Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/VENEMA]: src/external/ibm-public/postfix/dist Import Postfix-3.7.3 (prev...



details:   https://anonhg.NetBSD.org/src/rev/59858ce10d51
branches:  VENEMA
changeset: 371778:59858ce10d51
user:      christos <christos%NetBSD.org@localhost>
date:      Sat Oct 08 16:08:59 2022 +0000

description:
Import Postfix-3.7.3 (previous version was 3.5.2)

This is the Postfix 3.7 (stable) release.

The stable Postfix release is called postfix-3.7.x where 3=major
release number, 7=minor release number, x=patchlevel.  The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.8-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day).  Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.5 or earlier, read RELEASE_NOTES-3.6
before proceeding.

License change
---------------

This software is distributed with a dual license: in addition to the
historical IBM Public License 1.0, it is now also distributed with the
more recent Eclipse Public License 2.0. Recipients can choose to take
the software under the license of their choice. Those who are more
comfortable with the IPL can continue with that license.

Bugfix for messages not delivered after "warning: Unexpected record type 'X'
============================================================================

Due to a bug introduced in Postfix 3.7.0, a message could falsely
be flagged as corrupt with "warning: Unexpected record type 'X'".

Such messages were moved to the "corrupt" queue directory, where
they may still be found. See below for instructions to deal with
these falsely flagged messages.

This could happen for messages with 5000 or more recipients, or
with fewer recipients on a busy mail server. The problem was first
reported by Frank Brendel, reproduced by John Alex.

A file in the "corrupt" queue directory may be inspected with the
command "postcat /var/spool/postfix/corrupt/<filename>. If delivery
of the file is still desired, the file can be moved back to
/var/spool/postfix/incoming after updating Postfix and executing
"postfix reload".

Major changes - configuration
-----------------------------

[Feature 20210605] Support to inline the content of small cidr:,
pcre:, and regexp: tables in Postfix parameter values.

Example:

    smtpd_forbidden_commands =
        CONNECT GET POST regexp:{{/^[^A-Z]/ Thrash}}

This is the new smtpd_forbidden_commands default value. It will
immediately disconnect a remote SMTP client when a command does not
start with a letter (a-z or A-Z).

The basic syntax is:

/etc/postfix/main.cf:
    parameter = .. map-type:{ { rule-1 }, { rule-2 } .. } ..

/etc/postfix/master.cf:
    .. -o { parameter = .. map-type:{ { rule-1 }, { rule-2 } .. } .. } ..

where map-type is one of cidr, pcre, or regexp.

Postfix ignores whitespace after '{' and before '}', and writes each
rule as one text line to a nameless in-memory file:

in-memory file:
    rule-1
    rule-2
    ..

Postfix parses the result as if it is a file in /etc/postfix.

Note: if a rule contains $, specify $$ to keep Postfix from trying
to do $name expansion as it evaluates the parameter value.

Major changes - lmdb support
----------------------------

[Feature 20210605] Overhauled the LMDB client's error handling, and
added integration tests for future-proofing. There are no visible
changes in documented behavior.

Major changes - logging
-----------------------

[Feature 20210815] To make the maillog_file feature more useful,
the postlog(1) command is now set-gid postdrop, so that unprivileged
programs can use it to write logging through the postlogd(8) daemon.
This required hardening the postlog(1) command against privilege
escalation attacks. DO NOT turn on the set-gid bit with older
postlog(1) implementations.

Major changes - pcre2 support
-----------------------------

[Feature 20211127] Support for the pcre2 library (the legacy pcre
library is no longer maintained). The Postfix build procedure
automatically detects if the pcre2 library is installed, and if it
is unavailable, the Postfix build procedure will detect if the
legacy pcre library is installed. See PCRE_README if you need to
build Postfix with a specific library.

Visible differences: some error messages may have a different text,
and the 'X' pattern flag is no longer supported with pcre2.

Major changes - security
------------------------

[Feature 20220102] Postfix programs now randomize the initial state
of in-memory hash tables, to defend against hash collision attacks
involving a large number of attacker-chosen lookup keys. Presently,
the only known opportunity for such attacks involves remote SMTP
client IPv6 addresses in the anvil(8) service. The attack would
require making hundreds of short-lived connections per second from
thousands of different IP addresses, because the anvil(8) service
drops inactive counters after 100s. Other in-memory hash tables
with attacker-chosen lookup keys are by design limited in size. The
fix is cheap, and therefore implemented for all Postfix in-memory
hash tables. Problem reported by Pascal Junod.

[Feature 20211030] The postqueue command now sanitizes non-printable
characters (such as newlines) in strings before they are formatted
as json or as legacy output. These outputs are piped into other
programs that are run by administrative users. This closes a
hypothetical opportunity for privilege escalation.

[Feature 20210815] Updated defense against remote clients or servers
that 'trickle' SMTP or LMTP traffic, based on per-request deadlines
and minimum data rates.

Per-request deadlines:

The new {smtpd,smtp,lmtp}_per_request_deadline parameters replace
{smtpd,smtp,lmtp}_per_record_deadline, with backwards compatible
default settings. This defense is enabled by default in the Postfix
SMTP server in case of overload.

The new smtpd_per_record_deadline parameter limits the combined
time for the Postfix SMTP server to receive a request and to send
a response, while the new {smtp,lmtp}_per_record_deadline parameters
limit the combined time for the Postfix SMTP or LMTP client to send
a request and to receive a response.

Minimum data rates:

The new smtpd_min_data_rate parameter enforces a minimum plaintext
data transfer rate for DATA and BDAT requests, but only when
smtpd_per_record_deadline is enabled. After a read operation transfers
N plaintext bytes (possibly after TLS decryption), and after the
DATA or BDAT request deadline is decreased by the elapsed time of
that read operation, the DATA or BDAT request deadline is increased
by N/smtpd_min_data_rate seconds. However, the deadline is never
increased beyond the smtpd_timeout value. The default minimum data
rate is 500 (bytes/second) but is still subject to change.

The new {smtp,lmtp}_min_data_rate parameters enforce the corresponding
minimum DATA transfer rates for the Postfix SMTP and LMTP client.

Major changes - tls support
---------------------------

[Cleanup 20220121] The new tlsproxy_client_security_level parameter
replaces tlsproxy_client_level, and the new tlsproxy_client_policy_maps
parameter replaces tlsproxy_client_policy. This is for consistent
parameter naming (tlsproxy_client_xxx corresponds to smtp_tls_xxx).
This change was made with backwards-compatible default settings.

[Feature 20210926] Postfix was updated to support OpenSSL 3.0.0 API
features, and to work around OpenSSL 3.0.0 bit-rot (avoid using
deprecated API features).

Other code health
-----------------

[typos] Typo fixes by raf.

[pre-release checks] Added pre-release checks to detect a) new typos
in documentation and source-code comments, b) missing entries in
the postfix-files file (some documentation would not be installed),
c) missing rules in the postlink script (some text would not have
a hyperlink in documentation), and d) missing map-based $parameter
names in the proxy_read_maps default value (the proxymap daemon
would not automatically authorize some proxied maps).

[memory stream] Improved support for memory-based streams made it
possible to inline small cidr:, pcre:, and regexp: maps in Postfix
parameter values, and to eliminate some ad-hoc code that converted
tlsproxy(8) protocol data to or from serialized form.

*************************************************************************

This is the Postfix 3.6 (stable) release.

The stable Postfix release is called postfix-3.6.x where 3=major
release number, 6=minor release number, x=patchlevel. The stable
release never changes except for patches that address bugs or
emergencies. Patches change the patchlevel and the release date.

New features are developed in snapshot releases. These are called
postfix-3.7-yyyymmdd where yyyymmdd is the release date (yyyy=year,
mm=month, dd=day). Patches are never issued for snapshot releases;
instead, a new snapshot is released.

The mail_release_date configuration parameter (format: yyyymmdd)
specifies the release date of a stable release or snapshot release.

If you upgrade from Postfix 3.4 or earlier, read RELEASE_NOTES-3.5
before proceeding.

License change
---------------

This software is distributed with a dual license: in addition to the
historical IBM Public License 1.0, it is now also distributed with the
more recent Eclipse Public License 2.0. Recipients can choose to take
the software under the license of their choice. Those who are more
comfortable with the IPL can continue with that license.

Major changes - internal protocol identification
------------------------------------------------

[Incompat 20200920] Internal protocols have changed. You need to
"postfix stop" before updating, or before backing out to an earlier
release, otherwise long-running daemons (pickup, qmgr, verify, tlsproxy,
postscreen) may fail to communicate with the rest of Postfix, causing
mail delivery delays until Postfix is restarted.

This change does not affect message files in Postfix queue directories,
only the communication between running Postfix programs.

With this change, every Postfix internal service, including the postdrop
command, announces the name of its protocol before doing any other I/O.
Every Postfix client program, including the Postfix sendmail command,
will verify that the protocol name matches what it is supposed to be.

The purpose of this change is to produce better error messages, for
example, when someone configures the discard daemon as a bounce
service in master.cf, or vice versa.

This change may break third-party programs that implement a
Postfix-internal protocol such as qpsmtpd. Such programs have never
been supported. Fortunately, this will be an easy fix: look at the
first data from the cleanup daemon: if it is a protocol announcement,
you're talking to Postfix 3.6 or later. That's the only real change.

Major changes - tls
-------------------

[Incompat 20200705] The minimum supported OpenSSL version is 1.1.1,
which will reach the end of life by 2023-09-11. Postfix 3.6 is
expected to reach the end of support in 2025. Until then, Postfix
will be updated as needed for compatibility with OpenSSL.

The default fingerprint digest has changed from md5 to sha256 (Postfix
3.6 with compatibility_level >= 3.6). With a lower compatibility_level
setting, Postfix defaults to using md5, and logs a warning when a Postfix
configuration specifies no explicit digest type.

Export-grade Diffie-Hellman key exchange is no longer supported,
and the tlsproxy_tls_dh512_param_file parameter is ignored,

[Feature 20200906] The tlstype.pl helper script by Viktor Dukhovni
reports TLS information per message delivery. This processes output
from the collate.pl script. See auxiliary/collate/README.tlstype and
auxiliary/collate/tlstype.pl.

Major changes - compatibility level
-----------------------------------

[Feature 20210109] Starting with Postfix version 3.6, the compatibility
level is "3.6". In future Postfix releases, the compatibility level will
be the Postfix version that introduced the last incompatible change. The
level is formatted as 'major.minor.patch', where 'patch' is usually
omitted and defaults to zero. Earlier compatibility levels are 0, 1 and 2.

This also introduces main.cf and master.cf support for the <=level,
<level, and other operators to compare compatibility levels. With the
standard <=, <, etc. operators, compatibility level 3.10 would be less
than 3.9, which is undesirable.

Major changes - services(5) override
------------------------------------

[Feature 20210418] Postfix no longer uses the services(5) database
to look up the TCP ports for SMTP and LMTP services. Instead, this
information is configured with the new known_tcp_ports configuration
parameter (default: lmtp=24, smtp=25, smtps=submissions=465,
submission=587). When a service is not specified in known_tcp_ports,
Postfix will still query the services(5) database.

Major changes - local_login_sender_maps
---------------------------------------

[Feature 20201025] Fine-grained control over the envelope sender address
for submission with the Postfix sendmail (or postdrop) commands.

The local_login_sender_maps parameter (default: static:*) specifies
a list of lookup tables that are searched by the UNIX login name, and
that return a list of allowed envelope sender patterns separated by
space or comma. The default is backwards-compatible: every user may
specify any sender envelope address.

This feature is enforced by the postdrop command. When no UNIX login
name is available, the postdrop command will prepend "uid:" to the
numerical UID and use that instead.

This feature ignores address extensions in the user-specified
envelope sender address.

