PRDR: add implementation notes in sample configuration
[exim.git] / src / src / smtp_in.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Functions for handling an incoming SMTP call. */
9
10
11 #include "exim.h"
12 #include <assert.h>
13
14
15 /* Initialize for TCP wrappers if so configured. It appears that the macro
16 HAVE_IPV6 is used in some versions of the tcpd.h header, so we unset it before
17 including that header, and restore its value afterwards. */
18
19 #ifdef USE_TCP_WRAPPERS
20
21 #if HAVE_IPV6
22 #define EXIM_HAVE_IPV6
23 #endif
24 #undef HAVE_IPV6
25 #include <tcpd.h>
26 #undef HAVE_IPV6
27 #ifdef EXIM_HAVE_IPV6
28 #define HAVE_IPV6 TRUE
29 #endif
30
31 int allow_severity = LOG_INFO;
32 int deny_severity = LOG_NOTICE;
33 uschar *tcp_wrappers_name;
34 #endif
35
36
37 /* Size of buffer for reading SMTP commands. We used to use 512, as defined
38 by RFC 821. However, RFC 1869 specifies that this must be increased for SMTP
39 commands that accept arguments, and this in particular applies to AUTH, where
40 the data can be quite long. More recently this value was 2048 in Exim;
41 however, RFC 4954 (circa 2007) recommends 12288 bytes to handle AUTH. Clients
42 such as Thunderbird will send an AUTH with an initial-response for GSSAPI.
43 The maximum size of a Kerberos ticket under Windows 2003 is 12000 bytes, and
44 we need room to handle large base64-encoded AUTHs for GSSAPI.
45 */
46
47 #define SMTP_CMD_BUFFER_SIZE 16384
48
49 /* Size of buffer for reading SMTP incoming packets */
50
51 #define IN_BUFFER_SIZE 8192
52
53 /* Structure for SMTP command list */
54
55 typedef struct {
56 const char *name;
57 int len;
58 short int cmd;
59 short int has_arg;
60 short int is_mail_cmd;
61 } smtp_cmd_list;
62
63 /* Codes for identifying commands. We order them so that those that come first
64 are those for which synchronization is always required. Checking this can help
65 block some spam. */
66
67 enum {
68 /* These commands are required to be synchronized, i.e. to be the last in a
69 block of commands when pipelining. */
70
71 HELO_CMD, EHLO_CMD, DATA_CMD, /* These are listed in the pipelining */
72 VRFY_CMD, EXPN_CMD, NOOP_CMD, /* RFC as requiring synchronization */
73 ETRN_CMD, /* This by analogy with TURN from the RFC */
74 STARTTLS_CMD, /* Required by the STARTTLS RFC */
75 TLS_AUTH_CMD, /* auto-command at start of SSL */
76
77 /* This is a dummy to identify the non-sync commands when pipelining */
78
79 NON_SYNC_CMD_PIPELINING,
80
81 /* These commands need not be synchronized when pipelining */
82
83 MAIL_CMD, RCPT_CMD, RSET_CMD,
84
85 /* This is a dummy to identify the non-sync commands when not pipelining */
86
87 NON_SYNC_CMD_NON_PIPELINING,
88
89 /* RFC3030 section 2: "After all MAIL and RCPT responses are collected and
90 processed the message is sent using a series of BDAT commands"
91 implies that BDAT should be synchronized. However, we see Google, at least,
92 sending MAIL,RCPT,BDAT-LAST in a single packet, clearly not waiting for
93 processing of the RCPT response(s). We shall do the same, and not require
94 synch for BDAT. Worse, as the chunk may (very likely will) follow the
95 command-header in the same packet we cannot do the usual "is there any
96 follow-on data after the command line" even for non-pipeline mode.
97 So we'll need an explicit check after reading the expected chunk amount
98 when non-pipe, before sending the ACK. */
99
100 BDAT_CMD,
101
102 /* I have been unable to find a statement about the use of pipelining
103 with AUTH, so to be on the safe side it is here, though I kind of feel
104 it should be up there with the synchronized commands. */
105
106 AUTH_CMD,
107
108 /* I'm not sure about these, but I don't think they matter. */
109
110 QUIT_CMD, HELP_CMD,
111
112 #ifdef SUPPORT_PROXY
113 PROXY_FAIL_IGNORE_CMD,
114 #endif
115
116 /* These are specials that don't correspond to actual commands */
117
118 EOF_CMD, OTHER_CMD, BADARG_CMD, BADCHAR_CMD, BADSYN_CMD,
119 TOO_MANY_NONMAIL_CMD };
120
121
122 /* This is a convenience macro for adding the identity of an SMTP command
123 to the circular buffer that holds a list of the last n received. */
124
125 #define HAD(n) \
126 smtp_connection_had[smtp_ch_index++] = n; \
127 if (smtp_ch_index >= SMTP_HBUFF_SIZE) smtp_ch_index = 0
128
129
130 /*************************************************
131 * Local static variables *
132 *************************************************/
133
134 static struct {
135 BOOL auth_advertised :1;
136 #ifndef DISABLE_TLS
137 BOOL tls_advertised :1;
138 #endif
139 BOOL dsn_advertised :1;
140 BOOL esmtp :1;
141 BOOL helo_required :1;
142 BOOL helo_verify :1;
143 BOOL helo_seen :1;
144 BOOL helo_accept_junk :1;
145 #ifdef SUPPORT_PIPE_CONNECT
146 BOOL pipe_connect_acceptable :1;
147 #endif
148 BOOL rcpt_smtp_response_same :1;
149 BOOL rcpt_in_progress :1;
150 BOOL smtp_exit_function_called :1;
151 #ifdef SUPPORT_I18N
152 BOOL smtputf8_advertised :1;
153 #endif
154 } fl = {
155 .helo_required = FALSE,
156 .helo_verify = FALSE,
157 .smtp_exit_function_called = FALSE,
158 };
159
160 static auth_instance *authenticated_by;
161 static int count_nonmail;
162 static int nonmail_command_count;
163 static int synprot_error_count;
164 static int unknown_command_count;
165 static int sync_cmd_limit;
166 static int smtp_write_error = 0;
167
168 static uschar *rcpt_smtp_response;
169 static uschar *smtp_data_buffer;
170 static uschar *smtp_cmd_data;
171
172 /* We need to know the position of RSET, HELO, EHLO, AUTH, and STARTTLS. Their
173 final fields of all except AUTH are forced TRUE at the start of a new message
174 setup, to allow one of each between messages that is not counted as a nonmail
175 command. (In fact, only one of HELO/EHLO is not counted.) Also, we have to
176 allow a new EHLO after starting up TLS.
177
178 AUTH is "falsely" labelled as a mail command initially, so that it doesn't get
179 counted. However, the flag is changed when AUTH is received, so that multiple
180 failing AUTHs will eventually hit the limit. After a successful AUTH, another
181 AUTH is already forbidden. After a TLS session is started, AUTH's flag is again
182 forced TRUE, to allow for the re-authentication that can happen at that point.
183
184 QUIT is also "falsely" labelled as a mail command so that it doesn't up the
185 count of non-mail commands and possibly provoke an error.
186
187 tls_auth is a pseudo-command, never expected in input. It is activated
188 on TLS startup and looks for a tls authenticator. */
189
190 static smtp_cmd_list cmd_list[] = {
191 /* name len cmd has_arg is_mail_cmd */
192
193 { "rset", sizeof("rset")-1, RSET_CMD, FALSE, FALSE }, /* First */
194 { "helo", sizeof("helo")-1, HELO_CMD, TRUE, FALSE },
195 { "ehlo", sizeof("ehlo")-1, EHLO_CMD, TRUE, FALSE },
196 { "auth", sizeof("auth")-1, AUTH_CMD, TRUE, TRUE },
197 #ifndef DISABLE_TLS
198 { "starttls", sizeof("starttls")-1, STARTTLS_CMD, FALSE, FALSE },
199 { "tls_auth", 0, TLS_AUTH_CMD, FALSE, FALSE },
200 #endif
201
202 /* If you change anything above here, also fix the definitions below. */
203
204 { "mail from:", sizeof("mail from:")-1, MAIL_CMD, TRUE, TRUE },
205 { "rcpt to:", sizeof("rcpt to:")-1, RCPT_CMD, TRUE, TRUE },
206 { "data", sizeof("data")-1, DATA_CMD, FALSE, TRUE },
207 { "bdat", sizeof("bdat")-1, BDAT_CMD, TRUE, TRUE },
208 { "quit", sizeof("quit")-1, QUIT_CMD, FALSE, TRUE },
209 { "noop", sizeof("noop")-1, NOOP_CMD, TRUE, FALSE },
210 { "etrn", sizeof("etrn")-1, ETRN_CMD, TRUE, FALSE },
211 { "vrfy", sizeof("vrfy")-1, VRFY_CMD, TRUE, FALSE },
212 { "expn", sizeof("expn")-1, EXPN_CMD, TRUE, FALSE },
213 { "help", sizeof("help")-1, HELP_CMD, TRUE, FALSE }
214 };
215
216 static smtp_cmd_list *cmd_list_end =
217 cmd_list + sizeof(cmd_list)/sizeof(smtp_cmd_list);
218
219 #define CMD_LIST_RSET 0
220 #define CMD_LIST_HELO 1
221 #define CMD_LIST_EHLO 2
222 #define CMD_LIST_AUTH 3
223 #define CMD_LIST_STARTTLS 4
224 #define CMD_LIST_TLS_AUTH 5
225
226 /* This list of names is used for performing the smtp_no_mail logging action.
227 It must be kept in step with the SCH_xxx enumerations. */
228
229 static uschar *smtp_names[] =
230 {
231 US"NONE", US"AUTH", US"DATA", US"BDAT", US"EHLO", US"ETRN", US"EXPN",
232 US"HELO", US"HELP", US"MAIL", US"NOOP", US"QUIT", US"RCPT", US"RSET",
233 US"STARTTLS", US"VRFY" };
234
235 static uschar *protocols_local[] = {
236 US"local-smtp", /* HELO */
237 US"local-smtps", /* The rare case EHLO->STARTTLS->HELO */
238 US"local-esmtp", /* EHLO */
239 US"local-esmtps", /* EHLO->STARTTLS->EHLO */
240 US"local-esmtpa", /* EHLO->AUTH */
241 US"local-esmtpsa" /* EHLO->STARTTLS->EHLO->AUTH */
242 };
243 static uschar *protocols[] = {
244 US"smtp", /* HELO */
245 US"smtps", /* The rare case EHLO->STARTTLS->HELO */
246 US"esmtp", /* EHLO */
247 US"esmtps", /* EHLO->STARTTLS->EHLO */
248 US"esmtpa", /* EHLO->AUTH */
249 US"esmtpsa" /* EHLO->STARTTLS->EHLO->AUTH */
250 };
251
252 #define pnormal 0
253 #define pextend 2
254 #define pcrpted 1 /* added to pextend or pnormal */
255 #define pauthed 2 /* added to pextend */
256
257 /* Sanity check and validate optional args to MAIL FROM: envelope */
258 enum {
259 ENV_MAIL_OPT_NULL,
260 ENV_MAIL_OPT_SIZE, ENV_MAIL_OPT_BODY, ENV_MAIL_OPT_AUTH,
261 #ifndef DISABLE_PRDR
262 ENV_MAIL_OPT_PRDR,
263 #endif
264 ENV_MAIL_OPT_RET, ENV_MAIL_OPT_ENVID,
265 #ifdef SUPPORT_I18N
266 ENV_MAIL_OPT_UTF8,
267 #endif
268 };
269 typedef struct {
270 uschar * name; /* option requested during MAIL cmd */
271 int value; /* enum type */
272 BOOL need_value; /* TRUE requires value (name=value pair format)
273 FALSE is a singleton */
274 } env_mail_type_t;
275 static env_mail_type_t env_mail_type_list[] = {
276 { US"SIZE", ENV_MAIL_OPT_SIZE, TRUE },
277 { US"BODY", ENV_MAIL_OPT_BODY, TRUE },
278 { US"AUTH", ENV_MAIL_OPT_AUTH, TRUE },
279 #ifndef DISABLE_PRDR
280 { US"PRDR", ENV_MAIL_OPT_PRDR, FALSE },
281 #endif
282 { US"RET", ENV_MAIL_OPT_RET, TRUE },
283 { US"ENVID", ENV_MAIL_OPT_ENVID, TRUE },
284 #ifdef SUPPORT_I18N
285 { US"SMTPUTF8",ENV_MAIL_OPT_UTF8, FALSE }, /* rfc6531 */
286 #endif
287 /* keep this the last entry */
288 { US"NULL", ENV_MAIL_OPT_NULL, FALSE },
289 };
290
291 /* When reading SMTP from a remote host, we have to use our own versions of the
292 C input-reading functions, in order to be able to flush the SMTP output only
293 when about to read more data from the socket. This is the only way to get
294 optimal performance when the client is using pipelining. Flushing for every
295 command causes a separate packet and reply packet each time; saving all the
296 responses up (when pipelining) combines them into one packet and one response.
297
298 For simplicity, these functions are used for *all* SMTP input, not only when
299 receiving over a socket. However, after setting up a secure socket (SSL), input
300 is read via the OpenSSL library, and another set of functions is used instead
301 (see tls.c).
302
303 These functions are set in the receive_getc etc. variables and called with the
304 same interface as the C functions. However, since there can only ever be
305 one incoming SMTP call, we just use a single buffer and flags. There is no need
306 to implement a complicated private FILE-like structure.*/
307
308 static uschar *smtp_inbuffer;
309 static uschar *smtp_inptr;
310 static uschar *smtp_inend;
311 static int smtp_had_eof;
312 static int smtp_had_error;
313
314
315 /* forward declarations */
316 static int smtp_read_command(BOOL check_sync, unsigned buffer_lim);
317 static int synprot_error(int type, int code, uschar *data, uschar *errmess);
318 static void smtp_quit_handler(uschar **, uschar **);
319 static void smtp_rset_handler(void);
320
321 /*************************************************
322 * Recheck synchronization *
323 *************************************************/
324
325 /* Synchronization checks can never be perfect because a packet may be on its
326 way but not arrived when the check is done. Normally, the checks happen when
327 commands are read: Exim ensures that there is no more input in the input buffer.
328 In normal cases, the response to the command will be fast, and there is no
329 further check.
330
331 However, for some commands an ACL is run, and that can include delays. In those
332 cases, it is useful to do another check on the input just before sending the
333 response. This also applies at the start of a connection. This function does
334 that check by means of the select() function, as long as the facility is not
335 disabled or inappropriate. A failure of select() is ignored.
336
337 When there is unwanted input, we read it so that it appears in the log of the
338 error.
339
340 Arguments: none
341 Returns: TRUE if all is well; FALSE if there is input pending
342 */
343
344 static BOOL
345 wouldblock_reading(void)
346 {
347 int fd, rc;
348 fd_set fds;
349 struct timeval tzero;
350
351 #ifndef DISABLE_TLS
352 if (tls_in.active.sock >= 0)
353 return !tls_could_read();
354 #endif
355
356 if (smtp_inptr < smtp_inend)
357 return FALSE;
358
359 fd = fileno(smtp_in);
360 FD_ZERO(&fds);
361 FD_SET(fd, &fds);
362 tzero.tv_sec = 0;
363 tzero.tv_usec = 0;
364 rc = select(fd + 1, (SELECT_ARG2_TYPE *)&fds, NULL, NULL, &tzero);
365
366 if (rc <= 0) return TRUE; /* Not ready to read */
367 rc = smtp_getc(GETC_BUFFER_UNLIMITED);
368 if (rc < 0) return TRUE; /* End of file or error */
369
370 smtp_ungetc(rc);
371 return FALSE;
372 }
373
374 static BOOL
375 check_sync(void)
376 {
377 if (!smtp_enforce_sync || !sender_host_address || f.sender_host_notsocket)
378 return TRUE;
379
380 return wouldblock_reading();
381 }
382
383
384 /* If there's input waiting (and we're doing pipelineing) then we can pipeline
385 a reponse with the one following. */
386
387 static BOOL
388 pipeline_response(void)
389 {
390 if ( !smtp_enforce_sync || !sender_host_address
391 || f.sender_host_notsocket || !f.smtp_in_pipelining_advertised)
392 return FALSE;
393
394 if (wouldblock_reading()) return FALSE;
395 f.smtp_in_pipelining_used = TRUE;
396 return TRUE;
397 }
398
399
400 #ifdef SUPPORT_PIPE_CONNECT
401 static BOOL
402 pipeline_connect_sends(void)
403 {
404 if (!sender_host_address || f.sender_host_notsocket || !fl.pipe_connect_acceptable)
405 return FALSE;
406
407 if (wouldblock_reading()) return FALSE;
408 f.smtp_in_early_pipe_used = TRUE;
409 return TRUE;
410 }
411 #endif
412
413 /*************************************************
414 * Log incomplete transactions *
415 *************************************************/
416
417 /* This function is called after a transaction has been aborted by RSET, QUIT,
418 connection drops or other errors. It logs the envelope information received
419 so far in order to preserve address verification attempts.
420
421 Argument: string to indicate what aborted the transaction
422 Returns: nothing
423 */
424
425 static void
426 incomplete_transaction_log(uschar *what)
427 {
428 if (!sender_address /* No transaction in progress */
429 || !LOGGING(smtp_incomplete_transaction))
430 return;
431
432 /* Build list of recipients for logging */
433
434 if (recipients_count > 0)
435 {
436 raw_recipients = store_get(recipients_count * sizeof(uschar *), FALSE);
437 for (int i = 0; i < recipients_count; i++)
438 raw_recipients[i] = recipients_list[i].address;
439 raw_recipients_count = recipients_count;
440 }
441
442 log_write(L_smtp_incomplete_transaction, LOG_MAIN|LOG_SENDER|LOG_RECIPIENTS,
443 "%s incomplete transaction (%s)", host_and_ident(TRUE), what);
444 }
445
446
447
448
449 void
450 smtp_command_timeout_exit(void)
451 {
452 log_write(L_lost_incoming_connection,
453 LOG_MAIN, "SMTP command timeout on%s connection from %s",
454 tls_in.active.sock >= 0 ? " TLS" : "", host_and_ident(FALSE));
455 if (smtp_batched_input)
456 moan_smtp_batch(NULL, "421 SMTP command timeout"); /* Does not return */
457 smtp_notquit_exit(US"command-timeout", US"421",
458 US"%s: SMTP command timeout - closing connection",
459 smtp_active_hostname);
460 exim_exit(EXIT_FAILURE, US"receiving");
461 }
462
463 void
464 smtp_command_sigterm_exit(void)
465 {
466 log_write(0, LOG_MAIN, "%s closed after SIGTERM", smtp_get_connection_info());
467 if (smtp_batched_input)
468 moan_smtp_batch(NULL, "421 SIGTERM received"); /* Does not return */
469 smtp_notquit_exit(US"signal-exit", US"421",
470 US"%s: Service not available - closing connection", smtp_active_hostname);
471 exim_exit(EXIT_FAILURE, US"receiving");
472 }
473
474 void
475 smtp_data_timeout_exit(void)
476 {
477 log_write(L_lost_incoming_connection,
478 LOG_MAIN, "SMTP data timeout (message abandoned) on connection from %s F=<%s>",
479 sender_fullhost ? sender_fullhost : US"local process", sender_address);
480 receive_bomb_out(US"data-timeout", US"SMTP incoming data timeout");
481 /* Does not return */
482 }
483
484 void
485 smtp_data_sigint_exit(void)
486 {
487 log_write(0, LOG_MAIN, "%s closed after %s",
488 smtp_get_connection_info(), had_data_sigint == SIGTERM ? "SIGTERM":"SIGINT");
489 receive_bomb_out(US"signal-exit",
490 US"Service not available - SIGTERM or SIGINT received");
491 /* Does not return */
492 }
493
494
495
496 /* Refill the buffer, and notify DKIM verification code.
497 Return false for error or EOF.
498 */
499
500 static BOOL
501 smtp_refill(unsigned lim)
502 {
503 int rc, save_errno;
504 if (!smtp_out) return FALSE;
505 fflush(smtp_out);
506 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
507
508 /* Limit amount read, so non-message data is not fed to DKIM.
509 Take care to not touch the safety NUL at the end of the buffer. */
510
511 rc = read(fileno(smtp_in), smtp_inbuffer, MIN(IN_BUFFER_SIZE-1, lim));
512 save_errno = errno;
513 if (smtp_receive_timeout > 0) ALARM_CLR(0);
514 if (rc <= 0)
515 {
516 /* Must put the error text in fixed store, because this might be during
517 header reading, where it releases unused store above the header. */
518 if (rc < 0)
519 {
520 if (had_command_timeout) /* set by signal handler */
521 smtp_command_timeout_exit(); /* does not return */
522 if (had_command_sigterm)
523 smtp_command_sigterm_exit();
524 if (had_data_timeout)
525 smtp_data_timeout_exit();
526 if (had_data_sigint)
527 smtp_data_sigint_exit();
528
529 smtp_had_error = save_errno;
530 smtp_read_error = string_copy_perm(
531 string_sprintf(" (error: %s)", strerror(save_errno)), FALSE);
532 }
533 else
534 smtp_had_eof = 1;
535 return FALSE;
536 }
537 #ifndef DISABLE_DKIM
538 dkim_exim_verify_feed(smtp_inbuffer, rc);
539 #endif
540 smtp_inend = smtp_inbuffer + rc;
541 smtp_inptr = smtp_inbuffer;
542 return TRUE;
543 }
544
545 /*************************************************
546 * SMTP version of getc() *
547 *************************************************/
548
549 /* This gets the next byte from the SMTP input buffer. If the buffer is empty,
550 it flushes the output, and refills the buffer, with a timeout. The signal
551 handler is set appropriately by the calling function. This function is not used
552 after a connection has negotiated itself into an TLS/SSL state.
553
554 Arguments: lim Maximum amount to read/buffer
555 Returns: the next character or EOF
556 */
557
558 int
559 smtp_getc(unsigned lim)
560 {
561 if (smtp_inptr >= smtp_inend)
562 if (!smtp_refill(lim))
563 return EOF;
564 return *smtp_inptr++;
565 }
566
567 uschar *
568 smtp_getbuf(unsigned * len)
569 {
570 unsigned size;
571 uschar * buf;
572
573 if (smtp_inptr >= smtp_inend)
574 if (!smtp_refill(*len))
575 { *len = 0; return NULL; }
576
577 if ((size = smtp_inend - smtp_inptr) > *len) size = *len;
578 buf = smtp_inptr;
579 smtp_inptr += size;
580 *len = size;
581 return buf;
582 }
583
584 void
585 smtp_get_cache(void)
586 {
587 #ifndef DISABLE_DKIM
588 int n = smtp_inend - smtp_inptr;
589 if (n > 0)
590 dkim_exim_verify_feed(smtp_inptr, n);
591 #endif
592 }
593
594
595 /* Get a byte from the smtp input, in CHUNKING mode. Handle ack of the
596 previous BDAT chunk and getting new ones when we run out. Uses the
597 underlying smtp_getc or tls_getc both for that and for getting the
598 (buffered) data byte. EOD signals (an expected) no further data.
599 ERR signals a protocol error, and EOF a closed input stream.
600
601 Called from read_bdat_smtp() in receive.c for the message body, but also
602 by the headers read loop in receive_msg(); manipulates chunking_state
603 to handle the BDAT command/response.
604 Placed here due to the correlation with the above smtp_getc(), which it wraps,
605 and also by the need to do smtp command/response handling.
