external/ibm-public/postfix/dist/src/global/reject_deliver_request.c         |   107 +
 external/ibm-public/postfix/dist/src/global/resolve_clnt.c                   |    27 +-
 external/ibm-public/postfix/dist/src/global/resolve_clnt.h                   |    12 +-
 external/ibm-public/postfix/dist/src/global/scache.h                         |     9 +-
 external/ibm-public/postfix/dist/src/global/sent.c                           |    13 +-
 external/ibm-public/postfix/dist/src/global/smtp_reply_footer.c              |     4 +-
 external/ibm-public/postfix/dist/src/global/smtp_stream.c                    |   116 +-
 external/ibm-public/postfix/dist/src/global/smtp_stream.h                    |    10 +-
 external/ibm-public/postfix/dist/src/global/smtputf8.h                       |     6 +-
 external/ibm-public/postfix/dist/src/global/split_addr.c                     |    22 +-
 external/ibm-public/postfix/dist/src/global/split_addr.h                     |    13 +-
 external/ibm-public/postfix/dist/src/global/strip_addr.c                     |    66 +-
 external/ibm-public/postfix/dist/src/global/strip_addr.h                     |    11 +-
 external/ibm-public/postfix/dist/src/global/strip_addr.ref                   |     2 +
 external/ibm-public/postfix/dist/src/global/uxtext.c                         |    11 +-
 external/ibm-public/postfix/dist/src/global/verify.c                         |    14 +-
 external/ibm-public/postfix/dist/src/global/verify_sender_addr.c             |     4 +-
 external/ibm-public/postfix/dist/src/global/xtext.c                          |    11 +-
 external/ibm-public/postfix/dist/src/local/Makefile.in                       |     3 +-
 external/ibm-public/postfix/dist/src/local/alias.c                           |     4 +-
 external/ibm-public/postfix/dist/src/local/forward.c                         |     7 +-
 external/ibm-public/postfix/dist/src/local/local.c                           |    53 +-
 external/ibm-public/postfix/dist/src/local/mailbox.c                         |    12 +-
 external/ibm-public/postfix/dist/src/local/unknown.c                         |    27 +-
 external/ibm-public/postfix/dist/src/master/Makefile.in                      |    57 +-
 external/ibm-public/postfix/dist/src/master/dgram_server.c                   |   667 ++
 external/ibm-public/postfix/dist/src/master/event_server.c                   |    75 +-
 external/ibm-public/postfix/dist/src/master/mail_server.h                    |    17 +-
 external/ibm-public/postfix/dist/src/master/master.c                         |    64 +-
 external/ibm-public/postfix/dist/src/master/master.h                         |    11 +-
 external/ibm-public/postfix/dist/src/master/master_conf.c                    |    13 +-
 external/ibm-public/postfix/dist/src/master/master_ent.c                     |    15 +-
 external/ibm-public/postfix/dist/src/master/master_listen.c                  |    18 +-
 external/ibm-public/postfix/dist/src/master/master_proto.h                   |     8 +-
 external/ibm-public/postfix/dist/src/master/master_sig.c                     |    16 +-
 external/ibm-public/postfix/dist/src/master/master_spawn.c                   |     7 +-
 external/ibm-public/postfix/dist/src/master/master_wakeup.c                  |    12 +-
 external/ibm-public/postfix/dist/src/master/multi_server.c                   |    30 +-
 external/ibm-public/postfix/dist/src/master/single_server.c                  |    71 +-
 external/ibm-public/postfix/dist/src/master/trigger_server.c                 |    30 +-
 external/ibm-public/postfix/dist/src/milter/Makefile.in                      |     2 +-
 external/ibm-public/postfix/dist/src/milter/milter.c                         |    13 +-
 external/ibm-public/postfix/dist/src/milter/milter.h                         |     8 +-
 external/ibm-public/postfix/dist/src/milter/milter8.c                        |    30 +-
 external/ibm-public/postfix/dist/src/milter/test-milter.c                    |    14 +-
 external/ibm-public/postfix/dist/src/oqmgr/Makefile.in                       |     3 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr.c                            |    81 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr.h                            |     8 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_active.c                     |    42 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_error.c                      |     4 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_message.c                    |    61 +-
 external/ibm-public/postfix/dist/src/pickup/Makefile.in                      |     3 +-
 external/ibm-public/postfix/dist/src/pickup/pickup.c                         |    24 +-
 external/ibm-public/postfix/dist/src/pipe/Makefile.in                        |     2 +-
 external/ibm-public/postfix/dist/src/pipe/pipe.c                             |    57 +-
 external/ibm-public/postfix/dist/src/postalias/Makefile.in                   |    26 +-
 external/ibm-public/postfix/dist/src/postalias/fail_test.in                  |    14 +-
 external/ibm-public/postfix/dist/src/postalias/postalias.c                   |    38 +-
 external/ibm-public/postfix/dist/src/postcat/Makefile.in                     |     5 +-
 external/ibm-public/postfix/dist/src/postcat/postcat.c                       |    12 +-
 external/ibm-public/postfix/dist/src/postconf/Makefile.in                    |   286 +-
 external/ibm-public/postfix/dist/src/postconf/extract_cfg.sh                 |    92 +
 external/ibm-public/postfix/dist/src/postconf/postconf.c                     |   115 +-
 external/ibm-public/postfix/dist/src/postconf/postconf.h                     |     8 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_builtin.c             |     7 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_dbms.c                |   148 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_lookup.c              |    14 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_master.c              |    18 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_user.c                |    24 +-
 external/ibm-public/postfix/dist/src/postconf/test28.ref                     |     6 +-
 external/ibm-public/postfix/dist/src/postconf/test29.ref                     |    10 +-
 external/ibm-public/postfix/dist/src/postconf/test40.ref                     |     1 +
 external/ibm-public/postfix/dist/src/postconf/test41.ref                     |     6 +
 external/ibm-public/postfix/dist/src/postconf/test42.ref                     |     4 +
 external/ibm-public/postfix/dist/src/postconf/test43.ref                     |     1 +
 external/ibm-public/postfix/dist/src/postconf/test44.ref                     |     1 +
 external/ibm-public/postfix/dist/src/postconf/test59.ref                     |     2 +
 external/ibm-public/postfix/dist/src/postconf/test64.ref                     |     1 +
 external/ibm-public/postfix/dist/src/postconf/test65.ref                     |     1 +
 external/ibm-public/postfix/dist/src/postconf/test66.ref                     |     5 +