Besides the special pattern "*" which allows any sender address,
there are "<>" which matches an empty sender address, and the
"@domain" wildcard pattern. More information about those can be found
in the postconf(5) manpage.

Example:

/etc/postfix/main.cf:
    # Allow root and postfix full control, anyone else can only
    # send mail as themselves. Use "uid:" followed by the numerical
    # UID when the UID has no entry in the UNIX password file.
    local_login_sender_maps =
        inline:{ { root = *}, { postfix = * } },
        pcre:/etc/postfix/login_senders

/etc/postfix/login_senders:
   # Allow both the bare username and the user@domain forms.
    /(.+)/ $1 $1%example.com@localhost

Major changes - order of relay and recipient restrictions
---------------------------------------------------------

[Incompat 20210131] With smtpd_relay_before_recipient_restrictions=yes,
the Postfix SMTP server will evaluate smtpd_relay_restrictions before
smtpd_recipient_restrictions. This is the default behavior with
compatibility_level >= 3.6.

This change makes the implemented behavior consistent with existing
documentation. There is a backwards-compatibility warning that allows
users to freeze historical behavior. See COMPATIBILITY_README for
details.

Major changes - respectful logging
----------------------------------

[Feature 20210220] Postfix version 3.6 deprecates terminology
that implies white is better than black. Instead, Postfix prefers
'allowlist', 'denylist', and variations on those words. This change
affects Postfix documentation, and postscreen parameters and logging.

To keep the old postscreen logging set "respectful_logging = no"
in main.cf.

Noel Jones assisted with the initial transition.

Changes in documentation
------------------------

Postfix documentation was updated to use 'allowlist', 'denylist', etc.
These documentation changes do not affect Postfix behavior.

Changes in parameter names
--------------------------

The following postscreen parameters replace names that contain 'blacklist'
or 'whitelist':

    postscreen_allowlist_interfaces
    postscreen_denylist_action
    postscreen_dnsbl_allowlist_threshold

These new parameters have backwards-compatible default settings
that support the old parameter names, so that the name change should
not affect Postfix behavior. This means that existing management tools
that use the old parameter names should keep working as before.

This compatibility safety net may break when some management tools
use the new parameter names, and some use the old names, such that
different tools will disagree on how Postfix works.

Changes in logging
------------------

The following logging replaces forms that contain 'blacklist' or
'whitelist':

    postfix/postscreen[pid]: ALLOWLIST VETO [address]:port
    postfix/postscreen[pid]: ALLOWLISTED [address]:port
    postfix/postscreen[pid]: DENYLISTED [address]:port

To avoid breaking logfile analysis tools, Postfix keeps logging the old
forms by default, as long as the compatibility_level parameter setting
is less than 3.6, and the respectful_logging parameter is not explicitly
configured. As a reminder, Postfix will log the following:

    postfix/postscreen[pid]: Using backwards-compatible default setting
        respectful_logging=no for client [address]:port

To keep logging the old form, make the setting "respectful_logging =
no" permanent in main.cf, for example:

    # postconf "respectful_logging = no"
    # postfix reload

To stop the reminder, configure the respectful_logging parameter to
"yes" or "no", or configure "compatibility_level = 3.6".

Major changes - threaded bounces
--------------------------------

[Feature 20201205] Support for threaded bounces. This allows mail
readers to present a non-delivery, delayed delivery, or successful
delivery notification in the same email thread as the original
message.

Unfortunately, this also makes it easy for users to mistakenly delete
the whole email thread (all related messages), instead of deleting
only the delivery status notification.

To enable, specify "enable_threaded_bounces = yes".

Other changes - smtpd_sasl_mechanism_list
-----------------------------------------

[Feature 20200906] The smtpd_sasl_mechanism_list parameter (default:
!external, static:rest) prevents confusing errors when a SASL backend
announces EXTERNAL support which Postfix does not support.

Other changes - delivery logging
--------------------------------

[Incompat 20200531] Postfix delivery agents now log an explicit record
when delegating delivery to a different Postfix delivery agent.

For example, with "best_mx_transport = local", an SMTP delivery
agent will now log when a recipient will be delivered locally. This
makes the delegating delivery agent visible, where it would otherwise
have remained invisible, which would complicate troubleshooting.

  postfix/smtp[pid]: queueid: passing <recipient> to transport=local

This will usually be followed by logging for an actual delivery:

  postfix/local[pid]: queueid: to=<recipient>, relay=local, ...

Other examples: the local delivery agent will log a record that it
defers mailbox delivery through mailbox_transport or through
fallback_transport.

Other changes - error logging
-----------------------------

[Incompat 20200531] Postfix programs will now log "Application error"
instead of "Success" or "Unknown error: 0" when an operation fails with
errno == 0, i.e., the error originates from non-kernel code.

Other changes - dns lookups
---------------------------

[Feature 20200509] The threadsafe resolver API (res_nxxx() calls)
is now the default, not because the API is threadsafe, but because
this is the API where new features are being added.

To build old style, build with:

    make makefiles CCARGS="-DNO_RES_NCALLS..."

This is the default for systems that are known not to support the
threadsafe resolver API.

diffstat:

