mirror of
https://github.com/vdukhovni/postfix
synced 2025-08-22 09:57:34 +00:00
postfix-3.9-20240305
This commit is contained in:
parent
5314560c55
commit
7c53eb5ae9
@ -27945,9 +27945,9 @@ Apologies for any names omitted.
|
||||
|
||||
20240229
|
||||
|
||||
Clenup: moved the new DNS_RR.flags structure member to the
|
||||
location of a "padding" hole (two bytes for ILP32 systems,
|
||||
6 bytes for LP64). File: dns/dns.h.
|
||||
Compatibility: moved the new DNS_RR.flags structure member
|
||||
to the location of a "padding" hole (two bytes for ILP32
|
||||
systems, 6 bytes for LP64). File: dns/dns.h.
|
||||
|
||||
Deprecation: removed permit_naked_ip_address, reject_maps_rbl,
|
||||
and check_relay_domains. These have been logging deprecation
|
||||
@ -27956,3 +27956,20 @@ Apologies for any names omitted.
|
||||
Files: smtpd/smtpd_check.c, smtpd/smtpd_check_backup.ref,
|
||||
smtpd/smtpd_exp.ref, smtpd/smtpd_deprecated.in,
|
||||
smtpd/smtpd_deprecated.ref.
|
||||
|
||||
20240302
|
||||
|
||||
Cleanup: fixed inconsistent formatting of deprecation warning
|
||||
messages. Files: postconf/postconf_unused.c, postconf/test76.ref,
|
||||
smtpd/smtpd_check.
|
||||
|
||||
Documentation: DEPRECATION_README suggests replacements for
|
||||
features that will be removed or than have been removed.
|
||||
Files: proto/DEPRECATION_README.html, conf/postfix-files,
|
||||
html/index.html, proto/Makefile.in.
|
||||
|
||||
20240305
|
||||
|
||||
Documentation: in the master.cf documentation, added text
|
||||
for "quoting" a command-line argument that starts with "{".
|
||||
File: proto/master.
|
||||
|
@ -15,6 +15,7 @@ GGeenneerraall ccoonnffiigguurraattiioonn
|
||||
* SMTPUTF8_README: SMTPUTF8 Support
|
||||
* MAILLOG_README: Postfix logging to file or stdout
|
||||
* COMPATIBILITY_README: Backwards-Compatibility Safety Net
|
||||
* DEPRECATION_README: Deprecated features and alternatives
|
||||
* INSTALL: Installation from source code
|
||||
|
||||
PPrroobblleemm ssoollvviinngg
|
||||
|
270
postfix/README_FILES/DEPRECATION_README
Normal file
270
postfix/README_FILES/DEPRECATION_README
Normal file
@ -0,0 +1,270 @@
|
||||
PPoossttffiixx RReeppllaacceemmeennttss ffoorr DDeepprreeccaatteedd FFeeaattuurreess
|
||||
|
||||
-------------------------------------------------------------------------------
|
||||
|
||||
PPuurrppoossee ooff tthhiiss ddooccuummeenntt
|
||||
|
||||
This document describes Postfix features that are deprecated (will be removed)
|
||||
or that have already been removed. It also has tips for making an existing
|
||||
Postfix configuration more future-proof.
|
||||
|
||||
Overview:
|
||||
|
||||
* Why deprecate?
|
||||
* Deprecation process
|
||||
* Deprecated features
|
||||
|
||||
WWhhyy ddeepprreeccaattee??
|
||||
|
||||
Sometimes, a Postfix feature needs to be replaced with a different one. To give
|
||||
an example:
|
||||
|
||||
* The initial Postfix TLS implementation used multiple boolean parameters:
|
||||
one parameter to enable opportunistic TLS (for example, "smtp_enforce_tls =
|
||||
yes") and one parameter to enable mandatory TLS (for example,
|
||||
"smtp_require_tls = yes").
|
||||
|
||||
* As we added support more features such as fingerprint, dane, and so on, we
|
||||
decided not to add more boolean parameters. Instead we introduced one
|
||||
configuration parameter to select from multiple deployment models (for
|
||||
example, smtp_tls_security_level = may | encrypt | dane, etc...).
|
||||
|
||||
Having both the "old" and "new" way to configure Postfix is convenient for
|
||||
existing Postfix installations, because their configuration does not break
|
||||
after an upgrade to a new version. Unfortunately, there are also disadvantages.
|
||||
Having multiple ways to do similar things is not only confusing for newcomers,
|
||||
it also makes Postfix harder to change.
|
||||
|
||||
DDeepprreeccaattiioonn pprroocceessss
|
||||
|
||||
The basic process steps are:
|
||||
|
||||
1. Inform humans that a feature will be removed, and suggest replacements, in
|
||||
logging and documentation.
|
||||
|
||||
2. Remove the feature, and update logging and documentation.
|
||||
|
||||
Disclaimer: it has taken 20 years for some features to be removed. This past is
|
||||
not a guarantee for the future.
|
||||
|
||||
DDeepprreeccaatteedd ffeeaattuurreess
|
||||
|
||||
The table summarizes removed or deprecated features and replacements. Click on
|
||||
the "obsolete feature" name for a more detailed description.
|
||||
|
||||
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
|
||||
| |WWaarrnniinngg| | |
|
||||
|OObbssoolleettee ffeeaattuurree nnaammee |aass |RReemmoovveedd |RReeppllaacceemmeenntt |
|
||||
| |ooff |iinn vveerrssiioonn| |
|
||||
| |vveerrssiioonn| | |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|disable_dns_lookups | 3.9 | - |smtp_dns_support_level |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|xxx_use_tls | 3.9 | - |xxx_tls_security_level |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|xxx_enforce_tls | 3.9 | - |xxx_tls_security_level |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|xxx_per_site | 3.9 | - |xxx_policy_maps |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|smtpd_tls_dh1024_param_file| 3.9 | - |do not specify (leave at |
|
||||
| | | |default) |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|smtpd_tls_eecdh_grade | 3.9 | - |do not specify (leave at |
|
||||
| | | |default) |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|permit_mx_backup | 3.9 | - |relay_domains |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|check_relay_domains | 2.2 | 3.9 |permit_mynetworks, |
|
||||
| | | |reject_unauth_destination|
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|reject_maps_rbl | 2.1 | 3.9 |reject_rbl_client |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|permit_naked_ip_address | 2.0 | 3.9 |permit_mynetworks, |
|
||||
| | | |permit_sasl_authenticated|
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|
||||
OObbssoolleettee DDNNSS oonn//ooffff ccoonnffiigguurraattiioonn
|
||||
|
||||
The postconf(1) command logs the following:
|
||||
|
||||
* support for parameter "disable_dns_lookups" will be removed; instead,
|
||||
specify "smtp_dns_support_level"
|
||||
|
||||
Replace obsolete configuration with its replacement:
|
||||
|
||||
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
|
||||
|GGooaall |OObbssoolleettee ccoonnffiigguurraattiioonn |RReeppllaacceemmeenntt |
|
||||
| | |ccoonnffiigguurraattiioonn |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|To disable DNS lookups|disable_dns_lookups = |smtp_dns_support_level =|
|
||||
|in the Postfix SMTP/ |yes |disabled |
|
||||
|LMTP client | | |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
| | |Leave |
|
||||
| | |smtp_dns_support_level |
|
||||
|To enable DNS lookups | |at the implicit default |
|
||||
|in the Postfix SMTP/ |disable_dns_lookups = no|which is empty, unless |
|
||||
|LMTP client | |you need a higher |
|
||||
| | |support level such as |
|
||||
| | |DNSSEC. |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|
||||
OObbssoolleettee ooppppoorrttuunniissttiicc TTLLSS ccoonnffiigguurraattiioonn
|
||||
|
||||
The postconf(1) command logs one of the following:
|
||||
|
||||
* support for parameter "lmtp_use_tls" will be removed; instead, specify
|
||||
"lmtp_tls_security_level"
|
||||
* support for parameter "smtp_use_tls" will be removed; instead, specify
|
||||
"smtp_tls_security_level"
|
||||
* support for parameter "smtpd_use_tls" will be removed; instead, specify
|
||||
"smtpd_tls_security_level"
|
||||
|
||||
There are similarly-named parameters and warnings for postscreen(8) and
|
||||
tlsproxy(8), but those parameters should rarely be specified by hand.
