Add variables for wildcard portion of local-part affix. Bug 281
[exim.git] / src / src / expand.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8
9 /* Functions for handling string expansion. */
10
11
12 #include "exim.h"
13
14 /* Recursively called function */
15
16 static uschar *expand_string_internal(const uschar *, BOOL, const uschar **, BOOL, BOOL, BOOL *);
17 static int_eximarith_t expanded_string_integer(const uschar *, BOOL);
18
19 #ifdef STAND_ALONE
20 # ifndef SUPPORT_CRYPTEQ
21 # define SUPPORT_CRYPTEQ
22 # endif
23 #endif
24
25 #ifdef LOOKUP_LDAP
26 # include "lookups/ldap.h"
27 #endif
28
29 #ifdef SUPPORT_CRYPTEQ
30 # ifdef CRYPT_H
31 # include <crypt.h>
32 # endif
33 # ifndef HAVE_CRYPT16
34 extern char* crypt16(char*, char*);
35 # endif
36 #endif
37
38 /* The handling of crypt16() is a mess. I will record below the analysis of the
39 mess that was sent to me. We decided, however, to make changing this very low
40 priority, because in practice people are moving away from the crypt()
41 algorithms nowadays, so it doesn't seem worth it.
42
43 <quote>
44 There is an algorithm named "crypt16" in Ultrix and Tru64. It crypts
45 the first 8 characters of the password using a 20-round version of crypt
46 (standard crypt does 25 rounds). It then crypts the next 8 characters,
47 or an empty block if the password is less than 9 characters, using a
48 20-round version of crypt and the same salt as was used for the first
49 block. Characters after the first 16 are ignored. It always generates
50 a 16-byte hash, which is expressed together with the salt as a string
51 of 24 base 64 digits. Here are some links to peruse:
52
53 http://cvs.pld.org.pl/pam/pamcrypt/crypt16.c?rev=1.2
54 http://seclists.org/bugtraq/1999/Mar/0076.html
55
56 There's a different algorithm named "bigcrypt" in HP-UX, Digital Unix,
57 and OSF/1. This is the same as the standard crypt if given a password
58 of 8 characters or less. If given more, it first does the same as crypt
59 using the first 8 characters, then crypts the next 8 (the 9th to 16th)
60 using as salt the first two base 64 digits from the first hash block.
61 If the password is more than 16 characters then it crypts the 17th to 24th
62 characters using as salt the first two base 64 digits from the second hash
63 block. And so on: I've seen references to it cutting off the password at
64 40 characters (5 blocks), 80 (10 blocks), or 128 (16 blocks). Some links:
65
66 http://cvs.pld.org.pl/pam/pamcrypt/bigcrypt.c?rev=1.2
67 http://seclists.org/bugtraq/1999/Mar/0109.html
68 http://h30097.www3.hp.com/docs/base_doc/DOCUMENTATION/HTML/AA-Q0R2D-
69 TET1_html/sec.c222.html#no_id_208
70
71 Exim has something it calls "crypt16". It will either use a native
72 crypt16 or its own implementation. A native crypt16 will presumably
73 be the one that I called "crypt16" above. The internal "crypt16"
74 function, however, is a two-block-maximum implementation of what I called
75 "bigcrypt". The documentation matches the internal code.
76
77 I suspect that whoever did the "crypt16" stuff for Exim didn't realise
78 that crypt16 and bigcrypt were different things.
79
80 Exim uses the LDAP-style scheme identifier "{crypt16}" to refer
81 to whatever it is using under that name. This unfortunately sets a
82 precedent for using "{crypt16}" to identify two incompatible algorithms
83 whose output can't be distinguished. With "{crypt16}" thus rendered
84 ambiguous, I suggest you deprecate it and invent two new identifiers
85 for the two algorithms.
86
87 Both crypt16 and bigcrypt are very poor algorithms, btw. Hashing parts
88 of the password separately means they can be cracked separately, so
89 the double-length hash only doubles the cracking effort instead of
90 squaring it. I recommend salted SHA-1 ({SSHA}), or the Blowfish-based
91 bcrypt ({CRYPT}$2a$).
92 </quote>
93 */
94
95
96
97 /*************************************************
98 * Local statics and tables *
99 *************************************************/
100
101 /* Table of item names, and corresponding switch numbers. The names must be in
102 alphabetical order. */
103
104 static uschar *item_table[] = {
105 US"acl",
106 US"authresults",
107 US"certextract",
108 US"dlfunc",
109 US"env",
110 US"extract",
111 US"filter",
112 US"hash",
113 US"hmac",
114 US"if",
115 #ifdef SUPPORT_I18N
116 US"imapfolder",
117 #endif
118 US"length",
119 US"listextract",
120 US"lookup",
121 US"map",
122 US"nhash",
123 US"perl",
124 US"prvs",
125 US"prvscheck",
126 US"readfile",
127 US"readsocket",
128 US"reduce",
129 US"run",
130 US"sg",
131 US"sort",
132 #ifdef EXPERIMENTAL_SRS_NATIVE
133 US"srs_encode",
134 #endif
135 US"substr",
136 US"tr" };
137
138 enum {
139 EITEM_ACL,
140 EITEM_AUTHRESULTS,
141 EITEM_CERTEXTRACT,
142 EITEM_DLFUNC,
143 EITEM_ENV,
144 EITEM_EXTRACT,
145 EITEM_FILTER,
146 EITEM_HASH,
147 EITEM_HMAC,
148 EITEM_IF,
149 #ifdef SUPPORT_I18N
150 EITEM_IMAPFOLDER,
151 #endif
152 EITEM_LENGTH,
153 EITEM_LISTEXTRACT,
154 EITEM_LOOKUP,
155 EITEM_MAP,
156 EITEM_NHASH,
157 EITEM_PERL,
158 EITEM_PRVS,
159 EITEM_PRVSCHECK,
160 EITEM_READFILE,
161 EITEM_READSOCK,
162 EITEM_REDUCE,
163 EITEM_RUN,
164 EITEM_SG,
165 EITEM_SORT,
166 #ifdef EXPERIMENTAL_SRS_NATIVE
167 EITEM_SRS_ENCODE,
168 #endif
169 EITEM_SUBSTR,
170 EITEM_TR };
171
172 /* Tables of operator names, and corresponding switch numbers. The names must be
173 in alphabetical order. There are two tables, because underscore is used in some
174 cases to introduce arguments, whereas for other it is part of the name. This is
175 an historical mis-design. */
176
177 static uschar *op_table_underscore[] = {
178 US"from_utf8",
179 US"local_part",
180 US"quote_local_part",
181 US"reverse_ip",
182 US"time_eval",
183 US"time_interval"
184 #ifdef SUPPORT_I18N
185 ,US"utf8_domain_from_alabel",
186 US"utf8_domain_to_alabel",
187 US"utf8_localpart_from_alabel",
188 US"utf8_localpart_to_alabel"
189 #endif
190 };
191
192 enum {
193 EOP_FROM_UTF8,
194 EOP_LOCAL_PART,
195 EOP_QUOTE_LOCAL_PART,
196 EOP_REVERSE_IP,
197 EOP_TIME_EVAL,
198 EOP_TIME_INTERVAL
199 #ifdef SUPPORT_I18N
200 ,EOP_UTF8_DOMAIN_FROM_ALABEL,
201 EOP_UTF8_DOMAIN_TO_ALABEL,
202 EOP_UTF8_LOCALPART_FROM_ALABEL,
203 EOP_UTF8_LOCALPART_TO_ALABEL
204 #endif
205 };
206
207 static uschar *op_table_main[] = {
208 US"address",
209 US"addresses",
210 US"base32",
211 US"base32d",
212 US"base62",
213 US"base62d",
214 US"base64",
215 US"base64d",
216 US"bless",
217 US"domain",
218 US"escape",
219 US"escape8bit",
220 US"eval",
221 US"eval10",
222 US"expand",
223 US"h",
224 US"hash",
225 US"hex2b64",
226 US"hexquote",
227 US"ipv6denorm",
228 US"ipv6norm",
229 US"l",
230 US"lc",
231 US"length",
232 US"listcount",
233 US"listnamed",
234 US"mask",
235 US"md5",
236 US"nh",
237 US"nhash",
238 US"quote",
239 US"randint",
240 US"rfc2047",
241 US"rfc2047d",
242 US"rxquote",
243 US"s",
244 US"sha1",
245 US"sha2",
246 US"sha256",
247 US"sha3",
248 US"stat",
249 US"str2b64",
250 US"strlen",
251 US"substr",
252 US"uc",
253 US"utf8clean" };
254
255 enum {
256 EOP_ADDRESS = nelem(op_table_underscore),
257 EOP_ADDRESSES,
258 EOP_BASE32,
259 EOP_BASE32D,
260 EOP_BASE62,
261 EOP_BASE62D,
262 EOP_BASE64,
263 EOP_BASE64D,
264 EOP_BLESS,
265 EOP_DOMAIN,
266 EOP_ESCAPE,
267 EOP_ESCAPE8BIT,
268 EOP_EVAL,
269 EOP_EVAL10,
270 EOP_EXPAND,
271 EOP_H,
272 EOP_HASH,
273 EOP_HEX2B64,
274 EOP_HEXQUOTE,
275 EOP_IPV6DENORM,
276 EOP_IPV6NORM,
277 EOP_L,
278 EOP_LC,
279 EOP_LENGTH,
280 EOP_LISTCOUNT,
281 EOP_LISTNAMED,
282 EOP_MASK,
283 EOP_MD5,
284 EOP_NH,
285 EOP_NHASH,
286 EOP_QUOTE,
287 EOP_RANDINT,
288 EOP_RFC2047,
289 EOP_RFC2047D,
290 EOP_RXQUOTE,
291 EOP_S,
292 EOP_SHA1,
293 EOP_SHA2,
294 EOP_SHA256,
295 EOP_SHA3,
296 EOP_STAT,
297 EOP_STR2B64,
298 EOP_STRLEN,
299 EOP_SUBSTR,
300 EOP_UC,
301 EOP_UTF8CLEAN };
302
303
304 /* Table of condition names, and corresponding switch numbers. The names must
305 be in alphabetical order. */
306
307 static uschar *cond_table[] = {
308 US"<",
309 US"<=",
310 US"=",
311 US"==", /* Backward compatibility */
312 US">",
313 US">=",
314 US"acl",
315 US"and",
316 US"bool",
317 US"bool_lax",
318 US"crypteq",
319 US"def",
320 US"eq",
321 US"eqi",
322 US"exists",
323 US"first_delivery",
324 US"forall",
325 US"forall_json",
326 US"forall_jsons",
327 US"forany",
328 US"forany_json",
329 US"forany_jsons",
330 US"ge",
331 US"gei",
332 US"gt",
333 US"gti",
334 #ifdef EXPERIMENTAL_SRS_NATIVE
335 US"inbound_srs",
336 #endif
337 US"inlist",
338 US"inlisti",
339 US"isip",
340 US"isip4",
341 US"isip6",
342 US"ldapauth",
343 US"le",
344 US"lei",
345 US"lt",
346 US"lti",
347 US"match",
348 US"match_address",
349 US"match_domain",
350 US"match_ip",
351 US"match_local_part",
352 US"or",
353 US"pam",
354 US"pwcheck",
355 US"queue_running",
356 US"radius",
357 US"saslauthd"
358 };
359
360 enum {
361 ECOND_NUM_L,
362 ECOND_NUM_LE,
363 ECOND_NUM_E,
364 ECOND_NUM_EE,
365 ECOND_NUM_G,
366 ECOND_NUM_GE,
367 ECOND_ACL,
368 ECOND_AND,
369 ECOND_BOOL,
370 ECOND_BOOL_LAX,
371 ECOND_CRYPTEQ,
372 ECOND_DEF,
373 ECOND_STR_EQ,
374 ECOND_STR_EQI,
375 ECOND_EXISTS,
376 ECOND_FIRST_DELIVERY,
377 ECOND_FORALL,
378 ECOND_FORALL_JSON,
379 ECOND_FORALL_JSONS,
380 ECOND_FORANY,
381 ECOND_FORANY_JSON,
382 ECOND_FORANY_JSONS,
383 ECOND_STR_GE,
384 ECOND_STR_GEI,
385 ECOND_STR_GT,
386 ECOND_STR_GTI,
387 #ifdef EXPERIMENTAL_SRS_NATIVE
388 ECOND_INBOUND_SRS,
389 #endif
390 ECOND_INLIST,
391 ECOND_INLISTI,
392 ECOND_ISIP,
393 ECOND_ISIP4,
394 ECOND_ISIP6,
395 ECOND_LDAPAUTH,
396 ECOND_STR_LE,
397 ECOND_STR_LEI,
398 ECOND_STR_LT,
399 ECOND_STR_LTI,
400 ECOND_MATCH,
401 ECOND_MATCH_ADDRESS,
402 ECOND_MATCH_DOMAIN,
403 ECOND_MATCH_IP,
404 ECOND_MATCH_LOCAL_PART,
405 ECOND_OR,
406 ECOND_PAM,
407 ECOND_PWCHECK,
408 ECOND_QUEUE_RUNNING,
409 ECOND_RADIUS,
410 ECOND_SASLAUTHD
411 };
412
413
414 /* Types of table entry */
415
416 enum vtypes {
417 vtype_int, /* value is address of int */
418 vtype_filter_int, /* ditto, but recognized only when filtering */
419 vtype_ino, /* value is address of ino_t (not always an int) */
420 vtype_uid, /* value is address of uid_t (not always an int) */
421 vtype_gid, /* value is address of gid_t (not always an int) */
422 vtype_bool, /* value is address of bool */
423 vtype_stringptr, /* value is address of pointer to string */
424 vtype_msgbody, /* as stringptr, but read when first required */
425 vtype_msgbody_end, /* ditto, the end of the message */
426 vtype_msgheaders, /* the message's headers, processed */
427 vtype_msgheaders_raw, /* the message's headers, unprocessed */
428 vtype_localpart, /* extract local part from string */
429 vtype_domain, /* extract domain from string */
430 vtype_string_func, /* value is string returned by given function */
431 vtype_todbsdin, /* value not used; generate BSD inbox tod */
432 vtype_tode, /* value not used; generate tod in epoch format */
433 vtype_todel, /* value not used; generate tod in epoch/usec format */
434 vtype_todf, /* value not used; generate full tod */
435 vtype_todl, /* value not used; generate log tod */
436 vtype_todlf, /* value not used; generate log file datestamp tod */
437 vtype_todzone, /* value not used; generate time zone only */
438 vtype_todzulu, /* value not used; generate zulu tod */
439 vtype_reply, /* value not used; get reply from headers */
440 vtype_pid, /* value not used; result is pid */
441 vtype_host_lookup, /* value not used; get host name */
442 vtype_load_avg, /* value not used; result is int from os_getloadavg */
443 vtype_pspace, /* partition space; value is T/F for spool/log */
444 vtype_pinodes, /* partition inodes; value is T/F for spool/log */
445 vtype_cert /* SSL certificate */
446 #ifndef DISABLE_DKIM
447 ,vtype_dkim /* Lookup of value in DKIM signature */
448 #endif
449 };
450
451 /* Type for main variable table */
452
453 typedef struct {
454 const char *name;
455 enum vtypes type;
456 void *value;
457 } var_entry;
458
459 /* Type for entries pointing to address/length pairs. Not currently
460 in use. */
461
462 typedef struct {
463 uschar **address;
464 int *length;
465 } alblock;
466
467 static uschar * fn_recipients(void);
468 typedef uschar * stringptr_fn_t(void);
469 static uschar * fn_queue_size(void);
470
471 /* This table must be kept in alphabetical order. */
472
473 static var_entry var_table[] = {
474 /* WARNING: Do not invent variables whose names start acl_c or acl_m because
475 they will be confused with user-creatable ACL variables. */
476 { "acl_arg1", vtype_stringptr, &acl_arg[0] },
477 { "acl_arg2", vtype_stringptr, &acl_arg[1] },
478 { "acl_arg3", vtype_stringptr, &acl_arg[2] },
479 { "acl_arg4", vtype_stringptr, &acl_arg[3] },
480 { "acl_arg5", vtype_stringptr, &acl_arg[4] },
481 { "acl_arg6", vtype_stringptr, &acl_arg[5] },
482 { "acl_arg7", vtype_stringptr, &acl_arg[6] },
483 { "acl_arg8", vtype_stringptr, &acl_arg[7] },
484 { "acl_arg9", vtype_stringptr, &acl_arg[8] },
485 { "acl_narg", vtype_int, &acl_narg },
486 { "acl_verify_message", vtype_stringptr, &acl_verify_message },
487 { "address_data", vtype_stringptr, &deliver_address_data },
488 { "address_file", vtype_stringptr, &address_file },
489 { "address_pipe", vtype_stringptr, &address_pipe },
490 #ifdef EXPERIMENTAL_ARC
491 { "arc_domains", vtype_string_func, (void *) &fn_arc_domains },
492 { "arc_oldest_pass", vtype_int, &arc_oldest_pass },
493 { "arc_state", vtype_stringptr, &arc_state },
494 { "arc_state_reason", vtype_stringptr, &arc_state_reason },
495 #endif
496 { "authenticated_fail_id",vtype_stringptr, &authenticated_fail_id },
497 { "authenticated_id", vtype_stringptr, &authenticated_id },
498 { "authenticated_sender",vtype_stringptr, &authenticated_sender },
499 { "authentication_failed",vtype_int, &authentication_failed },
500 #ifdef WITH_CONTENT_SCAN
501 { "av_failed", vtype_int, &av_failed },
502 #endif
503 #ifdef EXPERIMENTAL_BRIGHTMAIL
504 { "bmi_alt_location", vtype_stringptr, &bmi_alt_location },
505 { "bmi_base64_tracker_verdict", vtype_stringptr, &bmi_base64_tracker_verdict },
506 { "bmi_base64_verdict", vtype_stringptr, &bmi_base64_verdict },
507 { "bmi_deliver", vtype_int, &bmi_deliver },
508 #endif
509 { "body_linecount", vtype_int, &body_linecount },
510 { "body_zerocount", vtype_int, &body_zerocount },
511 { "bounce_recipient", vtype_stringptr, &bounce_recipient },
512 { "bounce_return_size_limit", vtype_int, &bounce_return_size_limit },
513 { "caller_gid", vtype_gid, &real_gid },
514 { "caller_uid", vtype_uid, &real_uid },
515 { "callout_address", vtype_stringptr, &callout_address },
516 { "compile_date", vtype_stringptr, &version_date },
517 { "compile_number", vtype_stringptr, &version_cnumber },
518 { "config_dir", vtype_stringptr, &config_main_directory },
519 { "config_file", vtype_stringptr, &config_main_filename },
520 { "csa_status", vtype_stringptr, &csa_status },
521 #ifdef EXPERIMENTAL_DCC
522 { "dcc_header", vtype_stringptr, &dcc_header },
523 { "dcc_result", vtype_stringptr, &dcc_result },
524 #endif
525 #ifndef DISABLE_DKIM
526 { "dkim_algo", vtype_dkim, (void *)DKIM_ALGO },
527 { "dkim_bodylength", vtype_dkim, (void *)DKIM_BODYLENGTH },
528 { "dkim_canon_body", vtype_dkim, (void *)DKIM_CANON_BODY },
529 { "dkim_canon_headers", vtype_dkim, (void *)DKIM_CANON_HEADERS },
530 { "dkim_copiedheaders", vtype_dkim, (void *)DKIM_COPIEDHEADERS },
531 { "dkim_created", vtype_dkim, (void *)DKIM_CREATED },
532 { "dkim_cur_signer", vtype_stringptr, &dkim_cur_signer },
533 { "dkim_domain", vtype_stringptr, &dkim_signing_domain },
534 { "dkim_expires", vtype_dkim, (void *)DKIM_EXPIRES },
535 { "dkim_headernames", vtype_dkim, (void *)DKIM_HEADERNAMES },
536 { "dkim_identity", vtype_dkim, (void *)DKIM_IDENTITY },
537 { "dkim_key_granularity",vtype_dkim, (void *)DKIM_KEY_GRANULARITY },
538 { "dkim_key_length", vtype_int, &dkim_key_length },
539 { "dkim_key_nosubdomains",vtype_dkim, (void *)DKIM_NOSUBDOMAINS },
540 { "dkim_key_notes", vtype_dkim, (void *)DKIM_KEY_NOTES },
541 { "dkim_key_srvtype", vtype_dkim, (void *)DKIM_KEY_SRVTYPE },
542 { "dkim_key_testing", vtype_dkim, (void *)DKIM_KEY_TESTING },
543 { "dkim_selector", vtype_stringptr, &dkim_signing_selector },
544 { "dkim_signers", vtype_stringptr, &dkim_signers },
545 { "dkim_verify_reason", vtype_stringptr, &dkim_verify_reason },
546 { "dkim_verify_status", vtype_stringptr, &dkim_verify_status },
547 #endif
548 #ifdef SUPPORT_DMARC
549 { "dmarc_domain_policy", vtype_stringptr, &dmarc_domain_policy },
550 { "dmarc_status", vtype_stringptr, &dmarc_status },
551 { "dmarc_status_text", vtype_stringptr, &dmarc_status_text },
552 { "dmarc_used_domain", vtype_stringptr, &dmarc_used_domain },
553 #endif
554 { "dnslist_domain", vtype_stringptr, &dnslist_domain },
555 { "dnslist_matched", vtype_stringptr, &dnslist_matched },
556 { "dnslist_text", vtype_stringptr, &dnslist_text },
557 { "dnslist_value", vtype_stringptr, &dnslist_value },
558 { "domain", vtype_stringptr, &deliver_domain },
559 { "domain_data", vtype_stringptr, &deliver_domain_data },
560 #ifndef DISABLE_EVENT
561 { "event_data", vtype_stringptr, &event_data },
562
563 /*XXX want to use generic vars for as many of these as possible*/
564 { "event_defer_errno", vtype_int, &event_defer_errno },
565
566 { "event_name", vtype_stringptr, &event_name },
567 #endif
568 { "exim_gid", vtype_gid, &exim_gid },
569 { "exim_path", vtype_stringptr, &exim_path },
570 { "exim_uid", vtype_uid, &exim_uid },
571 { "exim_version", vtype_stringptr, &version_string },
572 { "headers_added", vtype_string_func, (void *) &fn_hdrs_added },
573 { "home", vtype_stringptr, &deliver_home },
574 { "host", vtype_stringptr, &deliver_host },
575 { "host_address", vtype_stringptr, &deliver_host_address },
576 { "host_data", vtype_stringptr, &host_data },
577 { "host_lookup_deferred",vtype_int, &host_lookup_deferred },
578 { "host_lookup_failed", vtype_int, &host_lookup_failed },
579 { "host_port", vtype_int, &deliver_host_port },
580 { "initial_cwd", vtype_stringptr, &initial_cwd },
581 { "inode", vtype_ino, &deliver_inode },
582 { "interface_address", vtype_stringptr, &interface_address },
583 { "interface_port", vtype_int, &interface_port },
584 { "item", vtype_stringptr, &iterate_item },
585 #ifdef LOOKUP_LDAP
586 { "ldap_dn", vtype_stringptr, &eldap_dn },
587 #endif
588 { "load_average", vtype_load_avg, NULL },
589 { "local_part", vtype_stringptr, &deliver_localpart },
590 { "local_part_data", vtype_stringptr, &deliver_localpart_data },
591 { "local_part_prefix", vtype_stringptr, &deliver_localpart_prefix },
592 { "local_part_prefix_v", vtype_stringptr, &deliver_localpart_prefix_v },
593 { "local_part_suffix", vtype_stringptr, &deliver_localpart_suffix },
594 { "local_part_suffix_v", vtype_stringptr, &deliver_localpart_suffix_v },
595 { "local_part_verified", vtype_stringptr, &deliver_localpart_verified },
596 #ifdef HAVE_LOCAL_SCAN
597 { "local_scan_data", vtype_stringptr, &local_scan_data },
598 #endif
599 { "local_user_gid", vtype_gid, &local_user_gid },
600 { "local_user_uid", vtype_uid, &local_user_uid },
601 { "localhost_number", vtype_int, &host_number },
602 { "log_inodes", vtype_pinodes, (void *)FALSE },
603 { "log_space", vtype_pspace, (void *)FALSE },
604 { "lookup_dnssec_authenticated",vtype_stringptr,&lookup_dnssec_authenticated},
605 { "mailstore_basename", vtype_stringptr, &mailstore_basename },
606 #ifdef WITH_CONTENT_SCAN
607 { "malware_name", vtype_stringptr, &malware_name },
608 #endif
609 { "max_received_linelength", vtype_int, &max_received_linelength },
610 { "message_age", vtype_int, &message_age },
611 { "message_body", vtype_msgbody, &message_body },
612 { "message_body_end", vtype_msgbody_end, &message_body_end },
613 { "message_body_size", vtype_int, &message_body_size },
614 { "message_exim_id", vtype_stringptr, &message_id },
615 { "message_headers", vtype_msgheaders, NULL },
616 { "message_headers_raw", vtype_msgheaders_raw, NULL },
617 { "message_id", vtype_stringptr, &message_id },
618 { "message_linecount", vtype_int, &message_linecount },
619 { "message_size", vtype_int, &message_size },
620 #ifdef SUPPORT_I18N
621 { "message_smtputf8", vtype_bool, &message_smtputf8 },
622 #endif
623 #ifdef WITH_CONTENT_SCAN
624 { "mime_anomaly_level", vtype_int, &mime_anomaly_level },
625 { "mime_anomaly_text", vtype_stringptr, &mime_anomaly_text },
626 { "mime_boundary", vtype_stringptr, &mime_boundary },
627 { "mime_charset", vtype_stringptr, &mime_charset },
628 { "mime_content_description", vtype_stringptr, &mime_content_description },
629 { "mime_content_disposition", vtype_stringptr, &mime_content_disposition },
630 { "mime_content_id", vtype_stringptr, &mime_content_id },
631 { "mime_content_size", vtype_int, &mime_content_size },
632 { "mime_content_transfer_encoding",vtype_stringptr, &mime_content_transfer_encoding },
633 { "mime_content_type", vtype_stringptr, &mime_content_type },
634 { "mime_decoded_filename", vtype_stringptr, &mime_decoded_filename },
635 { "mime_filename", vtype_stringptr, &mime_filename },
636 { "mime_is_coverletter", vtype_int, &mime_is_coverletter },
637 { "mime_is_multipart", vtype_int, &mime_is_multipart },
638 { "mime_is_rfc822", vtype_int, &mime_is_rfc822 },
639 { "mime_part_count", vtype_int, &mime_part_count },
640 #endif
641 { "n0", vtype_filter_int, &filter_n[0] },
642 { "n1", vtype_filter_int, &filter_n[1] },
643 { "n2", vtype_filter_int, &filter_n[2] },
644 { "n3", vtype_filter_int, &filter_n[3] },
645 { "n4", vtype_filter_int, &filter_n[4] },
646 { "n5", vtype_filter_int, &filter_n[5] },
647 { "n6", vtype_filter_int, &filter_n[6] },
648 { "n7", vtype_filter_int, &filter_n[7] },
649 { "n8", vtype_filter_int, &filter_n[8] },
650 { "n9", vtype_filter_int, &filter_n[9] },
651 { "original_domain", vtype_stringptr, &deliver_domain_orig },
652 { "original_local_part", vtype_stringptr, &deliver_localpart_orig },
653 { "originator_gid", vtype_gid, &originator_gid },
654 { "originator_uid", vtype_uid, &originator_uid },
655 { "parent_domain", vtype_stringptr, &deliver_domain_parent },
656 { "parent_local_part", vtype_stringptr, &deliver_localpart_parent },
657 { "pid", vtype_pid, NULL },
658 #ifndef DISABLE_PRDR
659 { "prdr_requested", vtype_bool, &prdr_requested },
660 #endif
661 { "primary_hostname", vtype_stringptr, &primary_hostname },
662 #if defined(SUPPORT_PROXY) || defined(SUPPORT_SOCKS)
663 { "proxy_external_address",vtype_stringptr, &proxy_external_address },
664 { "proxy_external_port", vtype_int, &proxy_external_port },
665 { "proxy_local_address", vtype_stringptr, &proxy_local_address },
666 { "proxy_local_port", vtype_int, &proxy_local_port },
667 { "proxy_session", vtype_bool, &proxy_session },
668 #endif
669 { "prvscheck_address", vtype_stringptr, &prvscheck_address },
670 { "prvscheck_keynum", vtype_stringptr, &prvscheck_keynum },
671 { "prvscheck_result", vtype_stringptr, &prvscheck_result },
672 { "qualify_domain", vtype_stringptr, &qualify_domain_sender },
673 { "qualify_recipient", vtype_stringptr, &qualify_domain_recipient },
674 { "queue_name", vtype_stringptr, &queue_name },
675 { "queue_size", vtype_string_func, &fn_queue_size },
676 { "rcpt_count", vtype_int, &rcpt_count },
677 { "rcpt_defer_count", vtype_int, &rcpt_defer_count },
678 { "rcpt_fail_count", vtype_int, &rcpt_fail_count },
679 { "received_count", vtype_int, &received_count },
680 { "received_for", vtype_stringptr, &received_for },
681 { "received_ip_address", vtype_stringptr, &interface_address },
682 { "received_port", vtype_int, &interface_port },
683 { "received_protocol", vtype_stringptr, &received_protocol },
684 { "received_time", vtype_int, &received_time.tv_sec },
685 { "recipient_data", vtype_stringptr, &recipient_data },
686 { "recipient_verify_failure",vtype_stringptr,&recipient_verify_failure },
687 { "recipients", vtype_string_func, (void *) &fn_recipients },
688 { "recipients_count", vtype_int, &recipients_count },
689 #ifdef WITH_CONTENT_SCAN
690 { "regex_match_string", vtype_stringptr, &regex_match_string },
691 #endif
692 { "reply_address", vtype_reply, NULL },
693 { "return_path", vtype_stringptr, &return_path },
694 { "return_size_limit", vtype_int, &bounce_return_size_limit },
695 { "router_name", vtype_stringptr, &router_name },
696 { "runrc", vtype_int, &runrc },
697 { "self_hostname", vtype_stringptr, &self_hostname },
698 { "sender_address", vtype_stringptr, &sender_address },
699 { "sender_address_data", vtype_stringptr, &sender_address_data },
700 { "sender_address_domain", vtype_domain, &sender_address },
701 { "sender_address_local_part", vtype_localpart, &sender_address },
702 { "sender_data", vtype_stringptr, &sender_data },
703 { "sender_fullhost", vtype_stringptr, &sender_fullhost },
704 { "sender_helo_dnssec", vtype_bool, &sender_helo_dnssec },
705 { "sender_helo_name", vtype_stringptr, &sender_helo_name },
706 { "sender_host_address", vtype_stringptr, &sender_host_address },
707 { "sender_host_authenticated",vtype_stringptr, &sender_host_authenticated },
708 { "sender_host_dnssec", vtype_bool, &sender_host_dnssec },
709 { "sender_host_name", vtype_host_lookup, NULL },
710 { "sender_host_port", vtype_int, &sender_host_port },
711 { "sender_ident", vtype_stringptr, &sender_ident },
712 { "sender_rate", vtype_stringptr, &sender_rate },
713 { "sender_rate_limit", vtype_stringptr, &sender_rate_limit },
714 { "sender_rate_period", vtype_stringptr, &sender_rate_period },
715 { "sender_rcvhost", vtype_stringptr, &sender_rcvhost },
716 { "sender_verify_failure",vtype_stringptr, &sender_verify_failure },
717 { "sending_ip_address", vtype_stringptr, &sending_ip_address },
718 { "sending_port", vtype_int, &sending_port },
719 { "smtp_active_hostname", vtype_stringptr, &smtp_active_hostname },
720 { "smtp_command", vtype_stringptr, &smtp_cmd_buffer },
721 { "smtp_command_argument", vtype_stringptr, &smtp_cmd_argument },
722 { "smtp_command_history", vtype_string_func, (void *) &smtp_cmd_hist },
723 { "smtp_count_at_connection_start", vtype_int, &smtp_accept_count },
724 { "smtp_notquit_reason", vtype_stringptr, &smtp_notquit_reason },
725 { "sn0", vtype_filter_int, &filter_sn[0] },
726 { "sn1", vtype_filter_int, &filter_sn[1] },
727 { "sn2", vtype_filter_int, &filter_sn[2] },
728 { "sn3", vtype_filter_int, &filter_sn[3] },
729 { "sn4", vtype_filter_int, &filter_sn[4] },
730 { "sn5", vtype_filter_int, &filter_sn[5] },
731 { "sn6", vtype_filter_int, &filter_sn[6] },
732 { "sn7", vtype_filter_int, &filter_sn[7] },
733 { "sn8", vtype_filter_int, &filter_sn[8] },
734 { "sn9", vtype_filter_int, &filter_sn[9] },
735 #ifdef WITH_CONTENT_SCAN
736 { "spam_action", vtype_stringptr, &spam_action },
737 { "spam_bar", vtype_stringptr, &spam_bar },
738 { "spam_report", vtype_stringptr, &spam_report },
739 { "spam_score", vtype_stringptr, &spam_score },
740 { "spam_score_int", vtype_stringptr, &spam_score_int },
741 #endif
742 #ifdef SUPPORT_SPF
743 { "spf_guess", vtype_stringptr, &spf_guess },
744 { "spf_header_comment", vtype_stringptr, &spf_header_comment },
745 { "spf_received", vtype_stringptr, &spf_received },
746 { "spf_result", vtype_stringptr, &spf_result },
747 { "spf_result_guessed", vtype_bool, &spf_result_guessed },
748 { "spf_smtp_comment", vtype_stringptr, &spf_smtp_comment },
749 #endif
750 { "spool_directory", vtype_stringptr, &spool_directory },
751 { "spool_inodes", vtype_pinodes, (void *)TRUE },
752 { "spool_space", vtype_pspace, (void *)TRUE },
753 #ifdef EXPERIMENTAL_SRS
754 { "srs_db_address", vtype_stringptr, &srs_db_address },
755 { "srs_db_key", vtype_stringptr, &srs_db_key },
756 { "srs_orig_recipient", vtype_stringptr, &srs_orig_recipient },
757 { "srs_orig_sender", vtype_stringptr, &srs_orig_sender },
758 #endif
759 #if defined(EXPERIMENTAL_SRS) || defined(EXPERIMENTAL_SRS_NATIVE)
760 { "srs_recipient", vtype_stringptr, &srs_recipient },
761 #endif
762 #ifdef EXPERIMENTAL_SRS
763 { "srs_status", vtype_stringptr, &srs_status },
764 #endif
765 { "thisaddress", vtype_stringptr, &filter_thisaddress },
766
767 /* The non-(in,out) variables are now deprecated */
768 { "tls_bits", vtype_int, &tls_in.bits },
769 { "tls_certificate_verified", vtype_int, &tls_in.certificate_verified },
770 { "tls_cipher", vtype_stringptr, &tls_in.cipher },
771
772 { "tls_in_bits", vtype_int, &tls_in.bits },
773 { "tls_in_certificate_verified", vtype_int, &tls_in.certificate_verified },
774 { "tls_in_cipher", vtype_stringptr, &tls_in.cipher },
775 { "tls_in_cipher_std", vtype_stringptr, &tls_in.cipher_stdname },
776 { "tls_in_ocsp", vtype_int, &tls_in.ocsp },
777 { "tls_in_ourcert", vtype_cert, &tls_in.ourcert },
778 { "tls_in_peercert", vtype_cert, &tls_in.peercert },
779 { "tls_in_peerdn", vtype_stringptr, &tls_in.peerdn },
780 #ifdef EXPERIMENTAL_TLS_RESUME
781 { "tls_in_resumption", vtype_int, &tls_in.resumption },
782 #endif
783 #ifndef DISABLE_TLS
784 { "tls_in_sni", vtype_stringptr, &tls_in.sni },
785 #endif
786 { "tls_in_ver", vtype_stringptr, &tls_in.ver },
787 { "tls_out_bits", vtype_int, &tls_out.bits },
788 { "tls_out_certificate_verified", vtype_int,&tls_out.certificate_verified },
789 { "tls_out_cipher", vtype_stringptr, &tls_out.cipher },
790 { "tls_out_cipher_std", vtype_stringptr, &tls_out.cipher_stdname },
791 #ifdef SUPPORT_DANE
792 { "tls_out_dane", vtype_bool, &tls_out.dane_verified },
793 #endif
794 { "tls_out_ocsp", vtype_int, &tls_out.ocsp },
795 { "tls_out_ourcert", vtype_cert, &tls_out.ourcert },
796 { "tls_out_peercert", vtype_cert, &tls_out.peercert },
797 { "tls_out_peerdn", vtype_stringptr, &tls_out.peerdn },
798 #ifdef EXPERIMENTAL_TLS_RESUME
799 { "tls_out_resumption", vtype_int, &tls_out.resumption },
800 #endif
801 #ifndef DISABLE_TLS
802 { "tls_out_sni", vtype_stringptr, &tls_out.sni },
803 #endif
804 #ifdef SUPPORT_DANE
805 { "tls_out_tlsa_usage", vtype_int, &tls_out.tlsa_usage },
806 #endif
807 { "tls_out_ver", vtype_stringptr, &tls_out.ver },
808
809 { "tls_peerdn", vtype_stringptr, &tls_in.peerdn }, /* mind the alphabetical order! */
810 #ifndef DISABLE_TLS
811 { "tls_sni", vtype_stringptr, &tls_in.sni }, /* mind the alphabetical order! */
812 #endif
813
814 { "tod_bsdinbox", vtype_todbsdin, NULL },
815 { "tod_epoch", vtype_tode, NULL },
816 { "tod_epoch_l", vtype_todel, NULL },
817 { "tod_full", vtype_todf, NULL },
818 { "tod_log", vtype_todl, NULL },
819 { "tod_logfile", vtype_todlf, NULL },
820 { "tod_zone", vtype_todzone, NULL },
821 { "tod_zulu", vtype_todzulu, NULL },
822 { "transport_name", vtype_stringptr, &transport_name },
823 { "value", vtype_stringptr, &lookup_value },
824 { "verify_mode", vtype_stringptr, &verify_mode },
825 { "version_number", vtype_stringptr, &version_string },
826 { "warn_message_delay", vtype_stringptr, &warnmsg_delay },
827 { "warn_message_recipient",vtype_stringptr, &warnmsg_recipients },
828 { "warn_message_recipients",vtype_stringptr,&warnmsg_recipients },
829 { "warnmsg_delay", vtype_stringptr, &warnmsg_delay },
830 { "warnmsg_recipient", vtype_stringptr, &warnmsg_recipients },
831 { "warnmsg_recipients", vtype_stringptr, &warnmsg_recipients }
832 };
833
834 static int var_table_size = nelem(var_table);
835 static uschar var_buffer[256];
836 static BOOL malformed_header;
837
838 /* For textual hashes */
839
840 static const char *hashcodes = "abcdefghijklmnopqrtsuvwxyz"
841 "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
842 "0123456789";
843
844 enum { HMAC_MD5, HMAC_SHA1 };
845
846 /* For numeric hashes */
847
848 static unsigned int prime[] = {
849 2, 3, 5, 7, 11, 13, 17, 19, 23, 29,
850 31, 37, 41, 43, 47, 53, 59, 61, 67, 71,
851 73, 79, 83, 89, 97, 101, 103, 107, 109, 113};
852
853 /* For printing modes in symbolic form */
854
855 static uschar *mtable_normal[] =
856 { US"---", US"--x", US"-w-", US"-wx", US"r--", US"r-x", US"rw-", US"rwx" };
857
858 static uschar *mtable_setid[] =
859 { US"--S", US"--s", US"-wS", US"-ws", US"r-S", US"r-s", US"rwS", US"rws" };
860
861 static uschar *mtable_sticky[] =
862 { US"--T", US"--t", US"-wT", US"-wt", US"r-T", US"r-t", US"rwT", US"rwt" };
863
864 /* flags for find_header() */
865 #define FH_EXISTS_ONLY BIT(0)
866 #define FH_WANT_RAW BIT(1)
867 #define FH_WANT_LIST BIT(2)
868
869
870 /*************************************************
871 * Tables for UTF-8 support *
872 *************************************************/
873
874 /* Table of the number of extra characters, indexed by the first character
875 masked with 0x3f. The highest number for a valid UTF-8 character is in fact
876 0x3d. */
877
878 static uschar utf8_table1[] = {
879 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,
880 1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,
881 2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,
882 3,3,3,3,3,3,3,3,4,4,4,4,5,5,5,5 };
883
884 /* These are the masks for the data bits in the first byte of a character,
885 indexed by the number of additional bytes. */
886
887 static int utf8_table2[] = { 0xff, 0x1f, 0x0f, 0x07, 0x03, 0x01};
888
889 /* Get the next UTF-8 character, advancing the pointer. */
890
891 #define GETUTF8INC(c, ptr) \
892 c = *ptr++; \
893 if ((c & 0xc0) == 0xc0) \
894 { \
895 int a = utf8_table1[c & 0x3f]; /* Number of additional bytes */ \
896 int s = 6*a; \
897 c = (c & utf8_table2[a]) << s; \
898 while (a-- > 0) \
899 { \
900 s -= 6; \
901 c |= (*ptr++ & 0x3f) << s; \
902 } \
903 }
904
905
906
907 static uschar * base32_chars = US"abcdefghijklmnopqrstuvwxyz234567";
908
909 /*************************************************
910 * Binary chop search on a table *
911 *************************************************/
912
913 /* This is used for matching expansion items and operators.