 external/ibm-public/postfix/dist/HISTORY                                              |  1707 ++++++-
 external/ibm-public/postfix/dist/INSTALL                                              |     6 +-
 external/ibm-public/postfix/dist/Makefile.in                                          |    38 +-
 external/ibm-public/postfix/dist/README_FILES/ADDRESS_REWRITING_README                |     4 +-
 external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README             |    20 +-
 external/ibm-public/postfix/dist/README_FILES/BACKSCATTER_README                      |     9 +-
 external/ibm-public/postfix/dist/README_FILES/BASIC_CONFIGURATION_README              |    14 +-
 external/ibm-public/postfix/dist/README_FILES/BDAT_README                             |     6 +-
 external/ibm-public/postfix/dist/README_FILES/BUILTIN_FILTER_README                   |     6 +-
 external/ibm-public/postfix/dist/README_FILES/COMPATIBILITY_README                    |   155 +-
 external/ibm-public/postfix/dist/README_FILES/CONNECTION_CACHE_README                 |    70 +-
 external/ibm-public/postfix/dist/README_FILES/DATABASE_README                         |     6 +-
 external/ibm-public/postfix/dist/README_FILES/DB_README                               |     3 +
 external/ibm-public/postfix/dist/README_FILES/DEBUG_README                            |     8 +-
 external/ibm-public/postfix/dist/README_FILES/FILTER_README                           |     4 +-
 external/ibm-public/postfix/dist/README_FILES/FORWARD_SECRECY_README                  |    23 +-
 external/ibm-public/postfix/dist/README_FILES/INSTALL                                 |     6 +-
 external/ibm-public/postfix/dist/README_FILES/IPV6_README                             |    39 +-
 external/ibm-public/postfix/dist/README_FILES/LDAP_README                             |     5 +-
 external/ibm-public/postfix/dist/README_FILES/LINUX_README                            |    19 +-
 external/ibm-public/postfix/dist/README_FILES/LMDB_README                             |     3 +
 external/ibm-public/postfix/dist/README_FILES/MAILLOG_README                          |     4 +-
 external/ibm-public/postfix/dist/README_FILES/MILTER_README                           |     4 +-
 external/ibm-public/postfix/dist/README_FILES/MULTI_INSTANCE_README                   |     4 +-
 external/ibm-public/postfix/dist/README_FILES/MYSQL_README                            |     6 +-
 external/ibm-public/postfix/dist/README_FILES/OVERVIEW                                |    92 +-
 external/ibm-public/postfix/dist/README_FILES/PCRE_README                             |    45 +-
 external/ibm-public/postfix/dist/README_FILES/PGSQL_README                            |     3 +
 external/ibm-public/postfix/dist/README_FILES/POSTSCREEN_3_5_README                   |   863 +++
 external/ibm-public/postfix/dist/README_FILES/POSTSCREEN_README                       |   162 +-
 external/ibm-public/postfix/dist/README_FILES/QSHAPE_README                           |   200 +-
 external/ibm-public/postfix/dist/README_FILES/RELEASE_NOTES                           |   262 +-
 external/ibm-public/postfix/dist/README_FILES/SASL_README                             |    26 +-
 external/ibm-public/postfix/dist/README_FILES/SCHEDULER_README                        |   293 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPD_ACCESS_README                     |    15 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPD_POLICY_README                     |    29 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPD_PROXY_README                      |    11 +-
 external/ibm-public/postfix/dist/README_FILES/SMTPUTF8_README                         |     2 +-
 external/ibm-public/postfix/dist/README_FILES/SOHO_README                             |    22 +-
 external/ibm-public/postfix/dist/README_FILES/SQLITE_README                           |     9 +-
 external/ibm-public/postfix/dist/README_FILES/STANDARD_CONFIGURATION_README           |    26 +-
 external/ibm-public/postfix/dist/README_FILES/STRESS_README                           |     4 +-
 external/ibm-public/postfix/dist/README_FILES/TLS_LEGACY_README                       |    46 +-
 external/ibm-public/postfix/dist/README_FILES/TLS_README                              |   192 +-
 external/ibm-public/postfix/dist/README_FILES/TUNING_README                           |    13 +-
 external/ibm-public/postfix/dist/README_FILES/VIRTUAL_README                          |    18 +-
 external/ibm-public/postfix/dist/RELEASE_NOTES                                        |   262 +-
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.5                                    |   157 +
 external/ibm-public/postfix/dist/RELEASE_NOTES-3.6                                    |   277 +
 external/ibm-public/postfix/dist/TLS_ACKNOWLEDGEMENTS                                 |     2 +-
 external/ibm-public/postfix/dist/TLS_CHANGES                                          |    20 +-
 external/ibm-public/postfix/dist/US_PATENT_6321267                                    |     5 +
 external/ibm-public/postfix/dist/WISHLIST                                             |  1140 ++++
 external/ibm-public/postfix/dist/conf/access                                          |     4 +-
 external/ibm-public/postfix/dist/conf/canonical                                       |     6 +-
 external/ibm-public/postfix/dist/conf/generic                                         |    62 +-
 external/ibm-public/postfix/dist/conf/main.cf                                         |    33 +-
 external/ibm-public/postfix/dist/conf/master.cf                                       |    38 +-
 external/ibm-public/postfix/dist/conf/post-install                                    |     4 +-
 external/ibm-public/postfix/dist/conf/postfix-files                                   |    21 +-
 external/ibm-public/postfix/dist/conf/postfix-tls-script                              |     4 +-
 external/ibm-public/postfix/dist/conf/postmulti-script                                |     8 +-
 external/ibm-public/postfix/dist/conf/relocated                                       |    70 +-
 external/ibm-public/postfix/dist/conf/transport                                       |     4 +-
 external/ibm-public/postfix/dist/conf/virtual                                         |    18 +-
 external/ibm-public/postfix/dist/html/ADDRESS_CLASS_README.html                       |     2 +-
 external/ibm-public/postfix/dist/html/ADDRESS_REWRITING_README.html                   |     6 +-
 external/ibm-public/postfix/dist/html/ADDRESS_VERIFICATION_README.html                |    14 +-
 external/ibm-public/postfix/dist/html/BACKSCATTER_README.html                         |     7 +-
 external/ibm-public/postfix/dist/html/BASIC_CONFIGURATION_README.html                 |    18 +-
 external/ibm-public/postfix/dist/html/BDAT_README.html                                |    12 +-
 external/ibm-public/postfix/dist/html/BUILTIN_FILTER_README.html                      |    10 +-
 external/ibm-public/postfix/dist/html/CDB_README.html                                 |     2 +-
 external/ibm-public/postfix/dist/html/COMPATIBILITY_README.html                       |   209 +-
 external/ibm-public/postfix/dist/html/CONNECTION_CACHE_README.html                    |   116 +-
 external/ibm-public/postfix/dist/html/CONTENT_INSPECTION_README.html                  |     2 +-
 external/ibm-public/postfix/dist/html/DATABASE_README.html                            |     6 +-
 external/ibm-public/postfix/dist/html/DB_README.html                                  |     6 +-
 external/ibm-public/postfix/dist/html/DEBUG_README.html                               |     6 +-
 external/ibm-public/postfix/dist/html/DSN_README.html                                 |     4 +-
 external/ibm-public/postfix/dist/html/ETRN_README.html                                |     2 +-
 external/ibm-public/postfix/dist/html/FILTER_README.html                              |     4 +-
 external/ibm-public/postfix/dist/html/FORWARD_SECRECY_README.html                     |    24 +-
 external/ibm-public/postfix/dist/html/INSTALL.html                                    |    12 +-
 external/ibm-public/postfix/dist/html/IPV6_README.html                                |    51 +-
 external/ibm-public/postfix/dist/html/LDAP_README.html                                |    14 +-
 external/ibm-public/postfix/dist/html/LINUX_README.html                               |    23 +-
 external/ibm-public/postfix/dist/html/LMDB_README.html                                |     6 +-
 external/ibm-public/postfix/dist/html/LOCAL_RECIPIENT_README.html                     |     2 +-
 external/ibm-public/postfix/dist/html/MAILDROP_README.html                            |     4 +-
 external/ibm-public/postfix/dist/html/MAILLOG_README.html                             |     6 +-
 external/ibm-public/postfix/dist/html/MEMCACHE_README.html                            |     2 +-
 external/ibm-public/postfix/dist/html/MILTER_README.html                              |     7 +-
 external/ibm-public/postfix/dist/html/MULTI_INSTANCE_README.html                      |     8 +-
 external/ibm-public/postfix/dist/html/MYSQL_README.html                               |    11 +-
 external/ibm-public/postfix/dist/html/NFS_README.html                                 |     2 +-
 external/ibm-public/postfix/dist/html/OVERVIEW.html                                   |   134 +-
 external/ibm-public/postfix/dist/html/PACKAGE_README.html                             |     2 +-
 external/ibm-public/postfix/dist/html/PCRE_README.html                                |    63 +-
 external/ibm-public/postfix/dist/html/PGSQL_README.html                               |     6 +-
 external/ibm-public/postfix/dist/html/POSTSCREEN_3_5_README.html                      |  1198 ++++
 external/ibm-public/postfix/dist/html/POSTSCREEN_README.html                          |   210 +-
 external/ibm-public/postfix/dist/html/QSHAPE_README.html                              |   180 +-
 external/ibm-public/postfix/dist/html/RESTRICTION_CLASS_README.html                   |     2 +-
 external/ibm-public/postfix/dist/html/SASL_README.html                                |    37 +-
 external/ibm-public/postfix/dist/html/SCHEDULER_README.html                           |   172 +-
 external/ibm-public/postfix/dist/html/SMTPD_ACCESS_README.html                        |    19 +-
 external/ibm-public/postfix/dist/html/SMTPD_POLICY_README.html                        |    32 +-
 external/ibm-public/postfix/dist/html/SMTPD_PROXY_README.html                         |    11 +-
 external/ibm-public/postfix/dist/html/SMTPUTF8_README.html                            |    12 +-
 external/ibm-public/postfix/dist/html/SOHO_README.html                                |    25 +-
 external/ibm-public/postfix/dist/html/SQLITE_README.html                              |    12 +-
 external/ibm-public/postfix/dist/html/STANDARD_CONFIGURATION_README.html              |    20 +-
 external/ibm-public/postfix/dist/html/STRESS_README.html                              |     6 +-
 external/ibm-public/postfix/dist/html/TLS_LEGACY_README.html                          |    40 +-
 external/ibm-public/postfix/dist/html/TLS_README.html                                 |   207 +-
 external/ibm-public/postfix/dist/html/TUNING_README.html                              |    10 +-
 external/ibm-public/postfix/dist/html/UUCP_README.html                                |     2 +-
 external/ibm-public/postfix/dist/html/VERP_README.html                                |     2 +-
 external/ibm-public/postfix/dist/html/VIRTUAL_README.html                             |     8 +-
 external/ibm-public/postfix/dist/html/XCLIENT_README.html                             |     6 +-
 external/ibm-public/postfix/dist/html/XFORWARD_README.html                            |     6 +-
 external/ibm-public/postfix/dist/html/access.5.html                                   |    12 +-
 external/ibm-public/postfix/dist/html/aliases.5.html                                  |    19 +-
 external/ibm-public/postfix/dist/html/anvil.8.html                                    |     2 +-
 external/ibm-public/postfix/dist/html/bounce.5.html                                   |     2 +-
 external/ibm-public/postfix/dist/html/bounce.8.html                                   |    34 +-
 external/ibm-public/postfix/dist/html/canonical.5.html                                |     8 +-
 external/ibm-public/postfix/dist/html/cidr_table.5.html                               |    29 +-
 external/ibm-public/postfix/dist/html/cleanup.8.html                                  |   110 +-
 external/ibm-public/postfix/dist/html/defer.8.html                                    |    34 +-
 external/ibm-public/postfix/dist/html/discard.8.html                                  |     6 +-
 external/ibm-public/postfix/dist/html/dnsblog.8.html                                  |    26 +-
 external/ibm-public/postfix/dist/html/error.8.html                                    |     6 +-
 external/ibm-public/postfix/dist/html/flush.8.html                                    |     2 +-
 external/ibm-public/postfix/dist/html/generic.5.html                                  |    56 +-
 external/ibm-public/postfix/dist/html/header_checks.5.html                            |    12 +-
 external/ibm-public/postfix/dist/html/index.html                                      |     2 +-
 external/ibm-public/postfix/dist/html/ldap_table.5.html                               |    72 +-
 external/ibm-public/postfix/dist/html/lmdb_table.5.html                               |    33 +-
 external/ibm-public/postfix/dist/html/lmtp.8.html                                     |   191 +-
 external/ibm-public/postfix/dist/html/local.8.html                                    |    63 +-
 external/ibm-public/postfix/dist/html/mailq.1.html                                    |   233 +-
 external/ibm-public/postfix/dist/html/makedefs.1.html                                 |    57 +-
 external/ibm-public/postfix/dist/html/master.5.html                                   |   192 +-
 external/ibm-public/postfix/dist/html/master.8.html                                   |    13 +-
 external/ibm-public/postfix/dist/html/memcache_table.5.html                           |     2 +-
 external/ibm-public/postfix/dist/html/mysql_table.5.html                              |    13 +-
 external/ibm-public/postfix/dist/html/newaliases.1.html                               |   233 +-
 external/ibm-public/postfix/dist/html/nisplus_table.5.html                            |     2 +-
 external/ibm-public/postfix/dist/html/oqmgr.8.html                                    |     8 +-
 external/ibm-public/postfix/dist/html/pcre_table.5.html                               |   127 +-
 external/ibm-public/postfix/dist/html/pgsql_table.5.html                              |    13 +-
 external/ibm-public/postfix/dist/html/pickup.8.html                                   |     4 +-
 external/ibm-public/postfix/dist/html/pipe.8.html                                     |   139 +-
 external/ibm-public/postfix/dist/html/postalias.1.html                                |    27 +-
 external/ibm-public/postfix/dist/html/postcat.1.html                                  |    11 +-