 external/ibm-public/postfix/dist/src/postconf/test67.ref                     |    10 +
 external/ibm-public/postfix/dist/src/postconf/test68.ref                     |     5 +
 external/ibm-public/postfix/dist/src/postconf/test69.ref                     |     2 +
 external/ibm-public/postfix/dist/src/postconf/test70.ref                     |     4 +
 external/ibm-public/postfix/dist/src/postdrop/Makefile.in                    |     4 +-
 external/ibm-public/postfix/dist/src/postdrop/postdrop.c                     |    45 +-
 external/ibm-public/postfix/dist/src/postfix/Makefile.in                     |     4 +-
 external/ibm-public/postfix/dist/src/postfix/postfix.c                       |    87 +-
 external/ibm-public/postfix/dist/src/postkick/Makefile.in                    |     5 +-
 external/ibm-public/postfix/dist/src/postkick/postkick.c                     |    18 +-
 external/ibm-public/postfix/dist/src/postlock/Makefile.in                    |     4 +-
 external/ibm-public/postfix/dist/src/postlock/postlock.c                     |    13 +-
 external/ibm-public/postfix/dist/src/postlog/Makefile.in                     |     7 +-
 external/ibm-public/postfix/dist/src/postlog/postlog.c                       |    51 +-
 external/ibm-public/postfix/dist/src/postlogd/Makefile.in                    |    74 +
 external/ibm-public/postfix/dist/src/postlogd/postlogd.c                     |   269 +
 external/ibm-public/postfix/dist/src/postmap/Makefile.in                     |    43 +-
 external/ibm-public/postfix/dist/src/postmap/fail_test.in                    |    16 +-
 external/ibm-public/postfix/dist/src/postmap/file_test.in                    |    17 +
 external/ibm-public/postfix/dist/src/postmap/file_test.ref                   |    14 +
 external/ibm-public/postfix/dist/src/postmap/postmap.c                       |   180 +-
 external/ibm-public/postfix/dist/src/postmap/quote_test.in                   |     8 +
 external/ibm-public/postfix/dist/src/postmap/quote_test.ref                  |     7 +
 external/ibm-public/postfix/dist/src/postmulti/Makefile.in                   |     4 +-
 external/ibm-public/postfix/dist/src/postmulti/postmulti.c                   |    53 +-
 external/ibm-public/postfix/dist/src/postqueue/Makefile.in                   |     4 +-
 external/ibm-public/postfix/dist/src/postqueue/postqueue.c                   |    63 +-
 external/ibm-public/postfix/dist/src/postqueue/showq_compat.c                |    29 +-
 external/ibm-public/postfix/dist/src/postqueue/showq_json.c                  |    20 +-
 external/ibm-public/postfix/dist/src/postscreen/Makefile.in                  |     3 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen.c                 |    72 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen.h                 |    22 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_dnsbl.c           |     4 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_early.c           |     7 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_endpt.c           |    34 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_haproxy.c         |   101 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_haproxy.h         |     7 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_misc.c            |     7 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_send.c            |    56 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_smtpd.c           |   138 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_starttls.c        |    16 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_state.c           |    20 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_tests.c           |    73 +-
 external/ibm-public/postfix/dist/src/postsuper/Makefile.in                   |     8 +-
 external/ibm-public/postfix/dist/src/postsuper/postsuper.c                   |   546 +-
 external/ibm-public/postfix/dist/src/posttls-finger/Makefile.in              |     9 +-
 external/ibm-public/postfix/dist/src/posttls-finger/posttls-finger.c         |   298 +-
 external/ibm-public/postfix/dist/src/proxymap/Makefile.in                    |     2 +-
 external/ibm-public/postfix/dist/src/proxymap/proxymap.c                     |    35 +-
 external/ibm-public/postfix/dist/src/qmgr/Makefile.in                        |     3 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr.c                             |   129 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr.h                             |     8 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_active.c                      |    42 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_error.c                       |     4 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_message.c                     |    61 +-
 external/ibm-public/postfix/dist/src/qmqpd/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/qmqpd/qmqpd.c                           |    20 +-
 external/ibm-public/postfix/dist/src/scache/Makefile.in                      |     2 +-
 external/ibm-public/postfix/dist/src/scache/scache.c                         |    14 +-
 external/ibm-public/postfix/dist/src/sendmail/Makefile.in                    |     7 +-
 external/ibm-public/postfix/dist/src/sendmail/sendmail.c                     |    70 +-
 external/ibm-public/postfix/dist/src/showq/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/showq/showq.c                           |    21 +-
 external/ibm-public/postfix/dist/src/smtp/Makefile.in                        |    87 +-
 external/ibm-public/postfix/dist/src/smtp/lmtp_params.c                      |     9 +-
 external/ibm-public/postfix/dist/src/smtp/smtp.c                             |   287 +-
 external/ibm-public/postfix/dist/src/smtp/smtp.h                             |   121 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_addr.c                        |   134 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_chat.c                        |    12 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_connect.c                     |    75 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_key.c                         |    34 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_map11.c                       |   243 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_map11.in                      |    33 +
 external/ibm-public/postfix/dist/src/smtp/smtp_map11.ref                     |    89 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_misc.c                        |   102 +
 external/ibm-public/postfix/dist/src/smtp/smtp_params.c                      |     9 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_proto.c                       |   357 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_rcpt.c                        |     9 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_reuse.c                       |    83 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_sasl_auth_cache.c             |     4 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_sasl_glue.c                   |    67 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_session.c                     |   260 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_tls_policy.c                  |    54 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_trouble.c                     |    27 +-