|
||||
|
||||
Replace obsolete configuration with its replacement:
|
||||
|
||||
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
|
||||
|GGooaall |OObbssoolleettee ccoonnffiigguurraattiioonn|RReeppllaacceemmeenntt ccoonnffiigguurraattiioonn|
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|To turn off TLS |xxx_use_tls = no |xxx_security_level = none|
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|To turn on opportunistic|xxx_use_tls = yes |xxx_security_level = may |
|
||||
|TLS | | |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|
||||
OObbssoolleettee mmaannddaattoorryy TTLLSS ccoonnffiigguurraattiioonn
|
||||
|
||||
The postconf(1) command logs one of the following:
|
||||
|
||||
* support for parameter "lmtp_enforce_tls" will be removed; instead, specify
|
||||
"lmtp_tls_security_level"
|
||||
* support for parameter "smtp_enforce_tls" will be removed; instead, specify
|
||||
"smtp_tls_security_level"
|
||||
* support for parameter "smtpd_enforce_tls" will be removed; instead, specify
|
||||
"smtpd_tls_security_level"
|
||||
|
||||
There are similarly-named parameters and warnings for postscreen(8) and
|
||||
tlsproxy(8), but those parameters should rarely be specified by hand.
|
||||
|
||||
Replace obsolete configuration with its replacement:
|
||||
|
||||
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
|
||||
|GGooaall |OObbssoolleettee ccoonnffiigguurraattiioonn|RReeppllaacceemmeenntt ccoonnffiigguurraattiioonn|
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|To turn off mandatory |xxx_enforce_tls = no |xxx_security_level = may |
|
||||
|TLS | | |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|To turn on mandatory TLS|xxx_enforce_tls = yes |xxx_security_level = |
|
||||
| | |encrypt |
|
||||
|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ |
|
||||
|
||||
OObbssoolleettee TTLLSS ppoolliiccyy ttaabbllee ccoonnffiigguurraattiioonn
|
||||
|
||||
The postconf(1) command logs one of the following:
|
||||
|
||||
* support for parameter "lmtp_tls_per_site" will be removed; instead, specify
|
||||
"lmtp_tls_policy_maps"
|
||||
* support for parameter "smtp_tls_per_site" will be removed; instead, specify
|
||||
"smtp_tls_policy_maps"
|
||||
|
||||
There is similarly-named parameter and warning for tlsproxy(8), but that
|
||||
parameter should rarely be specified by hand.
|
||||
|
||||
Unfortunately, this is more than a name change: the table format has changed
|
||||
too, as has the table search process. There is no simple conversion of the
|
||||
obsolete form to its replacement.
|
||||
|
||||
cchheecckk__rreellaayy__ddoommaaiinnss
|
||||
|
||||
Depending on the Postfix version, the Postfix SMTP daemon logs following
|
||||
warning:
|
||||
|
||||
* support for restriction "check_relay_domains" has been removed in Postfix
|
||||
3.9"; instead, specify "reject_unauth_destination"
|
||||
* support for restriction "check_relay_domains" will be removed from Postfix;
|
||||
use "reject_unauth_destination" instead
|
||||
|
||||
This feature was removed because it would relay based on the client domain
|
||||
name, which is not robust.
|
||||
|
||||
Recommended configuration to prevent an "open relay" problem with the SMTP
|
||||
service on port 25:
|
||||
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
...other restrictions...
|
||||
|
||||
Or equivalent in smtpd_relay_restrictions.
|
||||
|
||||
ppeerrmmiitt__mmxx__bbaacckkuupp
|
||||
|
||||
The Postfix version 3.9 and later SMTP daemon logs the following warning:
|
||||
|
||||
* support for restriction "permit_mx_backup" will be removed from Postfix;
|
||||
instead, specify "relay_domains"
|
||||
|
||||
This feature will be removed because it is too difficult to configure recipient
|
||||
address validation, making Postfix a source of backscatter bounces.
|
||||
|
||||
To specify the domains that Postfix will provide MX backup service for, see
|
||||
Configuring Postfix as primary or backup MX host for a remote site.
|
||||
|
||||
rreejjeecctt__mmaappss__rrbbll
|
||||
|
||||
Depending on the Postfix version, the SMTP daemon logs one of the following
|
||||
warnings:
|
||||
|
||||
* support for restriction "reject_maps_rbl" has been removed in Postfix 3.9";
|
||||
instead, specify "reject_rbl_client domain-name"
|
||||
* support for restriction "reject_maps_rbl" will be removed from Postfix; use
|
||||
"reject_rbl_client domain-name" instead
|
||||
|
||||
This feature was replaced because "MAPS RBL" is the name of a specific
|
||||
reputation service. The reject_rbl_client feature provides a superset of the
|
||||
reject_maps_rbl functionality.
|
||||
|
||||
Recommended configuration:
|
||||
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
reject_rbl_client domain-name
|
||||
...other restrictions...
|
||||
|
||||
Where domain-name is the domain name of a DNS reputation service.