 external/ibm-public/postfix/dist/html/postconf.1.html                                 |   258 +-
 external/ibm-public/postfix/dist/html/postconf.5.html                                 |  2663 ++++++---
 external/ibm-public/postfix/dist/html/postdrop.1.html                                 |    17 +-
 external/ibm-public/postfix/dist/html/postfix-manuals.html                            |     6 +-
 external/ibm-public/postfix/dist/html/postfix-tls.1.html                              |     2 +-
 external/ibm-public/postfix/dist/html/postfix-wrapper.5.html                          |     2 +-
 external/ibm-public/postfix/dist/html/postfix.1.html                                  |    37 +-
 external/ibm-public/postfix/dist/html/postkick.1.html                                 |     2 +-
 external/ibm-public/postfix/dist/html/postlock.1.html                                 |     2 +-
 external/ibm-public/postfix/dist/html/postlog.1.html                                  |    25 +-
 external/ibm-public/postfix/dist/html/postlogd.8.html                                 |     6 +-
 external/ibm-public/postfix/dist/html/postmap.1.html                                  |    45 +-
 external/ibm-public/postfix/dist/html/postmulti.1.html                                |   123 +-
 external/ibm-public/postfix/dist/html/postqueue.1.html                                |    10 +-
 external/ibm-public/postfix/dist/html/postscreen.8.html                               |   144 +-
 external/ibm-public/postfix/dist/html/postsuper.1.html                                |    11 +-
 external/ibm-public/postfix/dist/html/posttls-finger.1.html                           |   195 +-
 external/ibm-public/postfix/dist/html/proxymap.8.html                                 |     2 +-
 external/ibm-public/postfix/dist/html/qmgr.8.html                                     |     8 +-
 external/ibm-public/postfix/dist/html/qmqp-sink.1.html                                |     2 +-
 external/ibm-public/postfix/dist/html/qmqp-source.1.html                              |     2 +-
 external/ibm-public/postfix/dist/html/qmqpd.8.html                                    |    16 +-
 external/ibm-public/postfix/dist/html/qshape.1.html                                   |     2 +-
 external/ibm-public/postfix/dist/html/regexp_table.5.html                             |    25 +-
 external/ibm-public/postfix/dist/html/relocated.5.html                                |    42 +-
 external/ibm-public/postfix/dist/html/scache.8.html                                   |     2 +-
 external/ibm-public/postfix/dist/html/sendmail.1.html                                 |   233 +-
 external/ibm-public/postfix/dist/html/showq.8.html                                    |     2 +-
 external/ibm-public/postfix/dist/html/smtp-sink.1.html                                |     8 +-
 external/ibm-public/postfix/dist/html/smtp-source.1.html                              |     2 +-
 external/ibm-public/postfix/dist/html/smtp.8.html                                     |   191 +-
 external/ibm-public/postfix/dist/html/smtpd.8.html                                    |   557 +-
 external/ibm-public/postfix/dist/html/socketmap_table.5.html                          |     2 +-
 external/ibm-public/postfix/dist/html/spawn.8.html                                    |     4 +-
 external/ibm-public/postfix/dist/html/sqlite_table.5.html                             |    10 +-
 external/ibm-public/postfix/dist/html/tcp_table.5.html                                |     2 +-
 external/ibm-public/postfix/dist/html/tlsmgr.8.html                                   |     2 +-
 external/ibm-public/postfix/dist/html/tlsproxy.8.html                                 |    47 +-
 external/ibm-public/postfix/dist/html/trace.8.html                                    |    34 +-
 external/ibm-public/postfix/dist/html/transport.5.html                                |     8 +-
 external/ibm-public/postfix/dist/html/trivial-rewrite.8.html                          |    85 +-
 external/ibm-public/postfix/dist/html/verify.8.html                                   |     4 +-
 external/ibm-public/postfix/dist/html/virtual.5.html                                  |    22 +-
 external/ibm-public/postfix/dist/html/virtual.8.html                                  |    16 +-
 external/ibm-public/postfix/dist/makedefs                                             |   142 +-
 external/ibm-public/postfix/dist/man/man1/makedefs.1                                  |     8 +-
 external/ibm-public/postfix/dist/man/man1/postalias.1                                 |    23 +-
 external/ibm-public/postfix/dist/man/man1/postcat.1                                   |    10 +-
 external/ibm-public/postfix/dist/man/man1/postconf.1                                  |    20 +-
 external/ibm-public/postfix/dist/man/man1/postdrop.1                                  |    14 +-
 external/ibm-public/postfix/dist/man/man1/postfix.1                                   |    33 +-
 external/ibm-public/postfix/dist/man/man1/postlog.1                                   |    17 +-
 external/ibm-public/postfix/dist/man/man1/postmap.1                                   |    34 +-
 external/ibm-public/postfix/dist/man/man1/postmulti.1                                 |    12 +-
 external/ibm-public/postfix/dist/man/man1/postqueue.1                                 |     4 +-
 external/ibm-public/postfix/dist/man/man1/postsuper.1                                 |    13 +-
 external/ibm-public/postfix/dist/man/man1/posttls-finger.1                            |    35 +-
 external/ibm-public/postfix/dist/man/man1/sendmail.1                                  |    65 +-
 external/ibm-public/postfix/dist/man/man1/smtp-sink.1                                 |     4 +-
 external/ibm-public/postfix/dist/man/man5/access.5                                    |     6 +-
 external/ibm-public/postfix/dist/man/man5/aliases.5                                   |     7 +-
 external/ibm-public/postfix/dist/man/man5/canonical.5                                 |     6 +-
 external/ibm-public/postfix/dist/man/man5/cidr_table.5                                |    38 +-
 external/ibm-public/postfix/dist/man/man5/generic.5                                   |    51 +-
 external/ibm-public/postfix/dist/man/man5/ldap_table.5                                |    16 +-
 external/ibm-public/postfix/dist/man/man5/lmdb_table.5                                |    12 +-
 external/ibm-public/postfix/dist/man/man5/master.5                                    |    12 +-
 external/ibm-public/postfix/dist/man/man5/mysql_table.5                               |    15 +-
 external/ibm-public/postfix/dist/man/man5/pcre_table.5                                |    57 +-
 external/ibm-public/postfix/dist/man/man5/pgsql_table.5                               |    11 +-
 external/ibm-public/postfix/dist/man/man5/postconf.5                                  |  2324 +++++--
 external/ibm-public/postfix/dist/man/man5/regexp_table.5                              |    34 +-
 external/ibm-public/postfix/dist/man/man5/relocated.5                                 |    35 +-
 external/ibm-public/postfix/dist/man/man5/sqlite_table.5                              |     8 +-
 external/ibm-public/postfix/dist/man/man5/transport.5                                 |     7 +-
 external/ibm-public/postfix/dist/man/man5/virtual.5                                   |    14 +-
 external/ibm-public/postfix/dist/man/man8/bounce.8                                    |    12 +-
 external/ibm-public/postfix/dist/man/man8/cleanup.8                                   |    38 +-
 external/ibm-public/postfix/dist/man/man8/dnsblog.8                                   |    12 +-
 external/ibm-public/postfix/dist/man/man8/local.8                                     |    52 +-
 external/ibm-public/postfix/dist/man/man8/master.8                                    |     8 +-
 external/ibm-public/postfix/dist/man/man8/pipe.8                                      |     8 +-
 external/ibm-public/postfix/dist/man/man8/postlogd.8                                  |     6 +-
 external/ibm-public/postfix/dist/man/man8/postscreen.8                                |    50 +-
 external/ibm-public/postfix/dist/man/man8/qmqpd.8                                     |    13 +-
 external/ibm-public/postfix/dist/man/man8/smtp.8                                      |    72 +-
 external/ibm-public/postfix/dist/man/man8/smtpd.8                                     |    90 +-
 external/ibm-public/postfix/dist/man/man8/spawn.8                                     |     4 +-
 external/ibm-public/postfix/dist/man/man8/tlsproxy.8                                  |    33 +-
 external/ibm-public/postfix/dist/man/man8/trivial-rewrite.8                           |    11 +-
 external/ibm-public/postfix/dist/man/man8/verify.8                                    |     4 +-
 external/ibm-public/postfix/dist/man/man8/virtual.8                                   |     6 +-
 external/ibm-public/postfix/dist/mantools/check-double-cc                             |     8 +
 external/ibm-public/postfix/dist/mantools/check-double-install-proto-text             |     7 +
 external/ibm-public/postfix/dist/mantools/check-double-proto-html                     |     7 +
 external/ibm-public/postfix/dist/mantools/check-postfix-files                         |    32 +
 external/ibm-public/postfix/dist/mantools/check-postlink                              |    82 +-
 external/ibm-public/postfix/dist/mantools/check-spell-cc                              |     8 +
 external/ibm-public/postfix/dist/mantools/check-spell-install-proto-text              |     7 +
 external/ibm-public/postfix/dist/mantools/check-spell-proto-html                      |     7 +
 external/ibm-public/postfix/dist/mantools/comment.c                                   |    68 +
 external/ibm-public/postfix/dist/mantools/deroff                                      |     7 +
 external/ibm-public/postfix/dist/mantools/find-double                                 |    13 +
 external/ibm-public/postfix/dist/mantools/make_soho_readme                            |     2 +-
 external/ibm-public/postfix/dist/mantools/makemanidx                                  |     2 +-
 external/ibm-public/postfix/dist/mantools/man2html                                    |     2 +-
 external/ibm-public/postfix/dist/mantools/missing-proxy-read-maps                     |     4 +-
 external/ibm-public/postfix/dist/mantools/postconf2man                                |     3 +-
 external/ibm-public/postfix/dist/mantools/postlink                                    |   149 +-
 external/ibm-public/postfix/dist/mantools/readme2html                                 |     2 +-
 external/ibm-public/postfix/dist/mantools/srctoman                                    |     3 +
 external/ibm-public/postfix/dist/postfix-install                                      |     4 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_CLASS_README.html                      |     2 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_REWRITING_README.html                  |     6 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_VERIFICATION_README.html               |    14 +-
 external/ibm-public/postfix/dist/proto/BACKSCATTER_README.html                        |     7 +-
 external/ibm-public/postfix/dist/proto/BASIC_CONFIGURATION_README.html                |    18 +-
 external/ibm-public/postfix/dist/proto/BDAT_README.html                               |     6 +-
 external/ibm-public/postfix/dist/proto/BUILTIN_FILTER_README.html                     |     6 +-
 external/ibm-public/postfix/dist/proto/CDB_README.html                                |     2 +-
 external/ibm-public/postfix/dist/proto/COMPATIBILITY_README.html                      |   209 +-
 external/ibm-public/postfix/dist/proto/CONNECTION_CACHE_README.html                   |   116 +-
 external/ibm-public/postfix/dist/proto/CONTENT_INSPECTION_README.html                 |     2 +-
 external/ibm-public/postfix/dist/proto/DATABASE_README.html                           |     6 +-
 external/ibm-public/postfix/dist/proto/DB_README.html                                 |     6 +-
 external/ibm-public/postfix/dist/proto/DEBUG_README.html                              |     6 +-
 external/ibm-public/postfix/dist/proto/DSN_README.html                                |     2 +-
 external/ibm-public/postfix/dist/proto/ETRN_README.html                               |     2 +-
 external/ibm-public/postfix/dist/proto/FILTER_README.html                             |     4 +-
 external/ibm-public/postfix/dist/proto/FORWARD_SECRECY_README.html                    |    22 +-
 external/ibm-public/postfix/dist/proto/INSTALL.html                                   |    10 +-
 external/ibm-public/postfix/dist/proto/IPV6_README.html                               |    49 +-
 external/ibm-public/postfix/dist/proto/LDAP_README.html                               |     8 +-
 external/ibm-public/postfix/dist/proto/LINUX_README.html                              |    23 +-
 external/ibm-public/postfix/dist/proto/LMDB_README.html                               |     6 +-
 external/ibm-public/postfix/dist/proto/LOCAL_RECIPIENT_README.html                    |     2 +-
 external/ibm-public/postfix/dist/proto/MAILDROP_README.html                           |     2 +-
 external/ibm-public/postfix/dist/proto/MAILLOG_README.html                            |     6 +-
 external/ibm-public/postfix/dist/proto/MEMCACHE_README.html                           |     2 +-
 external/ibm-public/postfix/dist/proto/MILTER_README.html                             |     7 +-
 external/ibm-public/postfix/dist/proto/MULTI_INSTANCE_README.html                     |     6 +-
 external/ibm-public/postfix/dist/proto/MYSQL_README.html                              |    11 +-
 external/ibm-public/postfix/dist/proto/Makefile.in                                    |     8 +
 external/ibm-public/postfix/dist/proto/NFS_README.html                                |     2 +-
 external/ibm-public/postfix/dist/proto/OVERVIEW.html                                  |   134 +-
 external/ibm-public/postfix/dist/proto/PACKAGE_README.html                            |     2 +-
 external/ibm-public/postfix/dist/proto/PCRE_README.html                               |    63 +-
 external/ibm-public/postfix/dist/proto/PGSQL_README.html                              |     6 +-
 external/ibm-public/postfix/dist/proto/POSTSCREEN_3_5_README.html                     |  1198 ++++
 external/ibm-public/postfix/dist/proto/POSTSCREEN_README.html                         |   210 +-
 external/ibm-public/postfix/dist/proto/QSHAPE_README.html                             |   178 +-
 external/ibm-public/postfix/dist/proto/RESTRICTION_CLASS_README.html                  |     2 +-
 external/ibm-public/postfix/dist/proto/SASL_README.html                               |    35 +-
 external/ibm-public/postfix/dist/proto/SCHEDULER_README.html                          |   172 +-
 external/ibm-public/postfix/dist/proto/SMTPD_ACCESS_README.html                       |    17 +-
 external/ibm-public/postfix/dist/proto/SMTPD_POLICY_README.html                       |    30 +-
 external/ibm-public/postfix/dist/proto/SMTPD_PROXY_README.html                        |    11 +-