914
915 Arguments:
916 name the name that is being sought
917 table the table to search
918 table_size the number of items in the table
919
920 Returns: the offset in the table, or -1
921 */
922
923 static int
924 chop_match(uschar *name, uschar **table, int table_size)
925 {
926 uschar **bot = table;
927 uschar **top = table + table_size;
928
929 while (top > bot)
930 {
931 uschar **mid = bot + (top - bot)/2;
932 int c = Ustrcmp(name, *mid);
933 if (c == 0) return mid - table;
934 if (c > 0) bot = mid + 1; else top = mid;
935 }
936
937 return -1;
938 }
939
940
941
942 /*************************************************
943 * Check a condition string *
944 *************************************************/
945
946 /* This function is called to expand a string, and test the result for a "true"
947 or "false" value. Failure of the expansion yields FALSE; logged unless it was a
948 forced fail or lookup defer.
949
950 We used to release all store used, but this is not not safe due
951 to ${dlfunc } and ${acl }. In any case expand_string_internal()
952 is reasonably careful to release what it can.
953
954 The actual false-value tests should be replicated for ECOND_BOOL_LAX.
955
956 Arguments:
957 condition the condition string
958 m1 text to be incorporated in panic error
959 m2 ditto
960
961 Returns: TRUE if condition is met, FALSE if not
962 */
963
964 BOOL
965 expand_check_condition(uschar *condition, uschar *m1, uschar *m2)
966 {
967 uschar * ss = expand_string(condition);
968 if (!ss)
969 {
970 if (!f.expand_string_forcedfail && !f.search_find_defer)
971 log_write(0, LOG_MAIN|LOG_PANIC, "failed to expand condition \"%s\" "
972 "for %s %s: %s", condition, m1, m2, expand_string_message);
973 return FALSE;
974 }
975 return *ss && Ustrcmp(ss, "0") != 0 && strcmpic(ss, US"no") != 0 &&
976 strcmpic(ss, US"false") != 0;
977 }
978
979
980
981
982 /*************************************************
983 * Pseudo-random number generation *
984 *************************************************/
985
986 /* Pseudo-random number generation. The result is not "expected" to be
987 cryptographically strong but not so weak that someone will shoot themselves
988 in the foot using it as a nonce in some email header scheme or whatever
989 weirdness they'll twist this into. The result should ideally handle fork().
990
991 However, if we're stuck unable to provide this, then we'll fall back to
992 appallingly bad randomness.
993
994 If DISABLE_TLS is not defined then this will not be used except as an emergency
995 fallback.
996
997 Arguments:
998 max range maximum
999 Returns a random number in range [0, max-1]
1000 */
1001
1002 #ifndef DISABLE_TLS
1003 # define vaguely_random_number vaguely_random_number_fallback
1004 #endif
1005 int
1006 vaguely_random_number(int max)
1007 {
1008 #ifndef DISABLE_TLS
1009 # undef vaguely_random_number
1010 #endif
1011 static pid_t pid = 0;
1012 pid_t p2;
1013
1014 if ((p2 = getpid()) != pid)
1015 {
1016 if (pid != 0)
1017 {
1018
1019 #ifdef HAVE_ARC4RANDOM
1020 /* cryptographically strong randomness, common on *BSD platforms, not
1021 so much elsewhere. Alas. */
1022 # ifndef NOT_HAVE_ARC4RANDOM_STIR
1023 arc4random_stir();
1024 # endif
1025 #elif defined(HAVE_SRANDOM) || defined(HAVE_SRANDOMDEV)
1026 # ifdef HAVE_SRANDOMDEV
1027 /* uses random(4) for seeding */
1028 srandomdev();
1029 # else
1030 {
1031 struct timeval tv;
1032 gettimeofday(&tv, NULL);
1033 srandom(tv.tv_sec | tv.tv_usec | getpid());
1034 }
1035 # endif
1036 #else
1037 /* Poor randomness and no seeding here */
1038 #endif
1039
1040 }
1041 pid = p2;
1042 }
1043
1044 #ifdef HAVE_ARC4RANDOM
1045 return arc4random() % max;
1046 #elif defined(HAVE_SRANDOM) || defined(HAVE_SRANDOMDEV)
1047 return random() % max;
1048 #else
1049 /* This one returns a 16-bit number, definitely not crypto-strong */
1050 return random_number(max);
1051 #endif
1052 }
1053
1054
1055
1056
1057 /*************************************************
1058 * Pick out a name from a string *
1059 *************************************************/
1060
1061 /* If the name is too long, it is silently truncated.
1062
1063 Arguments:
1064 name points to a buffer into which to put the name
1065 max is the length of the buffer
1066 s points to the first alphabetic character of the name
1067 extras chars other than alphanumerics to permit
1068
1069 Returns: pointer to the first character after the name
1070
1071 Note: The test for *s != 0 in the while loop is necessary because
1072 Ustrchr() yields non-NULL if the character is zero (which is not something
1073 I expected). */
1074
1075 static const uschar *
1076 read_name(uschar *name, int max, const uschar *s, uschar *extras)
1077 {
1078 int ptr = 0;
1079 while (*s && (isalnum(*s) || Ustrchr(extras, *s) != NULL))
1080 {
1081 if (ptr < max-1) name[ptr++] = *s;
1082 s++;
1083 }
1084 name[ptr] = 0;
1085 return s;
1086 }
1087
1088
1089
1090 /*************************************************
1091 * Pick out the rest of a header name *
1092 *************************************************/
1093
1094 /* A variable name starting $header_ (or just $h_ for those who like
1095 abbreviations) might not be the complete header name because headers can
1096 contain any printing characters in their names, except ':'. This function is
1097 called to read the rest of the name, chop h[eader]_ off the front, and put ':'
1098 on the end, if the name was terminated by white space.
1099
1100 Arguments:
1101 name points to a buffer in which the name read so far exists
1102 max is the length of the buffer
1103 s points to the first character after the name so far, i.e. the
1104 first non-alphameric character after $header_xxxxx
1105
1106 Returns: a pointer to the first character after the header name
1107 */
1108
1109 static const uschar *
1110 read_header_name(uschar *name, int max, const uschar *s)
1111 {
1112 int prelen = Ustrchr(name, '_') - name + 1;
1113 int ptr = Ustrlen(name) - prelen;
1114 if (ptr > 0) memmove(name, name+prelen, ptr);
1115 while (mac_isgraph(*s) && *s != ':')
1116 {
1117 if (ptr < max-1) name[ptr++] = *s;
1118 s++;
1119 }
1120 if (*s == ':') s++;
1121 name[ptr++] = ':';
1122 name[ptr] = 0;
1123 return s;
1124 }
1125
1126
1127
1128 /*************************************************
1129 * Pick out a number from a string *
1130 *************************************************/
1131
1132 /* Arguments:
1133 n points to an integer into which to put the number
1134 s points to the first digit of the number
1135
1136 Returns: a pointer to the character after the last digit
1137 */
1138 /*XXX consider expanding to int_eximarith_t. But the test for
1139 "overbig numbers" in 0002 still needs to overflow it. */
1140
1141 static uschar *
1142 read_number(int *n, uschar *s)
1143 {
1144 *n = 0;
1145 while (isdigit(*s)) *n = *n * 10 + (*s++ - '0');
1146 return s;
1147 }
1148
1149 static const uschar *
1150 read_cnumber(int *n, const uschar *s)
1151 {
1152 *n = 0;
1153 while (isdigit(*s)) *n = *n * 10 + (*s++ - '0');
1154 return s;
1155 }
1156
1157
1158
1159 /*************************************************
1160 * Extract keyed subfield from a string *
1161 *************************************************/
1162
1163 /* The yield is in dynamic store; NULL means that the key was not found.
1164
1165 Arguments:
1166 key points to the name of the key
1167 s points to the string from which to extract the subfield
1168
1169 Returns: NULL if the subfield was not found, or
1170 a pointer to the subfield's data
1171 */
1172
1173 static uschar *
1174 expand_getkeyed(uschar * key, const uschar * s)
1175 {
1176 int length = Ustrlen(key);
1177 while (isspace(*s)) s++;
1178
1179 /* Loop to search for the key */
1180
1181 while (*s)
1182 {
1183 int dkeylength;
1184 uschar * data;
1185 const uschar * dkey = s;
1186
1187 while (*s && *s != '=' && !isspace(*s)) s++;
1188 dkeylength = s - dkey;
1189 while (isspace(*s)) s++;
1190 if (*s == '=') while (isspace((*(++s))));
1191
1192 data = string_dequote(&s);
1193 if (length == dkeylength && strncmpic(key, dkey, length) == 0)
1194 return data;
1195
1196 while (isspace(*s)) s++;
1197 }
1198
1199 return NULL;
1200 }
1201
1202
1203
1204 static var_entry *
1205 find_var_ent(uschar * name)
1206 {
1207 int first = 0;
1208 int last = var_table_size;
1209
1210 while (last > first)
1211 {
1212 int middle = (first + last)/2;
1213 int c = Ustrcmp(name, var_table[middle].name);
1214
1215 if (c > 0) { first = middle + 1; continue; }
1216 if (c < 0) { last = middle; continue; }
1217 return &var_table[middle];
1218 }
1219 return NULL;
1220 }
1221
1222 /*************************************************
1223 * Extract numbered subfield from string *
1224 *************************************************/
1225
1226 /* Extracts a numbered field from a string that is divided by tokens - for
1227 example a line from /etc/passwd is divided by colon characters. First field is
1228 numbered one. Negative arguments count from the right. Zero returns the whole
1229 string. Returns NULL if there are insufficient tokens in the string
1230
1231 ***WARNING***
1232 Modifies final argument - this is a dynamically generated string, so that's OK.
1233
1234 Arguments:
1235 field number of field to be extracted,
1236 first field = 1, whole string = 0, last field = -1
1237 separators characters that are used to break string into tokens
1238 s points to the string from which to extract the subfield
1239
1240 Returns: NULL if the field was not found,
1241 a pointer to the field's data inside s (modified to add 0)
1242 */
1243
1244 static uschar *
1245 expand_gettokened (int field, uschar *separators, uschar *s)
1246 {
1247 int sep = 1;
1248 int count;
1249 uschar *ss = s;
1250 uschar *fieldtext = NULL;
1251
1252 if (field == 0) return s;
1253
1254 /* Break the line up into fields in place; for field > 0 we stop when we have
1255 done the number of fields we want. For field < 0 we continue till the end of
1256 the string, counting the number of fields. */
1257
1258 count = (field > 0)? field : INT_MAX;
1259
1260 while (count-- > 0)
1261 {
1262 size_t len;
1263
1264 /* Previous field was the last one in the string. For a positive field
1265 number, this means there are not enough fields. For a negative field number,
1266 check that there are enough, and scan back to find the one that is wanted. */
1267
1268 if (sep == 0)
1269 {
1270 if (field > 0 || (-field) > (INT_MAX - count - 1)) return NULL;
1271 if ((-field) == (INT_MAX - count - 1)) return s;
1272 while (field++ < 0)
1273 {
1274 ss--;
1275 while (ss[-1] != 0) ss--;
1276 }
1277 fieldtext = ss;
1278 break;
1279 }
1280
1281 /* Previous field was not last in the string; save its start and put a
1282 zero at its end. */
1283
1284 fieldtext = ss;
1285 len = Ustrcspn(ss, separators);
1286 sep = ss[len];
1287 ss[len] = 0;
1288 ss += len + 1;
1289 }
1290
1291 return fieldtext;
1292 }
1293
1294
1295 static uschar *
1296 expand_getlistele(int field, const uschar * list)
1297 {
1298 const uschar * tlist = list;
1299 int sep = 0;
1300 uschar dummy;
1301
1302 if (field < 0)
1303 {
1304 for (field++; string_nextinlist(&tlist, &sep, &dummy, 1); ) field++;
1305 sep = 0;
1306 }
1307 if (field == 0) return NULL;
1308 while (--field > 0 && (string_nextinlist(&list, &sep, &dummy, 1))) ;
1309 return string_nextinlist(&list, &sep, NULL, 0);
1310 }
1311
1312
1313 /* Certificate fields, by name. Worry about by-OID later */
1314 /* Names are chosen to not have common prefixes */
1315
1316 #ifndef DISABLE_TLS
1317 typedef struct
1318 {
1319 uschar * name;
1320 int namelen;
1321 uschar * (*getfn)(void * cert, uschar * mod);
1322 } certfield;
1323 static certfield certfields[] =
1324 { /* linear search; no special order */
1325 { US"version", 7, &tls_cert_version },
1326 { US"serial_number", 13, &tls_cert_serial_number },
1327 { US"subject", 7, &tls_cert_subject },
1328 { US"notbefore", 9, &tls_cert_not_before },
1329 { US"notafter", 8, &tls_cert_not_after },
1330 { US"issuer", 6, &tls_cert_issuer },
1331 { US"signature", 9, &tls_cert_signature },
1332 { US"sig_algorithm", 13, &tls_cert_signature_algorithm },
1333 { US"subj_altname", 12, &tls_cert_subject_altname },
1334 { US"ocsp_uri", 8, &tls_cert_ocsp_uri },
1335 { US"crl_uri", 7, &tls_cert_crl_uri },
1336 };
1337
1338 static uschar *
1339 expand_getcertele(uschar * field, uschar * certvar)
1340 {
1341 var_entry * vp;
1342
1343 if (!(vp = find_var_ent(certvar)))
1344 {
1345 expand_string_message =
1346 string_sprintf("no variable named \"%s\"", certvar);
1347 return NULL; /* Unknown variable name */
1348 }
1349 /* NB this stops us passing certs around in variable. Might
1350 want to do that in future */
1351 if (vp->type != vtype_cert)
1352 {
1353 expand_string_message =
1354 string_sprintf("\"%s\" is not a certificate", certvar);
1355 return NULL; /* Unknown variable name */
1356 }
1357 if (!*(void **)vp->value)
1358 return NULL;
1359
1360 if (*field >= '0' && *field <= '9')
1361 return tls_cert_ext_by_oid(*(void **)vp->value, field, 0);
1362
1363 for (certfield * cp = certfields;
1364 cp < certfields + nelem(certfields);
1365 cp++)
1366 if (Ustrncmp(cp->name, field, cp->namelen) == 0)
1367 {
1368 uschar * modifier = *(field += cp->namelen) == ','
1369 ? ++field : NULL;
1370 return (*cp->getfn)( *(void **)vp->value, modifier );
1371 }
1372
1373 expand_string_message =
1374 string_sprintf("bad field selector \"%s\" for certextract", field);
1375 return NULL;
1376 }
1377 #endif /*DISABLE_TLS*/
1378
1379 /*************************************************
1380 * Extract a substring from a string *
1381 *************************************************/
1382
1383 /* Perform the ${substr or ${length expansion operations.
1384
1385 Arguments:
1386 subject the input string
1387 value1 the offset from the start of the input string to the start of
1388 the output string; if negative, count from the right.
1389 value2 the length of the output string, or negative (-1) for unset
1390 if value1 is positive, unset means "all after"
1391 if value1 is negative, unset means "all before"
1392 len set to the length of the returned string
1393
1394 Returns: pointer to the output string, or NULL if there is an error
1395 */
1396
1397 static uschar *
1398 extract_substr(uschar *subject, int value1, int value2, int *len)
1399 {
1400 int sublen = Ustrlen(subject);
1401
1402 if (value1 < 0) /* count from right */
1403 {
1404 value1 += sublen;
1405
1406 /* If the position is before the start, skip to the start, and adjust the
1407 length. If the length ends up negative, the substring is null because nothing
1408 can precede. This falls out naturally when the length is unset, meaning "all
1409 to the left". */
1410
1411 if (value1 < 0)
1412 {
1413 value2 += value1;
1414 if (value2 < 0) value2 = 0;
1415 value1 = 0;
1416 }
1417
1418 /* Otherwise an unset length => characters before value1 */
1419
1420 else if (value2 < 0)
1421 {
1422 value2 = value1;
1423 value1 = 0;
1424 }
1425 }
1426
1427 /* For a non-negative offset, if the starting position is past the end of the
1428 string, the result will be the null string. Otherwise, an unset length means
1429 "rest"; just set it to the maximum - it will be cut down below if necessary. */
1430
1431 else
1432 {
1433 if (value1 > sublen)
1434 {
1435 value1 = sublen;
1436 value2 = 0;
1437 }
1438 else if (value2 < 0) value2 = sublen;
1439 }
1440
1441 /* Cut the length down to the maximum possible for the offset value, and get
1442 the required characters. */
1443
1444 if (value1 + value2 > sublen) value2 = sublen - value1;
1445 *len = value2;
1446 return subject + value1;
1447 }
1448
1449
1450
1451
1452 /*************************************************
1453 * Old-style hash of a string *
1454 *************************************************/
1455
1456 /* Perform the ${hash expansion operation.
1457
1458 Arguments:
1459 subject the input string (an expanded substring)
1460 value1 the length of the output string; if greater or equal to the
1461 length of the input string, the input string is returned
1462 value2 the number of hash characters to use, or 26 if negative
1463 len set to the length of the returned string
1464
1465 Returns: pointer to the output string, or NULL if there is an error
1466 */
1467
1468 static uschar *
1469 compute_hash(uschar *subject, int value1, int value2, int *len)
1470 {
1471 int sublen = Ustrlen(subject);
1472
1473 if (value2 < 0) value2 = 26;
1474 else if (value2 > Ustrlen(hashcodes))
1475 {
1476 expand_string_message =
1477 string_sprintf("hash count \"%d\" too big", value2);
1478 return NULL;
1479 }
1480
1481 /* Calculate the hash text. We know it is shorter than the original string, so
1482 can safely place it in subject[] (we know that subject is always itself an
1483 expanded substring). */
1484
1485 if (value1 < sublen)
1486 {
1487 int c;
1488 int i = 0;
1489 int j = value1;
1490 while ((c = (subject[j])) != 0)
1491 {
1492 int shift = (c + j++) & 7;
1493 subject[i] ^= (c << shift) | (c >> (8-shift));
1494 if (++i >= value1) i = 0;
1495 }
1496 for (i = 0; i < value1; i++)
1497 subject[i] = hashcodes[(subject[i]) % value2];
1498 }
1499 else value1 = sublen;
1500
1501 *len = value1;
1502 return subject;
1503 }
1504
1505
1506
1507
1508 /*************************************************
1509 * Numeric hash of a string *
1510 *************************************************/
1511
1512 /* Perform the ${nhash expansion operation. The first characters of the
1513 string are treated as most important, and get the highest prime numbers.
1514
1515 Arguments:
1516 subject the input string
1517 value1 the maximum value of the first part of the result
1518 value2 the maximum value of the second part of the result,
1519 or negative to produce only a one-part result
1520 len set to the length of the returned string
1521
1522 Returns: pointer to the output string, or NULL if there is an error.
1523 */
1524
1525 static uschar *
1526 compute_nhash (uschar *subject, int value1, int value2, int *len)
1527 {
1528 uschar *s = subject;
1529 int i = 0;
1530 unsigned long int total = 0; /* no overflow */
1531
1532 while (*s != 0)
1533 {
1534 if (i == 0) i = nelem(prime) - 1;
1535 total += prime[i--] * (unsigned int)(*s++);
1536 }
1537
1538 /* If value2 is unset, just compute one number */
1539
1540 if (value2 < 0)
1541 s = string_sprintf("%lu", total % value1);
1542
1543 /* Otherwise do a div/mod hash */
1544
1545 else
1546 {
1547 total = total % (value1 * value2);
1548 s = string_sprintf("%lu/%lu", total/value2, total % value2);
1549 }
1550
1551 *len = Ustrlen(s);
1552 return s;
1553 }
1554
1555
1556
1557
1558
1559 /*************************************************
1560 * Find the value of a header or headers *
1561 *************************************************/
1562
1563 /* Multiple instances of the same header get concatenated, and this function
1564 can also return a concatenation of all the header lines. When concatenating
1565 specific headers that contain lists of addresses, a comma is inserted between
1566 them. Otherwise we use a straight concatenation. Because some messages can have
1567 pathologically large number of lines, there is a limit on the length that is
1568 returned.
1569
1570 Arguments:
1571 name the name of the header, without the leading $header_ or $h_,
1572 or NULL if a concatenation of all headers is required
1573 newsize return the size of memory block that was obtained; may be NULL
1574 if exists_only is TRUE
1575 flags FH_EXISTS_ONLY
1576 set if called from a def: test; don't need to build a string;
1577 just return a string that is not "" and not "0" if the header
1578 exists
1579 FH_WANT_RAW
1580 set if called for $rh_ or $rheader_ items; no processing,
1581 other than concatenating, will be done on the header. Also used
1582 for $message_headers_raw.
1583 FH_WANT_LIST
1584 Double colon chars in the content, and replace newline with
1585 colon between each element when concatenating; returning a
1586 colon-sep list (elements might contain newlines)
1587 charset name of charset to translate MIME words to; used only if
1588 want_raw is false; if NULL, no translation is done (this is
1589 used for $bh_ and $bheader_)
1590
1591 Returns: NULL if the header does not exist, else a pointer to a new
1592 store block
1593 */
1594
1595 static uschar *
1596 find_header(uschar *name, int *newsize, unsigned flags, uschar *charset)
1597 {
1598 BOOL found = !name;
1599 int len = name ? Ustrlen(name) : 0;
1600 BOOL comma = FALSE;
1601 gstring * g = NULL;
1602
1603 for (header_line * h = header_list; h; h = h->next)
1604 if (h->type != htype_old && h->text) /* NULL => Received: placeholder */
1605 if (!name || (len <= h->slen && strncmpic(name, h->text, len) == 0))
1606 {
1607 uschar * s, * t;
1608 size_t inc;
1609
1610 if (flags & FH_EXISTS_ONLY)
1611 return US"1"; /* don't need actual string */
1612
1613 found = TRUE;
1614 s = h->text + len; /* text to insert */
1615 if (!(flags & FH_WANT_RAW)) /* unless wanted raw, */
1616 while (isspace(*s)) s++; /* remove leading white space */
1617 t = h->text + h->slen; /* end-point */
1618
1619 /* Unless wanted raw, remove trailing whitespace, including the
1620 newline. */
1621
1622 if (flags & FH_WANT_LIST)
1623 while (t > s && t[-1] == '\n') t--;
1624 else if (!(flags & FH_WANT_RAW))
1625 {
1626 while (t > s && isspace(t[-1])) t--;
1627
1628 /* Set comma if handling a single header and it's one of those
1629 that contains an address list, except when asked for raw headers. Only
1630 need to do this once. */
1631
1632 if (name && !comma && Ustrchr("BCFRST", h->type)) comma = TRUE;
1633 }
1634
1635 /* Trim the header roughly if we're approaching limits */
1636 inc = t - s;
1637 if (gstring_length(g) + inc > header_insert_maxlen)
1638 inc = header_insert_maxlen - gstring_length(g);
1639
1640 /* For raw just copy the data; for a list, add the data as a colon-sep
1641 list-element; for comma-list add as an unchecked comma,newline sep
1642 list-elemment; for other nonraw add as an unchecked newline-sep list (we
1643 stripped trailing WS above including the newline). We ignore the potential
1644 expansion due to colon-doubling, just leaving the loop if the limit is met
1645 or exceeded. */
1646
1647 if (flags & FH_WANT_LIST)
1648 g = string_append_listele_n(g, ':', s, (unsigned)inc);
1649 else if (flags & FH_WANT_RAW)
1650 g = string_catn(g, s, (unsigned)inc);
1651 else if (inc > 0)
1652 g = string_append2_listele_n(g, comma ? US",\n" : US"\n",
1653 s, (unsigned)inc);
1654
1655 if (gstring_length(g) >= header_insert_maxlen) break;
1656 }
1657
1658 if (!found) return NULL; /* No header found */
1659 if (!g) return US"";
1660
1661 /* That's all we do for raw header expansion. */
1662
1663 *newsize = g->size;
1664 if (flags & FH_WANT_RAW)
1665 return string_from_gstring(g);
1666
1667 /* Otherwise do RFC 2047 decoding, translating the charset if requested.
1668 The rfc2047_decode2() function can return an error with decoded data if the
1669 charset translation fails. If decoding fails, it returns NULL. */
1670
1671 else
1672 {
1673 uschar * error, * decoded = rfc2047_decode2(string_from_gstring(g),
1674 check_rfc2047_length, charset, '?', NULL, newsize, &error);
1675 if (error)
1676 DEBUG(D_any) debug_printf("*** error in RFC 2047 decoding: %s\n"
1677 " input was: %s\n", error, g->s);
1678 return decoded ? decoded : string_from_gstring(g);
1679 }
1680 }
1681
1682
1683
1684
1685 /* Append a "local" element to an Authentication-Results: header
1686 if this was a non-smtp message.
1687 */
1688
1689 static gstring *
1690 authres_local(gstring * g, const uschar * sysname)
1691 {
1692 if (!f.authentication_local)
1693 return g;
1694 g = string_append(g, 3, US";\n\tlocal=pass (non-smtp, ", sysname, US")");
1695 if (authenticated_id) g = string_append(g, 2, " u=", authenticated_id);
1696 return g;
1697 }
1698
1699
1700 /* Append an "iprev" element to an Authentication-Results: header
1701 if we have attempted to get the calling host's name.
1702 */
1703
1704 static gstring *
1705 authres_iprev(gstring * g)
1706 {
1707 if (sender_host_name)
1708 g = string_append(g, 3, US";\n\tiprev=pass (", sender_host_name, US")");
1709 else if (host_lookup_deferred)
1710 g = string_catn(g, US";\n\tiprev=temperror", 19);
1711 else if (host_lookup_failed)
1712 g = string_catn(g, US";\n\tiprev=fail", 13);
1713 else
1714 return g;
1715
1716 if (sender_host_address)
1717 g = string_append(g, 2, US" smtp.remote-ip=", sender_host_address);
1718 return g;
1719 }
1720
1721
1722
1723 /*************************************************
1724 * Return list of recipients *
1725 *************************************************/
1726 /* A recipients list is available only during system message filtering,
1727 during ACL processing after DATA, and while expanding pipe commands
1728 generated from a system filter, but not elsewhere. */
1729
1730 static uschar *
1731 fn_recipients(void)
1732 {
1733 uschar * s;
1734 gstring * g = NULL;
1735
1736 if (!f.enable_dollar_recipients) return NULL;
1737
1738 for (int i = 0; i < recipients_count; i++)
1739 {
1740 s = recipients_list[i].address;
1741 g = string_append2_listele_n(g, US", ", s, Ustrlen(s));
1742 }
1743 return g ? g->s : NULL;
1744 }
1745
1746
1747 /*************************************************
1748 * Return size of queue *
1749 *************************************************/
1750 /* Ask the daemon for the queue size */
1751
1752 static uschar *
1753 fn_queue_size(void)
1754 {
1755 struct sockaddr_un sa_un = {.sun_family = AF_UNIX};
1756 uschar buf[16];
1757 int fd;
1758 ssize_t len;
1759 const uschar * where;
1760 #ifndef EXIM_HAVE_ABSTRACT_UNIX_SOCKETS
1761 uschar * sname;
1762 #endif
1763 fd_set fds;
1764 struct timeval tv;
1765
1766 if ((fd = socket(AF_UNIX, SOCK_DGRAM, 0)) < 0)
1767 {
1768 DEBUG(D_expand) debug_printf(" socket: %s\n", strerror(errno));
1769 return NULL;
1770 }
1771
1772 #ifdef EXIM_HAVE_ABSTRACT_UNIX_SOCKETS
1773 sa_un.sun_path[0] = 0; /* Abstract local socket addr - Linux-specific? */
1774 len = offsetof(struct sockaddr_un, sun_path) + 1
1775 + snprintf(sa_un.sun_path+1, sizeof(sa_un.sun_path)-1, "exim_%d", getpid());
1776 #else
1777 sname = string_sprintf("%s/p_%d", spool_directory, getpid());
1778 len = offsetof(struct sockaddr_un, sun_path)
1779 + snprintf(sa_un.sun_path, sizeof(sa_un.sun_path), "%s", sname);
1780 #endif
1781
1782 if (bind(fd, (const struct sockaddr *)&sa_un, len) < 0)
1783 { where = US"bind"; goto bad; }
1784
1785 #ifdef notdef
1786 debug_printf("local addr '%s%s'\n",
1787 *sa_un.sun_path ? "" : "@",
1788 sa_un.sun_path + (*sa_un.sun_path ? 0 : 1));
1789 #endif
1790
1791 #ifdef EXIM_HAVE_ABSTRACT_UNIX_SOCKETS
1792 sa_un.sun_path[0] = 0; /* Abstract local socket addr - Linux-specific? */
1793 len = offsetof(struct sockaddr_un, sun_path) + 1
1794 + snprintf(sa_un.sun_path+1, sizeof(sa_un.sun_path)-1, "%s", NOTIFIER_SOCKET_NAME);
1795 #else
1796 len = offsetof(struct sockaddr_un, sun_path)
1797 + snprintf(sa_un.sun_path, sizeof(sa_un.sun_path), "%s/%s",
1798 spool_directory, NOTIFIER_SOCKET_NAME);
1799 #endif
1800
1801 if (connect(fd, (const struct sockaddr *)&sa_un, len) < 0)
1802 { where = US"connect"; goto bad2; }
1803
1804 buf[0] = NOTIFY_QUEUE_SIZE_REQ;
1805 if (send(fd, buf, 1, 0) < 0) { where = US"send"; goto bad; }
1806
1807 FD_ZERO(&fds); FD_SET(fd, &fds);
1808 tv.tv_sec = 2; tv.tv_usec = 0;
1809 if (select(fd + 1, (SELECT_ARG2_TYPE *)&fds, NULL, NULL, &tv) != 1)
1810 {
1811 DEBUG(D_expand) debug_printf("no daemon response; using local evaluation\n");
1812 len = snprintf(CS buf, sizeof(buf), "%u", queue_count_cached());
1813 }
1814 else if ((len = recv(fd, buf, sizeof(buf), 0)) < 0)
1815 { where = US"recv"; goto bad2; }
1816
1817 close(fd);
1818 #ifndef EXIM_HAVE_ABSTRACT_UNIX_SOCKETS
1819 Uunlink(sname);
1820 #endif
1821 return string_copyn(buf, len);
1822
1823 bad2:
1824 #ifndef EXIM_HAVE_ABSTRACT_UNIX_SOCKETS
1825 Uunlink(sname);
1826 #endif
1827 bad:
1828 close(fd);
1829 DEBUG(D_expand) debug_printf(" %s: %s\n", where, strerror(errno));
1830 return NULL;
1831 }
1832
1833
1834 /*************************************************
1835 * Find value of a variable *
1836 *************************************************/
1837
1838 /* The table of variables is kept in alphabetic order, so we can search it
1839 using a binary chop. The "choplen" variable is nothing to do with the binary
1840 chop.
1841
1842 Arguments:
1843 name the name of the variable being sought
1844 exists_only TRUE if this is a def: test; passed on to find_header()
1845 skipping TRUE => skip any processing evaluation; this is not the same as
1846 exists_only because def: may test for values that are first
1847 evaluated here
1848 newsize pointer to an int which is initially zero; if the answer is in
1849 a new memory buffer, *newsize is set to its size
1850
1851 Returns: NULL if the variable does not exist, or
1852 a pointer to the variable's contents, or
1853 something non-NULL if exists_only is TRUE
1854 */
1855
1856 static uschar *
1857 find_variable(uschar *name, BOOL exists_only, BOOL skipping, int *newsize)
1858 {
1859 var_entry * vp;
1860 uschar *s, *domain;
1861 uschar **ss;
1862 void * val;
1863
1864 /* Handle ACL variables, whose names are of the form acl_cxxx or acl_mxxx.
1865 Originally, xxx had to be a number in the range 0-9 (later 0-19), but from
1866 release 4.64 onwards arbitrary names are permitted, as long as the first 5
1867 characters are acl_c or acl_m and the sixth is either a digit or an underscore
1868 (this gave backwards compatibility at the changeover). There may be built-in
1869 variables whose names start acl_ but they should never start in this way. This
1870 slightly messy specification is a consequence of the history, needless to say.
1871
1872 If an ACL variable does not exist, treat it as empty, unless strict_acl_vars is
1873 set, in which case give an error. */
1874
1875 if ((Ustrncmp(name, "acl_c", 5) == 0 || Ustrncmp(name, "acl_m", 5) == 0) &&
1876 !isalpha(name[5]))
1877 {
1878 tree_node * node =
1879 tree_search(name[4] == 'c' ? acl_var_c : acl_var_m, name + 4);
1880 return node ? node->data.ptr : strict_acl_vars ? NULL : US"";
1881 }
1882 else if (Ustrncmp(name, "r_", 2) == 0)
1883 {
1884 tree_node * node = tree_search(router_var, name + 2);
1885 return node ? node->data.ptr : strict_acl_vars ? NULL : US"";
1886 }
1887
1888 /* Handle $auth<n> variables. */
1889
1890 if (Ustrncmp(name, "auth", 4) == 0)
1891 {
1892 uschar *endptr;
1893 int n = Ustrtoul(name + 4, &endptr, 10);
1894 if (*endptr == 0 && n != 0 && n <= AUTH_VARS)
1895 return !auth_vars[n-1] ? US"" : auth_vars[n-1];
1896 }
1897 else if (Ustrncmp(name, "regex", 5) == 0)
1898 {
1899 uschar *endptr;
1900 int n = Ustrtoul(name + 5, &endptr, 10);
1901 if (*endptr == 0 && n != 0 && n <= REGEX_VARS)
1902 return !regex_vars[n-1] ? US"" : regex_vars[n-1];
1903 }
1904
1905 /* For all other variables, search the table */
1906
1907 if (!(vp = find_var_ent(name)))
1908 return NULL; /* Unknown variable name */
1909
1910 /* Found an existing variable. If in skipping state, the value isn't needed,
1911 and we want to avoid processing (such as looking up the host name). */
1912
1913 if (skipping)
1914 return US"";
1915
1916 val = vp->value;
1917 switch (vp->type)
1918 {
1919 case vtype_filter_int:
1920 if (!f.filter_running) return NULL;
1921 /* Fall through */
1922 /* VVVVVVVVVVVV */
1923 case vtype_int:
1924 sprintf(CS var_buffer, "%d", *(int *)(val)); /* Integer */
1925 return var_buffer;
1926
1927 case vtype_ino:
1928 sprintf(CS var_buffer, "%ld", (long int)(*(ino_t *)(val))); /* Inode */
1929 return var_buffer;
1930
1931 case vtype_gid:
1932 sprintf(CS var_buffer, "%ld", (long int)(*(gid_t *)(val))); /* gid */
1933 return var_buffer;
1934
1935 case vtype_uid:
1936 sprintf(CS var_buffer, "%ld", (long int)(*(uid_t *)(val))); /* uid */
1937 return var_buffer;
1938
1939 case vtype_bool:
1940 sprintf(CS var_buffer, "%s", *(BOOL *)(val) ? "yes" : "no"); /* bool */
1941 return var_buffer;
1942
1943 case vtype_stringptr: /* Pointer to string */
1944 return (s = *((uschar **)(val))) ? s : US"";
1945
1946 case vtype_pid:
1947 sprintf(CS var_buffer, "%d", (int)getpid()); /* pid */
1948 return var_buffer;
1949
1950 case vtype_load_avg:
1951 sprintf(CS var_buffer, "%d", OS_GETLOADAVG()); /* load_average */
1952 return var_buffer;
1953
1954 case vtype_host_lookup: /* Lookup if not done so */
1955 if ( !sender_host_name && sender_host_address
1956 && !host_lookup_failed && host_name_lookup() == OK)
1957 host_build_sender_fullhost();
1958 return sender_host_name ? sender_host_name : US"";
1959
1960 case vtype_localpart: /* Get local part from address */
1961 if (!(s = *((uschar **)(val)))) return US"";
1962 if (!(domain = Ustrrchr(s, '@'))) return s;
1963 if (domain - s > sizeof(var_buffer) - 1)
1964 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "local part longer than " SIZE_T_FMT
1965 " in string expansion", sizeof(var_buffer));
1966 return string_copyn(s, domain - s);
1967
1968 case vtype_domain: /* Get domain from address */
1969 if (!(s = *((uschar **)(val)))) return US"";
1970 domain = Ustrrchr(s, '@');
1971 return domain ? domain + 1 : US"";
1972
1973 case vtype_msgheaders:
1974 return find_header(NULL, newsize, exists_only ? FH_EXISTS_ONLY : 0, NULL);
1975
1976 case vtype_msgheaders_raw:
1977 return find_header(NULL, newsize,
1978 exists_only ? FH_EXISTS_ONLY|FH_WANT_RAW : FH_WANT_RAW, NULL);
1979
1980 case vtype_msgbody: /* Pointer to msgbody string */
1981 case vtype_msgbody_end: /* Ditto, the end of the msg */
1982 ss = (uschar **)(val);
1983 if (!*ss && deliver_datafile >= 0) /* Read body when needed */
1984 {
1985 uschar *body;
1986 off_t start_offset = SPOOL_DATA_START_OFFSET;
1987 int len = message_body_visible;
1988 if (len > message_size) len = message_size;
1989 *ss = body = store_malloc(len+1);
1990 body[0] = 0;
1991 if (vp->type == vtype_msgbody_end)
1992 {
1993 struct stat statbuf;
1994 if (fstat(deliver_datafile, &statbuf) == 0)
1995 {
1996 start_offset = statbuf.st_size - len;
1997 if (start_offset < SPOOL_DATA_START_OFFSET)
1998 start_offset = SPOOL_DATA_START_OFFSET;
1999 }
2000 }
2001 if (lseek(deliver_datafile, start_offset, SEEK_SET) < 0)
2002 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "deliver_datafile lseek: %s",
2003 strerror(errno));
2004 len = read(deliver_datafile, body, len);
2005 if (len > 0)
2006 {
2007 body[len] = 0;
2008 if (message_body_newlines) /* Separate loops for efficiency */
2009 while (len > 0)
2010 { if (body[--len] == 0) body[len] = ' '; }
2011 else
2012 while (len > 0)
2013 { if (body[--len] == '\n' || body[len] == 0) body[len] = ' '; }
2014 }
2015 }
2016 return *ss ? *ss : US"";
2017
2018 case vtype_todbsdin: /* BSD inbox time of day */
2019 return tod_stamp(tod_bsdin);
2020
2021 case vtype_tode: /* Unix epoch time of day */
2022 return tod_stamp(tod_epoch);
2023
2024 case vtype_todel: /* Unix epoch/usec time of day */
2025 return tod_stamp(tod_epoch_l);
2026
2027 case vtype_todf: /* Full time of day */
2028 return tod_stamp(tod_full);
2029
2030 case vtype_todl: /* Log format time of day */
2031 return tod_stamp(tod_log_bare); /* (without timezone) */
2032
2033 case vtype_todzone: /* Time zone offset only */
2034 return tod_stamp(tod_zone);
2035
2036 case vtype_todzulu: /* Zulu time */
2037 return tod_stamp(tod_zulu);
2038
2039 case vtype_todlf: /* Log file datestamp tod */
2040 return tod_stamp(tod_log_datestamp_daily);
2041
2042 case vtype_reply: /* Get reply address */
2043 s = find_header(US"reply-to:", newsize,
2044 exists_only ? FH_EXISTS_ONLY|FH_WANT_RAW : FH_WANT_RAW,
2045 headers_charset);
2046 if (s) while (isspace(*s)) s++;
2047 if (!s || !*s)
2048 {
2049 *newsize = 0; /* For the *s==0 case */
2050 s = find_header(US"from:", newsize,
2051 exists_only ? FH_EXISTS_ONLY|FH_WANT_RAW : FH_WANT_RAW,
2052 headers_charset);
2053 }
2054 if (s)
2055 {
2056 uschar *t;
2057 while (isspace(*s)) s++;
2058 for (t = s; *t != 0; t++) if (*t == '\n') *t = ' ';
2059 while (t > s && isspace(t[-1])) t--;
2060 *t = 0;
2061 }
2062 return s ? s : US"";
2063
2064 case vtype_string_func:
2065 {
2066 stringptr_fn_t * fn = (stringptr_fn_t *) val;
2067 return fn();
2068 }
2069
2070 case vtype_pspace:
2071 {
2072 int inodes;
2073 sprintf(CS var_buffer, PR_EXIM_ARITH,
2074 receive_statvfs(val == (void *)TRUE, &inodes));
2075 }
2076 return var_buffer;
2077
2078 case vtype_pinodes:
2079 {
2080 int inodes;
2081 (void) receive_statvfs(val == (void *)TRUE, &inodes);
2082 sprintf(CS var_buffer, "%d", inodes);
2083 }
2084 return var_buffer;
2085
2086 case vtype_cert:
2087 return *(void **)val ? US"<cert>" : US"";
2088
2089 #ifndef DISABLE_DKIM
2090 case vtype_dkim:
2091 return dkim_exim_expand_query((int)(long)val);
2092 #endif
2093
2094 }
2095
2096 return NULL; /* Unknown variable. Silences static checkers. */
2097 }
2098
2099
2100
2101
2102 void
2103 modify_variable(uschar *name, void * value)
2104 {
2105 var_entry * vp;
2106 if ((vp = find_var_ent(name))) vp->value = value;
2107 return; /* Unknown variable name, fail silently */
2108 }
2109
2110
2111
2112
2113
2114
2115 /*************************************************
2116 * Read and expand substrings *
2117 *************************************************/
2118
2119 /* This function is called to read and expand argument substrings for various
2120 expansion items. Some have a minimum requirement that is less than the maximum;
2121 in these cases, the first non-present one is set to NULL.