 external/ibm-public/postfix/dist/src/smtpd/Makefile.in                       |    64 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd.c                           |  1028 +++-
 external/ibm-public/postfix/dist/src/smtpd/smtpd.h                           |    49 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_addr_valid.in               |    35 +
 external/ibm-public/postfix/dist/src/smtpd/smtpd_addr_valid.ref              |    57 +
 external/ibm-public/postfix/dist/src/smtpd/smtpd_chat.c                      |    77 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_chat.h                      |    18 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.c                     |   432 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.h                     |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_error.ref                   |    12 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_expand.h                    |     9 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_haproxy.c                   |   107 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_milter.c                    |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_peer.c                      |    90 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_resolve.c                   |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_resolve.h                   |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_sasl_glue.c                 |    20 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_sasl_proto.c                |    11 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_server.in                   |     6 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_server.ref                  |    21 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_state.c                     |    24 +-
 external/ibm-public/postfix/dist/src/smtpstone/Makefile.in                   |     2 +-
 external/ibm-public/postfix/dist/src/smtpstone/smtp-source.c                 |    25 +-
 external/ibm-public/postfix/dist/src/spawn/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/spawn/spawn.c                           |    24 +-
 external/ibm-public/postfix/dist/src/tls/Makefile.in                         |   236 +-
 external/ibm-public/postfix/dist/src/tls/bad-back-to-back-keys.pem           |    64 +
 external/ibm-public/postfix/dist/src/tls/bad-back-to-back-keys.pem.ref       |     2 +
 external/ibm-public/postfix/dist/src/tls/bad-ec-cert-before-key.pem          |    36 +
 external/ibm-public/postfix/dist/src/tls/bad-ec-cert-before-key.pem.ref      |     2 +
 external/ibm-public/postfix/dist/src/tls/bad-key-cert-mismatch.pem           |    36 +
 external/ibm-public/postfix/dist/src/tls/bad-key-cert-mismatch.pem.ref       |     2 +
 external/ibm-public/postfix/dist/src/tls/bad-rsa-key-last.pem                |    64 +
 external/ibm-public/postfix/dist/src/tls/bad-rsa-key-last.pem.ref            |     2 +
 external/ibm-public/postfix/dist/src/tls/ecca-cert.pem                       |    10 +
 external/ibm-public/postfix/dist/src/tls/ecca-pkey.pem                       |     5 +
 external/ibm-public/postfix/dist/src/tls/ecee-cert.pem                       |    11 +
 external/ibm-public/postfix/dist/src/tls/ecee-pkey.pem                       |     5 +
 external/ibm-public/postfix/dist/src/tls/ecroot-cert.pem                     |    10 +
 external/ibm-public/postfix/dist/src/tls/ecroot-pkey.pem                     |     5 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keyfirst.pem             |    45 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keyfirst.pem.ref         |    12 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keylast.pem              |    45 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keylast.pem.ref          |    12 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keymiddle.pem            |    45 +
 external/ibm-public/postfix/dist/src/tls/good-mixed-keymiddle.pem.ref        |    12 +
 external/ibm-public/postfix/dist/src/tls/goodchains.pem                      |   121 +
 external/ibm-public/postfix/dist/src/tls/goodchains.pem.ref                  |    24 +
 external/ibm-public/postfix/dist/src/tls/mkcert.sh                           |   264 +
 external/ibm-public/postfix/dist/src/tls/rsaca-cert.pem                      |    19 +
 external/ibm-public/postfix/dist/src/tls/rsaca-pkey.pem                      |    28 +
 external/ibm-public/postfix/dist/src/tls/rsaee-cert.pem                      |    20 +
 external/ibm-public/postfix/dist/src/tls/rsaee-pkey.pem                      |    28 +
 external/ibm-public/postfix/dist/src/tls/rsaroot-cert.pem                    |    18 +
 external/ibm-public/postfix/dist/src/tls/rsaroot-pkey.pem                    |    28 +
 external/ibm-public/postfix/dist/src/tls/tls.h                               |   140 +-
 external/ibm-public/postfix/dist/src/tls/tls_certkey.c                       |   610 ++-
 external/ibm-public/postfix/dist/src/tls/tls_client.c                        |   200 +-
 external/ibm-public/postfix/dist/src/tls/tls_dane.c                          |   345 +-
 external/ibm-public/postfix/dist/src/tls/tls_dh.c                            |   160 +-
 external/ibm-public/postfix/dist/src/tls/tls_mgr.c                           |     4 +-
 external/ibm-public/postfix/dist/src/tls/tls_misc.c                          |   723 ++-
 external/ibm-public/postfix/dist/src/tls/tls_proxy.h                         |   248 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_misc.c             |   192 +
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_print.c            |   396 +
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_scan.c             |   683 ++
 external/ibm-public/postfix/dist/src/tls/tls_proxy_clnt.c                    |   139 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_context_print.c           |   114 +
 external/ibm-public/postfix/dist/src/tls/tls_proxy_context_scan.c            |   190 +
 external/ibm-public/postfix/dist/src/tls/tls_proxy_server_print.c            |   145 +
 external/ibm-public/postfix/dist/src/tls/tls_proxy_server_scan.c             |   247 +
 external/ibm-public/postfix/dist/src/tls/tls_rsa.c                           |     8 +-
 external/ibm-public/postfix/dist/src/tls/tls_scache.c                        |     4 +-
 external/ibm-public/postfix/dist/src/tls/tls_server.c                        |   162 +-
 external/ibm-public/postfix/dist/src/tls/tls_session.c                       |    36 +-
 external/ibm-public/postfix/dist/src/tls/tls_verify.c                        |     4 +-
 external/ibm-public/postfix/dist/src/tls/warn-mixed-multi-key.pem            |    51 +
 external/ibm-public/postfix/dist/src/tls/warn-mixed-multi-key.pem.ref        |    13 +
 external/ibm-public/postfix/dist/src/tlsmgr/Makefile.in                      |     2 +-