 external/ibm-public/postfix/dist/proto/SMTPUTF8_README.html                           |     2 +-
 external/ibm-public/postfix/dist/proto/SQLITE_README.html                             |    12 +-
 external/ibm-public/postfix/dist/proto/STANDARD_CONFIGURATION_README.html             |    18 +-
 external/ibm-public/postfix/dist/proto/STRESS_README.html                             |     6 +-
 external/ibm-public/postfix/dist/proto/TLS_LEGACY_README.html                         |    28 +-
 external/ibm-public/postfix/dist/proto/TLS_README.html                                |   165 +-
 external/ibm-public/postfix/dist/proto/TUNING_README.html                             |    10 +-
 external/ibm-public/postfix/dist/proto/UUCP_README.html                               |     2 +-
 external/ibm-public/postfix/dist/proto/VERP_README.html                               |     2 +-
 external/ibm-public/postfix/dist/proto/VIRTUAL_README.html                            |     8 +-
 external/ibm-public/postfix/dist/proto/XCLIENT_README.html                            |     2 +-
 external/ibm-public/postfix/dist/proto/XFORWARD_README.html                           |     2 +-
 external/ibm-public/postfix/dist/proto/access                                         |     4 +-
 external/ibm-public/postfix/dist/proto/aliases                                        |     5 +-
 external/ibm-public/postfix/dist/proto/canonical                                      |     4 +-
 external/ibm-public/postfix/dist/proto/cidr_table                                     |    34 +-
 external/ibm-public/postfix/dist/proto/generic                                        |    49 +-
 external/ibm-public/postfix/dist/proto/ldap_table                                     |    14 +-
 external/ibm-public/postfix/dist/proto/lmdb_table                                     |    10 +-
 external/ibm-public/postfix/dist/proto/master                                         |    10 +-
 external/ibm-public/postfix/dist/proto/mysql_table                                    |    13 +-
 external/ibm-public/postfix/dist/proto/pcre_table                                     |    53 +-
 external/ibm-public/postfix/dist/proto/pgsql_table                                    |     9 +-
 external/ibm-public/postfix/dist/proto/postconf.html.prolog                           |     2 +-
 external/ibm-public/postfix/dist/proto/postconf.proto                                 |  2354 +++++---
 external/ibm-public/postfix/dist/proto/regexp_table                                   |    34 +-
 external/ibm-public/postfix/dist/proto/relocated                                      |    33 +-
 external/ibm-public/postfix/dist/proto/sqlite_table                                   |     6 +-
 external/ibm-public/postfix/dist/proto/stop                                           |    25 +
 external/ibm-public/postfix/dist/proto/stop.double-cc                                 |   330 +
 external/ibm-public/postfix/dist/proto/stop.double-install-proto-text                 |    41 +
 external/ibm-public/postfix/dist/proto/stop.double-proto-html                         |   247 +
 external/ibm-public/postfix/dist/proto/stop.spell-cc                                  |  1784 ++++++
 external/ibm-public/postfix/dist/proto/stop.spell-proto-html                          |   350 +
 external/ibm-public/postfix/dist/proto/transport                                      |     5 +-
 external/ibm-public/postfix/dist/proto/virtual                                        |    12 +-
 external/ibm-public/postfix/dist/src/anvil/anvil.c                                    |    18 +-
 external/ibm-public/postfix/dist/src/bounce/2template_test.in                         |    16 +-
 external/ibm-public/postfix/dist/src/bounce/Makefile.in                               |   289 +-
 external/ibm-public/postfix/dist/src/bounce/bounce.c                                  |    35 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_notify_util.c                      |   123 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_notify_util_tester.c               |   169 +
 external/ibm-public/postfix/dist/src/bounce/bounce_service.h                          |     8 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_template.c                         |    18 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_template.h                         |    11 +-
 external/ibm-public/postfix/dist/src/bounce/bounce_templates.c                        |    14 +-
 external/ibm-public/postfix/dist/src/bounce/logfile-no-msgid-no-eoh-event             |    13 +
 external/ibm-public/postfix/dist/src/bounce/logfile-no-msgid-with-eoh-event           |    13 +
 external/ibm-public/postfix/dist/src/bounce/logfile-with-msgid-no-eoh-event           |    13 +
 external/ibm-public/postfix/dist/src/bounce/logfile-with-msgid-with-eoh-event         |    13 +
 external/ibm-public/postfix/dist/src/bounce/logfile-with-msgid-with-filter            |    13 +
 external/ibm-public/postfix/dist/src/bounce/logfile-with-msgid-with-long-line         |    13 +
 external/ibm-public/postfix/dist/src/bounce/msgfile-no-msgid-no-eoh-event             |   Bin 
 external/ibm-public/postfix/dist/src/bounce/msgfile-no-msgid-with-eoh-event           |   Bin 
 external/ibm-public/postfix/dist/src/bounce/msgfile-with-msgid-no-eoh-event           |   Bin 
 external/ibm-public/postfix/dist/src/bounce/msgfile-with-msgid-with-eoh-event         |   Bin 
 external/ibm-public/postfix/dist/src/bounce/msgfile-with-msgid-with-filter            |   Bin 
 external/ibm-public/postfix/dist/src/bounce/msgfile-with-msgid-with-long-line         |   Bin 
 external/ibm-public/postfix/dist/src/bounce/no-msgid-no-eoh-event-no-thread.ref       |    47 +
 external/ibm-public/postfix/dist/src/bounce/no-msgid-no-eoh-event-with-thread.ref     |    47 +
 external/ibm-public/postfix/dist/src/bounce/no-msgid-with-eoh-event-no-thread.ref     |    49 +
 external/ibm-public/postfix/dist/src/bounce/no-msgid-with-eoh-event-with-thread.ref   |    49 +
 external/ibm-public/postfix/dist/src/bounce/obs_template_test.ref                     |    68 +
 external/ibm-public/postfix/dist/src/bounce/template_test.ref                         |     8 +-
 external/ibm-public/postfix/dist/src/bounce/with-msgid-no-eoh-event-no-thread.ref     |    49 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-no-eoh-event-with-thread.ref   |    51 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-eoh-event-no-thread.ref   |    51 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-eoh-event-with-thread.ref |    53 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-filter-no-thread.ref      |    48 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-filter-with-thread.ref    |    50 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-long-line-no-thread.ref   |    50 +
 external/ibm-public/postfix/dist/src/bounce/with-msgid-with-long-line-with-thread.ref |    52 +
 external/ibm-public/postfix/dist/src/cleanup/Makefile.in                              |   304 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup.c                                |    39 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup.h                                |     9 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_api.c                            |     4 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_body_edit.c                      |    11 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_init.c                           |    17 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_message.c                        |    40 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.c                         |   136 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17a                     |     9 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17b                     |    10 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17c                     |    12 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17d                     |    18 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17e                     |    12 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17f                     |    15 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.in17g                     |    23 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17a1                   |     1 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17a2                   |    30 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17b1                   |     1 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17b2                   |    31 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17c1                   |     1 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17c2                   |    31 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17d1                   |     1 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17d2                   |    35 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17e1                   |     2 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17e2                   |    30 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17f1                   |     2 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17f2                   |    30 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17g1                   |     2 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_milter.ref17g2                   |    33 +
 external/ibm-public/postfix/dist/src/cleanup/cleanup_out.c                            |    10 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_out_recipient.c                  |     3 +-
 external/ibm-public/postfix/dist/src/cleanup/cleanup_state.c                          |     4 +-
 external/ibm-public/postfix/dist/src/cleanup/test-queue-file17                        |   Bin 
 external/ibm-public/postfix/dist/src/dns/Makefile.in                                  |    18 +-
 external/ibm-public/postfix/dist/src/dns/dns.h                                        |    33 +-
 external/ibm-public/postfix/dist/src/dns/dns_lookup.c                                 |   181 +-
 external/ibm-public/postfix/dist/src/dns/dns_rr_eq_sa.in                              |     4 +-
 external/ibm-public/postfix/dist/src/dns/dns_rr_eq_sa.ref                             |    12 +-
 external/ibm-public/postfix/dist/src/dns/dns_rr_to_pa.ref                             |     2 +-
 external/ibm-public/postfix/dist/src/dns/dns_rr_to_sa.ref                             |     2 +-
 external/ibm-public/postfix/dist/src/dns/dns_sa_to_rr.ref                             |     2 +-
 external/ibm-public/postfix/dist/src/dns/dns_sec.c                                    |   146 +
 external/ibm-public/postfix/dist/src/dns/error.ref                                    |     4 +-
 external/ibm-public/postfix/dist/src/dns/no-a.ref                                     |     6 +-
 external/ibm-public/postfix/dist/src/dns/no-aaaa.ref                                  |     6 +-
 external/ibm-public/postfix/dist/src/dns/nullmx_test.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/dns/test_dns_lookup.c                            |     9 +-
 external/ibm-public/postfix/dist/src/dnsblog/dnsblog.c                                |    12 +-
 external/ibm-public/postfix/dist/src/flush/flush.c                                    |    14 +-
 external/ibm-public/postfix/dist/src/global/Makefile.in                               |   152 +-
 external/ibm-public/postfix/dist/src/global/abounce.c                                 |   247 +-
 external/ibm-public/postfix/dist/src/global/anvil_clnt.c                              |    14 +-
 external/ibm-public/postfix/dist/src/global/been_here.c                               |    86 +-
 external/ibm-public/postfix/dist/src/global/been_here.h                               |     9 +-
 external/ibm-public/postfix/dist/src/global/bounce.c                                  |    19 +-
 external/ibm-public/postfix/dist/src/global/cleanup_strerror.c                        |     8 +-
 external/ibm-public/postfix/dist/src/global/cleanup_user.h                            |     8 +-
 external/ibm-public/postfix/dist/src/global/clnt_stream.c                             |    30 +-
 external/ibm-public/postfix/dist/src/global/clnt_stream.h                             |    12 +-
 external/ibm-public/postfix/dist/src/global/compat_level.c                            |   463 +
 external/ibm-public/postfix/dist/src/global/compat_level.h                            |    45 +
 external/ibm-public/postfix/dist/src/global/compat_level_convert.in                   |    22 +
 external/ibm-public/postfix/dist/src/global/compat_level_convert.ref                  |    29 +
 external/ibm-public/postfix/dist/src/global/compat_level_expand.in                    |    27 +
 external/ibm-public/postfix/dist/src/global/compat_level_expand.ref                   |    55 +
 external/ibm-public/postfix/dist/src/global/config_known_tcp_ports.c                  |   259 +
 external/ibm-public/postfix/dist/src/global/config_known_tcp_ports.h                  |    32 +
 external/ibm-public/postfix/dist/src/global/config_known_tcp_ports.ref                |     8 +
 external/ibm-public/postfix/dist/src/global/db_common.c                               |    11 +-
 external/ibm-public/postfix/dist/src/global/debug_peer.c                              |     4 +-
 external/ibm-public/postfix/dist/src/global/defer.c                                   |    14 +-
 external/ibm-public/postfix/dist/src/global/deliver_pass.c                            |    25 +-
 external/ibm-public/postfix/dist/src/global/deliver_request.c                         |    17 +-
 external/ibm-public/postfix/dist/src/global/delivered_hdr.c                           |    88 +-
 external/ibm-public/postfix/dist/src/global/delivered_hdr.ref                         |     3 +
 external/ibm-public/postfix/dist/src/global/dict_ldap.c                               |     4 +-
 external/ibm-public/postfix/dist/src/global/dict_proxy.c                              |    92 +-
 external/ibm-public/postfix/dist/src/global/dict_sqlite.c                             |     4 +-
 external/ibm-public/postfix/dist/src/global/dsb_scan.c                                |    11 +-
 external/ibm-public/postfix/dist/src/global/dsb_scan.h                                |     9 +-
 external/ibm-public/postfix/dist/src/global/dsn_print.c                               |    15 +-
 external/ibm-public/postfix/dist/src/global/dsn_print.h                               |     9 +-
 external/ibm-public/postfix/dist/src/global/dynamicmaps.c                             |    18 +-
 external/ibm-public/postfix/dist/src/global/flush_clnt.c                              |    12 +-
 external/ibm-public/postfix/dist/src/global/haproxy_srvr.c                            |    59 +-
 external/ibm-public/postfix/dist/src/global/hfrom_format.c                            |   283 +
 external/ibm-public/postfix/dist/src/global/hfrom_format.h                            |    36 +
 external/ibm-public/postfix/dist/src/global/hfrom_format.ref                          |     8 +
 external/ibm-public/postfix/dist/src/global/login_sender_match.c                      |   366 +