606
607 Arguments: lim (ignored)
608 Returns: the next character or ERR, EOD or EOF
609 */
610
611 int
612 bdat_getc(unsigned lim)
613 {
614 uschar * user_msg = NULL;
615 uschar * log_msg;
616
617 for(;;)
618 {
619 #ifndef DISABLE_DKIM
620 unsigned dkim_save;
621 #endif
622
623 if (chunking_data_left > 0)
624 return lwr_receive_getc(chunking_data_left--);
625
626 receive_getc = lwr_receive_getc;
627 receive_getbuf = lwr_receive_getbuf;
628 receive_ungetc = lwr_receive_ungetc;
629 #ifndef DISABLE_DKIM
630 dkim_save = dkim_collect_input;
631 dkim_collect_input = 0;
632 #endif
633
634 /* Unless PIPELINING was offered, there should be no next command
635 until after we ack that chunk */
636
637 if (!f.smtp_in_pipelining_advertised && !check_sync())
638 {
639 unsigned n = smtp_inend - smtp_inptr;
640 if (n > 32) n = 32;
641
642 incomplete_transaction_log(US"sync failure");
643 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol synchronization error "
644 "(next input sent too soon: pipelining was not advertised): "
645 "rejected \"%s\" %s next input=\"%s\"%s",
646 smtp_cmd_buffer, host_and_ident(TRUE),
647 string_printing(string_copyn(smtp_inptr, n)),
648 smtp_inend - smtp_inptr > n ? "..." : "");
649 (void) synprot_error(L_smtp_protocol_error, 554, NULL,
650 US"SMTP synchronization error");
651 goto repeat_until_rset;
652 }
653
654 /* If not the last, ack the received chunk. The last response is delayed
655 until after the data ACL decides on it */
656
657 if (chunking_state == CHUNKING_LAST)
658 {
659 #ifndef DISABLE_DKIM
660 dkim_exim_verify_feed(NULL, 0); /* notify EOD */
661 #endif
662 return EOD;
663 }
664
665 smtp_printf("250 %u byte chunk received\r\n", FALSE, chunking_datasize);
666 chunking_state = CHUNKING_OFFERED;
667 DEBUG(D_receive) debug_printf("chunking state %d\n", (int)chunking_state);
668
669 /* Expect another BDAT cmd from input. RFC 3030 says nothing about
670 QUIT, RSET or NOOP but handling them seems obvious */
671
672 next_cmd:
673 switch(smtp_read_command(TRUE, 1))
674 {
675 default:
676 (void) synprot_error(L_smtp_protocol_error, 503, NULL,
677 US"only BDAT permissible after non-LAST BDAT");
678
679 repeat_until_rset:
680 switch(smtp_read_command(TRUE, 1))
681 {
682 case QUIT_CMD: smtp_quit_handler(&user_msg, &log_msg); /*FALLTHROUGH */
683 case EOF_CMD: return EOF;
684 case RSET_CMD: smtp_rset_handler(); return ERR;
685 default: if (synprot_error(L_smtp_protocol_error, 503, NULL,
686 US"only RSET accepted now") > 0)
687 return EOF;
688 goto repeat_until_rset;
689 }
690
691 case QUIT_CMD:
692 smtp_quit_handler(&user_msg, &log_msg);
693 /*FALLTHROUGH*/
694 case EOF_CMD:
695 return EOF;
696
697 case RSET_CMD:
698 smtp_rset_handler();
699 return ERR;
700
701 case NOOP_CMD:
702 HAD(SCH_NOOP);
703 smtp_printf("250 OK\r\n", FALSE);
704 goto next_cmd;
705
706 case BDAT_CMD:
707 {
708 int n;
709
710 if (sscanf(CS smtp_cmd_data, "%u %n", &chunking_datasize, &n) < 1)
711 {
712 (void) synprot_error(L_smtp_protocol_error, 501, NULL,
713 US"missing size for BDAT command");
714 return ERR;
715 }
716 chunking_state = strcmpic(smtp_cmd_data+n, US"LAST") == 0
717 ? CHUNKING_LAST : CHUNKING_ACTIVE;
718 chunking_data_left = chunking_datasize;
719 DEBUG(D_receive) debug_printf("chunking state %d, %d bytes\n",
720 (int)chunking_state, chunking_data_left);
721
722 if (chunking_datasize == 0)
723 if (chunking_state == CHUNKING_LAST)
724 return EOD;
725 else
726 {
727 (void) synprot_error(L_smtp_protocol_error, 504, NULL,
728 US"zero size for BDAT command");
729 goto repeat_until_rset;
730 }
731
732 receive_getc = bdat_getc;
733 receive_getbuf = bdat_getbuf; /* r~getbuf is never actually used */
734 receive_ungetc = bdat_ungetc;
735 #ifndef DISABLE_DKIM
736 dkim_collect_input = dkim_save;
737 #endif
738 break; /* to top of main loop */
739 }
740 }
741 }
742 }
743
744 uschar *
745 bdat_getbuf(unsigned * len)
746 {
747 uschar * buf;
748
749 if (chunking_data_left <= 0)
750 { *len = 0; return NULL; }
751
752 if (*len > chunking_data_left) *len = chunking_data_left;
753 buf = lwr_receive_getbuf(len); /* Either smtp_getbuf or tls_getbuf */
754 chunking_data_left -= *len;
755 return buf;
756 }
757
758 void
759 bdat_flush_data(void)
760 {
761 while (chunking_data_left)
762 {
763 unsigned n = chunking_data_left;
764 if (!bdat_getbuf(&n)) break;
765 }
766
767 receive_getc = lwr_receive_getc;
768 receive_getbuf = lwr_receive_getbuf;
769 receive_ungetc = lwr_receive_ungetc;
770
771 if (chunking_state != CHUNKING_LAST)
772 {
773 chunking_state = CHUNKING_OFFERED;
774 DEBUG(D_receive) debug_printf("chunking state %d\n", (int)chunking_state);
775 }
776 }
777
778
779
780
781 /*************************************************
782 * SMTP version of ungetc() *
783 *************************************************/
784
785 /* Puts a character back in the input buffer. Only ever
786 called once.
787
788 Arguments:
789 ch the character
790
791 Returns: the character
792 */
793
794 int
795 smtp_ungetc(int ch)
796 {
797 *--smtp_inptr = ch;
798 return ch;
799 }
800
801
802 int
803 bdat_ungetc(int ch)
804 {
805 chunking_data_left++;
806 return lwr_receive_ungetc(ch);
807 }
808
809
810
811 /*************************************************
812 * SMTP version of feof() *
813 *************************************************/
814
815 /* Tests for a previous EOF
816
817 Arguments: none
818 Returns: non-zero if the eof flag is set
819 */
820
821 int
822 smtp_feof(void)
823 {
824 return smtp_had_eof;
825 }
826
827
828
829
830 /*************************************************
831 * SMTP version of ferror() *
832 *************************************************/
833
834 /* Tests for a previous read error, and returns with errno
835 restored to what it was when the error was detected.
836
837 Arguments: none
838 Returns: non-zero if the error flag is set
839 */
840
841 int
842 smtp_ferror(void)
843 {
844 errno = smtp_had_error;
845 return smtp_had_error;
846 }
847
848
849
850 /*************************************************
851 * Test for characters in the SMTP buffer *
852 *************************************************/
853
854 /* Used at the end of a message
855
856 Arguments: none
857 Returns: TRUE/FALSE
858 */
859
860 BOOL
861 smtp_buffered(void)
862 {
863 return smtp_inptr < smtp_inend;
864 }
865
866
867
868 /*************************************************
869 * Write formatted string to SMTP channel *
870 *************************************************/
871
872 /* This is a separate function so that we don't have to repeat everything for
873 TLS support or debugging. It is global so that the daemon and the
874 authentication functions can use it. It does not return any error indication,
875 because major problems such as dropped connections won't show up till an output
876 flush for non-TLS connections. The smtp_fflush() function is available for
877 checking that: for convenience, TLS output errors are remembered here so that
878 they are also picked up later by smtp_fflush().
879
880 Arguments:
881 format format string
882 more further data expected
883 ... optional arguments
884
885 Returns: nothing
886 */
887
888 void
889 smtp_printf(const char *format, BOOL more, ...)
890 {
891 va_list ap;
892
893 va_start(ap, more);
894 smtp_vprintf(format, more, ap);
895 va_end(ap);
896 }
897
898 /* This is split off so that verify.c:respond_printf() can, in effect, call
899 smtp_printf(), bearing in mind that in C a vararg function can't directly
900 call another vararg function, only a function which accepts a va_list. */
901 /*XXX consider passing caller-info in, for string_vformat-onward */
902
903 void
904 smtp_vprintf(const char *format, BOOL more, va_list ap)
905 {
906 gstring gs = { .size = big_buffer_size, .ptr = 0, .s = big_buffer };
907 BOOL yield;
908
909 /* Use taint-unchecked routines for writing into big_buffer, trusting
910 that we'll never expand it. */
911
912 yield = !! string_vformat(&gs, SVFMT_TAINT_NOCHK, format, ap);
913 string_from_gstring(&gs);
914
915 DEBUG(D_receive)
916 {
917 uschar *msg_copy, *cr, *end;
918 msg_copy = string_copy(gs.s);
919 end = msg_copy + gs.ptr;
920 while ((cr = Ustrchr(msg_copy, '\r')) != NULL) /* lose CRs */
921 memmove(cr, cr + 1, (end--) - cr);
922 debug_printf("SMTP>> %s", msg_copy);
923 }
924
925 if (!yield)
926 {
927 log_write(0, LOG_MAIN|LOG_PANIC, "string too large in smtp_printf()");
928 smtp_closedown(US"Unexpected error");
929 exim_exit(EXIT_FAILURE, NULL);
930 }
931
932 /* If this is the first output for a (non-batch) RCPT command, see if all RCPTs
933 have had the same. Note: this code is also present in smtp_respond(). It would
934 be tidier to have it only in one place, but when it was added, it was easier to
935 do it that way, so as not to have to mess with the code for the RCPT command,
936 which sometimes uses smtp_printf() and sometimes smtp_respond(). */
937
938 if (fl.rcpt_in_progress)
939 {
940 if (rcpt_smtp_response == NULL)
941 rcpt_smtp_response = string_copy(big_buffer);
942 else if (fl.rcpt_smtp_response_same &&
943 Ustrcmp(rcpt_smtp_response, big_buffer) != 0)
944 fl.rcpt_smtp_response_same = FALSE;
945 fl.rcpt_in_progress = FALSE;
946 }
947
948 /* Now write the string */
949
950 #ifndef DISABLE_TLS
951 if (tls_in.active.sock >= 0)
952 {
953 if (tls_write(NULL, gs.s, gs.ptr, more) < 0)
954 smtp_write_error = -1;
955 }
956 else
957 #endif
958
959 if (fprintf(smtp_out, "%s", gs.s) < 0) smtp_write_error = -1;
960 }
961
962
963
964 /*************************************************
965 * Flush SMTP out and check for error *
966 *************************************************/
967
968 /* This function isn't currently used within Exim (it detects errors when it
969 tries to read the next SMTP input), but is available for use in local_scan().
970 For non-TLS connections, it flushes the output and checks for errors. For
971 TLS-connections, it checks for a previously-detected TLS write error.
972
973 Arguments: none
974 Returns: 0 for no error; -1 after an error
975 */
976
977 int
978 smtp_fflush(void)
979 {
980 if (tls_in.active.sock < 0 && fflush(smtp_out) != 0) smtp_write_error = -1;
981 return smtp_write_error;
982 }
983
984
985
986 /*************************************************
987 * SMTP command read timeout *
988 *************************************************/
989
990 /* Signal handler for timing out incoming SMTP commands. This attempts to
991 finish off tidily.
992
993 Argument: signal number (SIGALRM)
994 Returns: nothing
995 */
996
997 static void
998 command_timeout_handler(int sig)
999 {
1000 had_command_timeout = sig;
1001 }
1002
1003
1004
1005 /*************************************************
1006 * SIGTERM received *
1007 *************************************************/
1008
1009 /* Signal handler for handling SIGTERM. Again, try to finish tidily.
1010
1011 Argument: signal number (SIGTERM)
1012 Returns: nothing
1013 */
1014
1015 static void
1016 command_sigterm_handler(int sig)
1017 {
1018 had_command_sigterm = sig;
1019 }
1020
1021
1022
1023
1024 #ifdef SUPPORT_PROXY
1025 /*************************************************
1026 * Restore socket timeout to previous value *
1027 *************************************************/
1028 /* If the previous value was successfully retrieved, restore
1029 it before returning control to the non-proxy routines
1030
1031 Arguments: fd - File descriptor for input
1032 get_ok - Successfully retrieved previous values
1033 tvtmp - Time struct with previous values
1034 vslen - Length of time struct
1035 Returns: none
1036 */
1037 static void
1038 restore_socket_timeout(int fd, int get_ok, struct timeval * tvtmp, socklen_t vslen)
1039 {
1040 if (get_ok == 0)
1041 (void) setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS tvtmp, vslen);
1042 }
1043
1044 /*************************************************
1045 * Check if host is required proxy host *
1046 *************************************************/
1047 /* The function determines if inbound host will be a regular smtp host
1048 or if it is configured that it must use Proxy Protocol. A local
1049 connection cannot.
1050
1051 Arguments: none
1052 Returns: bool
1053 */
1054
1055 static BOOL
1056 check_proxy_protocol_host()
1057 {
1058 int rc;
1059
1060 if ( sender_host_address
1061 && (rc = verify_check_this_host(CUSS &hosts_proxy, NULL, NULL,
1062 sender_host_address, NULL)) == OK)
1063 {
1064 DEBUG(D_receive)
1065 debug_printf("Detected proxy protocol configured host\n");
1066 proxy_session = TRUE;
1067 }
1068 return proxy_session;
1069 }
1070
1071
1072 /*************************************************
1073 * Read data until newline or end of buffer *
1074 *************************************************/
1075 /* While SMTP is server-speaks-first, TLS is client-speaks-first, so we can't
1076 read an entire buffer and assume there will be nothing past a proxy protocol
1077 header. Our approach normally is to use stdio, but again that relies upon
1078 "STARTTLS\r\n" and a server response before the client starts TLS handshake, or
1079 reading _nothing_ before client TLS handshake. So we don't want to use the
1080 usual buffering reads which may read enough to block TLS starting.
1081
1082 So unfortunately we're down to "read one byte at a time, with a syscall each,
1083 and expect a little overhead", for all proxy-opened connections which are v1,
1084 just to handle the TLS-on-connect case. Since SSL functions wrap the
1085 underlying fd, we can't assume that we can feed them any already-read content.
1086
1087 We need to know where to read to, the max capacity, and we'll read until we
1088 get a CR and one more character. Let the caller scream if it's CR+!LF.
1089
1090 Return the amount read.
1091 */
1092
1093 static int
1094 swallow_until_crlf(int fd, uschar *base, int already, int capacity)
1095 {
1096 uschar *to = base + already;
1097 uschar *cr;
1098 int have = 0;
1099 int ret;
1100 int last = 0;
1101
1102 /* For "PROXY UNKNOWN\r\n" we, at time of writing, expect to have read
1103 up through the \r; for the _normal_ case, we haven't yet seen the \r. */
1104
1105 cr = memchr(base, '\r', already);
1106 if (cr != NULL)
1107 {
1108 if ((cr - base) < already - 1)
1109 {
1110 /* \r and presumed \n already within what we have; probably not
1111 actually proxy protocol, but abort cleanly. */
1112 return 0;
1113 }
1114 /* \r is last character read, just need one more. */
1115 last = 1;
1116 }
1117
1118 while (capacity > 0)
1119 {
1120 do { ret = recv(fd, to, 1, 0); } while (ret == -1 && errno == EINTR);
1121 if (ret == -1)
1122 return -1;
1123 have++;
1124 if (last)
1125 return have;
1126 if (*to == '\r')
1127 last = 1;
1128 capacity--;
1129 to++;
1130 }
1131
1132 /* reached end without having room for a final newline, abort */
1133 errno = EOVERFLOW;
1134 return -1;
1135 }
1136
1137 /*************************************************
1138 * Setup host for proxy protocol *
1139 *************************************************/
1140 /* The function configures the connection based on a header from the
1141 inbound host to use Proxy Protocol. The specification is very exact
1142 so exit with an error if do not find the exact required pieces. This
1143 includes an incorrect number of spaces separating args.
1144
1145 Arguments: none
1146 Returns: Boolean success
1147 */
1148
1149 static void
1150 setup_proxy_protocol_host()
1151 {
1152 union {
1153 struct {
1154 uschar line[108];
1155 } v1;
1156 struct {
1157 uschar sig[12];
1158 uint8_t ver_cmd;
1159 uint8_t fam;
1160 uint16_t len;
1161 union {
1162 struct { /* TCP/UDP over IPv4, len = 12 */
1163 uint32_t src_addr;
1164 uint32_t dst_addr;
1165 uint16_t src_port;
1166 uint16_t dst_port;
1167 } ip4;
1168 struct { /* TCP/UDP over IPv6, len = 36 */
1169 uint8_t src_addr[16];
1170 uint8_t dst_addr[16];
1171 uint16_t src_port;
1172 uint16_t dst_port;
1173 } ip6;
1174 struct { /* AF_UNIX sockets, len = 216 */
1175 uschar src_addr[108];
1176 uschar dst_addr[108];
1177 } unx;
1178 } addr;
1179 } v2;
1180 } hdr;
1181
1182 /* Temp variables used in PPv2 address:port parsing */
1183 uint16_t tmpport;
1184 char tmpip[INET_ADDRSTRLEN];
1185 struct sockaddr_in tmpaddr;
1186 char tmpip6[INET6_ADDRSTRLEN];
1187 struct sockaddr_in6 tmpaddr6;
1188
1189 /* We can't read "all data until end" because while SMTP is
1190 server-speaks-first, the TLS handshake is client-speaks-first, so for
1191 TLS-on-connect ports the proxy protocol header will usually be immediately
1192 followed by a TLS handshake, and with N TLS libraries, we can't reliably
1193 reinject data for reading by those. So instead we first read "enough to be
1194 safely read within the header, and figure out how much more to read".
1195 For v1 we will later read to the end-of-line, for v2 we will read based upon
1196 the stated length.
1197
1198 The v2 sig is 12 octets, and another 4 gets us the length, so we know how much
1199 data is needed total. For v1, where the line looks like:
1200 PROXY TCPn L3src L3dest SrcPort DestPort \r\n
1201
1202 However, for v1 there's also `PROXY UNKNOWN\r\n` which is only 15 octets.
1203 We seem to support that. So, if we read 14 octets then we can tell if we're
1204 v2 or v1. If we're v1, we can continue reading as normal.
1205
1206 If we're v2, we can't slurp up the entire header. We need the length in the
1207 15th & 16th octets, then to read everything after that.
1208
1209 So to safely handle v1 and v2, with client-sent-first supported correctly,
1210 we have to do a minimum of 3 read calls, not 1. Eww.