2122
2123 Arguments:
2124 sub points to vector of pointers to set
2125 n maximum number of substrings
2126 m minimum required
2127 sptr points to current string pointer
2128 skipping the skipping flag
2129 check_end if TRUE, check for final '}'
2130 name name of item, for error message
2131 resetok if not NULL, pointer to flag - write FALSE if unsafe to reset
2132 the store.
2133
2134 Returns: 0 OK; string pointer updated
2135 1 curly bracketing error (too few arguments)
2136 2 too many arguments (only if check_end is set); message set
2137 3 other error (expansion failure)
2138 */
2139
2140 static int
2141 read_subs(uschar **sub, int n, int m, const uschar **sptr, BOOL skipping,
2142 BOOL check_end, uschar *name, BOOL *resetok)
2143 {
2144 const uschar *s = *sptr;
2145
2146 while (isspace(*s)) s++;
2147 for (int i = 0; i < n; i++)
2148 {
2149 if (*s != '{')
2150 {
2151 if (i < m)
2152 {
2153 expand_string_message = string_sprintf("Not enough arguments for '%s' "
2154 "(min is %d)", name, m);
2155 return 1;
2156 }
2157 sub[i] = NULL;
2158 break;
2159 }
2160 if (!(sub[i] = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, resetok)))
2161 return 3;
2162 if (*s++ != '}') return 1;
2163 while (isspace(*s)) s++;
2164 }
2165 if (check_end && *s++ != '}')
2166 {
2167 if (s[-1] == '{')
2168 {
2169 expand_string_message = string_sprintf("Too many arguments for '%s' "
2170 "(max is %d)", name, n);
2171 return 2;
2172 }
2173 expand_string_message = string_sprintf("missing '}' after '%s'", name);
2174 return 1;
2175 }
2176
2177 *sptr = s;
2178 return 0;
2179 }
2180
2181
2182
2183
2184 /*************************************************
2185 * Elaborate message for bad variable *
2186 *************************************************/
2187
2188 /* For the "unknown variable" message, take a look at the variable's name, and
2189 give additional information about possible ACL variables. The extra information
2190 is added on to expand_string_message.
2191
2192 Argument: the name of the variable
2193 Returns: nothing
2194 */
2195
2196 static void
2197 check_variable_error_message(uschar *name)
2198 {
2199 if (Ustrncmp(name, "acl_", 4) == 0)
2200 expand_string_message = string_sprintf("%s (%s)", expand_string_message,
2201 (name[4] == 'c' || name[4] == 'm')?
2202 (isalpha(name[5])?
2203 US"6th character of a user-defined ACL variable must be a digit or underscore" :
2204 US"strict_acl_vars is set" /* Syntax is OK, it has to be this */
2205 ) :
2206 US"user-defined ACL variables must start acl_c or acl_m");
2207 }
2208
2209
2210
2211 /*
2212 Load args from sub array to globals, and call acl_check().
2213 Sub array will be corrupted on return.
2214
2215 Returns: OK access is granted by an ACCEPT verb
2216 DISCARD access is (apparently) granted by a DISCARD verb
2217 FAIL access is denied
2218 FAIL_DROP access is denied; drop the connection
2219 DEFER can't tell at the moment
2220 ERROR disaster
2221 */
2222 static int
2223 eval_acl(uschar ** sub, int nsub, uschar ** user_msgp)
2224 {
2225 int i;
2226 int sav_narg = acl_narg;
2227 int ret;
2228 uschar * dummy_logmsg;
2229 extern int acl_where;
2230
2231 if(--nsub > nelem(acl_arg)) nsub = nelem(acl_arg);
2232 for (i = 0; i < nsub && sub[i+1]; i++)
2233 {
2234 uschar * tmp = acl_arg[i];
2235 acl_arg[i] = sub[i+1]; /* place callers args in the globals */
2236 sub[i+1] = tmp; /* stash the old args using our caller's storage */
2237 }
2238 acl_narg = i;
2239 while (i < nsub)
2240 {
2241 sub[i+1] = acl_arg[i];
2242 acl_arg[i++] = NULL;
2243 }
2244
2245 DEBUG(D_expand)
2246 debug_printf_indent("expanding: acl: %s arg: %s%s\n",
2247 sub[0],
2248 acl_narg>0 ? acl_arg[0] : US"<none>",
2249 acl_narg>1 ? " +more" : "");
2250
2251 ret = acl_eval(acl_where, sub[0], user_msgp, &dummy_logmsg);
2252
2253 for (i = 0; i < nsub; i++)
2254 acl_arg[i] = sub[i+1]; /* restore old args */
2255 acl_narg = sav_narg;
2256
2257 return ret;
2258 }
2259
2260
2261
2262
2263 /* Return pointer to dewrapped string, with enclosing specified chars removed.
2264 The given string is modified on return. Leading whitespace is skipped while
2265 looking for the opening wrap character, then the rest is scanned for the trailing
2266 (non-escaped) wrap character. A backslash in the string will act as an escape.
2267
2268 A nul is written over the trailing wrap, and a pointer to the char after the
2269 leading wrap is returned.
2270
2271 Arguments:
2272 s String for de-wrapping
2273 wrap Two-char string, the first being the opener, second the closer wrapping
2274 character
2275 Return:
2276 Pointer to de-wrapped string, or NULL on error (with expand_string_message set).
2277 */
2278
2279 static uschar *
2280 dewrap(uschar * s, const uschar * wrap)
2281 {
2282 uschar * p = s;
2283 unsigned depth = 0;
2284 BOOL quotesmode = wrap[0] == wrap[1];
2285
2286 while (isspace(*p)) p++;
2287
2288 if (*p == *wrap)
2289 {
2290 s = ++p;
2291 wrap++;
2292 while (*p)
2293 {
2294 if (*p == '\\') p++;
2295 else if (!quotesmode && *p == wrap[-1]) depth++;
2296 else if (*p == *wrap)
2297 if (depth == 0)
2298 {
2299 *p = '\0';
2300 return s;
2301 }
2302 else
2303 depth--;
2304 p++;
2305 }
2306 }
2307 expand_string_message = string_sprintf("missing '%c'", *wrap);
2308 return NULL;
2309 }
2310
2311
2312 /* Pull off the leading array or object element, returning
2313 a copy in an allocated string. Update the list pointer.
2314
2315 The element may itself be an abject or array.
2316 Return NULL when the list is empty.
2317 */
2318
2319 static uschar *
2320 json_nextinlist(const uschar ** list)
2321 {
2322 unsigned array_depth = 0, object_depth = 0;
2323 const uschar * s = *list, * item;
2324
2325 while (isspace(*s)) s++;
2326
2327 for (item = s;
2328 *s && (*s != ',' || array_depth != 0 || object_depth != 0);
2329 s++)
2330 switch (*s)
2331 {
2332 case '[': array_depth++; break;
2333 case ']': array_depth--; break;
2334 case '{': object_depth++; break;
2335 case '}': object_depth--; break;
2336 }
2337 *list = *s ? s+1 : s;
2338 if (item == s) return NULL;
2339 item = string_copyn(item, s - item);
2340 DEBUG(D_expand) debug_printf_indent(" json ele: '%s'\n", item);
2341 return US item;
2342 }
2343
2344
2345
2346 /************************************************/
2347 /* Return offset in ops table, or -1 if not found.
2348 Repoint to just after the operator in the string.
2349
2350 Argument:
2351 ss string representation of operator
2352 opname split-out operator name
2353 */
2354
2355 static int
2356 identify_operator(const uschar ** ss, uschar ** opname)
2357 {
2358 const uschar * s = *ss;
2359 uschar name[256];
2360
2361 /* Numeric comparisons are symbolic */
2362
2363 if (*s == '=' || *s == '>' || *s == '<')
2364 {
2365 int p = 0;
2366 name[p++] = *s++;
2367 if (*s == '=')
2368 {
2369 name[p++] = '=';
2370 s++;
2371 }
2372 name[p] = 0;
2373 }
2374
2375 /* All other conditions are named */
2376
2377 else
2378 s = read_name(name, sizeof(name), s, US"_");
2379 *ss = s;
2380
2381 /* If we haven't read a name, it means some non-alpha character is first. */
2382
2383 if (!name[0])
2384 {
2385 expand_string_message = string_sprintf("condition name expected, "
2386 "but found \"%.16s\"", s);
2387 return -1;
2388 }
2389 if (opname)
2390 *opname = string_copy(name);
2391
2392 return chop_match(name, cond_table, nelem(cond_table));
2393 }
2394
2395
2396 /*************************************************
2397 * Handle MD5 or SHA-1 computation for HMAC *
2398 *************************************************/
2399
2400 /* These are some wrapping functions that enable the HMAC code to be a bit
2401 cleaner. A good compiler will spot the tail recursion.
2402
2403 Arguments:
2404 type HMAC_MD5 or HMAC_SHA1
2405 remaining are as for the cryptographic hash functions
2406
2407 Returns: nothing
2408 */
2409
2410 static void
2411 chash_start(int type, void * base)
2412 {
2413 if (type == HMAC_MD5)
2414 md5_start((md5 *)base);
2415 else
2416 sha1_start((hctx *)base);
2417 }
2418
2419 static void
2420 chash_mid(int type, void * base, const uschar * string)
2421 {
2422 if (type == HMAC_MD5)
2423 md5_mid((md5 *)base, string);
2424 else
2425 sha1_mid((hctx *)base, string);
2426 }
2427
2428 static void
2429 chash_end(int type, void * base, const uschar * string, int length,
2430 uschar * digest)
2431 {
2432 if (type == HMAC_MD5)
2433 md5_end((md5 *)base, string, length, digest);
2434 else
2435 sha1_end((hctx *)base, string, length, digest);
2436 }
2437
2438
2439
2440
2441 /* Do an hmac_md5. The result is _not_ nul-terminated, and is sized as
2442 the smaller of a full hmac_md5 result (16 bytes) or the supplied output buffer.
2443
2444 Arguments:
2445 key encoding key, nul-terminated
2446 src data to be hashed, nul-terminated
2447 buf output buffer
2448 len size of output buffer
2449 */
2450
2451 static void
2452 hmac_md5(const uschar * key, const uschar * src, uschar * buf, unsigned len)
2453 {
2454 md5 md5_base;
2455 const uschar * keyptr;
2456 uschar * p;
2457 unsigned int keylen;
2458
2459 #define MD5_HASHLEN 16
2460 #define MD5_HASHBLOCKLEN 64
2461
2462 uschar keyhash[MD5_HASHLEN];
2463 uschar innerhash[MD5_HASHLEN];
2464 uschar finalhash[MD5_HASHLEN];
2465 uschar innerkey[MD5_HASHBLOCKLEN];
2466 uschar outerkey[MD5_HASHBLOCKLEN];
2467
2468 keyptr = key;
2469 keylen = Ustrlen(keyptr);
2470
2471 /* If the key is longer than the hash block length, then hash the key
2472 first */
2473
2474 if (keylen > MD5_HASHBLOCKLEN)
2475 {
2476 chash_start(HMAC_MD5, &md5_base);
2477 chash_end(HMAC_MD5, &md5_base, keyptr, keylen, keyhash);
2478 keyptr = keyhash;
2479 keylen = MD5_HASHLEN;
2480 }
2481
2482 /* Now make the inner and outer key values */
2483
2484 memset(innerkey, 0x36, MD5_HASHBLOCKLEN);
2485 memset(outerkey, 0x5c, MD5_HASHBLOCKLEN);
2486
2487 for (int i = 0; i < keylen; i++)
2488 {
2489 innerkey[i] ^= keyptr[i];
2490 outerkey[i] ^= keyptr[i];
2491 }
2492
2493 /* Now do the hashes */
2494
2495 chash_start(HMAC_MD5, &md5_base);
2496 chash_mid(HMAC_MD5, &md5_base, innerkey);
2497 chash_end(HMAC_MD5, &md5_base, src, Ustrlen(src), innerhash);
2498
2499 chash_start(HMAC_MD5, &md5_base);
2500 chash_mid(HMAC_MD5, &md5_base, outerkey);
2501 chash_end(HMAC_MD5, &md5_base, innerhash, MD5_HASHLEN, finalhash);
2502
2503 /* Encode the final hash as a hex string, limited by output buffer size */
2504
2505 p = buf;
2506 for (int i = 0, j = len; i < MD5_HASHLEN; i++)
2507 {
2508 if (j-- <= 0) break;
2509 *p++ = hex_digits[(finalhash[i] & 0xf0) >> 4];
2510 if (j-- <= 0) break;
2511 *p++ = hex_digits[finalhash[i] & 0x0f];
2512 }
2513 return;
2514 }
2515
2516
2517 /*************************************************
2518 * Read and evaluate a condition *
2519 *************************************************/
2520
2521 /*
2522 Arguments:
2523 s points to the start of the condition text
2524 resetok points to a BOOL which is written false if it is unsafe to
2525 free memory. Certain condition types (acl) may have side-effect
2526 allocation which must be preserved.
2527 yield points to a BOOL to hold the result of the condition test;
2528 if NULL, we are just reading through a condition that is
2529 part of an "or" combination to check syntax, or in a state
2530 where the answer isn't required
2531
2532 Returns: a pointer to the first character after the condition, or
2533 NULL after an error
2534 */
2535
2536 static const uschar *
2537 eval_condition(const uschar *s, BOOL *resetok, BOOL *yield)
2538 {
2539 BOOL testfor = TRUE;
2540 BOOL tempcond, combined_cond;
2541 BOOL *subcondptr;
2542 BOOL sub2_honour_dollar = TRUE;
2543 BOOL is_forany, is_json, is_jsons;
2544 int rc, cond_type, roffset;
2545 int_eximarith_t num[2];
2546 struct stat statbuf;
2547 uschar * opname;
2548 uschar name[256];
2549 const uschar *sub[10];
2550
2551 const pcre *re;
2552 const uschar *rerror;
2553
2554 for (;;)
2555 {
2556 while (isspace(*s)) s++;
2557 if (*s == '!') { testfor = !testfor; s++; } else break;
2558 }
2559
2560 switch(cond_type = identify_operator(&s, &opname))
2561 {
2562 /* def: tests for a non-empty variable, or for the existence of a header. If
2563 yield == NULL we are in a skipping state, and don't care about the answer. */
2564
2565 case ECOND_DEF:
2566 {
2567 uschar * t;
2568
2569 if (*s != ':')
2570 {
2571 expand_string_message = US"\":\" expected after \"def\"";
2572 return NULL;
2573 }
2574
2575 s = read_name(name, sizeof(name), s+1, US"_");
2576
2577 /* Test for a header's existence. If the name contains a closing brace
2578 character, this may be a user error where the terminating colon has been
2579 omitted. Set a flag to adjust a subsequent error message in this case. */
2580
2581 if ( ( *(t = name) == 'h'
2582 || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
2583 )
2584 && (*++t == '_' || Ustrncmp(t, "eader_", 6) == 0)
2585 )
2586 {
2587 s = read_header_name(name, sizeof(name), s);
2588 /* {-for-text-editors */
2589 if (Ustrchr(name, '}') != NULL) malformed_header = TRUE;
2590 if (yield) *yield =
2591 (find_header(name, NULL, FH_EXISTS_ONLY, NULL) != NULL) == testfor;
2592 }
2593
2594 /* Test for a variable's having a non-empty value. A non-existent variable
2595 causes an expansion failure. */
2596
2597 else
2598 {
2599 if (!(t = find_variable(name, TRUE, yield == NULL, NULL)))
2600 {
2601 expand_string_message = name[0]
2602 ? string_sprintf("unknown variable \"%s\" after \"def:\"", name)
2603 : US"variable name omitted after \"def:\"";
2604 check_variable_error_message(name);
2605 return NULL;
2606 }
2607 if (yield) *yield = (t[0] != 0) == testfor;
2608 }
2609
2610 return s;
2611 }
2612
2613
2614 /* first_delivery tests for first delivery attempt */
2615
2616 case ECOND_FIRST_DELIVERY:
2617 if (yield) *yield = f.deliver_firsttime == testfor;
2618 return s;
2619
2620
2621 /* queue_running tests for any process started by a queue runner */
2622
2623 case ECOND_QUEUE_RUNNING:
2624 if (yield) *yield = (queue_run_pid != (pid_t)0) == testfor;
2625 return s;
2626
2627
2628 /* exists: tests for file existence
2629 isip: tests for any IP address
2630 isip4: tests for an IPv4 address
2631 isip6: tests for an IPv6 address
2632 pam: does PAM authentication
2633 radius: does RADIUS authentication
2634 ldapauth: does LDAP authentication
2635 pwcheck: does Cyrus SASL pwcheck authentication
2636 */
2637
2638 case ECOND_EXISTS:
2639 case ECOND_ISIP:
2640 case ECOND_ISIP4:
2641 case ECOND_ISIP6:
2642 case ECOND_PAM:
2643 case ECOND_RADIUS:
2644 case ECOND_LDAPAUTH:
2645 case ECOND_PWCHECK:
2646
2647 while (isspace(*s)) s++;
2648 if (*s != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
2649
2650 sub[0] = expand_string_internal(s+1, TRUE, &s, yield == NULL, TRUE, resetok);
2651 if (!sub[0]) return NULL;
2652 /* {-for-text-editors */
2653 if (*s++ != '}') goto COND_FAILED_CURLY_END;
2654
2655 if (!yield) return s; /* No need to run the test if skipping */
2656
2657 switch(cond_type)
2658 {
2659 case ECOND_EXISTS:
2660 if ((expand_forbid & RDO_EXISTS) != 0)
2661 {
2662 expand_string_message = US"File existence tests are not permitted";
2663 return NULL;
2664 }
2665 *yield = (Ustat(sub[0], &statbuf) == 0) == testfor;
2666 break;
2667
2668 case ECOND_ISIP:
2669 case ECOND_ISIP4:
2670 case ECOND_ISIP6:
2671 rc = string_is_ip_address(sub[0], NULL);
2672 *yield = ((cond_type == ECOND_ISIP)? (rc != 0) :
2673 (cond_type == ECOND_ISIP4)? (rc == 4) : (rc == 6)) == testfor;
2674 break;
2675
2676 /* Various authentication tests - all optionally compiled */
2677
2678 case ECOND_PAM:
2679 #ifdef SUPPORT_PAM
2680 rc = auth_call_pam(sub[0], &expand_string_message);
2681 goto END_AUTH;
2682 #else
2683 goto COND_FAILED_NOT_COMPILED;
2684 #endif /* SUPPORT_PAM */
2685
2686 case ECOND_RADIUS:
2687 #ifdef RADIUS_CONFIG_FILE
2688 rc = auth_call_radius(sub[0], &expand_string_message);
2689 goto END_AUTH;
2690 #else
2691 goto COND_FAILED_NOT_COMPILED;
2692 #endif /* RADIUS_CONFIG_FILE */
2693
2694 case ECOND_LDAPAUTH:
2695 #ifdef LOOKUP_LDAP
2696 {
2697 /* Just to keep the interface the same */
2698 BOOL do_cache;
2699 int old_pool = store_pool;
2700 store_pool = POOL_SEARCH;
2701 rc = eldapauth_find((void *)(-1), NULL, sub[0], Ustrlen(sub[0]), NULL,
2702 &expand_string_message, &do_cache);
2703 store_pool = old_pool;
2704 }
2705 goto END_AUTH;
2706 #else
2707 goto COND_FAILED_NOT_COMPILED;
2708 #endif /* LOOKUP_LDAP */
2709
2710 case ECOND_PWCHECK:
2711 #ifdef CYRUS_PWCHECK_SOCKET
2712 rc = auth_call_pwcheck(sub[0], &expand_string_message);
2713 goto END_AUTH;
2714 #else
2715 goto COND_FAILED_NOT_COMPILED;
2716 #endif /* CYRUS_PWCHECK_SOCKET */
2717
2718 #if defined(SUPPORT_PAM) || defined(RADIUS_CONFIG_FILE) || \
2719 defined(LOOKUP_LDAP) || defined(CYRUS_PWCHECK_SOCKET)
2720 END_AUTH:
2721 if (rc == ERROR || rc == DEFER) return NULL;
2722 *yield = (rc == OK) == testfor;
2723 #endif
2724 }
2725 return s;
2726
2727
2728 /* call ACL (in a conditional context). Accept true, deny false.
2729 Defer is a forced-fail. Anything set by message= goes to $value.
2730 Up to ten parameters are used; we use the braces round the name+args
2731 like the saslauthd condition does, to permit a variable number of args.
2732 See also the expansion-item version EITEM_ACL and the traditional
2733 acl modifier ACLC_ACL.
2734 Since the ACL may allocate new global variables, tell our caller to not
2735 reclaim memory.
2736 */
2737
2738 case ECOND_ACL:
2739 /* ${if acl {{name}{arg1}{arg2}...} {yes}{no}} */
2740 {
2741 uschar *sub[10];
2742 uschar *user_msg;
2743 BOOL cond = FALSE;
2744
2745 while (isspace(*s)) s++;
2746 if (*s++ != '{') goto COND_FAILED_CURLY_START; /*}*/
2747
2748 switch(read_subs(sub, nelem(sub), 1,
2749 &s, yield == NULL, TRUE, US"acl", resetok))
2750 {
2751 case 1: expand_string_message = US"too few arguments or bracketing "
2752 "error for acl";
2753 case 2:
2754 case 3: return NULL;
2755 }
2756
2757 if (yield)
2758 {
2759 int rc;
2760 *resetok = FALSE; /* eval_acl() might allocate; do not reclaim */
2761 switch(rc = eval_acl(sub, nelem(sub), &user_msg))
2762 {
2763 case OK:
2764 cond = TRUE;
2765 case FAIL:
2766 lookup_value = NULL;
2767 if (user_msg)
2768 lookup_value = string_copy(user_msg);
2769 *yield = cond == testfor;
2770 break;
2771
2772 case DEFER:
2773 f.expand_string_forcedfail = TRUE;
2774 /*FALLTHROUGH*/
2775 default:
2776 expand_string_message = string_sprintf("%s from acl \"%s\"",
2777 rc_names[rc], sub[0]);
2778 return NULL;
2779 }
2780 }
2781 return s;
2782 }
2783
2784
2785 /* saslauthd: does Cyrus saslauthd authentication. Four parameters are used:
2786
2787 ${if saslauthd {{username}{password}{service}{realm}} {yes}{no}}
2788
2789 However, the last two are optional. That is why the whole set is enclosed
2790 in their own set of braces. */
2791
2792 case ECOND_SASLAUTHD:
2793 #ifndef CYRUS_SASLAUTHD_SOCKET
2794 goto COND_FAILED_NOT_COMPILED;
2795 #else
2796 {
2797 uschar *sub[4];
2798 while (isspace(*s)) s++;
2799 if (*s++ != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
2800 switch(read_subs(sub, nelem(sub), 2, &s, yield == NULL, TRUE, US"saslauthd",
2801 resetok))
2802 {
2803 case 1: expand_string_message = US"too few arguments or bracketing "
2804 "error for saslauthd";
2805 case 2:
2806 case 3: return NULL;
2807 }
2808 if (!sub[2]) sub[3] = NULL; /* realm if no service */
2809 if (yield)
2810 {
2811 int rc = auth_call_saslauthd(sub[0], sub[1], sub[2], sub[3],
2812 &expand_string_message);
2813 if (rc == ERROR || rc == DEFER) return NULL;
2814 *yield = (rc == OK) == testfor;
2815 }
2816 return s;
2817 }
2818 #endif /* CYRUS_SASLAUTHD_SOCKET */
2819
2820
2821 /* symbolic operators for numeric and string comparison, and a number of
2822 other operators, all requiring two arguments.
2823
2824 crypteq: encrypts plaintext and compares against an encrypted text,
2825 using crypt(), crypt16(), MD5 or SHA-1
2826 inlist/inlisti: checks if first argument is in the list of the second
2827 match: does a regular expression match and sets up the numerical
2828 variables if it succeeds
2829 match_address: matches in an address list
2830 match_domain: matches in a domain list
2831 match_ip: matches a host list that is restricted to IP addresses
2832 match_local_part: matches in a local part list
2833 */
2834
2835 case ECOND_MATCH_ADDRESS:
2836 case ECOND_MATCH_DOMAIN:
2837 case ECOND_MATCH_IP:
2838 case ECOND_MATCH_LOCAL_PART:
2839 #ifndef EXPAND_LISTMATCH_RHS
2840 sub2_honour_dollar = FALSE;
2841 #endif
2842 /* FALLTHROUGH */
2843
2844 case ECOND_CRYPTEQ:
2845 case ECOND_INLIST:
2846 case ECOND_INLISTI:
2847 case ECOND_MATCH:
2848
2849 case ECOND_NUM_L: /* Numerical comparisons */
2850 case ECOND_NUM_LE:
2851 case ECOND_NUM_E:
2852 case ECOND_NUM_EE:
2853 case ECOND_NUM_G:
2854 case ECOND_NUM_GE:
2855
2856 case ECOND_STR_LT: /* String comparisons */
2857 case ECOND_STR_LTI:
2858 case ECOND_STR_LE:
2859 case ECOND_STR_LEI:
2860 case ECOND_STR_EQ:
2861 case ECOND_STR_EQI:
2862 case ECOND_STR_GT:
2863 case ECOND_STR_GTI:
2864 case ECOND_STR_GE:
2865 case ECOND_STR_GEI:
2866
2867 for (int i = 0; i < 2; i++)
2868 {
2869 /* Sometimes, we don't expand substrings; too many insecure configurations
2870 created using match_address{}{} and friends, where the second param
2871 includes information from untrustworthy sources. */
2872 BOOL honour_dollar = TRUE;
2873 if ((i > 0) && !sub2_honour_dollar)
2874 honour_dollar = FALSE;
2875
2876 while (isspace(*s)) s++;
2877 if (*s != '{')
2878 {
2879 if (i == 0) goto COND_FAILED_CURLY_START;
2880 expand_string_message = string_sprintf("missing 2nd string in {} "
2881 "after \"%s\"", opname);
2882 return NULL;
2883 }
2884 if (!(sub[i] = expand_string_internal(s+1, TRUE, &s, yield == NULL,
2885 honour_dollar, resetok)))
2886 return NULL;
2887 DEBUG(D_expand) if (i == 1 && !sub2_honour_dollar && Ustrchr(sub[1], '$'))
2888 debug_printf_indent("WARNING: the second arg is NOT expanded,"
2889 " for security reasons\n");
2890 if (*s++ != '}') goto COND_FAILED_CURLY_END;
2891
2892 /* Convert to numerical if required; we know that the names of all the
2893 conditions that compare numbers do not start with a letter. This just saves
2894 checking for them individually. */
2895
2896 if (!isalpha(opname[0]) && yield)
2897 if (sub[i][0] == 0)
2898 {
2899 num[i] = 0;
2900 DEBUG(D_expand)
2901 debug_printf_indent("empty string cast to zero for numerical comparison\n");
2902 }
2903 else
2904 {
2905 num[i] = expanded_string_integer(sub[i], FALSE);
2906 if (expand_string_message) return NULL;
2907 }
2908 }
2909
2910 /* Result not required */
2911
2912 if (!yield) return s;
2913
2914 /* Do an appropriate comparison */
2915
2916 switch(cond_type)
2917 {
2918 case ECOND_NUM_E:
2919 case ECOND_NUM_EE:
2920 tempcond = (num[0] == num[1]);
2921 break;
2922
2923 case ECOND_NUM_G:
2924 tempcond = (num[0] > num[1]);
2925 break;
2926
2927 case ECOND_NUM_GE:
2928 tempcond = (num[0] >= num[1]);
2929 break;
2930
2931 case ECOND_NUM_L:
2932 tempcond = (num[0] < num[1]);
2933 break;
2934
2935 case ECOND_NUM_LE:
2936 tempcond = (num[0] <= num[1]);
2937 break;
2938
2939 case ECOND_STR_LT:
2940 tempcond = (Ustrcmp(sub[0], sub[1]) < 0);
2941 break;
2942
2943 case ECOND_STR_LTI:
2944 tempcond = (strcmpic(sub[0], sub[1]) < 0);
2945 break;
2946
2947 case ECOND_STR_LE:
2948 tempcond = (Ustrcmp(sub[0], sub[1]) <= 0);
2949 break;
2950
2951 case ECOND_STR_LEI:
2952 tempcond = (strcmpic(sub[0], sub[1]) <= 0);
2953 break;
2954
2955 case ECOND_STR_EQ:
2956 tempcond = (Ustrcmp(sub[0], sub[1]) == 0);
2957 break;
2958
2959 case ECOND_STR_EQI:
2960 tempcond = (strcmpic(sub[0], sub[1]) == 0);
2961 break;
2962
2963 case ECOND_STR_GT:
2964 tempcond = (Ustrcmp(sub[0], sub[1]) > 0);
2965 break;
2966
2967 case ECOND_STR_GTI:
2968 tempcond = (strcmpic(sub[0], sub[1]) > 0);
2969 break;
2970
2971 case ECOND_STR_GE:
2972 tempcond = (Ustrcmp(sub[0], sub[1]) >= 0);
2973 break;
2974
2975 case ECOND_STR_GEI:
2976 tempcond = (strcmpic(sub[0], sub[1]) >= 0);
2977 break;
2978
2979 case ECOND_MATCH: /* Regular expression match */
2980 if (!(re = pcre_compile(CS sub[1], PCRE_COPT, CCSS &rerror,
2981 &roffset, NULL)))
2982 {
2983 expand_string_message = string_sprintf("regular expression error in "
2984 "\"%s\": %s at offset %d", sub[1], rerror, roffset);
2985 return NULL;
2986 }
2987 tempcond = regex_match_and_setup(re, sub[0], 0, -1);
2988 break;
2989
2990 case ECOND_MATCH_ADDRESS: /* Match in an address list */
2991 rc = match_address_list(sub[0], TRUE, FALSE, &(sub[1]), NULL, -1, 0, NULL);
2992 goto MATCHED_SOMETHING;
2993
2994 case ECOND_MATCH_DOMAIN: /* Match in a domain list */
2995 rc = match_isinlist(sub[0], &(sub[1]), 0, &domainlist_anchor, NULL,
2996 MCL_DOMAIN + MCL_NOEXPAND, TRUE, NULL);
2997 goto MATCHED_SOMETHING;
2998
2999 case ECOND_MATCH_IP: /* Match IP address in a host list */
3000 if (sub[0][0] != 0 && string_is_ip_address(sub[0], NULL) == 0)
3001 {
3002 expand_string_message = string_sprintf("\"%s\" is not an IP address",
3003 sub[0]);
3004 return NULL;
3005 }
3006 else
3007 {
3008 unsigned int *nullcache = NULL;
3009 check_host_block cb;
3010
3011 cb.host_name = US"";
3012 cb.host_address = sub[0];
3013
3014 /* If the host address starts off ::ffff: it is an IPv6 address in
3015 IPv4-compatible mode. Find the IPv4 part for checking against IPv4
3016 addresses. */
3017
3018 cb.host_ipv4 = (Ustrncmp(cb.host_address, "::ffff:", 7) == 0)?