 external/ibm-public/postfix/dist/src/global/login_sender_match.h                      |    51 +
 external/ibm-public/postfix/dist/src/global/login_sender_match.ref                    |    35 +
 external/ibm-public/postfix/dist/src/global/mail_addr_find.c                          |     5 +-
 external/ibm-public/postfix/dist/src/global/mail_command_client.c                     |    26 +-
 external/ibm-public/postfix/dist/src/global/mail_conf_time.c                          |     4 +-
 external/ibm-public/postfix/dist/src/global/mail_copy.c                               |     4 +-
 external/ibm-public/postfix/dist/src/global/mail_params.c                             |    96 +-
 external/ibm-public/postfix/dist/src/global/mail_params.h                             |   214 +-
 external/ibm-public/postfix/dist/src/global/mail_proto.h                              |    27 +-
 external/ibm-public/postfix/dist/src/global/mail_stream.c                             |    16 +-
 external/ibm-public/postfix/dist/src/global/mail_task.c                               |     8 +-
 external/ibm-public/postfix/dist/src/global/mail_version.h                            |     8 +-
 external/ibm-public/postfix/dist/src/global/maillog_client.c                          |     8 +-
 external/ibm-public/postfix/dist/src/global/map_search.c                              |     3 +-
 external/ibm-public/postfix/dist/src/global/memcache_proto.c                          |     4 +-
 external/ibm-public/postfix/dist/src/global/msg_stats.h                               |    11 +-
 external/ibm-public/postfix/dist/src/global/msg_stats_print.c                         |    15 +-
 external/ibm-public/postfix/dist/src/global/msg_stats_scan.c                          |    11 +-
 external/ibm-public/postfix/dist/src/global/namadr_list.in                            |    56 +-
 external/ibm-public/postfix/dist/src/global/namadr_list.ref                           |    60 +-
 external/ibm-public/postfix/dist/src/global/normalize_mailhost_addr.c                 |     6 +-
 external/ibm-public/postfix/dist/src/global/post_mail.c                               |    17 +-
 external/ibm-public/postfix/dist/src/global/quote_822_local.c                         |    11 +-
 external/ibm-public/postfix/dist/src/global/quote_822_local.in                        |     1 +
 external/ibm-public/postfix/dist/src/global/quote_822_local.ref                       |     1 +
 external/ibm-public/postfix/dist/src/global/rcpt_buf.c                                |    11 +-
 external/ibm-public/postfix/dist/src/global/rcpt_buf.h                                |     9 +-
 external/ibm-public/postfix/dist/src/global/rcpt_print.c                              |    15 +-
 external/ibm-public/postfix/dist/src/global/rcpt_print.h                              |     9 +-
 external/ibm-public/postfix/dist/src/global/record.c                                  |    11 +-
 external/ibm-public/postfix/dist/src/global/resolve_clnt.c                            |    25 +-
 external/ibm-public/postfix/dist/src/global/rewrite_clnt.c                            |    30 +-
 external/ibm-public/postfix/dist/src/global/sasl_mech_filter.c                        |   115 +
 external/ibm-public/postfix/dist/src/global/sasl_mech_filter.h                        |    37 +
 external/ibm-public/postfix/dist/src/global/scache_clnt.c                             |    21 +-
 external/ibm-public/postfix/dist/src/global/server_acl.c                              |    19 +-
 external/ibm-public/postfix/dist/src/global/server_acl.in                             |    14 +-
 external/ibm-public/postfix/dist/src/global/server_acl.ref                            |    24 +-
 external/ibm-public/postfix/dist/src/global/smtp_stream.c                             |    50 +-
 external/ibm-public/postfix/dist/src/global/smtp_stream.h                             |     6 +-
 external/ibm-public/postfix/dist/src/global/strip_addr.c                              |     9 +-
 external/ibm-public/postfix/dist/src/global/test_main.c                               |   226 +
 external/ibm-public/postfix/dist/src/global/test_main.h                               |    66 +
 external/ibm-public/postfix/dist/src/global/trace.c                                   |    13 +-
 external/ibm-public/postfix/dist/src/global/verify.c                                  |     6 +-
 external/ibm-public/postfix/dist/src/global/verify_clnt.c                             |    41 +-
 external/ibm-public/postfix/dist/src/global/verify_sender_addr.c                      |     4 +-
 external/ibm-public/postfix/dist/src/local/forward.c                                  |     3 +-
 external/ibm-public/postfix/dist/src/local/local.c                                    |    52 +-
 external/ibm-public/postfix/dist/src/local/mailbox.c                                  |     4 +-
 external/ibm-public/postfix/dist/src/local/unknown.c                                  |     4 +-
 external/ibm-public/postfix/dist/src/master/Makefile.in                               |     1 +
 external/ibm-public/postfix/dist/src/master/dgram_server.c                            |     4 +-
 external/ibm-public/postfix/dist/src/master/event_server.c                            |     9 +-
 external/ibm-public/postfix/dist/src/master/mail_server.h                             |     7 +-
 external/ibm-public/postfix/dist/src/master/master.c                                  |     8 +-
 external/ibm-public/postfix/dist/src/master/master_ent.c                              |     7 +-
 external/ibm-public/postfix/dist/src/master/master_monitor.c                          |    10 +-
 external/ibm-public/postfix/dist/src/master/master_vars.c                             |     8 +-
 external/ibm-public/postfix/dist/src/master/multi_server.c                            |    32 +-
 external/ibm-public/postfix/dist/src/master/single_server.c                           |     4 +-
 external/ibm-public/postfix/dist/src/master/trigger_server.c                          |     4 +-
 external/ibm-public/postfix/dist/src/milter/milter.c                                  |     4 +-
 external/ibm-public/postfix/dist/src/milter/milter.h                                  |     8 +-
 external/ibm-public/postfix/dist/src/milter/milter8.c                                 |    16 +-
 external/ibm-public/postfix/dist/src/milter/milter_macros.c                           |    19 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_deliver.c                             |    16 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_entry.c                               |     4 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_feedback.c                            |    11 +-
 external/ibm-public/postfix/dist/src/oqmgr/qmgr_message.c                             |    27 +-
 external/ibm-public/postfix/dist/src/pickup/pickup.c                                  |     3 +-
 external/ibm-public/postfix/dist/src/pipe/pipe.c                                      |     8 +-
 external/ibm-public/postfix/dist/src/postalias/fail_test.ref                          |    14 +-
 external/ibm-public/postfix/dist/src/postalias/postalias.c                            |    23 +-
 external/ibm-public/postfix/dist/src/postcat/postcat.c                                |    55 +-
 external/ibm-public/postfix/dist/src/postconf/Makefile.in                             |   168 +-
 external/ibm-public/postfix/dist/src/postconf/extract.awk                             |    29 +-
 external/ibm-public/postfix/dist/src/postconf/install_vars.h                          |     3 +-
 external/ibm-public/postfix/dist/src/postconf/postconf.c                              |    31 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_builtin.c                      |    20 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_dbms.c                         |     4 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_lookup.c                       |    14 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_main.c                         |     8 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_master.c                       |    21 +-
 external/ibm-public/postfix/dist/src/postconf/postconf_user.c                         |     4 +-
 external/ibm-public/postfix/dist/src/postconf/test28.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/postconf/test29.ref                              |    20 +-
 external/ibm-public/postfix/dist/src/postconf/test34.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/postconf/test35.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/postconf/test58.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/postconf/test59.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/postconf/test67.ref                              |     4 +-
 external/ibm-public/postfix/dist/src/postdrop/Makefile.in                             |     4 +
 external/ibm-public/postfix/dist/src/postdrop/postdrop.c                              |   135 +-
 external/ibm-public/postfix/dist/src/postfix/Makefile.in                              |     1 +
 external/ibm-public/postfix/dist/src/postfix/postfix.c                                |    43 +-
 external/ibm-public/postfix/dist/src/postkick/postkick.c                              |     7 +-
 external/ibm-public/postfix/dist/src/postlock/postlock.c                              |     7 +-
 external/ibm-public/postfix/dist/src/postlog/Makefile.in                              |     1 +
 external/ibm-public/postfix/dist/src/postlog/postlog.c                                |    92 +-
 external/ibm-public/postfix/dist/src/postlogd/Makefile.in                             |     5 +
 external/ibm-public/postfix/dist/src/postlogd/postlogd.c                              |     6 +-
 external/ibm-public/postfix/dist/src/postmap/Makefile.in                              |    52 +-
 external/ibm-public/postfix/dist/src/postmap/fail_test.ref                            |    16 +-
 external/ibm-public/postfix/dist/src/postmap/lmdb_abb                                 |     3 +
 external/ibm-public/postfix/dist/src/postmap/lmdb_abb.ref                             |     3 +
 external/ibm-public/postfix/dist/src/postmap/postmap.c                                |    36 +-
 external/ibm-public/postfix/dist/src/postmulti/postmulti.c                            |    16 +-
 external/ibm-public/postfix/dist/src/postqueue/postqueue.c                            |    58 +-
 external/ibm-public/postfix/dist/src/postqueue/showq_compat.c                         |    10 +-
 external/ibm-public/postfix/dist/src/postqueue/showq_json.c                           |     8 +-
 external/ibm-public/postfix/dist/src/postscreen/Makefile.in                           |     1 +
 external/ibm-public/postfix/dist/src/postscreen/postscreen.c                          |   137 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen.h                          |    16 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_dnsbl.c                    |    12 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_early.c                    |    26 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_endpt.c                    |     4 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_misc.c                     |     8 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_smtpd.c                    |    24 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_starttls.c                 |   149 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_state.c                    |     6 +-
 external/ibm-public/postfix/dist/src/postscreen/postscreen_tests.c                    |     8 +-
 external/ibm-public/postfix/dist/src/postsuper/postsuper.c                            |    13 +-
 external/ibm-public/postfix/dist/src/posttls-finger/Makefile.in                       |     1 +
 external/ibm-public/postfix/dist/src/posttls-finger/posttls-finger.c                  |   167 +-
 external/ibm-public/postfix/dist/src/proxymap/Makefile.in                             |     2 +
 external/ibm-public/postfix/dist/src/proxymap/proxymap.c                              |   138 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_deliver.c                              |    16 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_entry.c                                |     4 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_feedback.c                             |    11 +-
 external/ibm-public/postfix/dist/src/qmgr/qmgr_message.c                              |    27 +-
 external/ibm-public/postfix/dist/src/qmqpd/qmqpd.c                                    |    13 +-
 external/ibm-public/postfix/dist/src/qmqpd/qmqpd_peer.c                               |    12 +-
 external/ibm-public/postfix/dist/src/scache/scache.c                                  |    18 +-
 external/ibm-public/postfix/dist/src/sendmail/sendmail.c                              |    89 +-
 external/ibm-public/postfix/dist/src/showq/showq.c                                    |     9 +-
 external/ibm-public/postfix/dist/src/smtp/Makefile.in                                 |     7 +
 external/ibm-public/postfix/dist/src/smtp/lmtp_params.c                               |    10 +-
 external/ibm-public/postfix/dist/src/smtp/smtp.c                                      |    91 +-
 external/ibm-public/postfix/dist/src/smtp/smtp.h                                      |    23 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_addr.c                                 |    17 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_chat.c                                 |    15 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_connect.c                              |    34 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_params.c                               |    10 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_proto.c                                |    76 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_sasl_proto.c                           |    45 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_session.c                              |     5 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_state.c                                |    12 +-
 external/ibm-public/postfix/dist/src/smtp/smtp_tls_policy.c                           |    20 +-