|
||||
|
||||
ppeerrmmiitt__nnaakkeedd__iipp__aaddddrreessss
|
||||
|
||||
Depending on the Postfix version, the SMTP daemon logs one of the following
|
||||
warnings:
|
||||
|
||||
* support for restriction "permit_naked_ip_address" has been removed in
|
||||
Postfix 3.9"; instead, specify "permit_mynetworks" or
|
||||
"permit_sasl_authenticated"
|
||||
* restriction permit_naked_ip_address is deprecated. Use permit_mynetworks or
|
||||
permit_sasl_authenticated instead
|
||||
|
||||
This feature was removed because it was easy to get a false match when
|
||||
smtpd_recipient_restrictions was intended to match a remote SMTP client IP
|
||||
address.
|
||||
|
||||
Recommended configuration:
|
||||
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
reject_rbl_client domain-name
|
||||
...other restrictions...
|
||||
|
||||
That is, no restriction on HELO or EHLO syntax. Such restrictions ar rarely
|
||||
useful nowadays.
|
||||
|
@ -287,6 +287,7 @@ $readme_directory/CONTENT_INSPECTION_README:f:root:-:644
|
||||
$readme_directory/DATABASE_README:f:root:-:644
|
||||
$readme_directory/DB_README:f:root:-:644
|
||||
$readme_directory/DEBUG_README:f:root:-:644
|
||||
$readme_directory/DEPRECATION_README:f:root:-:644
|
||||
$readme_directory/DSN_README:f:root:-:644
|
||||
$readme_directory/ETRN_README:f:root:-:644
|
||||
$readme_directory/FILTER_README:f:root:-:644
|
||||
@ -351,6 +352,7 @@ $html_directory/CYRUS_README.html:f:root:-:644:o
|
||||
$html_directory/DATABASE_README.html:f:root:-:644
|
||||
$html_directory/DB_README.html:f:root:-:644
|
||||
$html_directory/DEBUG_README.html:f:root:-:644
|
||||
$html_directory/DEPRECATION_README.html:f:root:-:644
|
||||
$html_directory/DSN_README.html:f:root:-:644
|
||||
$html_directory/ETRN_README.html:f:root:-:644
|
||||
$html_directory/FILTER_README.html:f:root:-:644
|
||||
|
411
postfix/html/DEPRECATION_README.html
Normal file
411
postfix/html/DEPRECATION_README.html
Normal file
@ -0,0 +1,411 @@
|
||||
<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
|
||||
"http://www.w3.org/TR/html4/loose.dtd">
|
||||
|
||||
<html>
|
||||
|
||||
<head>
|
||||
|
||||
<title>Postfix Replacements for Deprecated Features </title>
|
||||
|
||||
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
|
||||
<link rel='stylesheet' type='text/css' href='postfix-doc.css'>
|
||||
|
||||
</head>
|
||||
|
||||
<body>
|
||||
|
||||
<h1><img src="postfix-logo.jpg" width="203" height="98" ALT="">Postfix
|
||||
Replacements for Deprecated Features</h1>
|
||||
|
||||
<hr>
|
||||
|
||||
<h2>Purpose of this document </h2>
|
||||
|
||||
<p> This document describes Postfix features that are deprecated
|
||||
(will be removed) or that have already been removed. It also has
|
||||
tips for making an existing Postfix configuration more future-proof.
|
||||
</p>
|
||||
|
||||
<p> Overview: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> <a href="#why"> Why deprecate? </a>
|
||||
|
||||
<li> <a href="#process"> Deprecation process </a>
|
||||
|
||||
<li> <a href="#features"> Deprecated features </a>
|
||||
|
||||
</ul>
|
||||
|
||||
<h2> <a name="why"> Why deprecate? </a> </h2>
|
||||
|
||||
<p> Sometimes, a Postfix feature needs to be replaced with a different
|
||||
one. To give an example: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> <p> The initial Postfix TLS implementation used multiple boolean
|
||||
parameters: one parameter to enable opportunistic TLS (for example,
|
||||
"<a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a> = yes") and one parameter to enable mandatory TLS
|
||||
(for example, "smtp_require_tls = yes"). </p>
|
||||
|
||||
<li> <p> As we added support more features such as fingerprint,
|
||||
dane, and so on, we decided not to add more boolean parameters.
|
||||
Instead we introduced one configuration parameter to select from
|
||||
multiple deployment models (for example, <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> =
|
||||
may | encrypt | dane, etc...). </p>
|
||||
|
||||
</ul>
|
||||
|
||||
<!--
|
||||
|
||||
<p> Over time it has become clear that 'level' is too rigid, so this may
|
||||
have to change again. Wietse and Viktor have been discussing a way to
|
||||
specify a range with minimum properties that are required (e.g., encrypt)
|
||||
and nice-to-have properties if they are available (dane or mta-sts). </p>
|
||||
|
||||
-->
|
||||
|
||||
<p> Having both the "old" and "new" way to configure Postfix is
|
||||
convenient for existing Postfix installations, because their
|
||||
configuration does not break after an upgrade to a new version.