3019 cb.host_address + 7 : cb.host_address;
3020
3021 rc = match_check_list(
3022 &sub[1], /* the list */
3023 0, /* separator character */
3024 &hostlist_anchor, /* anchor pointer */
3025 &nullcache, /* cache pointer */
3026 check_host, /* function for testing */
3027 &cb, /* argument for function */
3028 MCL_HOST, /* type of check */
3029 sub[0], /* text for debugging */
3030 NULL); /* where to pass back data */
3031 }
3032 goto MATCHED_SOMETHING;
3033
3034 case ECOND_MATCH_LOCAL_PART:
3035 rc = match_isinlist(sub[0], &(sub[1]), 0, &localpartlist_anchor, NULL,
3036 MCL_LOCALPART + MCL_NOEXPAND, TRUE, NULL);
3037 /* Fall through */
3038 /* VVVVVVVVVVVV */
3039 MATCHED_SOMETHING:
3040 switch(rc)
3041 {
3042 case OK:
3043 tempcond = TRUE;
3044 break;
3045
3046 case FAIL:
3047 tempcond = FALSE;
3048 break;
3049
3050 case DEFER:
3051 expand_string_message = string_sprintf("unable to complete match "
3052 "against \"%s\": %s", sub[1], search_error_message);
3053 return NULL;
3054 }
3055
3056 break;
3057
3058 /* Various "encrypted" comparisons. If the second string starts with
3059 "{" then an encryption type is given. Default to crypt() or crypt16()
3060 (build-time choice). */
3061 /* }-for-text-editors */
3062
3063 case ECOND_CRYPTEQ:
3064 #ifndef SUPPORT_CRYPTEQ
3065 goto COND_FAILED_NOT_COMPILED;
3066 #else
3067 if (strncmpic(sub[1], US"{md5}", 5) == 0)
3068 {
3069 int sublen = Ustrlen(sub[1]+5);
3070 md5 base;
3071 uschar digest[16];
3072
3073 md5_start(&base);
3074 md5_end(&base, sub[0], Ustrlen(sub[0]), digest);
3075
3076 /* If the length that we are comparing against is 24, the MD5 digest
3077 is expressed as a base64 string. This is the way LDAP does it. However,
3078 some other software uses a straightforward hex representation. We assume
3079 this if the length is 32. Other lengths fail. */
3080
3081 if (sublen == 24)
3082 {
3083 uschar *coded = b64encode(CUS digest, 16);
3084 DEBUG(D_auth) debug_printf("crypteq: using MD5+B64 hashing\n"
3085 " subject=%s\n crypted=%s\n", coded, sub[1]+5);
3086 tempcond = (Ustrcmp(coded, sub[1]+5) == 0);
3087 }
3088 else if (sublen == 32)
3089 {
3090 uschar coded[36];
3091 for (int i = 0; i < 16; i++) sprintf(CS (coded+2*i), "%02X", digest[i]);
3092 coded[32] = 0;
3093 DEBUG(D_auth) debug_printf("crypteq: using MD5+hex hashing\n"
3094 " subject=%s\n crypted=%s\n", coded, sub[1]+5);
3095 tempcond = (strcmpic(coded, sub[1]+5) == 0);
3096 }
3097 else
3098 {
3099 DEBUG(D_auth) debug_printf("crypteq: length for MD5 not 24 or 32: "
3100 "fail\n crypted=%s\n", sub[1]+5);
3101 tempcond = FALSE;
3102 }
3103 }
3104
3105 else if (strncmpic(sub[1], US"{sha1}", 6) == 0)
3106 {
3107 int sublen = Ustrlen(sub[1]+6);
3108 hctx h;
3109 uschar digest[20];
3110
3111 sha1_start(&h);
3112 sha1_end(&h, sub[0], Ustrlen(sub[0]), digest);
3113
3114 /* If the length that we are comparing against is 28, assume the SHA1
3115 digest is expressed as a base64 string. If the length is 40, assume a
3116 straightforward hex representation. Other lengths fail. */
3117
3118 if (sublen == 28)
3119 {
3120 uschar *coded = b64encode(CUS digest, 20);
3121 DEBUG(D_auth) debug_printf("crypteq: using SHA1+B64 hashing\n"
3122 " subject=%s\n crypted=%s\n", coded, sub[1]+6);
3123 tempcond = (Ustrcmp(coded, sub[1]+6) == 0);
3124 }
3125 else if (sublen == 40)
3126 {
3127 uschar coded[44];
3128 for (int i = 0; i < 20; i++) sprintf(CS (coded+2*i), "%02X", digest[i]);
3129 coded[40] = 0;
3130 DEBUG(D_auth) debug_printf("crypteq: using SHA1+hex hashing\n"
3131 " subject=%s\n crypted=%s\n", coded, sub[1]+6);
3132 tempcond = (strcmpic(coded, sub[1]+6) == 0);
3133 }
3134 else
3135 {
3136 DEBUG(D_auth) debug_printf("crypteq: length for SHA-1 not 28 or 40: "
3137 "fail\n crypted=%s\n", sub[1]+6);
3138 tempcond = FALSE;
3139 }
3140 }
3141
3142 else /* {crypt} or {crypt16} and non-{ at start */
3143 /* }-for-text-editors */
3144 {
3145 int which = 0;
3146 uschar *coded;
3147
3148 if (strncmpic(sub[1], US"{crypt}", 7) == 0)
3149 {
3150 sub[1] += 7;
3151 which = 1;
3152 }
3153 else if (strncmpic(sub[1], US"{crypt16}", 9) == 0)
3154 {
3155 sub[1] += 9;
3156 which = 2;
3157 }
3158 else if (sub[1][0] == '{') /* }-for-text-editors */
3159 {
3160 expand_string_message = string_sprintf("unknown encryption mechanism "
3161 "in \"%s\"", sub[1]);
3162 return NULL;
3163 }
3164
3165 switch(which)
3166 {
3167 case 0: coded = US DEFAULT_CRYPT(CS sub[0], CS sub[1]); break;
3168 case 1: coded = US crypt(CS sub[0], CS sub[1]); break;
3169 default: coded = US crypt16(CS sub[0], CS sub[1]); break;
3170 }
3171
3172 #define STR(s) # s
3173 #define XSTR(s) STR(s)
3174 DEBUG(D_auth) debug_printf("crypteq: using %s()\n"
3175 " subject=%s\n crypted=%s\n",
3176 which == 0 ? XSTR(DEFAULT_CRYPT) : which == 1 ? "crypt" : "crypt16",
3177 coded, sub[1]);
3178 #undef STR
3179 #undef XSTR
3180
3181 /* If the encrypted string contains fewer than two characters (for the
3182 salt), force failure. Otherwise we get false positives: with an empty
3183 string the yield of crypt() is an empty string! */
3184
3185 if (coded)
3186 tempcond = Ustrlen(sub[1]) < 2 ? FALSE : Ustrcmp(coded, sub[1]) == 0;
3187 else if (errno == EINVAL)
3188 tempcond = FALSE;
3189 else
3190 {
3191 expand_string_message = string_sprintf("crypt error: %s\n",
3192 US strerror(errno));
3193 return NULL;
3194 }
3195 }
3196 break;
3197 #endif /* SUPPORT_CRYPTEQ */
3198
3199 case ECOND_INLIST:
3200 case ECOND_INLISTI:
3201 {
3202 const uschar * list = sub[1];
3203 int sep = 0;
3204 uschar *save_iterate_item = iterate_item;
3205 int (*compare)(const uschar *, const uschar *);
3206
3207 DEBUG(D_expand) debug_printf_indent("condition: %s item: %s\n", opname, sub[0]);
3208
3209 tempcond = FALSE;
3210 compare = cond_type == ECOND_INLISTI
3211 ? strcmpic : (int (*)(const uschar *, const uschar *)) strcmp;
3212
3213 while ((iterate_item = string_nextinlist(&list, &sep, NULL, 0)))
3214 {
3215 DEBUG(D_expand) debug_printf_indent(" compare %s\n", iterate_item);
3216 if (compare(sub[0], iterate_item) == 0)
3217 {
3218 tempcond = TRUE;
3219 break;
3220 }
3221 }
3222 iterate_item = save_iterate_item;
3223 }
3224
3225 } /* Switch for comparison conditions */
3226
3227 *yield = tempcond == testfor;
3228 return s; /* End of comparison conditions */
3229
3230
3231 /* and/or: computes logical and/or of several conditions */
3232
3233 case ECOND_AND:
3234 case ECOND_OR:
3235 subcondptr = (yield == NULL) ? NULL : &tempcond;
3236 combined_cond = (cond_type == ECOND_AND);
3237
3238 while (isspace(*s)) s++;
3239 if (*s++ != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
3240
3241 for (;;)
3242 {
3243 while (isspace(*s)) s++;
3244 /* {-for-text-editors */
3245 if (*s == '}') break;
3246 if (*s != '{') /* }-for-text-editors */
3247 {
3248 expand_string_message = string_sprintf("each subcondition "
3249 "inside an \"%s{...}\" condition must be in its own {}", opname);
3250 return NULL;
3251 }
3252
3253 if (!(s = eval_condition(s+1, resetok, subcondptr)))
3254 {
3255 expand_string_message = string_sprintf("%s inside \"%s{...}\" condition",
3256 expand_string_message, opname);
3257 return NULL;
3258 }
3259 while (isspace(*s)) s++;
3260
3261 /* {-for-text-editors */
3262 if (*s++ != '}')
3263 {
3264 /* {-for-text-editors */
3265 expand_string_message = string_sprintf("missing } at end of condition "
3266 "inside \"%s\" group", opname);
3267 return NULL;
3268 }
3269
3270 if (yield)
3271 if (cond_type == ECOND_AND)
3272 {
3273 combined_cond &= tempcond;
3274 if (!combined_cond) subcondptr = NULL; /* once false, don't */
3275 } /* evaluate any more */
3276 else
3277 {
3278 combined_cond |= tempcond;
3279 if (combined_cond) subcondptr = NULL; /* once true, don't */
3280 } /* evaluate any more */
3281 }
3282
3283 if (yield) *yield = (combined_cond == testfor);
3284 return ++s;
3285
3286
3287 /* forall/forany: iterates a condition with different values */
3288
3289 case ECOND_FORALL: is_forany = FALSE; is_json = FALSE; is_jsons = FALSE; goto FORMANY;
3290 case ECOND_FORANY: is_forany = TRUE; is_json = FALSE; is_jsons = FALSE; goto FORMANY;
3291 case ECOND_FORALL_JSON: is_forany = FALSE; is_json = TRUE; is_jsons = FALSE; goto FORMANY;
3292 case ECOND_FORANY_JSON: is_forany = TRUE; is_json = TRUE; is_jsons = FALSE; goto FORMANY;
3293 case ECOND_FORALL_JSONS: is_forany = FALSE; is_json = TRUE; is_jsons = TRUE; goto FORMANY;
3294 case ECOND_FORANY_JSONS: is_forany = TRUE; is_json = TRUE; is_jsons = TRUE; goto FORMANY;
3295
3296 FORMANY:
3297 {
3298 const uschar * list;
3299 int sep = 0;
3300 uschar *save_iterate_item = iterate_item;
3301
3302 DEBUG(D_expand) debug_printf_indent("condition: %s\n", opname);
3303
3304 while (isspace(*s)) s++;
3305 if (*s++ != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
3306 if (!(sub[0] = expand_string_internal(s, TRUE, &s, yield == NULL, TRUE, resetok)))
3307 return NULL;
3308 /* {-for-text-editors */
3309 if (*s++ != '}') goto COND_FAILED_CURLY_END;
3310
3311 while (isspace(*s)) s++;
3312 if (*s++ != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
3313
3314 sub[1] = s;
3315
3316 /* Call eval_condition once, with result discarded (as if scanning a
3317 "false" part). This allows us to find the end of the condition, because if
3318 the list it empty, we won't actually evaluate the condition for real. */
3319
3320 if (!(s = eval_condition(sub[1], resetok, NULL)))
3321 {
3322 expand_string_message = string_sprintf("%s inside \"%s\" condition",
3323 expand_string_message, opname);
3324 return NULL;
3325 }
3326 while (isspace(*s)) s++;
3327
3328 /* {-for-text-editors */
3329 if (*s++ != '}')
3330 {
3331 /* {-for-text-editors */
3332 expand_string_message = string_sprintf("missing } at end of condition "
3333 "inside \"%s\"", opname);
3334 return NULL;
3335 }
3336
3337 if (yield) *yield = !testfor;
3338 list = sub[0];
3339 if (is_json) list = dewrap(string_copy(list), US"[]");
3340 while ((iterate_item = is_json
3341 ? json_nextinlist(&list) : string_nextinlist(&list, &sep, NULL, 0)))
3342 {
3343 if (is_jsons)
3344 if (!(iterate_item = dewrap(iterate_item, US"\"\"")))
3345 {
3346 expand_string_message =
3347 string_sprintf("%s wrapping string result for extract jsons",
3348 expand_string_message);
3349 iterate_item = save_iterate_item;
3350 return NULL;
3351 }
3352
3353 DEBUG(D_expand) debug_printf_indent("%s: $item = \"%s\"\n", opname, iterate_item);
3354 if (!eval_condition(sub[1], resetok, &tempcond))
3355 {
3356 expand_string_message = string_sprintf("%s inside \"%s\" condition",
3357 expand_string_message, opname);
3358 iterate_item = save_iterate_item;
3359 return NULL;
3360 }
3361 DEBUG(D_expand) debug_printf_indent("%s: condition evaluated to %s\n", opname,
3362 tempcond? "true":"false");
3363
3364 if (yield) *yield = (tempcond == testfor);
3365 if (tempcond == is_forany) break;
3366 }
3367
3368 iterate_item = save_iterate_item;
3369 return s;
3370 }
3371
3372
3373 /* The bool{} expansion condition maps a string to boolean.
3374 The values supported should match those supported by the ACL condition
3375 (acl.c, ACLC_CONDITION) so that we keep to a minimum the different ideas
3376 of true/false. Note that Router "condition" rules have a different
3377 interpretation, where general data can be used and only a few values
3378 map to FALSE.
3379 Note that readconf.c boolean matching, for boolean configuration options,
3380 only matches true/yes/false/no.
3381 The bool_lax{} condition matches the Router logic, which is much more
3382 liberal. */
3383 case ECOND_BOOL:
3384 case ECOND_BOOL_LAX:
3385 {
3386 uschar *sub_arg[1];
3387 uschar *t, *t2;
3388 uschar *ourname;
3389 size_t len;
3390 BOOL boolvalue = FALSE;
3391 while (isspace(*s)) s++;
3392 if (*s != '{') goto COND_FAILED_CURLY_START; /* }-for-text-editors */
3393 ourname = cond_type == ECOND_BOOL_LAX ? US"bool_lax" : US"bool";
3394 switch(read_subs(sub_arg, 1, 1, &s, yield == NULL, FALSE, ourname, resetok))
3395 {
3396 case 1: expand_string_message = string_sprintf(
3397 "too few arguments or bracketing error for %s",
3398 ourname);
3399 /*FALLTHROUGH*/
3400 case 2:
3401 case 3: return NULL;
3402 }
3403 t = sub_arg[0];
3404 while (isspace(*t)) t++;
3405 len = Ustrlen(t);
3406 if (len)
3407 {
3408 /* trailing whitespace: seems like a good idea to ignore it too */
3409 t2 = t + len - 1;
3410 while (isspace(*t2)) t2--;
3411 if (t2 != (t + len))
3412 {
3413 *++t2 = '\0';
3414 len = t2 - t;
3415 }
3416 }
3417 DEBUG(D_expand)
3418 debug_printf_indent("considering %s: %s\n", ourname, len ? t : US"<empty>");
3419 /* logic for the lax case from expand_check_condition(), which also does
3420 expands, and the logic is both short and stable enough that there should
3421 be no maintenance burden from replicating it. */
3422 if (len == 0)
3423 boolvalue = FALSE;
3424 else if (*t == '-'
3425 ? Ustrspn(t+1, "0123456789") == len-1
3426 : Ustrspn(t, "0123456789") == len)
3427 {
3428 boolvalue = (Uatoi(t) == 0) ? FALSE : TRUE;
3429 /* expand_check_condition only does a literal string "0" check */
3430 if ((cond_type == ECOND_BOOL_LAX) && (len > 1))
3431 boolvalue = TRUE;
3432 }
3433 else if (strcmpic(t, US"true") == 0 || strcmpic(t, US"yes") == 0)
3434 boolvalue = TRUE;
3435 else if (strcmpic(t, US"false") == 0 || strcmpic(t, US"no") == 0)
3436 boolvalue = FALSE;
3437 else if (cond_type == ECOND_BOOL_LAX)
3438 boolvalue = TRUE;
3439 else
3440 {
3441 expand_string_message = string_sprintf("unrecognised boolean "
3442 "value \"%s\"", t);
3443 return NULL;
3444 }
3445 DEBUG(D_expand) debug_printf_indent("%s: condition evaluated to %s\n", ourname,
3446 boolvalue? "true":"false");
3447 if (yield) *yield = (boolvalue == testfor);
3448 return s;
3449 }
3450
3451 #ifdef EXPERIMENTAL_SRS_NATIVE
3452 case ECOND_INBOUND_SRS:
3453 /* ${if inbound_srs {local_part}{secret} {yes}{no}} */
3454 {
3455 uschar * sub[2];
3456 const pcre * re;
3457 int ovec[3*(4+1)];
3458 int n;
3459 uschar cksum[4];
3460 BOOL boolvalue = FALSE;
3461
3462 switch(read_subs(sub, 2, 2, CUSS &s, yield == NULL, FALSE, US"inbound_srs", resetok))
3463 {
3464 case 1: expand_string_message = US"too few arguments or bracketing "
3465 "error for inbound_srs";
3466 case 2:
3467 case 3: return NULL;
3468 }
3469
3470 /* Match the given local_part against the SRS-encoded pattern */
3471
3472 re = regex_must_compile(US"^(?i)SRS0=([^=]+)=([A-Z2-7]+)=([^=]*)=(.*)$",
3473 TRUE, FALSE);
3474 if (pcre_exec(re, NULL, CS sub[0], Ustrlen(sub[0]), 0, PCRE_EOPT,
3475 ovec, nelem(ovec)) < 0)
3476 {
3477 DEBUG(D_expand) debug_printf("no match for SRS'd local-part pattern\n");
3478 goto srs_result;
3479 }
3480
3481 /* Side-effect: record the decoded recipient */
3482
3483 srs_recipient = string_sprintf("%.*S@%.*S", /* lowercased */
3484 ovec[9]-ovec[8], sub[0] + ovec[8], /* substring 4 */
3485 ovec[7]-ovec[6], sub[0] + ovec[6]); /* substring 3 */
3486
3487 /* If a zero-length secret was given, we're done. Otherwise carry on
3488 and validate the given SRS local_part againt our secret. */
3489
3490 if (!*sub[1])
3491 {
3492 boolvalue = TRUE;
3493 goto srs_result;
3494 }
3495
3496 /* check the timestamp */
3497 {
3498 struct timeval now;
3499 uschar * ss = sub[0] + ovec[4]; /* substring 2, the timestamp */
3500 long d;
3501
3502 gettimeofday(&now, NULL);
3503 now.tv_sec /= 86400; /* days since epoch */
3504
3505 /* Decode substring 2 from base32 to a number */
3506
3507 for (d = 0, n = ovec[5]-ovec[4]; n; n--)
3508 {
3509 uschar * t = Ustrchr(base32_chars, *ss++);
3510 d = d * 32 + (t - base32_chars);
3511 }
3512
3513 if (((now.tv_sec - d) & 0x3ff) > 10) /* days since SRS generated */
3514 {
3515 DEBUG(D_expand) debug_printf("SRS too old\n");
3516 goto srs_result;
3517 }
3518 }
3519
3520 /* check length of substring 1, the offered checksum */
3521
3522 if (ovec[3]-ovec[2] != 4)
3523 {
3524 DEBUG(D_expand) debug_printf("SRS checksum wrong size\n");
3525 goto srs_result;
3526 }
3527
3528 /* Hash the address with our secret, and compare that computed checksum
3529 with the one extracted from the arg */
3530
3531 hmac_md5(sub[1], srs_recipient, cksum, sizeof(cksum));
3532 if (Ustrncmp(cksum, sub[0] + ovec[2], 4) != 0)
3533 {
3534 DEBUG(D_expand) debug_printf("SRS checksum mismatch\n");
3535 goto srs_result;
3536 }
3537 boolvalue = TRUE;
3538
3539 srs_result:
3540 if (yield) *yield = (boolvalue == testfor);
3541 return s;
3542 }
3543 #endif /*EXPERIMENTAL_SRS_NATIVE*/
3544
3545 /* Unknown condition */
3546
3547 default:
3548 if (!expand_string_message || !*expand_string_message)
3549 expand_string_message = string_sprintf("unknown condition \"%s\"", opname);
3550 return NULL;
3551 } /* End switch on condition type */
3552
3553 /* Missing braces at start and end of data */
3554
3555 COND_FAILED_CURLY_START:
3556 expand_string_message = string_sprintf("missing { after \"%s\"", opname);
3557 return NULL;
3558
3559 COND_FAILED_CURLY_END:
3560 expand_string_message = string_sprintf("missing } at end of \"%s\" condition",
3561 opname);
3562 return NULL;
3563
3564 /* A condition requires code that is not compiled */
3565
3566 #if !defined(SUPPORT_PAM) || !defined(RADIUS_CONFIG_FILE) || \
3567 !defined(LOOKUP_LDAP) || !defined(CYRUS_PWCHECK_SOCKET) || \
3568 !defined(SUPPORT_CRYPTEQ) || !defined(CYRUS_SASLAUTHD_SOCKET)
3569 COND_FAILED_NOT_COMPILED:
3570 expand_string_message = string_sprintf("support for \"%s\" not compiled",
3571 opname);
3572 return NULL;
3573 #endif
3574 }
3575
3576
3577
3578
3579 /*************************************************
3580 * Save numerical variables *
3581 *************************************************/
3582
3583 /* This function is called from items such as "if" that want to preserve and
3584 restore the numbered variables.
3585
3586 Arguments:
3587 save_expand_string points to an array of pointers to set
3588 save_expand_nlength points to an array of ints for the lengths
3589
3590 Returns: the value of expand max to save
3591 */
3592
3593 static int
3594 save_expand_strings(uschar **save_expand_nstring, int *save_expand_nlength)
3595 {
3596 for (int i = 0; i <= expand_nmax; i++)
3597 {
3598 save_expand_nstring[i] = expand_nstring[i];
3599 save_expand_nlength[i] = expand_nlength[i];
3600 }
3601 return expand_nmax;
3602 }
3603
3604
3605
3606 /*************************************************
3607 * Restore numerical variables *
3608 *************************************************/
3609
3610 /* This function restored saved values of numerical strings.
3611
3612 Arguments:
3613 save_expand_nmax the number of strings to restore
3614 save_expand_string points to an array of pointers
3615 save_expand_nlength points to an array of ints
3616
3617 Returns: nothing
3618 */
3619
3620 static void
3621 restore_expand_strings(int save_expand_nmax, uschar **save_expand_nstring,
3622 int *save_expand_nlength)
3623 {
3624 expand_nmax = save_expand_nmax;
3625 for (int i = 0; i <= expand_nmax; i++)
3626 {
3627 expand_nstring[i] = save_expand_nstring[i];
3628 expand_nlength[i] = save_expand_nlength[i];
3629 }
3630 }
3631
3632
3633
3634
3635
3636 /*************************************************
3637 * Handle yes/no substrings *
3638 *************************************************/
3639
3640 /* This function is used by ${if}, ${lookup} and ${extract} to handle the
3641 alternative substrings that depend on whether or not the condition was true,
3642 or the lookup or extraction succeeded. The substrings always have to be
3643 expanded, to check their syntax, but "skipping" is set when the result is not
3644 needed - this avoids unnecessary nested lookups.
3645
3646 Arguments:
3647 skipping TRUE if we were skipping when this item was reached
3648 yes TRUE if the first string is to be used, else use the second
3649 save_lookup a value to put back into lookup_value before the 2nd expansion
3650 sptr points to the input string pointer
3651 yieldptr points to the output growable-string pointer
3652 type "lookup", "if", "extract", "run", "env", "listextract" or
3653 "certextract" for error message
3654 resetok if not NULL, pointer to flag - write FALSE if unsafe to reset
3655 the store.
3656
3657 Returns: 0 OK; lookup_value has been reset to save_lookup
3658 1 expansion failed
3659 2 expansion failed because of bracketing error
3660 */
3661
3662 static int
3663 process_yesno(BOOL skipping, BOOL yes, uschar *save_lookup, const uschar **sptr,
3664 gstring ** yieldptr, uschar *type, BOOL *resetok)
3665 {
3666 int rc = 0;
3667 const uschar *s = *sptr; /* Local value */
3668 uschar *sub1, *sub2;
3669 const uschar * errwhere;
3670
3671 /* If there are no following strings, we substitute the contents of $value for
3672 lookups and for extractions in the success case. For the ${if item, the string
3673 "true" is substituted. In the fail case, nothing is substituted for all three
3674 items. */
3675
3676 while (isspace(*s)) s++;
3677 if (*s == '}')
3678 {
3679 if (type[0] == 'i')
3680 {
3681 if (yes && !skipping)
3682 *yieldptr = string_catn(*yieldptr, US"true", 4);
3683 }
3684 else
3685 {
3686 if (yes && lookup_value && !skipping)
3687 *yieldptr = string_cat(*yieldptr, lookup_value);
3688 lookup_value = save_lookup;
3689 }
3690 s++;
3691 goto RETURN;
3692 }
3693
3694 /* The first following string must be braced. */
3695
3696 if (*s++ != '{')
3697 {
3698 errwhere = US"'yes' part did not start with '{'";
3699 goto FAILED_CURLY;
3700 }
3701
3702 /* Expand the first substring. Forced failures are noticed only if we actually
3703 want this string. Set skipping in the call in the fail case (this will always
3704 be the case if we were already skipping). */
3705
3706 sub1 = expand_string_internal(s, TRUE, &s, !yes, TRUE, resetok);
3707 if (sub1 == NULL && (yes || !f.expand_string_forcedfail)) goto FAILED;
3708 f.expand_string_forcedfail = FALSE;
3709 if (*s++ != '}')
3710 {
3711 errwhere = US"'yes' part did not end with '}'";
3712 goto FAILED_CURLY;
3713 }
3714
3715 /* If we want the first string, add it to the output */
3716
3717 if (yes)
3718 *yieldptr = string_cat(*yieldptr, sub1);
3719
3720 /* If this is called from a lookup/env or a (cert)extract, we want to restore
3721 $value to what it was at the start of the item, so that it has this value
3722 during the second string expansion. For the call from "if" or "run" to this
3723 function, save_lookup is set to lookup_value, so that this statement does
3724 nothing. */
3725
3726 lookup_value = save_lookup;
3727
3728 /* There now follows either another substring, or "fail", or nothing. This
3729 time, forced failures are noticed only if we want the second string. We must
3730 set skipping in the nested call if we don't want this string, or if we were
3731 already skipping. */
3732
3733 while (isspace(*s)) s++;
3734 if (*s == '{')
3735 {
3736 sub2 = expand_string_internal(s+1, TRUE, &s, yes || skipping, TRUE, resetok);
3737 if (sub2 == NULL && (!yes || !f.expand_string_forcedfail)) goto FAILED;
3738 f.expand_string_forcedfail = FALSE;
3739 if (*s++ != '}')
3740 {
3741 errwhere = US"'no' part did not start with '{'";
3742 goto FAILED_CURLY;
3743 }
3744
3745 /* If we want the second string, add it to the output */
3746
3747 if (!yes)
3748 *yieldptr = string_cat(*yieldptr, sub2);
3749 }
3750
3751 /* If there is no second string, but the word "fail" is present when the use of
3752 the second string is wanted, set a flag indicating it was a forced failure
3753 rather than a syntactic error. Swallow the terminating } in case this is nested
3754 inside another lookup or if or extract. */
3755
3756 else if (*s != '}')
3757 {
3758 uschar name[256];
3759 /* deconst cast ok here as source is s anyway */
3760 s = US read_name(name, sizeof(name), s, US"_");
3761 if (Ustrcmp(name, "fail") == 0)
3762 {
3763 if (!yes && !skipping)
3764 {
3765 while (isspace(*s)) s++;
3766 if (*s++ != '}')
3767 {
3768 errwhere = US"did not close with '}' after forcedfail";
3769 goto FAILED_CURLY;
3770 }
3771 expand_string_message =
3772 string_sprintf("\"%s\" failed and \"fail\" requested", type);
3773 f.expand_string_forcedfail = TRUE;
3774 goto FAILED;
3775 }
3776 }
3777 else
3778 {
3779 expand_string_message =
3780 string_sprintf("syntax error in \"%s\" item - \"fail\" expected", type);
3781 goto FAILED;
3782 }
3783 }
3784
3785 /* All we have to do now is to check on the final closing brace. */
3786
3787 while (isspace(*s)) s++;
3788 if (*s++ != '}')
3789 {
3790 errwhere = US"did not close with '}'";
3791 goto FAILED_CURLY;
3792 }
3793
3794
3795 RETURN:
3796 /* Update the input pointer value before returning */
3797 *sptr = s;
3798 return rc;
3799
3800 FAILED_CURLY:
3801 /* Get here if there is a bracketing failure */
3802 expand_string_message = string_sprintf(
3803 "curly-bracket problem in conditional yes/no parsing: %s\n"
3804 " remaining string is '%s'", errwhere, --s);
3805 rc = 2;
3806 goto RETURN;
3807
3808 FAILED:
3809 /* Get here for other failures */
3810 rc = 1;
3811 goto RETURN;
3812 }
3813
3814
3815
3816
3817 /********************************************************
3818 * prvs: Get last three digits of days since Jan 1, 1970 *
3819 ********************************************************/
3820
3821 /* This is needed to implement the "prvs" BATV reverse
3822 path signing scheme
3823
3824 Argument: integer "days" offset to add or substract to
3825 or from the current number of days.
3826
3827 Returns: pointer to string containing the last three
3828 digits of the number of days since Jan 1, 1970,
3829 modified by the offset argument, NULL if there
3830 was an error in the conversion.
3831
3832 */
3833
3834 static uschar *
3835 prvs_daystamp(int day_offset)
3836 {
3837 uschar *days = store_get(32, FALSE); /* Need at least 24 for cases */
3838 (void)string_format(days, 32, TIME_T_FMT, /* where TIME_T_FMT is %lld */
3839 (time(NULL) + day_offset*86400)/86400);
3840 return (Ustrlen(days) >= 3) ? &days[Ustrlen(days)-3] : US"100";
3841 }
3842
3843
3844
3845 /********************************************************
3846 * prvs: perform HMAC-SHA1 computation of prvs bits *
3847 ********************************************************/
3848
3849 /* This is needed to implement the "prvs" BATV reverse
3850 path signing scheme
3851
3852 Arguments:
3853 address RFC2821 Address to use
3854 key The key to use (must be less than 64 characters
3855 in size)
3856 key_num Single-digit key number to use. Defaults to
3857 '0' when NULL.
3858
3859 Returns: pointer to string containing the first three
3860 bytes of the final hash in hex format, NULL if
3861 there was an error in the process.
3862 */
3863
3864 static uschar *
3865 prvs_hmac_sha1(uschar *address, uschar *key, uschar *key_num, uschar *daystamp)
3866 {
3867 gstring * hash_source;
3868 uschar * p;
3869 hctx h;
3870 uschar innerhash[20];
3871 uschar finalhash[20];
3872 uschar innerkey[64];
3873 uschar outerkey[64];
3874 uschar *finalhash_hex;
3875
3876 if (!key_num)
3877 key_num = US"0";
3878
3879 if (Ustrlen(key) > 64)
3880 return NULL;
3881
3882 hash_source = string_catn(NULL, key_num, 1);
3883 hash_source = string_catn(hash_source, daystamp, 3);
3884 hash_source = string_cat(hash_source, address);
3885 (void) string_from_gstring(hash_source);
3886
3887 DEBUG(D_expand)
3888 debug_printf_indent("prvs: hash source is '%s'\n", hash_source->s);
3889
3890 memset(innerkey, 0x36, 64);
3891 memset(outerkey, 0x5c, 64);
3892
3893 for (int i = 0; i < Ustrlen(key); i++)
3894 {
3895 innerkey[i] ^= key[i];
3896 outerkey[i] ^= key[i];
3897 }
3898
3899 chash_start(HMAC_SHA1, &h);
3900 chash_mid(HMAC_SHA1, &h, innerkey);
3901 chash_end(HMAC_SHA1, &h, hash_source->s, hash_source->ptr, innerhash);
3902
3903 chash_start(HMAC_SHA1, &h);
3904 chash_mid(HMAC_SHA1, &h, outerkey);
3905 chash_end(HMAC_SHA1, &h, innerhash, 20, finalhash);
3906
3907 /* Hashing is deemed sufficient to de-taint any input data */
3908
3909 p = finalhash_hex = store_get(40, FALSE);
3910 for (int i = 0; i < 3; i++)
3911 {
3912 *p++ = hex_digits[(finalhash[i] & 0xf0) >> 4];
3913 *p++ = hex_digits[finalhash[i] & 0x0f];
3914 }
3915 *p = '\0';
3916
3917 return finalhash_hex;
3918 }
3919
3920
3921
3922
3923 /*************************************************
3924 * Join a file onto the output string *
3925 *************************************************/
3926
3927 /* This is used for readfile/readsock and after a run expansion.
3928 It joins the contents of a file onto the output string, globally replacing
3929 newlines with a given string (optionally).
3930
3931 Arguments:
3932 f the FILE
3933 yield pointer to the expandable string struct
3934 eol newline replacement string, or NULL
3935
3936 Returns: new pointer for expandable string, terminated if non-null
3937 */
3938
3939 static gstring *
3940 cat_file(FILE *f, gstring *yield, uschar *eol)
3941 {
3942 uschar buffer[1024];
3943
3944 while (Ufgets(buffer, sizeof(buffer), f))
3945 {
3946 int len = Ustrlen(buffer);
3947 if (eol && buffer[len-1] == '\n') len--;
3948 yield = string_catn(yield, buffer, len);
3949 if (eol && buffer[len])
3950 yield = string_cat(yield, eol);
3951 }
3952
3953 (void) string_from_gstring(yield);
3954 return yield;
3955 }
3956
3957
3958 #ifndef DISABLE_TLS
3959 static gstring *
3960 cat_file_tls(void * tls_ctx, gstring * yield, uschar * eol)
3961 {
3962 int rc;
3963 uschar buffer[1024];
3964
3965 /*XXX could we read direct into a pre-grown string? */
3966
3967 while ((rc = tls_read(tls_ctx, buffer, sizeof(buffer))) > 0)
3968 for (uschar * s = buffer; rc--; s++)
3969 yield = eol && *s == '\n'
3970 ? string_cat(yield, eol) : string_catn(yield, s, 1);
3971
3972 /* We assume that all errors, and any returns of zero bytes,
3973 are actually EOF. */
3974
3975 (void) string_from_gstring(yield);
3976 return yield;
3977 }
3978 #endif
3979
3980
3981 /*************************************************
3982 * Evaluate numeric expression *
3983 *************************************************/
3984
3985 /* This is a set of mutually recursive functions that evaluate an arithmetic
3986 expression involving + - * / % & | ^ ~ << >> and parentheses. The only one of
3987 these functions that is called from elsewhere is eval_expr, whose interface is:
3988
3989 Arguments:
3990 sptr pointer to the pointer to the string - gets updated
3991 decimal TRUE if numbers are to be assumed decimal
3992 error pointer to where to put an error message - must be NULL on input
3993 endket TRUE if ')' must terminate - FALSE for external call
3994
3995 Returns: on success: the value of the expression, with *error still NULL
3996 on failure: an undefined value, with *error = a message
3997 */
3998
3999 static int_eximarith_t eval_op_or(uschar **, BOOL, uschar **);
4000
4001
4002 static int_eximarith_t
4003 eval_expr(uschar **sptr, BOOL decimal, uschar **error, BOOL endket)
4004 {
4005 uschar *s = *sptr;
4006 int_eximarith_t x = eval_op_or(&s, decimal, error);
4007
4008 if (!*error)
4009 if (endket)
4010 if (*s != ')')
4011 *error = US"expecting closing parenthesis";
4012 else
4013 while (isspace(*(++s)));
4014 else if (*s)
4015 *error = US"expecting operator";
4016 *sptr = s;
4017 return x;
4018 }
4019
4020
4021 static int_eximarith_t
4022 eval_number(uschar **sptr, BOOL decimal, uschar **error)
4023 {
4024 int c;
4025 int_eximarith_t n;
4026 uschar *s = *sptr;
4027
4028 while (isspace(*s)) s++;
4029 if (isdigit((c = *s)))
4030 {
4031 int count;
4032 (void)sscanf(CS s, (decimal? SC_EXIM_DEC "%n" : SC_EXIM_ARITH "%n"), &n, &count);
4033 s += count;
4034 switch (tolower(*s))
4035 {
4036 default: break;
4037 case 'k': n *= 1024; s++; break;
4038 case 'm': n *= 1024*1024; s++; break;
4039 case 'g': n *= 1024*1024*1024; s++; break;
4040 }
4041 while (isspace (*s)) s++;
4042 }
4043 else if (c == '(')
4044 {
4045 s++;
4046 n = eval_expr(&s, decimal, error, 1);
4047 }
4048 else
4049 {
4050 *error = US"expecting number or opening parenthesis";
4051 n = 0;
4052 }
4053 *sptr = s;
4054 return n;
4055 }
4056
4057
4058 static int_eximarith_t
4059 eval_op_unary(uschar **sptr, BOOL decimal, uschar **error)
4060 {
4061 uschar *s = *sptr;
4062 int_eximarith_t x;
4063 while (isspace(*s)) s++;
4064 if (*s == '+' || *s == '-' || *s == '~')
4065 {
4066 int op = *s++;
4067 x = eval_op_unary(&s, decimal, error);
4068 if (op == '-') x = -x;
4069 else if (op == '~') x = ~x;
4070 }
4071 else
4072 x = eval_number(&s, decimal, error);
4073
4074 *sptr = s;
4075 return x;
4076 }
4077
4078
4079 static int_eximarith_t
4080 eval_op_mult(uschar **sptr, BOOL decimal, uschar **error)
4081 {
4082 uschar *s = *sptr;
4083 int_eximarith_t x = eval_op_unary(&s, decimal, error);
4084 if (!*error)
4085 {
4086 while (*s == '*' || *s == '/' || *s == '%')
4087 {
4088 int op = *s++;
4089 int_eximarith_t y = eval_op_unary(&s, decimal, error);
4090 if (*error) break;
4091 /* SIGFPE both on div/mod by zero and on INT_MIN / -1, which would give
4092 * a value of INT_MAX+1. Note that INT_MIN * -1 gives INT_MIN for me, which
4093 * is a bug somewhere in [gcc 4.2.1, FreeBSD, amd64]. In fact, -N*-M where
4094 * -N*M is INT_MIN will yield INT_MIN.
4095 * Since we don't support floating point, this is somewhat simpler.
4096 * Ideally, we'd return an error, but since we overflow for all other
4097 * arithmetic, consistency suggests otherwise, but what's the correct value
4098 * to use? There is none.
4099 * The C standard guarantees overflow for unsigned arithmetic but signed
4100 * overflow invokes undefined behaviour; in practice, this is overflow
4101 * except for converting INT_MIN to INT_MAX+1. We also can't guarantee
4102 * that long/longlong larger than int are available, or we could just work
4103 * with larger types. We should consider whether to guarantee 32bit eval
4104 * and 64-bit working variables, with errors returned. For now ...
4105 * So, the only SIGFPEs occur with a non-shrinking div/mod, thus -1; we
4106 * can just let the other invalid results occur otherwise, as they have
4107 * until now. For this one case, we can coerce.
4108 */
4109 if (y == -1 && x == EXIM_ARITH_MIN && op != '*')
4110 {
4111 DEBUG(D_expand)
4112 debug_printf("Integer exception dodging: " PR_EXIM_ARITH "%c-1 coerced to " PR_EXIM_ARITH "\n",
4113 EXIM_ARITH_MIN, op, EXIM_ARITH_MAX);
4114 x = EXIM_ARITH_MAX;
4115 continue;
4116 }
4117 if (op == '*')
4118 x *= y;
4119 else
4120 {
4121 if (y == 0)
4122 {
4123 *error = (op == '/') ? US"divide by zero" : US"modulo by zero";
4124 x = 0;
4125 break;
4126 }
4127 if (op == '/')
4128 x /= y;
4129 else
4130 x %= y;
4131 }
4132 }
4133 }
4134 *sptr = s;
4135 return x;
4136 }
4137
4138
4139 static int_eximarith_t
4140 eval_op_sum(uschar **sptr, BOOL decimal, uschar **error)
4141 {
4142 uschar *s = *sptr;
4143 int_eximarith_t x = eval_op_mult(&s, decimal, error);
4144 if (!*error)
4145 {
4146 while (*s == '+' || *s == '-')
4147 {
4148 int op = *s++;
4149 int_eximarith_t y = eval_op_mult(&s, decimal, error);
4150 if (*error) break;
4151 if ( (x >= EXIM_ARITH_MAX/2 && x >= EXIM_ARITH_MAX/2)
4152 || (x <= -(EXIM_ARITH_MAX/2) && y <= -(EXIM_ARITH_MAX/2)))
4153 { /* over-conservative check */
4154 *error = op == '+'
4155 ? US"overflow in sum" : US"overflow in difference";
4156 break;
4157 }
4158 if (op == '+') x += y; else x -= y;
4159 }
4160 }
4161 *sptr = s;
4162 return x;
4163 }
4164
4165
4166 static int_eximarith_t
4167 eval_op_shift(uschar **sptr, BOOL decimal, uschar **error)
4168 {
4169 uschar *s = *sptr;
4170 int_eximarith_t x = eval_op_sum(&s, decimal, error);
4171 if (!*error)
4172 {
4173 while ((*s == '<' || *s == '>') && s[1] == s[0])
4174 {
4175 int_eximarith_t y;
4176 int op = *s++;
4177 s++;
4178 y = eval_op_sum(&s, decimal, error);
4179 if (*error) break;
4180 if (op == '<') x <<= y; else x >>= y;
4181 }
4182 }
4183 *sptr = s;
4184 return x;
4185 }
4186
4187
4188 static int_eximarith_t
4189 eval_op_and(uschar **sptr, BOOL decimal, uschar **error)
4190 {
4191 uschar *s = *sptr;
4192 int_eximarith_t x = eval_op_shift(&s, decimal, error);
4193 if (!*error)
4194 {
4195 while (*s == '&')
4196 {
4197 int_eximarith_t y;
4198 s++;
4199 y = eval_op_shift(&s, decimal, error);
4200 if (*error) break;
4201 x &= y;
4202 }
4203 }
4204 *sptr = s;
4205 return x;
4206 }
4207
4208
4209 static int_eximarith_t
4210 eval_op_xor(uschar **sptr, BOOL decimal, uschar **error)
4211 {
4212 uschar *s = *sptr;
4213 int_eximarith_t x = eval_op_and(&s, decimal, error);
4214 if (!*error)
4215 {
4216 while (*s == '^')
4217 {
4218 int_eximarith_t y;
4219 s++;
4220 y = eval_op_and(&s, decimal, error);
4221 if (*error) break;
4222 x ^= y;
4223 }
4224 }
4225 *sptr = s;
4226 return x;
4227 }
4228
4229
4230 static int_eximarith_t
4231 eval_op_or(uschar **sptr, BOOL decimal, uschar **error)
4232 {
4233 uschar *s = *sptr;
4234 int_eximarith_t x = eval_op_xor(&s, decimal, error);
4235 if (!*error)
4236 {
4237 while (*s == '|')
4238 {
4239 int_eximarith_t y;
4240 s++;
4241 y = eval_op_xor(&s, decimal, error);
4242 if (*error) break;
4243 x |= y;
4244 }
4245 }
4246 *sptr = s;
4247 return x;
4248 }
4249
4250
4251
4252 /************************************************/
4253 /* Comparison operation for sort expansion. We need to avoid
4254 re-expanding the fields being compared, so need a custom routine.
4255
4256 Arguments:
4257 cond_type Comparison operator code
4258 leftarg, rightarg Arguments for comparison
4259
4260 Return true iff (leftarg compare rightarg)
4261 */
4262
4263 static BOOL
4264 sortsbefore(int cond_type, BOOL alpha_cond,
4265 const uschar * leftarg, const uschar * rightarg)
4266 {
4267 int_eximarith_t l_num, r_num;
4268
4269 if (!alpha_cond)
4270 {
4271 l_num = expanded_string_integer(leftarg, FALSE);
4272 if (expand_string_message) return FALSE;
4273 r_num = expanded_string_integer(rightarg, FALSE);
4274 if (expand_string_message) return FALSE;
4275
4276 switch (cond_type)
4277 {
4278 case ECOND_NUM_G: return l_num > r_num;
4279 case ECOND_NUM_GE: return l_num >= r_num;
4280 case ECOND_NUM_L: return l_num < r_num;
4281 case ECOND_NUM_LE: return l_num <= r_num;
4282 default: break;
4283 }
4284 }
4285 else
4286 switch (cond_type)
4287 {
4288 case ECOND_STR_LT: return Ustrcmp (leftarg, rightarg) < 0;
4289 case ECOND_STR_LTI: return strcmpic(leftarg, rightarg) < 0;
4290 case ECOND_STR_LE: return Ustrcmp (leftarg, rightarg) <= 0;
4291 case ECOND_STR_LEI: return strcmpic(leftarg, rightarg) <= 0;
4292 case ECOND_STR_GT: return Ustrcmp (leftarg, rightarg) > 0;
4293 case ECOND_STR_GTI: return strcmpic(leftarg, rightarg) > 0;
4294 case ECOND_STR_GE: return Ustrcmp (leftarg, rightarg) >= 0;
4295 case ECOND_STR_GEI: return strcmpic(leftarg, rightarg) >= 0;
4296 default: break;
4297 }
4298 return FALSE; /* should not happen */
4299 }
4300
4301
4302 /*************************************************
4303 * Expand string *
4304 *************************************************/
4305
4306 /* Returns either an unchanged string, or the expanded string in stacking pool
4307 store. Interpreted sequences are:
4308
4309 \... normal escaping rules
4310 $name substitutes the variable
4311 ${name} ditto
4312 ${op:string} operates on the expanded string value
4313 ${item{arg1}{arg2}...} expands the args and then does the business
4314 some literal args are not enclosed in {}
4315
4316 There are now far too many operators and item types to make it worth listing
4317 them here in detail any more.