 external/ibm-public/postfix/dist/src/smtpd/Makefile.in                                |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd.c                                    |   153 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd.h                                    |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_acl.in                               |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_acl.ref                              |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_addr_valid.in                        |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_addr_valid.ref                       |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_chat.c                               |    18 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.c                              |   151 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.in                             |    14 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.in2                            |    12 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.in3                            |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.ref                            |    14 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check.ref2                           |    12 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check_backup.in                      |     8 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check_backup.ref                     |     8 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check_dsn.in                         |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_check_dsn.ref                        |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_dns_filter.ref                       |     8 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_dnswl.in                             |    32 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_dnswl.ref                            |    50 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_error.in                             |     2 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_error.ref                            |     4 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_exp.in                               |    10 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_exp.ref                              |    22 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_nullmx.in                            |    10 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_nullmx.ref                           |    22 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_peer.c                               |     7 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_sasl_glue.c                          |    23 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_server.in                            |    24 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd_server.ref                           |    44 +-
 external/ibm-public/postfix/dist/src/smtpstone/smtp-sink.c                            |     8 +-
 external/ibm-public/postfix/dist/src/spawn/Makefile.in                                |     1 +
 external/ibm-public/postfix/dist/src/spawn/spawn.c                                    |     4 +-
 external/ibm-public/postfix/dist/src/tls/Makefile.in                                  |    25 +-
 external/ibm-public/postfix/dist/src/tls/tls.h                                        |   133 +-
 external/ibm-public/postfix/dist/src/tls/tls_certkey.c                                |    66 +-
 external/ibm-public/postfix/dist/src/tls/tls_client.c                                 |   882 +-
 external/ibm-public/postfix/dist/src/tls/tls_dane.c                                   |  1919 ++----
 external/ibm-public/postfix/dist/src/tls/tls_dh.c                                     |   387 +-
 external/ibm-public/postfix/dist/src/tls/tls_fprint.c                                 |   186 +-
 external/ibm-public/postfix/dist/src/tls/tls_mgr.c                                    |    17 +-
 external/ibm-public/postfix/dist/src/tls/tls_misc.c                                   |   369 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy.h                                  |    56 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_misc.c                      |   142 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_print.c                     |   184 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_client_scan.c                      |   273 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_clnt.c                             |    10 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_context_print.c                    |    16 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_context_scan.c                     |    10 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_server_print.c                     |    22 +-
 external/ibm-public/postfix/dist/src/tls/tls_proxy_server_scan.c                      |    10 +-
 external/ibm-public/postfix/dist/src/tls/tls_rsa.c                                    |   129 +-
 external/ibm-public/postfix/dist/src/tls/tls_scache.c                                 |    12 +-
 external/ibm-public/postfix/dist/src/tls/tls_server.c                                 |   126 +-
 external/ibm-public/postfix/dist/src/tls/tls_verify.c                                 |   128 +-
 external/ibm-public/postfix/dist/src/tlsmgr/tlsmgr.c                                  |    21 +-
 external/ibm-public/postfix/dist/src/tlsproxy/tlsproxy.c                              |    96 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/resolve.c                        |     4 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/transport.c                      |     4 +-
 external/ibm-public/postfix/dist/src/trivial-rewrite/trivial-rewrite.c                |    27 +-
 external/ibm-public/postfix/dist/src/util/Makefile.in                                 |   192 +-
 external/ibm-public/postfix/dist/src/util/alldig.c                                    |    27 +-
 external/ibm-public/postfix/dist/src/util/argv.c                                      |     4 +-
 external/ibm-public/postfix/dist/src/util/argv.h                                      |     6 +-
 external/ibm-public/postfix/dist/src/util/argv_attr.h                                 |     6 +-
 external/ibm-public/postfix/dist/src/util/argv_attr_print.c                           |    10 +-
 external/ibm-public/postfix/dist/src/util/argv_attr_scan.c                            |     6 +-
 external/ibm-public/postfix/dist/src/util/argv_split_at.c                             |   126 +
 external/ibm-public/postfix/dist/src/util/attr.h                                      |    23 +-
 external/ibm-public/postfix/dist/src/util/attr_clnt.c                                 |    17 +-
 external/ibm-public/postfix/dist/src/util/attr_clnt.h                                 |     9 +-
 external/ibm-public/postfix/dist/src/util/attr_print0.c                               |    13 +-
 external/ibm-public/postfix/dist/src/util/attr_print64.c                              |    13 +-
 external/ibm-public/postfix/dist/src/util/attr_print_plain.c                          |    13 +-
 external/ibm-public/postfix/dist/src/util/attr_scan0.c                                |    41 +-
 external/ibm-public/postfix/dist/src/util/attr_scan0.ref                              |    26 +-
 external/ibm-public/postfix/dist/src/util/attr_scan64.c                               |    51 +-
 external/ibm-public/postfix/dist/src/util/attr_scan64.ref                             |    26 +-
 external/ibm-public/postfix/dist/src/util/attr_scan_plain.c                           |    46 +-
 external/ibm-public/postfix/dist/src/util/attr_scan_plain.ref                         |    26 +-
 external/ibm-public/postfix/dist/src/util/auto_clnt.c                                 |    52 +-
 external/ibm-public/postfix/dist/src/util/auto_clnt.h                                 |    12 +-
 external/ibm-public/postfix/dist/src/util/binhash.c                                   |   112 +-
 external/ibm-public/postfix/dist/src/util/binhash.h                                   |     9 +-
 external/ibm-public/postfix/dist/src/util/check_arg.h                                 |     4 +-
 external/ibm-public/postfix/dist/src/util/cidr_match.c                                |    19 +-
 external/ibm-public/postfix/dist/src/util/dict.h                                      |    11 +-
 external/ibm-public/postfix/dist/src/util/dict_cache.c                                |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_cdb.c                                  |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr.c                                 |    10 +-
 external/ibm-public/postfix/dist/src/util/dict_cidr.ref                               |     6 +-
 external/ibm-public/postfix/dist/src/util/dict_db.c                                   |     7 +-
 external/ibm-public/postfix/dist/src/util/dict_fail.c                                 |     7 +-
 external/ibm-public/postfix/dist/src/util/dict_file.c                                 |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_inline.c                               |     8 +-
 external/ibm-public/postfix/dist/src/util/dict_inline_cidr.ref                        |     4 +
 external/ibm-public/postfix/dist/src/util/dict_inline_pcre.ref                        |     4 +
 external/ibm-public/postfix/dist/src/util/dict_inline_regexp.ref                      |     4 +
 external/ibm-public/postfix/dist/src/util/dict_lmdb.c                                 |     6 +-
 external/ibm-public/postfix/dist/src/util/dict_pcre.c                                 |   278 +-
 external/ibm-public/postfix/dist/src/util/dict_pcre.map                               |     1 +
 external/ibm-public/postfix/dist/src/util/dict_pcre.ref                               |     1 +
 external/ibm-public/postfix/dist/src/util/dict_random.c                               |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_random.h                               |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_regexp.c                               |    13 +-
 external/ibm-public/postfix/dist/src/util/dict_static.c                               |     4 +-
 external/ibm-public/postfix/dist/src/util/dict_stream.c                               |   276 +
 external/ibm-public/postfix/dist/src/util/dict_stream.ref                             |    13 +
 external/ibm-public/postfix/dist/src/util/dict_thash.c                                |    23 +-
 external/ibm-public/postfix/dist/src/util/dup2_pass_on_exec.c                         |     4 +-
 external/ibm-public/postfix/dist/src/util/edit_file.c                                 |     6 +-
 external/ibm-public/postfix/dist/src/util/extpar.c                                    |    26 +-
 external/ibm-public/postfix/dist/src/util/find_inet.c                                 |   159 +-
 external/ibm-public/postfix/dist/src/util/find_inet.ref                               |     5 +
 external/ibm-public/postfix/dist/src/util/gccw.c                                      |     4 +-
 external/ibm-public/postfix/dist/src/util/hash_fnv.c                                  |   109 +
 external/ibm-public/postfix/dist/src/util/hash_fnv.h                                  |    41 +
 external/ibm-public/postfix/dist/src/util/hex_code.c                                  |    81 +-
 external/ibm-public/postfix/dist/src/util/hex_code.h                                  |    15 +-
 external/ibm-public/postfix/dist/src/util/htable.c                                    |    20 +-
 external/ibm-public/postfix/dist/src/util/inet_addr_host.c                            |     9 +-
 external/ibm-public/postfix/dist/src/util/inet_addr_list.in                           |    18 +-
 external/ibm-public/postfix/dist/src/util/inet_addr_list.ref                          |    26 +-
 external/ibm-public/postfix/dist/src/util/inet_connect.c                              |    18 +-
 external/ibm-public/postfix/dist/src/util/inet_listen.c                               |    18 +-
 external/ibm-public/postfix/dist/src/util/inet_proto.c                                |    13 +-
 external/ibm-public/postfix/dist/src/util/inet_proto.h                                |    11 +-
 external/ibm-public/postfix/dist/src/util/known_tcp_ports.c                           |   255 +
 external/ibm-public/postfix/dist/src/util/known_tcp_ports.h                           |    40 +
 external/ibm-public/postfix/dist/src/util/known_tcp_ports.ref                         |     6 +
 external/ibm-public/postfix/dist/src/util/ldseed.c                                    |   140 +
 external/ibm-public/postfix/dist/src/util/ldseed.h                                    |    32 +
 external/ibm-public/postfix/dist/src/util/load_lib.c                                  |     6 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.c                                |   216 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.h                                |    28 +-
 external/ibm-public/postfix/dist/src/util/mac_expand.in                               |    18 +
 external/ibm-public/postfix/dist/src/util/mac_expand.ref                              |    35 +
 external/ibm-public/postfix/dist/src/util/mac_parse.h                                 |     7 +-
 external/ibm-public/postfix/dist/src/util/msg_logger.c                                |    16 +-
 external/ibm-public/postfix/dist/src/util/msg_output.c                                |     5 +-
 external/ibm-public/postfix/dist/src/util/myaddrinfo.c                                |    21 +-
 external/ibm-public/postfix/dist/src/util/myaddrinfo.ref                              |    10 +-
 external/ibm-public/postfix/dist/src/util/myaddrinfo4.ref                             |    10 +-
 external/ibm-public/postfix/dist/src/util/mymalloc.c                                  |     8 +-
 external/ibm-public/postfix/dist/src/util/mymalloc.h                                  |     4 +-
 external/ibm-public/postfix/dist/src/util/mystrtok.c                                  |   157 +-
 external/ibm-public/postfix/dist/src/util/mystrtok.ref                                |    30 +
 external/ibm-public/postfix/dist/src/util/name_mask.c                                 |     4 +-
 external/ibm-public/postfix/dist/src/util/sane_link.c                                 |     4 +-
 external/ibm-public/postfix/dist/src/util/sane_rename.c                               |     4 +-
 external/ibm-public/postfix/dist/src/util/sane_strtol.c                               |    61 +
 external/ibm-public/postfix/dist/src/util/sane_strtol.h                               |    28 +
 external/ibm-public/postfix/dist/src/util/slmdb.c                                     |   109 +-
 external/ibm-public/postfix/dist/src/util/stringops.h                                 |    10 +-
 external/ibm-public/postfix/dist/src/util/sys_defs.h                                  |    23 +-
 external/ibm-public/postfix/dist/src/util/unix_dgram_connect.c                        |     4 +-
 external/ibm-public/postfix/dist/src/util/unix_dgram_listen.c                         |     4 +-
 external/ibm-public/postfix/dist/src/util/unix_pass_fd_fix.c                          |     4 +-
 external/ibm-public/postfix/dist/src/util/vbuf_print.c                                |     5 +-
 external/ibm-public/postfix/dist/src/util/vstream.c                                   |   260 +-
 external/ibm-public/postfix/dist/src/util/vstream.h                                   |     7 +-
 external/ibm-public/postfix/dist/src/util/vstream_test.ref                            |    41 +-
 external/ibm-public/postfix/dist/src/util/vstring.c                                   |     4 +-
 external/ibm-public/postfix/dist/src/util/vstring.h                                   |     3 +-
 external/ibm-public/postfix/dist/src/verify/verify.c                                  |    24 +-
 external/ibm-public/postfix/dist/src/virtual/virtual.c                                |     6 +-
 external/ibm-public/postfix/dist/src/xsasl/xsasl_dovecot_server.c                     |     7 +-
 792 files changed, 34860 insertions(+), 12841 deletions(-)