|
||||
Unfortunately, there are also disadvantages. Having multiple ways
|
||||
to do similar things is not only confusing for newcomers, it also
|
||||
makes Postfix harder to change. </p>
|
||||
|
||||
<h2> <a name="process"> Deprecation process </a> </h2>
|
||||
|
||||
<p> The basic process steps are: </p>
|
||||
|
||||
<ol>
|
||||
|
||||
<li> <p> Inform humans that a feature will be removed, and suggest
|
||||
replacements, in logging and documentation. </p>
|
||||
|
||||
<li> <p> Remove the feature, and update logging and documentation. </p>
|
||||
|
||||
</ol>
|
||||
|
||||
<p> Disclaimer: it has taken 20 years for some features to be
|
||||
removed. This past is not a guarantee for the future. </p>
|
||||
|
||||
<h2> <a name="features"> Deprecated features </a> </h2>
|
||||
|
||||
<p> The table summarizes removed or deprecated features and
|
||||
replacements. Click on the "obsolete feature" name for a more
|
||||
detailed description. </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th> Obsolete feature name </th> <th> Warning as <br> of version
|
||||
</th> <th> Removed <br> in version </th> <th> Replacement </th>
|
||||
</tr>
|
||||
|
||||
<tr> <td> <a href="#disable_dns_lookups"> disable_dns_lookups </a>
|
||||
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a> </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_use_tls </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
<i>xxx</i>_tls_security_level </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_enforce_tls </a>
|
||||
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> <i>xxx</i>_tls_security_level </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_per_site"> <i>xxx</i>_per_site </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
<i>xxx</i>_policy_maps </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#smtpd_tls_dh1024_param_file">
|
||||
smtpd_tls_dh1024_param_file </a> </td> <td align="center"> 3.9 </td>
|
||||
<td align="center"> - </td> <td> do not specify (leave at default)
|
||||
</td> </tr>
|
||||
|
||||
<tr> <td> <a href="#smtpd_tls_eecdh_grade"> smtpd_tls_eecdh_grade
|
||||
</a> </td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> do not specify (leave at default) </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#permit_mx_backup"> permit_mx_backup </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
<a href="postconf.5.html#relay_domains">relay_domains</a> </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#check_relay_domains"> check_relay_domains </a>
|
||||
</td> <td align="center"> 2.2 </td> <td align="center"> 3.9 </td>
|
||||
<td> <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#reject_maps_rbl"> reject_maps_rbl </a> </td>
|
||||
<td align="center"> 2.1 </td> <td align="center"> 3.9 </td> <td>
|
||||
<a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#permit_naked_ip_address"> permit_naked_ip_address
|
||||
</a> </td> <td align="center"> 2.0 </td> <td align="center"> 3.9
|
||||
</td> <td> <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a> </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="disable_dns_lookups"> Obsolete DNS on/off configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The <a href="postconf.1.html">postconf(1)</a> command logs the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#disable_dns_lookups">disable_dns_lookups</a>" will be removed; instead, specify "<a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration
|
||||
</th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To disable DNS lookups in the Postfix SMTP/LMTP client
|
||||
</td> <td> <a href="postconf.5.html#disable_dns_lookups">disable_dns_lookups</a> = yes </td> <td> <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>
|
||||
= disabled </td> </tr>
|
||||
|
||||
<tr> <td> To enable DNS lookups in the Postfix SMTP/LMTP client </td> <td>
|
||||
<a href="postconf.5.html#disable_dns_lookups">disable_dns_lookups</a> = no </td> <td>
|
||||
Leave <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a> at the implicit default which is empty, unless
|
||||
you need a higher support level such as DNSSEC. </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_use_tls"> Obsolete opportunistic TLS configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The <a href="postconf.1.html">postconf(1)</a> command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#lmtp_use_tls">lmtp_use_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#lmtp_tls_security_level">lmtp_tls_security_level</a>"
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a>"
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a>"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There are similarly-named parameters and warnings for <a href="postscreen.8.html">postscreen(8)</a>
|
||||
and <a href="tlsproxy.8.html">tlsproxy(8)</a>, but those parameters should rarely be specified
|
||||
by hand. </p>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To turn off TLS </td> <td> <i>xxx</i>_use_tls = no </td>
|
||||
<td> <i>xxx</i>_security_level = none </td> </tr>
|
||||
|
||||
<tr> <td> To turn on opportunistic TLS </td> <td> <i>xxx</i>_use_tls
|
||||
= yes </td> <td> <i>xxx</i>_security_level = may </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_enforce_tls"> Obsolete mandatory TLS configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The <a href="postconf.1.html">postconf(1)</a> command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#lmtp_enforce_tls">lmtp_enforce_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#lmtp_tls_security_level">lmtp_tls_security_level</a>"
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a>"
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>" will be removed; instead, specify "<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a>"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There are similarly-named parameters and warnings for <a href="postscreen.8.html">postscreen(8)</a>
|
||||
and <a href="tlsproxy.8.html">tlsproxy(8)</a>, but those parameters should rarely be specified
|
||||
by hand. </p>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To turn off mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
|
||||
= no </td> <td> <i>xxx</i>_security_level = may </td> </tr>
|
||||
|
||||
<tr> <td> To turn on mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
|
||||
= yes </td> <td> <i>xxx</i>_security_level = encrypt </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_per_site"> Obsolete TLS policy table configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The <a href="postconf.1.html">postconf(1)</a> command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#lmtp_tls_per_site">lmtp_tls_per_site</a>" will be removed;
|
||||
instead, specify "<a href="postconf.5.html#lmtp_tls_policy_maps">lmtp_tls_policy_maps</a>"
|
||||
|
||||
<li> support for parameter "<a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a>" will be removed;
|
||||
instead, specify "<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There is similarly-named parameter and warning for <a href="tlsproxy.8.html">tlsproxy(8)</a>,
|
||||
but that parameter should rarely be specified by hand. </p>
|
||||
|
||||
<p> Unfortunately, this is more than a name change: the table format
|
||||
has changed too, as has the table search process. There is no simple
|
||||
conversion of the obsolete form to its replacement. </p>
|
||||
|
||||
<h3> <a name="check_relay_domains"> check_relay_domains </a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the Postfix SMTP daemon logs
|
||||
following warning: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "check_relay_domains" has been removed
|
||||
in Postfix 3.9"; instead, specify "<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>"
|
||||
|
||||
<li> support for restriction "check_relay_domains" will be removed
|
||||
from Postfix; use "<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>" instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was removed because it would relay based on the
|
||||
client domain name, which is not robust. </p>
|
||||
|
||||
<p> Recommended configuration to prevent an "open relay" problem
|
||||
with the SMTP service on port 25:
|
||||
</p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
|
||||
<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>,
|
||||
<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> Or equivalent in <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>. </p>
|
||||
|
||||
<h3> <a name="permit_mx_backup"> permit_mx_backup</a> </h3>
|
||||
|
||||
<p> The Postfix version 3.9 and later SMTP daemon logs the following
|
||||
warning: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "<a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a>" will be removed
|
||||
from Postfix; instead, specify "<a href="postconf.5.html#relay_domains">relay_domains</a>"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature will be removed because it is too difficult to
|
||||
configure recipient address validation, making Postfix a source of
|
||||
backscatter bounces. </p>
|
||||
|
||||
<p> To specify the domains that Postfix will provide MX backup
|
||||
service for, see <a href="STANDARD_CONFIGURATION_README.html#backup">
|
||||
Configuring Postfix as primary or backup MX host for a remote
|
||||
site</a>. </p>
|
||||
|
||||
<h3> <a name="reject_maps_rbl"> reject_maps_rbl</a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the SMTP daemon logs one of
|
||||
the following warnings: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "reject_maps_rbl" has been removed in
|
||||
Postfix 3.9"; instead, specify "<a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> domain-name"
|
||||
|
||||
<li> support for restriction "reject_maps_rbl" will be removed from
|
||||
Postfix; use "<a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> domain-name" instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was replaced because "MAPS RBL" is the name of a
|
||||
specific reputation service. The <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> feature provides
|
||||
a superset of the reject_maps_rbl functionality. </p>
|
||||
|
||||
<p> Recommended configuration: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
|
||||
<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>,
|
||||
<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
<a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> <i>domain-name</i>
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> Where <i>domain-name</i> is the domain name of a DNS reputation service. </p>
|
||||
|
||||
<h3> <a name="permit_naked_ip_address"> permit_naked_ip_address</a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the SMTP daemon logs one of
|
||||
the following warnings: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "permit_naked_ip_address" has been
|
||||
removed in Postfix 3.9"; instead, specify "<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>" or
|
||||
"<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>"
|
||||
|
||||
<li> restriction permit_naked_ip_address is deprecated. Use
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a> or <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a> instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was removed because it was easy to get a false
|
||||
match when <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> was intended to match a
|
||||
remote SMTP client IP address. </p>
|
||||
|
||||
<p> Recommended configuration: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
|
||||
<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>,
|
||||
<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
<a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> <i>domain-name</i>
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> That is, no restriction on HELO or EHLO syntax. Such restrictions
|
||||
ar rarely useful nowadays.