4318
4319 We use an internal routine recursively to handle embedded substrings. The
4320 external function follows. The yield is NULL if the expansion failed, and there
4321 are two cases: if something collapsed syntactically, or if "fail" was given
4322 as the action on a lookup failure. These can be distinguished by looking at the
4323 variable expand_string_forcedfail, which is TRUE in the latter case.
4324
4325 The skipping flag is set true when expanding a substring that isn't actually
4326 going to be used (after "if" or "lookup") and it prevents lookups from
4327 happening lower down.
4328
4329 Store usage: At start, a store block of the length of the input plus 64
4330 is obtained. This is expanded as necessary by string_cat(), which might have to
4331 get a new block, or might be able to expand the original. At the end of the
4332 function we can release any store above that portion of the yield block that
4333 was actually used. In many cases this will be optimal.
4334
4335 However: if the first item in the expansion is a variable name or header name,
4336 we reset the store before processing it; if the result is in fresh store, we
4337 use that without copying. This is helpful for expanding strings like
4338 $message_headers which can get very long.
4339
4340 There's a problem if a ${dlfunc item has side-effects that cause allocation,
4341 since resetting the store at the end of the expansion will free store that was
4342 allocated by the plugin code as well as the slop after the expanded string. So
4343 we skip any resets if ${dlfunc } has been used. The same applies for ${acl }
4344 and, given the acl condition, ${if }. This is an unfortunate consequence of
4345 string expansion becoming too powerful.
4346
4347 Arguments:
4348 string the string to be expanded
4349 ket_ends true if expansion is to stop at }
4350 left if not NULL, a pointer to the first character after the
4351 expansion is placed here (typically used with ket_ends)
4352 skipping TRUE for recursive calls when the value isn't actually going
4353 to be used (to allow for optimisation)
4354 honour_dollar TRUE if $ is to be expanded,
4355 FALSE if it's just another character
4356 resetok_p if not NULL, pointer to flag - write FALSE if unsafe to reset
4357 the store.
4358
4359 Returns: NULL if expansion fails:
4360 expand_string_forcedfail is set TRUE if failure was forced
4361 expand_string_message contains a textual error message
4362 a pointer to the expanded string on success
4363 */
4364
4365 static uschar *
4366 expand_string_internal(const uschar *string, BOOL ket_ends, const uschar **left,
4367 BOOL skipping, BOOL honour_dollar, BOOL *resetok_p)
4368 {
4369 rmark reset_point = store_mark();
4370 gstring * yield = string_get(Ustrlen(string) + 64);
4371 int item_type;
4372 const uschar *s = string;
4373 uschar *save_expand_nstring[EXPAND_MAXN+1];
4374 int save_expand_nlength[EXPAND_MAXN+1];
4375 BOOL resetok = TRUE;
4376
4377 expand_level++;
4378 DEBUG(D_expand)
4379 DEBUG(D_noutf8)
4380 debug_printf_indent("/%s: %s\n",
4381 skipping ? "---scanning" : "considering", string);
4382 else
4383 debug_printf_indent(UTF8_DOWN_RIGHT "%s: %s\n",
4384 skipping
4385 ? UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ "scanning"
4386 : "considering",
4387 string);
4388
4389 f.expand_string_forcedfail = FALSE;
4390 expand_string_message = US"";
4391
4392 if (is_tainted(string))
4393 {
4394 expand_string_message =
4395 string_sprintf("attempt to expand tainted string '%s'", s);
4396 log_write(0, LOG_MAIN|LOG_PANIC, "%s", expand_string_message);
4397 goto EXPAND_FAILED;
4398 }
4399
4400 while (*s != 0)
4401 {
4402 uschar *value;
4403 uschar name[256];
4404
4405 /* \ escapes the next character, which must exist, or else
4406 the expansion fails. There's a special escape, \N, which causes
4407 copying of the subject verbatim up to the next \N. Otherwise,
4408 the escapes are the standard set. */
4409
4410 if (*s == '\\')
4411 {
4412 if (s[1] == 0)
4413 {
4414 expand_string_message = US"\\ at end of string";
4415 goto EXPAND_FAILED;
4416 }
4417
4418 if (s[1] == 'N')
4419 {
4420 const uschar * t = s + 2;
4421 for (s = t; *s != 0; s++) if (*s == '\\' && s[1] == 'N') break;
4422 yield = string_catn(yield, t, s - t);
4423 if (*s != 0) s += 2;
4424 }
4425
4426 else
4427 {
4428 uschar ch[1];
4429 ch[0] = string_interpret_escape(&s);
4430 s++;
4431 yield = string_catn(yield, ch, 1);
4432 }
4433
4434 continue;
4435 }
4436
4437 /*{*/
4438 /* Anything other than $ is just copied verbatim, unless we are
4439 looking for a terminating } character. */
4440
4441 /*{*/
4442 if (ket_ends && *s == '}') break;
4443
4444 if (*s != '$' || !honour_dollar)
4445 {
4446 yield = string_catn(yield, s++, 1);
4447 continue;
4448 }
4449
4450 /* No { after the $ - must be a plain name or a number for string
4451 match variable. There has to be a fudge for variables that are the
4452 names of header fields preceded by "$header_" because header field
4453 names can contain any printing characters except space and colon.
4454 For those that don't like typing this much, "$h_" is a synonym for
4455 "$header_". A non-existent header yields a NULL value; nothing is
4456 inserted. */ /*}*/
4457
4458 if (isalpha((*(++s))))
4459 {
4460 int len;
4461 int newsize = 0;
4462 gstring * g = NULL;
4463 uschar * t;
4464
4465 s = read_name(name, sizeof(name), s, US"_");
4466
4467 /* If this is the first thing to be expanded, release the pre-allocated
4468 buffer. */
4469
4470 if (!yield)
4471 g = store_get(sizeof(gstring), FALSE);
4472 else if (yield->ptr == 0)
4473 {
4474 if (resetok) reset_point = store_reset(reset_point);
4475 yield = NULL;
4476 reset_point = store_mark();
4477 g = store_get(sizeof(gstring), FALSE); /* alloc _before_ calling find_variable() */
4478 }
4479
4480 /* Header */
4481
4482 if ( ( *(t = name) == 'h'
4483 || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
4484 )
4485 && (*++t == '_' || Ustrncmp(t, "eader_", 6) == 0)
4486 )
4487 {
4488 unsigned flags = *name == 'r' ? FH_WANT_RAW
4489 : *name == 'l' ? FH_WANT_RAW|FH_WANT_LIST
4490 : 0;
4491 uschar * charset = *name == 'b' ? NULL : headers_charset;
4492
4493 s = read_header_name(name, sizeof(name), s);
4494 value = find_header(name, &newsize, flags, charset);
4495
4496 /* If we didn't find the header, and the header contains a closing brace
4497 character, this may be a user error where the terminating colon
4498 has been omitted. Set a flag to adjust the error message in this case.
4499 But there is no error here - nothing gets inserted. */
4500
4501 if (!value)
4502 {
4503 if (Ustrchr(name, '}')) malformed_header = TRUE;
4504 continue;
4505 }
4506 }
4507
4508 /* Variable */
4509
4510 else if (!(value = find_variable(name, FALSE, skipping, &newsize)))
4511 {
4512 expand_string_message =
4513 string_sprintf("unknown variable name \"%s\"", name);
4514 check_variable_error_message(name);
4515 goto EXPAND_FAILED;
4516 }
4517
4518 /* If the data is known to be in a new buffer, newsize will be set to the
4519 size of that buffer. If this is the first thing in an expansion string,
4520 yield will be NULL; just point it at the new store instead of copying. Many
4521 expansion strings contain just one reference, so this is a useful
4522 optimization, especially for humungous headers. We need to use a gstring
4523 structure that is not allocated after that new-buffer, else a later store
4524 reset in the middle of the buffer will make it inaccessible. */
4525
4526 len = Ustrlen(value);
4527 if (!yield && newsize != 0)
4528 {
4529 yield = g;
4530 yield->size = newsize;
4531 yield->ptr = len;
4532 yield->s = value;
4533 }
4534 else
4535 yield = string_catn(yield, value, len);
4536
4537 continue;
4538 }
4539
4540 if (isdigit(*s))
4541 {
4542 int n;
4543 s = read_cnumber(&n, s);
4544 if (n >= 0 && n <= expand_nmax)
4545 yield = string_catn(yield, expand_nstring[n], expand_nlength[n]);
4546 continue;
4547 }
4548
4549 /* Otherwise, if there's no '{' after $ it's an error. */ /*}*/
4550
4551 if (*s != '{') /*}*/
4552 {
4553 expand_string_message = US"$ not followed by letter, digit, or {"; /*}*/
4554 goto EXPAND_FAILED;
4555 }
4556
4557 /* After { there can be various things, but they all start with
4558 an initial word, except for a number for a string match variable. */
4559
4560 if (isdigit((*(++s))))
4561 {
4562 int n;
4563 s = read_cnumber(&n, s); /*{*/
4564 if (*s++ != '}')
4565 { /*{*/
4566 expand_string_message = US"} expected after number";
4567 goto EXPAND_FAILED;
4568 }
4569 if (n >= 0 && n <= expand_nmax)
4570 yield = string_catn(yield, expand_nstring[n], expand_nlength[n]);
4571 continue;
4572 }
4573
4574 if (!isalpha(*s))
4575 {
4576 expand_string_message = US"letter or digit expected after ${"; /*}*/
4577 goto EXPAND_FAILED;
4578 }
4579
4580 /* Allow "-" in names to cater for substrings with negative
4581 arguments. Since we are checking for known names after { this is
4582 OK. */
4583
4584 s = read_name(name, sizeof(name), s, US"_-");
4585 item_type = chop_match(name, item_table, nelem(item_table));
4586
4587 switch(item_type)
4588 {
4589 /* Call an ACL from an expansion. We feed data in via $acl_arg1 - $acl_arg9.
4590 If the ACL returns accept or reject we return content set by "message ="
4591 There is currently no limit on recursion; this would have us call
4592 acl_check_internal() directly and get a current level from somewhere.
4593 See also the acl expansion condition ECOND_ACL and the traditional
4594 acl modifier ACLC_ACL.
4595 Assume that the function has side-effects on the store that must be preserved.
4596 */
4597
4598 case EITEM_ACL:
4599 /* ${acl {name} {arg1}{arg2}...} */
4600 {
4601 uschar *sub[10]; /* name + arg1-arg9 (which must match number of acl_arg[]) */
4602 uschar *user_msg;
4603 int rc;
4604
4605 switch(read_subs(sub, nelem(sub), 1, &s, skipping, TRUE, US"acl",
4606 &resetok))
4607 {
4608 case 1: goto EXPAND_FAILED_CURLY;
4609 case 2:
4610 case 3: goto EXPAND_FAILED;
4611 }
4612 if (skipping) continue;
4613
4614 resetok = FALSE;
4615 switch(rc = eval_acl(sub, nelem(sub), &user_msg))
4616 {
4617 case OK:
4618 case FAIL:
4619 DEBUG(D_expand)
4620 debug_printf_indent("acl expansion yield: %s\n", user_msg);
4621 if (user_msg)
4622 yield = string_cat(yield, user_msg);
4623 continue;
4624
4625 case DEFER:
4626 f.expand_string_forcedfail = TRUE;
4627 /*FALLTHROUGH*/
4628 default:
4629 expand_string_message = string_sprintf("%s from acl \"%s\"",
4630 rc_names[rc], sub[0]);
4631 goto EXPAND_FAILED;
4632 }
4633 }
4634
4635 case EITEM_AUTHRESULTS:
4636 /* ${authresults {mysystemname}} */
4637 {
4638 uschar *sub_arg[1];
4639
4640 switch(read_subs(sub_arg, nelem(sub_arg), 1, &s, skipping, TRUE, name,
4641 &resetok))
4642 {
4643 case 1: goto EXPAND_FAILED_CURLY;
4644 case 2:
4645 case 3: goto EXPAND_FAILED;
4646 }
4647
4648 yield = string_append(yield, 3,
4649 US"Authentication-Results: ", sub_arg[0], US"; none");
4650 yield->ptr -= 6;
4651
4652 yield = authres_local(yield, sub_arg[0]);
4653 yield = authres_iprev(yield);
4654 yield = authres_smtpauth(yield);
4655 #ifdef SUPPORT_SPF
4656 yield = authres_spf(yield);
4657 #endif
4658 #ifndef DISABLE_DKIM
4659 yield = authres_dkim(yield);
4660 #endif
4661 #ifdef SUPPORT_DMARC
4662 yield = authres_dmarc(yield);
4663 #endif
4664 #ifdef EXPERIMENTAL_ARC
4665 yield = authres_arc(yield);
4666 #endif
4667 continue;
4668 }
4669
4670 /* Handle conditionals - preserve the values of the numerical expansion
4671 variables in case they get changed by a regular expression match in the
4672 condition. If not, they retain their external settings. At the end
4673 of this "if" section, they get restored to their previous values. */
4674
4675 case EITEM_IF:
4676 {
4677 BOOL cond = FALSE;
4678 const uschar *next_s;
4679 int save_expand_nmax =
4680 save_expand_strings(save_expand_nstring, save_expand_nlength);
4681
4682 while (isspace(*s)) s++;
4683 if (!(next_s = eval_condition(s, &resetok, skipping ? NULL : &cond)))
4684 goto EXPAND_FAILED; /* message already set */
4685
4686 DEBUG(D_expand)
4687 DEBUG(D_noutf8)
4688 {
4689 debug_printf_indent("|--condition: %.*s\n", (int)(next_s - s), s);
4690 debug_printf_indent("|-----result: %s\n", cond ? "true" : "false");
4691 }
4692 else
4693 {
4694 debug_printf_indent(UTF8_VERT_RIGHT UTF8_HORIZ UTF8_HORIZ
4695 "condition: %.*s\n",
4696 (int)(next_s - s), s);
4697 debug_printf_indent(UTF8_VERT_RIGHT UTF8_HORIZ UTF8_HORIZ
4698 UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ
4699 "result: %s\n",
4700 cond ? "true" : "false");
4701 }
4702
4703 s = next_s;
4704
4705 /* The handling of "yes" and "no" result strings is now in a separate
4706 function that is also used by ${lookup} and ${extract} and ${run}. */
4707
4708 switch(process_yesno(
4709 skipping, /* were previously skipping */
4710 cond, /* success/failure indicator */
4711 lookup_value, /* value to reset for string2 */
4712 &s, /* input pointer */
4713 &yield, /* output pointer */
4714 US"if", /* condition type */
4715 &resetok))
4716 {
4717 case 1: goto EXPAND_FAILED; /* when all is well, the */
4718 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
4719 }
4720
4721 /* Restore external setting of expansion variables for continuation
4722 at this level. */
4723
4724 restore_expand_strings(save_expand_nmax, save_expand_nstring,
4725 save_expand_nlength);
4726 continue;
4727 }
4728
4729 #ifdef SUPPORT_I18N
4730 case EITEM_IMAPFOLDER:
4731 { /* ${imapfolder {name}{sep]{specials}} */
4732 uschar *sub_arg[3];
4733 uschar *encoded;
4734
4735 switch(read_subs(sub_arg, nelem(sub_arg), 1, &s, skipping, TRUE, name,
4736 &resetok))
4737 {
4738 case 1: goto EXPAND_FAILED_CURLY;
4739 case 2:
4740 case 3: goto EXPAND_FAILED;
4741 }
4742
4743 if (!sub_arg[1]) /* One argument */
4744 {
4745 sub_arg[1] = US"/"; /* default separator */
4746 sub_arg[2] = NULL;
4747 }
4748 else if (Ustrlen(sub_arg[1]) != 1)
4749 {
4750 expand_string_message =
4751 string_sprintf(
4752 "IMAP folder separator must be one character, found \"%s\"",
4753 sub_arg[1]);
4754 goto EXPAND_FAILED;
4755 }
4756
4757 if (!skipping)
4758 {
4759 if (!(encoded = imap_utf7_encode(sub_arg[0], headers_charset,
4760 sub_arg[1][0], sub_arg[2], &expand_string_message)))
4761 goto EXPAND_FAILED;
4762 yield = string_cat(yield, encoded);
4763 }
4764 continue;
4765 }
4766 #endif
4767
4768 /* Handle database lookups unless locked out. If "skipping" is TRUE, we are
4769 expanding an internal string that isn't actually going to be used. All we
4770 need to do is check the syntax, so don't do a lookup at all. Preserve the
4771 values of the numerical expansion variables in case they get changed by a
4772 partial lookup. If not, they retain their external settings. At the end
4773 of this "lookup" section, they get restored to their previous values. */
4774
4775 case EITEM_LOOKUP:
4776 {
4777 int stype, partial, affixlen, starflags;
4778 int expand_setup = 0;
4779 int nameptr = 0;
4780 uschar *key, *filename;
4781 const uschar *affix;
4782 uschar *save_lookup_value = lookup_value;
4783 int save_expand_nmax =
4784 save_expand_strings(save_expand_nstring, save_expand_nlength);
4785
4786 if ((expand_forbid & RDO_LOOKUP) != 0)
4787 {
4788 expand_string_message = US"lookup expansions are not permitted";
4789 goto EXPAND_FAILED;
4790 }
4791
4792 /* Get the key we are to look up for single-key+file style lookups.
4793 Otherwise set the key NULL pro-tem. */
4794
4795 while (isspace(*s)) s++;
4796 if (*s == '{') /*}*/
4797 {
4798 key = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok);
4799 if (!key) goto EXPAND_FAILED; /*{{*/
4800 if (*s++ != '}')
4801 {
4802 expand_string_message = US"missing '}' after lookup key";
4803 goto EXPAND_FAILED_CURLY;
4804 }
4805 while (isspace(*s)) s++;
4806 }
4807 else key = NULL;
4808
4809 /* Find out the type of database */
4810
4811 if (!isalpha(*s))
4812 {
4813 expand_string_message = US"missing lookup type";
4814 goto EXPAND_FAILED;
4815 }
4816
4817 /* The type is a string that may contain special characters of various
4818 kinds. Allow everything except space or { to appear; the actual content
4819 is checked by search_findtype_partial. */ /*}*/
4820
4821 while (*s != 0 && *s != '{' && !isspace(*s)) /*}*/
4822 {
4823 if (nameptr < sizeof(name) - 1) name[nameptr++] = *s;
4824 s++;
4825 }
4826 name[nameptr] = 0;
4827 while (isspace(*s)) s++;
4828
4829 /* Now check for the individual search type and any partial or default
4830 options. Only those types that are actually in the binary are valid. */
4831
4832 stype = search_findtype_partial(name, &partial, &affix, &affixlen,
4833 &starflags);
4834 if (stype < 0)
4835 {
4836 expand_string_message = search_error_message;
4837 goto EXPAND_FAILED;
4838 }
4839
4840 /* Check that a key was provided for those lookup types that need it,
4841 and was not supplied for those that use the query style. */
4842
4843 if (!mac_islookup(stype, lookup_querystyle|lookup_absfilequery))
4844 {
4845 if (!key)
4846 {
4847 expand_string_message = string_sprintf("missing {key} for single-"
4848 "key \"%s\" lookup", name);
4849 goto EXPAND_FAILED;
4850 }
4851 }
4852 else
4853 {
4854 if (key)
4855 {
4856 expand_string_message = string_sprintf("a single key was given for "
4857 "lookup type \"%s\", which is not a single-key lookup type", name);
4858 goto EXPAND_FAILED;
4859 }
4860 }
4861
4862 /* Get the next string in brackets and expand it. It is the file name for
4863 single-key+file lookups, and the whole query otherwise. In the case of
4864 queries that also require a file name (e.g. sqlite), the file name comes
4865 first. */
4866
4867 if (*s != '{')
4868 {
4869 expand_string_message = US"missing '{' for lookup file-or-query arg";
4870 goto EXPAND_FAILED_CURLY;
4871 }
4872 if (!(filename = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok)))
4873 goto EXPAND_FAILED;
4874 if (*s++ != '}')
4875 {
4876 expand_string_message = US"missing '}' closing lookup file-or-query arg";
4877 goto EXPAND_FAILED_CURLY;
4878 }
4879 while (isspace(*s)) s++;
4880
4881 /* If this isn't a single-key+file lookup, re-arrange the variables
4882 to be appropriate for the search_ functions. For query-style lookups,
4883 there is just a "key", and no file name. For the special query-style +
4884 file types, the query (i.e. "key") starts with a file name. */
4885
4886 if (!key)
4887 {
4888 while (isspace(*filename)) filename++;
4889 key = filename;
4890
4891 if (mac_islookup(stype, lookup_querystyle))
4892 filename = NULL;
4893 else
4894 {
4895 if (*filename != '/')
4896 {
4897 expand_string_message = string_sprintf(
4898 "absolute file name expected for \"%s\" lookup", name);
4899 goto EXPAND_FAILED;
4900 }
4901 while (*key != 0 && !isspace(*key)) key++;
4902 if (*key != 0) *key++ = 0;
4903 }
4904 }
4905
4906 /* If skipping, don't do the next bit - just lookup_value == NULL, as if
4907 the entry was not found. Note that there is no search_close() function.
4908 Files are left open in case of re-use. At suitable places in higher logic,
4909 search_tidyup() is called to tidy all open files. This can save opening
4910 the same file several times. However, files may also get closed when
4911 others are opened, if too many are open at once. The rule is that a
4912 handle should not be used after a second search_open().
4913
4914 Request that a partial search sets up $1 and maybe $2 by passing
4915 expand_setup containing zero. If its value changes, reset expand_nmax,
4916 since new variables will have been set. Note that at the end of this
4917 "lookup" section, the old numeric variables are restored. */
4918
4919 if (skipping)
4920 lookup_value = NULL;
4921 else
4922 {
4923 void *handle = search_open(filename, stype, 0, NULL, NULL);
4924 if (!handle)
4925 {
4926 expand_string_message = search_error_message;
4927 goto EXPAND_FAILED;
4928 }
4929 lookup_value = search_find(handle, filename, key, partial, affix,
4930 affixlen, starflags, &expand_setup);
4931 if (f.search_find_defer)
4932 {
4933 expand_string_message =
4934 string_sprintf("lookup of \"%s\" gave DEFER: %s",
4935 string_printing2(key, FALSE), search_error_message);
4936 goto EXPAND_FAILED;
4937 }
4938 if (expand_setup > 0) expand_nmax = expand_setup;
4939 }
4940
4941 /* The handling of "yes" and "no" result strings is now in a separate
4942 function that is also used by ${if} and ${extract}. */
4943
4944 switch(process_yesno(
4945 skipping, /* were previously skipping */
4946 lookup_value != NULL, /* success/failure indicator */
4947 save_lookup_value, /* value to reset for string2 */
4948 &s, /* input pointer */
4949 &yield, /* output pointer */
4950 US"lookup", /* condition type */
4951 &resetok))
4952 {
4953 case 1: goto EXPAND_FAILED; /* when all is well, the */
4954 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
4955 }
4956
4957 /* Restore external setting of expansion variables for carrying on
4958 at this level, and continue. */
4959
4960 restore_expand_strings(save_expand_nmax, save_expand_nstring,
4961 save_expand_nlength);
4962 continue;
4963 }
4964
4965 /* If Perl support is configured, handle calling embedded perl subroutines,
4966 unless locked out at this time. Syntax is ${perl{sub}} or ${perl{sub}{arg}}
4967 or ${perl{sub}{arg1}{arg2}} or up to a maximum of EXIM_PERL_MAX_ARGS
4968 arguments (defined below). */
4969
4970 #define EXIM_PERL_MAX_ARGS 8
4971
4972 case EITEM_PERL:
4973 #ifndef EXIM_PERL
4974 expand_string_message = US"\"${perl\" encountered, but this facility " /*}*/
4975 "is not included in this binary";
4976 goto EXPAND_FAILED;
4977
4978 #else /* EXIM_PERL */
4979 {
4980 uschar *sub_arg[EXIM_PERL_MAX_ARGS + 2];
4981 gstring *new_yield;
4982
4983 if ((expand_forbid & RDO_PERL) != 0)
4984 {
4985 expand_string_message = US"Perl calls are not permitted";
4986 goto EXPAND_FAILED;
4987 }
4988
4989 switch(read_subs(sub_arg, EXIM_PERL_MAX_ARGS + 1, 1, &s, skipping, TRUE,
4990 US"perl", &resetok))
4991 {
4992 case 1: goto EXPAND_FAILED_CURLY;
4993 case 2:
4994 case 3: goto EXPAND_FAILED;
4995 }
4996
4997 /* If skipping, we don't actually do anything */
4998
4999 if (skipping) continue;
5000
5001 /* Start the interpreter if necessary */
5002
5003 if (!opt_perl_started)
5004 {
5005 uschar *initerror;
5006 if (!opt_perl_startup)
5007 {
5008 expand_string_message = US"A setting of perl_startup is needed when "
5009 "using the Perl interpreter";
5010 goto EXPAND_FAILED;
5011 }
5012 DEBUG(D_any) debug_printf("Starting Perl interpreter\n");
5013 if ((initerror = init_perl(opt_perl_startup)))
5014 {
5015 expand_string_message =
5016 string_sprintf("error in perl_startup code: %s\n", initerror);
5017 goto EXPAND_FAILED;
5018 }
5019 opt_perl_started = TRUE;
5020 }
5021
5022 /* Call the function */
5023
5024 sub_arg[EXIM_PERL_MAX_ARGS + 1] = NULL;
5025 new_yield = call_perl_cat(yield, &expand_string_message,
5026 sub_arg[0], sub_arg + 1);
5027
5028 /* NULL yield indicates failure; if the message pointer has been set to
5029 NULL, the yield was undef, indicating a forced failure. Otherwise the
5030 message will indicate some kind of Perl error. */
5031
5032 if (!new_yield)
5033 {
5034 if (!expand_string_message)
5035 {
5036 expand_string_message =
5037 string_sprintf("Perl subroutine \"%s\" returned undef to force "
5038 "failure", sub_arg[0]);
5039 f.expand_string_forcedfail = TRUE;
5040 }
5041 goto EXPAND_FAILED;
5042 }
5043
5044 /* Yield succeeded. Ensure forcedfail is unset, just in case it got
5045 set during a callback from Perl. */
5046
5047 f.expand_string_forcedfail = FALSE;
5048 yield = new_yield;
5049 continue;
5050 }
5051 #endif /* EXIM_PERL */
5052
5053 /* Transform email address to "prvs" scheme to use
5054 as BATV-signed return path */
5055
5056 case EITEM_PRVS:
5057 {
5058 uschar *sub_arg[3];
5059 uschar *p,*domain;
5060
5061 switch(read_subs(sub_arg, 3, 2, &s, skipping, TRUE, US"prvs", &resetok))
5062 {
5063 case 1: goto EXPAND_FAILED_CURLY;
5064 case 2:
5065 case 3: goto EXPAND_FAILED;
5066 }
5067
5068 /* If skipping, we don't actually do anything */
5069 if (skipping) continue;
5070
5071 /* sub_arg[0] is the address */
5072 if ( !(domain = Ustrrchr(sub_arg[0],'@'))
5073 || domain == sub_arg[0] || Ustrlen(domain) == 1)
5074 {
5075 expand_string_message = US"prvs first argument must be a qualified email address";
5076 goto EXPAND_FAILED;
5077 }
5078
5079 /* Calculate the hash. The third argument must be a single-digit
5080 key number, or unset. */
5081
5082 if ( sub_arg[2]
5083 && (!isdigit(sub_arg[2][0]) || sub_arg[2][1] != 0))
5084 {
5085 expand_string_message = US"prvs third argument must be a single digit";
5086 goto EXPAND_FAILED;
5087 }
5088
5089 p = prvs_hmac_sha1(sub_arg[0], sub_arg[1], sub_arg[2], prvs_daystamp(7));
5090 if (!p)
5091 {
5092 expand_string_message = US"prvs hmac-sha1 conversion failed";
5093 goto EXPAND_FAILED;
5094 }
5095
5096 /* Now separate the domain from the local part */
5097 *domain++ = '\0';
5098
5099 yield = string_catn(yield, US"prvs=", 5);
5100 yield = string_catn(yield, sub_arg[2] ? sub_arg[2] : US"0", 1);
5101 yield = string_catn(yield, prvs_daystamp(7), 3);
5102 yield = string_catn(yield, p, 6);
5103 yield = string_catn(yield, US"=", 1);
5104 yield = string_cat (yield, sub_arg[0]);
5105 yield = string_catn(yield, US"@", 1);
5106 yield = string_cat (yield, domain);
5107
5108 continue;
5109 }
5110
5111 /* Check a prvs-encoded address for validity */
5112
5113 case EITEM_PRVSCHECK:
5114 {
5115 uschar *sub_arg[3];
5116 gstring * g;
5117 const pcre *re;
5118 uschar *p;
5119
5120 /* TF: Ugliness: We want to expand parameter 1 first, then set
5121 up expansion variables that are used in the expansion of
5122 parameter 2. So we clone the string for the first
5123 expansion, where we only expand parameter 1.
5124
5125 PH: Actually, that isn't necessary. The read_subs() function is
5126 designed to work this way for the ${if and ${lookup expansions. I've
5127 tidied the code.
5128 */
5129
5130 /* Reset expansion variables */
5131 prvscheck_result = NULL;
5132 prvscheck_address = NULL;
5133 prvscheck_keynum = NULL;
5134
5135 switch(read_subs(sub_arg, 1, 1, &s, skipping, FALSE, US"prvs", &resetok))
5136 {
5137 case 1: goto EXPAND_FAILED_CURLY;
5138 case 2:
5139 case 3: goto EXPAND_FAILED;
5140 }
5141
5142 re = regex_must_compile(US"^prvs\\=([0-9])([0-9]{3})([A-F0-9]{6})\\=(.+)\\@(.+)$",
5143 TRUE,FALSE);
5144
5145 if (regex_match_and_setup(re,sub_arg[0],0,-1))
5146 {
5147 uschar *local_part = string_copyn(expand_nstring[4],expand_nlength[4]);
5148 uschar *key_num = string_copyn(expand_nstring[1],expand_nlength[1]);
5149 uschar *daystamp = string_copyn(expand_nstring[2],expand_nlength[2]);
5150 uschar *hash = string_copyn(expand_nstring[3],expand_nlength[3]);
5151 uschar *domain = string_copyn(expand_nstring[5],expand_nlength[5]);
5152
5153 DEBUG(D_expand) debug_printf_indent("prvscheck localpart: %s\n", local_part);
5154 DEBUG(D_expand) debug_printf_indent("prvscheck key number: %s\n", key_num);
5155 DEBUG(D_expand) debug_printf_indent("prvscheck daystamp: %s\n", daystamp);
5156 DEBUG(D_expand) debug_printf_indent("prvscheck hash: %s\n", hash);
5157 DEBUG(D_expand) debug_printf_indent("prvscheck domain: %s\n", domain);
5158
5159 /* Set up expansion variables */
5160 g = string_cat (NULL, local_part);
5161 g = string_catn(g, US"@", 1);
5162 g = string_cat (g, domain);
5163 prvscheck_address = string_from_gstring(g);
5164 prvscheck_keynum = string_copy(key_num);
5165
5166 /* Now expand the second argument */
5167 switch(read_subs(sub_arg, 1, 1, &s, skipping, FALSE, US"prvs", &resetok))
5168 {
5169 case 1: goto EXPAND_FAILED_CURLY;
5170 case 2:
5171 case 3: goto EXPAND_FAILED;
5172 }
5173
5174 /* Now we have the key and can check the address. */
5175
5176 p = prvs_hmac_sha1(prvscheck_address, sub_arg[0], prvscheck_keynum,
5177 daystamp);
5178
5179 if (!p)
5180 {
5181 expand_string_message = US"hmac-sha1 conversion failed";
5182 goto EXPAND_FAILED;
5183 }
5184
5185 DEBUG(D_expand) debug_printf_indent("prvscheck: received hash is %s\n", hash);
5186 DEBUG(D_expand) debug_printf_indent("prvscheck: own hash is %s\n", p);
5187
5188 if (Ustrcmp(p,hash) == 0)
5189 {
5190 /* Success, valid BATV address. Now check the expiry date. */
5191 uschar *now = prvs_daystamp(0);
5192 unsigned int inow = 0,iexpire = 1;
5193
5194 (void)sscanf(CS now,"%u",&inow);
5195 (void)sscanf(CS daystamp,"%u",&iexpire);
5196
5197 /* When "iexpire" is < 7, a "flip" has occurred.
5198 Adjust "inow" accordingly. */
5199 if ( (iexpire < 7) && (inow >= 993) ) inow = 0;
5200
5201 if (iexpire >= inow)
5202 {
5203 prvscheck_result = US"1";
5204 DEBUG(D_expand) debug_printf_indent("prvscheck: success, $pvrs_result set to 1\n");
5205 }
5206 else
5207 {
5208 prvscheck_result = NULL;
5209 DEBUG(D_expand) debug_printf_indent("prvscheck: signature expired, $pvrs_result unset\n");
5210 }
5211 }
5212 else
5213 {
5214 prvscheck_result = NULL;
5215 DEBUG(D_expand) debug_printf_indent("prvscheck: hash failure, $pvrs_result unset\n");
5216 }
5217
5218 /* Now expand the final argument. We leave this till now so that
5219 it can include $prvscheck_result. */
5220
5221 switch(read_subs(sub_arg, 1, 0, &s, skipping, TRUE, US"prvs", &resetok))
5222 {
5223 case 1: goto EXPAND_FAILED_CURLY;
5224 case 2:
5225 case 3: goto EXPAND_FAILED;
5226 }
5227
5228 yield = string_cat(yield,
5229 !sub_arg[0] || !*sub_arg[0] ? prvscheck_address : sub_arg[0]);
5230
5231 /* Reset the "internal" variables afterwards, because they are in
5232 dynamic store that will be reclaimed if the expansion succeeded. */
5233
5234 prvscheck_address = NULL;
5235 prvscheck_keynum = NULL;
5236 }
5237 else
5238 /* Does not look like a prvs encoded address, return the empty string.