1211 */
1212
1213 #define PROXY_INITIAL_READ 14
1214 #define PROXY_V2_HEADER_SIZE 16
1215 #if PROXY_INITIAL_READ > PROXY_V2_HEADER_SIZE
1216 # error Code bug in sizes of data to read for proxy usage
1217 #endif
1218
1219 int get_ok = 0;
1220 int size, ret;
1221 int fd = fileno(smtp_in);
1222 const char v2sig[12] = "\x0D\x0A\x0D\x0A\x00\x0D\x0A\x51\x55\x49\x54\x0A";
1223 uschar * iptype; /* To display debug info */
1224 struct timeval tv;
1225 struct timeval tvtmp;
1226 socklen_t vslen = sizeof(struct timeval);
1227 BOOL yield = FALSE;
1228
1229 /* Save current socket timeout values */
1230 get_ok = getsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS &tvtmp, &vslen);
1231
1232 /* Proxy Protocol host must send header within a short time
1233 (default 3 seconds) or it's considered invalid */
1234 tv.tv_sec = PROXY_NEGOTIATION_TIMEOUT_SEC;
1235 tv.tv_usec = PROXY_NEGOTIATION_TIMEOUT_USEC;
1236 if (setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS &tv, sizeof(tv)) < 0)
1237 goto bad;
1238
1239 do
1240 {
1241 /* The inbound host was declared to be a Proxy Protocol host, so
1242 don't do a PEEK into the data, actually slurp up enough to be
1243 "safe". Can't take it all because TLS-on-connect clients follow
1244 immediately with TLS handshake. */
1245 ret = recv(fd, &hdr, PROXY_INITIAL_READ, 0);
1246 }
1247 while (ret == -1 && errno == EINTR);
1248
1249 if (ret == -1)
1250 goto proxyfail;
1251
1252 /* For v2, handle reading the length, and then the rest. */
1253 if ((ret == PROXY_INITIAL_READ) && (memcmp(&hdr.v2, v2sig, sizeof(v2sig)) == 0))
1254 {
1255 int retmore;
1256 uint8_t ver;
1257
1258 /* First get the length fields. */
1259 do
1260 {
1261 retmore = recv(fd, (uschar*)&hdr + ret, PROXY_V2_HEADER_SIZE - PROXY_INITIAL_READ, 0);
1262 } while (retmore == -1 && errno == EINTR);
1263 if (retmore == -1)
1264 goto proxyfail;
1265 ret += retmore;
1266
1267 ver = (hdr.v2.ver_cmd & 0xf0) >> 4;
1268
1269 /* May 2014: haproxy combined the version and command into one byte to
1270 allow two full bytes for the length field in order to proxy SSL
1271 connections. SSL Proxy is not supported in this version of Exim, but
1272 must still separate values here. */
1273
1274 if (ver != 0x02)
1275 {
1276 DEBUG(D_receive) debug_printf("Invalid Proxy Protocol version: %d\n", ver);
1277 goto proxyfail;
1278 }
1279
1280 /* The v2 header will always be 16 bytes per the spec. */
1281 size = 16 + ntohs(hdr.v2.len);
1282 DEBUG(D_receive) debug_printf("Detected PROXYv2 header, size %d (limit %d)\n",
1283 size, (int)sizeof(hdr));
1284
1285 /* We should now have 16 octets (PROXY_V2_HEADER_SIZE), and we know the total
1286 amount that we need. Double-check that the size is not unreasonable, then
1287 get the rest. */
1288 if (size > sizeof(hdr))
1289 {
1290 DEBUG(D_receive) debug_printf("PROXYv2 header size unreasonably large; security attack?\n");
1291 goto proxyfail;
1292 }
1293
1294 do
1295 {
1296 do
1297 {
1298 retmore = recv(fd, (uschar*)&hdr + ret, size-ret, 0);
1299 } while (retmore == -1 && errno == EINTR);
1300 if (retmore == -1)
1301 goto proxyfail;
1302 ret += retmore;
1303 DEBUG(D_receive) debug_printf("PROXYv2: have %d/%d required octets\n", ret, size);
1304 } while (ret < size);
1305
1306 } /* end scope for getting rest of data for v2 */
1307
1308 /* At this point: if PROXYv2, we've read the exact size required for all data;
1309 if PROXYv1 then we've read "less than required for any valid line" and should
1310 read the rest". */
1311
1312 if (ret >= 16 && memcmp(&hdr.v2, v2sig, 12) == 0)
1313 {
1314 uint8_t cmd = (hdr.v2.ver_cmd & 0x0f);
1315
1316 switch (cmd)
1317 {
1318 case 0x01: /* PROXY command */
1319 switch (hdr.v2.fam)
1320 {
1321 case 0x11: /* TCPv4 address type */
1322 iptype = US"IPv4";
1323 tmpaddr.sin_addr.s_addr = hdr.v2.addr.ip4.src_addr;
1324 inet_ntop(AF_INET, &tmpaddr.sin_addr, CS &tmpip, sizeof(tmpip));
1325 if (!string_is_ip_address(US tmpip, NULL))
1326 {
1327 DEBUG(D_receive) debug_printf("Invalid %s source IP\n", iptype);
1328 goto proxyfail;
1329 }
1330 proxy_local_address = sender_host_address;
1331 sender_host_address = string_copy(US tmpip);
1332 tmpport = ntohs(hdr.v2.addr.ip4.src_port);
1333 proxy_local_port = sender_host_port;
1334 sender_host_port = tmpport;
1335 /* Save dest ip/port */
1336 tmpaddr.sin_addr.s_addr = hdr.v2.addr.ip4.dst_addr;
1337 inet_ntop(AF_INET, &tmpaddr.sin_addr, CS &tmpip, sizeof(tmpip));
1338 if (!string_is_ip_address(US tmpip, NULL))
1339 {
1340 DEBUG(D_receive) debug_printf("Invalid %s dest port\n", iptype);
1341 goto proxyfail;
1342 }
1343 proxy_external_address = string_copy(US tmpip);
1344 tmpport = ntohs(hdr.v2.addr.ip4.dst_port);
1345 proxy_external_port = tmpport;
1346 goto done;
1347 case 0x21: /* TCPv6 address type */
1348 iptype = US"IPv6";
1349 memmove(tmpaddr6.sin6_addr.s6_addr, hdr.v2.addr.ip6.src_addr, 16);
1350 inet_ntop(AF_INET6, &tmpaddr6.sin6_addr, CS &tmpip6, sizeof(tmpip6));
1351 if (!string_is_ip_address(US tmpip6, NULL))
1352 {
1353 DEBUG(D_receive) debug_printf("Invalid %s source IP\n", iptype);
1354 goto proxyfail;
1355 }
1356 proxy_local_address = sender_host_address;
1357 sender_host_address = string_copy(US tmpip6);
1358 tmpport = ntohs(hdr.v2.addr.ip6.src_port);
1359 proxy_local_port = sender_host_port;
1360 sender_host_port = tmpport;
1361 /* Save dest ip/port */
1362 memmove(tmpaddr6.sin6_addr.s6_addr, hdr.v2.addr.ip6.dst_addr, 16);
1363 inet_ntop(AF_INET6, &tmpaddr6.sin6_addr, CS &tmpip6, sizeof(tmpip6));
1364 if (!string_is_ip_address(US tmpip6, NULL))
1365 {
1366 DEBUG(D_receive) debug_printf("Invalid %s dest port\n", iptype);
1367 goto proxyfail;
1368 }
1369 proxy_external_address = string_copy(US tmpip6);
1370 tmpport = ntohs(hdr.v2.addr.ip6.dst_port);
1371 proxy_external_port = tmpport;
1372 goto done;
1373 default:
1374 DEBUG(D_receive)
1375 debug_printf("Unsupported PROXYv2 connection type: 0x%02x\n",
1376 hdr.v2.fam);
1377 goto proxyfail;
1378 }
1379 /* Unsupported protocol, keep local connection address */
1380 break;
1381 case 0x00: /* LOCAL command */
1382 /* Keep local connection address for LOCAL */
1383 iptype = US"local";
1384 break;
1385 default:
1386 DEBUG(D_receive)
1387 debug_printf("Unsupported PROXYv2 command: 0x%x\n", cmd);
1388 goto proxyfail;
1389 }
1390 }
1391 else if (ret >= 8 && memcmp(hdr.v1.line, "PROXY", 5) == 0)
1392 {
1393 uschar *p;
1394 uschar *end;
1395 uschar *sp; /* Utility variables follow */
1396 int tmp_port;
1397 int r2;
1398 char *endc;
1399
1400 /* get the rest of the line */
1401 r2 = swallow_until_crlf(fd, (uschar*)&hdr, ret, sizeof(hdr)-ret);
1402 if (r2 == -1)
1403 goto proxyfail;
1404 ret += r2;
1405
1406 p = string_copy(hdr.v1.line);
1407 end = memchr(p, '\r', ret - 1);
1408
1409 if (!end || (end == (uschar*)&hdr + ret) || end[1] != '\n')
1410 {
1411 DEBUG(D_receive) debug_printf("Partial or invalid PROXY header\n");
1412 goto proxyfail;
1413 }
1414 *end = '\0'; /* Terminate the string */
1415 size = end + 2 - p; /* Skip header + CRLF */
1416 DEBUG(D_receive) debug_printf("Detected PROXYv1 header\n");
1417 DEBUG(D_receive) debug_printf("Bytes read not within PROXY header: %d\n", ret - size);
1418 /* Step through the string looking for the required fields. Ensure
1419 strict adherence to required formatting, exit for any error. */
1420 p += 5;
1421 if (!isspace(*(p++)))
1422 {
1423 DEBUG(D_receive) debug_printf("Missing space after PROXY command\n");
1424 goto proxyfail;
1425 }
1426 if (!Ustrncmp(p, CCS"TCP4", 4))
1427 iptype = US"IPv4";
1428 else if (!Ustrncmp(p,CCS"TCP6", 4))
1429 iptype = US"IPv6";
1430 else if (!Ustrncmp(p,CCS"UNKNOWN", 7))
1431 {
1432 iptype = US"Unknown";
1433 goto done;
1434 }
1435 else
1436 {
1437 DEBUG(D_receive) debug_printf("Invalid TCP type\n");
1438 goto proxyfail;
1439 }
1440
1441 p += Ustrlen(iptype);
1442 if (!isspace(*(p++)))
1443 {
1444 DEBUG(D_receive) debug_printf("Missing space after TCP4/6 command\n");
1445 goto proxyfail;
1446 }
1447 /* Find the end of the arg */
1448 if ((sp = Ustrchr(p, ' ')) == NULL)
1449 {
1450 DEBUG(D_receive)
1451 debug_printf("Did not find proxied src %s\n", iptype);
1452 goto proxyfail;
1453 }
1454 *sp = '\0';
1455 if(!string_is_ip_address(p, NULL))
1456 {
1457 DEBUG(D_receive)
1458 debug_printf("Proxied src arg is not an %s address\n", iptype);
1459 goto proxyfail;
1460 }
1461 proxy_local_address = sender_host_address;
1462 sender_host_address = p;
1463 p = sp + 1;
1464 if ((sp = Ustrchr(p, ' ')) == NULL)
1465 {
1466 DEBUG(D_receive)
1467 debug_printf("Did not find proxy dest %s\n", iptype);
1468 goto proxyfail;
1469 }
1470 *sp = '\0';
1471 if(!string_is_ip_address(p, NULL))
1472 {
1473 DEBUG(D_receive)
1474 debug_printf("Proxy dest arg is not an %s address\n", iptype);
1475 goto proxyfail;
1476 }
1477 proxy_external_address = p;
1478 p = sp + 1;
1479 if ((sp = Ustrchr(p, ' ')) == NULL)
1480 {
1481 DEBUG(D_receive) debug_printf("Did not find proxied src port\n");
1482 goto proxyfail;
1483 }
1484 *sp = '\0';
1485 tmp_port = strtol(CCS p, &endc, 10);
1486 if (*endc || tmp_port == 0)
1487 {
1488 DEBUG(D_receive)
1489 debug_printf("Proxied src port '%s' not an integer\n", p);
1490 goto proxyfail;
1491 }
1492 proxy_local_port = sender_host_port;
1493 sender_host_port = tmp_port;
1494 p = sp + 1;
1495 if ((sp = Ustrchr(p, '\0')) == NULL)
1496 {
1497 DEBUG(D_receive) debug_printf("Did not find proxy dest port\n");
1498 goto proxyfail;
1499 }
1500 tmp_port = strtol(CCS p, &endc, 10);
1501 if (*endc || tmp_port == 0)
1502 {
1503 DEBUG(D_receive)
1504 debug_printf("Proxy dest port '%s' not an integer\n", p);
1505 goto proxyfail;
1506 }
1507 proxy_external_port = tmp_port;
1508 /* Already checked for /r /n above. Good V1 header received. */
1509 }
1510 else
1511 {
1512 /* Wrong protocol */
1513 DEBUG(D_receive) debug_printf("Invalid proxy protocol version negotiation\n");
1514 (void) swallow_until_crlf(fd, (uschar*)&hdr, ret, sizeof(hdr)-ret);
1515 goto proxyfail;
1516 }
1517
1518 done:
1519 DEBUG(D_receive)
1520 debug_printf("Valid %s sender from Proxy Protocol header\n", iptype);
1521 yield = proxy_session;
1522
1523 /* Don't flush any potential buffer contents. Any input on proxyfail
1524 should cause a synchronization failure */
1525
1526 proxyfail:
1527 restore_socket_timeout(fd, get_ok, &tvtmp, vslen);
1528
1529 bad:
1530 if (yield)
1531 {
1532 sender_host_name = NULL;
1533 (void) host_name_lookup();
1534 host_build_sender_fullhost();
1535 }
1536 else
1537 {
1538 f.proxy_session_failed = TRUE;
1539 DEBUG(D_receive)
1540 debug_printf("Failure to extract proxied host, only QUIT allowed\n");
1541 }
1542
1543 return;
1544 }
1545 #endif
1546
1547 /*************************************************
1548 * Read one command line *
1549 *************************************************/
1550
1551 /* Strictly, SMTP commands coming over the net are supposed to end with CRLF.
1552 There are sites that don't do this, and in any case internal SMTP probably
1553 should check only for LF. Consequently, we check here for LF only. The line
1554 ends up with [CR]LF removed from its end. If we get an overlong line, treat as
1555 an unknown command. The command is read into the global smtp_cmd_buffer so that
1556 it is available via $smtp_command.
1557
1558 The character reading routine sets up a timeout for each block actually read
1559 from the input (which may contain more than one command). We set up a special
1560 signal handler that closes down the session on a timeout. Control does not
1561 return when it runs.
1562
1563 Arguments:
1564 check_sync if TRUE, check synchronization rules if global option is TRUE
1565 buffer_lim maximum to buffer in lower layer
1566
1567 Returns: a code identifying the command (enumerated above)
1568 */
1569
1570 static int
1571 smtp_read_command(BOOL check_sync, unsigned buffer_lim)
1572 {
1573 int c;
1574 int ptr = 0;
1575 BOOL hadnull = FALSE;
1576
1577 had_command_timeout = 0;
1578 os_non_restarting_signal(SIGALRM, command_timeout_handler);
1579
1580 while ((c = (receive_getc)(buffer_lim)) != '\n' && c != EOF)
1581 {
1582 if (ptr >= SMTP_CMD_BUFFER_SIZE)
1583 {
1584 os_non_restarting_signal(SIGALRM, sigalrm_handler);
1585 return OTHER_CMD;
1586 }
1587 if (c == 0)
1588 {
1589 hadnull = TRUE;
1590 c = '?';
1591 }
1592 smtp_cmd_buffer[ptr++] = c;
1593 }
1594
1595 receive_linecount++; /* For BSMTP errors */
1596 os_non_restarting_signal(SIGALRM, sigalrm_handler);
1597
1598 /* If hit end of file, return pseudo EOF command. Whether we have a
1599 part-line already read doesn't matter, since this is an error state. */
1600
1601 if (c == EOF) return EOF_CMD;
1602
1603 /* Remove any CR and white space at the end of the line, and terminate the
1604 string. */
1605
1606 while (ptr > 0 && isspace(smtp_cmd_buffer[ptr-1])) ptr--;
1607 smtp_cmd_buffer[ptr] = 0;
1608
1609 DEBUG(D_receive) debug_printf("SMTP<< %s\n", smtp_cmd_buffer);
1610
1611 /* NULLs are not allowed in SMTP commands */
1612
1613 if (hadnull) return BADCHAR_CMD;
1614
1615 /* Scan command list and return identity, having set the data pointer
1616 to the start of the actual data characters. Check for SMTP synchronization
1617 if required. */
1618
1619 for (smtp_cmd_list * p = cmd_list; p < cmd_list_end; p++)
1620 {
1621 #ifdef SUPPORT_PROXY
1622 /* Only allow QUIT command if Proxy Protocol parsing failed */
1623 if (proxy_session && f.proxy_session_failed && p->cmd != QUIT_CMD)
1624 continue;
1625 #endif
1626 if ( p->len
1627 && strncmpic(smtp_cmd_buffer, US p->name, p->len) == 0
1628 && ( smtp_cmd_buffer[p->len-1] == ':' /* "mail from:" or "rcpt to:" */
1629 || smtp_cmd_buffer[p->len] == 0
1630 || smtp_cmd_buffer[p->len] == ' '
1631 ) )
1632 {
1633 if (smtp_inptr < smtp_inend && /* Outstanding input */
1634 p->cmd < sync_cmd_limit && /* Command should sync */
1635 check_sync && /* Local flag set */
1636 smtp_enforce_sync && /* Global flag set */
1637 sender_host_address != NULL && /* Not local input */
1638 !f.sender_host_notsocket) /* Really is a socket */
1639 return BADSYN_CMD;
1640
1641 /* The variables $smtp_command and $smtp_command_argument point into the
1642 unmodified input buffer. A copy of the latter is taken for actual
1643 processing, so that it can be chopped up into separate parts if necessary,
1644 for example, when processing a MAIL command options such as SIZE that can
1645 follow the sender address. */
1646
1647 smtp_cmd_argument = smtp_cmd_buffer + p->len;
1648 while (isspace(*smtp_cmd_argument)) smtp_cmd_argument++;
1649 Ustrcpy(smtp_data_buffer, smtp_cmd_argument);
1650 smtp_cmd_data = smtp_data_buffer;
1651
1652 /* Count non-mail commands from those hosts that are controlled in this
1653 way. The default is all hosts. We don't waste effort checking the list
1654 until we get a non-mail command, but then cache the result to save checking
1655 again. If there's a DEFER while checking the host, assume it's in the list.
1656
1657 Note that one instance of RSET, EHLO/HELO, and STARTTLS is allowed at the
1658 start of each incoming message by fiddling with the value in the table. */
1659
1660 if (!p->is_mail_cmd)
1661 {
1662 if (count_nonmail == TRUE_UNSET) count_nonmail =
1663 verify_check_host(&smtp_accept_max_nonmail_hosts) != FAIL;
1664 if (count_nonmail && ++nonmail_command_count > smtp_accept_max_nonmail)
1665 return TOO_MANY_NONMAIL_CMD;
1666 }
1667
1668 /* If there is data for a command that does not expect it, generate the
1669 error here. */
1670
1671 return (p->has_arg || *smtp_cmd_data == 0)? p->cmd : BADARG_CMD;
1672 }
1673 }
1674
1675 #ifdef SUPPORT_PROXY
1676 /* Only allow QUIT command if Proxy Protocol parsing failed */
1677 if (proxy_session && f.proxy_session_failed)
1678 return PROXY_FAIL_IGNORE_CMD;
1679 #endif
1680
1681 /* Enforce synchronization for unknown commands */
1682
1683 if ( smtp_inptr < smtp_inend /* Outstanding input */
1684 && check_sync /* Local flag set */
1685 && smtp_enforce_sync /* Global flag set */
1686 && sender_host_address /* Not local input */
1687 && !f.sender_host_notsocket) /* Really is a socket */
1688 return BADSYN_CMD;
1689
1690 return OTHER_CMD;
1691 }
1692
1693
1694
1695 /*************************************************
1696 * Forced closedown of call *
1697 *************************************************/
1698
1699 /* This function is called from log.c when Exim is dying because of a serious
1700 disaster, and also from some other places. If an incoming non-batched SMTP
1701 channel is open, it swallows the rest of the incoming message if in the DATA
1702 phase, sends the reply string, and gives an error to all subsequent commands
1703 except QUIT. The existence of an SMTP call is detected by the non-NULLness of
1704 smtp_in.
1705
1706 Arguments:
1707 message SMTP reply string to send, excluding the code
1708
1709 Returns: nothing
1710 */
1711
1712 void
1713 smtp_closedown(uschar *message)
1714 {
1715 if (!smtp_in || smtp_batched_input) return;
1716 receive_swallow_smtp();
1717 smtp_printf("421 %s\r\n", FALSE, message);
1718
1719 for (;;) switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
1720 {
1721 case EOF_CMD:
1722 return;
1723
1724 case QUIT_CMD:
1725 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
1726 mac_smtp_fflush();
1727 return;
1728
1729 case RSET_CMD:
1730 smtp_printf("250 Reset OK\r\n", FALSE);
1731 break;
1732
1733 default:
1734 smtp_printf("421 %s\r\n", FALSE, message);
1735 break;
1736 }
1737 }
1738
1739
1740
1741
1742 /*************************************************
1743 * Set up connection info for logging *
1744 *************************************************/
1745
1746 /* This function is called when logging information about an SMTP connection.
1747 It sets up appropriate source information, depending on the type of connection.
1748 If sender_fullhost is NULL, we are at a very early stage of the connection;
1749 just use the IP address.
1750
1751 Argument: none
1752 Returns: a string describing the connection
1753 */
1754
1755 uschar *
1756 smtp_get_connection_info(void)
1757 {
1758 const uschar * hostname = sender_fullhost
1759 ? sender_fullhost : sender_host_address;
1760
1761 if (host_checking)
1762 return string_sprintf("SMTP connection from %s", hostname);
1763
1764 if (f.sender_host_unknown || f.sender_host_notsocket)
1765 return string_sprintf("SMTP connection from %s", sender_ident);
1766
1767 if (f.is_inetd)
1768 return string_sprintf("SMTP connection from %s (via inetd)", hostname);
1769
1770 if (LOGGING(incoming_interface) && interface_address)
1771 return string_sprintf("SMTP connection from %s I=[%s]:%d", hostname,
1772 interface_address, interface_port);
1773
1774 return string_sprintf("SMTP connection from %s", hostname);
1775 }
1776
1777
1778
1779 #ifndef DISABLE_TLS
1780 /* Append TLS-related information to a log line
1781
1782 Arguments:
1783 g String under construction: allocated string to extend, or NULL
1784
1785 Returns: Allocated string or NULL
1786 */
1787 static gstring *
1788 s_tlslog(gstring * g)
1789 {
1790 if (LOGGING(tls_cipher) && tls_in.cipher)
1791 {
1792 g = string_append(g, 2, US" X=", tls_in.cipher);
1793 #ifdef EXPERIMENTAL_TLS_RESUME
1794 if (LOGGING(tls_resumption) && tls_in.resumption & RESUME_USED)
1795 g = string_catn(g, US"*", 1);
1796 #endif
1797 }
1798 if (LOGGING(tls_certificate_verified) && tls_in.cipher)
1799 g = string_append(g, 2, US" CV=", tls_in.certificate_verified? "yes":"no");
1800 if (LOGGING(tls_peerdn) && tls_in.peerdn)
1801 g = string_append(g, 3, US" DN=\"", string_printing(tls_in.peerdn), US"\"");
1802 if (LOGGING(tls_sni) && tls_in.sni)
1803 g = string_append(g, 3, US" SNI=\"", string_printing(tls_in.sni), US"\"");
1804 return g;
1805 }
1806 #endif
1807
1808 /*************************************************
1809 * Log lack of MAIL if so configured *
1810 *************************************************/
1811
1812 /* This function is called when an SMTP session ends. If the log selector
1813 smtp_no_mail is set, write a log line giving some details of what has happened
1814 in the SMTP session.
1815
1816 Arguments: none
1817 Returns: nothing
1818 */
1819
1820 void
1821 smtp_log_no_mail(void)
1822 {
1823 uschar * sep, * s;
1824 gstring * g = NULL;
1825
1826 if (smtp_mailcmd_count > 0 || !LOGGING(smtp_no_mail))
1827 return;
1828
1829 if (sender_host_authenticated)
1830 {
1831 g = string_append(g, 2, US" A=", sender_host_authenticated);
1832 if (authenticated_id) g = string_append(g, 2, US":", authenticated_id);
1833 }
1834
1835 #ifndef DISABLE_TLS
1836 g = s_tlslog(g);
1837 #endif
1838
1839 sep = smtp_connection_had[SMTP_HBUFF_SIZE-1] != SCH_NONE ? US" C=..." : US" C=";
1840
1841 for (int i = smtp_ch_index; i < SMTP_HBUFF_SIZE; i++)
1842 if (smtp_connection_had[i] != SCH_NONE)
1843 {
1844 g = string_append(g, 2, sep, smtp_names[smtp_connection_had[i]]);
1845 sep = US",";
1846 }
1847
1848 for (int i = 0; i < smtp_ch_index; i++)
1849 {
1850 g = string_append(g, 2, sep, smtp_names[smtp_connection_had[i]]);
1851 sep = US",";
1852 }
1853
1854 if (!(s = string_from_gstring(g))) s = US"";
1855
1856 log_write(0, LOG_MAIN, "no MAIL in %sSMTP connection from %s D=%s%s",
1857 f.tcp_in_fastopen ? f.tcp_in_fastopen_data ? US"TFO* " : US"TFO " : US"",
1858 host_and_ident(FALSE), string_timesince(&smtp_connection_start), s);
1859 }
1860
1861
1862 /* Return list of recent smtp commands */
1863
1864 uschar *
1865 smtp_cmd_hist(void)
1866 {
1867 gstring * list = NULL;
1868 uschar * s;
1869
1870 for (int i = smtp_ch_index; i < SMTP_HBUFF_SIZE; i++)
1871 if (smtp_connection_had[i] != SCH_NONE)
1872 list = string_append_listele(list, ',', smtp_names[smtp_connection_had[i]]);
1873
1874 for (int i = 0; i < smtp_ch_index; i++)
1875 list = string_append_listele(list, ',', smtp_names[smtp_connection_had[i]]);
1876
1877 s = string_from_gstring(list);
1878 return s ? s : US"";
1879 }
1880
1881
1882
1883
1884 /*************************************************
1885 * Check HELO line and set sender_helo_name *
1886 *************************************************/
1887
1888 /* Check the format of a HELO line. The data for HELO/EHLO is supposed to be
1889 the domain name of the sending host, or an ip literal in square brackets. The
1890 argument is placed in sender_helo_name, which is in malloc store, because it
1891 must persist over multiple incoming messages. If helo_accept_junk is set, this
1892 host is permitted to send any old junk (needed for some broken hosts).
1893 Otherwise, helo_allow_chars can be used for rogue characters in general
1894 (typically people want to let in underscores).