|
||||
|
||||
</body>
|
||||
|
||||
</html>
|
@ -53,6 +53,8 @@ configuration examples </a>
|
||||
|
||||
<li> <a href="COMPATIBILITY_README.html"> Backwards-Compatibility Safety Net</a>
|
||||
|
||||
<li> <a href="DEPRECATION_README.html"> Deprecated features and alternatives </a>
|
||||
|
||||
<li> <a href="INSTALL.html"> Installation from source code </a>
|
||||
|
||||
</ul>
|
||||
|
@ -227,9 +227,11 @@ MASTER(5) MASTER(5)
|
||||
verbose.
|
||||
|
||||
Other command-line arguments
|
||||
Specify "{" and "}" around command arguments that contain
|
||||
whitespace (Postfix 3.0 and later). Whitespace after "{"
|
||||
and before "}" is ignored.
|
||||
Specify "{" and "}" around command arguments that must
|
||||
start with "{" or that must contain whitespace (Postfix
|
||||
3.0 and later). The outer "{" and "}" are removed from
|
||||
the input, together with any leading or trailing white-
|
||||
space.
|
||||
|
||||
<b>SEE ALSO</b>
|
||||
<a href="master.8.html">master(8)</a>, process manager
|
||||
|
@ -226,9 +226,10 @@ personalities via master.cf.
|
||||
Increase the verbose logging level. Specify multiple \fB\-v\fR
|
||||
options to make a Postfix daemon process increasingly verbose.
|
||||
.IP "Other command\-line arguments"
|
||||
Specify "{" and "}" around command arguments that contain
|
||||
whitespace (Postfix 3.0 and later). Whitespace
|
||||
after "{" and before "}" is ignored.
|
||||
Specify "{" and "}" around command arguments that must start
|
||||
with "{" or that must contain whitespace (Postfix 3.0 and
|
||||
later). The outer "{" and "}" are removed from the input,
|
||||
together with any leading or trailing whitespace.
|
||||
.SH "SEE ALSO"
|
||||
.na
|
||||
.nf
|
||||
|
411
postfix/proto/DEPRECATION_README.html
Normal file
411
postfix/proto/DEPRECATION_README.html
Normal file
@ -0,0 +1,411 @@
|
||||
<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
|
||||
"http://www.w3.org/TR/html4/loose.dtd">
|
||||
|
||||
<html>
|
||||
|
||||
<head>
|
||||
|
||||
<title>Postfix Replacements for Deprecated Features </title>
|
||||
|
||||
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
|
||||
<link rel='stylesheet' type='text/css' href='postfix-doc.css'>
|
||||
|
||||
</head>
|
||||
|
||||
<body>
|
||||
|
||||
<h1><img src="postfix-logo.jpg" width="203" height="98" ALT="">Postfix
|
||||
Replacements for Deprecated Features</h1>
|
||||
|
||||
<hr>
|
||||
|
||||
<h2>Purpose of this document </h2>
|
||||
|
||||
<p> This document describes Postfix features that are deprecated
|
||||
(will be removed) or that have already been removed. It also has
|
||||
tips for making an existing Postfix configuration more future-proof.
|
||||
</p>
|
||||
|
||||
<p> Overview: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> <a href="#why"> Why deprecate? </a>
|
||||
|
||||
<li> <a href="#process"> Deprecation process </a>
|
||||
|
||||
<li> <a href="#features"> Deprecated features </a>
|
||||
|
||||
</ul>
|
||||
|
||||
<h2> <a name="why"> Why deprecate? </a> </h2>
|
||||
|
||||
<p> Sometimes, a Postfix feature needs to be replaced with a different
|
||||
one. To give an example: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> <p> The initial Postfix TLS implementation used multiple boolean
|
||||
parameters: one parameter to enable opportunistic TLS (for example,
|
||||
"smtp_enforce_tls = yes") and one parameter to enable mandatory TLS
|
||||
(for example, "smtp_require_tls = yes"). </p>
|
||||
|
||||
<li> <p> As we added support more features such as fingerprint,
|
||||
dane, and so on, we decided not to add more boolean parameters.
|
||||
Instead we introduced one configuration parameter to select from
|
||||
multiple deployment models (for example, smtp_tls_security_level =
|
||||
may | encrypt | dane, etc...). </p>
|
||||
|
||||
</ul>
|
||||
|
||||
<!--
|
||||
|
||||
<p> Over time it has become clear that 'level' is too rigid, so this may
|
||||
have to change again. Wietse and Viktor have been discussing a way to
|
||||
specify a range with minimum properties that are required (e.g., encrypt)
|
||||
and nice-to-have properties if they are available (dane or mta-sts). </p>
|
||||
|
||||
-->
|
||||
|
||||
<p> Having both the "old" and "new" way to configure Postfix is
|
||||
convenient for existing Postfix installations, because their
|
||||
configuration does not break after an upgrade to a new version.