 external/ibm-public/postfix/dist/src/tlsmgr/tlsmgr.c                         |    17 +-
 external/ibm-public/postfix/dist/src/tlsproxy/Makefile.in                    |     8 +-
 external/ibm-public/postfix/dist/src/tlsproxy/tlsproxy.c                     |  1257 ++++-
 external/ibm-public/postfix/dist/src/tlsproxy/tlsproxy.h                     |    19 +-
 external/ibm-public/postfix/dist/src/tlsproxy/tlsproxy_state.c               |    33 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/Makefile.in             |    19 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/resolve.c               |     5 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/rewrite.c               |     5 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/transport.c             |   243 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/transport.in            |    45 +
 external/ibm-public/postfix/dist/src/trivial-rewrite/transport.ref           |    22 +
 external/ibm-public/postfix/dist/src/trivial-rewrite/trivial-rewrite.c       |    14 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/trivial-rewrite.h       |     9 +-
 external/ibm-public/postfix/dist/src/util/Makefile.in                        |   419 +-
 external/ibm-public/postfix/dist/src/util/allascii.c                         |     7 +-
 external/ibm-public/postfix/dist/src/util/argv_attr.h                        |    45 +
 external/ibm-public/postfix/dist/src/util/argv_attr_print.c                  |    75 +
 external/ibm-public/postfix/dist/src/util/argv_attr_scan.c                   |    95 +
 external/ibm-public/postfix/dist/src/util/attr.h                             |     7 +-
 external/ibm-public/postfix/dist/src/util/auto_clnt.c                        |     4 +-
 external/ibm-public/postfix/dist/src/util/base32_code.h                      |     7 +-
 external/ibm-public/postfix/dist/src/util/base64_code.h                      |     7 +-
 external/ibm-public/postfix/dist/src/util/byte_mask.c                        |   308 +
 external/ibm-public/postfix/dist/src/util/byte_mask.h                        |    66 +
 external/ibm-public/postfix/dist/src/util/byte_mask.in                       |     7 +
 external/ibm-public/postfix/dist/src/util/byte_mask.ref0                     |    14 +
 external/ibm-public/postfix/dist/src/util/byte_mask.ref1                     |    22 +
 external/ibm-public/postfix/dist/src/util/byte_mask.ref2                     |    10 +
 external/ibm-public/postfix/dist/src/util/casefold.c                         |    11 +-
 external/ibm-public/postfix/dist/src/util/cidr_match.c                       |   131 +-
 external/ibm-public/postfix/dist/src/util/cidr_match.h                       |    22 +-
 external/ibm-public/postfix/dist/src/util/clean_env.c                        |    43 +-
 external/ibm-public/postfix/dist/src/util/clean_env.h                        |     8 +-
 external/ibm-public/postfix/dist/src/util/connect.h                          |     8 +-
 external/ibm-public/postfix/dist/src/util/dict.c                             |     3 +-
 external/ibm-public/postfix/dist/src/util/dict.h                             |    25 +-
 external/ibm-public/postfix/dist/src/util/dict_alloc.c                       |    13 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr.c                        |   169 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr.in                       |    12 +
 external/ibm-public/postfix/dist/src/util/dict_cidr.map                      |    40 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr.ref                      |    40 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr_file.in                  |     3 +
 external/ibm-public/postfix/dist/src/util/dict_cidr_file.map                 |     3 +
 external/ibm-public/postfix/dist/src/util/dict_cidr_file.ref                 |     8 +
 external/ibm-public/postfix/dist/src/util/dict_db.c                          |    82 +-
 external/ibm-public/postfix/dist/src/util/dict_db.h                          |     7 +-
 external/ibm-public/postfix/dist/src/util/dict_file.c                        |   233 +
 external/ibm-public/postfix/dist/src/util/dict_inline.c                      |    33 +-
 external/ibm-public/postfix/dist/src/util/dict_inline_file.ref               |    12 +
 external/ibm-public/postfix/dist/src/util/dict_lmdb.c                        |    11 +-
 external/ibm-public/postfix/dist/src/util/dict_open.c                        |    27 +-
 external/ibm-public/postfix/dist/src/util/dict_pcre.c                        |   164 +-
 external/ibm-public/postfix/dist/src/util/dict_pcre.in                       |     1 +
 external/ibm-public/postfix/dist/src/util/dict_pcre.map                      |     5 +
 external/ibm-public/postfix/dist/src/util/dict_pcre.ref                      |     8 +-
 external/ibm-public/postfix/dist/src/util/dict_pcre_file.in                  |     4 +
 external/ibm-public/postfix/dist/src/util/dict_pcre_file.map                 |     6 +
 external/ibm-public/postfix/dist/src/util/dict_pcre_file.ref                 |    12 +
 external/ibm-public/postfix/dist/src/util/dict_pipe_test.in                  |     9 +
 external/ibm-public/postfix/dist/src/util/dict_pipe_test.ref                 |    14 +
 external/ibm-public/postfix/dist/src/util/dict_random.c                      |    87 +-
 external/ibm-public/postfix/dist/src/util/dict_random.ref                    |    20 +
 external/ibm-public/postfix/dist/src/util/dict_random_file.ref               |    10 +
 external/ibm-public/postfix/dist/src/util/dict_regexp.c                      |   112 +-
 external/ibm-public/postfix/dist/src/util/dict_regexp.map                    |     5 +
 external/ibm-public/postfix/dist/src/util/dict_regexp.ref                    |     7 +-
 external/ibm-public/postfix/dist/src/util/dict_regexp_file.in                |     3 +
 external/ibm-public/postfix/dist/src/util/dict_regexp_file.map               |     3 +
 external/ibm-public/postfix/dist/src/util/dict_regexp_file.ref               |     8 +
 external/ibm-public/postfix/dist/src/util/dict_static.c                      |    77 +-
 external/ibm-public/postfix/dist/src/util/dict_static_file.ref               |    10 +
 external/ibm-public/postfix/dist/src/util/dict_thash.c                       |    44 +-
 external/ibm-public/postfix/dist/src/util/dict_thash.in                      |     5 +
 external/ibm-public/postfix/dist/src/util/dict_thash.map                     |    32 +-
 external/ibm-public/postfix/dist/src/util/dict_thash.ref                     |     6 +
 external/ibm-public/postfix/dist/src/util/dict_union.c                       |     7 +-
 external/ibm-public/postfix/dist/src/util/dict_union_test.in                 |     7 +
 external/ibm-public/postfix/dist/src/util/dict_union_test.ref                |    10 +
 external/ibm-public/postfix/dist/src/util/dict_utf8.c                        |    12 +-
 external/ibm-public/postfix/dist/src/util/dict_utf8_test.in                  |     4 +-