1895
1896 Argument:
1897 s the data portion of the line (already past any white space)
1898
1899 Returns: TRUE or FALSE
1900 */
1901
1902 static BOOL
1903 check_helo(uschar *s)
1904 {
1905 uschar *start = s;
1906 uschar *end = s + Ustrlen(s);
1907 BOOL yield = fl.helo_accept_junk;
1908
1909 /* Discard any previous helo name */
1910
1911 sender_helo_name = NULL;
1912
1913 /* Skip tests if junk is permitted. */
1914
1915 if (!yield)
1916
1917 /* Allow the new standard form for IPv6 address literals, namely,
1918 [IPv6:....], and because someone is bound to use it, allow an equivalent
1919 IPv4 form. Allow plain addresses as well. */
1920
1921 if (*s == '[')
1922 {
1923 if (end[-1] == ']')
1924 {
1925 end[-1] = 0;
1926 if (strncmpic(s, US"[IPv6:", 6) == 0)
1927 yield = (string_is_ip_address(s+6, NULL) == 6);
1928 else if (strncmpic(s, US"[IPv4:", 6) == 0)
1929 yield = (string_is_ip_address(s+6, NULL) == 4);
1930 else
1931 yield = (string_is_ip_address(s+1, NULL) != 0);
1932 end[-1] = ']';
1933 }
1934 }
1935
1936 /* Non-literals must be alpha, dot, hyphen, plus any non-valid chars
1937 that have been configured (usually underscore - sigh). */
1938
1939 else if (*s)
1940 for (yield = TRUE; *s; s++)
1941 if (!isalnum(*s) && *s != '.' && *s != '-' &&
1942 Ustrchr(helo_allow_chars, *s) == NULL)
1943 {
1944 yield = FALSE;
1945 break;
1946 }
1947
1948 /* Save argument if OK */
1949
1950 if (yield) sender_helo_name = string_copy_perm(start, TRUE);
1951 return yield;
1952 }
1953
1954
1955
1956
1957
1958 /*************************************************
1959 * Extract SMTP command option *
1960 *************************************************/
1961
1962 /* This function picks the next option setting off the end of smtp_cmd_data. It
1963 is called for MAIL FROM and RCPT TO commands, to pick off the optional ESMTP
1964 things that can appear there.
1965
1966 Arguments:
1967 name point this at the name
1968 value point this at the data string
1969
1970 Returns: TRUE if found an option
1971 */
1972
1973 static BOOL
1974 extract_option(uschar **name, uschar **value)
1975 {
1976 uschar *n;
1977 uschar *v = smtp_cmd_data + Ustrlen(smtp_cmd_data) - 1;
1978 while (isspace(*v)) v--;
1979 v[1] = 0;
1980 while (v > smtp_cmd_data && *v != '=' && !isspace(*v))
1981 {
1982 /* Take care to not stop at a space embedded in a quoted local-part */
1983
1984 if (*v == '"') do v--; while (*v != '"' && v > smtp_cmd_data+1);
1985 v--;
1986 }
1987
1988 n = v;
1989 if (*v == '=')
1990 {
1991 while(isalpha(n[-1])) n--;
1992 /* RFC says SP, but TAB seen in wild and other major MTAs accept it */
1993 if (!isspace(n[-1])) return FALSE;
1994 n[-1] = 0;
1995 }
1996 else
1997 {
1998 n++;
1999 if (v == smtp_cmd_data) return FALSE;
2000 }
2001 *v++ = 0;
2002 *name = n;
2003 *value = v;
2004 return TRUE;
2005 }
2006
2007
2008
2009
2010
2011 /*************************************************
2012 * Reset for new message *
2013 *************************************************/
2014
2015 /* This function is called whenever the SMTP session is reset from
2016 within either of the setup functions; also from the daemon loop.
2017
2018 Argument: the stacking pool storage reset point
2019 Returns: nothing
2020 */
2021
2022 void *
2023 smtp_reset(void *reset_point)
2024 {
2025 recipients_list = NULL;
2026 rcpt_count = rcpt_defer_count = rcpt_fail_count =
2027 raw_recipients_count = recipients_count = recipients_list_max = 0;
2028 message_linecount = 0;
2029 message_size = -1;
2030 acl_added_headers = NULL;
2031 acl_removed_headers = NULL;
2032 f.queue_only_policy = FALSE;
2033 rcpt_smtp_response = NULL;
2034 fl.rcpt_smtp_response_same = TRUE;
2035 fl.rcpt_in_progress = FALSE;
2036 f.deliver_freeze = FALSE; /* Can be set by ACL */
2037 freeze_tell = freeze_tell_config; /* Can be set by ACL */
2038 fake_response = OK; /* Can be set by ACL */
2039 #ifdef WITH_CONTENT_SCAN
2040 f.no_mbox_unspool = FALSE; /* Can be set by ACL */
2041 #endif
2042 f.submission_mode = FALSE; /* Can be set by ACL */
2043 f.suppress_local_fixups = f.suppress_local_fixups_default; /* Can be set by ACL */
2044 f.active_local_from_check = local_from_check; /* Can be set by ACL */
2045 f.active_local_sender_retain = local_sender_retain; /* Can be set by ACL */
2046 sending_ip_address = NULL;
2047 return_path = sender_address = NULL;
2048 sender_data = NULL; /* Can be set by ACL */
2049 deliver_localpart_parent = deliver_localpart_orig = NULL;
2050 deliver_domain_parent = deliver_domain_orig = NULL;
2051 callout_address = NULL;
2052 submission_name = NULL; /* Can be set by ACL */
2053 raw_sender = NULL; /* After SMTP rewrite, before qualifying */
2054 sender_address_unrewritten = NULL; /* Set only after verify rewrite */
2055 sender_verified_list = NULL; /* No senders verified */
2056 memset(sender_address_cache, 0, sizeof(sender_address_cache));
2057 memset(sender_domain_cache, 0, sizeof(sender_domain_cache));
2058
2059 authenticated_sender = NULL;
2060 #ifdef EXPERIMENTAL_BRIGHTMAIL
2061 bmi_run = 0;
2062 bmi_verdicts = NULL;
2063 #endif
2064 dnslist_domain = dnslist_matched = NULL;
2065 #ifdef SUPPORT_SPF
2066 spf_header_comment = spf_received = spf_result = spf_smtp_comment = NULL;
2067 spf_result_guessed = FALSE;
2068 #endif
2069 #ifndef DISABLE_DKIM
2070 dkim_cur_signer = dkim_signers =
2071 dkim_signing_domain = dkim_signing_selector = dkim_signatures = NULL;
2072 dkim_cur_signer = dkim_signers = dkim_signing_domain = dkim_signing_selector = NULL;
2073 f.dkim_disable_verify = FALSE;
2074 dkim_collect_input = 0;
2075 dkim_verify_overall = dkim_verify_status = dkim_verify_reason = NULL;
2076 dkim_key_length = 0;
2077 #endif
2078 #ifdef SUPPORT_DMARC
2079 f.dmarc_has_been_checked = f.dmarc_disable_verify = f.dmarc_enable_forensic = FALSE;
2080 dmarc_domain_policy = dmarc_status = dmarc_status_text =
2081 dmarc_used_domain = NULL;
2082 #endif
2083 #ifdef EXPERIMENTAL_ARC
2084 arc_state = arc_state_reason = NULL;
2085 #endif
2086 dsn_ret = 0;
2087 dsn_envid = NULL;
2088 deliver_host = deliver_host_address = NULL; /* Can be set by ACL */
2089 #ifndef DISABLE_PRDR
2090 prdr_requested = FALSE;
2091 #endif
2092 #ifdef SUPPORT_I18N
2093 message_smtputf8 = FALSE;
2094 #endif
2095 body_linecount = body_zerocount = 0;
2096
2097 sender_rate = sender_rate_limit = sender_rate_period = NULL;
2098 ratelimiters_mail = NULL; /* Updated by ratelimit ACL condition */
2099 /* Note that ratelimiters_conn persists across resets. */
2100
2101 /* Reset message ACL variables */
2102
2103 acl_var_m = NULL;
2104
2105 /* The message body variables use malloc store. They may be set if this is
2106 not the first message in an SMTP session and the previous message caused them
2107 to be referenced in an ACL. */
2108
2109 if (message_body)
2110 {
2111 store_free(message_body);
2112 message_body = NULL;
2113 }
2114
2115 if (message_body_end)
2116 {
2117 store_free(message_body_end);
2118 message_body_end = NULL;
2119 }
2120
2121 /* Warning log messages are also saved in malloc store. They are saved to avoid
2122 repetition in the same message, but it seems right to repeat them for different
2123 messages. */
2124
2125 while (acl_warn_logged)
2126 {
2127 string_item *this = acl_warn_logged;
2128 acl_warn_logged = acl_warn_logged->next;
2129 store_free(this);
2130 }
2131 store_reset(reset_point);
2132 return store_mark();
2133 }
2134
2135
2136
2137
2138
2139 /*************************************************
2140 * Initialize for incoming batched SMTP message *
2141 *************************************************/
2142
2143 /* This function is called from smtp_setup_msg() in the case when
2144 smtp_batched_input is true. This happens when -bS is used to pass a whole batch
2145 of messages in one file with SMTP commands between them. All errors must be
2146 reported by sending a message, and only MAIL FROM, RCPT TO, and DATA are
2147 relevant. After an error on a sender, or an invalid recipient, the remainder
2148 of the message is skipped. The value of received_protocol is already set.
2149
2150 Argument: none
2151 Returns: > 0 message successfully started (reached DATA)
2152 = 0 QUIT read or end of file reached
2153 < 0 should not occur
2154 */
2155
2156 static int
2157 smtp_setup_batch_msg(void)
2158 {
2159 int done = 0;
2160 rmark reset_point = store_mark();
2161
2162 /* Save the line count at the start of each transaction - single commands
2163 like HELO and RSET count as whole transactions. */
2164
2165 bsmtp_transaction_linecount = receive_linecount;
2166
2167 if ((receive_feof)()) return 0; /* Treat EOF as QUIT */
2168
2169 cancel_cutthrough_connection(TRUE, US"smtp_setup_batch_msg");
2170 reset_point = smtp_reset(reset_point); /* Reset for start of message */
2171
2172 /* Deal with SMTP commands. This loop is exited by setting done to a POSITIVE
2173 value. The values are 2 larger than the required yield of the function. */
2174
2175 while (done <= 0)
2176 {
2177 uschar *errmess;
2178 uschar *recipient = NULL;
2179 int start, end, sender_domain, recipient_domain;
2180
2181 switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
2182 {
2183 /* The HELO/EHLO commands set sender_address_helo if they have
2184 valid data; otherwise they are ignored, except that they do
2185 a reset of the state. */
2186
2187 case HELO_CMD:
2188 case EHLO_CMD:
2189
2190 check_helo(smtp_cmd_data);
2191 /* Fall through */
2192
2193 case RSET_CMD:
2194 cancel_cutthrough_connection(TRUE, US"RSET received");
2195 reset_point = smtp_reset(reset_point);
2196 bsmtp_transaction_linecount = receive_linecount;
2197 break;
2198
2199
2200 /* The MAIL FROM command requires an address as an operand. All we
2201 do here is to parse it for syntactic correctness. The form "<>" is
2202 a special case which converts into an empty string. The start/end
2203 pointers in the original are not used further for this address, as
2204 it is the canonical extracted address which is all that is kept. */
2205
2206 case MAIL_CMD:
2207 smtp_mailcmd_count++; /* Count for no-mail log */
2208 if (sender_address != NULL)
2209 /* The function moan_smtp_batch() does not return. */
2210 moan_smtp_batch(smtp_cmd_buffer, "503 Sender already given");
2211
2212 if (smtp_cmd_data[0] == 0)
2213 /* The function moan_smtp_batch() does not return. */
2214 moan_smtp_batch(smtp_cmd_buffer, "501 MAIL FROM must have an address operand");
2215
2216 /* Reset to start of message */
2217
2218 cancel_cutthrough_connection(TRUE, US"MAIL received");
2219 reset_point = smtp_reset(reset_point);
2220
2221 /* Apply SMTP rewrite */
2222
2223 raw_sender = ((rewrite_existflags & rewrite_smtp) != 0)?
2224 rewrite_one(smtp_cmd_data, rewrite_smtp|rewrite_smtp_sender, NULL, FALSE,
2225 US"", global_rewrite_rules) : smtp_cmd_data;
2226
2227 /* Extract the address; the TRUE flag allows <> as valid */
2228
2229 raw_sender =
2230 parse_extract_address(raw_sender, &errmess, &start, &end, &sender_domain,
2231 TRUE);
2232
2233 if (!raw_sender)
2234 /* The function moan_smtp_batch() does not return. */
2235 moan_smtp_batch(smtp_cmd_buffer, "501 %s", errmess);
2236
2237 sender_address = string_copy(raw_sender);
2238
2239 /* Qualify unqualified sender addresses if permitted to do so. */
2240
2241 if ( !sender_domain
2242 && sender_address[0] != 0 && sender_address[0] != '@')
2243 if (f.allow_unqualified_sender)
2244 {
2245 sender_address = rewrite_address_qualify(sender_address, FALSE);
2246 DEBUG(D_receive) debug_printf("unqualified address %s accepted "
2247 "and rewritten\n", raw_sender);
2248 }
2249 /* The function moan_smtp_batch() does not return. */
2250 else
2251 moan_smtp_batch(smtp_cmd_buffer, "501 sender address must contain "
2252 "a domain");
2253 break;
2254
2255
2256 /* The RCPT TO command requires an address as an operand. All we do
2257 here is to parse it for syntactic correctness. There may be any number
2258 of RCPT TO commands, specifying multiple senders. We build them all into
2259 a data structure that is in argc/argv format. The start/end values
2260 given by parse_extract_address are not used, as we keep only the
2261 extracted address. */
2262
2263 case RCPT_CMD:
2264 if (!sender_address)
2265 /* The function moan_smtp_batch() does not return. */
2266 moan_smtp_batch(smtp_cmd_buffer, "503 No sender yet given");
2267
2268 if (smtp_cmd_data[0] == 0)
2269 /* The function moan_smtp_batch() does not return. */
2270 moan_smtp_batch(smtp_cmd_buffer,
2271 "501 RCPT TO must have an address operand");
2272
2273 /* Check maximum number allowed */
2274
2275 if (recipients_max > 0 && recipients_count + 1 > recipients_max)
2276 /* The function moan_smtp_batch() does not return. */
2277 moan_smtp_batch(smtp_cmd_buffer, "%s too many recipients",
2278 recipients_max_reject? "552": "452");
2279
2280 /* Apply SMTP rewrite, then extract address. Don't allow "<>" as a
2281 recipient address */
2282
2283 recipient = rewrite_existflags & rewrite_smtp
2284 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
2285 global_rewrite_rules)
2286 : smtp_cmd_data;
2287
2288 recipient = parse_extract_address(recipient, &errmess, &start, &end,
2289 &recipient_domain, FALSE);
2290
2291 if (!recipient)
2292 /* The function moan_smtp_batch() does not return. */
2293 moan_smtp_batch(smtp_cmd_buffer, "501 %s", errmess);
2294
2295 /* If the recipient address is unqualified, qualify it if permitted. Then
2296 add it to the list of recipients. */
2297
2298 if (!recipient_domain)
2299 if (f.allow_unqualified_recipient)
2300 {
2301 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
2302 recipient);
2303 recipient = rewrite_address_qualify(recipient, TRUE);
2304 }
2305 /* The function moan_smtp_batch() does not return. */
2306 else
2307 moan_smtp_batch(smtp_cmd_buffer,
2308 "501 recipient address must contain a domain");
2309
2310 receive_add_recipient(recipient, -1);
2311 break;
2312
2313
2314 /* The DATA command is legal only if it follows successful MAIL FROM
2315 and RCPT TO commands. This function is complete when a valid DATA
2316 command is encountered. */
2317
2318 case DATA_CMD:
2319 if (!sender_address || recipients_count <= 0)
2320 /* The function moan_smtp_batch() does not return. */
2321 if (!sender_address)
2322 moan_smtp_batch(smtp_cmd_buffer,
2323 "503 MAIL FROM:<sender> command must precede DATA");
2324 else
2325 moan_smtp_batch(smtp_cmd_buffer,
2326 "503 RCPT TO:<recipient> must precede DATA");
2327 else
2328 {
2329 done = 3; /* DATA successfully achieved */
2330 message_ended = END_NOTENDED; /* Indicate in middle of message */
2331 }
2332 break;
2333
2334
2335 /* The VRFY, EXPN, HELP, ETRN, and NOOP commands are ignored. */
2336
2337 case VRFY_CMD:
2338 case EXPN_CMD:
2339 case HELP_CMD:
2340 case NOOP_CMD:
2341 case ETRN_CMD:
2342 bsmtp_transaction_linecount = receive_linecount;
2343 break;
2344
2345
2346 case EOF_CMD:
2347 case QUIT_CMD:
2348 done = 2;
2349 break;
2350
2351
2352 case BADARG_CMD:
2353 /* The function moan_smtp_batch() does not return. */
2354 moan_smtp_batch(smtp_cmd_buffer, "501 Unexpected argument data");
2355 break;
2356
2357
2358 case BADCHAR_CMD:
2359 /* The function moan_smtp_batch() does not return. */
2360 moan_smtp_batch(smtp_cmd_buffer, "501 Unexpected NULL in SMTP command");
2361 break;
2362
2363
2364 default:
2365 /* The function moan_smtp_batch() does not return. */
2366 moan_smtp_batch(smtp_cmd_buffer, "500 Command unrecognized");
2367 break;
2368 }
2369 }
2370
2371 return done - 2; /* Convert yield values */
2372 }
2373
2374
2375
2376
2377 #ifndef DISABLE_TLS
2378 static BOOL
2379 smtp_log_tls_fail(uschar * errstr)
2380 {
2381 uschar * conn_info = smtp_get_connection_info();
2382
2383 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
2384 /* I'd like to get separated H= here, but too hard for now */
2385
2386 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
2387 return FALSE;
2388 }
2389 #endif
2390
2391
2392
2393
2394 #ifdef TCP_FASTOPEN
2395 static void
2396 tfo_in_check(void)
2397 {
2398 # ifdef TCP_INFO
2399 struct tcp_info tinfo;
2400 socklen_t len = sizeof(tinfo);
2401
2402 if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
2403 #ifdef TCPI_OPT_SYN_DATA /* FreeBSD 11 does not seem to have this yet */
2404 if (tinfo.tcpi_options & TCPI_OPT_SYN_DATA)
2405 {
2406 DEBUG(D_receive) debug_printf("TCP_FASTOPEN mode connection (ACKd data-on-SYN)\n");
2407 f.tcp_in_fastopen_data = f.tcp_in_fastopen = TRUE;
2408 }
2409 else
2410 #endif
2411 if (tinfo.tcpi_state == TCP_SYN_RECV)
2412 {
2413 DEBUG(D_receive) debug_printf("TCP_FASTOPEN mode connection (state TCP_SYN_RECV)\n");
2414 f.tcp_in_fastopen = TRUE;
2415 }
2416 # endif
2417 }
2418 #endif
2419
2420
2421 /*************************************************
2422 * Start an SMTP session *
2423 *************************************************/
2424
2425 /* This function is called at the start of an SMTP session. Thereafter,
2426 smtp_setup_msg() is called to initiate each separate message. This
2427 function does host-specific testing, and outputs the banner line.
2428
2429 Arguments: none
2430 Returns: FALSE if the session can not continue; something has
2431 gone wrong, or the connection to the host is blocked
2432 */
2433
2434 BOOL
2435 smtp_start_session(void)
2436 {
2437 int esclen;
2438 uschar *user_msg, *log_msg;
2439 uschar *code, *esc;
2440 uschar *p, *s;
2441 gstring * ss;
2442
2443 gettimeofday(&smtp_connection_start, NULL);
2444 for (smtp_ch_index = 0; smtp_ch_index < SMTP_HBUFF_SIZE; smtp_ch_index++)
2445 smtp_connection_had[smtp_ch_index] = SCH_NONE;
2446 smtp_ch_index = 0;
2447
2448 /* Default values for certain variables */
2449
2450 fl.helo_seen = fl.esmtp = fl.helo_accept_junk = FALSE;
2451 smtp_mailcmd_count = 0;
2452 count_nonmail = TRUE_UNSET;
2453 synprot_error_count = unknown_command_count = nonmail_command_count = 0;
2454 smtp_delay_mail = smtp_rlm_base;
2455 fl.auth_advertised = FALSE;
2456 f.smtp_in_pipelining_advertised = f.smtp_in_pipelining_used = FALSE;
2457 f.pipelining_enable = TRUE;
2458 sync_cmd_limit = NON_SYNC_CMD_NON_PIPELINING;
2459 fl.smtp_exit_function_called = FALSE; /* For avoiding loop in not-quit exit */
2460
2461 /* If receiving by -bs from a trusted user, or testing with -bh, we allow
2462 authentication settings from -oMaa to remain in force. */
2463
2464 if (!host_checking && !f.sender_host_notsocket)
2465 sender_host_auth_pubname = sender_host_authenticated = NULL;
2466 authenticated_by = NULL;
2467
2468 #ifndef DISABLE_TLS
2469 tls_in.cipher = tls_in.peerdn = NULL;
2470 tls_in.ourcert = tls_in.peercert = NULL;
2471 tls_in.sni = NULL;
2472 tls_in.ocsp = OCSP_NOT_REQ;
2473 fl.tls_advertised = FALSE;
2474 #endif
2475 fl.dsn_advertised = FALSE;
2476 #ifdef SUPPORT_I18N
2477 fl.smtputf8_advertised = FALSE;
2478 #endif
2479
2480 /* Reset ACL connection variables */
2481
2482 acl_var_c = NULL;
2483
2484 /* Allow for trailing 0 in the command and data buffers. Tainted. */
2485
2486 smtp_cmd_buffer = store_get_perm(2*SMTP_CMD_BUFFER_SIZE + 2, TRUE);
2487
2488 smtp_cmd_buffer[0] = 0;
2489 smtp_data_buffer = smtp_cmd_buffer + SMTP_CMD_BUFFER_SIZE + 1;
2490
2491 /* For batched input, the protocol setting can be overridden from the
2492 command line by a trusted caller. */
2493
2494 if (smtp_batched_input)
2495 {
2496 if (!received_protocol) received_protocol = US"local-bsmtp";
2497 }
2498
2499 /* For non-batched SMTP input, the protocol setting is forced here. It will be
2500 reset later if any of EHLO/AUTH/STARTTLS are received. */
2501
2502 else
2503 received_protocol =
2504 (sender_host_address ? protocols : protocols_local) [pnormal];
2505
2506 /* Set up the buffer for inputting using direct read() calls, and arrange to
2507 call the local functions instead of the standard C ones. Place a NUL at the
2508 end of the buffer to safety-stop C-string reads from it. */
2509
2510 if (!(smtp_inbuffer = US malloc(IN_BUFFER_SIZE)))
2511 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "malloc() failed for SMTP input buffer");
2512 smtp_inbuffer[IN_BUFFER_SIZE-1] = '\0';
2513
2514 receive_getc = smtp_getc;
2515 receive_getbuf = smtp_getbuf;
2516 receive_get_cache = smtp_get_cache;
2517 receive_ungetc = smtp_ungetc;
2518 receive_feof = smtp_feof;
2519 receive_ferror = smtp_ferror;
2520 receive_smtp_buffered = smtp_buffered;
2521 smtp_inptr = smtp_inend = smtp_inbuffer;
2522 smtp_had_eof = smtp_had_error = 0;
2523
2524 /* Set up the message size limit; this may be host-specific */
2525
2526 thismessage_size_limit = expand_string_integer(message_size_limit, TRUE);
2527 if (expand_string_message)
2528 {
2529 if (thismessage_size_limit == -1)
2530 log_write(0, LOG_MAIN|LOG_PANIC, "unable to expand message_size_limit: "
2531 "%s", expand_string_message);
2532 else
2533 log_write(0, LOG_MAIN|LOG_PANIC, "invalid message_size_limit: "
2534 "%s", expand_string_message);
2535 smtp_closedown(US"Temporary local problem - please try later");
2536 return FALSE;
2537 }
2538
2539 /* When a message is input locally via the -bs or -bS options, sender_host_
2540 unknown is set unless -oMa was used to force an IP address, in which case it
2541 is checked like a real remote connection. When -bs is used from inetd, this
2542 flag is not set, causing the sending host to be checked. The code that deals
2543 with IP source routing (if configured) is never required for -bs or -bS and
2544 the flag sender_host_notsocket is used to suppress it.