|
||||
Unfortunately, there are also disadvantages. Having multiple ways
|
||||
to do similar things is not only confusing for newcomers, it also
|
||||
makes Postfix harder to change. </p>
|
||||
|
||||
<h2> <a name="process"> Deprecation process </a> </h2>
|
||||
|
||||
<p> The basic process steps are: </p>
|
||||
|
||||
<ol>
|
||||
|
||||
<li> <p> Inform humans that a feature will be removed, and suggest
|
||||
replacements, in logging and documentation. </p>
|
||||
|
||||
<li> <p> Remove the feature, and update logging and documentation. </p>
|
||||
|
||||
</ol>
|
||||
|
||||
<p> Disclaimer: it has taken 20 years for some features to be
|
||||
removed. This past is not a guarantee for the future. </p>
|
||||
|
||||
<h2> <a name="features"> Deprecated features </a> </h2>
|
||||
|
||||
<p> The table summarizes removed or deprecated features and
|
||||
replacements. Click on the "obsolete feature" name for a more
|
||||
detailed description. </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th> Obsolete feature name </th> <th> Warning as <br> of version
|
||||
</th> <th> Removed <br> in version </th> <th> Replacement </th>
|
||||
</tr>
|
||||
|
||||
<tr> <td> <a href="#disable_dns_lookups"> disable_dns_lookups </a>
|
||||
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> smtp_dns_support_level </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_use_tls </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
<i>xxx</i>_tls_security_level </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_enforce_tls </a>
|
||||
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> <i>xxx</i>_tls_security_level </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#xxx_per_site"> <i>xxx</i>_per_site </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
<i>xxx</i>_policy_maps </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#smtpd_tls_dh1024_param_file">
|
||||
smtpd_tls_dh1024_param_file </a> </td> <td align="center"> 3.9 </td>
|
||||
<td align="center"> - </td> <td> do not specify (leave at default)
|
||||
</td> </tr>
|
||||
|
||||
<tr> <td> <a href="#smtpd_tls_eecdh_grade"> smtpd_tls_eecdh_grade
|
||||
</a> </td> <td align="center"> 3.9 </td> <td align="center"> - </td>
|
||||
<td> do not specify (leave at default) </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#permit_mx_backup"> permit_mx_backup </a> </td>
|
||||
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
|
||||
relay_domains </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#check_relay_domains"> check_relay_domains </a>
|
||||
</td> <td align="center"> 2.2 </td> <td align="center"> 3.9 </td>
|
||||
<td> permit_mynetworks, reject_unauth_destination </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#reject_maps_rbl"> reject_maps_rbl </a> </td>
|
||||
<td align="center"> 2.1 </td> <td align="center"> 3.9 </td> <td>
|
||||
reject_rbl_client </td> </tr>
|
||||
|
||||
<tr> <td> <a href="#permit_naked_ip_address"> permit_naked_ip_address
|
||||
</a> </td> <td align="center"> 2.0 </td> <td align="center"> 3.9
|
||||
</td> <td> permit_mynetworks, permit_sasl_authenticated </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="disable_dns_lookups"> Obsolete DNS on/off configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The postconf(1) command logs the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "disable_dns_lookups" will be removed; instead, specify "smtp_dns_support_level"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration
|
||||
</th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To disable DNS lookups in the Postfix SMTP/LMTP client
|
||||
</td> <td> disable_dns_lookups = yes </td> <td> smtp_dns_support_level
|
||||
= disabled </td> </tr>
|
||||
|
||||
<tr> <td> To enable DNS lookups in the Postfix SMTP/LMTP client </td> <td>
|
||||
disable_dns_lookups = no </td> <td>
|
||||
Leave smtp_dns_support_level at the implicit default which is empty, unless
|
||||
you need a higher support level such as DNSSEC. </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_use_tls"> Obsolete opportunistic TLS configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The postconf(1) command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "lmtp_use_tls" will be removed; instead, specify "lmtp_tls_security_level"
|
||||
|
||||
<li> support for parameter "smtp_use_tls" will be removed; instead, specify "smtp_tls_security_level"
|
||||
|
||||
<li> support for parameter "smtpd_use_tls" will be removed; instead, specify "smtpd_tls_security_level"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There are similarly-named parameters and warnings for postscreen(8)
|
||||
and tlsproxy(8), but those parameters should rarely be specified
|
||||
by hand. </p>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To turn off TLS </td> <td> <i>xxx</i>_use_tls = no </td>
|
||||
<td> <i>xxx</i>_security_level = none </td> </tr>
|
||||
|
||||
<tr> <td> To turn on opportunistic TLS </td> <td> <i>xxx</i>_use_tls
|
||||
= yes </td> <td> <i>xxx</i>_security_level = may </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_enforce_tls"> Obsolete mandatory TLS configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The postconf(1) command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "lmtp_enforce_tls" will be removed; instead, specify "lmtp_tls_security_level"
|
||||
|
||||
<li> support for parameter "smtp_enforce_tls" will be removed; instead, specify "smtp_tls_security_level"
|
||||
|
||||
<li> support for parameter "smtpd_enforce_tls" will be removed; instead, specify "smtpd_tls_security_level"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There are similarly-named parameters and warnings for postscreen(8)
|
||||
and tlsproxy(8), but those parameters should rarely be specified
|
||||
by hand. </p>
|
||||
|
||||
<p> Replace obsolete configuration with its replacement: </p>
|
||||
|
||||
<blockquote>
|
||||
|
||||
<table border="1">
|
||||
|
||||
<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>
|
||||
|
||||
<tr> <td> To turn off mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
|
||||
= no </td> <td> <i>xxx</i>_security_level = may </td> </tr>
|
||||
|
||||
<tr> <td> To turn on mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
|
||||
= yes </td> <td> <i>xxx</i>_security_level = encrypt </td> </tr>
|
||||
|
||||
</table>
|
||||
|
||||
</blockquote>
|
||||
|
||||
<h3> <a name="xxx_per_site"> Obsolete TLS policy table configuration
|
||||
</a> </h3>
|
||||
|
||||
<p> The postconf(1) command logs one of the following: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for parameter "lmtp_tls_per_site" will be removed;
|
||||
instead, specify "lmtp_tls_policy_maps"
|
||||
|
||||
<li> support for parameter "smtp_tls_per_site" will be removed;
|
||||
instead, specify "smtp_tls_policy_maps"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> There is similarly-named parameter and warning for tlsproxy(8),
|
||||
but that parameter should rarely be specified by hand. </p>
|
||||
|
||||
<p> Unfortunately, this is more than a name change: the table format
|
||||
has changed too, as has the table search process. There is no simple
|
||||
conversion of the obsolete form to its replacement. </p>
|
||||
|
||||
<h3> <a name="check_relay_domains"> check_relay_domains </a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the Postfix SMTP daemon logs
|
||||
following warning: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "check_relay_domains" has been removed
|
||||
in Postfix 3.9"; instead, specify "reject_unauth_destination"
|
||||
|
||||
<li> support for restriction "check_relay_domains" will be removed
|
||||
from Postfix; use "reject_unauth_destination" instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was removed because it would relay based on the
|
||||
client domain name, which is not robust. </p>
|
||||
|
||||
<p> Recommended configuration to prevent an "open relay" problem
|
||||
with the SMTP service on port 25:
|
||||
</p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> Or equivalent in smtpd_relay_restrictions. </p>
|
||||
|
||||
<h3> <a name="permit_mx_backup"> permit_mx_backup</a> </h3>
|
||||
|
||||
<p> The Postfix version 3.9 and later SMTP daemon logs the following
|
||||
warning: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "permit_mx_backup" will be removed
|
||||
from Postfix; instead, specify "relay_domains"
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature will be removed because it is too difficult to
|
||||
configure recipient address validation, making Postfix a source of
|
||||
backscatter bounces. </p>
|
||||
|
||||
<p> To specify the domains that Postfix will provide MX backup
|
||||
service for, see <a href="STANDARD_CONFIGURATION_README.html#backup">
|
||||
Configuring Postfix as primary or backup MX host for a remote
|
||||
site</a>. </p>
|
||||
|
||||
<h3> <a name="reject_maps_rbl"> reject_maps_rbl</a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the SMTP daemon logs one of
|
||||
the following warnings: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "reject_maps_rbl" has been removed in
|
||||
Postfix 3.9"; instead, specify "reject_rbl_client domain-name"
|
||||
|
||||
<li> support for restriction "reject_maps_rbl" will be removed from
|
||||
Postfix; use "reject_rbl_client domain-name" instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was replaced because "MAPS RBL" is the name of a
|
||||
specific reputation service. The reject_rbl_client feature provides
|
||||
a superset of the reject_maps_rbl functionality. </p>
|
||||
|
||||
<p> Recommended configuration: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
reject_rbl_client <i>domain-name</i>
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> Where <i>domain-name</i> is the domain name of a DNS reputation service. </p>
|
||||
|
||||
<h3> <a name="permit_naked_ip_address"> permit_naked_ip_address</a> </h3>
|
||||
|
||||
<p> Depending on the Postfix version, the SMTP daemon logs one of
|
||||
the following warnings: </p>
|
||||
|
||||
<ul>
|
||||
|
||||
<li> support for restriction "permit_naked_ip_address" has been
|
||||
removed in Postfix 3.9"; instead, specify "permit_mynetworks" or
|
||||
"permit_sasl_authenticated"
|
||||
|
||||
<li> restriction permit_naked_ip_address is deprecated. Use
|
||||
permit_mynetworks or permit_sasl_authenticated instead
|
||||
|
||||
</ul>
|
||||
|
||||
<p> This feature was removed because it was easy to get a false
|
||||
match when smtpd_recipient_restrictions was intended to match a
|
||||
remote SMTP client IP address. </p>
|
||||
|
||||
<p> Recommended configuration: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
main.cf:
|
||||
smtpd_recipient_restrictions =
|
||||
permit_mynetworks,
|
||||
permit_sasl_authenticated,
|
||||
reject_unauth_destination
|
||||
reject_rbl_client <i>domain-name</i>
|
||||
...other restrictions...