 external/ibm-public/postfix/dist/src/util/edit_file.c                        |     4 +-
 external/ibm-public/postfix/dist/src/util/edit_file.h                        |     7 +-
 external/ibm-public/postfix/dist/src/util/extpar.c                           |     4 +-
 external/ibm-public/postfix/dist/src/util/hex_code.h                         |     7 +-
 external/ibm-public/postfix/dist/src/util/hex_quote.c                        |    11 +-
 external/ibm-public/postfix/dist/src/util/host_port.h                        |     7 +-
 external/ibm-public/postfix/dist/src/util/inet_proto.c                       |     4 +-
 external/ibm-public/postfix/dist/src/util/killme_after.c                     |    15 +-
 external/ibm-public/postfix/dist/src/util/listen.h                           |     8 +-
 external/ibm-public/postfix/dist/src/util/logwriter.c                        |   126 +
 external/ibm-public/postfix/dist/src/util/logwriter.h                        |    40 +
 external/ibm-public/postfix/dist/src/util/lstat_as.h                         |     7 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.c                       |    87 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.h                       |     7 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.in                      |     7 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.ref                     |    28 +-
 external/ibm-public/postfix/dist/src/util/match_ops.c                        |    10 +-
 external/ibm-public/postfix/dist/src/util/midna_domain.c                     |    62 +-
 external/ibm-public/postfix/dist/src/util/midna_domain.h                     |     9 +-
 external/ibm-public/postfix/dist/src/util/midna_domain_test.ref              |    24 +-
 external/ibm-public/postfix/dist/src/util/miss_endif_cidr.map                |     1 +
 external/ibm-public/postfix/dist/src/util/miss_endif_cidr.ref                |     4 +
 external/ibm-public/postfix/dist/src/util/miss_endif_pcre.ref                |     4 +
 external/ibm-public/postfix/dist/src/util/miss_endif_re.map                  |     1 +
 external/ibm-public/postfix/dist/src/util/miss_endif_regexp.ref              |     4 +
 external/ibm-public/postfix/dist/src/util/msg_logger.c                       |   373 +
 external/ibm-public/postfix/dist/src/util/msg_logger.h                       |    64 +
 external/ibm-public/postfix/dist/src/util/msg_output.c                       |    71 +-
 external/ibm-public/postfix/dist/src/util/msg_output.h                       |     8 +-
 external/ibm-public/postfix/dist/src/util/msg_syslog.c                       |    60 +-
 external/ibm-public/postfix/dist/src/util/msg_syslog.h                       |    10 +-
 external/ibm-public/postfix/dist/src/util/mvect.c                            |     8 +-
 external/ibm-public/postfix/dist/src/util/myaddrinfo.h                       |     7 +-
 external/ibm-public/postfix/dist/src/util/myflock.c                          |     4 +-
 external/ibm-public/postfix/dist/src/util/myflock.h                          |     7 +-
 external/ibm-public/postfix/dist/src/util/mymalloc.c                         |    13 +-
 external/ibm-public/postfix/dist/src/util/mymalloc.h                         |    11 +-
 external/ibm-public/postfix/dist/src/util/nbbio.c                            |    43 +-
 external/ibm-public/postfix/dist/src/util/netstring.c                        |    28 +-
 external/ibm-public/postfix/dist/src/util/peekfd.c                           |     7 +-
 external/ibm-public/postfix/dist/src/util/printable.c                        |    30 +-
 external/ibm-public/postfix/dist/src/util/recv_pass_attr.c                   |     7 +-
 external/ibm-public/postfix/dist/src/util/sane_fsops.h                       |     7 +-
 external/ibm-public/postfix/dist/src/util/sane_socketpair.h                  |     7 +-
 external/ibm-public/postfix/dist/src/util/slmdb.c                            |     4 +-
 external/ibm-public/postfix/dist/src/util/split_qnameval.c                   |   170 +
 external/ibm-public/postfix/dist/src/util/stat_as.h                          |     7 +-
 external/ibm-public/postfix/dist/src/util/stringops.h                        |    13 +-
 external/ibm-public/postfix/dist/src/util/sys_compat.c                       |    35 +-
 external/ibm-public/postfix/dist/src/util/sys_defs.h                         |    78 +-
 external/ibm-public/postfix/dist/src/util/timed_wait.h                       |     7 +-
 external/ibm-public/postfix/dist/src/util/unix_dgram_connect.c               |    93 +
 external/ibm-public/postfix/dist/src/util/unix_dgram_listen.c                |    95 +
 external/ibm-public/postfix/dist/src/util/unsafe.c                           |    37 +-
 external/ibm-public/postfix/dist/src/util/vbuf.c                             |    10 +-
 external/ibm-public/postfix/dist/src/util/vbuf_print.c                       |   220 +-
 external/ibm-public/postfix/dist/src/util/vbuf_print_test.in                 |    33 +
 external/ibm-public/postfix/dist/src/util/vbuf_print_test.ref                |    27 +
 external/ibm-public/postfix/dist/src/util/vstream.c                          |   284 +-
 external/ibm-public/postfix/dist/src/util/vstream.h                          |    23 +-
 external/ibm-public/postfix/dist/src/util/vstream_test.in                    |     3 +
 external/ibm-public/postfix/dist/src/util/vstream_test.ref                   |     8 +
 external/ibm-public/postfix/dist/src/util/vstream_tweak.c                    |    17 +-
 external/ibm-public/postfix/dist/src/util/vstring.c                          |    83 +-
 external/ibm-public/postfix/dist/src/util/vstring.h                          |    20 +-
 external/ibm-public/postfix/dist/src/util/vstring_test.ref                   |     6 +
 external/ibm-public/postfix/dist/src/util/vstring_vstream.c                  |   127 +-
 external/ibm-public/postfix/dist/src/util/vstring_vstream.h                  |    41 +-
 external/ibm-public/postfix/dist/src/util/watchdog.c                         |     9 +-
 external/ibm-public/postfix/dist/src/verify/Makefile.in                      |     2 +-
 external/ibm-public/postfix/dist/src/verify/verify.c                         |    23 +-
 external/ibm-public/postfix/dist/src/virtual/Makefile.in                     |     4 +-
 external/ibm-public/postfix/dist/src/virtual/mailbox.c                       |     9 +-
 external/ibm-public/postfix/dist/src/virtual/virtual.c                       |    40 +-
 external/ibm-public/postfix/dist/src/xsasl/Makefile.in                       |     2 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl.h                           |    10 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl_cyrus_client.c              |     9 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl_cyrus_server.c              |    46 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl_dovecot_server.c            |    12 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl_server.c                    |    15 +-
 786 files changed, 43266 insertions(+), 10628 deletions(-)

