summaryrefslogtreecommitdiffstats
path: root/proto/DEPRECATION_README.html
blob: 1ded55505d1bfddcfc93cf4a13fbb9ddf8c6141e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
       "http://www.w3.org/TR/html4/loose.dtd">

<html>

<head>

<title>Postfix Replacements for Deprecated Features </title>

<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
<link rel='stylesheet' type='text/css' href='postfix-doc.css'>

</head>

<body>

<h1><img src="postfix-logo.jpg" width="203" height="98" ALT="">Postfix
Replacements for Deprecated Features</h1>

<hr>

<h2>Purpose of this document </h2>

<p> This document describes Postfix features that are deprecated
(will be removed) or that have already been removed. It also has
tips for making an existing Postfix configuration more future-proof.
</p>

<p> Overview: </p>

<ul>

<li> <a href="#why"> Why deprecate? </a> 

<li> <a href="#process"> Deprecation process </a> 

<li> <a href="#features"> Deprecated features </a> 

</ul>

<h2> <a name="why"> Why deprecate? </a> </h2>

<p> Sometimes, a Postfix feature needs to be replaced with a different
one. To give an example: </p>

<ul>

<li> <p> The initial Postfix TLS implementation used multiple boolean
parameters: one parameter to enable opportunistic TLS (for example, 
"smtp_enforce_tls = yes") and one parameter to enable mandatory TLS
(for example, "smtp_require_tls = yes"). </p>

<li> <p> As we added support more features such as fingerprint,
dane, and so on, we decided not to add more boolean parameters.
Instead we introduced one configuration parameter to select from
multiple deployment models (for example, smtp_tls_security_level =
may | encrypt | dane, etc...). </p>

</ul>

<!--

<p> Over time it has become clear that 'level' is too rigid, so this may
have to change again. Wietse and Viktor have been discussing a way to
specify a range with minimum properties that are required (e.g., encrypt)
and nice-to-have properties if they are available (dane or mta-sts). </p>

-->

<p> Having both the "old" and "new" way to configure Postfix is
convenient for existing Postfix installations, because their
configuration does not break after an upgrade to a new version.
Unfortunately, there are also disadvantages. Having multiple ways
to do similar things is not only confusing for newcomers, it also
makes Postfix harder to change. </p>

<h2> <a name="process"> Deprecation process </a> </h2>

<p> The basic process steps are: </p>

<ol>

<li> <p> Inform humans that a feature will be removed, and suggest
replacements, in logging and documentation. </p>

<li> <p> Remove the feature, and update logging and documentation.  </p>

</ol>

<p> Disclaimer: it has taken 20 years for some features to be
removed. This past is not a guarantee for the future. </p>

<h2> <a name="features"> Deprecated features </a> </h2>

<p> The table summarizes removed or deprecated features and
replacements. Click on the "obsolete feature" name for a more
detailed description. </p>

<blockquote>

<table border="1">

<tr> <th> Obsolete feature name </th> <th> Warning as <br> of version
</th> <th> Removed <br> in version </th> <th> Replacement </th>
</tr>

<tr> <td> <a href="#disable_dns_lookups"> disable_dns_lookups </a>
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
<td> smtp_dns_support_level </td> </tr>

<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_use_tls </a> </td>
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
<i>xxx</i>_tls_security_level </td> </tr>

<tr> <td> <a href="#xxx_enforce_tls"> <i>xxx</i>_enforce_tls </a>
</td> <td align="center"> 3.9 </td> <td align="center"> - </td>
<td> <i>xxx</i>_tls_security_level </td> </tr>

<tr> <td> <a href="#xxx_per_site"> <i>xxx</i>_per_site </a> </td>
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
<i>xxx</i>_policy_maps </td> </tr>

<tr> <td> <a href="#smtpd_tls_dh1024_param_file">
smtpd_tls_dh1024_param_file </a> </td> <td align="center"> 3.9 </td>
<td align="center"> - </td> <td> do not specify (leave at default)
</td> </tr>

<tr> <td> <a href="#smtpd_tls_eecdh_grade"> smtpd_tls_eecdh_grade
</a> </td> <td align="center"> 3.9 </td> <td align="center"> - </td>
<td> do not specify (leave at default) </td> </tr>