diffs (truncated from 86388 to 300 lines):

diff -r 9129b594eed9 -r 59858ce10d51 external/ibm-public/postfix/dist/HISTORY
--- a/external/ibm-public/postfix/dist/HISTORY  Mon May 25 23:40:25 2020 +0000
+++ b/external/ibm-public/postfix/dist/HISTORY  Sat Oct 08 16:08:59 2022 +0000
@@ -7269,7 +7269,7 @@
 20021119
 
        New address_verification_negative_cache = yes/no parameter
-       controls whether Postfix stores the result of negatieve
+       controls whether Postfix stores the result of negative
        address verification probes. This reduces cache pollution
        but causes Postfix to send a probe for each address
        verification service query. File: verify/verify.c.
@@ -7559,7 +7559,7 @@
        rewrite broken user@ or user@. address forms into even more
        broken forms. bother. File: trivial-rewrite/rewrite.c.
 
-       Cleanup: the address resolver code now treates forms ending
+       Cleanup: the address resolver code now treats forms ending
        in @ in a more rational manner (because the address rewriting
        code no longer messes up by appending .my.domain).
 
@@ -8611,7 +8611,7 @@
        libraries support just SPACE, others SPACE and ",". Postfix
        now normalizes the host list into a space separated format.
        This is less surprising to Postfix users used to the full
-       range of delimeters in other contexts. Implemented by Liviu
+       range of delimiters in other contexts. Implemented by Liviu
        Daia. File: util/dict_ldap.c
 
        Bugfix: after returning too old mail, the bounce daemon
@@ -8968,7 +8968,7 @@
 20040104
 
        Workaround: MacOSX dumps core on the 20030913 TZ censoring
-       code. We explictly set TZ=UTC, which will produce incorrect
+       code. We explicitly set TZ=UTC, which will produce incorrect
        results when "mailq" formatting is moved from the showq
        daemon to the postqueue command.   File: msg_syslog.c.
 
@@ -11119,7 +11119,7 @@
        Cleanup: removed the legacy "tls_info" structure, factored
        out common code for peer_CN and issuer_CN lookup, and added
        sanity check to not verify subject common names that contain
-       nulls or that are execessively long. Patch by Victor Duchovni.
+       nulls or that are excessively long. Patch by Victor Duchovni.
        Files: tls_client.c, tls_server.c, tls_session.c, tls_misc.c,
        tls_verify.c.
        
@@ -15560,7 +15560,7 @@
 
        Cleanup: the postscreen daemon now applies the permanent
        whitelist first. It is a safety feature that prevents mail
-       from being blocked. File: postscreeb/postscreen.c.
+       from being blocked. File: postscreen/postscreen.c.
 
 20091224
 
@@ -15883,7 +15883,7 @@
        This code was started in Postfix 2.1, but it was never
        finished due to time constraints.  Files: smtpd/smtpd.[hc]
        smtpd/smtpd_proxy.c, smtpd/smtpd_sasl_proto.c,
-       *qmgr/qmgr_messsage.c, *qmgr/qmgr_deliver.c,
+       *qmgr/qmgr_message.c, *qmgr/qmgr_deliver.c,
        global/deliver_request.[hc], global/mail_proto.h,
        global/deliver_pass.c, smtp/smtp_proto.c.
 
@@ -16531,7 +16531,7 @@
        Cleaned up and finalized read/write deadline support. Once
        this code has been fielded it can go into Postfix 2.8.1,
        and made available as optional patch for earlier releases.
-       Further refinements have only dimishing returns and can
+       Further refinements have only diminishing returns and can
        evolve in the 2.9 release cycle.  File: util/vstream.c.
 
 20110128
@@ -17642,7 +17642,7 @@
        Cleanup: when multiple DNSBLs block an SMTP client, the
        postscreen "reject" message now gives credit to the DNSBL
        with the largest weight, instead of the DNSBL that replies
-       first. File: postscreen/postscreeb_dnsbl.c.
+       first. File: postscreen/postscreen_dnsbl.c.
 
        Cleanup: memcache_table(5) manpage. File proto/memcache_table.
 
@@ -19113,7 +19113,7 @@
        dict_sockmap.c, dict_regexp.c, dict_pcre.c, dict_lmdb.c,
        dict_dbm.c, dict_cidr.c, dict_cdb.c.
 
-       Cleanup: warning message after canonical/virtal/etc.
+       Cleanup: warning message after canonical/virtual/etc.
        table lookup error. Files: cleanup/cleanup_addr.c,
        cleanup/cleanup_map11.c, cleanup/cleanup_map1n.c,
        cleanup/cleanup_masquerade.c, cleanup/cleanup_message.c,
@@ -19381,13 +19381,13 @@
        posttls-finger/posttls-finger.c, tls/tls_misc.c, tls/tls_rsa.c.
 
        Cleanup: DANE support: Reduce #ifdef clutter to improve
-       redability and maintability. Viktor Dukhovni.  File:
+       redability and maintainability. Viktor Dukhovni.  File:
        tls/tls_dane.c.
 
        Future proofing: Tolerate disappearance of named bug-workaround
        bits without invalidating user configurations.  When support
        for a bug workaround is removed from OpenSSL, the corresponding
-       bit is defined as zero (i.e. NOOP) intstead of causing
+       bit is defined as zero (i.e. NOOP) instead of causing
        programs to break. Viktor Dukhovni.  File: tls/tls_misc.c.
 
 20131217
@@ -19734,7 +19734,7 @@
        libglobal or dynamicmaps maps.  File: postdrop/postdrop.c.
 
        Cleanup: moved dynamicmaps initialization from parameter
-       inititialization (mail_conf_suck()) to dictionary initialization
+       initialization (mail_conf_suck()) to dictionary initialization
        (mail_dict_init()).  A benefit of this is that dynamicmaps.cf
        is no longer read by programs that don't use Postfix lookup
        tables.  Files: global/mail_conf.[hc], global/mail_dict.c.
@@ -20142,7 +20142,7 @@
        This implements the syntax of SMTP commands and DSN delivery
        status notifications. It does not address the problem that
        the same domain name may show up in different forms: an
-       UTF8-encoded name with non-ASCII charaters, or an IDNA-encoded
+       UTF8-encoded name with non-ASCII characters, or an IDNA-encoded
        (xn--mumble) name with ASCII-only characters. This means
        that access policies, mydestination, virtual_*_domains and
        relay_domans will have to understand both forms in order
@@ -20624,7 +20624,7 @@
 20141011
 
        Cleanup: replaced cryptic macros X_SMTP() and SMTP_X() with
-       more descripive names: LMTP_SMTP_SUFFIX() and VAR_LMTP_SMTP().
+       more descriptive names: LMTP_SMTP_SUFFIX() and VAR_LMTP_SMTP().
        Files: smtp/smtp.c, smtp/smtp.h, smtp/smtp_chat.c,
        smtp/smtp_connect.c, smtp/smtp_proto.c, smtp/smtp_sasl_glue.c,
        smtp/smtp_sasl_proto.c, smtp/smtp_tls_policy.c.
@@ -21377,7 +21377,7 @@
        Cleanup: apply printable() to all bounce(8) service
        string-valued protocol fields. File: bounce/bounce.c.
 
-       Apparenly the UCI 4.8 ucasemap_utf8FoldCase() function does
+       Apparently the UCI 4.8 ucasemap_utf8FoldCase() function does
        not complain about UTF-8 syntax errors, so we add our own
        redundant check. File: util/casefold.c.
 
@@ -22721,7 +22721,7 @@
        configuration directory: the default configuration directory,
        a directory that is listed in the default main.cf file with
        alternate_config_directories or multi_instance_directories,
-       or the command must be invoked with root priveleges.  This
+       or the command must be invoked with root privileges.  This
        mitigates a problem with the PHP mail() function.  Files:
        global/mail_conf.[hc], sendmail/sendmail.c.
 
@@ -24672,6 +24672,13 @@
        check_ccert_access. Files: smtpd/smtpd_check.c,
        proto/postconf.proto.
 
+20200407
+
+       Helper script by Viktor Dukhovni to report TLS information
+       per message delivery. This processes output from the
+       collate.pl script. Files: auxiliary/collate/README.tlstype,
+       auxiliary/collate/tlstype.pl.
+
 20200416
 
        Workaround for broken builds after an incompatible change
@@ -24681,12 +24688,15 @@
        change in GLIBC 2.31. This avoids the need for new options
        in /etc/resolv.conf. Files: dns/dns.h, dns/dns_lookup.c.
 
+       Misc fixes for gcc 'multiple definition' errors. Files:
+       master/master_vars.c, smtp/smtp.c, proxymap/proxymap.c.
+
 20200419
 
-       Bugfix: segfault in the tlsproxy client role when the server
-       role was disabled. This typically happens on systems that
-       do not receive mail, after configuring connection reuse for
-       outbound TLS. Found during program maintenance. File:
+       Bugfix (introduced: Postfix 3.4): segfault in the tlsproxy
+       client role when the server role was disabled. This typically
+       happens with a first-time Postfix install and after configuring
+       only outbound TLS. Found during program maintenance. File:
        tlsproxy/tlsproxy.c.
 
 20200420
@@ -24701,18 +24711,50 @@
        authentic. This broke DANE support without a clear explanation.
        File: makedefs.
 
+20200425
+
+       Robustness: enable the socket option SO_REUSEPORT_LB or
+       SO_REUSEPORT on systems that support it. It allows multiple
+       processes to create distinct listen sockets for the same
+       address and port, and makes Postfix easier to restart.
+       However, with a SHARED listen socket as used in Postfix,
+       kernel-based load balancing does not help, and Postfix still
+       requires locking to avoid waking up multiple processes when
+       a connection arrives. Files: util/inet_listen.c,
+
+20200502
+
+       Documentation: update SNI support status in TLS_README.
+       File: proto/TLS_READNE.html.
+
+20200503
+
+       Portability: declaration should be before executable
+       statement. File: util/msg_logger.c.
+
+       Portability: replace res_xxx() calls with res_nxxx() not
+       because those are threadsafe, but because new features are
+       being added there. To build old style, build with "make
+       makefiles CCARGS="-DNO_RES_NCALLS...". Files: makedefs.
+       util/sys_defs.h, dns/dns_lookup.c.
+
+       Portability: libc-musl does not have res_nxxx() support,
+       so it builds with -DNO_RES_NCALLS.
+
 20200505
 
        Noise suppression: shut up a compiler that special-cases
        string literals. Viktor Dukhovni. File smtpd/smtpd_check.c.
 
+       Portability: not all supported systems have ldd(1). Viktor
+       Dukhovni. File: makedefs.
+
 20200509
 
-       Bugfix (introduced: Postfix 3.5): maillog_file_rotate_suffix
+       Bugfix (introduced: Postfix 3.4): maillog_file_rotate_suffix
        default value used the minute instead of the month. Reported
        by Larry Stone. Files: conf/postfix-tls-script,
        proto/MAILLOG_README.html, proto/postconf.proto.
-       global/mail_params.h, postfix/postfix.c.
 
 20200510
 
@@ -24725,6 +24767,10 @@
        Noise suppression: avoid "SSL_Shutdown:shutdown while in
        init" warnings. File: tls/tls_session.c.
 
+       Debugging: with a single -v, the cleanup server now also
+       logs output envelope records, so that one -v option shows
+       the input and output. File: cleanup_out.c.
+
 20200515
 
        Bugfix (introduced: Postfix 2.2): a TLS error for a PostgreSQL
@@ -24737,3 +24783,1618 @@
        session may cause a false 'lost connection' error for a
        concurrent TLS session in the same tlsproxy process. File:
        tlsproxy/tlsproxy.c.
+
+20200518
+
+       Documentation: updated the wording of recent HISTORY entries,
+       based on the text in the 20200516 stable releases.
+
+20200521
+
+       Cleanup: the value of __RES (defined in resolv.h) determines
+       whether the res_nxxx() API is available. Credit to Rich
+       Felker. Files: util/sys_defs.h, dns/dns_lookup.c.
+
+20200522
+
+       Cleanup: the postconf command builds with -fno-common.
+       Files: makedefs, Makefile.in, postconf/extract.awk,
+       postconf/install_vars.h.
+
+20200523
+
+       Cleanup: the 20200503 change did not prevent direct access
+       to the obsolete h_errno variable in smtpd_checks.c. This
+       variable may still be updated, but we should not count on
+       that. Files: dns/dns.h, dns/dns_lookup.c, smtpd/smtpd_check.c.
+
+       Cleanup: unit tests now build with -fno-common. Files:
+       global/server_acl.c, smtpd/smtpd_check.c, global/strip_addr.c,
+       proxymap/proxymap.c.
+
+20200525
+
+       Documentation: revised text about TLS connection reuse.
+       File: proto/CONNECTION_CACHE_README.html
+
+20200530
+
+       Bugfix (introduced: Postfix 3.1): "postfix tls deploy-server-cert"
+       did not handle a missing optional argument. File:
+       conf/postfix-tls-script.
+
+20200531
+
+       Debugging: per-nexthop SMTP client "debug peer" logging so
+       that we can also see what happens before, between, and after



Home | Main Index | Thread Index | Old Index