diffs (truncated from 89179 to 300 lines):

diff -r db1c151979db -r d89f91f0d5f1 external/ibm-public/postfix/dist/AAAREADME
--- a/external/ibm-public/postfix/dist/AAAREADME        Tue Feb 14 01:13:32 2017 +0000
+++ b/external/ibm-public/postfix/dist/AAAREADME        Wed Mar 18 18:59:26 2020 +0000
@@ -61,13 +61,16 @@
 the support by Charles Palmer under whose leadership I began this
 project, and who had the privilege to name the software, twice.
 
+Postcards
+=========
+
 If you wish to express your appreciation for the Postfix software,
 you are welcome to send a postcard to:
 
        Wietse Venema
-       IBM T.J Watson Research Center
-       P.O. Box 704, 
-       Yorktown Heights, NY 10598
+       Google
+       111 8th Avenue, 4th floor
+       New York, NY 10011
        USA
 
 Roadmap of the Postfix source distribution
@@ -146,6 +149,7 @@
     src/oqmgr/         Old queue manager
     src/pickup/                Local pickup
     src/pipe/          Pipe delivery
+    src/postlogd/      Syslog alternative, logs to file or stdout
     src/postscreen/    Zombie blocker
     src/proxymap/      Table lookup proxy agent
     src/qmgr/          Queue manager
@@ -156,7 +160,7 @@
     src/smtpd/         SMTP server
     src/spawn/         Run non-Postfix server
     src/tlsmgr/                TLS session keys and random pool
-    src/tlsproxy/      TLS proxy for postscreen
+    src/tlsproxy/      TLS proxy for postscreen and outbound connection reuse
     src/trivial-rewrite/ Address rewriting and resolving
     src/verify/                address verification service
     src/virtual/       virtual mailbox-only delivery agent
diff -r db1c151979db -r d89f91f0d5f1 external/ibm-public/postfix/dist/HISTORY
--- a/external/ibm-public/postfix/dist/HISTORY  Tue Feb 14 01:13:32 2017 +0000
+++ b/external/ibm-public/postfix/dist/HISTORY  Wed Mar 18 18:59:26 2020 +0000
@@ -12281,7 +12281,7 @@
 20060606
 