<tr> <td> <a href="#permit_mx_backup"> permit_mx_backup </a> </td>
<td align="center"> 3.9 </td> <td align="center"> - </td> <td>
relay_domains </td> </tr>

<tr> <td> <a href="#check_relay_domains"> check_relay_domains </a>
</td> <td align="center"> 2.2 </td> <td align="center"> 3.9 </td>
<td> permit_mynetworks, reject_unauth_destination </td> </tr>

<tr> <td> <a href="#reject_maps_rbl"> reject_maps_rbl </a> </td>
<td align="center"> 2.1 </td> <td align="center"> 3.9 </td> <td>
reject_rbl_client </td> </tr>

<tr> <td> <a href="#permit_naked_ip_address"> permit_naked_ip_address
</a> </td> <td align="center"> 2.0 </td> <td align="center"> 3.9
</td> <td> permit_mynetworks, permit_sasl_authenticated </td> </tr>

</table>

</blockquote>

<h3> <a name="disable_dns_lookups"> Obsolete DNS on/off configuration
</a> </h3>

<p> The postconf(1) command logs the following: </p>

<ul>

<li> support for parameter "disable_dns_lookups" will be removed; instead, specify "smtp_dns_support_level"

</ul>

<p> Replace obsolete configuration with its replacement: </p>

<blockquote>

<table border="1">

<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration
</th> <th> Replacement configuration </th> </tr>

<tr> <td> To disable DNS lookups in the Postfix SMTP/LMTP client
</td> <td> disable_dns_lookups = yes </td> <td> smtp_dns_support_level
= disabled </td> </tr>

<tr> <td> To enable DNS lookups in the Postfix SMTP/LMTP client </td> <td> 
disable_dns_lookups = no </td> <td> 
Leave smtp_dns_support_level at the implicit default which is empty, unless
you need a higher support level such as DNSSEC. </td> </tr>

</table>

</blockquote>

<h3> <a name="xxx_use_tls"> Obsolete opportunistic TLS configuration
</a> </h3>

<p> The postconf(1) command logs one of the following: </p>

<ul>

<li> support for parameter "lmtp_use_tls" will be removed; instead, specify "lmtp_tls_security_level"

<li> support for parameter "smtp_use_tls" will be removed; instead, specify "smtp_tls_security_level"

<li> support for parameter "smtpd_use_tls" will be removed; instead, specify "smtpd_tls_security_level"

</ul>

<p> There are similarly-named parameters and warnings for postscreen(8)
and tlsproxy(8), but those parameters should rarely be specified
by hand. </p>

<p> Replace obsolete configuration with its replacement: </p>

<blockquote>

<table border="1">

<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>

<tr> <td> To turn off TLS </td> <td> <i>xxx</i>_use_tls = no </td>
<td> <i>xxx</i>_security_level = none </td> </tr>

<tr> <td> To turn on opportunistic TLS </td> <td> <i>xxx</i>_use_tls
= yes </td> <td> <i>xxx</i>_security_level = may </td> </tr>

</table>

</blockquote>

<h3> <a name="xxx_enforce_tls"> Obsolete mandatory TLS configuration
</a> </h3>

<p> The postconf(1) command logs one of the following: </p>

<ul>

<li> support for parameter "lmtp_enforce_tls" will be removed; instead, specify "lmtp_tls_security_level"

<li> support for parameter "smtp_enforce_tls" will be removed; instead, specify "smtp_tls_security_level"

<li> support for parameter "smtpd_enforce_tls" will be removed; instead, specify "smtpd_tls_security_level"

</ul>

<p> There are similarly-named parameters and warnings for postscreen(8)
and tlsproxy(8), but those parameters should rarely be specified
by hand. </p>

<p> Replace obsolete configuration with its replacement: </p>

<blockquote>

<table border="1">

<tr> <th width="33%"> Goal </th> <th width="33%"> Obsolete configuration </th> <th> Replacement configuration </th> </tr>

<tr> <td> To turn off mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
= no </td> <td> <i>xxx</i>_security_level = may </td> </tr>

<tr> <td> To turn on mandatory TLS </td> <td> <i>xxx</i>_enforce_tls
= yes </td> <td> <i>xxx</i>_security_level = encrypt </td> </tr>