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> That is, no restriction on HELO or EHLO syntax. Such restrictions
|
||||
ar rarely useful nowadays.
|
||||
|
||||
</body>
|
||||
|
||||
</html>
|
@ -19,6 +19,7 @@ HTML = ../html/ADDRESS_CLASS_README.html \
|
||||
../html/CONTENT_INSPECTION_README.html \
|
||||
../html/DATABASE_README.html ../html/DB_README.html \
|
||||
../html/DEBUG_README.html \
|
||||
../html/DEPRECATION_README.html \
|
||||
../html/DSN_README.html \
|
||||
../html/ETRN_README.html ../html/FILTER_README.html \
|
||||
../html/FORWARD_SECRECY_README.html \
|
||||
@ -69,6 +70,7 @@ README = ../README_FILES/ADDRESS_CLASS_README \
|
||||
../README_FILES/DATABASE_README ../README_FILES/DB_README \
|
||||
../README_FILES/DEBUG_README \
|
||||
../README_FILES/DSN_README \
|
||||
../README_FILES/DEPRECATION_README \
|
||||
../README_FILES/ETRN_README ../README_FILES/FILTER_README \
|
||||
../README_FILES/FORWARD_SECRECY_README \
|
||||
../README_FILES/INSTALL ../README_FILES/IPV6_README \
|
||||
@ -200,6 +202,9 @@ clobber:
|
||||
../html/DEBUG_README.html: DEBUG_README.html
|
||||
$(DETAB) $? | $(POSTLINK) >$@
|
||||
|
||||
../html/DEPRECATION_README.html: DEPRECATION_README.html
|
||||
$(DETAB) $? | $(POSTLINK) >$@
|
||||
|
||||
../html/DSN_README.html: DSN_README.html
|
||||
$(DETAB) $? | $(POSTLINK) >$@
|
||||
|
||||
@ -386,6 +391,9 @@ clobber:
|
||||
../README_FILES/DSN_README: DSN_README.html
|
||||
$(DETAB) $? | $(HT2READ) >$@
|
||||
|
||||
../README_FILES/DEPRECATION_README: DEPRECATION_README.html
|
||||
$(DETAB) $? | $(HT2READ) >$@
|
||||
|
||||
../README_FILES/ETRN_README: ETRN_README.html
|
||||
$(DETAB) $? | $(HT2READ) >$@
|
||||
|
||||
|
@ -220,9 +220,10 @@
|
||||
# Increase the verbose logging level. Specify multiple \fB-v\fR
|
||||
# options to make a Postfix daemon process increasingly verbose.
|
||||
# .IP "Other command-line arguments"
|
||||
# Specify "{" and "}" around command arguments that contain
|
||||
# whitespace (Postfix 3.0 and later). Whitespace
|
||||
# after "{" and before "}" is ignored.
|
||||
# Specify "{" and "}" around command arguments that must start
|
||||
# with "{" or that must contain whitespace (Postfix 3.0 and
|
||||
# later). The outer "{" and "}" are removed from the input,
|
||||
# together with any leading or trailing whitespace.
|
||||
# SEE ALSO
|
||||
# master(8), process manager
|
||||
# postconf(5), configuration parameters
|
||||
|
@ -20,7 +20,7 @@
|
||||
* Patches change both the patchlevel and the release date. Snapshots have no
|
||||
* patchlevel; they change the release date only.
|
||||
*/
|
||||
#define MAIL_RELEASE_DATE "20240229"
|
||||
#define MAIL_RELEASE_DATE "20240305"
|
||||
#define MAIL_VERSION_NUMBER "3.9"
|
||||
|
||||
#ifdef SNAPSHOT
|
||||
|
@ -75,22 +75,22 @@ static const PCF_DEPR_PARAM_INFO pcf_depr_param_info[] = {
|
||||
* disable_dns_lookups parameter was documented as deprecated since
|
||||
* Postfix 2.11 but nothing was logged.