5239 We need to make sure all subs are expanded first, so as to skip over
5240 the entire item. */
5241
5242 switch(read_subs(sub_arg, 2, 1, &s, skipping, TRUE, US"prvs", &resetok))
5243 {
5244 case 1: goto EXPAND_FAILED_CURLY;
5245 case 2:
5246 case 3: goto EXPAND_FAILED;
5247 }
5248
5249 continue;
5250 }
5251
5252 /* Handle "readfile" to insert an entire file */
5253
5254 case EITEM_READFILE:
5255 {
5256 FILE *f;
5257 uschar *sub_arg[2];
5258
5259 if ((expand_forbid & RDO_READFILE) != 0)
5260 {
5261 expand_string_message = US"file insertions are not permitted";
5262 goto EXPAND_FAILED;
5263 }
5264
5265 switch(read_subs(sub_arg, 2, 1, &s, skipping, TRUE, US"readfile", &resetok))
5266 {
5267 case 1: goto EXPAND_FAILED_CURLY;
5268 case 2:
5269 case 3: goto EXPAND_FAILED;
5270 }
5271
5272 /* If skipping, we don't actually do anything */
5273
5274 if (skipping) continue;
5275
5276 /* Open the file and read it */
5277
5278 if (!(f = Ufopen(sub_arg[0], "rb")))
5279 {
5280 expand_string_message = string_open_failed(errno, "%s", sub_arg[0]);
5281 goto EXPAND_FAILED;
5282 }
5283
5284 yield = cat_file(f, yield, sub_arg[1]);
5285 (void)fclose(f);
5286 continue;
5287 }
5288
5289 /* Handle "readsocket" to insert data from a socket, either
5290 Inet or Unix domain */
5291
5292 case EITEM_READSOCK:
5293 {
5294 client_conn_ctx cctx;
5295 int timeout = 5;
5296 int save_ptr = gstring_length(yield);
5297 FILE * fp = NULL;
5298 uschar * arg;
5299 uschar * sub_arg[4];
5300 uschar * server_name = NULL;
5301 host_item host;
5302 BOOL do_shutdown = TRUE;
5303 BOOL do_tls = FALSE; /* Only set under ! DISABLE_TLS */
5304 blob reqstr;
5305
5306 if (expand_forbid & RDO_READSOCK)
5307 {
5308 expand_string_message = US"socket insertions are not permitted";
5309 goto EXPAND_FAILED;
5310 }
5311
5312 /* Read up to 4 arguments, but don't do the end of item check afterwards,
5313 because there may be a string for expansion on failure. */
5314
5315 switch(read_subs(sub_arg, 4, 2, &s, skipping, FALSE, US"readsocket", &resetok))
5316 {
5317 case 1: goto EXPAND_FAILED_CURLY;
5318 case 2: /* Won't occur: no end check */
5319 case 3: goto EXPAND_FAILED;
5320 }
5321
5322 /* Grab the request string, if any */
5323
5324 reqstr.data = sub_arg[1];
5325 reqstr.len = Ustrlen(sub_arg[1]);
5326
5327 /* Sort out timeout, if given. The second arg is a list with the first element
5328 being a time value. Any more are options of form "name=value". Currently the
5329 only option recognised is "shutdown". */
5330
5331 if (sub_arg[2])
5332 {
5333 const uschar * list = sub_arg[2];
5334 uschar * item;
5335 int sep = 0;
5336
5337 item = string_nextinlist(&list, &sep, NULL, 0);
5338 if ((timeout = readconf_readtime(item, 0, FALSE)) < 0)
5339 {
5340 expand_string_message = string_sprintf("bad time value %s", item);
5341 goto EXPAND_FAILED;
5342 }
5343
5344 while ((item = string_nextinlist(&list, &sep, NULL, 0)))
5345 if (Ustrncmp(item, US"shutdown=", 9) == 0)
5346 { if (Ustrcmp(item + 9, US"no") == 0) do_shutdown = FALSE; }
5347 #ifndef DISABLE_TLS
5348 else if (Ustrncmp(item, US"tls=", 4) == 0)
5349 { if (Ustrcmp(item + 9, US"no") != 0) do_tls = TRUE; }
5350 #endif
5351 }
5352 else
5353 sub_arg[3] = NULL; /* No eol if no timeout */
5354
5355 /* If skipping, we don't actually do anything. Otherwise, arrange to
5356 connect to either an IP or a Unix socket. */
5357
5358 if (!skipping)
5359 {
5360 /* Handle an IP (internet) domain */
5361
5362 if (Ustrncmp(sub_arg[0], "inet:", 5) == 0)
5363 {
5364 int port;
5365 uschar * port_name;
5366
5367 server_name = sub_arg[0] + 5;
5368 port_name = Ustrrchr(server_name, ':');
5369
5370 /* Sort out the port */
5371
5372 if (!port_name)
5373 {
5374 expand_string_message =
5375 string_sprintf("missing port for readsocket %s", sub_arg[0]);
5376 goto EXPAND_FAILED;
5377 }
5378 *port_name++ = 0; /* Terminate server name */
5379
5380 if (isdigit(*port_name))
5381 {
5382 uschar *end;
5383 port = Ustrtol(port_name, &end, 0);
5384 if (end != port_name + Ustrlen(port_name))
5385 {
5386 expand_string_message =
5387 string_sprintf("invalid port number %s", port_name);
5388 goto EXPAND_FAILED;
5389 }
5390 }
5391 else
5392 {
5393 struct servent *service_info = getservbyname(CS port_name, "tcp");
5394 if (!service_info)
5395 {
5396 expand_string_message = string_sprintf("unknown port \"%s\"",
5397 port_name);
5398 goto EXPAND_FAILED;
5399 }
5400 port = ntohs(service_info->s_port);
5401 }
5402
5403 /*XXX we trust that the request is idempotent for TFO. Hmm. */
5404 cctx.sock = ip_connectedsocket(SOCK_STREAM, server_name, port, port,
5405 timeout, &host, &expand_string_message,
5406 do_tls ? NULL : &reqstr);
5407 callout_address = NULL;
5408 if (cctx.sock < 0)
5409 goto SOCK_FAIL;
5410 if (!do_tls)
5411 reqstr.len = 0;
5412 }
5413
5414 /* Handle a Unix domain socket */
5415
5416 else
5417 {
5418 struct sockaddr_un sockun; /* don't call this "sun" ! */
5419 int rc;
5420
5421 if ((cctx.sock = socket(PF_UNIX, SOCK_STREAM, 0)) == -1)
5422 {
5423 expand_string_message = string_sprintf("failed to create socket: %s",
5424 strerror(errno));
5425 goto SOCK_FAIL;
5426 }
5427
5428 sockun.sun_family = AF_UNIX;
5429 sprintf(sockun.sun_path, "%.*s", (int)(sizeof(sockun.sun_path)-1),
5430 sub_arg[0]);
5431 server_name = US sockun.sun_path;
5432
5433 sigalrm_seen = FALSE;
5434 ALARM(timeout);
5435 rc = connect(cctx.sock, (struct sockaddr *)(&sockun), sizeof(sockun));
5436 ALARM_CLR(0);
5437 if (sigalrm_seen)
5438 {
5439 expand_string_message = US "socket connect timed out";
5440 goto SOCK_FAIL;
5441 }
5442 if (rc < 0)
5443 {
5444 expand_string_message = string_sprintf("failed to connect to socket "
5445 "%s: %s", sub_arg[0], strerror(errno));
5446 goto SOCK_FAIL;
5447 }
5448 host.name = server_name;
5449 host.address = US"";
5450 }
5451
5452 DEBUG(D_expand) debug_printf_indent("connected to socket %s\n", sub_arg[0]);
5453
5454 #ifndef DISABLE_TLS
5455 if (do_tls)
5456 {
5457 smtp_connect_args conn_args = {.host = &host };
5458 tls_support tls_dummy = {.sni=NULL};
5459 uschar * errstr;
5460
5461 if (!tls_client_start(&cctx, &conn_args, NULL, &tls_dummy, &errstr))
5462 {
5463 expand_string_message = string_sprintf("TLS connect failed: %s", errstr);
5464 goto SOCK_FAIL;
5465 }
5466 }
5467 #endif
5468
5469 /* Allow sequencing of test actions */
5470 testharness_pause_ms(100);
5471
5472 /* Write the request string, if not empty or already done */
5473
5474 if (reqstr.len)
5475 {
5476 DEBUG(D_expand) debug_printf_indent("writing \"%s\" to socket\n",
5477 reqstr.data);
5478 if ( (
5479 #ifndef DISABLE_TLS
5480 do_tls ? tls_write(cctx.tls_ctx, reqstr.data, reqstr.len, FALSE) :
5481 #endif
5482 write(cctx.sock, reqstr.data, reqstr.len)) != reqstr.len)
5483 {
5484 expand_string_message = string_sprintf("request write to socket "
5485 "failed: %s", strerror(errno));
5486 goto SOCK_FAIL;
5487 }
5488 }
5489
5490 /* Shut down the sending side of the socket. This helps some servers to
5491 recognise that it is their turn to do some work. Just in case some
5492 system doesn't have this function, make it conditional. */
5493
5494 #ifdef SHUT_WR
5495 if (!do_tls && do_shutdown) shutdown(cctx.sock, SHUT_WR);
5496 #endif
5497
5498 testharness_pause_ms(100);
5499
5500 /* Now we need to read from the socket, under a timeout. The function
5501 that reads a file can be used. */
5502
5503 if (!do_tls)
5504 fp = fdopen(cctx.sock, "rb");
5505 sigalrm_seen = FALSE;
5506 ALARM(timeout);
5507 yield =
5508 #ifndef DISABLE_TLS
5509 do_tls ? cat_file_tls(cctx.tls_ctx, yield, sub_arg[3]) :
5510 #endif
5511 cat_file(fp, yield, sub_arg[3]);
5512 ALARM_CLR(0);
5513
5514 #ifndef DISABLE_TLS
5515 if (do_tls)
5516 {
5517 tls_close(cctx.tls_ctx, TRUE);
5518 close(cctx.sock);
5519 }
5520 else
5521 #endif
5522 (void)fclose(fp);
5523
5524 /* After a timeout, we restore the pointer in the result, that is,
5525 make sure we add nothing from the socket. */
5526
5527 if (sigalrm_seen)
5528 {
5529 if (yield) yield->ptr = save_ptr;
5530 expand_string_message = US "socket read timed out";
5531 goto SOCK_FAIL;
5532 }
5533 }
5534
5535 /* The whole thing has worked (or we were skipping). If there is a
5536 failure string following, we need to skip it. */
5537
5538 if (*s == '{')
5539 {
5540 if (!expand_string_internal(s+1, TRUE, &s, TRUE, TRUE, &resetok))
5541 goto EXPAND_FAILED;
5542 if (*s++ != '}')
5543 {
5544 expand_string_message = US"missing '}' closing failstring for readsocket";
5545 goto EXPAND_FAILED_CURLY;
5546 }
5547 while (isspace(*s)) s++;
5548 }
5549
5550 READSOCK_DONE:
5551 if (*s++ != '}')
5552 {
5553 expand_string_message = US"missing '}' closing readsocket";
5554 goto EXPAND_FAILED_CURLY;
5555 }
5556 continue;
5557
5558 /* Come here on failure to create socket, connect socket, write to the
5559 socket, or timeout on reading. If another substring follows, expand and
5560 use it. Otherwise, those conditions give expand errors. */
5561
5562 SOCK_FAIL:
5563 if (*s != '{') goto EXPAND_FAILED;
5564 DEBUG(D_any) debug_printf("%s\n", expand_string_message);
5565 if (!(arg = expand_string_internal(s+1, TRUE, &s, FALSE, TRUE, &resetok)))
5566 goto EXPAND_FAILED;
5567 yield = string_cat(yield, arg);
5568 if (*s++ != '}')
5569 {
5570 expand_string_message = US"missing '}' closing failstring for readsocket";
5571 goto EXPAND_FAILED_CURLY;
5572 }
5573 while (isspace(*s)) s++;
5574 goto READSOCK_DONE;
5575 }
5576
5577 /* Handle "run" to execute a program. */
5578
5579 case EITEM_RUN:
5580 {
5581 FILE *f;
5582 uschar *arg;
5583 const uschar **argv;
5584 pid_t pid;
5585 int fd_in, fd_out;
5586
5587 if ((expand_forbid & RDO_RUN) != 0)
5588 {
5589 expand_string_message = US"running a command is not permitted";
5590 goto EXPAND_FAILED;
5591 }
5592
5593 while (isspace(*s)) s++;
5594 if (*s != '{')
5595 {
5596 expand_string_message = US"missing '{' for command arg of run";
5597 goto EXPAND_FAILED_CURLY;
5598 }
5599 if (!(arg = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok)))
5600 goto EXPAND_FAILED;
5601 while (isspace(*s)) s++;
5602 if (*s++ != '}')
5603 {
5604 expand_string_message = US"missing '}' closing command arg of run";
5605 goto EXPAND_FAILED_CURLY;
5606 }
5607
5608 if (skipping) /* Just pretend it worked when we're skipping */
5609 {
5610 runrc = 0;
5611 lookup_value = NULL;
5612 }
5613 else
5614 {
5615 if (!transport_set_up_command(&argv, /* anchor for arg list */
5616 arg, /* raw command */
5617 FALSE, /* don't expand the arguments */
5618 0, /* not relevant when... */
5619 NULL, /* no transporting address */
5620 US"${run} expansion", /* for error messages */
5621 &expand_string_message)) /* where to put error message */
5622 goto EXPAND_FAILED;
5623
5624 /* Create the child process, making it a group leader. */
5625
5626 if ((pid = child_open(USS argv, NULL, 0077, &fd_in, &fd_out, TRUE)) < 0)
5627 {
5628 expand_string_message =
5629 string_sprintf("couldn't create child process: %s", strerror(errno));
5630 goto EXPAND_FAILED;
5631 }
5632
5633 /* Nothing is written to the standard input. */
5634
5635 (void)close(fd_in);
5636
5637 /* Read the pipe to get the command's output into $value (which is kept
5638 in lookup_value). Read during execution, so that if the output exceeds
5639 the OS pipe buffer limit, we don't block forever. Remember to not release
5640 memory just allocated for $value. */
5641
5642 resetok = FALSE;
5643 f = fdopen(fd_out, "rb");
5644 sigalrm_seen = FALSE;
5645 ALARM(60);
5646 lookup_value = string_from_gstring(cat_file(f, NULL, NULL));
5647 ALARM_CLR(0);
5648 (void)fclose(f);
5649
5650 /* Wait for the process to finish, applying the timeout, and inspect its
5651 return code for serious disasters. Simple non-zero returns are passed on.
5652 */
5653
5654 if (sigalrm_seen || (runrc = child_close(pid, 30)) < 0)
5655 {
5656 if (sigalrm_seen || runrc == -256)
5657 {
5658 expand_string_message = US"command timed out";
5659 killpg(pid, SIGKILL); /* Kill the whole process group */
5660 }
5661
5662 else if (runrc == -257)
5663 expand_string_message = string_sprintf("wait() failed: %s",
5664 strerror(errno));
5665
5666 else
5667 expand_string_message = string_sprintf("command killed by signal %d",
5668 -runrc);
5669
5670 goto EXPAND_FAILED;
5671 }
5672 }
5673
5674 /* Process the yes/no strings; $value may be useful in both cases */
5675
5676 switch(process_yesno(
5677 skipping, /* were previously skipping */
5678 runrc == 0, /* success/failure indicator */
5679 lookup_value, /* value to reset for string2 */
5680 &s, /* input pointer */
5681 &yield, /* output pointer */
5682 US"run", /* condition type */
5683 &resetok))
5684 {
5685 case 1: goto EXPAND_FAILED; /* when all is well, the */
5686 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
5687 }
5688
5689 continue;
5690 }
5691
5692 /* Handle character translation for "tr" */
5693
5694 case EITEM_TR:
5695 {
5696 int oldptr = gstring_length(yield);
5697 int o2m;
5698 uschar *sub[3];
5699
5700 switch(read_subs(sub, 3, 3, &s, skipping, TRUE, US"tr", &resetok))
5701 {
5702 case 1: goto EXPAND_FAILED_CURLY;
5703 case 2:
5704 case 3: goto EXPAND_FAILED;
5705 }
5706
5707 yield = string_cat(yield, sub[0]);
5708 o2m = Ustrlen(sub[2]) - 1;
5709
5710 if (o2m >= 0) for (; oldptr < yield->ptr; oldptr++)
5711 {
5712 uschar *m = Ustrrchr(sub[1], yield->s[oldptr]);
5713 if (m)
5714 {
5715 int o = m - sub[1];
5716 yield->s[oldptr] = sub[2][(o < o2m)? o : o2m];
5717 }
5718 }
5719
5720 continue;
5721 }
5722
5723 /* Handle "hash", "length", "nhash", and "substr" when they are given with
5724 expanded arguments. */
5725
5726 case EITEM_HASH:
5727 case EITEM_LENGTH:
5728 case EITEM_NHASH:
5729 case EITEM_SUBSTR:
5730 {
5731 int len;
5732 uschar *ret;
5733 int val[2] = { 0, -1 };
5734 uschar *sub[3];
5735
5736 /* "length" takes only 2 arguments whereas the others take 2 or 3.
5737 Ensure that sub[2] is set in the ${length } case. */
5738
5739 sub[2] = NULL;
5740 switch(read_subs(sub, (item_type == EITEM_LENGTH)? 2:3, 2, &s, skipping,
5741 TRUE, name, &resetok))
5742 {
5743 case 1: goto EXPAND_FAILED_CURLY;
5744 case 2:
5745 case 3: goto EXPAND_FAILED;
5746 }
5747
5748 /* Juggle the arguments if there are only two of them: always move the
5749 string to the last position and make ${length{n}{str}} equivalent to
5750 ${substr{0}{n}{str}}. See the defaults for val[] above. */
5751
5752 if (!sub[2])
5753 {
5754 sub[2] = sub[1];
5755 sub[1] = NULL;
5756 if (item_type == EITEM_LENGTH)
5757 {
5758 sub[1] = sub[0];
5759 sub[0] = NULL;
5760 }
5761 }
5762
5763 for (int i = 0; i < 2; i++) if (sub[i])
5764 {
5765 val[i] = (int)Ustrtol(sub[i], &ret, 10);
5766 if (*ret != 0 || (i != 0 && val[i] < 0))
5767 {
5768 expand_string_message = string_sprintf("\"%s\" is not a%s number "
5769 "(in \"%s\" expansion)", sub[i], (i != 0)? " positive" : "", name);
5770 goto EXPAND_FAILED;
5771 }
5772 }
5773
5774 ret =
5775 item_type == EITEM_HASH
5776 ? compute_hash(sub[2], val[0], val[1], &len)
5777 : item_type == EITEM_NHASH
5778 ? compute_nhash(sub[2], val[0], val[1], &len)
5779 : extract_substr(sub[2], val[0], val[1], &len);
5780 if (!ret)
5781 goto EXPAND_FAILED;
5782 yield = string_catn(yield, ret, len);
5783 continue;
5784 }
5785
5786 /* Handle HMAC computation: ${hmac{<algorithm>}{<secret>}{<text>}}
5787 This code originally contributed by Steve Haslam. It currently supports
5788 the use of MD5 and SHA-1 hashes.
5789
5790 We need some workspace that is large enough to handle all the supported
5791 hash types. Use macros to set the sizes rather than be too elaborate. */
5792
5793 #define MAX_HASHLEN 20
5794 #define MAX_HASHBLOCKLEN 64
5795
5796 case EITEM_HMAC:
5797 {
5798 uschar *sub[3];
5799 md5 md5_base;
5800 hctx sha1_ctx;
5801 void *use_base;
5802 int type;
5803 int hashlen; /* Number of octets for the hash algorithm's output */
5804 int hashblocklen; /* Number of octets the hash algorithm processes */
5805 uschar *keyptr, *p;
5806 unsigned int keylen;
5807
5808 uschar keyhash[MAX_HASHLEN];
5809 uschar innerhash[MAX_HASHLEN];
5810 uschar finalhash[MAX_HASHLEN];
5811 uschar finalhash_hex[2*MAX_HASHLEN];
5812 uschar innerkey[MAX_HASHBLOCKLEN];
5813 uschar outerkey[MAX_HASHBLOCKLEN];
5814
5815 switch (read_subs(sub, 3, 3, &s, skipping, TRUE, name, &resetok))
5816 {
5817 case 1: goto EXPAND_FAILED_CURLY;
5818 case 2:
5819 case 3: goto EXPAND_FAILED;
5820 }
5821
5822 if (!skipping)
5823 {
5824 if (Ustrcmp(sub[0], "md5") == 0)
5825 {
5826 type = HMAC_MD5;
5827 use_base = &md5_base;
5828 hashlen = 16;
5829 hashblocklen = 64;
5830 }
5831 else if (Ustrcmp(sub[0], "sha1") == 0)
5832 {
5833 type = HMAC_SHA1;
5834 use_base = &sha1_ctx;
5835 hashlen = 20;
5836 hashblocklen = 64;
5837 }
5838 else
5839 {
5840 expand_string_message =
5841 string_sprintf("hmac algorithm \"%s\" is not recognised", sub[0]);
5842 goto EXPAND_FAILED;
5843 }
5844
5845 keyptr = sub[1];
5846 keylen = Ustrlen(keyptr);
5847
5848 /* If the key is longer than the hash block length, then hash the key
5849 first */
5850
5851 if (keylen > hashblocklen)
5852 {
5853 chash_start(type, use_base);
5854 chash_end(type, use_base, keyptr, keylen, keyhash);
5855 keyptr = keyhash;
5856 keylen = hashlen;
5857 }
5858
5859 /* Now make the inner and outer key values */
5860
5861 memset(innerkey, 0x36, hashblocklen);
5862 memset(outerkey, 0x5c, hashblocklen);
5863
5864 for (int i = 0; i < keylen; i++)
5865 {
5866 innerkey[i] ^= keyptr[i];
5867 outerkey[i] ^= keyptr[i];
5868 }
5869
5870 /* Now do the hashes */
5871
5872 chash_start(type, use_base);
5873 chash_mid(type, use_base, innerkey);
5874 chash_end(type, use_base, sub[2], Ustrlen(sub[2]), innerhash);
5875
5876 chash_start(type, use_base);
5877 chash_mid(type, use_base, outerkey);
5878 chash_end(type, use_base, innerhash, hashlen, finalhash);
5879
5880 /* Encode the final hash as a hex string */
5881
5882 p = finalhash_hex;
5883 for (int i = 0; i < hashlen; i++)
5884 {
5885 *p++ = hex_digits[(finalhash[i] & 0xf0) >> 4];
5886 *p++ = hex_digits[finalhash[i] & 0x0f];
5887 }
5888
5889 DEBUG(D_any) debug_printf("HMAC[%s](%.*s,%s)=%.*s\n",
5890 sub[0], (int)keylen, keyptr, sub[2], hashlen*2, finalhash_hex);
5891
5892 yield = string_catn(yield, finalhash_hex, hashlen*2);
5893 }
5894 continue;
5895 }
5896
5897 /* Handle global substitution for "sg" - like Perl's s/xxx/yyy/g operator.
5898 We have to save the numerical variables and restore them afterwards. */
5899
5900 case EITEM_SG:
5901 {
5902 const pcre *re;
5903 int moffset, moffsetextra, slen;
5904 int roffset;
5905 int emptyopt;
5906 const uschar *rerror;
5907 uschar *subject;
5908 uschar *sub[3];
5909 int save_expand_nmax =
5910 save_expand_strings(save_expand_nstring, save_expand_nlength);
5911
5912 switch(read_subs(sub, 3, 3, &s, skipping, TRUE, US"sg", &resetok))
5913 {
5914 case 1: goto EXPAND_FAILED_CURLY;
5915 case 2:
5916 case 3: goto EXPAND_FAILED;
5917 }
5918
5919 /* Compile the regular expression */
5920
5921 if (!(re = pcre_compile(CS sub[1], PCRE_COPT, CCSS &rerror,
5922 &roffset, NULL)))
5923 {
5924 expand_string_message = string_sprintf("regular expression error in "
5925 "\"%s\": %s at offset %d", sub[1], rerror, roffset);
5926 goto EXPAND_FAILED;
5927 }
5928
5929 /* Now run a loop to do the substitutions as often as necessary. It ends
5930 when there are no more matches. Take care over matches of the null string;
5931 do the same thing as Perl does. */
5932
5933 subject = sub[0];
5934 slen = Ustrlen(sub[0]);
5935 moffset = moffsetextra = 0;
5936 emptyopt = 0;
5937
5938 for (;;)
5939 {
5940 int ovector[3*(EXPAND_MAXN+1)];
5941 int n = pcre_exec(re, NULL, CS subject, slen, moffset + moffsetextra,
5942 PCRE_EOPT | emptyopt, ovector, nelem(ovector));
5943 uschar *insert;
5944
5945 /* No match - if we previously set PCRE_NOTEMPTY after a null match, this
5946 is not necessarily the end. We want to repeat the match from one
5947 character further along, but leaving the basic offset the same (for
5948 copying below). We can't be at the end of the string - that was checked
5949 before setting PCRE_NOTEMPTY. If PCRE_NOTEMPTY is not set, we are
5950 finished; copy the remaining string and end the loop. */
5951
5952 if (n < 0)
5953 {
5954 if (emptyopt != 0)
5955 {
5956 moffsetextra = 1;
5957 emptyopt = 0;
5958 continue;
5959 }
5960 yield = string_catn(yield, subject+moffset, slen-moffset);
5961 break;
5962 }
5963
5964 /* Match - set up for expanding the replacement. */
5965
5966 if (n == 0) n = EXPAND_MAXN + 1;
5967 expand_nmax = 0;
5968 for (int nn = 0; nn < n*2; nn += 2)
5969 {
5970 expand_nstring[expand_nmax] = subject + ovector[nn];
5971 expand_nlength[expand_nmax++] = ovector[nn+1] - ovector[nn];
5972 }
5973 expand_nmax--;
5974
5975 /* Copy the characters before the match, plus the expanded insertion. */
5976
5977 yield = string_catn(yield, subject + moffset, ovector[0] - moffset);
5978 if (!(insert = expand_string(sub[2])))
5979 goto EXPAND_FAILED;
5980 yield = string_cat(yield, insert);
5981
5982 moffset = ovector[1];
5983 moffsetextra = 0;
5984 emptyopt = 0;
5985
5986 /* If we have matched an empty string, first check to see if we are at
5987 the end of the subject. If so, the loop is over. Otherwise, mimic
5988 what Perl's /g options does. This turns out to be rather cunning. First
5989 we set PCRE_NOTEMPTY and PCRE_ANCHORED and try the match a non-empty
5990 string at the same point. If this fails (picked up above) we advance to
5991 the next character. */
5992
5993 if (ovector[0] == ovector[1])
5994 {
5995 if (ovector[0] == slen) break;
5996 emptyopt = PCRE_NOTEMPTY | PCRE_ANCHORED;
5997 }
5998 }
5999
6000 /* All done - restore numerical variables. */
6001
6002 restore_expand_strings(save_expand_nmax, save_expand_nstring,
6003 save_expand_nlength);
6004 continue;
6005 }
6006
6007 /* Handle keyed and numbered substring extraction. If the first argument
6008 consists entirely of digits, then a numerical extraction is assumed. */
6009
6010 case EITEM_EXTRACT:
6011 {
6012 int field_number = 1;
6013 BOOL field_number_set = FALSE;
6014 uschar *save_lookup_value = lookup_value;
6015 uschar *sub[3];
6016 int save_expand_nmax =
6017 save_expand_strings(save_expand_nstring, save_expand_nlength);
6018
6019 /* On reflection the original behaviour of extract-json for a string
6020 result, leaving it quoted, was a mistake. But it was already published,
6021 hence the addition of jsons. In a future major version, make json
6022 work like josons, and withdraw jsons. */
6023
6024 enum {extract_basic, extract_json, extract_jsons} fmt = extract_basic;
6025
6026 while (isspace(*s)) s++;
6027
6028 /* Check for a format-variant specifier */
6029
6030 if (*s != '{') /*}*/
6031 if (Ustrncmp(s, "json", 4) == 0)
6032 if (*(s += 4) == 's')
6033 {fmt = extract_jsons; s++;}
6034 else
6035 fmt = extract_json;
6036
6037 /* While skipping we cannot rely on the data for expansions being
6038 available (eg. $item) hence cannot decide on numeric vs. keyed.
6039 Read a maximum of 5 arguments (including the yes/no) */
6040
6041 if (skipping)
6042 {
6043 for (int j = 5; j > 0 && *s == '{'; j--) /*'}'*/
6044 {
6045 if (!expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok))
6046 goto EXPAND_FAILED; /*'{'*/
6047 if (*s++ != '}')
6048 {
6049 expand_string_message = US"missing '{' for arg of extract";
6050 goto EXPAND_FAILED_CURLY;
6051 }
6052 while (isspace(*s)) s++;
6053 }
6054 if ( Ustrncmp(s, "fail", 4) == 0 /*'{'*/
6055 && (s[4] == '}' || s[4] == ' ' || s[4] == '\t' || !s[4])
6056 )
6057 {
6058 s += 4;
6059 while (isspace(*s)) s++;
6060 } /*'{'*/
6061 if (*s != '}')
6062 {
6063 expand_string_message = US"missing '}' closing extract";
6064 goto EXPAND_FAILED_CURLY;
6065 }
6066 }
6067
6068 else for (int i = 0, j = 2; i < j; i++) /* Read the proper number of arguments */
6069 {
6070 while (isspace(*s)) s++;
6071 if (*s == '{') /*'}'*/
6072 {
6073 if (!(sub[i] = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok)))
6074 goto EXPAND_FAILED; /*'{'*/
6075 if (*s++ != '}')
6076 {
6077 expand_string_message = string_sprintf(
6078 "missing '}' closing arg %d of extract", i+1);
6079 goto EXPAND_FAILED_CURLY;
6080 }
6081
6082 /* After removal of leading and trailing white space, the first
6083 argument must not be empty; if it consists entirely of digits
6084 (optionally preceded by a minus sign), this is a numerical
6085 extraction, and we expect 3 arguments (normal) or 2 (json). */
6086
6087 if (i == 0)
6088 {
6089 int len;
6090 int x = 0;
6091 uschar *p = sub[0];
6092
6093 while (isspace(*p)) p++;
6094 sub[0] = p;
6095
6096 len = Ustrlen(p);
6097 while (len > 0 && isspace(p[len-1])) len--;
6098 p[len] = 0;
6099
6100 if (*p == 0)
6101 {
6102 expand_string_message = US"first argument of \"extract\" must "
6103 "not be empty";
6104 goto EXPAND_FAILED;
6105 }
6106
6107 if (*p == '-')
6108 {
6109 field_number = -1;
6110 p++;
6111 }
6112 while (*p != 0 && isdigit(*p)) x = x * 10 + *p++ - '0';
6113 if (*p == 0)
6114 {
6115 field_number *= x;
6116 if (fmt == extract_basic) j = 3; /* Need 3 args */
6117 field_number_set = TRUE;
6118 }
6119 }
6120 }
6121 else
6122 {
6123 expand_string_message = string_sprintf(
6124 "missing '{' for arg %d of extract", i+1);
6125 goto EXPAND_FAILED_CURLY;
6126 }
6127 }
6128
6129 /* Extract either the numbered or the keyed substring into $value. If
6130 skipping, just pretend the extraction failed. */
6131
6132 if (skipping)
6133 lookup_value = NULL;
6134 else switch (fmt)
6135 {
6136 case extract_basic:
6137 lookup_value = field_number_set
6138 ? expand_gettokened(field_number, sub[1], sub[2])
6139 : expand_getkeyed(sub[0], sub[1]);
6140 break;
6141
6142 case extract_json:
6143 case extract_jsons:
6144 {
6145 uschar * s, * item;
6146 const uschar * list;
6147
6148 /* Array: Bracket-enclosed and comma-separated.
6149 Object: Brace-enclosed, comma-sep list of name:value pairs */
6150
6151 if (!(s = dewrap(sub[1], field_number_set ? US"[]" : US"{}")))
6152 {
6153 expand_string_message =
6154 string_sprintf("%s wrapping %s for extract json",
6155 expand_string_message,
6156 field_number_set ? "array" : "object");
6157 goto EXPAND_FAILED_CURLY;
6158 }
6159
6160 list = s;
6161 if (field_number_set)
6162 {
6163 if (field_number <= 0)
6164 {
6165 expand_string_message = US"first argument of \"extract\" must "
6166 "be greater than zero";
6167 goto EXPAND_FAILED;
6168 }
6169 while (field_number > 0 && (item = json_nextinlist(&list)))
6170 field_number--;
6171 if ((lookup_value = s = item))
6172 {
6173 while (*s) s++;
6174 while (--s >= lookup_value && isspace(*s)) *s = '\0';
6175 }
6176 }
6177 else
6178 {
6179 lookup_value = NULL;
6180 while ((item = json_nextinlist(&list)))
6181 {
6182 /* Item is: string name-sep value. string is quoted.
6183 Dequote the string and compare with the search key. */
6184
6185 if (!(item = dewrap(item, US"\"\"")))
6186 {
6187 expand_string_message =
6188 string_sprintf("%s wrapping string key for extract json",
6189 expand_string_message);
6190 goto EXPAND_FAILED_CURLY;
6191 }
6192 if (Ustrcmp(item, sub[0]) == 0) /*XXX should be a UTF8-compare */
6193 {
6194 s = item + Ustrlen(item) + 1;
6195 while (isspace(*s)) s++;
6196 if (*s != ':')
6197 {
6198 expand_string_message =
6199 US"missing object value-separator for extract json";
6200 goto EXPAND_FAILED_CURLY;
6201 }
6202 s++;
6203 while (isspace(*s)) s++;
6204 lookup_value = s;
6205 break;
6206 }
6207 }
6208 }
6209 }
6210
6211 if ( fmt == extract_jsons
6212 && lookup_value
6213 && !(lookup_value = dewrap(lookup_value, US"\"\"")))
6214 {
6215 expand_string_message =
6216 string_sprintf("%s wrapping string result for extract jsons",
6217 expand_string_message);
6218 goto EXPAND_FAILED_CURLY;
6219 }
6220 break; /* json/s */
6221 }
6222
6223 /* If no string follows, $value gets substituted; otherwise there can
6224 be yes/no strings, as for lookup or if. */
6225
6226 switch(process_yesno(
6227 skipping, /* were previously skipping */
6228 lookup_value != NULL, /* success/failure indicator */
6229 save_lookup_value, /* value to reset for string2 */
6230 &s, /* input pointer */
6231 &yield, /* output pointer */
6232 US"extract", /* condition type */
6233 &resetok))
6234 {
6235 case 1: goto EXPAND_FAILED; /* when all is well, the */
6236 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
6237 }
6238
6239 /* All done - restore numerical variables. */
6240
6241 restore_expand_strings(save_expand_nmax, save_expand_nstring,
6242 save_expand_nlength);
6243
6244 continue;
6245 }
6246
6247 /* return the Nth item from a list */
6248
6249 case EITEM_LISTEXTRACT:
6250 {
6251 int field_number = 1;
6252 uschar *save_lookup_value = lookup_value;
6253 uschar *sub[2];
6254 int save_expand_nmax =
6255 save_expand_strings(save_expand_nstring, save_expand_nlength);
6256
6257 /* Read the field & list arguments */
6258
6259 for (int i = 0; i < 2; i++)
6260 {
6261 while (isspace(*s)) s++;
6262 if (*s != '{') /*'}'*/
6263 {
6264 expand_string_message = string_sprintf(
6265 "missing '{' for arg %d of listextract", i+1);
6266 goto EXPAND_FAILED_CURLY;
6267 }
6268
6269 sub[i] = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok);
6270 if (!sub[i]) goto EXPAND_FAILED; /*{*/
6271 if (*s++ != '}')
6272 {
6273 expand_string_message = string_sprintf(
6274 "missing '}' closing arg %d of listextract", i+1);
6275 goto EXPAND_FAILED_CURLY;
6276 }
6277
6278 /* After removal of leading and trailing white space, the first
6279 argument must be numeric and nonempty. */
6280
6281 if (i == 0)
6282 {
6283 int len;
6284 int x = 0;
6285 uschar *p = sub[0];
6286
6287 while (isspace(*p)) p++;
6288 sub[0] = p;
6289
6290 len = Ustrlen(p);
6291 while (len > 0 && isspace(p[len-1])) len--;
6292 p[len] = 0;
6293
6294 if (!*p && !skipping)
6295 {
6296 expand_string_message = US"first argument of \"listextract\" must "
6297 "not be empty";
6298 goto EXPAND_FAILED;
6299 }
6300
6301 if (*p == '-')
6302 {
6303 field_number = -1;
6304 p++;
6305 }
6306 while (*p && isdigit(*p)) x = x * 10 + *p++ - '0';
6307 if (*p)
6308 {
6309 expand_string_message = US"first argument of \"listextract\" must "
6310 "be numeric";
6311 goto EXPAND_FAILED;
6312 }
6313 field_number *= x;
6314 }
6315 }
6316
6317 /* Extract the numbered element into $value. If
6318 skipping, just pretend the extraction failed. */
6319
6320 lookup_value = skipping ? NULL : expand_getlistele(field_number, sub[1]);
6321
6322 /* If no string follows, $value gets substituted; otherwise there can
6323 be yes/no strings, as for lookup or if. */
6324
6325 switch(process_yesno(
6326 skipping, /* were previously skipping */
6327 lookup_value != NULL, /* success/failure indicator */
6328 save_lookup_value, /* value to reset for string2 */
6329 &s, /* input pointer */
6330 &yield, /* output pointer */
6331 US"listextract", /* condition type */
6332 &resetok))
6333 {
6334 case 1: goto EXPAND_FAILED; /* when all is well, the */
6335 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
6336 }
6337
6338 /* All done - restore numerical variables. */
6339
6340 restore_expand_strings(save_expand_nmax, save_expand_nstring,
6341 save_expand_nlength);
6342
6343 continue;
6344 }
6345
6346 #ifndef DISABLE_TLS
6347 case EITEM_CERTEXTRACT:
6348 {
6349 uschar *save_lookup_value = lookup_value;
6350 uschar *sub[2];
6351 int save_expand_nmax =
6352 save_expand_strings(save_expand_nstring, save_expand_nlength);
6353
6354 /* Read the field argument */
6355 while (isspace(*s)) s++;
6356 if (*s != '{') /*}*/
6357 {
6358 expand_string_message = US"missing '{' for field arg of certextract";
6359 goto EXPAND_FAILED_CURLY;
6360 }
6361 sub[0] = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok);
6362 if (!sub[0]) goto EXPAND_FAILED; /*{*/
6363 if (*s++ != '}')
6364 {
6365 expand_string_message = US"missing '}' closing field arg of certextract";
6366 goto EXPAND_FAILED_CURLY;
6367 }
6368 /* strip spaces fore & aft */
6369 {
6370 int len;
6371 uschar *p = sub[0];
6372
6373 while (isspace(*p)) p++;
6374 sub[0] = p;
6375
6376 len = Ustrlen(p);
6377 while (len > 0 && isspace(p[len-1])) len--;
6378 p[len] = 0;
6379 }
6380
6381 /* inspect the cert argument */
6382 while (isspace(*s)) s++;
6383 if (*s != '{') /*}*/
6384 {
6385 expand_string_message = US"missing '{' for cert variable arg of certextract";
6386 goto EXPAND_FAILED_CURLY;
6387 }
6388 if (*++s != '$')
6389 {
6390 expand_string_message = US"second argument of \"certextract\" must "
6391 "be a certificate variable";
6392 goto EXPAND_FAILED;
6393 }
6394 sub[1] = expand_string_internal(s+1, TRUE, &s, skipping, FALSE, &resetok);
6395 if (!sub[1]) goto EXPAND_FAILED; /*{*/
6396 if (*s++ != '}')
6397 {
6398 expand_string_message = US"missing '}' closing cert variable arg of certextract";
6399 goto EXPAND_FAILED_CURLY;
6400 }
6401
6402 if (skipping)
6403 lookup_value = NULL;
6404 else
6405 {
6406 lookup_value = expand_getcertele(sub[0], sub[1]);
6407 if (*expand_string_message) goto EXPAND_FAILED;
6408 }
6409 switch(process_yesno(
6410 skipping, /* were previously skipping */
6411 lookup_value != NULL, /* success/failure indicator */
6412 save_lookup_value, /* value to reset for string2 */
6413 &s, /* input pointer */
6414 &yield, /* output pointer */
6415 US"certextract", /* condition type */
6416 &resetok))
6417 {
6418 case 1: goto EXPAND_FAILED; /* when all is well, the */
6419 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
6420 }
6421
6422 restore_expand_strings(save_expand_nmax, save_expand_nstring,
6423 save_expand_nlength);
6424 continue;
6425 }
6426 #endif /*DISABLE_TLS*/
6427
6428 /* Handle list operations */
6429
6430 case EITEM_FILTER:
6431 case EITEM_MAP:
6432 case EITEM_REDUCE:
6433 {
6434 int sep = 0;
6435 int save_ptr = gstring_length(yield);
6436 uschar outsep[2] = { '\0', '\0' };
6437 const uschar *list, *expr, *temp;
6438 uschar *save_iterate_item = iterate_item;
6439 uschar *save_lookup_value = lookup_value;
6440
6441 while (isspace(*s)) s++;
6442 if (*s++ != '{')
6443 {
6444 expand_string_message =
6445 string_sprintf("missing '{' for first arg of %s", name);
6446 goto EXPAND_FAILED_CURLY;
6447 }
6448
6449 if (!(list = expand_string_internal(s, TRUE, &s, skipping, TRUE, &resetok)))
6450 goto EXPAND_FAILED;