2545
2546 If smtp_accept_max and smtp_accept_reserve are set, keep some connections in
2547 reserve for certain hosts and/or networks. */
2548
2549 if (!f.sender_host_unknown)
2550 {
2551 int rc;
2552 BOOL reserved_host = FALSE;
2553
2554 /* Look up IP options (source routing info) on the socket if this is not an
2555 -oMa "host", and if any are found, log them and drop the connection.
2556
2557 Linux (and others now, see below) is different to everyone else, so there
2558 has to be some conditional compilation here. Versions of Linux before 2.1.15
2559 used a structure whose name was "options". Somebody finally realized that
2560 this name was silly, and it got changed to "ip_options". I use the
2561 newer name here, but there is a fudge in the script that sets up os.h
2562 to define a macro in older Linux systems.
2563
2564 Sigh. Linux is a fast-moving target. Another generation of Linux uses
2565 glibc 2, which has chosen ip_opts for the structure name. This is now
2566 really a glibc thing rather than a Linux thing, so the condition name
2567 has been changed to reflect this. It is relevant also to GNU/Hurd.
2568
2569 Mac OS 10.x (Darwin) is like the later glibc versions, but without the
2570 setting of the __GLIBC__ macro, so we can't detect it automatically. There's
2571 a special macro defined in the os.h file.
2572
2573 Some DGUX versions on older hardware appear not to support IP options at
2574 all, so there is now a general macro which can be set to cut out this
2575 support altogether.
2576
2577 How to do this properly in IPv6 is not yet known. */
2578
2579 #if !HAVE_IPV6 && !defined(NO_IP_OPTIONS)
2580
2581 #ifdef GLIBC_IP_OPTIONS
2582 #if (!defined __GLIBC__) || (__GLIBC__ < 2)
2583 #define OPTSTYLE 1
2584 #else
2585 #define OPTSTYLE 2
2586 #endif
2587 #elif defined DARWIN_IP_OPTIONS
2588 #define OPTSTYLE 2
2589 #else
2590 #define OPTSTYLE 3
2591 #endif
2592
2593 if (!host_checking && !f.sender_host_notsocket)
2594 {
2595 #if OPTSTYLE == 1
2596 EXIM_SOCKLEN_T optlen = sizeof(struct ip_options) + MAX_IPOPTLEN;
2597 struct ip_options *ipopt = store_get(optlen, FALSE);
2598 #elif OPTSTYLE == 2
2599 struct ip_opts ipoptblock;
2600 struct ip_opts *ipopt = &ipoptblock;
2601 EXIM_SOCKLEN_T optlen = sizeof(ipoptblock);
2602 #else
2603 struct ipoption ipoptblock;
2604 struct ipoption *ipopt = &ipoptblock;
2605 EXIM_SOCKLEN_T optlen = sizeof(ipoptblock);
2606 #endif
2607
2608 /* Occasional genuine failures of getsockopt() have been seen - for
2609 example, "reset by peer". Therefore, just log and give up on this
2610 call, unless the error is ENOPROTOOPT. This error is given by systems
2611 that have the interfaces but not the mechanism - e.g. GNU/Hurd at the time
2612 of writing. So for that error, carry on - we just can't do an IP options
2613 check. */
2614
2615 DEBUG(D_receive) debug_printf("checking for IP options\n");
2616
2617 if (getsockopt(fileno(smtp_out), IPPROTO_IP, IP_OPTIONS, US (ipopt),
2618 &optlen) < 0)
2619 {
2620 if (errno != ENOPROTOOPT)
2621 {
2622 log_write(0, LOG_MAIN, "getsockopt() failed from %s: %s",
2623 host_and_ident(FALSE), strerror(errno));
2624 smtp_printf("451 SMTP service not available\r\n", FALSE);
2625 return FALSE;
2626 }
2627 }
2628
2629 /* Deal with any IP options that are set. On the systems I have looked at,
2630 the value of MAX_IPOPTLEN has been 40, meaning that there should never be
2631 more logging data than will fit in big_buffer. Nevertheless, after somebody
2632 questioned this code, I've added in some paranoid checking. */
2633
2634 else if (optlen > 0)
2635 {
2636 uschar *p = big_buffer;
2637 uschar *pend = big_buffer + big_buffer_size;
2638 uschar *adptr;
2639 int optcount;
2640 struct in_addr addr;
2641
2642 #if OPTSTYLE == 1
2643 uschar *optstart = US (ipopt->__data);
2644 #elif OPTSTYLE == 2
2645 uschar *optstart = US (ipopt->ip_opts);
2646 #else
2647 uschar *optstart = US (ipopt->ipopt_list);
2648 #endif
2649
2650 DEBUG(D_receive) debug_printf("IP options exist\n");
2651
2652 Ustrcpy(p, "IP options on incoming call:");
2653 p += Ustrlen(p);
2654
2655 for (uschar * opt = optstart; opt && opt < US (ipopt) + optlen; )
2656 switch (*opt)
2657 {
2658 case IPOPT_EOL:
2659 opt = NULL;
2660 break;
2661
2662 case IPOPT_NOP:
2663 opt++;
2664 break;
2665
2666 case IPOPT_SSRR:
2667 case IPOPT_LSRR:
2668 if (!string_format(p, pend-p, " %s [@%s",
2669 (*opt == IPOPT_SSRR)? "SSRR" : "LSRR",
2670 #if OPTSTYLE == 1
2671 inet_ntoa(*((struct in_addr *)(&(ipopt->faddr))))))
2672 #elif OPTSTYLE == 2
2673 inet_ntoa(ipopt->ip_dst)))
2674 #else
2675 inet_ntoa(ipopt->ipopt_dst)))
2676 #endif
2677 {
2678 opt = NULL;
2679 break;
2680 }
2681
2682 p += Ustrlen(p);
2683 optcount = (opt[1] - 3) / sizeof(struct in_addr);
2684 adptr = opt + 3;
2685 while (optcount-- > 0)
2686 {
2687 memcpy(&addr, adptr, sizeof(addr));
2688 if (!string_format(p, pend - p - 1, "%s%s",
2689 (optcount == 0)? ":" : "@", inet_ntoa(addr)))
2690 {
2691 opt = NULL;
2692 break;
2693 }
2694 p += Ustrlen(p);
2695 adptr += sizeof(struct in_addr);
2696 }
2697 *p++ = ']';
2698 opt += opt[1];
2699 break;
2700
2701 default:
2702 {
2703 if (pend - p < 4 + 3*opt[1]) { opt = NULL; break; }
2704 Ustrcat(p, "[ ");
2705 p += 2;
2706 for (int i = 0; i < opt[1]; i++)
2707 p += sprintf(CS p, "%2.2x ", opt[i]);
2708 *p++ = ']';
2709 }
2710 opt += opt[1];
2711 break;
2712 }
2713
2714 *p = 0;
2715 log_write(0, LOG_MAIN, "%s", big_buffer);
2716
2717 /* Refuse any call with IP options. This is what tcpwrappers 7.5 does. */
2718
2719 log_write(0, LOG_MAIN|LOG_REJECT,
2720 "connection from %s refused (IP options)", host_and_ident(FALSE));
2721
2722 smtp_printf("554 SMTP service not available\r\n", FALSE);
2723 return FALSE;
2724 }
2725
2726 /* Length of options = 0 => there are no options */
2727
2728 else DEBUG(D_receive) debug_printf("no IP options found\n");
2729 }
2730 #endif /* HAVE_IPV6 && !defined(NO_IP_OPTIONS) */
2731
2732 /* Set keep-alive in socket options. The option is on by default. This
2733 setting is an attempt to get rid of some hanging connections that stick in
2734 read() when the remote end (usually a dialup) goes away. */
2735
2736 if (smtp_accept_keepalive && !f.sender_host_notsocket)
2737 ip_keepalive(fileno(smtp_out), sender_host_address, FALSE);
2738
2739 /* If the current host matches host_lookup, set the name by doing a
2740 reverse lookup. On failure, sender_host_name will be NULL and
2741 host_lookup_failed will be TRUE. This may or may not be serious - optional
2742 checks later. */
2743
2744 if (verify_check_host(&host_lookup) == OK)
2745 {
2746 (void)host_name_lookup();
2747 host_build_sender_fullhost();
2748 }
2749
2750 /* Delay this until we have the full name, if it is looked up. */
2751
2752 set_process_info("handling incoming connection from %s",
2753 host_and_ident(FALSE));
2754
2755 /* Expand smtp_receive_timeout, if needed */
2756
2757 if (smtp_receive_timeout_s)
2758 {
2759 uschar * exp;
2760 if ( !(exp = expand_string(smtp_receive_timeout_s))
2761 || !(*exp)
2762 || (smtp_receive_timeout = readconf_readtime(exp, 0, FALSE)) < 0
2763 )
2764 log_write(0, LOG_MAIN|LOG_PANIC,
2765 "bad value for smtp_receive_timeout: '%s'", exp ? exp : US"");
2766 }
2767
2768 /* Test for explicit connection rejection */
2769
2770 if (verify_check_host(&host_reject_connection) == OK)
2771 {
2772 log_write(L_connection_reject, LOG_MAIN|LOG_REJECT, "refused connection "
2773 "from %s (host_reject_connection)", host_and_ident(FALSE));
2774 smtp_printf("554 SMTP service not available\r\n", FALSE);
2775 return FALSE;
2776 }
2777
2778 /* Test with TCP Wrappers if so configured. There is a problem in that
2779 hosts_ctl() returns 0 (deny) under a number of system failure circumstances,
2780 such as disks dying. In these cases, it is desirable to reject with a 4xx
2781 error instead of a 5xx error. There isn't a "right" way to detect such
2782 problems. The following kludge is used: errno is zeroed before calling
2783 hosts_ctl(). If the result is "reject", a 5xx error is given only if the
2784 value of errno is 0 or ENOENT (which happens if /etc/hosts.{allow,deny} does
2785 not exist). */
2786
2787 #ifdef USE_TCP_WRAPPERS
2788 errno = 0;
2789 if (!(tcp_wrappers_name = expand_string(tcp_wrappers_daemon_name)))
2790 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "Expansion of \"%s\" "
2791 "(tcp_wrappers_name) failed: %s", string_printing(tcp_wrappers_name),
2792 expand_string_message);
2793
2794 if (!hosts_ctl(tcp_wrappers_name,
2795 sender_host_name ? CS sender_host_name : STRING_UNKNOWN,
2796 sender_host_address ? CS sender_host_address : STRING_UNKNOWN,
2797 sender_ident ? CS sender_ident : STRING_UNKNOWN))
2798 {
2799 if (errno == 0 || errno == ENOENT)
2800 {
2801 HDEBUG(D_receive) debug_printf("tcp wrappers rejection\n");
2802 log_write(L_connection_reject,
2803 LOG_MAIN|LOG_REJECT, "refused connection from %s "
2804 "(tcp wrappers)", host_and_ident(FALSE));
2805 smtp_printf("554 SMTP service not available\r\n", FALSE);
2806 }
2807 else
2808 {
2809 int save_errno = errno;
2810 HDEBUG(D_receive) debug_printf("tcp wrappers rejected with unexpected "
2811 "errno value %d\n", save_errno);
2812 log_write(L_connection_reject,
2813 LOG_MAIN|LOG_REJECT, "temporarily refused connection from %s "
2814 "(tcp wrappers errno=%d)", host_and_ident(FALSE), save_errno);
2815 smtp_printf("451 Temporary local problem - please try later\r\n", FALSE);
2816 }
2817 return FALSE;
2818 }
2819 #endif
2820
2821 /* Check for reserved slots. The value of smtp_accept_count has already been
2822 incremented to include this process. */
2823
2824 if (smtp_accept_max > 0 &&
2825 smtp_accept_count > smtp_accept_max - smtp_accept_reserve)
2826 {
2827 if ((rc = verify_check_host(&smtp_reserve_hosts)) != OK)
2828 {
2829 log_write(L_connection_reject,
2830 LOG_MAIN, "temporarily refused connection from %s: not in "
2831 "reserve list: connected=%d max=%d reserve=%d%s",
2832 host_and_ident(FALSE), smtp_accept_count - 1, smtp_accept_max,
2833 smtp_accept_reserve, (rc == DEFER)? " (lookup deferred)" : "");
2834 smtp_printf("421 %s: Too many concurrent SMTP connections; "
2835 "please try again later\r\n", FALSE, smtp_active_hostname);
2836 return FALSE;
2837 }
2838 reserved_host = TRUE;
2839 }
2840
2841 /* If a load level above which only messages from reserved hosts are
2842 accepted is set, check the load. For incoming calls via the daemon, the
2843 check is done in the superior process if there are no reserved hosts, to
2844 save a fork. In all cases, the load average will already be available
2845 in a global variable at this point. */
2846
2847 if (smtp_load_reserve >= 0 &&
2848 load_average > smtp_load_reserve &&
2849 !reserved_host &&
2850 verify_check_host(&smtp_reserve_hosts) != OK)
2851 {
2852 log_write(L_connection_reject,
2853 LOG_MAIN, "temporarily refused connection from %s: not in "
2854 "reserve list and load average = %.2f", host_and_ident(FALSE),
2855 (double)load_average/1000.0);
2856 smtp_printf("421 %s: Too much load; please try again later\r\n", FALSE,
2857 smtp_active_hostname);
2858 return FALSE;
2859 }
2860
2861 /* Determine whether unqualified senders or recipients are permitted
2862 for this host. Unfortunately, we have to do this every time, in order to
2863 set the flags so that they can be inspected when considering qualifying
2864 addresses in the headers. For a site that permits no qualification, this
2865 won't take long, however. */
2866
2867 f.allow_unqualified_sender =
2868 verify_check_host(&sender_unqualified_hosts) == OK;
2869
2870 f.allow_unqualified_recipient =
2871 verify_check_host(&recipient_unqualified_hosts) == OK;
2872
2873 /* Determine whether HELO/EHLO is required for this host. The requirement
2874 can be hard or soft. */
2875
2876 fl.helo_required = verify_check_host(&helo_verify_hosts) == OK;
2877 if (!fl.helo_required)
2878 fl.helo_verify = verify_check_host(&helo_try_verify_hosts) == OK;
2879
2880 /* Determine whether this hosts is permitted to send syntactic junk
2881 after a HELO or EHLO command. */
2882
2883 fl.helo_accept_junk = verify_check_host(&helo_accept_junk_hosts) == OK;
2884 }
2885
2886 /* For batch SMTP input we are now done. */
2887
2888 if (smtp_batched_input) return TRUE;
2889
2890 /* If valid Proxy Protocol source is connecting, set up session.
2891 * Failure will not allow any SMTP function other than QUIT. */
2892
2893 #ifdef SUPPORT_PROXY
2894 proxy_session = FALSE;
2895 f.proxy_session_failed = FALSE;
2896 if (check_proxy_protocol_host())
2897 setup_proxy_protocol_host();
2898 #endif
2899
2900 /* Start up TLS if tls_on_connect is set. This is for supporting the legacy
2901 smtps port for use with older style SSL MTAs. */
2902
2903 #ifndef DISABLE_TLS
2904 if (tls_in.on_connect)
2905 {
2906 if (tls_server_start(tls_require_ciphers, &user_msg) != OK)
2907 return smtp_log_tls_fail(user_msg);
2908 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = TRUE;
2909 }
2910 #endif
2911
2912 /* Run the connect ACL if it exists */
2913
2914 user_msg = NULL;
2915 if (acl_smtp_connect)
2916 {
2917 int rc;
2918 if ((rc = acl_check(ACL_WHERE_CONNECT, NULL, acl_smtp_connect, &user_msg,
2919 &log_msg)) != OK)
2920 {
2921 (void) smtp_handle_acl_fail(ACL_WHERE_CONNECT, rc, user_msg, log_msg);
2922 return FALSE;
2923 }
2924 }
2925
2926 /* Output the initial message for a two-way SMTP connection. It may contain
2927 newlines, which then cause a multi-line response to be given. */
2928
2929 code = US"220"; /* Default status code */
2930 esc = US""; /* Default extended status code */
2931 esclen = 0; /* Length of esc */
2932
2933 if (!user_msg)
2934 {
2935 if (!(s = expand_string(smtp_banner)))
2936 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "Expansion of \"%s\" (smtp_banner) "
2937 "failed: %s", smtp_banner, expand_string_message);
2938 }
2939 else
2940 {
2941 int codelen = 3;
2942 s = user_msg;
2943 smtp_message_code(&code, &codelen, &s, NULL, TRUE);
2944 if (codelen > 4)
2945 {
2946 esc = code + 4;
2947 esclen = codelen - 4;
2948 }
2949 }
2950
2951 /* Remove any terminating newlines; might as well remove trailing space too */
2952
2953 p = s + Ustrlen(s);
2954 while (p > s && isspace(p[-1])) p--;
2955 *p = 0;
2956
2957 /* It seems that CC:Mail is braindead, and assumes that the greeting message
2958 is all contained in a single IP packet. The original code wrote out the
2959 greeting using several calls to fprint/fputc, and on busy servers this could
2960 cause it to be split over more than one packet - which caused CC:Mail to fall
2961 over when it got the second part of the greeting after sending its first
2962 command. Sigh. To try to avoid this, build the complete greeting message
2963 first, and output it in one fell swoop. This gives a better chance of it
2964 ending up as a single packet. */
2965
2966 ss = string_get(256);
2967
2968 p = s;
2969 do /* At least once, in case we have an empty string */
2970 {
2971 int len;
2972 uschar *linebreak = Ustrchr(p, '\n');
2973 ss = string_catn(ss, code, 3);
2974 if (!linebreak)
2975 {
2976 len = Ustrlen(p);
2977 ss = string_catn(ss, US" ", 1);
2978 }
2979 else
2980 {
2981 len = linebreak - p;
2982 ss = string_catn(ss, US"-", 1);
2983 }
2984 ss = string_catn(ss, esc, esclen);
2985 ss = string_catn(ss, p, len);
2986 ss = string_catn(ss, US"\r\n", 2);
2987 p += len;
2988 if (linebreak) p++;
2989 }
2990 while (*p);
2991
2992 /* Before we write the banner, check that there is no input pending, unless
2993 this synchronisation check is disabled. */
2994
2995 #ifdef SUPPORT_PIPE_CONNECT
2996 fl.pipe_connect_acceptable =
2997 sender_host_address && verify_check_host(&pipe_connect_advertise_hosts) == OK;
2998
2999 if (!check_sync())
3000 if (fl.pipe_connect_acceptable)
3001 f.smtp_in_early_pipe_used = TRUE;
3002 else
3003 #else
3004 if (!check_sync())
3005 #endif
3006 {
3007 unsigned n = smtp_inend - smtp_inptr;
3008 if (n > 32) n = 32;
3009
3010 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol "
3011 "synchronization error (input sent without waiting for greeting): "
3012 "rejected connection from %s input=\"%s\"", host_and_ident(TRUE),
3013 string_printing(string_copyn(smtp_inptr, n)));
3014 smtp_printf("554 SMTP synchronization error\r\n", FALSE);
3015 return FALSE;
3016 }
3017
3018 /* Now output the banner */
3019 /*XXX the ehlo-resp code does its own tls/nontls bit. Maybe subroutine that? */
3020
3021 smtp_printf("%s",
3022 #ifdef SUPPORT_PIPE_CONNECT
3023 fl.pipe_connect_acceptable && pipeline_connect_sends(),
3024 #else
3025 FALSE,
3026 #endif
3027 string_from_gstring(ss));
3028
3029 /* Attempt to see if we sent the banner before the last ACK of the 3-way
3030 handshake arrived. If so we must have managed a TFO. */
3031
3032 #ifdef TCP_FASTOPEN
3033 tfo_in_check();
3034 #endif
3035
3036 return TRUE;
3037 }
3038
3039
3040
3041
3042
3043 /*************************************************
3044 * Handle SMTP syntax and protocol errors *
3045 *************************************************/
3046
3047 /* Write to the log for SMTP syntax errors in incoming commands, if configured
3048 to do so. Then transmit the error response. The return value depends on the
3049 number of syntax and protocol errors in this SMTP session.
3050
3051 Arguments:
3052 type error type, given as a log flag bit
3053 code response code; <= 0 means don't send a response
3054 data data to reflect in the response (can be NULL)
3055 errmess the error message
3056
3057 Returns: -1 limit of syntax/protocol errors NOT exceeded
3058 +1 limit of syntax/protocol errors IS exceeded
3059
3060 These values fit in with the values of the "done" variable in the main
3061 processing loop in smtp_setup_msg(). */
3062
3063 static int
3064 synprot_error(int type, int code, uschar *data, uschar *errmess)
3065 {
3066 int yield = -1;
3067
3068 log_write(type, LOG_MAIN, "SMTP %s error in \"%s\" %s %s",
3069 (type == L_smtp_syntax_error)? "syntax" : "protocol",
3070 string_printing(smtp_cmd_buffer), host_and_ident(TRUE), errmess);
3071
3072 if (++synprot_error_count > smtp_max_synprot_errors)
3073 {
3074 yield = 1;
3075 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
3076 "syntax or protocol errors (last command was \"%s\")",
3077 host_and_ident(FALSE), string_printing(smtp_cmd_buffer));
3078 }
3079
3080 if (code > 0)
3081 {
3082 smtp_printf("%d%c%s%s%s\r\n", FALSE, code, yield == 1 ? '-' : ' ',
3083 data ? data : US"", data ? US": " : US"", errmess);
3084 if (yield == 1)
3085 smtp_printf("%d Too many syntax or protocol errors\r\n", FALSE, code);
3086 }
3087
3088 return yield;
3089 }
3090
3091
3092
3093
3094 /*************************************************
3095 * Send SMTP response, possibly multiline *
3096 *************************************************/
3097
3098 /* There are, it seems, broken clients out there that cannot handle multiline
3099 responses. If no_multiline_responses is TRUE (it can be set from an ACL), we
3100 output nothing for non-final calls, and only the first line for anything else.
3101
3102 Arguments:
3103 code SMTP code, may involve extended status codes
3104 codelen length of smtp code; if > 4 there's an ESC
3105 final FALSE if the last line isn't the final line
3106 msg message text, possibly containing newlines
3107
3108 Returns: nothing
3109 */
3110
3111 void
3112 smtp_respond(uschar* code, int codelen, BOOL final, uschar *msg)
3113 {
3114 int esclen = 0;
3115 uschar *esc = US"";
3116
3117 if (!final && f.no_multiline_responses) return;
3118
3119 if (codelen > 4)
3120 {
3121 esc = code + 4;
3122 esclen = codelen - 4;
3123 }
3124
3125 /* If this is the first output for a (non-batch) RCPT command, see if all RCPTs
3126 have had the same. Note: this code is also present in smtp_printf(). It would
3127 be tidier to have it only in one place, but when it was added, it was easier to
3128 do it that way, so as not to have to mess with the code for the RCPT command,
3129 which sometimes uses smtp_printf() and sometimes smtp_respond(). */
3130
3131 if (fl.rcpt_in_progress)
3132 {
3133 if (rcpt_smtp_response == NULL)
3134 rcpt_smtp_response = string_copy(msg);
3135 else if (fl.rcpt_smtp_response_same &&
3136 Ustrcmp(rcpt_smtp_response, msg) != 0)
3137 fl.rcpt_smtp_response_same = FALSE;
3138 fl.rcpt_in_progress = FALSE;
3139 }
3140
3141 /* Now output the message, splitting it up into multiple lines if necessary.
