Postfix stable release 2.6.0 is available. After Postfix was declared
"complete" with version 2.3, the focus has moved towards improving
the code/documentation, and updating it for changing environments.

- Multi-instance support introduces a new postmulti(1) command to
  create/add/remove/etc. additional Postfix instances. The familiar
  "postfix start" etc.  commands now automatically start multiple
  Postfix instances.  The good news: nothing changes when you use
  only one Postfix instance. See MULTI_INSTANCE_README for details.

- Multi-instance support required that some files be moved from
  the non-shared $config_directory to the shared $daemon_directory.
  The affected files are postfix-script, postfix-files and post-install.

- TLS (SSL) support was updated for elliptic curve encryption. This
  requires OpenSSL version 0.9.9 or later. The SMTP client no longer
  uses the SSLv2 protocol by default. See TLS_README for details.

- The Milter client now supports all Sendmail 8.14 Milter requests,
  including requests for rejected recipient addresses, and requests
  to replace the envelope sender address. See MILTER_README for
  details.

- Postfix no longer adds (Resent-) From:, Date:, Message-ID: or To:
  headers to email messages with "remote" origins (these are origins
  that don't match $local_header_rewrite_clients). Adding such
  headers breaks DKIM signatures that explicitly cover non-present
  headers.  For compatibility with existing logfile processing
  software, Postfix will log ``message-id=<>'' for email messages
  that have no Message-Id header.

- Stress-adaptive behavior is now enabled by default. This allows
  the Postfix SMTP server to temporarily reduce time limits and
  error-count limits under conditions of overload, such as a malware
  attack or backscatter flood. See STRESS_README for details.

No functionality has been removed, but it is a good idea to review
the RELEASE_NOTES file for the usual minor incompatibilities or
limitations.

You can find Postfix version 2.6.0 at the mirrors listed at
http://www.postfix.org/

The same code is also available as Postfix snapshot 2.7-20090511.
Updated versions of Postfix version 2.5, 2.4 and perhaps 2.3 will
be released with the same fixes that were already included with
Postfix versions 2.6 and 2.7.

        Wietse

Reply via email to