6451 if (*s++ != '}')
6452 {
6453 expand_string_message =
6454 string_sprintf("missing '}' closing first arg of %s", name);
6455 goto EXPAND_FAILED_CURLY;
6456 }
6457
6458 if (item_type == EITEM_REDUCE)
6459 {
6460 uschar * t;
6461 while (isspace(*s)) s++;
6462 if (*s++ != '{')
6463 {
6464 expand_string_message = US"missing '{' for second arg of reduce";
6465 goto EXPAND_FAILED_CURLY;
6466 }
6467 t = expand_string_internal(s, TRUE, &s, skipping, TRUE, &resetok);
6468 if (!t) goto EXPAND_FAILED;
6469 lookup_value = t;
6470 if (*s++ != '}')
6471 {
6472 expand_string_message = US"missing '}' closing second arg of reduce";
6473 goto EXPAND_FAILED_CURLY;
6474 }
6475 }
6476
6477 while (isspace(*s)) s++;
6478 if (*s++ != '{')
6479 {
6480 expand_string_message =
6481 string_sprintf("missing '{' for last arg of %s", name);
6482 goto EXPAND_FAILED_CURLY;
6483 }
6484
6485 expr = s;
6486
6487 /* For EITEM_FILTER, call eval_condition once, with result discarded (as
6488 if scanning a "false" part). This allows us to find the end of the
6489 condition, because if the list is empty, we won't actually evaluate the
6490 condition for real. For EITEM_MAP and EITEM_REDUCE, do the same, using
6491 the normal internal expansion function. */
6492
6493 if (item_type == EITEM_FILTER)
6494 {
6495 if ((temp = eval_condition(expr, &resetok, NULL)))
6496 s = temp;
6497 }
6498 else
6499 temp = expand_string_internal(s, TRUE, &s, TRUE, TRUE, &resetok);
6500
6501 if (!temp)
6502 {
6503 expand_string_message = string_sprintf("%s inside \"%s\" item",
6504 expand_string_message, name);
6505 goto EXPAND_FAILED;
6506 }
6507
6508 while (isspace(*s)) s++;
6509 if (*s++ != '}')
6510 { /*{*/
6511 expand_string_message = string_sprintf("missing } at end of condition "
6512 "or expression inside \"%s\"; could be an unquoted } in the content",
6513 name);
6514 goto EXPAND_FAILED;
6515 }
6516
6517 while (isspace(*s)) s++; /*{*/
6518 if (*s++ != '}')
6519 { /*{*/
6520 expand_string_message = string_sprintf("missing } at end of \"%s\"",
6521 name);
6522 goto EXPAND_FAILED;
6523 }
6524
6525 /* If we are skipping, we can now just move on to the next item. When
6526 processing for real, we perform the iteration. */
6527
6528 if (skipping) continue;
6529 while ((iterate_item = string_nextinlist(&list, &sep, NULL, 0)))
6530 {
6531 *outsep = (uschar)sep; /* Separator as a string */
6532
6533 DEBUG(D_expand) debug_printf_indent("%s: $item = '%s' $value = '%s'\n",
6534 name, iterate_item, lookup_value);
6535
6536 if (item_type == EITEM_FILTER)
6537 {
6538 BOOL condresult;
6539 if (!eval_condition(expr, &resetok, &condresult))
6540 {
6541 iterate_item = save_iterate_item;
6542 lookup_value = save_lookup_value;
6543 expand_string_message = string_sprintf("%s inside \"%s\" condition",
6544 expand_string_message, name);
6545 goto EXPAND_FAILED;
6546 }
6547 DEBUG(D_expand) debug_printf_indent("%s: condition is %s\n", name,
6548 condresult? "true":"false");
6549 if (condresult)
6550 temp = iterate_item; /* TRUE => include this item */
6551 else
6552 continue; /* FALSE => skip this item */
6553 }
6554
6555 /* EITEM_MAP and EITEM_REDUCE */
6556
6557 else
6558 {
6559 uschar * t = expand_string_internal(expr, TRUE, NULL, skipping, TRUE, &resetok);
6560 temp = t;
6561 if (!temp)
6562 {
6563 iterate_item = save_iterate_item;
6564 expand_string_message = string_sprintf("%s inside \"%s\" item",
6565 expand_string_message, name);
6566 goto EXPAND_FAILED;
6567 }
6568 if (item_type == EITEM_REDUCE)
6569 {
6570 lookup_value = t; /* Update the value of $value */
6571 continue; /* and continue the iteration */
6572 }
6573 }
6574
6575 /* We reach here for FILTER if the condition is true, always for MAP,
6576 and never for REDUCE. The value in "temp" is to be added to the output
6577 list that is being created, ensuring that any occurrences of the
6578 separator character are doubled. Unless we are dealing with the first
6579 item of the output list, add in a space if the new item begins with the
6580 separator character, or is an empty string. */
6581
6582 if ( yield && yield->ptr != save_ptr
6583 && (temp[0] == *outsep || temp[0] == 0))
6584 yield = string_catn(yield, US" ", 1);
6585
6586 /* Add the string in "temp" to the output list that we are building,
6587 This is done in chunks by searching for the separator character. */
6588
6589 for (;;)
6590 {
6591 size_t seglen = Ustrcspn(temp, outsep);
6592
6593 yield = string_catn(yield, temp, seglen + 1);
6594
6595 /* If we got to the end of the string we output one character
6596 too many; backup and end the loop. Otherwise arrange to double the
6597 separator. */
6598
6599 if (temp[seglen] == '\0') { yield->ptr--; break; }
6600 yield = string_catn(yield, outsep, 1);
6601 temp += seglen + 1;
6602 }
6603
6604 /* Output a separator after the string: we will remove the redundant
6605 final one at the end. */
6606
6607 yield = string_catn(yield, outsep, 1);
6608 } /* End of iteration over the list loop */
6609
6610 /* REDUCE has generated no output above: output the final value of
6611 $value. */
6612
6613 if (item_type == EITEM_REDUCE)
6614 {
6615 yield = string_cat(yield, lookup_value);
6616 lookup_value = save_lookup_value; /* Restore $value */
6617 }
6618
6619 /* FILTER and MAP generate lists: if they have generated anything, remove
6620 the redundant final separator. Even though an empty item at the end of a
6621 list does not count, this is tidier. */
6622
6623 else if (yield && yield->ptr != save_ptr) yield->ptr--;
6624
6625 /* Restore preserved $item */
6626
6627 iterate_item = save_iterate_item;
6628 continue;
6629 }
6630
6631 case EITEM_SORT:
6632 {
6633 int cond_type;
6634 int sep = 0;
6635 const uschar *srclist, *cmp, *xtract;
6636 uschar * opname, * srcitem;
6637 const uschar *dstlist = NULL, *dstkeylist = NULL;
6638 uschar * tmp;
6639 uschar *save_iterate_item = iterate_item;
6640
6641 while (isspace(*s)) s++;
6642 if (*s++ != '{')
6643 {
6644 expand_string_message = US"missing '{' for list arg of sort";
6645 goto EXPAND_FAILED_CURLY;
6646 }
6647
6648 srclist = expand_string_internal(s, TRUE, &s, skipping, TRUE, &resetok);
6649 if (!srclist) goto EXPAND_FAILED;
6650 if (*s++ != '}')
6651 {
6652 expand_string_message = US"missing '}' closing list arg of sort";
6653 goto EXPAND_FAILED_CURLY;
6654 }
6655
6656 while (isspace(*s)) s++;
6657 if (*s++ != '{')
6658 {
6659 expand_string_message = US"missing '{' for comparator arg of sort";
6660 goto EXPAND_FAILED_CURLY;
6661 }
6662
6663 cmp = expand_string_internal(s, TRUE, &s, skipping, FALSE, &resetok);
6664 if (!cmp) goto EXPAND_FAILED;
6665 if (*s++ != '}')
6666 {
6667 expand_string_message = US"missing '}' closing comparator arg of sort";
6668 goto EXPAND_FAILED_CURLY;
6669 }
6670
6671 if ((cond_type = identify_operator(&cmp, &opname)) == -1)
6672 {
6673 if (!expand_string_message)
6674 expand_string_message = string_sprintf("unknown condition \"%s\"", s);
6675 goto EXPAND_FAILED;
6676 }
6677 switch(cond_type)
6678 {
6679 case ECOND_NUM_L: case ECOND_NUM_LE:
6680 case ECOND_NUM_G: case ECOND_NUM_GE:
6681 case ECOND_STR_GE: case ECOND_STR_GEI: case ECOND_STR_GT: case ECOND_STR_GTI:
6682 case ECOND_STR_LE: case ECOND_STR_LEI: case ECOND_STR_LT: case ECOND_STR_LTI:
6683 break;
6684
6685 default:
6686 expand_string_message = US"comparator not handled for sort";
6687 goto EXPAND_FAILED;
6688 }
6689
6690 while (isspace(*s)) s++;
6691 if (*s++ != '{')
6692 {
6693 expand_string_message = US"missing '{' for extractor arg of sort";
6694 goto EXPAND_FAILED_CURLY;
6695 }
6696
6697 xtract = s;
6698 if (!(tmp = expand_string_internal(s, TRUE, &s, TRUE, TRUE, &resetok)))
6699 goto EXPAND_FAILED;
6700 xtract = string_copyn(xtract, s - xtract);
6701
6702 if (*s++ != '}')
6703 {
6704 expand_string_message = US"missing '}' closing extractor arg of sort";
6705 goto EXPAND_FAILED_CURLY;
6706 }
6707 /*{*/
6708 if (*s++ != '}')
6709 { /*{*/
6710 expand_string_message = US"missing } at end of \"sort\"";
6711 goto EXPAND_FAILED;
6712 }
6713
6714 if (skipping) continue;
6715
6716 while ((srcitem = string_nextinlist(&srclist, &sep, NULL, 0)))
6717 {
6718 uschar * srcfield, * dstitem;
6719 gstring * newlist = NULL;
6720 gstring * newkeylist = NULL;
6721
6722 DEBUG(D_expand) debug_printf_indent("%s: $item = \"%s\"\n", name, srcitem);
6723
6724 /* extract field for comparisons */
6725 iterate_item = srcitem;
6726 if ( !(srcfield = expand_string_internal(xtract, FALSE, NULL, FALSE,
6727 TRUE, &resetok))
6728 || !*srcfield)
6729 {
6730 expand_string_message = string_sprintf(
6731 "field-extract in sort: \"%s\"", xtract);
6732 goto EXPAND_FAILED;
6733 }
6734
6735 /* Insertion sort */
6736
6737 /* copy output list until new-item < list-item */
6738 while ((dstitem = string_nextinlist(&dstlist, &sep, NULL, 0)))
6739 {
6740 uschar * dstfield;
6741
6742 /* field for comparison */
6743 if (!(dstfield = string_nextinlist(&dstkeylist, &sep, NULL, 0)))
6744 goto sort_mismatch;
6745
6746 /* String-comparator names start with a letter; numeric names do not */
6747
6748 if (sortsbefore(cond_type, isalpha(opname[0]),
6749 srcfield, dstfield))
6750 {
6751 /* New-item sorts before this dst-item. Append new-item,
6752 then dst-item, then remainder of dst list. */
6753
6754 newlist = string_append_listele(newlist, sep, srcitem);
6755 newkeylist = string_append_listele(newkeylist, sep, srcfield);
6756 srcitem = NULL;
6757
6758 newlist = string_append_listele(newlist, sep, dstitem);
6759 newkeylist = string_append_listele(newkeylist, sep, dstfield);
6760
6761 /*XXX why field-at-a-time copy? Why not just dup the rest of the list? */
6762 while ((dstitem = string_nextinlist(&dstlist, &sep, NULL, 0)))
6763 {
6764 if (!(dstfield = string_nextinlist(&dstkeylist, &sep, NULL, 0)))
6765 goto sort_mismatch;
6766 newlist = string_append_listele(newlist, sep, dstitem);
6767 newkeylist = string_append_listele(newkeylist, sep, dstfield);
6768 }
6769
6770 break;
6771 }
6772
6773 newlist = string_append_listele(newlist, sep, dstitem);
6774 newkeylist = string_append_listele(newkeylist, sep, dstfield);
6775 }
6776
6777 /* If we ran out of dstlist without consuming srcitem, append it */
6778 if (srcitem)
6779 {
6780 newlist = string_append_listele(newlist, sep, srcitem);
6781 newkeylist = string_append_listele(newkeylist, sep, srcfield);
6782 }
6783
6784 dstlist = newlist->s;
6785 dstkeylist = newkeylist->s;
6786
6787 DEBUG(D_expand) debug_printf_indent("%s: dstlist = \"%s\"\n", name, dstlist);
6788 DEBUG(D_expand) debug_printf_indent("%s: dstkeylist = \"%s\"\n", name, dstkeylist);
6789 }
6790
6791 if (dstlist)
6792 yield = string_cat(yield, dstlist);
6793
6794 /* Restore preserved $item */
6795 iterate_item = save_iterate_item;
6796 continue;
6797
6798 sort_mismatch:
6799 expand_string_message = US"Internal error in sort (list mismatch)";
6800 goto EXPAND_FAILED;
6801 }
6802
6803
6804 /* If ${dlfunc } support is configured, handle calling dynamically-loaded
6805 functions, unless locked out at this time. Syntax is ${dlfunc{file}{func}}
6806 or ${dlfunc{file}{func}{arg}} or ${dlfunc{file}{func}{arg1}{arg2}} or up to
6807 a maximum of EXPAND_DLFUNC_MAX_ARGS arguments (defined below). */
6808
6809 #define EXPAND_DLFUNC_MAX_ARGS 8
6810
6811 case EITEM_DLFUNC:
6812 #ifndef EXPAND_DLFUNC
6813 expand_string_message = US"\"${dlfunc\" encountered, but this facility " /*}*/
6814 "is not included in this binary";
6815 goto EXPAND_FAILED;
6816
6817 #else /* EXPAND_DLFUNC */
6818 {
6819 tree_node *t;
6820 exim_dlfunc_t *func;
6821 uschar *result;
6822 int status, argc;
6823 uschar *argv[EXPAND_DLFUNC_MAX_ARGS + 3];
6824
6825 if ((expand_forbid & RDO_DLFUNC) != 0)
6826 {
6827 expand_string_message =
6828 US"dynamically-loaded functions are not permitted";
6829 goto EXPAND_FAILED;
6830 }
6831
6832 switch(read_subs(argv, EXPAND_DLFUNC_MAX_ARGS + 2, 2, &s, skipping,
6833 TRUE, US"dlfunc", &resetok))
6834 {
6835 case 1: goto EXPAND_FAILED_CURLY;
6836 case 2:
6837 case 3: goto EXPAND_FAILED;
6838 }
6839
6840 /* If skipping, we don't actually do anything */
6841
6842 if (skipping) continue;
6843
6844 /* Look up the dynamically loaded object handle in the tree. If it isn't
6845 found, dlopen() the file and put the handle in the tree for next time. */
6846
6847 if (!(t = tree_search(dlobj_anchor, argv[0])))
6848 {
6849 void *handle = dlopen(CS argv[0], RTLD_LAZY);
6850 if (!handle)
6851 {
6852 expand_string_message = string_sprintf("dlopen \"%s\" failed: %s",
6853 argv[0], dlerror());
6854 log_write(0, LOG_MAIN|LOG_PANIC, "%s", expand_string_message);
6855 goto EXPAND_FAILED;
6856 }
6857 t = store_get_perm(sizeof(tree_node) + Ustrlen(argv[0]), is_tainted(argv[0]));
6858 Ustrcpy(t->name, argv[0]);
6859 t->data.ptr = handle;
6860 (void)tree_insertnode(&dlobj_anchor, t);
6861 }
6862
6863 /* Having obtained the dynamically loaded object handle, look up the
6864 function pointer. */
6865
6866 if (!(func = (exim_dlfunc_t *)dlsym(t->data.ptr, CS argv[1])))
6867 {
6868 expand_string_message = string_sprintf("dlsym \"%s\" in \"%s\" failed: "
6869 "%s", argv[1], argv[0], dlerror());
6870 log_write(0, LOG_MAIN|LOG_PANIC, "%s", expand_string_message);
6871 goto EXPAND_FAILED;
6872 }
6873
6874 /* Call the function and work out what to do with the result. If it
6875 returns OK, we have a replacement string; if it returns DEFER then
6876 expansion has failed in a non-forced manner; if it returns FAIL then
6877 failure was forced; if it returns ERROR or any other value there's a
6878 problem, so panic slightly. In any case, assume that the function has
6879 side-effects on the store that must be preserved. */
6880
6881 resetok = FALSE;
6882 result = NULL;
6883 for (argc = 0; argv[argc]; argc++);
6884 status = func(&result, argc - 2, &argv[2]);
6885 if(status == OK)
6886 {
6887 if (!result) result = US"";
6888 yield = string_cat(yield, result);
6889 continue;
6890 }
6891 else
6892 {
6893 expand_string_message = result ? result : US"(no message)";
6894 if (status == FAIL_FORCED)
6895 f.expand_string_forcedfail = TRUE;
6896 else if (status != FAIL)
6897 log_write(0, LOG_MAIN|LOG_PANIC, "dlfunc{%s}{%s} failed (%d): %s",
6898 argv[0], argv[1], status, expand_string_message);
6899 goto EXPAND_FAILED;
6900 }
6901 }
6902 #endif /* EXPAND_DLFUNC */
6903
6904 case EITEM_ENV: /* ${env {name} {val_if_found} {val_if_unfound}} */
6905 {
6906 uschar * key;
6907 uschar *save_lookup_value = lookup_value;
6908
6909 while (isspace(*s)) s++;
6910 if (*s != '{') /*}*/
6911 goto EXPAND_FAILED;
6912
6913 key = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok);
6914 if (!key) goto EXPAND_FAILED; /*{*/
6915 if (*s++ != '}')
6916 {
6917 expand_string_message = US"missing '{' for name arg of env";
6918 goto EXPAND_FAILED_CURLY;
6919 }
6920
6921 lookup_value = US getenv(CS key);
6922
6923 switch(process_yesno(
6924 skipping, /* were previously skipping */
6925 lookup_value != NULL, /* success/failure indicator */
6926 save_lookup_value, /* value to reset for string2 */
6927 &s, /* input pointer */
6928 &yield, /* output pointer */
6929 US"env", /* condition type */
6930 &resetok))
6931 {
6932 case 1: goto EXPAND_FAILED; /* when all is well, the */
6933 case 2: goto EXPAND_FAILED_CURLY; /* returned value is 0 */
6934 }
6935 continue;
6936 }
6937
6938 #ifdef EXPERIMENTAL_SRS_NATIVE
6939 case EITEM_SRS_ENCODE:
6940 /* ${srs_encode {secret} {return_path} {orig_domain}} */
6941 {
6942 uschar * sub[3];
6943 uschar cksum[4];
6944
6945 switch (read_subs(sub, 3, 3, CUSS &s, skipping, TRUE, name, &resetok))
6946 {
6947 case 1: goto EXPAND_FAILED_CURLY;
6948 case 2:
6949 case 3: goto EXPAND_FAILED;
6950 }
6951
6952 yield = string_catn(yield, US"SRS0=", 5);
6953
6954 /* ${l_4:${hmac{md5}{SRS_SECRET}{${lc:$return_path}}}}= */
6955 hmac_md5(sub[0], string_copylc(sub[1]), cksum, sizeof(cksum));
6956 yield = string_catn(yield, cksum, sizeof(cksum));
6957 yield = string_catn(yield, US"=", 1);
6958
6959 /* ${base32:${eval:$tod_epoch/86400&0x3ff}}= */
6960 {
6961 struct timeval now;
6962 unsigned long i;
6963 gstring * g = NULL;
6964
6965 gettimeofday(&now, NULL);
6966 for (unsigned long i = (now.tv_sec / 86400) & 0x3ff; i; i >>= 5)
6967 g = string_catn(g, &base32_chars[i & 0x1f], 1);
6968 if (g) while (g->ptr > 0)
6969 yield = string_catn(yield, &g->s[--g->ptr], 1);
6970 }
6971 yield = string_catn(yield, US"=", 1);
6972
6973 /* ${domain:$return_path}=${local_part:$return_path} */
6974 {
6975 int start, end, domain;
6976 uschar * t = parse_extract_address(sub[1], &expand_string_message,
6977 &start, &end, &domain, FALSE);
6978 if (!t)
6979 goto EXPAND_FAILED;
6980
6981 if (domain > 0) yield = string_cat(yield, t + domain);
6982 yield = string_catn(yield, US"=", 1);
6983 yield = domain > 0
6984 ? string_catn(yield, t, domain - 1) : string_cat(yield, t);
6985 }
6986
6987 /* @$original_domain */
6988 yield = string_catn(yield, US"@", 1);
6989 yield = string_cat(yield, sub[2]);
6990 continue;
6991 }
6992 #endif /*EXPERIMENTAL_SRS_NATIVE*/
6993 } /* EITEM_* switch */
6994
6995 /* Control reaches here if the name is not recognized as one of the more
6996 complicated expansion items. Check for the "operator" syntax (name terminated
6997 by a colon). Some of the operators have arguments, separated by _ from the
6998 name. */
6999
7000 if (*s == ':')
7001 {
7002 int c;
7003 uschar *arg = NULL;
7004 uschar *sub;
7005 #ifndef DISABLE_TLS
7006 var_entry *vp = NULL;
7007 #endif
7008
7009 /* Owing to an historical mis-design, an underscore may be part of the
7010 operator name, or it may introduce arguments. We therefore first scan the
7011 table of names that contain underscores. If there is no match, we cut off
7012 the arguments and then scan the main table. */
7013
7014 if ((c = chop_match(name, op_table_underscore,
7015 nelem(op_table_underscore))) < 0)
7016 {
7017 if ((arg = Ustrchr(name, '_')))
7018 *arg = 0;
7019 if ((c = chop_match(name, op_table_main, nelem(op_table_main))) >= 0)
7020 c += nelem(op_table_underscore);
7021 if (arg) *arg++ = '_'; /* Put back for error messages */
7022 }
7023
7024 /* Deal specially with operators that might take a certificate variable
7025 as we do not want to do the usual expansion. For most, expand the string.*/
7026 switch(c)
7027 {
7028 #ifndef DISABLE_TLS
7029 case EOP_MD5:
7030 case EOP_SHA1:
7031 case EOP_SHA256:
7032 case EOP_BASE64:
7033 if (s[1] == '$')
7034 {
7035 const uschar * s1 = s;
7036 sub = expand_string_internal(s+2, TRUE, &s1, skipping,
7037 FALSE, &resetok);
7038 if (!sub) goto EXPAND_FAILED; /*{*/
7039 if (*s1 != '}')
7040 {
7041 expand_string_message =
7042 string_sprintf("missing '}' closing cert arg of %s", name);
7043 goto EXPAND_FAILED_CURLY;
7044 }
7045 if ((vp = find_var_ent(sub)) && vp->type == vtype_cert)
7046 {
7047 s = s1+1;
7048 break;
7049 }
7050 vp = NULL;
7051 }
7052 /*FALLTHROUGH*/
7053 #endif
7054 default:
7055 sub = expand_string_internal(s+1, TRUE, &s, skipping, TRUE, &resetok);
7056 if (!sub) goto EXPAND_FAILED;
7057 s++;
7058 break;
7059 }
7060
7061 /* If we are skipping, we don't need to perform the operation at all.
7062 This matters for operations like "mask", because the data may not be
7063 in the correct format when skipping. For example, the expression may test
7064 for the existence of $sender_host_address before trying to mask it. For
7065 other operations, doing them may not fail, but it is a waste of time. */
7066
7067 if (skipping && c >= 0) continue;
7068
7069 /* Otherwise, switch on the operator type */
7070
7071 switch(c)
7072 {
7073 case EOP_BASE32:
7074 {
7075 uschar *t;
7076 unsigned long int n = Ustrtoul(sub, &t, 10);
7077 gstring * g = NULL;
7078
7079 if (*t != 0)
7080 {
7081 expand_string_message = string_sprintf("argument for base32 "
7082 "operator is \"%s\", which is not a decimal number", sub);
7083 goto EXPAND_FAILED;
7084 }
7085 for ( ; n; n >>= 5)
7086 g = string_catn(g, &base32_chars[n & 0x1f], 1);
7087
7088 if (g) while (g->ptr > 0) yield = string_catn(yield, &g->s[--g->ptr], 1);
7089 continue;
7090 }
7091
7092 case EOP_BASE32D:
7093 {
7094 uschar *tt = sub;
7095 unsigned long int n = 0;
7096 while (*tt)
7097 {
7098 uschar * t = Ustrchr(base32_chars, *tt++);
7099 if (!t)
7100 {
7101 expand_string_message = string_sprintf("argument for base32d "
7102 "operator is \"%s\", which is not a base 32 number", sub);
7103 goto EXPAND_FAILED;
7104 }
7105 n = n * 32 + (t - base32_chars);
7106 }
7107 yield = string_fmt_append(yield, "%ld", n);
7108 continue;
7109 }
7110
7111 case EOP_BASE62:
7112 {
7113 uschar *t;
7114 unsigned long int n = Ustrtoul(sub, &t, 10);
7115 if (*t != 0)
7116 {
7117 expand_string_message = string_sprintf("argument for base62 "
7118 "operator is \"%s\", which is not a decimal number", sub);
7119 goto EXPAND_FAILED;
7120 }
7121 yield = string_cat(yield, string_base62(n));
7122 continue;
7123 }
7124
7125 /* Note that for Darwin and Cygwin, BASE_62 actually has the value 36 */
7126
7127 case EOP_BASE62D:
7128 {
7129 uschar *tt = sub;
7130 unsigned long int n = 0;
7131 while (*tt != 0)
7132 {
7133 uschar *t = Ustrchr(base62_chars, *tt++);
7134 if (!t)
7135 {
7136 expand_string_message = string_sprintf("argument for base62d "
7137 "operator is \"%s\", which is not a base %d number", sub,
7138 BASE_62);
7139 goto EXPAND_FAILED;
7140 }
7141 n = n * BASE_62 + (t - base62_chars);
7142 }
7143 yield = string_fmt_append(yield, "%ld", n);
7144 continue;
7145 }
7146
7147 case EOP_BLESS:
7148 /* This is purely for the convenience of the test harness. Do not enable
7149 it otherwise as it defeats the taint-checking security. */
7150
7151 if (f.running_in_test_harness)
7152 yield = string_cat(yield, is_tainted(sub)
7153 ? string_copy_taint(sub, FALSE) : sub);
7154 else
7155 {
7156 DEBUG(D_expand) debug_printf_indent("bless operator not supported\n");
7157 yield = string_cat(yield, sub);
7158 }
7159 continue;
7160
7161 case EOP_EXPAND:
7162 {
7163 uschar *expanded = expand_string_internal(sub, FALSE, NULL, skipping, TRUE, &resetok);
7164 if (!expanded)
7165 {
7166 expand_string_message =
7167 string_sprintf("internal expansion of \"%s\" failed: %s", sub,
7168 expand_string_message);
7169 goto EXPAND_FAILED;
7170 }
7171 yield = string_cat(yield, expanded);
7172 continue;
7173 }
7174
7175 case EOP_LC:
7176 {
7177 int count = 0;
7178 uschar *t = sub - 1;
7179 while (*(++t) != 0) { *t = tolower(*t); count++; }
7180 yield = string_catn(yield, sub, count);
7181 continue;
7182 }
7183
7184 case EOP_UC:
7185 {
7186 int count = 0;
7187 uschar *t = sub - 1;
7188 while (*(++t) != 0) { *t = toupper(*t); count++; }
7189 yield = string_catn(yield, sub, count);
7190 continue;
7191 }
7192
7193 case EOP_MD5:
7194 #ifndef DISABLE_TLS
7195 if (vp && *(void **)vp->value)
7196 {
7197 uschar * cp = tls_cert_fprt_md5(*(void **)vp->value);
7198 yield = string_cat(yield, cp);
7199 }
7200 else
7201 #endif
7202 {
7203 md5 base;
7204 uschar digest[16];
7205 md5_start(&base);
7206 md5_end(&base, sub, Ustrlen(sub), digest);
7207 for (int j = 0; j < 16; j++)
7208 yield = string_fmt_append(yield, "%02x", digest[j]);
7209 }
7210 continue;
7211
7212 case EOP_SHA1:
7213 #ifndef DISABLE_TLS
7214 if (vp && *(void **)vp->value)
7215 {
7216 uschar * cp = tls_cert_fprt_sha1(*(void **)vp->value);
7217 yield = string_cat(yield, cp);
7218 }
7219 else
7220 #endif
7221 {
7222 hctx h;
7223 uschar digest[20];
7224 sha1_start(&h);
7225 sha1_end(&h, sub, Ustrlen(sub), digest);
7226 for (int j = 0; j < 20; j++)
7227 yield = string_fmt_append(yield, "%02X", digest[j]);
7228 }
7229 continue;
7230
7231 case EOP_SHA2:
7232 case EOP_SHA256:
7233 #ifdef EXIM_HAVE_SHA2
7234 if (vp && *(void **)vp->value)
7235 if (c == EOP_SHA256)
7236 yield = string_cat(yield, tls_cert_fprt_sha256(*(void **)vp->value));
7237 else
7238 expand_string_message = US"sha2_N not supported with certificates";
7239 else
7240 {
7241 hctx h;
7242 blob b;
7243 hashmethod m = !arg ? HASH_SHA2_256
7244 : Ustrcmp(arg, "256") == 0 ? HASH_SHA2_256
7245 : Ustrcmp(arg, "384") == 0 ? HASH_SHA2_384
7246 : Ustrcmp(arg, "512") == 0 ? HASH_SHA2_512
7247 : HASH_BADTYPE;
7248
7249 if (m == HASH_BADTYPE || !exim_sha_init(&h, m))
7250 {
7251 expand_string_message = US"unrecognised sha2 variant";
7252 goto EXPAND_FAILED;
7253 }
7254
7255 exim_sha_update(&h, sub, Ustrlen(sub));
7256 exim_sha_finish(&h, &b);
7257 while (b.len-- > 0)
7258 yield = string_fmt_append(yield, "%02X", *b.data++);
7259 }
7260 #else
7261 expand_string_message = US"sha256 only supported with TLS";
7262 #endif
7263 continue;
7264
7265 case EOP_SHA3:
7266 #ifdef EXIM_HAVE_SHA3
7267 {
7268 hctx h;
7269 blob b;
7270 hashmethod m = !arg ? HASH_SHA3_256
7271 : Ustrcmp(arg, "224") == 0 ? HASH_SHA3_224
7272 : Ustrcmp(arg, "256") == 0 ? HASH_SHA3_256
7273 : Ustrcmp(arg, "384") == 0 ? HASH_SHA3_384
7274 : Ustrcmp(arg, "512") == 0 ? HASH_SHA3_512
7275 : HASH_BADTYPE;
7276
7277 if (m == HASH_BADTYPE || !exim_sha_init(&h, m))
7278 {
7279 expand_string_message = US"unrecognised sha3 variant";
7280 goto EXPAND_FAILED;
7281 }
7282
7283 exim_sha_update(&h, sub, Ustrlen(sub));
7284 exim_sha_finish(&h, &b);
7285 while (b.len-- > 0)
7286 yield = string_fmt_append(yield, "%02X", *b.data++);
7287 }
7288 continue;
7289 #else
7290 expand_string_message = US"sha3 only supported with GnuTLS 3.5.0 + or OpenSSL 1.1.1 +";
7291 goto EXPAND_FAILED;
7292 #endif
7293
7294 /* Convert hex encoding to base64 encoding */
7295
7296 case EOP_HEX2B64:
7297 {
7298 int c = 0;
7299 int b = -1;
7300 uschar *in = sub;
7301 uschar *out = sub;
7302 uschar *enc;
7303
7304 for (enc = sub; *enc; enc++)
7305 {
7306 if (!isxdigit(*enc))
7307 {
7308 expand_string_message = string_sprintf("\"%s\" is not a hex "
7309 "string", sub);
7310 goto EXPAND_FAILED;
7311 }
7312 c++;
7313 }
7314
7315 if ((c & 1) != 0)
7316 {
7317 expand_string_message = string_sprintf("\"%s\" contains an odd "
7318 "number of characters", sub);
7319 goto EXPAND_FAILED;
7320 }
7321
7322 while ((c = *in++) != 0)
7323 {
7324 if (isdigit(c)) c -= '0';
7325 else c = toupper(c) - 'A' + 10;
7326 if (b == -1)
7327 b = c << 4;
7328 else
7329 {
7330 *out++ = b | c;
7331 b = -1;
7332 }
7333 }
7334
7335 enc = b64encode(CUS sub, out - sub);
7336 yield = string_cat(yield, enc);
7337 continue;
7338 }
7339
7340 /* Convert octets outside 0x21..0x7E to \xXX form */
7341
7342 case EOP_HEXQUOTE:
7343 {
7344 uschar *t = sub - 1;
7345 while (*(++t) != 0)
7346 {
7347 if (*t < 0x21 || 0x7E < *t)
7348 yield = string_fmt_append(yield, "\\x%02x", *t);
7349 else
7350 yield = string_catn(yield, t, 1);
7351 }
7352 continue;
7353 }
7354
7355 /* count the number of list elements */
7356
7357 case EOP_LISTCOUNT:
7358 {
7359 int cnt = 0;
7360 int sep = 0;
7361 uschar buffer[256];
7362
7363 while (string_nextinlist(CUSS &sub, &sep, buffer, sizeof(buffer))) cnt++;
7364 yield = string_fmt_append(yield, "%d", cnt);
7365 continue;
7366 }
7367
7368 /* expand a named list given the name */
7369 /* handles nested named lists; requotes as colon-sep list */
7370
7371 case EOP_LISTNAMED:
7372 {
7373 tree_node *t = NULL;
7374 const uschar * list;
7375 int sep = 0;
7376 uschar * item;
7377 uschar * suffix = US"";
7378 BOOL needsep = FALSE;
7379 uschar buffer[256];
7380
7381 if (*sub == '+') sub++;
7382 if (!arg) /* no-argument version */
7383 {
7384 if (!(t = tree_search(addresslist_anchor, sub)) &&
7385 !(t = tree_search(domainlist_anchor, sub)) &&
7386 !(t = tree_search(hostlist_anchor, sub)))
7387 t = tree_search(localpartlist_anchor, sub);
7388 }
7389 else switch(*arg) /* specific list-type version */
7390 {
7391 case 'a': t = tree_search(addresslist_anchor, sub); suffix = US"_a"; break;
7392 case 'd': t = tree_search(domainlist_anchor, sub); suffix = US"_d"; break;
7393 case 'h': t = tree_search(hostlist_anchor, sub); suffix = US"_h"; break;
7394 case 'l': t = tree_search(localpartlist_anchor, sub); suffix = US"_l"; break;
7395 default:
7396 expand_string_message = US"bad suffix on \"list\" operator";
7397 goto EXPAND_FAILED;
7398 }
7399
7400 if(!t)
7401 {
7402 expand_string_message = string_sprintf("\"%s\" is not a %snamed list",
7403 sub, !arg?""
7404 : *arg=='a'?"address "
7405 : *arg=='d'?"domain "
7406 : *arg=='h'?"host "
7407 : *arg=='l'?"localpart "
7408 : 0);
7409 goto EXPAND_FAILED;
7410 }
7411
7412 list = ((namedlist_block *)(t->data.ptr))->string;
7413
7414 while ((item = string_nextinlist(&list, &sep, buffer, sizeof(buffer))))
7415 {
7416 uschar * buf = US" : ";
7417 if (needsep)
7418 yield = string_catn(yield, buf, 3);
7419 else
7420 needsep = TRUE;
7421
7422 if (*item == '+') /* list item is itself a named list */
7423 {
7424 uschar * sub = string_sprintf("${listnamed%s:%s}", suffix, item);
7425 item = expand_string_internal(sub, FALSE, NULL, FALSE, TRUE, &resetok);
7426 }
7427 else if (sep != ':') /* item from non-colon-sep list, re-quote for colon list-separator */
7428 {
7429 char * cp;
7430 char tok[3];
7431 tok[0] = sep; tok[1] = ':'; tok[2] = 0;
7432 while ((cp= strpbrk(CCS item, tok)))
7433 {
7434 yield = string_catn(yield, item, cp - CS item);
7435 if (*cp++ == ':') /* colon in a non-colon-sep list item, needs doubling */
7436 {
7437 yield = string_catn(yield, US"::", 2);
7438 item = US cp;
7439 }
7440 else /* sep in item; should already be doubled; emit once */
7441 {
7442 yield = string_catn(yield, US tok, 1);
7443 if (*cp == sep) cp++;
7444 item = US cp;
7445 }
7446 }
7447 }
7448 yield = string_cat(yield, item);
7449 }
7450 continue;
7451 }
7452
7453 /* mask applies a mask to an IP address; for example the result of
7454 ${mask:131.111.10.206/28} is 131.111.10.192/28. */
7455
7456 case EOP_MASK:
7457 {
7458 int count;
7459 uschar *endptr;
7460 int binary[4];
7461 int mask, maskoffset;
7462 int type = string_is_ip_address(sub, &maskoffset);
7463 uschar buffer[64];
7464
7465 if (type == 0)
7466 {
7467 expand_string_message = string_sprintf("\"%s\" is not an IP address",
7468 sub);
7469 goto EXPAND_FAILED;
7470 }
7471
7472 if (maskoffset == 0)
7473 {
7474 expand_string_message = string_sprintf("missing mask value in \"%s\"",
7475 sub);
7476 goto EXPAND_FAILED;
7477 }
7478
7479 mask = Ustrtol(sub + maskoffset + 1, &endptr, 10);
7480
7481 if (*endptr != 0 || mask < 0 || mask > ((type == 4)? 32 : 128))
7482 {
7483 expand_string_message = string_sprintf("mask value too big in \"%s\"",
7484 sub);
7485 goto EXPAND_FAILED;
7486 }
7487
7488 /* Convert the address to binary integer(s) and apply the mask */
7489
7490 sub[maskoffset] = 0;
7491 count = host_aton(sub, binary);
7492 host_mask(count, binary, mask);
7493
7494 /* Convert to masked textual format and add to output. */
7495
7496 yield = string_catn(yield, buffer,
7497 host_nmtoa(count, binary, mask, buffer, '.'));
7498 continue;
7499 }
7500
7501 case EOP_IPV6NORM:
7502 case EOP_IPV6DENORM:
7503 {
7504 int type = string_is_ip_address(sub, NULL);
7505 int binary[4];
7506 uschar buffer[44];
7507
7508 switch (type)
7509 {
7510 case 6:
7511 (void) host_aton(sub, binary);
7512 break;
7513
7514 case 4: /* convert to IPv4-mapped IPv6 */
7515 binary[0] = binary[1] = 0;
7516 binary[2] = 0x0000ffff;
7517 (void) host_aton(sub, binary+3);
7518 break;
7519
7520 case 0:
7521 expand_string_message =
7522 string_sprintf("\"%s\" is not an IP address", sub);
7523 goto EXPAND_FAILED;
7524 }
7525
7526 yield = string_catn(yield, buffer, c == EOP_IPV6NORM
7527 ? ipv6_nmtoa(binary, buffer)
7528 : host_nmtoa(4, binary, -1, buffer, ':')
7529 );
7530 continue;
7531 }
7532
7533 case EOP_ADDRESS:
7534 case EOP_LOCAL_PART:
7535 case EOP_DOMAIN:
7536 {
7537 uschar * error;
7538 int start, end, domain;
7539 uschar * t = parse_extract_address(sub, &error, &start, &end, &domain,
7540 FALSE);
7541 if (t)
7542 if (c != EOP_DOMAIN)
7543 yield = c == EOP_LOCAL_PART && domain > 0
7544 ? string_catn(yield, t, domain - 1)
7545 : string_cat(yield, t);
7546 else if (domain > 0)
7547 yield = string_cat(yield, t + domain);
7548 continue;
7549 }
7550
7551 case EOP_ADDRESSES:
7552 {
7553 uschar outsep[2] = { ':', '\0' };
7554 uschar *address, *error;
7555 int save_ptr = gstring_length(yield);
7556 int start, end, domain; /* Not really used */
7557
7558 while (isspace(*sub)) sub++;
7559 if (*sub == '>')
7560 if (*outsep = *++sub) ++sub;
7561 else
7562 {
7563 expand_string_message = string_sprintf("output separator "
7564 "missing in expanding ${addresses:%s}", --sub);
7565 goto EXPAND_FAILED;
7566 }
7567 f.parse_allow_group = TRUE;
7568
7569 for (;;)
7570 {
7571 uschar * p = parse_find_address_end(sub, FALSE);
7572 uschar saveend = *p;
7573 *p = '\0';
7574 address = parse_extract_address(sub, &error, &start, &end, &domain,
7575 FALSE);
7576 *p = saveend;
7577
7578 /* Add the address to the output list that we are building. This is
7579 done in chunks by searching for the separator character. At the
7580 start, unless we are dealing with the first address of the output
7581 list, add in a space if the new address begins with the separator
7582 character, or is an empty string. */
7583
7584 if (address)
7585 {
7586 if (yield && yield->ptr != save_ptr && address[0] == *outsep)
7587 yield = string_catn(yield, US" ", 1);
7588
7589 for (;;)
7590 {
7591 size_t seglen = Ustrcspn(address, outsep);
7592 yield = string_catn(yield, address, seglen + 1);
7593
7594 /* If we got to the end of the string we output one character
7595 too many. */
7596
7597 if (address[seglen] == '\0') { yield->ptr--; break; }
7598 yield = string_catn(yield, outsep, 1);
7599 address += seglen + 1;
7600 }
7601
7602 /* Output a separator after the string: we will remove the
7603 redundant final one at the end. */
7604
7605 yield = string_catn(yield, outsep, 1);
7606 }
7607
7608 if (saveend == '\0') break;
7609 sub = p + 1;
7610 }
7611
7612 /* If we have generated anything, remove the redundant final
7613 separator. */
7614
7615 if (yield && yield->ptr != save_ptr) yield->ptr--;
7616 f.parse_allow_group = FALSE;
7617 continue;
7618 }
7619
7620
7621 /* quote puts a string in quotes if it is empty or contains anything
7622 other than alphamerics, underscore, dot, or hyphen.
7623
7624 quote_local_part puts a string in quotes if RFC 2821/2822 requires it to
7625 be quoted in order to be a valid local part.