3142 We only handle pipelining these responses as far as nonfinal/final groups,
3143 not the whole MAIL/RCPT/DATA response set. */
3144
3145 for (;;)
3146 {
3147 uschar *nl = Ustrchr(msg, '\n');
3148 if (nl == NULL)
3149 {
3150 smtp_printf("%.3s%c%.*s%s\r\n", !final, code, final ? ' ':'-', esclen, esc, msg);
3151 return;
3152 }
3153 else if (nl[1] == 0 || f.no_multiline_responses)
3154 {
3155 smtp_printf("%.3s%c%.*s%.*s\r\n", !final, code, final ? ' ':'-', esclen, esc,
3156 (int)(nl - msg), msg);
3157 return;
3158 }
3159 else
3160 {
3161 smtp_printf("%.3s-%.*s%.*s\r\n", TRUE, code, esclen, esc, (int)(nl - msg), msg);
3162 msg = nl + 1;
3163 while (isspace(*msg)) msg++;
3164 }
3165 }
3166 }
3167
3168
3169
3170
3171 /*************************************************
3172 * Parse user SMTP message *
3173 *************************************************/
3174
3175 /* This function allows for user messages overriding the response code details
3176 by providing a suitable response code string at the start of the message
3177 user_msg. Check the message for starting with a response code and optionally an
3178 extended status code. If found, check that the first digit is valid, and if so,
3179 change the code pointer and length to use the replacement. An invalid code
3180 causes a panic log; in this case, if the log messages is the same as the user
3181 message, we must also adjust the value of the log message to show the code that
3182 is actually going to be used (the original one).
3183
3184 This function is global because it is called from receive.c as well as within
3185 this module.
3186
3187 Note that the code length returned includes the terminating whitespace
3188 character, which is always included in the regex match.
3189
3190 Arguments:
3191 code SMTP code, may involve extended status codes
3192 codelen length of smtp code; if > 4 there's an ESC
3193 msg message text
3194 log_msg optional log message, to be adjusted with the new SMTP code
3195 check_valid if true, verify the response code
3196
3197 Returns: nothing
3198 */
3199
3200 void
3201 smtp_message_code(uschar **code, int *codelen, uschar **msg, uschar **log_msg,
3202 BOOL check_valid)
3203 {
3204 int n;
3205 int ovector[3];
3206
3207 if (!msg || !*msg) return;
3208
3209 if ((n = pcre_exec(regex_smtp_code, NULL, CS *msg, Ustrlen(*msg), 0,
3210 PCRE_EOPT, ovector, sizeof(ovector)/sizeof(int))) < 0) return;
3211
3212 if (check_valid && (*msg)[0] != (*code)[0])
3213 {
3214 log_write(0, LOG_MAIN|LOG_PANIC, "configured error code starts with "
3215 "incorrect digit (expected %c) in \"%s\"", (*code)[0], *msg);
3216 if (log_msg != NULL && *log_msg == *msg)
3217 *log_msg = string_sprintf("%s %s", *code, *log_msg + ovector[1]);
3218 }
3219 else
3220 {
3221 *code = *msg;
3222 *codelen = ovector[1]; /* Includes final space */
3223 }
3224 *msg += ovector[1]; /* Chop the code off the message */
3225 return;
3226 }
3227
3228
3229
3230
3231 /*************************************************
3232 * Handle an ACL failure *
3233 *************************************************/
3234
3235 /* This function is called when acl_check() fails. As well as calls from within
3236 this module, it is called from receive.c for an ACL after DATA. It sorts out
3237 logging the incident, and sends the error response. A message containing
3238 newlines is turned into a multiline SMTP response, but for logging, only the
3239 first line is used.
3240
3241 There's a table of default permanent failure response codes to use in
3242 globals.c, along with the table of names. VFRY is special. Despite RFC1123 it
3243 defaults disabled in Exim. However, discussion in connection with RFC 821bis
3244 (aka RFC 2821) has concluded that the response should be 252 in the disabled
3245 state, because there are broken clients that try VRFY before RCPT. A 5xx
3246 response should be given only when the address is positively known to be
3247 undeliverable. Sigh. We return 252 if there is no VRFY ACL or it provides
3248 no explicit code, but if there is one we let it know best.
3249 Also, for ETRN, 458 is given on refusal, and for AUTH, 503.
3250
3251 From Exim 4.63, it is possible to override the response code details by
3252 providing a suitable response code string at the start of the message provided
3253 in user_msg. The code's first digit is checked for validity.
3254
3255 Arguments:
3256 where where the ACL was called from
3257 rc the failure code
3258 user_msg a message that can be included in an SMTP response
3259 log_msg a message for logging
3260
3261 Returns: 0 in most cases
3262 2 if the failure code was FAIL_DROP, in which case the
3263 SMTP connection should be dropped (this value fits with the
3264 "done" variable in smtp_setup_msg() below)
3265 */
3266
3267 int
3268 smtp_handle_acl_fail(int where, int rc, uschar *user_msg, uschar *log_msg)
3269 {
3270 BOOL drop = rc == FAIL_DROP;
3271 int codelen = 3;
3272 uschar *smtp_code;
3273 uschar *lognl;
3274 uschar *sender_info = US"";
3275 uschar *what =
3276 #ifdef WITH_CONTENT_SCAN
3277 where == ACL_WHERE_MIME ? US"during MIME ACL checks" :
3278 #endif
3279 where == ACL_WHERE_PREDATA ? US"DATA" :
3280 where == ACL_WHERE_DATA ? US"after DATA" :
3281 #ifndef DISABLE_PRDR
3282 where == ACL_WHERE_PRDR ? US"after DATA PRDR" :
3283 #endif
3284 smtp_cmd_data ?
3285 string_sprintf("%s %s", acl_wherenames[where], smtp_cmd_data) :
3286 string_sprintf("%s in \"connect\" ACL", acl_wherenames[where]);
3287
3288 if (drop) rc = FAIL;
3289
3290 /* Set the default SMTP code, and allow a user message to change it. */
3291
3292 smtp_code = rc == FAIL ? acl_wherecodes[where] : US"451";
3293 smtp_message_code(&smtp_code, &codelen, &user_msg, &log_msg,
3294 where != ACL_WHERE_VRFY);
3295
3296 /* We used to have sender_address here; however, there was a bug that was not
3297 updating sender_address after a rewrite during a verify. When this bug was
3298 fixed, sender_address at this point became the rewritten address. I'm not sure
3299 this is what should be logged, so I've changed to logging the unrewritten
3300 address to retain backward compatibility. */
3301
3302 #ifndef WITH_CONTENT_SCAN
3303 if (where == ACL_WHERE_RCPT || where == ACL_WHERE_DATA)
3304 #else
3305 if (where == ACL_WHERE_RCPT || where == ACL_WHERE_DATA || where == ACL_WHERE_MIME)
3306 #endif
3307 {
3308 sender_info = string_sprintf("F=<%s>%s%s%s%s ",
3309 sender_address_unrewritten ? sender_address_unrewritten : sender_address,
3310 sender_host_authenticated ? US" A=" : US"",
3311 sender_host_authenticated ? sender_host_authenticated : US"",
3312 sender_host_authenticated && authenticated_id ? US":" : US"",
3313 sender_host_authenticated && authenticated_id ? authenticated_id : US""
3314 );
3315 }
3316
3317 /* If there's been a sender verification failure with a specific message, and
3318 we have not sent a response about it yet, do so now, as a preliminary line for
3319 failures, but not defers. However, always log it for defer, and log it for fail
3320 unless the sender_verify_fail log selector has been turned off. */
3321
3322 if (sender_verified_failed &&
3323 !testflag(sender_verified_failed, af_sverify_told))
3324 {
3325 BOOL save_rcpt_in_progress = fl.rcpt_in_progress;
3326 fl.rcpt_in_progress = FALSE; /* So as not to treat these as the error */
3327
3328 setflag(sender_verified_failed, af_sverify_told);
3329
3330 if (rc != FAIL || LOGGING(sender_verify_fail))
3331 log_write(0, LOG_MAIN|LOG_REJECT, "%s sender verify %s for <%s>%s",
3332 host_and_ident(TRUE),
3333 ((sender_verified_failed->special_action & 255) == DEFER)? "defer":"fail",
3334 sender_verified_failed->address,
3335 (sender_verified_failed->message == NULL)? US"" :
3336 string_sprintf(": %s", sender_verified_failed->message));
3337
3338 if (rc == FAIL && sender_verified_failed->user_message)
3339 smtp_respond(smtp_code, codelen, FALSE, string_sprintf(
3340 testflag(sender_verified_failed, af_verify_pmfail)?
3341 "Postmaster verification failed while checking <%s>\n%s\n"
3342 "Several RFCs state that you are required to have a postmaster\n"
3343 "mailbox for each mail domain. This host does not accept mail\n"
3344 "from domains whose servers reject the postmaster address."
3345 :
3346 testflag(sender_verified_failed, af_verify_nsfail)?
3347 "Callback setup failed while verifying <%s>\n%s\n"
3348 "The initial connection, or a HELO or MAIL FROM:<> command was\n"
3349 "rejected. Refusing MAIL FROM:<> does not help fight spam, disregards\n"
3350 "RFC requirements, and stops you from receiving standard bounce\n"
3351 "messages. This host does not accept mail from domains whose servers\n"
3352 "refuse bounces."
3353 :
3354 "Verification failed for <%s>\n%s",
3355 sender_verified_failed->address,
3356 sender_verified_failed->user_message));
3357
3358 fl.rcpt_in_progress = save_rcpt_in_progress;
3359 }
3360
3361 /* Sort out text for logging */
3362
3363 log_msg = log_msg ? string_sprintf(": %s", log_msg) : US"";
3364 if ((lognl = Ustrchr(log_msg, '\n'))) *lognl = 0;
3365
3366 /* Send permanent failure response to the command, but the code used isn't
3367 always a 5xx one - see comments at the start of this function. If the original
3368 rc was FAIL_DROP we drop the connection and yield 2. */
3369
3370 if (rc == FAIL)
3371 smtp_respond(smtp_code, codelen, TRUE,
3372 user_msg ? user_msg : US"Administrative prohibition");
3373
3374 /* Send temporary failure response to the command. Don't give any details,
3375 unless acl_temp_details is set. This is TRUE for a callout defer, a "defer"
3376 verb, and for a header verify when smtp_return_error_details is set.
3377
3378 This conditional logic is all somewhat of a mess because of the odd
3379 interactions between temp_details and return_error_details. One day it should
3380 be re-implemented in a tidier fashion. */
3381
3382 else
3383 if (f.acl_temp_details && user_msg)
3384 {
3385 if ( smtp_return_error_details
3386 && sender_verified_failed
3387 && sender_verified_failed->message
3388 )
3389 smtp_respond(smtp_code, codelen, FALSE, sender_verified_failed->message);
3390
3391 smtp_respond(smtp_code, codelen, TRUE, user_msg);
3392 }
3393 else
3394 smtp_respond(smtp_code, codelen, TRUE,
3395 US"Temporary local problem - please try later");
3396
3397 /* Log the incident to the logs that are specified by log_reject_target
3398 (default main, reject). This can be empty to suppress logging of rejections. If
3399 the connection is not forcibly to be dropped, return 0. Otherwise, log why it
3400 is closing if required and return 2. */
3401
3402 if (log_reject_target != 0)
3403 {
3404 #ifndef DISABLE_TLS
3405 gstring * g = s_tlslog(NULL);
3406 uschar * tls = string_from_gstring(g);
3407 if (!tls) tls = US"";
3408 #else
3409 uschar * tls = US"";
3410 #endif
3411 log_write(where == ACL_WHERE_CONNECT ? L_connection_reject : 0,
3412 log_reject_target, "%s%s%s %s%srejected %s%s",
3413 LOGGING(dnssec) && sender_host_dnssec ? US" DS" : US"",
3414 host_and_ident(TRUE),
3415 tls,
3416 sender_info,
3417 rc == FAIL ? US"" : US"temporarily ",
3418 what, log_msg);
3419 }
3420
3421 if (!drop) return 0;
3422
3423 log_write(L_smtp_connection, LOG_MAIN, "%s closed by DROP in ACL",
3424 smtp_get_connection_info());
3425
3426 /* Run the not-quit ACL, but without any custom messages. This should not be a
3427 problem, because we get here only if some other ACL has issued "drop", and
3428 in that case, *its* custom messages will have been used above. */
3429
3430 smtp_notquit_exit(US"acl-drop", NULL, NULL);
3431 return 2;
3432 }
3433
3434
3435
3436
3437 /*************************************************
3438 * Handle SMTP exit when QUIT is not given *
3439 *************************************************/
3440
3441 /* This function provides a logging/statistics hook for when an SMTP connection
3442 is dropped on the floor or the other end goes away. It's a global function
3443 because it's called from receive.c as well as this module. As well as running
3444 the NOTQUIT ACL, if there is one, this function also outputs a final SMTP
3445 response, either with a custom message from the ACL, or using a default. There
3446 is one case, however, when no message is output - after "drop". In that case,
3447 the ACL that obeyed "drop" has already supplied the custom message, and NULL is
3448 passed to this function.
3449
3450 In case things go wrong while processing this function, causing an error that
3451 may re-enter this function, there is a recursion check.
3452
3453 Arguments:
3454 reason What $smtp_notquit_reason will be set to in the ACL;
3455 if NULL, the ACL is not run
3456 code The error code to return as part of the response
3457 defaultrespond The default message if there's no user_msg
3458
3459 Returns: Nothing
3460 */
3461
3462 void
3463 smtp_notquit_exit(uschar *reason, uschar *code, uschar *defaultrespond, ...)
3464 {
3465 int rc;
3466 uschar *user_msg = NULL;
3467 uschar *log_msg = NULL;
3468
3469 /* Check for recursive call */
3470
3471 if (fl.smtp_exit_function_called)
3472 {
3473 log_write(0, LOG_PANIC, "smtp_notquit_exit() called more than once (%s)",
3474 reason);
3475 return;
3476 }
3477 fl.smtp_exit_function_called = TRUE;
3478
3479 /* Call the not-QUIT ACL, if there is one, unless no reason is given. */
3480
3481 if (acl_smtp_notquit && reason)
3482 {
3483 smtp_notquit_reason = reason;
3484 if ((rc = acl_check(ACL_WHERE_NOTQUIT, NULL, acl_smtp_notquit, &user_msg,
3485 &log_msg)) == ERROR)
3486 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for not-QUIT returned ERROR: %s",
3487 log_msg);
3488 }
3489
3490 /* If the connection was dropped, we certainly are no longer talking TLS */
3491 tls_in.active.sock = -1;
3492
3493 /* Write an SMTP response if we are expected to give one. As the default
3494 responses are all internal, they should be reasonable size. */
3495
3496 if (code && defaultrespond)
3497 {
3498 if (user_msg)
3499 smtp_respond(code, 3, TRUE, user_msg);
3500 else
3501 {
3502 gstring * g;
3503 va_list ap;
3504
3505 va_start(ap, defaultrespond);
3506 g = string_vformat(NULL, SVFMT_EXTEND|SVFMT_REBUFFER, CS defaultrespond, ap);
3507 va_end(ap);
3508 smtp_printf("%s %s\r\n", FALSE, code, string_from_gstring(g));
3509 }
3510 mac_smtp_fflush();
3511 }
3512 }
3513
3514
3515
3516
3517 /*************************************************
3518 * Verify HELO argument *
3519 *************************************************/
3520
3521 /* This function is called if helo_verify_hosts or helo_try_verify_hosts is
3522 matched. It is also called from ACL processing if verify = helo is used and
3523 verification was not previously tried (i.e. helo_try_verify_hosts was not
3524 matched). The result of its processing is to set helo_verified and
3525 helo_verify_failed. These variables should both be FALSE for this function to
3526 be called.
3527
3528 Note that EHLO/HELO is legitimately allowed to quote an address literal. Allow
3529 for IPv6 ::ffff: literals.
3530
3531 Argument: none
3532 Returns: TRUE if testing was completed;
3533 FALSE on a temporary failure
3534 */
3535
3536 BOOL
3537 smtp_verify_helo(void)
3538 {
3539 BOOL yield = TRUE;
3540
3541 HDEBUG(D_receive) debug_printf("verifying EHLO/HELO argument \"%s\"\n",
3542 sender_helo_name);
3543
3544 if (sender_helo_name == NULL)
3545 {
3546 HDEBUG(D_receive) debug_printf("no EHLO/HELO command was issued\n");
3547 }
3548
3549 /* Deal with the case of -bs without an IP address */
3550
3551 else if (sender_host_address == NULL)
3552 {
3553 HDEBUG(D_receive) debug_printf("no client IP address: assume success\n");
3554 f.helo_verified = TRUE;
3555 }
3556
3557 /* Deal with the more common case when there is a sending IP address */
3558
3559 else if (sender_helo_name[0] == '[')
3560 {
3561 f.helo_verified = Ustrncmp(sender_helo_name+1, sender_host_address,
3562 Ustrlen(sender_host_address)) == 0;
3563
3564 #if HAVE_IPV6
3565 if (!f.helo_verified)
3566 {
3567 if (strncmpic(sender_host_address, US"::ffff:", 7) == 0)
3568 f.helo_verified = Ustrncmp(sender_helo_name + 1,
3569 sender_host_address + 7, Ustrlen(sender_host_address) - 7) == 0;
3570 }
3571 #endif
3572
3573 HDEBUG(D_receive)
3574 { if (f.helo_verified) debug_printf("matched host address\n"); }
3575 }
3576
3577 /* Do a reverse lookup if one hasn't already given a positive or negative
3578 response. If that fails, or the name doesn't match, try checking with a forward
3579 lookup. */
3580
3581 else
3582 {
3583 if (sender_host_name == NULL && !host_lookup_failed)
3584 yield = host_name_lookup() != DEFER;
3585
3586 /* If a host name is known, check it and all its aliases. */
3587
3588 if (sender_host_name)
3589 if ((f.helo_verified = strcmpic(sender_host_name, sender_helo_name) == 0))
3590 {
3591 sender_helo_dnssec = sender_host_dnssec;
3592 HDEBUG(D_receive) debug_printf("matched host name\n");
3593 }
3594 else
3595 {
3596 uschar **aliases = sender_host_aliases;
3597 while (*aliases)
3598 if ((f.helo_verified = strcmpic(*aliases++, sender_helo_name) == 0))
3599 {
3600 sender_helo_dnssec = sender_host_dnssec;
3601 break;
3602 }
3603
3604 HDEBUG(D_receive) if (f.helo_verified)
3605 debug_printf("matched alias %s\n", *(--aliases));
3606 }
3607
3608 /* Final attempt: try a forward lookup of the helo name */
3609
3610 if (!f.helo_verified)
3611 {
3612 int rc;
3613 host_item h =
3614 {.name = sender_helo_name, .address = NULL, .mx = MX_NONE, .next = NULL};
3615 dnssec_domains d =
3616 {.request = US"*", .require = US""};
3617
3618 HDEBUG(D_receive) debug_printf("getting IP address for %s\n",
3619 sender_helo_name);
3620 rc = host_find_bydns(&h, NULL, HOST_FIND_BY_A | HOST_FIND_BY_AAAA,
3621 NULL, NULL, NULL, &d, NULL, NULL);
3622 if (rc == HOST_FOUND || rc == HOST_FOUND_LOCAL)
3623 for (host_item * hh = &h; hh; hh = hh->next)
3624 if (Ustrcmp(hh->address, sender_host_address) == 0)
3625 {
3626 f.helo_verified = TRUE;
3627 if (h.dnssec == DS_YES) sender_helo_dnssec = TRUE;
3628 HDEBUG(D_receive)
3629 debug_printf("IP address for %s matches calling address\n"
3630 "Forward DNS security status: %sverified\n",
3631 sender_helo_name, sender_helo_dnssec ? "" : "un");
3632 break;
3633 }
3634 }
3635 }
3636
3637 if (!f.helo_verified) f.helo_verify_failed = TRUE; /* We've tried ... */
3638 return yield;
3639 }
3640
3641
3642
3643
3644 /*************************************************
3645 * Send user response message *
3646 *************************************************/
3647
3648 /* This function is passed a default response code and a user message. It calls
3649 smtp_message_code() to check and possibly modify the response code, and then
3650 calls smtp_respond() to transmit the response. I put this into a function
3651 just to avoid a lot of repetition.
3652
3653 Arguments:
3654 code the response code
3655 user_msg the user message
3656
3657 Returns: nothing
3658 */
3659
3660 static void
3661 smtp_user_msg(uschar *code, uschar *user_msg)
3662 {
3663 int len = 3;
3664 smtp_message_code(&code, &len, &user_msg, NULL, TRUE);
3665 smtp_respond(code, len, TRUE, user_msg);
3666 }
3667
3668
3669
3670 static int
3671 smtp_in_auth(auth_instance *au, uschar ** s, uschar ** ss)
3672 {
3673 const uschar *set_id = NULL;
3674 int rc;
3675
3676 /* Run the checking code, passing the remainder of the command line as
3677 data. Initials the $auth<n> variables as empty. Initialize $0 empty and set
3678 it as the only set numerical variable. The authenticator may set $auth<n>
3679 and also set other numeric variables. The $auth<n> variables are preferred
3680 nowadays; the numerical variables remain for backwards compatibility.
3681
3682 Afterwards, have a go at expanding the set_id string, even if
3683 authentication failed - for bad passwords it can be useful to log the
3684 userid. On success, require set_id to expand and exist, and put it in
3685 authenticated_id. Save this in permanent store, as the working store gets
3686 reset at HELO, RSET, etc. */
3687
3688 for (int i = 0; i < AUTH_VARS; i++) auth_vars[i] = NULL;
3689 expand_nmax = 0;
3690 expand_nlength[0] = 0; /* $0 contains nothing */
3691
3692 rc = (au->info->servercode)(au, smtp_cmd_data);
3693 if (au->set_id) set_id = expand_string(au->set_id);
3694 expand_nmax = -1; /* Reset numeric variables */
3695 for (int i = 0; i < AUTH_VARS; i++) auth_vars[i] = NULL; /* Reset $auth<n> */
3696
3697 /* The value of authenticated_id is stored in the spool file and printed in
3698 log lines. It must not contain binary zeros or newline characters. In
3699 normal use, it never will, but when playing around or testing, this error
3700 can (did) happen. To guard against this, ensure that the id contains only
3701 printing characters. */
3702
3703 if (set_id) set_id = string_printing(set_id);
3704
3705 /* For the non-OK cases, set up additional logging data if set_id
3706 is not empty. */
3707
3708 if (rc != OK)
3709 set_id = set_id && *set_id
3710 ? string_sprintf(" (set_id=%s)", set_id) : US"";
3711
3712 /* Switch on the result */
3713
3714 switch(rc)
3715 {
3716 case OK:
3717 if (!au->set_id || set_id) /* Complete success */
3718 {
3719 if (set_id) authenticated_id = string_copy_perm(set_id, TRUE);
3720 sender_host_authenticated = au->name;
3721 sender_host_auth_pubname = au->public_name;
3722 authentication_failed = FALSE;
3723 authenticated_fail_id = NULL; /* Impossible to already be set? */
3724
3725 received_protocol =
3726 (sender_host_address ? protocols : protocols_local)
3727 [pextend + pauthed + (tls_in.active.sock >= 0 ? pcrpted:0)];
3728 *s = *ss = US"235 Authentication succeeded";
3729 authenticated_by = au;
3730 break;
3731 }
3732
3733 /* Authentication succeeded, but we failed to expand the set_id string.