|
||||
*/
|
||||
"disable_dns_lookups", "specify smtp_dns_support_level",
|
||||
"lmtp_use_tls", "specify lmtp_tls_security_level",
|
||||
"postscreen_use_tls", "specify postscreen_tls_security_level",
|
||||
"smtp_use_tls", "specify smtp_tls_security_level",
|
||||
"smtpd_use_tls", "specify smtpd_tls_security_level",
|
||||
"tlsproxy_client_use_tls", "specify tlsproxy_client_security_level",
|
||||
"tlsproxy_use_tls", "specify tlsproxy_tls_security_level",
|
||||
"disable_dns_lookups", "specify \"smtp_dns_support_level\"",
|
||||
"lmtp_use_tls", "specify \"lmtp_tls_security_level\"",
|
||||
"postscreen_use_tls", "specify \"postscreen_tls_security_level\"",
|
||||
"smtp_use_tls", "specify \"smtp_tls_security_level\"",
|
||||
"smtpd_use_tls", "specify \"smtpd_tls_security_level\"",
|
||||
"tlsproxy_client_use_tls", "specify \"tlsproxy_client_security_level\"",
|
||||
"tlsproxy_use_tls", "specify \"tlsproxy_tls_security_level\"",
|
||||
"lmtp_enforce_tls", "lmtp_tls_security_level",
|
||||
"postscreen_enforce_tls", "specify postscreen_tls_security_level",
|
||||
"smtp_enforce_tls", "specify smtp_tls_security_level",
|
||||
"smtpd_enforce_tls", "specify smtpd_tls_security_level",
|
||||
"tlsproxy_client_enforce_tls", "specify tlsproxy_client_security_level",
|
||||
"tlsproxy_enforce_tls", "specify tlsproxy_tls_security_level",
|
||||
"lmtp_tls_per_site", "specify lmtp_tls_policy_maps",
|
||||
"smtp_tls_per_site", "specify smtp_tls_policy_maps",
|
||||
"tlsproxy_client_per_site", "specify tlsproxy_client_policy_maps",
|
||||
"postscreen_enforce_tls", "specify \"postscreen_tls_security_level\"",
|
||||
"smtp_enforce_tls", "specify \"smtp_tls_security_level\"",
|
||||
"smtpd_enforce_tls", "specify \"smtpd_tls_security_level\"",
|
||||
"tlsproxy_client_enforce_tls", "specify \"tlsproxy_client_security_level\"",
|
||||
"tlsproxy_enforce_tls", "specify \"tlsproxy_tls_security_level\"",
|
||||
"lmtp_tls_per_site", "specify \"lmtp_tls_policy_maps\"",
|
||||
"smtp_tls_per_site", "specify \"smtp_tls_policy_maps\"",
|
||||
"tlsproxy_client_per_site", "specify \"tlsproxy_client_policy_maps\"",
|
||||
"smtpd_tls_dh1024_param_file", "do not specify (leave at default)",
|
||||
"smtpd_tls_eecdh_grade", "do not specify (leave at default)",
|
||||
"deleted-test-only", "do not specify", /* For testing */
|
||||
@ -171,7 +171,7 @@ static void pcf_flag_unused_parameters(DICT *dict, const char *conf_name,
|
||||
else if ((dp = (const PCF_DEPR_PARAM_INFO *)
|
||||
htable_find(pcf_depr_param_table, param_name)) != 0) {
|
||||
vstream_fflush(VSTREAM_OUT);
|
||||
msg_warn("%s/%s: support for parameter %s will be removed;"
|
||||
msg_warn("%s/%s: support for parameter \"%s\" will be removed;"
|
||||
" instead, %s", var_config_dir, conf_name,
|
||||
param_name, dp->alternative);
|
||||
}
|
||||
|
@ -2,8 +2,8 @@ config_directory = .
|
||||
disable_dns_lookups = no
|
||||
lmtp_use_tls = no
|
||||
smtpd_tls_dh1024_param_file = auto
|
||||
./postconf: warning: ./main.cf: support for parameter disable_dns_lookups will be removed; instead, specify smtp_dns_support_level
|
||||
./postconf: warning: ./main.cf: support for parameter lmtp_use_tls will be removed; instead, specify lmtp_tls_security_level
|
||||
./postconf: warning: ./main.cf: support for parameter smtpd_tls_dh1024_param_file will be removed; instead, do not specify (leave at default)
|
||||
./postconf: warning: ./main.cf: support for parameter "disable_dns_lookups" will be removed; instead, specify "smtp_dns_support_level"
|
||||
./postconf: warning: ./main.cf: support for parameter "lmtp_use_tls" will be removed; instead, specify "lmtp_tls_security_level"
|
||||
./postconf: warning: ./main.cf: support for parameter "smtpd_tls_dh1024_param_file" will be removed; instead, do not specify (leave at default)
|
||||
./postconf: warning: ./main.cf: support for parameter deleted-test-only has been removed; instead, do not specify
|
||||
./postconf: warning: ./master.cf: support for parameter smtp_enforce_tls will be removed; instead, specify smtp_tls_security_level
|
||||
./postconf: warning: ./master.cf: support for parameter "smtp_enforce_tls" will be removed; instead, specify "smtp_tls_security_level"
|
||||
|
@ -1679,7 +1679,7 @@ static int check_relay_domains(SMTPD_STATE *state, char *recipient,
|
||||
msg_info("%s: %s", myname, recipient);
|
||||
|
||||
msg_warn("support for restriction \"%s\" has been removed in %s 3.9; "
|
||||
"use \"%s\" instead",
|
||||
"instead, specify \"%s\"",
|
||||
CHECK_RELAY_DOMAINS, var_mail_name, REJECT_UNAUTH_DEST);
|
||||
reject_server_error(state);
|
||||
}
|
||||
@ -1998,7 +1998,7 @@ static int permit_mx_backup(SMTPD_STATE *state, const char *recipient,
|
||||
if (once == 0) {
|
||||
once = 1;
|
||||
msg_warn("support for restriction \"%s\" will be removed from %s; "
|
||||
"instead, use \"%s\"",
|
||||
"instead, specify \"%s\"",
|
||||
PERMIT_MX_BACKUP, var_mail_name, VAR_RELAY_DOMAINS);
|
||||
}
|
||||
|
||||
@ -3905,7 +3905,7 @@ static int reject_maps_rbl(SMTPD_STATE *state)
|
||||
* Restriction reject_maps_rbl is deprecated as of Postfix 2.1.
|
||||
*/
|
||||
msg_warn("support for restriction \"%s\" has been removed in %s 3.9; "
|
||||
"use \"%s domain-name\" instead",
|
||||
"instead, specify \"%s domain-name\"",
|
||||
REJECT_MAPS_RBL, var_mail_name, REJECT_RBL_CLIENT);
|
||||
|
||||
reject_server_error(state);
|
||||
@ -4487,8 +4487,8 @@ static int generic_checks(SMTPD_STATE *state, ARGV *restrictions,
|
||||
}
|
||||
} else if (strcasecmp(name, PERMIT_NAKED_IP_ADDR) == 0) {
|
||||
/* permit_naked_ip_addr is deprecated as of Postfix 2.0. */
|
||||
msg_warn("restriction %s has been removed in %s 3.9;"
|
||||
" use %s or %s instead",
|
||||
msg_warn("support for restriction \"%s\" has been removed in %s"
|
||||
" 3.9; instead, specify \"%s\" or \"%s\"",
|
||||
PERMIT_NAKED_IP_ADDR, var_mail_name,
|
||||
PERMIT_MYNETWORKS, PERMIT_SASL_AUTH);
|
||||
reject_server_error(state);
|
||||
|
Loading…
x
Reference in New Issue
Block a user