7626
7627 In both cases, newlines and carriage returns are converted into \n and \r
7628 respectively */
7629
7630 case EOP_QUOTE:
7631 case EOP_QUOTE_LOCAL_PART:
7632 if (!arg)
7633 {
7634 BOOL needs_quote = (*sub == 0); /* TRUE for empty string */
7635 uschar *t = sub - 1;
7636
7637 if (c == EOP_QUOTE)
7638 {
7639 while (!needs_quote && *(++t) != 0)
7640 needs_quote = !isalnum(*t) && !strchr("_-.", *t);
7641 }
7642 else /* EOP_QUOTE_LOCAL_PART */
7643 {
7644 while (!needs_quote && *(++t) != 0)
7645 needs_quote = !isalnum(*t) &&
7646 strchr("!#$%&'*+-/=?^_`{|}~", *t) == NULL &&
7647 (*t != '.' || t == sub || t[1] == 0);
7648 }
7649
7650 if (needs_quote)
7651 {
7652 yield = string_catn(yield, US"\"", 1);
7653 t = sub - 1;
7654 while (*(++t) != 0)
7655 {
7656 if (*t == '\n')
7657 yield = string_catn(yield, US"\\n", 2);
7658 else if (*t == '\r')
7659 yield = string_catn(yield, US"\\r", 2);
7660 else
7661 {
7662 if (*t == '\\' || *t == '"')
7663 yield = string_catn(yield, US"\\", 1);
7664 yield = string_catn(yield, t, 1);
7665 }
7666 }
7667 yield = string_catn(yield, US"\"", 1);
7668 }
7669 else yield = string_cat(yield, sub);
7670 continue;
7671 }
7672
7673 /* quote_lookuptype does lookup-specific quoting */
7674
7675 else
7676 {
7677 int n;
7678 uschar *opt = Ustrchr(arg, '_');
7679
7680 if (opt) *opt++ = 0;
7681
7682 if ((n = search_findtype(arg, Ustrlen(arg))) < 0)
7683 {
7684 expand_string_message = search_error_message;
7685 goto EXPAND_FAILED;
7686 }
7687
7688 if (lookup_list[n]->quote)
7689 sub = (lookup_list[n]->quote)(sub, opt);
7690 else if (opt)
7691 sub = NULL;
7692
7693 if (!sub)
7694 {
7695 expand_string_message = string_sprintf(
7696 "\"%s\" unrecognized after \"${quote_%s\"",
7697 opt, arg);
7698 goto EXPAND_FAILED;
7699 }
7700
7701 yield = string_cat(yield, sub);
7702 continue;
7703 }
7704
7705 /* rx quote sticks in \ before any non-alphameric character so that
7706 the insertion works in a regular expression. */
7707
7708 case EOP_RXQUOTE:
7709 {
7710 uschar *t = sub - 1;
7711 while (*(++t) != 0)
7712 {
7713 if (!isalnum(*t))
7714 yield = string_catn(yield, US"\\", 1);
7715 yield = string_catn(yield, t, 1);
7716 }
7717 continue;
7718 }
7719
7720 /* RFC 2047 encodes, assuming headers_charset (default ISO 8859-1) as
7721 prescribed by the RFC, if there are characters that need to be encoded */
7722
7723 case EOP_RFC2047:
7724 {
7725 uschar buffer[2048];
7726 yield = string_cat(yield,
7727 parse_quote_2047(sub, Ustrlen(sub), headers_charset,
7728 buffer, sizeof(buffer), FALSE));
7729 continue;
7730 }
7731
7732 /* RFC 2047 decode */
7733
7734 case EOP_RFC2047D:
7735 {
7736 int len;
7737 uschar *error;
7738 uschar *decoded = rfc2047_decode(sub, check_rfc2047_length,
7739 headers_charset, '?', &len, &error);
7740 if (error)
7741 {
7742 expand_string_message = error;
7743 goto EXPAND_FAILED;
7744 }
7745 yield = string_catn(yield, decoded, len);
7746 continue;
7747 }
7748
7749 /* from_utf8 converts UTF-8 to 8859-1, turning non-existent chars into
7750 underscores */
7751
7752 case EOP_FROM_UTF8:
7753 {
7754 while (*sub != 0)
7755 {
7756 int c;
7757 uschar buff[4];
7758 GETUTF8INC(c, sub);
7759 if (c > 255) c = '_';
7760 buff[0] = c;
7761 yield = string_catn(yield, buff, 1);
7762 }
7763 continue;
7764 }
7765
7766 /* replace illegal UTF-8 sequences by replacement character */
7767
7768 #define UTF8_REPLACEMENT_CHAR US"?"
7769
7770 case EOP_UTF8CLEAN:
7771 {
7772 int seq_len = 0, index = 0;
7773 int bytes_left = 0;
7774 long codepoint = -1;
7775 int complete;
7776 uschar seq_buff[4]; /* accumulate utf-8 here */
7777
7778 while (*sub != 0)
7779 {
7780 complete = 0;
7781 uschar c = *sub++;
7782
7783 if (bytes_left)
7784 {
7785 if ((c & 0xc0) != 0x80)
7786 /* wrong continuation byte; invalidate all bytes */
7787 complete = 1; /* error */
7788 else
7789 {
7790 codepoint = (codepoint << 6) | (c & 0x3f);
7791 seq_buff[index++] = c;
7792 if (--bytes_left == 0) /* codepoint complete */
7793 if(codepoint > 0x10FFFF) /* is it too large? */
7794 complete = -1; /* error (RFC3629 limit) */
7795 else
7796 { /* finished; output utf-8 sequence */
7797 yield = string_catn(yield, seq_buff, seq_len);
7798 index = 0;
7799 }
7800 }
7801 }
7802 else /* no bytes left: new sequence */
7803 {
7804 if((c & 0x80) == 0) /* 1-byte sequence, US-ASCII, keep it */
7805 {
7806 yield = string_catn(yield, &c, 1);
7807 continue;
7808 }
7809 if((c & 0xe0) == 0xc0) /* 2-byte sequence */
7810 {
7811 if(c == 0xc0 || c == 0xc1) /* 0xc0 and 0xc1 are illegal */
7812 complete = -1;
7813 else
7814 {
7815 bytes_left = 1;
7816 codepoint = c & 0x1f;
7817 }
7818 }
7819 else if((c & 0xf0) == 0xe0) /* 3-byte sequence */
7820 {
7821 bytes_left = 2;
7822 codepoint = c & 0x0f;
7823 }
7824 else if((c & 0xf8) == 0xf0) /* 4-byte sequence */
7825 {
7826 bytes_left = 3;
7827 codepoint = c & 0x07;
7828 }
7829 else /* invalid or too long (RFC3629 allows only 4 bytes) */
7830 complete = -1;
7831
7832 seq_buff[index++] = c;
7833 seq_len = bytes_left + 1;
7834 } /* if(bytes_left) */
7835
7836 if (complete != 0)
7837 {
7838 bytes_left = index = 0;
7839 yield = string_catn(yield, UTF8_REPLACEMENT_CHAR, 1);
7840 }
7841 if ((complete == 1) && ((c & 0x80) == 0))
7842 /* ASCII character follows incomplete sequence */
7843 yield = string_catn(yield, &c, 1);
7844 }
7845 /* If given a sequence truncated mid-character, we also want to report ?
7846 * Eg, ${length_1:フィル} is one byte, not one character, so we expect
7847 * ${utf8clean:${length_1:フィル}} to yield '?' */
7848 if (bytes_left != 0)
7849 {
7850 yield = string_catn(yield, UTF8_REPLACEMENT_CHAR, 1);
7851 }
7852 continue;
7853 }
7854
7855 #ifdef SUPPORT_I18N
7856 case EOP_UTF8_DOMAIN_TO_ALABEL:
7857 {
7858 uschar * error = NULL;
7859 uschar * s = string_domain_utf8_to_alabel(sub, &error);
7860 if (error)
7861 {
7862 expand_string_message = string_sprintf(
7863 "error converting utf8 (%s) to alabel: %s",
7864 string_printing(sub), error);
7865 goto EXPAND_FAILED;
7866 }
7867 yield = string_cat(yield, s);
7868 continue;
7869 }
7870
7871 case EOP_UTF8_DOMAIN_FROM_ALABEL:
7872 {
7873 uschar * error = NULL;
7874 uschar * s = string_domain_alabel_to_utf8(sub, &error);
7875 if (error)
7876 {
7877 expand_string_message = string_sprintf(
7878 "error converting alabel (%s) to utf8: %s",
7879 string_printing(sub), error);
7880 goto EXPAND_FAILED;
7881 }
7882 yield = string_cat(yield, s);
7883 continue;
7884 }
7885
7886 case EOP_UTF8_LOCALPART_TO_ALABEL:
7887 {
7888 uschar * error = NULL;
7889 uschar * s = string_localpart_utf8_to_alabel(sub, &error);
7890 if (error)
7891 {
7892 expand_string_message = string_sprintf(
7893 "error converting utf8 (%s) to alabel: %s",
7894 string_printing(sub), error);
7895 goto EXPAND_FAILED;
7896 }
7897 yield = string_cat(yield, s);
7898 DEBUG(D_expand) debug_printf_indent("yield: '%s'\n", yield->s);
7899 continue;
7900 }
7901
7902 case EOP_UTF8_LOCALPART_FROM_ALABEL:
7903 {
7904 uschar * error = NULL;
7905 uschar * s = string_localpart_alabel_to_utf8(sub, &error);
7906 if (error)
7907 {
7908 expand_string_message = string_sprintf(
7909 "error converting alabel (%s) to utf8: %s",
7910 string_printing(sub), error);
7911 goto EXPAND_FAILED;
7912 }
7913 yield = string_cat(yield, s);
7914 continue;
7915 }
7916 #endif /* EXPERIMENTAL_INTERNATIONAL */
7917
7918 /* escape turns all non-printing characters into escape sequences. */
7919
7920 case EOP_ESCAPE:
7921 {
7922 const uschar * t = string_printing(sub);
7923 yield = string_cat(yield, t);
7924 continue;
7925 }
7926
7927 case EOP_ESCAPE8BIT:
7928 {
7929 uschar c;
7930
7931 for (const uschar * s = sub; (c = *s); s++)
7932 yield = c < 127 && c != '\\'
7933 ? string_catn(yield, s, 1)
7934 : string_fmt_append(yield, "\\%03o", c);
7935 continue;
7936 }
7937
7938 /* Handle numeric expression evaluation */
7939
7940 case EOP_EVAL:
7941 case EOP_EVAL10:
7942 {
7943 uschar *save_sub = sub;
7944 uschar *error = NULL;
7945 int_eximarith_t n = eval_expr(&sub, (c == EOP_EVAL10), &error, FALSE);
7946 if (error)
7947 {
7948 expand_string_message = string_sprintf("error in expression "
7949 "evaluation: %s (after processing \"%.*s\")", error,
7950 (int)(sub-save_sub), save_sub);
7951 goto EXPAND_FAILED;
7952 }
7953 yield = string_fmt_append(yield, PR_EXIM_ARITH, n);
7954 continue;
7955 }
7956
7957 /* Handle time period formatting */
7958
7959 case EOP_TIME_EVAL:
7960 {
7961 int n = readconf_readtime(sub, 0, FALSE);
7962 if (n < 0)
7963 {
7964 expand_string_message = string_sprintf("string \"%s\" is not an "
7965 "Exim time interval in \"%s\" operator", sub, name);
7966 goto EXPAND_FAILED;
7967 }
7968 yield = string_fmt_append(yield, "%d", n);
7969 continue;
7970 }
7971
7972 case EOP_TIME_INTERVAL:
7973 {
7974 int n;
7975 uschar *t = read_number(&n, sub);
7976 if (*t != 0) /* Not A Number*/
7977 {
7978 expand_string_message = string_sprintf("string \"%s\" is not a "
7979 "positive number in \"%s\" operator", sub, name);
7980 goto EXPAND_FAILED;
7981 }
7982 t = readconf_printtime(n);
7983 yield = string_cat(yield, t);
7984 continue;
7985 }
7986
7987 /* Convert string to base64 encoding */
7988
7989 case EOP_STR2B64:
7990 case EOP_BASE64:
7991 {
7992 #ifndef DISABLE_TLS
7993 uschar * s = vp && *(void **)vp->value
7994 ? tls_cert_der_b64(*(void **)vp->value)
7995 : b64encode(CUS sub, Ustrlen(sub));
7996 #else
7997 uschar * s = b64encode(CUS sub, Ustrlen(sub));
7998 #endif
7999 yield = string_cat(yield, s);
8000 continue;
8001 }
8002
8003 case EOP_BASE64D:
8004 {
8005 uschar * s;
8006 int len = b64decode(sub, &s);
8007 if (len < 0)
8008 {
8009 expand_string_message = string_sprintf("string \"%s\" is not "
8010 "well-formed for \"%s\" operator", sub, name);
8011 goto EXPAND_FAILED;
8012 }
8013 yield = string_cat(yield, s);
8014 continue;
8015 }
8016
8017 /* strlen returns the length of the string */
8018
8019 case EOP_STRLEN:
8020 yield = string_fmt_append(yield, "%d", Ustrlen(sub));
8021 continue;
8022
8023 /* length_n or l_n takes just the first n characters or the whole string,
8024 whichever is the shorter;
8025
8026 substr_m_n, and s_m_n take n characters from offset m; negative m take
8027 from the end; l_n is synonymous with s_0_n. If n is omitted in substr it
8028 takes the rest, either to the right or to the left.
8029
8030 hash_n or h_n makes a hash of length n from the string, yielding n
8031 characters from the set a-z; hash_n_m makes a hash of length n, but
8032 uses m characters from the set a-zA-Z0-9.
8033
8034 nhash_n returns a single number between 0 and n-1 (in text form), while
8035 nhash_n_m returns a div/mod hash as two numbers "a/b". The first lies
8036 between 0 and n-1 and the second between 0 and m-1. */
8037
8038 case EOP_LENGTH:
8039 case EOP_L:
8040 case EOP_SUBSTR:
8041 case EOP_S:
8042 case EOP_HASH:
8043 case EOP_H:
8044 case EOP_NHASH:
8045 case EOP_NH:
8046 {
8047 int sign = 1;
8048 int value1 = 0;
8049 int value2 = -1;
8050 int *pn;
8051 int len;
8052 uschar *ret;
8053
8054 if (!arg)
8055 {
8056 expand_string_message = string_sprintf("missing values after %s",
8057 name);
8058 goto EXPAND_FAILED;
8059 }
8060
8061 /* "length" has only one argument, effectively being synonymous with
8062 substr_0_n. */
8063
8064 if (c == EOP_LENGTH || c == EOP_L)
8065 {
8066 pn = &value2;
8067 value2 = 0;
8068 }
8069
8070 /* The others have one or two arguments; for "substr" the first may be
8071 negative. The second being negative means "not supplied". */
8072
8073 else
8074 {
8075 pn = &value1;
8076 if (name[0] == 's' && *arg == '-') { sign = -1; arg++; }
8077 }
8078
8079 /* Read up to two numbers, separated by underscores */
8080
8081 ret = arg;
8082 while (*arg != 0)
8083 {
8084 if (arg != ret && *arg == '_' && pn == &value1)
8085 {
8086 pn = &value2;
8087 value2 = 0;
8088 if (arg[1] != 0) arg++;
8089 }
8090 else if (!isdigit(*arg))
8091 {
8092 expand_string_message =
8093 string_sprintf("non-digit after underscore in \"%s\"", name);
8094 goto EXPAND_FAILED;
8095 }
8096 else *pn = (*pn)*10 + *arg++ - '0';
8097 }
8098 value1 *= sign;
8099
8100 /* Perform the required operation */
8101
8102 ret = c == EOP_HASH || c == EOP_H
8103 ? compute_hash(sub, value1, value2, &len)
8104 : c == EOP_NHASH || c == EOP_NH
8105 ? compute_nhash(sub, value1, value2, &len)
8106 : extract_substr(sub, value1, value2, &len);
8107 if (!ret) goto EXPAND_FAILED;
8108
8109 yield = string_catn(yield, ret, len);
8110 continue;
8111 }
8112
8113 /* Stat a path */
8114
8115 case EOP_STAT:
8116 {
8117 uschar smode[12];
8118 uschar **modetable[3];
8119 mode_t mode;
8120 struct stat st;
8121
8122 if (expand_forbid & RDO_EXISTS)
8123 {
8124 expand_string_message = US"Use of the stat() expansion is not permitted";
8125 goto EXPAND_FAILED;
8126 }
8127
8128 if (stat(CS sub, &st) < 0)
8129 {
8130 expand_string_message = string_sprintf("stat(%s) failed: %s",
8131 sub, strerror(errno));
8132 goto EXPAND_FAILED;
8133 }
8134 mode = st.st_mode;
8135 switch (mode & S_IFMT)
8136 {
8137 case S_IFIFO: smode[0] = 'p'; break;
8138 case S_IFCHR: smode[0] = 'c'; break;
8139 case S_IFDIR: smode[0] = 'd'; break;
8140 case S_IFBLK: smode[0] = 'b'; break;
8141 case S_IFREG: smode[0] = '-'; break;
8142 default: smode[0] = '?'; break;
8143 }
8144
8145 modetable[0] = ((mode & 01000) == 0)? mtable_normal : mtable_sticky;
8146 modetable[1] = ((mode & 02000) == 0)? mtable_normal : mtable_setid;
8147 modetable[2] = ((mode & 04000) == 0)? mtable_normal : mtable_setid;
8148
8149 for (int i = 0; i < 3; i++)
8150 {
8151 memcpy(CS(smode + 7 - i*3), CS(modetable[i][mode & 7]), 3);
8152 mode >>= 3;
8153 }
8154
8155 smode[10] = 0;
8156 yield = string_fmt_append(yield,
8157 "mode=%04lo smode=%s inode=%ld device=%ld links=%ld "
8158 "uid=%ld gid=%ld size=" OFF_T_FMT " atime=%ld mtime=%ld ctime=%ld",
8159 (long)(st.st_mode & 077777), smode, (long)st.st_ino,
8160 (long)st.st_dev, (long)st.st_nlink, (long)st.st_uid,
8161 (long)st.st_gid, st.st_size, (long)st.st_atime,
8162 (long)st.st_mtime, (long)st.st_ctime);
8163 continue;
8164 }
8165
8166 /* vaguely random number less than N */
8167
8168 case EOP_RANDINT:
8169 {
8170 int_eximarith_t max = expanded_string_integer(sub, TRUE);
8171
8172 if (expand_string_message)
8173 goto EXPAND_FAILED;
8174 yield = string_fmt_append(yield, "%d", vaguely_random_number((int)max));
8175 continue;
8176 }
8177
8178 /* Reverse IP, including IPv6 to dotted-nibble */
8179
8180 case EOP_REVERSE_IP:
8181 {
8182 int family, maskptr;
8183 uschar reversed[128];
8184
8185 family = string_is_ip_address(sub, &maskptr);
8186 if (family == 0)
8187 {
8188 expand_string_message = string_sprintf(
8189 "reverse_ip() not given an IP address [%s]", sub);
8190 goto EXPAND_FAILED;
8191 }
8192 invert_address(reversed, sub);
8193 yield = string_cat(yield, reversed);
8194 continue;
8195 }
8196
8197 /* Unknown operator */
8198
8199 default:
8200 expand_string_message =
8201 string_sprintf("unknown expansion operator \"%s\"", name);
8202 goto EXPAND_FAILED;
8203 }
8204 }
8205
8206 /* Handle a plain name. If this is the first thing in the expansion, release
8207 the pre-allocated buffer. If the result data is known to be in a new buffer,
8208 newsize will be set to the size of that buffer, and we can just point at that
8209 store instead of copying. Many expansion strings contain just one reference,
8210 so this is a useful optimization, especially for humungous headers
8211 ($message_headers). */
8212 /*{*/
8213 if (*s++ == '}')
8214 {
8215 int len;
8216 int newsize = 0;
8217 gstring * g = NULL;
8218
8219 if (!yield)
8220 g = store_get(sizeof(gstring), FALSE);
8221 else if (yield->ptr == 0)
8222 {
8223 if (resetok) reset_point = store_reset(reset_point);
8224 yield = NULL;
8225 reset_point = store_mark();
8226 g = store_get(sizeof(gstring), FALSE); /* alloc _before_ calling find_variable() */
8227 }
8228 if (!(value = find_variable(name, FALSE, skipping, &newsize)))
8229 {
8230 expand_string_message =
8231 string_sprintf("unknown variable in \"${%s}\"", name);
8232 check_variable_error_message(name);
8233 goto EXPAND_FAILED;
8234 }
8235 len = Ustrlen(value);
8236 if (!yield && newsize)
8237 {
8238 yield = g;
8239 yield->size = newsize;
8240 yield->ptr = len;
8241 yield->s = value;
8242 }
8243 else
8244 yield = string_catn(yield, value, len);
8245 continue;
8246 }
8247
8248 /* Else there's something wrong */
8249
8250 expand_string_message =
8251 string_sprintf("\"${%s\" is not a known operator (or a } is missing "
8252 "in a variable reference)", name);
8253 goto EXPAND_FAILED;
8254 }
8255
8256 /* If we hit the end of the string when ket_ends is set, there is a missing
8257 terminating brace. */
8258
8259 if (ket_ends && *s == 0)
8260 {
8261 expand_string_message = malformed_header
8262 ? US"missing } at end of string - could be header name not terminated by colon"
8263 : US"missing } at end of string";
8264 goto EXPAND_FAILED;
8265 }
8266
8267 /* Expansion succeeded; yield may still be NULL here if nothing was actually
8268 added to the string. If so, set up an empty string. Add a terminating zero. If
8269 left != NULL, return a pointer to the terminator. */
8270
8271 if (!yield)
8272 yield = string_get(1);
8273 (void) string_from_gstring(yield);
8274 if (left) *left = s;
8275
8276 /* Any stacking store that was used above the final string is no longer needed.
8277 In many cases the final string will be the first one that was got and so there
8278 will be optimal store usage. */
8279
8280 if (resetok) gstring_release_unused(yield);
8281 else if (resetok_p) *resetok_p = FALSE;
8282
8283 DEBUG(D_expand)
8284 {
8285 BOOL tainted = is_tainted(yield->s);
8286 DEBUG(D_noutf8)
8287 {
8288 debug_printf_indent("|--expanding: %.*s\n", (int)(s - string), string);
8289 debug_printf_indent("%sresult: %s\n",
8290 skipping ? "|-----" : "\\_____", yield->s);
8291 if (tainted)
8292 debug_printf_indent("%s \\__(tainted)\n",
8293 skipping ? "| " : " ");
8294 if (skipping)
8295 debug_printf_indent("\\___skipping: result is not used\n");
8296 }
8297 else
8298 {
8299 debug_printf_indent(UTF8_VERT_RIGHT UTF8_HORIZ UTF8_HORIZ
8300 "expanding: %.*s\n",
8301 (int)(s - string), string);
8302 debug_printf_indent("%s" UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ
8303 "result: %s\n",
8304 skipping ? UTF8_VERT_RIGHT : UTF8_UP_RIGHT,
8305 yield->s);
8306 if (tainted)
8307 debug_printf_indent("%s(tainted)\n",
8308 skipping
8309 ? UTF8_VERT " " : " " UTF8_UP_RIGHT UTF8_HORIZ UTF8_HORIZ);
8310 if (skipping)
8311 debug_printf_indent(UTF8_UP_RIGHT UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ
8312 "skipping: result is not used\n");
8313 }
8314 }
8315 expand_level--;
8316 return yield->s;
8317
8318 /* This is the failure exit: easiest to program with a goto. We still need
8319 to update the pointer to the terminator, for cases of nested calls with "fail".
8320 */
8321
8322 EXPAND_FAILED_CURLY:
8323 if (malformed_header)
8324 expand_string_message =
8325 US"missing or misplaced { or } - could be header name not terminated by colon";
8326
8327 else if (!expand_string_message || !*expand_string_message)
8328 expand_string_message = US"missing or misplaced { or }";
8329
8330 /* At one point, Exim reset the store to yield (if yield was not NULL), but
8331 that is a bad idea, because expand_string_message is in dynamic store. */
8332
8333 EXPAND_FAILED:
8334 if (left) *left = s;
8335 DEBUG(D_expand)
8336 DEBUG(D_noutf8)
8337 {
8338 debug_printf_indent("|failed to expand: %s\n", string);
8339 debug_printf_indent("%serror message: %s\n",
8340 f.expand_string_forcedfail ? "|---" : "\\___", expand_string_message);
8341 if (f.expand_string_forcedfail)
8342 debug_printf_indent("\\failure was forced\n");
8343 }
8344 else
8345 {
8346 debug_printf_indent(UTF8_VERT_RIGHT "failed to expand: %s\n",
8347 string);
8348 debug_printf_indent("%s" UTF8_HORIZ UTF8_HORIZ UTF8_HORIZ
8349 "error message: %s\n",
8350 f.expand_string_forcedfail ? UTF8_VERT_RIGHT : UTF8_UP_RIGHT,
8351 expand_string_message);
8352 if (f.expand_string_forcedfail)
8353 debug_printf_indent(UTF8_UP_RIGHT "failure was forced\n");
8354 }
8355 if (resetok_p && !resetok) *resetok_p = FALSE;
8356 expand_level--;
8357 return NULL;
8358 }
8359
8360
8361 /* This is the external function call. Do a quick check for any expansion
8362 metacharacters, and if there are none, just return the input string.
8363
8364 Argument: the string to be expanded
8365 Returns: the expanded string, or NULL if expansion failed; if failure was
8366 due to a lookup deferring, search_find_defer will be TRUE
8367 */
8368
8369 const uschar *
8370 expand_cstring(const uschar * string)
8371 {
8372 if (Ustrpbrk(string, "$\\") != NULL)
8373 {
8374 int old_pool = store_pool;
8375 uschar * s;
8376
8377 f.search_find_defer = FALSE;
8378 malformed_header = FALSE;
8379 store_pool = POOL_MAIN;
8380 s = expand_string_internal(string, FALSE, NULL, FALSE, TRUE, NULL);
8381 store_pool = old_pool;
8382 return s;
8383 }
8384 return string;
8385 }
8386
8387
8388 uschar *
8389 expand_string(uschar * string)
8390 {
8391 return US expand_cstring(CUS string);
8392 }
8393
8394
8395
8396
8397
8398 /*************************************************
8399 * Expand and copy *
8400 *************************************************/
8401
8402 /* Now and again we want to expand a string and be sure that the result is in a
8403 new bit of store. This function does that.
8404 Since we know it has been copied, the de-const cast is safe.
8405
8406 Argument: the string to be expanded
8407 Returns: the expanded string, always in a new bit of store, or NULL
8408 */
8409
8410 uschar *
8411 expand_string_copy(const uschar *string)
8412 {
8413 const uschar *yield = expand_cstring(string);
8414 if (yield == string) yield = string_copy(string);
8415 return US yield;
8416 }
8417
8418
8419
8420 /*************************************************
8421 * Expand and interpret as an integer *
8422 *************************************************/
8423
8424 /* Expand a string, and convert the result into an integer.
8425
8426 Arguments:
8427 string the string to be expanded
8428 isplus TRUE if a non-negative number is expected
8429
8430 Returns: the integer value, or
8431 -1 for an expansion error ) in both cases, message in
8432 -2 for an integer interpretation error ) expand_string_message
8433 expand_string_message is set NULL for an OK integer
8434 */
8435
8436 int_eximarith_t
8437 expand_string_integer(uschar *string, BOOL isplus)
8438 {
8439 return expanded_string_integer(expand_string(string), isplus);
8440 }
8441
8442
8443 /*************************************************
8444 * Interpret string as an integer *
8445 *************************************************/
8446
8447 /* Convert a string (that has already been expanded) into an integer.
8448
8449 This function is used inside the expansion code.
8450
8451 Arguments:
8452 s the string to be expanded
8453 isplus TRUE if a non-negative number is expected
8454
8455 Returns: the integer value, or
8456 -1 if string is NULL (which implies an expansion error)
8457 -2 for an integer interpretation error
8458 expand_string_message is set NULL for an OK integer
8459 */
8460
8461 static int_eximarith_t
8462 expanded_string_integer(const uschar *s, BOOL isplus)
8463 {
8464 int_eximarith_t value;
8465 uschar *msg = US"invalid integer \"%s\"";
8466 uschar *endptr;
8467
8468 /* If expansion failed, expand_string_message will be set. */
8469
8470 if (!s) return -1;
8471
8472 /* On an overflow, strtol() returns LONG_MAX or LONG_MIN, and sets errno
8473 to ERANGE. When there isn't an overflow, errno is not changed, at least on some
8474 systems, so we set it zero ourselves. */
8475
8476 errno = 0;
8477 expand_string_message = NULL; /* Indicates no error */
8478
8479 /* Before Exim 4.64, strings consisting entirely of whitespace compared
8480 equal to 0. Unfortunately, people actually relied upon that, so preserve
8481 the behaviour explicitly. Stripping leading whitespace is a harmless
8482 noop change since strtol skips it anyway (provided that there is a number
8483 to find at all). */
8484 if (isspace(*s))
8485 {
8486 while (isspace(*s)) ++s;
8487 if (*s == '\0')
8488 {
8489 DEBUG(D_expand)
8490 debug_printf_indent("treating blank string as number 0\n");
8491 return 0;
8492 }
8493 }
8494
8495 value = strtoll(CS s, CSS &endptr, 10);
8496
8497 if (endptr == s)
8498 {
8499 msg = US"integer expected but \"%s\" found";
8500 }
8501 else if (value < 0 && isplus)
8502 {
8503 msg = US"non-negative integer expected but \"%s\" found";
8504 }
8505 else
8506 {
8507 switch (tolower(*endptr))
8508 {
8509 default:
8510 break;
8511 case 'k':
8512 if (value > EXIM_ARITH_MAX/1024 || value < EXIM_ARITH_MIN/1024) errno = ERANGE;
8513 else value *= 1024;
8514 endptr++;
8515 break;
8516 case 'm':
8517 if (value > EXIM_ARITH_MAX/(1024*1024) || value < EXIM_ARITH_MIN/(1024*1024)) errno = ERANGE;
8518 else value *= 1024*1024;
8519 endptr++;
8520 break;
8521 case 'g':
8522 if (value > EXIM_ARITH_MAX/(1024*1024*1024) || value < EXIM_ARITH_MIN/(1024*1024*1024)) errno = ERANGE;
8523 else value *= 1024*1024*1024;
8524 endptr++;
8525 break;
8526 }
8527 if (errno == ERANGE)
8528 msg = US"absolute value of integer \"%s\" is too large (overflow)";
8529 else
8530 {
8531 while (isspace(*endptr)) endptr++;
8532 if (*endptr == 0) return value;
8533 }
8534 }
8535
8536 expand_string_message = string_sprintf(CS msg, s);
8537 return -2;
8538 }
8539
8540
8541 /* These values are usually fixed boolean values, but they are permitted to be
8542 expanded strings.
8543
8544 Arguments:
8545 addr address being routed
8546 mtype the module type
8547 mname the module name
8548 dbg_opt debug selectors
8549 oname the option name
8550 bvalue the router's boolean value
8551 svalue the router's string value
8552 rvalue where to put the returned value
8553
8554 Returns: OK value placed in rvalue
8555 DEFER expansion failed
8556 */
8557
8558 int
8559 exp_bool(address_item *addr,
8560 uschar *mtype, uschar *mname, unsigned dbg_opt,
8561 uschar *oname, BOOL bvalue,
8562 uschar *svalue, BOOL *rvalue)
8563 {
8564 uschar *expanded;
8565 if (!svalue) { *rvalue = bvalue; return OK; }
8566
8567 if (!(expanded = expand_string(svalue)))
8568 {
8569 if (f.expand_string_forcedfail)
8570 {
8571 DEBUG(dbg_opt) debug_printf("expansion of \"%s\" forced failure\n", oname);
8572 *rvalue = bvalue;
8573 return OK;
8574 }
8575 addr->message = string_sprintf("failed to expand \"%s\" in %s %s: %s",
8576 oname, mname, mtype, expand_string_message);
8577 DEBUG(dbg_opt) debug_printf("%s\n", addr->message);
8578 return DEFER;
8579 }
8580
8581 DEBUG(dbg_opt) debug_printf("expansion of \"%s\" yields \"%s\"\n", oname,
8582 expanded);
8583
8584 if (strcmpic(expanded, US"true") == 0 || strcmpic(expanded, US"yes") == 0)
8585 *rvalue = TRUE;
8586 else if (strcmpic(expanded, US"false") == 0 || strcmpic(expanded, US"no") == 0)
8587 *rvalue = FALSE;
8588 else
8589 {
8590 addr->message = string_sprintf("\"%s\" is not a valid value for the "
8591 "\"%s\" option in the %s %s", expanded, oname, mname, mtype);
8592 return DEFER;
8593 }
8594
8595 return OK;
8596 }
8597
8598
8599
8600 /* Avoid potentially exposing a password in a string about to be logged */
8601
8602 uschar *
8603 expand_hide_passwords(uschar * s)
8604 {
8605 return ( ( Ustrstr(s, "failed to expand") != NULL
8606 || Ustrstr(s, "expansion of ") != NULL
8607 )
8608 && ( Ustrstr(s, "mysql") != NULL
8609 || Ustrstr(s, "pgsql") != NULL
8610 || Ustrstr(s, "redis") != NULL
8611 || Ustrstr(s, "sqlite") != NULL
8612 || Ustrstr(s, "ldap:") != NULL
8613 || Ustrstr(s, "ldaps:") != NULL
8614 || Ustrstr(s, "ldapi:") != NULL
8615 || Ustrstr(s, "ldapdn:") != NULL
8616 || Ustrstr(s, "ldapm:") != NULL
8617 ) )
8618 ? US"Temporary internal error" : s;
8619 }
8620
8621
8622 /* Read given named file into big_buffer. Use for keying material etc.
8623 The content will have an ascii NUL appended.
8624
8625 Arguments:
8626 filename as it says
8627
8628 Return: pointer to buffer, or NULL on error.
8629 */
8630
8631 uschar *
8632 expand_file_big_buffer(const uschar * filename)
8633 {
8634 int fd, off = 0, len;
8635
8636 if ((fd = exim_open2(CS filename, O_RDONLY)) < 0)
8637 {
8638 log_write(0, LOG_MAIN | LOG_PANIC, "unable to open file for reading: %s",
8639 filename);
8640 return NULL;
8641 }
8642
8643 do
8644 {
8645 if ((len = read(fd, big_buffer + off, big_buffer_size - 2 - off)) < 0)
8646 {
8647 (void) close(fd);
8648 log_write(0, LOG_MAIN|LOG_PANIC, "unable to read file: %s", filename);
8649 return NULL;
8650 }
8651 off += len;
8652 }
8653 while (len > 0);
8654
8655 (void) close(fd);
8656 big_buffer[off] = '\0';
8657 return big_buffer;
8658 }
8659
8660
8661
8662 /*************************************************
8663 * Error-checking for testsuite *
8664 *************************************************/
8665 typedef struct {
8666 uschar * region_start;
8667 uschar * region_end;
8668 const uschar *var_name;
8669 const uschar *var_data;
8670 } err_ctx;
8671
8672 static void
8673 assert_variable_notin(uschar * var_name, uschar * var_data, void * ctx)
8674 {
8675 err_ctx * e = ctx;
8676 if (var_data >= e->region_start && var_data < e->region_end)
8677 {
8678 e->var_name = CUS var_name;
8679 e->var_data = CUS var_data;
8680 }
8681 }
8682
8683 void
8684 assert_no_variables(void * ptr, int len, const char * filename, int linenumber)
8685 {
8686 err_ctx e = { .region_start = ptr, .region_end = US ptr + len,
8687 .var_name = NULL, .var_data = NULL };
8688
8689 /* check acl_ variables */
8690 tree_walk(acl_var_c, assert_variable_notin, &e);
8691 tree_walk(acl_var_m, assert_variable_notin, &e);
8692
8693 /* check auth<n> variables */
8694 for (int i = 0; i < AUTH_VARS; i++) if (auth_vars[i])
8695 assert_variable_notin(US"auth<n>", auth_vars[i], &e);
8696
8697 /* check regex<n> variables */
8698 for (int i = 0; i < REGEX_VARS; i++) if (regex_vars[i])
8699 assert_variable_notin(US"regex<n>", regex_vars[i], &e);
8700
8701 /* check known-name variables */
8702 for (var_entry * v = var_table; v < var_table + var_table_size; v++)
8703 if (v->type == vtype_stringptr)
8704 assert_variable_notin(US v->name, *(USS v->value), &e);
8705
8706 /* check dns and address trees */
8707 tree_walk(tree_dns_fails, assert_variable_notin, &e);
8708 tree_walk(tree_duplicates, assert_variable_notin, &e);
8709 tree_walk(tree_nonrecipients, assert_variable_notin, &e);
8710 tree_walk(tree_unusable, assert_variable_notin, &e);
8711
8712 if (e.var_name)
8713 log_write(0, LOG_MAIN|LOG_PANIC_DIE,
8714 "live variable '%s' destroyed by reset_store at %s:%d\n- value '%.64s'",
8715 e.var_name, filename, linenumber, e.var_data);
8716 }
8717
8718
8719
8720 /*************************************************
8721 **************************************************
8722 * Stand-alone test program *
8723 **************************************************
8724 *************************************************/
8725
8726 #ifdef STAND_ALONE
8727
8728
8729 BOOL
8730 regex_match_and_setup(const pcre *re, uschar *subject, int options, int setup)
8731 {
8732 int ovector[3*(EXPAND_MAXN+1)];
8733 int n = pcre_exec(re, NULL, subject, Ustrlen(subject), 0, PCRE_EOPT|options,
8734 ovector, nelem(ovector));
8735 BOOL yield = n >= 0;
8736 if (n == 0) n = EXPAND_MAXN + 1;
8737 if (yield)
8738 {
8739 expand_nmax = setup < 0 ? 0 : setup + 1;
8740 for (int nn = setup < 0 ? 0 : 2; nn < n*2; nn += 2)
8741 {
8742 expand_nstring[expand_nmax] = subject + ovector[nn];
8743 expand_nlength[expand_nmax++] = ovector[nn+1] - ovector[nn];
8744 }
8745 expand_nmax--;
8746 }
8747 return yield;
8748 }
8749
8750
8751 int main(int argc, uschar **argv)
8752 {
8753 uschar buffer[1024];
8754
8755 debug_selector = D_v;
8756 debug_file = stderr;
8757 debug_fd = fileno(debug_file);
8758 big_buffer = malloc(big_buffer_size);
8759
8760 for (int i = 1; i < argc; i++)
8761 {
8762 if (argv[i][0] == '+')
8763 {
8764 debug_trace_memory = 2;
8765 argv[i]++;
8766 }
8767 if (isdigit(argv[i][0]))
8768 debug_selector = Ustrtol(argv[i], NULL, 0);
8769 else
8770 if (Ustrspn(argv[i], "abcdefghijklmnopqrtsuvwxyz0123456789-.:/") ==
8771 Ustrlen(argv[i]))
8772 {
8773 #ifdef LOOKUP_LDAP
8774 eldap_default_servers = argv[i];
8775 #endif
8776 #ifdef LOOKUP_MYSQL
8777 mysql_servers = argv[i];
8778 #endif
8779 #ifdef LOOKUP_PGSQL
8780 pgsql_servers = argv[i];
8781 #endif
8782 #ifdef LOOKUP_REDIS
8783 redis_servers = argv[i];
8784 #endif
8785 }
8786 #ifdef EXIM_PERL
8787 else opt_perl_startup = argv[i];
8788 #endif
8789 }
8790
8791 printf("Testing string expansion: debug_level = %d\n\n", debug_level);
8792
8793 expand_nstring[1] = US"string 1....";
8794 expand_nlength[1] = 8;
8795 expand_nmax = 1;
8796
8797 #ifdef EXIM_PERL
8798 if (opt_perl_startup != NULL)
8799 {
8800 uschar *errstr;
8801 printf("Starting Perl interpreter\n");
8802 errstr = init_perl(opt_perl_startup);
8803 if (errstr != NULL)
8804 {
8805 printf("** error in perl_startup code: %s\n", errstr);
8806 return EXIT_FAILURE;
8807 }
8808 }
8809 #endif /* EXIM_PERL */
8810
8811 /* Thie deliberately regards the input as untainted, so that it can be
8812 expanded; only reasonable since this is a test for string-expansions. */
8813
8814 while (fgets(buffer, sizeof(buffer), stdin) != NULL)
8815 {
8816 rmark reset_point = store_mark();
8817 uschar *yield = expand_string(buffer);
8818 if (yield)
8819 printf("%s\n", yield);
8820 else
8821 {
8822 if (f.search_find_defer) printf("search_find deferred\n");
8823 printf("Failed: %s\n", expand_string_message);
8824 if (f.expand_string_forcedfail) printf("Forced failure\n");
8825 printf("\n");
8826 }
8827 store_reset(reset_point);
8828 }
8829
8830 search_tidyup();
8831
8832 return 0;
8833 }
8834
8835 #endif
8836
8837 /* vi: aw ai sw=2
8838 */
8839 /* End of expand.c */