3734 Treat this as a temporary error. */
3735
3736 auth_defer_msg = expand_string_message;
3737 /* Fall through */
3738
3739 case DEFER:
3740 if (set_id) authenticated_fail_id = string_copy_perm(set_id, TRUE);
3741 *s = string_sprintf("435 Unable to authenticate at present%s",
3742 auth_defer_user_msg);
3743 *ss = string_sprintf("435 Unable to authenticate at present%s: %s",
3744 set_id, auth_defer_msg);
3745 break;
3746
3747 case BAD64:
3748 *s = *ss = US"501 Invalid base64 data";
3749 break;
3750
3751 case CANCELLED:
3752 *s = *ss = US"501 Authentication cancelled";
3753 break;
3754
3755 case UNEXPECTED:
3756 *s = *ss = US"553 Initial data not expected";
3757 break;
3758
3759 case FAIL:
3760 if (set_id) authenticated_fail_id = string_copy_perm(set_id, TRUE);
3761 *s = US"535 Incorrect authentication data";
3762 *ss = string_sprintf("535 Incorrect authentication data%s", set_id);
3763 break;
3764
3765 default:
3766 if (set_id) authenticated_fail_id = string_copy_perm(set_id, TRUE);
3767 *s = US"435 Internal error";
3768 *ss = string_sprintf("435 Internal error%s: return %d from authentication "
3769 "check", set_id, rc);
3770 break;
3771 }
3772
3773 return rc;
3774 }
3775
3776
3777
3778
3779
3780 static int
3781 qualify_recipient(uschar ** recipient, uschar * smtp_cmd_data, uschar * tag)
3782 {
3783 int rd;
3784 if (f.allow_unqualified_recipient || strcmpic(*recipient, US"postmaster") == 0)
3785 {
3786 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
3787 *recipient);
3788 rd = Ustrlen(recipient) + 1;
3789 *recipient = rewrite_address_qualify(*recipient, TRUE);
3790 return rd;
3791 }
3792 smtp_printf("501 %s: recipient address must contain a domain\r\n", FALSE,
3793 smtp_cmd_data);
3794 log_write(L_smtp_syntax_error,
3795 LOG_MAIN|LOG_REJECT, "unqualified %s rejected: <%s> %s%s",
3796 tag, *recipient, host_and_ident(TRUE), host_lookup_msg);
3797 return 0;
3798 }
3799
3800
3801
3802
3803 static void
3804 smtp_quit_handler(uschar ** user_msgp, uschar ** log_msgp)
3805 {
3806 HAD(SCH_QUIT);
3807 incomplete_transaction_log(US"QUIT");
3808 if (acl_smtp_quit)
3809 {
3810 int rc = acl_check(ACL_WHERE_QUIT, NULL, acl_smtp_quit, user_msgp, log_msgp);
3811 if (rc == ERROR)
3812 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for QUIT returned ERROR: %s",
3813 *log_msgp);
3814 }
3815
3816 #ifdef TCP_CORK
3817 (void) setsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_CORK, US &on, sizeof(on));
3818 #endif
3819
3820 if (*user_msgp)
3821 smtp_respond(US"221", 3, TRUE, *user_msgp);
3822 else
3823 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
3824
3825 #ifndef DISABLE_TLS
3826 tls_close(NULL, TLS_SHUTDOWN_NOWAIT);
3827 #endif
3828
3829 log_write(L_smtp_connection, LOG_MAIN, "%s closed by QUIT",
3830 smtp_get_connection_info());
3831 }
3832
3833
3834 static void
3835 smtp_rset_handler(void)
3836 {
3837 HAD(SCH_RSET);
3838 incomplete_transaction_log(US"RSET");
3839 smtp_printf("250 Reset OK\r\n", FALSE);
3840 cmd_list[CMD_LIST_RSET].is_mail_cmd = FALSE;
3841 }
3842
3843
3844
3845 /*************************************************
3846 * Initialize for SMTP incoming message *
3847 *************************************************/
3848
3849 /* This function conducts the initial dialogue at the start of an incoming SMTP
3850 message, and builds a list of recipients. However, if the incoming message
3851 is part of a batch (-bS option) a separate function is called since it would
3852 be messy having tests splattered about all over this function. This function
3853 therefore handles the case where interaction is occurring. The input and output
3854 files are set up in smtp_in and smtp_out.
3855
3856 The global recipients_list is set to point to a vector of recipient_item
3857 blocks, whose number is given by recipients_count. This is extended by the
3858 receive_add_recipient() function. The global variable sender_address is set to
3859 the sender's address. The yield is +1 if a message has been successfully
3860 started, 0 if a QUIT command was encountered or the connection was refused from
3861 the particular host, or -1 if the connection was lost.
3862
3863 Argument: none
3864
3865 Returns: > 0 message successfully started (reached DATA)
3866 = 0 QUIT read or end of file reached or call refused
3867 < 0 lost connection
3868 */
3869
3870 int
3871 smtp_setup_msg(void)
3872 {
3873 int done = 0;
3874 BOOL toomany = FALSE;
3875 BOOL discarded = FALSE;
3876 BOOL last_was_rej_mail = FALSE;
3877 BOOL last_was_rcpt = FALSE;
3878 rmark reset_point = store_mark();
3879
3880 DEBUG(D_receive) debug_printf("smtp_setup_msg entered\n");
3881
3882 /* Reset for start of new message. We allow one RSET not to be counted as a
3883 nonmail command, for those MTAs that insist on sending it between every
3884 message. Ditto for EHLO/HELO and for STARTTLS, to allow for going in and out of
3885 TLS between messages (an Exim client may do this if it has messages queued up
3886 for the host). Note: we do NOT reset AUTH at this point. */
3887
3888 reset_point = smtp_reset(reset_point);
3889 message_ended = END_NOTSTARTED;
3890
3891 chunking_state = f.chunking_offered ? CHUNKING_OFFERED : CHUNKING_NOT_OFFERED;
3892
3893 cmd_list[CMD_LIST_RSET].is_mail_cmd = TRUE;
3894 cmd_list[CMD_LIST_HELO].is_mail_cmd = TRUE;
3895 cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE;
3896 #ifndef DISABLE_TLS
3897 cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = TRUE;
3898 #endif
3899
3900 /* Set the local signal handler for SIGTERM - it tries to end off tidily */
3901
3902 had_command_sigterm = 0;
3903 os_non_restarting_signal(SIGTERM, command_sigterm_handler);
3904
3905 /* Batched SMTP is handled in a different function. */
3906
3907 if (smtp_batched_input) return smtp_setup_batch_msg();
3908
3909 /* Deal with SMTP commands. This loop is exited by setting done to a POSITIVE
3910 value. The values are 2 larger than the required yield of the function. */
3911
3912 while (done <= 0)
3913 {
3914 const uschar **argv;
3915 uschar *etrn_command;
3916 uschar *etrn_serialize_key;
3917 uschar *errmess;
3918 uschar *log_msg, *smtp_code;
3919 uschar *user_msg = NULL;
3920 uschar *recipient = NULL;
3921 uschar *hello = NULL;
3922 uschar *s, *ss;
3923 BOOL was_rej_mail = FALSE;
3924 BOOL was_rcpt = FALSE;
3925 void (*oldsignal)(int);
3926 pid_t pid;
3927 int start, end, sender_domain, recipient_domain;
3928 int rc;
3929 int c;
3930 uschar *orcpt = NULL;
3931 int dsn_flags;
3932 gstring * g;
3933
3934 #ifdef AUTH_TLS
3935 /* Check once per STARTTLS or SSL-on-connect for a TLS AUTH */
3936 if ( tls_in.active.sock >= 0
3937 && tls_in.peercert
3938 && tls_in.certificate_verified
3939 && cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd
3940 )
3941 {
3942 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = FALSE;
3943
3944 for (auth_instance * au = auths; au; au = au->next)
3945 if (strcmpic(US"tls", au->driver_name) == 0)
3946 {
3947 if ( acl_smtp_auth
3948 && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth,
3949 &user_msg, &log_msg)) != OK
3950 )
3951 done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg);
3952 else
3953 {
3954 smtp_cmd_data = NULL;
3955
3956 if (smtp_in_auth(au, &s, &ss) == OK)
3957 { DEBUG(D_auth) debug_printf("tls auth succeeded\n"); }
3958 else
3959 { DEBUG(D_auth) debug_printf("tls auth not succeeded\n"); }
3960 }
3961 break;
3962 }
3963 }
3964 #endif
3965
3966 #ifdef TCP_QUICKACK
3967 if (smtp_in) /* Avoid pure-ACKs while in cmd pingpong phase */
3968 (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK,
3969 US &off, sizeof(off));
3970 #endif
3971
3972 switch(smtp_read_command(
3973 #ifdef SUPPORT_PIPE_CONNECT
3974 !fl.pipe_connect_acceptable,
3975 #else
3976 TRUE,
3977 #endif
3978 GETC_BUFFER_UNLIMITED))
3979 {
3980 /* The AUTH command is not permitted to occur inside a transaction, and may
3981 occur successfully only once per connection. Actually, that isn't quite
3982 true. When TLS is started, all previous information about a connection must
3983 be discarded, so a new AUTH is permitted at that time.
3984
3985 AUTH may only be used when it has been advertised. However, it seems that
3986 there are clients that send AUTH when it hasn't been advertised, some of
3987 them even doing this after HELO. And there are MTAs that accept this. Sigh.
3988 So there's a get-out that allows this to happen.
3989
3990 AUTH is initially labelled as a "nonmail command" so that one occurrence
3991 doesn't get counted. We change the label here so that multiple failing
3992 AUTHS will eventually hit the nonmail threshold. */
3993
3994 case AUTH_CMD:
3995 HAD(SCH_AUTH);
3996 authentication_failed = TRUE;
3997 cmd_list[CMD_LIST_AUTH].is_mail_cmd = FALSE;
3998
3999 if (!fl.auth_advertised && !f.allow_auth_unadvertised)
4000 {
4001 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4002 US"AUTH command used when not advertised");
4003 break;
4004 }
4005 if (sender_host_authenticated)
4006 {
4007 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4008 US"already authenticated");
4009 break;
4010 }
4011 if (sender_address)
4012 {
4013 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4014 US"not permitted in mail transaction");
4015 break;
4016 }
4017
4018 /* Check the ACL */
4019
4020 if ( acl_smtp_auth
4021 && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth,
4022 &user_msg, &log_msg)) != OK
4023 )
4024 {
4025 done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg);
4026 break;
4027 }
4028
4029 /* Find the name of the requested authentication mechanism. */
4030
4031 s = smtp_cmd_data;
4032 while ((c = *smtp_cmd_data) != 0 && !isspace(c))
4033 {
4034 if (!isalnum(c) && c != '-' && c != '_')
4035 {
4036 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4037 US"invalid character in authentication mechanism name");
4038 goto COMMAND_LOOP;
4039 }
4040 smtp_cmd_data++;
4041 }
4042
4043 /* If not at the end of the line, we must be at white space. Terminate the
4044 name and move the pointer on to any data that may be present. */
4045
4046 if (*smtp_cmd_data != 0)
4047 {
4048 *smtp_cmd_data++ = 0;
4049 while (isspace(*smtp_cmd_data)) smtp_cmd_data++;
4050 }
4051
4052 /* Search for an authentication mechanism which is configured for use
4053 as a server and which has been advertised (unless, sigh, allow_auth_
4054 unadvertised is set). */
4055
4056 {
4057 auth_instance * au;
4058 for (au = auths; au; au = au->next)
4059 if (strcmpic(s, au->public_name) == 0 && au->server &&
4060 (au->advertised || f.allow_auth_unadvertised))
4061 break;
4062
4063 if (au)
4064 {
4065 c = smtp_in_auth(au, &s, &ss);
4066
4067 smtp_printf("%s\r\n", FALSE, s);
4068 if (c != OK)
4069 log_write(0, LOG_MAIN|LOG_REJECT, "%s authenticator failed for %s: %s",
4070 au->name, host_and_ident(FALSE), ss);
4071 }
4072 else
4073 done = synprot_error(L_smtp_protocol_error, 504, NULL,
4074 string_sprintf("%s authentication mechanism not supported", s));
4075 }
4076
4077 break; /* AUTH_CMD */
4078
4079 /* The HELO/EHLO commands are permitted to appear in the middle of a
4080 session as well as at the beginning. They have the effect of a reset in
4081 addition to their other functions. Their absence at the start cannot be
4082 taken to be an error.
4083
4084 RFC 2821 says:
4085
4086 If the EHLO command is not acceptable to the SMTP server, 501, 500,
4087 or 502 failure replies MUST be returned as appropriate. The SMTP
4088 server MUST stay in the same state after transmitting these replies
4089 that it was in before the EHLO was received.
4090
4091 Therefore, we do not do the reset until after checking the command for
4092 acceptability. This change was made for Exim release 4.11. Previously
4093 it did the reset first. */
4094
4095 case HELO_CMD:
4096 HAD(SCH_HELO);
4097 hello = US"HELO";
4098 fl.esmtp = FALSE;
4099 goto HELO_EHLO;
4100
4101 case EHLO_CMD:
4102 HAD(SCH_EHLO);
4103 hello = US"EHLO";
4104 fl.esmtp = TRUE;
4105
4106 HELO_EHLO: /* Common code for HELO and EHLO */
4107 cmd_list[CMD_LIST_HELO].is_mail_cmd = FALSE;
4108 cmd_list[CMD_LIST_EHLO].is_mail_cmd = FALSE;
4109
4110 /* Reject the HELO if its argument was invalid or non-existent. A
4111 successful check causes the argument to be saved in malloc store. */
4112
4113 if (!check_helo(smtp_cmd_data))
4114 {
4115 smtp_printf("501 Syntactically invalid %s argument(s)\r\n", FALSE, hello);
4116
4117 log_write(0, LOG_MAIN|LOG_REJECT, "rejected %s from %s: syntactically "
4118 "invalid argument(s): %s", hello, host_and_ident(FALSE),
4119 *smtp_cmd_argument == 0 ? US"(no argument given)" :
4120 string_printing(smtp_cmd_argument));
4121
4122 if (++synprot_error_count > smtp_max_synprot_errors)
4123 {
4124 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
4125 "syntax or protocol errors (last command was \"%s\")",
4126 host_and_ident(FALSE), string_printing(smtp_cmd_buffer));
4127 done = 1;
4128 }
4129
4130 break;
4131 }
4132
4133 /* If sender_host_unknown is true, we have got here via the -bs interface,
4134 not called from inetd. Otherwise, we are running an IP connection and the
4135 host address will be set. If the helo name is the primary name of this
4136 host and we haven't done a reverse lookup, force one now. If helo_required
4137 is set, ensure that the HELO name matches the actual host. If helo_verify
4138 is set, do the same check, but softly. */
4139
4140 if (!f.sender_host_unknown)
4141 {
4142 BOOL old_helo_verified = f.helo_verified;
4143 uschar *p = smtp_cmd_data;
4144
4145 while (*p != 0 && !isspace(*p)) { *p = tolower(*p); p++; }
4146 *p = 0;
4147
4148 /* Force a reverse lookup if HELO quoted something in helo_lookup_domains
4149 because otherwise the log can be confusing. */
4150
4151 if ( !sender_host_name
4152 && match_isinlist(sender_helo_name, CUSS &helo_lookup_domains, 0,
4153 &domainlist_anchor, NULL, MCL_DOMAIN, TRUE, NULL) == OK)
4154 (void)host_name_lookup();
4155
4156 /* Rebuild the fullhost info to include the HELO name (and the real name
4157 if it was looked up.) */
4158
4159 host_build_sender_fullhost(); /* Rebuild */
4160 set_process_info("handling%s incoming connection from %s",
4161 tls_in.active.sock >= 0 ? " TLS" : "", host_and_ident(FALSE));
4162
4163 /* Verify if configured. This doesn't give much security, but it does
4164 make some people happy to be able to do it. If helo_required is set,
4165 (host matches helo_verify_hosts) failure forces rejection. If helo_verify
4166 is set (host matches helo_try_verify_hosts), it does not. This is perhaps
4167 now obsolescent, since the verification can now be requested selectively
4168 at ACL time. */
4169
4170 f.helo_verified = f.helo_verify_failed = sender_helo_dnssec = FALSE;
4171 if (fl.helo_required || fl.helo_verify)
4172 {
4173 BOOL tempfail = !smtp_verify_helo();
4174 if (!f.helo_verified)
4175 {
4176 if (fl.helo_required)
4177 {
4178 smtp_printf("%d %s argument does not match calling host\r\n", FALSE,
4179 tempfail? 451 : 550, hello);
4180 log_write(0, LOG_MAIN|LOG_REJECT, "%srejected \"%s %s\" from %s",
4181 tempfail? "temporarily " : "",
4182 hello, sender_helo_name, host_and_ident(FALSE));
4183 f.helo_verified = old_helo_verified;
4184 break; /* End of HELO/EHLO processing */
4185 }
4186 HDEBUG(D_all) debug_printf("%s verification failed but host is in "
4187 "helo_try_verify_hosts\n", hello);
4188 }
4189 }
4190 }
4191
4192 #ifdef SUPPORT_SPF
4193 /* set up SPF context */
4194 spf_conn_init(sender_helo_name, sender_host_address);
4195 #endif
4196
4197 /* Apply an ACL check if one is defined; afterwards, recheck
4198 synchronization in case the client started sending in a delay. */
4199
4200 if (acl_smtp_helo)
4201 if ((rc = acl_check(ACL_WHERE_HELO, NULL, acl_smtp_helo,
4202 &user_msg, &log_msg)) != OK)
4203 {
4204 done = smtp_handle_acl_fail(ACL_WHERE_HELO, rc, user_msg, log_msg);
4205 sender_helo_name = NULL;
4206 host_build_sender_fullhost(); /* Rebuild */
4207 break;
4208 }
4209 #ifdef SUPPORT_PIPE_CONNECT
4210 else if (!fl.pipe_connect_acceptable && !check_sync())
4211 #else
4212 else if (!check_sync())
4213 #endif
4214 goto SYNC_FAILURE;
4215
4216 /* Generate an OK reply. The default string includes the ident if present,
4217 and also the IP address if present. Reflecting back the ident is intended
4218 as a deterrent to mail forgers. For maximum efficiency, and also because
4219 some broken systems expect each response to be in a single packet, arrange
4220 that the entire reply is sent in one write(). */
4221
4222 fl.auth_advertised = FALSE;
4223 f.smtp_in_pipelining_advertised = FALSE;
4224 #ifndef DISABLE_TLS
4225 fl.tls_advertised = FALSE;
4226 #endif
4227 fl.dsn_advertised = FALSE;
4228 #ifdef SUPPORT_I18N
4229 fl.smtputf8_advertised = FALSE;
4230 #endif
4231
4232 smtp_code = US"250 "; /* Default response code plus space*/
4233 if (!user_msg)
4234 {
4235 /* sender_host_name below will be tainted, so save on copy when we hit it */
4236 g = string_get_tainted(24, TRUE);
4237 g = string_fmt_append(g, "%.3s %s Hello %s%s%s",
4238 smtp_code,
4239 smtp_active_hostname,
4240 sender_ident ? sender_ident : US"",
4241 sender_ident ? US" at " : US"",
4242 sender_host_name ? sender_host_name : sender_helo_name);
4243
4244 if (sender_host_address)
4245 g = string_fmt_append(g, " [%s]", sender_host_address);
4246 }
4247
4248 /* A user-supplied EHLO greeting may not contain more than one line. Note
4249 that the code returned by smtp_message_code() includes the terminating
4250 whitespace character. */
4251
4252 else
4253 {
4254 char *ss;
4255 int codelen = 4;
4256 smtp_message_code(&smtp_code, &codelen, &user_msg, NULL, TRUE);
4257 s = string_sprintf("%.*s%s", codelen, smtp_code, user_msg);
4258 if ((ss = strpbrk(CS s, "\r\n")) != NULL)
4259 {
4260 log_write(0, LOG_MAIN|LOG_PANIC, "EHLO/HELO response must not contain "
4261 "newlines: message truncated: %s", string_printing(s));
4262 *ss = 0;
4263 }
4264 g = string_cat(NULL, s);
4265 }
4266
4267 g = string_catn(g, US"\r\n", 2);
4268
4269 /* If we received EHLO, we must create a multiline response which includes
4270 the functions supported. */
4271
4272 if (fl.esmtp)
4273 {
4274 g->s[3] = '-';
4275
4276 /* I'm not entirely happy with this, as an MTA is supposed to check
4277 that it has enough room to accept a message of maximum size before
4278 it sends this. However, there seems little point in not sending it.
4279 The actual size check happens later at MAIL FROM time. By postponing it
4280 till then, VRFY and EXPN can be used after EHLO when space is short. */
4281
4282 if (thismessage_size_limit > 0)
4283 g = string_fmt_append(g, "%.3s-SIZE %d\r\n", smtp_code,
4284 thismessage_size_limit);
4285 else
4286 {
4287 g = string_catn(g, smtp_code, 3);
4288 g = string_catn(g, US"-SIZE\r\n", 7);
4289 }
4290
4291 /* Exim does not do protocol conversion or data conversion. It is 8-bit
4292 clean; if it has an 8-bit character in its hand, it just sends it. It
4293 cannot therefore specify 8BITMIME and remain consistent with the RFCs.
4294 However, some users want this option simply in order to stop MUAs
4295 mangling messages that contain top-bit-set characters. It is therefore
4296 provided as an option. */
4297
4298 if (accept_8bitmime)
4299 {
4300 g = string_catn(g, smtp_code, 3);
4301 g = string_catn(g, US"-8BITMIME\r\n", 11);
4302 }
4303
4304 /* Advertise DSN support if configured to do so. */
4305 if (verify_check_host(&dsn_advertise_hosts) != FAIL)
4306 {
4307 g = string_catn(g, smtp_code, 3);
4308 g = string_catn(g, US"-DSN\r\n", 6);
4309 fl.dsn_advertised = TRUE;
4310 }
4311
4312 /* Advertise ETRN/VRFY/EXPN if there's are ACL checking whether a host is
4313 permitted to issue them; a check is made when any host actually tries. */
4314
4315 if (acl_smtp_etrn)
4316 {
4317 g = string_catn(g, smtp_code, 3);
4318 g = string_catn(g, US"-ETRN\r\n", 7);
4319 }
4320 if (acl_smtp_vrfy)
4321 {
4322 g = string_catn(g, smtp_code, 3);
4323 g = string_catn(g, US"-VRFY\r\n", 7);
4324 }
4325 if (acl_smtp_expn)
4326 {
4327 g = string_catn(g, smtp_code, 3);
4328 g = string_catn(g, US"-EXPN\r\n", 7);
4329 }
4330
4331 /* Exim is quite happy with pipelining, so let the other end know that
4332 it is safe to use it, unless advertising is disabled. */
4333
4334 if ( f.pipelining_enable
4335 && verify_check_host(&pipelining_advertise_hosts) == OK)
4336 {
4337 g = string_catn(g, smtp_code, 3);
4338 g = string_catn(g, US"-PIPELINING\r\n", 13);
4339 sync_cmd_limit = NON_SYNC_CMD_PIPELINING;
4340 f.smtp_in_pipelining_advertised = TRUE;
4341
4342 #ifdef SUPPORT_PIPE_CONNECT
4343 if (fl.pipe_connect_acceptable)
4344 {
4345 f.smtp_in_early_pipe_advertised = TRUE;
4346 g = string_catn(g, smtp_code, 3);
4347 g = string_catn(g, US"-" EARLY_PIPE_FEATURE_NAME "\r\n", EARLY_PIPE_FEATURE_LEN+3);
4348 }
4349 #endif
4350 }
4351
4352
4353 /* If any server authentication mechanisms are configured, advertise
4354 them if the current host is in auth_advertise_hosts. The problem with
4355 advertising always is that some clients then require users to
4356 authenticate (and aren't configurable otherwise) even though it may not
4357 be necessary (e.g. if the host is in host_accept_relay).