        Safety: mail receiving daemons (smtpd, qmqpd) now pass
-       actual client name/addres/helo attributes in addition to
+       actual client name/address/helo attributes in addition to
        the attributes used for logging (xforward). This prevents
        Milter applications from treating qmqpd mail as if it
        originated locally, and prevents incorrect Milter decisions
@@ -13424,7 +13424,7 @@
 
 20070414
 
-       Cleanup: expire cached results from addres rewriting, address
+       Cleanup: expire cached results from address rewriting, address
        resolution, and from transport map lookups.  Results expire
        after 30 seconds; short enough that it doesn't freak out
        people who run the same test repeatedly, and long enough
@@ -17692,7 +17692,7 @@
 
 20120330
 
-       Workaround: specify "\c" at the start of an smtp_reject_footer
+       Workaround: specify "\c" at the start of an smtpd_reject_footer
        template to suppress the line break between the reply text
        and the footer text. Files: global/smtp_reply_footer.c,
        proto/postconf.proto.
@@ -18499,7 +18499,7 @@
        endpoint label; better reuse of SASL-authenticated connections
        over UNIX-domains sockets, however unlikely these may be;
        a first step towards refinement of connection cache lookup
-       by IP addres for plaintext or SASL-unauthenticated connections.
+       by IP address for plaintext or SASL-unauthenticated connections.
        Files: smtp/smtp.h smtp/smtp_connect.c, smtp/smtp_reuse.c,
        smtp/smtp_key.c, smtp/smtp_tls_sess.s.
 
@@ -20360,7 +20360,7 @@
        value was specified, i.e. print the entire string. This was
        not harmful, it just looked weird.  File: util/vbuf_print.c.
 
-20120917
+20140917
 
        Feature: RFC 7372 enhanced status code for unknown SMTP
        client hostnames.  File: smtpd/smtpd_check.c
@@ -22140,14 +22140,14 @@
        Portability: added a tls_random_source default setting for
        MacOS X. Viktor Dukhovni. File: util/sys_defs.h.
 
-20150118
+20160118
 
        Bitrot: OpenSSL 1.1.0-dev (aka the "master" branch) has new
        security levels ranging from 0 to 5. Level "0" is backwards
        compatible, and other levels are increasingly restrictive.
        Viktor Dukhovni. Files: tls/tls_server.c, tls/tls_client.c.
 
-20161205
+20160205
 
        Portability: Postfix TLS support uses /dev/urandom if
        available and no system-specific setting exists in sys_defs.h.
@@ -22187,13 +22187,33 @@
        context to clarify that this "no match" condition is for
        smtpd_log_access_permit_actions. File: smtpd/smtpd_check.c.
 
+20160224
+
+       Cleanup: un-break some DNS unit tests by replacing non-portable
+       numerical flags with portable symbolic names in the verbose
+       command output.  Files: dns/dns_str_resflags.c, dns/dns_lookup.c,
+       dns/Makefile.in, many *.ref files.
+
+20160227
+
+       Cleanup: remember multiple BCC actions in access maps.
+       Files: smtpd/smtpd.h, smtpd/smtpd.c, smtpd/smtpd_check.c,
+       smtpd/smtpd_state.c, proto/access.
+
 20160228
 
-       Documentation: typos in postfix-tls-script(1) manpage.
-
-20160327
-
-       Documentation: line wrapping in postconf(1) manpage.
+       Documentation: STRESS_README. File: proto/STRESS_README.html.
+
+20160229
+
+       Documentation: postmulti manpage. File: postmulti/postmulti.c.
+
+20160305
+
+       Future-proofing: detect integer overflow before it happens.
+       After-the-fact detection relies on assumptions about
+       undefined behavior that are invalidated by compilers.  Files:
+       util/mymalloc.c, util/vstring.c.
 
 20160310
 
@@ -22204,6 +22224,75 @@
        cleanup/cleanup_addr.c, cleanup/cleanup_milter.c,
        cleanup/cleanup.h, regression tests.
 