</table>

</blockquote>

<h3> <a name="xxx_per_site"> Obsolete TLS policy table configuration
</a> </h3>

<p> The postconf(1) command logs one of the following: </p>

<ul>

<li> support for parameter "lmtp_tls_per_site" will be removed;
instead, specify "lmtp_tls_policy_maps"

<li> support for parameter "smtp_tls_per_site" will be removed;
instead, specify "smtp_tls_policy_maps"

</ul>

<p> There is similarly-named parameter and warning for tlsproxy(8),
but that parameter should rarely be specified by hand. </p>

<p> Unfortunately, this is more than a name change: the table format
has changed too, as has the table search process. There is no simple
conversion of the obsolete form to its replacement. </p>

<h3> <a name="check_relay_domains"> check_relay_domains </a> </h3>

<p> Depending on the Postfix version, the Postfix SMTP daemon logs
following warning: </p>

<ul>

<li> support for restriction "check_relay_domains" has been removed
in Postfix 3.9"; instead, specify "reject_unauth_destination"

<li> support for restriction "check_relay_domains" will be removed
from Postfix; use "reject_unauth_destination" instead

</ul>

<p> This feature was removed because it would relay based on the
client domain name, which is not robust. </p>

<p> Recommended configuration to prevent an "open relay" problem
with the SMTP service on port 25:
</p>

<blockquote>
<pre>
main.cf:
    smtpd_recipient_restrictions = 
	permit_mynetworks, 
	permit_sasl_authenticated, 
	reject_unauth_destination
	...other restrictions...
</pre>
</blockquote>

<p> Or equivalent in smtpd_relay_restrictions. </p>

<h3> <a name="permit_mx_backup"> permit_mx_backup</a> </h3>

<p> The Postfix version 3.9 and later SMTP daemon logs the following
warning: </p>

<ul>

<li> support for restriction "permit_mx_backup" will be removed
from Postfix; instead, specify "relay_domains"

</ul>

<p> This feature will be removed because it is too difficult to
configure recipient address validation, making Postfix a source of
backscatter bounces. </p>

<p> To specify the domains that Postfix will provide MX backup
service for, see <a href="STANDARD_CONFIGURATION_README.html#backup">
Configuring Postfix as primary or backup MX host for a remote
site</a>. </p>

<h3> <a name="reject_maps_rbl"> reject_maps_rbl</a> </h3>

<p> Depending on the Postfix version, the SMTP daemon logs one of
the following warnings: </p>

<ul>

<li> support for restriction "reject_maps_rbl" has been removed in
Postfix 3.9"; instead, specify "reject_rbl_client domain-name"

<li> support for restriction "reject_maps_rbl" will be removed from
Postfix; use "reject_rbl_client domain-name" instead

</ul>

<p> This feature was replaced because "MAPS RBL" is the name of a
specific reputation service. The reject_rbl_client feature provides
a superset of the reject_maps_rbl functionality. </p>

<p> Recommended configuration: </p>

<blockquote>
<pre>
main.cf:
    smtpd_recipient_restrictions =
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination
	reject_rbl_client <i>domain-name</i>
	...other restrictions...
</pre>
</blockquote>

<p> Where <i>domain-name</i> is the domain name of a DNS reputation service. </p>

<h3> <a name="permit_naked_ip_address"> permit_naked_ip_address</a> </h3>

<p> Depending on the Postfix version, the SMTP daemon logs one of
the following warnings: </p>

<ul>

<li> support for restriction "permit_naked_ip_address" has been
removed in Postfix 3.9"; instead, specify "permit_mynetworks" or
"permit_sasl_authenticated"

<li> restriction permit_naked_ip_address is deprecated. Use
permit_mynetworks or permit_sasl_authenticated instead

</ul>

<p> This feature was removed because it was easy to get a false
match when smtpd_recipient_restrictions was intended to match a
remote SMTP client IP address. </p>

<p> Recommended configuration: </p>

<blockquote>
<pre>
main.cf:
    smtpd_recipient_restrictions =
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination
        reject_rbl_client <i>domain-name</i>
        ...other restrictions...
</pre>
</blockquote>

<p> That is, no restriction on HELO or EHLO syntax. Such restrictions
ar rarely useful nowadays.

</body>

</html>