+20160314
+
+       Future-proofing: revised off_t integer conversion (detect off_t
+       overflow before it happens).  After-the-fact detection relies
+       on assumptions about undefined behavior that are invalidated by
+       compilers. Files: global/off_cvt.c.
+
+       Cleanup: include <sys/types.h> once, instead of making it
+       system-dependent. File: util/sys_defs.h.
+
+       Cleanup: make sorting in "make depend" locale-independent.
+       Files: */Makefile.in.
+
+       Cleanup: postmulti manpage. File: postmulti/postmulti.c.
+
+20160319
+
+       Future-proofing: revised format-string width or precision integer
+       conversion (detect integer overflow before it happens), plus
+       some tests to ensure that format-string widths and precisions
+       are parsed correctly, and that output buffers are sized
+       correctly. Files: util/vbuf_print.c, util/vbuf_print_test.in,
+       util/vbuf_print_test.ref.
+
+20160320
+
+       Testing: exact-size VSTRING allocation. Files: util/vstring.[hc].
+
+       Cleanup: switch to snprintf() for redundancy, keeping
+       existing code in place to censor unnecessary format-string
+       features. Specify "make makefiles CCARGS=-DNO_SNPRINTF" for
+       ancient systems.  File: vbuf_print.c, makedefs, util/sys_defs.h,
+       proto/INSTALL.html.
+
+20160324
+
+       Future-proofing: revised netstring length integer conversion
+       (detect integer overflow before it happens).  File:
+       util/netstring.c.
+
+       Cleanup: report unsupported usage of '%ls' and '%lc' in
+       format strings.  File: util/vbuf_print.c.
+
+20160326
+
+       Future-proofing: regression test for global/off_cvt.c.
+       Files: global/off_cvt.in, global/off_cvt.ref.
+
+20160327
+
+       Cleanup: postconf(1) manpage. File: postconf/postconf.c.
+
+       Cleanup: un-broke regression tests. Files: dns/mxonly_test.ref,
+       dns/no-mx.ref, smtpd/smtpd_server.ref, smtpd/smtpd_server.in.
+
+       Added Postfix version information to the "postconf -m" manpage
+       section.  File: postconf/postconf.c.
+
+20160330
+
+       The collate.pl script by Viktor Dukhovni for grouping Postfix
+       logfile records into "sessions" based on queue ID and process
+       ID information. Files: auxiliary/collate/*.
+
+20160407
+
+       Treat SASL_FAIL and SASL_NOMEM as temporary errors.
+       Markus Benning. File: xsasl/xsasl_cyrus_server.c.
+
 20160410
 
        Bugfix (introduced: Postfix 2.6): the "bad filetype"
@@ -22215,9 +22304,81 @@
 
 20160515
 
-       Portability: OpenBSD 6.0. Files: makedefs, util/sys_defs.h.
-
-20160619
+       Portability: OpenBSD 6.0. Files: makedefs, util/sys_defs.h,
+       dns/dns_str_resflags.c.
+
+20160521
+
+       Bugfix (introduced: Postfix beta): the never-used function
+       mvect_free() attempted to free memory that it has not
+       allocated.  File: util/mvect.c.
+
+       Cleanup: existing if/endif support for pcre and regexp
+       tables, in preparation for new if/endif support for cidr
+       tables. Files: util/dict_regexp.c, util/dict_pcre.c.
+
+20160526
+
+       Feature: cidr tables now support if/endif and negation (by
+       prepending "!" to a pattern), just like regexp and pcre
+       tables. The primarily purpose is to improve readability of
+       complex tables. Files: util/cidr_match.[hc], util/dict_cidr.c,
+       proto/cidr_table.
+
+       Cleanup: make regexp: and pcre: parser warning messages more
+       similar.  Files: dict_regexp.c, dict_pcre.c.
+
+20160601
+
+       Cleanup: moved parsing of '!' operators from cidr_match.c
+       to dict_cidr.c. Files: util/cidr_match.[hc], util/dict_cidr.c,
+       util/match_ops.c.
+
+20160604
+
+       Cleanup: made parsing of '!' operators in regexp and pcre
+       tables consistent with cidr tables. Files: util/dict_regexp.c,
+       util/dict_pcre.c.
+
+20160605
+
+       Cleanup: integer wrap-around detection in the MySQL and
+       PostgreSQL clients. This is totally non-critical because
+       Postfix strings are size-limited by design. Files:
+       global/dict_mysqql.c, global/dict_pgsql.c.
+
+20160607
+
+       Documentation: dnsblog.
+
+20160609
+
+       Documentation: postsuper(1) manpage text for multiple -[dhH]
+       options.  File: postsuper/postsuper.c.
+
+20160611
+
+       Cleanup: Postfix SMTP server local IP address and port
+       attributes in the policy delegation protocol (attribute
+       names: server_address, server_port), in the Milter protocol
+       (macro names: {daemon_addr}, {daemon_port}) and in the
+       XCLIENT protocol (attribute names: DESTADDR, DESTPORT).
+       Files: proto/MILTER_README.html, proto/SMTPD_POLICY_README.html,
+       cleanup/cleanup.h, cleanup/cleanup_milter.c, global/mail_proto.h,
+       milter/milter.h, smtpd/smtpd.c, smtpd/smtpd.h, smtpd/smtpd_check.c,
+       smtpd/smtpd_haproxy.c, smtpd/smtpd_milter.c, smtpd/smtpd_peer.c.
+
+20160612
+
+       Bugfix (introduced: 20090211): missing server address
+       conversion for non-proxy, non-postscreen connections.  File:
+       smtpd/smtpd_peer.c.
+
+       Bugfix (introduced: 20160611) missing server port conversion
+       for non-proxy, non-postscreen connections, because there was
+       no server address conversion.  File: smtpd/smtpd_peer.c.



Home | Main Index | Thread Index | Old Index