4358
4359 RFC 2222 states that SASL mechanism names contain only upper case
4360 letters, so output the names in upper case, though we actually recognize
4361 them in either case in the AUTH command. */
4362
4363 if ( auths
4364 #ifdef AUTH_TLS
4365 && !sender_host_authenticated
4366 #endif
4367 && verify_check_host(&auth_advertise_hosts) == OK
4368 )
4369 {
4370 BOOL first = TRUE;
4371 for (auth_instance * au = auths; au; au = au->next)
4372 {
4373 au->advertised = FALSE;
4374 if (au->server)
4375 {
4376 DEBUG(D_auth+D_expand) debug_printf_indent(
4377 "Evaluating advertise_condition for %s athenticator\n",
4378 au->public_name);
4379 if ( !au->advertise_condition
4380 || expand_check_condition(au->advertise_condition, au->name,
4381 US"authenticator")
4382 )
4383 {
4384 int saveptr;
4385 if (first)
4386 {
4387 g = string_catn(g, smtp_code, 3);
4388 g = string_catn(g, US"-AUTH", 5);
4389 first = FALSE;
4390 fl.auth_advertised = TRUE;
4391 }
4392 saveptr = g->ptr;
4393 g = string_catn(g, US" ", 1);
4394 g = string_cat (g, au->public_name);
4395 while (++saveptr < g->ptr) g->s[saveptr] = toupper(g->s[saveptr]);
4396 au->advertised = TRUE;
4397 }
4398 }
4399 }
4400
4401 if (!first) g = string_catn(g, US"\r\n", 2);
4402 }
4403
4404 /* RFC 3030 CHUNKING */
4405
4406 if (verify_check_host(&chunking_advertise_hosts) != FAIL)
4407 {
4408 g = string_catn(g, smtp_code, 3);
4409 g = string_catn(g, US"-CHUNKING\r\n", 11);
4410 f.chunking_offered = TRUE;
4411 chunking_state = CHUNKING_OFFERED;
4412 }
4413
4414 /* Advertise TLS (Transport Level Security) aka SSL (Secure Socket Layer)
4415 if it has been included in the binary, and the host matches
4416 tls_advertise_hosts. We must *not* advertise if we are already in a
4417 secure connection. */
4418
4419 #ifndef DISABLE_TLS
4420 if (tls_in.active.sock < 0 &&
4421 verify_check_host(&tls_advertise_hosts) != FAIL)
4422 {
4423 g = string_catn(g, smtp_code, 3);
4424 g = string_catn(g, US"-STARTTLS\r\n", 11);
4425 fl.tls_advertised = TRUE;
4426 }
4427 #endif
4428
4429 #ifndef DISABLE_PRDR
4430 /* Per Recipient Data Response, draft by Eric A. Hall extending RFC */
4431 if (prdr_enable)
4432 {
4433 g = string_catn(g, smtp_code, 3);
4434 g = string_catn(g, US"-PRDR\r\n", 7);
4435 }
4436 #endif
4437
4438 #ifdef SUPPORT_I18N
4439 if ( accept_8bitmime
4440 && verify_check_host(&smtputf8_advertise_hosts) != FAIL)
4441 {
4442 g = string_catn(g, smtp_code, 3);
4443 g = string_catn(g, US"-SMTPUTF8\r\n", 11);
4444 fl.smtputf8_advertised = TRUE;
4445 }
4446 #endif
4447
4448 /* Finish off the multiline reply with one that is always available. */
4449
4450 g = string_catn(g, smtp_code, 3);
4451 g = string_catn(g, US" HELP\r\n", 7);
4452 }
4453
4454 /* Terminate the string (for debug), write it, and note that HELO/EHLO
4455 has been seen. */
4456
4457 #ifndef DISABLE_TLS
4458 if (tls_in.active.sock >= 0)
4459 (void)tls_write(NULL, g->s, g->ptr,
4460 # ifdef SUPPORT_PIPE_CONNECT
4461 fl.pipe_connect_acceptable && pipeline_connect_sends());
4462 # else
4463 FALSE);
4464 # endif
4465 else
4466 #endif
4467
4468 {
4469 int i = fwrite(g->s, 1, g->ptr, smtp_out); i = i; /* compiler quietening */
4470 }
4471 DEBUG(D_receive)
4472 {
4473 uschar *cr;
4474
4475 (void) string_from_gstring(g);
4476 while ((cr = Ustrchr(g->s, '\r')) != NULL) /* lose CRs */
4477 memmove(cr, cr + 1, (g->ptr--) - (cr - g->s));
4478 debug_printf("SMTP>> %s", g->s);
4479 }
4480 fl.helo_seen = TRUE;
4481
4482 /* Reset the protocol and the state, abandoning any previous message. */
4483 received_protocol =
4484 (sender_host_address ? protocols : protocols_local)
4485 [ (fl.esmtp
4486 ? pextend + (sender_host_authenticated ? pauthed : 0)
4487 : pnormal)
4488 + (tls_in.active.sock >= 0 ? pcrpted : 0)
4489 ];
4490 cancel_cutthrough_connection(TRUE, US"sent EHLO response");
4491 reset_point = smtp_reset(reset_point);
4492 toomany = FALSE;
4493 break; /* HELO/EHLO */
4494
4495
4496 /* The MAIL command requires an address as an operand. All we do
4497 here is to parse it for syntactic correctness. The form "<>" is
4498 a special case which converts into an empty string. The start/end
4499 pointers in the original are not used further for this address, as
4500 it is the canonical extracted address which is all that is kept. */
4501
4502 case MAIL_CMD:
4503 HAD(SCH_MAIL);
4504 smtp_mailcmd_count++; /* Count for limit and ratelimit */
4505 was_rej_mail = TRUE; /* Reset if accepted */
4506 env_mail_type_t * mail_args; /* Sanity check & validate args */
4507
4508 if (fl.helo_required && !fl.helo_seen)
4509 {
4510 smtp_printf("503 HELO or EHLO required\r\n", FALSE);
4511 log_write(0, LOG_MAIN|LOG_REJECT, "rejected MAIL from %s: no "
4512 "HELO/EHLO given", host_and_ident(FALSE));
4513 break;
4514 }
4515
4516 if (sender_address)
4517 {
4518 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4519 US"sender already given");
4520 break;
4521 }
4522
4523 if (!*smtp_cmd_data)
4524 {
4525 done = synprot_error(L_smtp_protocol_error, 501, NULL,
4526 US"MAIL must have an address operand");
4527 break;
4528 }
4529
4530 /* Check to see if the limit for messages per connection would be
4531 exceeded by accepting further messages. */
4532
4533 if (smtp_accept_max_per_connection > 0 &&
4534 smtp_mailcmd_count > smtp_accept_max_per_connection)
4535 {
4536 smtp_printf("421 too many messages in this connection\r\n", FALSE);
4537 log_write(0, LOG_MAIN|LOG_REJECT, "rejected MAIL command %s: too many "
4538 "messages in one connection", host_and_ident(TRUE));
4539 break;
4540 }
4541
4542 /* Reset for start of message - even if this is going to fail, we
4543 obviously need to throw away any previous data. */
4544
4545 cancel_cutthrough_connection(TRUE, US"MAIL received");
4546 reset_point = smtp_reset(reset_point);
4547 toomany = FALSE;
4548 sender_data = recipient_data = NULL;
4549
4550 /* Loop, checking for ESMTP additions to the MAIL FROM command. */
4551
4552 if (fl.esmtp) for(;;)
4553 {
4554 uschar *name, *value, *end;
4555 unsigned long int size;
4556 BOOL arg_error = FALSE;
4557
4558 if (!extract_option(&name, &value)) break;
4559
4560 for (mail_args = env_mail_type_list;
4561 mail_args->value != ENV_MAIL_OPT_NULL;
4562 mail_args++
4563 )
4564 if (strcmpic(name, mail_args->name) == 0)
4565 break;
4566 if (mail_args->need_value && strcmpic(value, US"") == 0)
4567 break;
4568
4569 switch(mail_args->value)
4570 {
4571 /* Handle SIZE= by reading the value. We don't do the check till later,
4572 in order to be able to log the sender address on failure. */
4573 case ENV_MAIL_OPT_SIZE:
4574 if (((size = Ustrtoul(value, &end, 10)), *end == 0))
4575 {
4576 if ((size == ULONG_MAX && errno == ERANGE) || size > INT_MAX)
4577 size = INT_MAX;
4578 message_size = (int)size;
4579 }
4580 else
4581 arg_error = TRUE;
4582 break;
4583
4584 /* If this session was initiated with EHLO and accept_8bitmime is set,
4585 Exim will have indicated that it supports the BODY=8BITMIME option. In
4586 fact, it does not support this according to the RFCs, in that it does not
4587 take any special action for forwarding messages containing 8-bit
4588 characters. That is why accept_8bitmime is not the default setting, but
4589 some sites want the action that is provided. We recognize both "8BITMIME"
4590 and "7BIT" as body types, but take no action. */
4591 case ENV_MAIL_OPT_BODY:
4592 if (accept_8bitmime) {
4593 if (strcmpic(value, US"8BITMIME") == 0)
4594 body_8bitmime = 8;
4595 else if (strcmpic(value, US"7BIT") == 0)
4596 body_8bitmime = 7;
4597 else
4598 {
4599 body_8bitmime = 0;
4600 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4601 US"invalid data for BODY");
4602 goto COMMAND_LOOP;
4603 }
4604 DEBUG(D_receive) debug_printf("8BITMIME: %d\n", body_8bitmime);
4605 break;
4606 }
4607 arg_error = TRUE;
4608 break;
4609
4610 /* Handle the two DSN options, but only if configured to do so (which
4611 will have caused "DSN" to be given in the EHLO response). The code itself
4612 is included only if configured in at build time. */
4613
4614 case ENV_MAIL_OPT_RET:
4615 if (fl.dsn_advertised)
4616 {
4617 /* Check if RET has already been set */
4618 if (dsn_ret > 0)
4619 {
4620 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4621 US"RET can be specified once only");
4622 goto COMMAND_LOOP;
4623 }
4624 dsn_ret = strcmpic(value, US"HDRS") == 0
4625 ? dsn_ret_hdrs
4626 : strcmpic(value, US"FULL") == 0
4627 ? dsn_ret_full
4628 : 0;
4629 DEBUG(D_receive) debug_printf("DSN_RET: %d\n", dsn_ret);
4630 /* Check for invalid invalid value, and exit with error */
4631 if (dsn_ret == 0)
4632 {
4633 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4634 US"Value for RET is invalid");
4635 goto COMMAND_LOOP;
4636 }
4637 }
4638 break;
4639 case ENV_MAIL_OPT_ENVID:
4640 if (fl.dsn_advertised)
4641 {
4642 /* Check if the dsn envid has been already set */
4643 if (dsn_envid)
4644 {
4645 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4646 US"ENVID can be specified once only");
4647 goto COMMAND_LOOP;
4648 }
4649 dsn_envid = string_copy(value);
4650 DEBUG(D_receive) debug_printf("DSN_ENVID: %s\n", dsn_envid);
4651 }
4652 break;
4653
4654 /* Handle the AUTH extension. If the value given is not "<>" and either
4655 the ACL says "yes" or there is no ACL but the sending host is
4656 authenticated, we set it up as the authenticated sender. However, if the
4657 authenticator set a condition to be tested, we ignore AUTH on MAIL unless
4658 the condition is met. The value of AUTH is an xtext, which means that +,
4659 = and cntrl chars are coded in hex; however "<>" is unaffected by this
4660 coding. */
4661 case ENV_MAIL_OPT_AUTH:
4662 if (Ustrcmp(value, "<>") != 0)
4663 {
4664 int rc;
4665 uschar *ignore_msg;
4666
4667 if (auth_xtextdecode(value, &authenticated_sender) < 0)
4668 {
4669 /* Put back terminator overrides for error message */
4670 value[-1] = '=';
4671 name[-1] = ' ';
4672 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4673 US"invalid data for AUTH");
4674 goto COMMAND_LOOP;
4675 }
4676 if (!acl_smtp_mailauth)
4677 {
4678 ignore_msg = US"client not authenticated";
4679 rc = sender_host_authenticated ? OK : FAIL;
4680 }
4681 else
4682 {
4683 ignore_msg = US"rejected by ACL";
4684 rc = acl_check(ACL_WHERE_MAILAUTH, NULL, acl_smtp_mailauth,
4685 &user_msg, &log_msg);
4686 }
4687
4688 switch (rc)
4689 {
4690 case OK:
4691 if (authenticated_by == NULL ||
4692 authenticated_by->mail_auth_condition == NULL ||
4693 expand_check_condition(authenticated_by->mail_auth_condition,
4694 authenticated_by->name, US"authenticator"))
4695 break; /* Accept the AUTH */
4696
4697 ignore_msg = US"server_mail_auth_condition failed";
4698 if (authenticated_id != NULL)
4699 ignore_msg = string_sprintf("%s: authenticated ID=\"%s\"",
4700 ignore_msg, authenticated_id);
4701
4702 /* Fall through */
4703
4704 case FAIL:
4705 authenticated_sender = NULL;
4706 log_write(0, LOG_MAIN, "ignoring AUTH=%s from %s (%s)",
4707 value, host_and_ident(TRUE), ignore_msg);
4708 break;
4709
4710 /* Should only get DEFER or ERROR here. Put back terminator
4711 overrides for error message */
4712
4713 default:
4714 value[-1] = '=';
4715 name[-1] = ' ';
4716 (void)smtp_handle_acl_fail(ACL_WHERE_MAILAUTH, rc, user_msg,
4717 log_msg);
4718 goto COMMAND_LOOP;
4719 }
4720 }
4721 break;
4722
4723 #ifndef DISABLE_PRDR
4724 case ENV_MAIL_OPT_PRDR:
4725 if (prdr_enable)
4726 prdr_requested = TRUE;
4727 break;
4728 #endif
4729
4730 #ifdef SUPPORT_I18N
4731 case ENV_MAIL_OPT_UTF8:
4732 if (!fl.smtputf8_advertised)
4733 {
4734 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4735 US"SMTPUTF8 used when not advertised");
4736 goto COMMAND_LOOP;
4737 }
4738
4739 DEBUG(D_receive) debug_printf("smtputf8 requested\n");
4740 message_smtputf8 = allow_utf8_domains = TRUE;
4741 if (Ustrncmp(received_protocol, US"utf8", 4) != 0)
4742 {
4743 int old_pool = store_pool;
4744 store_pool = POOL_PERM;
4745 received_protocol = string_sprintf("utf8%s", received_protocol);
4746 store_pool = old_pool;
4747 }
4748 break;
4749 #endif
4750
4751 /* No valid option. Stick back the terminator characters and break
4752 the loop. Do the name-terminator second as extract_option sets
4753 value==name when it found no equal-sign.
4754 An error for a malformed address will occur. */
4755 case ENV_MAIL_OPT_NULL:
4756 value[-1] = '=';
4757 name[-1] = ' ';
4758 arg_error = TRUE;
4759 break;
4760
4761 default: assert(0);
4762 }
4763 /* Break out of for loop if switch() had bad argument or
4764 when start of the email address is reached */
4765 if (arg_error) break;
4766 }
4767
4768 /* If we have passed the threshold for rate limiting, apply the current
4769 delay, and update it for next time, provided this is a limited host. */
4770
4771 if (smtp_mailcmd_count > smtp_rlm_threshold &&
4772 verify_check_host(&smtp_ratelimit_hosts) == OK)
4773 {
4774 DEBUG(D_receive) debug_printf("rate limit MAIL: delay %.3g sec\n",
4775 smtp_delay_mail/1000.0);
4776 millisleep((int)smtp_delay_mail);
4777 smtp_delay_mail *= smtp_rlm_factor;
4778 if (smtp_delay_mail > (double)smtp_rlm_limit)
4779 smtp_delay_mail = (double)smtp_rlm_limit;
4780 }
4781
4782 /* Now extract the address, first applying any SMTP-time rewriting. The
4783 TRUE flag allows "<>" as a sender address. */
4784
4785 raw_sender = rewrite_existflags & rewrite_smtp
4786 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
4787 global_rewrite_rules)
4788 : smtp_cmd_data;
4789
4790 raw_sender =
4791 parse_extract_address(raw_sender, &errmess, &start, &end, &sender_domain,
4792 TRUE);
4793
4794 if (!raw_sender)
4795 {
4796 done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess);
4797 break;
4798 }
4799
4800 sender_address = raw_sender;
4801
4802 /* If there is a configured size limit for mail, check that this message
4803 doesn't exceed it. The check is postponed to this point so that the sender
4804 can be logged. */
4805
4806 if (thismessage_size_limit > 0 && message_size > thismessage_size_limit)
4807 {
4808 smtp_printf("552 Message size exceeds maximum permitted\r\n", FALSE);
4809 log_write(L_size_reject,
4810 LOG_MAIN|LOG_REJECT, "rejected MAIL FROM:<%s> %s: "
4811 "message too big: size%s=%d max=%d",
4812 sender_address,
4813 host_and_ident(TRUE),
4814 (message_size == INT_MAX)? ">" : "",
4815 message_size,
4816 thismessage_size_limit);
4817 sender_address = NULL;
4818 break;
4819 }
4820
4821 /* Check there is enough space on the disk unless configured not to.
4822 When smtp_check_spool_space is set, the check is for thismessage_size_limit
4823 plus the current message - i.e. we accept the message only if it won't
4824 reduce the space below the threshold. Add 5000 to the size to allow for
4825 overheads such as the Received: line and storing of recipients, etc.
4826 By putting the check here, even when SIZE is not given, it allow VRFY
4827 and EXPN etc. to be used when space is short. */
4828
4829 if (!receive_check_fs(
4830 (smtp_check_spool_space && message_size >= 0)?
4831 message_size + 5000 : 0))
4832 {
4833 smtp_printf("452 Space shortage, please try later\r\n", FALSE);
4834 sender_address = NULL;
4835 break;
4836 }
4837
4838 /* If sender_address is unqualified, reject it, unless this is a locally
4839 generated message, or the sending host or net is permitted to send
4840 unqualified addresses - typically local machines behaving as MUAs -
4841 in which case just qualify the address. The flag is set above at the start
4842 of the SMTP connection. */
4843
4844 if (!sender_domain && *sender_address)
4845 if (f.allow_unqualified_sender)
4846 {
4847 sender_domain = Ustrlen(sender_address) + 1;
4848 sender_address = rewrite_address_qualify(sender_address, FALSE);
4849 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
4850 raw_sender);
4851 }
4852 else
4853 {
4854 smtp_printf("501 %s: sender address must contain a domain\r\n", FALSE,
4855 smtp_cmd_data);
4856 log_write(L_smtp_syntax_error,
4857 LOG_MAIN|LOG_REJECT,
4858 "unqualified sender rejected: <%s> %s%s",
4859 raw_sender,
4860 host_and_ident(TRUE),
4861 host_lookup_msg);
4862 sender_address = NULL;
4863 break;
4864 }
4865
4866 /* Apply an ACL check if one is defined, before responding. Afterwards,
4867 when pipelining is not advertised, do another sync check in case the ACL
4868 delayed and the client started sending in the meantime. */
4869
4870 if (acl_smtp_mail)
4871 {
4872 rc = acl_check(ACL_WHERE_MAIL, NULL, acl_smtp_mail, &user_msg, &log_msg);
4873 if (rc == OK && !f.smtp_in_pipelining_advertised && !check_sync())
4874 goto SYNC_FAILURE;
4875 }
4876 else
4877 rc = OK;
4878
4879 if (rc == OK || rc == DISCARD)
4880 {
4881 BOOL more = pipeline_response();
4882
4883 if (!user_msg)
4884 smtp_printf("%s%s%s", more, US"250 OK",
4885 #ifndef DISABLE_PRDR
4886 prdr_requested ? US", PRDR Requested" : US"",
4887 #else
4888 US"",
4889 #endif
4890 US"\r\n");
4891 else
4892 {
4893 #ifndef DISABLE_PRDR
4894 if (prdr_requested)
4895 user_msg = string_sprintf("%s%s", user_msg, US", PRDR Requested");
4896 #endif
4897 smtp_user_msg(US"250", user_msg);
4898 }
4899 smtp_delay_rcpt = smtp_rlr_base;
4900 f.recipients_discarded = (rc == DISCARD);
4901 was_rej_mail = FALSE;
4902 }
4903 else
4904 {
4905 done = smtp_handle_acl_fail(ACL_WHERE_MAIL, rc, user_msg, log_msg);
4906 sender_address = NULL;
4907 }
4908 break;
4909
4910
4911 /* The RCPT command requires an address as an operand. There may be any
4912 number of RCPT commands, specifying multiple recipients. We build them all
4913 into a data structure. The start/end values given by parse_extract_address
4914 are not used, as we keep only the extracted address. */
4915
4916 case RCPT_CMD:
4917 HAD(SCH_RCPT);
4918 rcpt_count++;
4919 was_rcpt = fl.rcpt_in_progress = TRUE;
4920
4921 /* There must be a sender address; if the sender was rejected and
4922 pipelining was advertised, we assume the client was pipelining, and do not
4923 count this as a protocol error. Reset was_rej_mail so that further RCPTs
4924 get the same treatment. */
4925
4926 if (sender_address == NULL)
4927 {
4928 if (f.smtp_in_pipelining_advertised && last_was_rej_mail)
4929 {
4930 smtp_printf("503 sender not yet given\r\n", FALSE);
4931 was_rej_mail = TRUE;
4932 }
4933 else
4934 {
4935 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4936 US"sender not yet given");
4937 was_rcpt = FALSE; /* Not a valid RCPT */
4938 }
4939 rcpt_fail_count++;
4940 break;
4941 }
4942
4943 /* Check for an operand */
4944
4945 if (smtp_cmd_data[0] == 0)
4946 {
4947 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4948 US"RCPT must have an address operand");
4949 rcpt_fail_count++;
4950 break;
4951 }
4952
4953 /* Set the DSN flags orcpt and dsn_flags from the session*/
4954 orcpt = NULL;
4955 dsn_flags = 0;
4956
4957 if (fl.esmtp) for(;;)
4958 {
4959 uschar *name, *value;
4960
4961 if (!extract_option(&name, &value))
4962 break;
4963
4964 if (fl.dsn_advertised && strcmpic(name, US"ORCPT") == 0)
4965 {
4966 /* Check whether orcpt has been already set */
4967 if (orcpt)
4968 {
4969 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4970 US"ORCPT can be specified once only");
4971 goto COMMAND_LOOP;
4972 }
4973 orcpt = string_copy(value);
4974 DEBUG(D_receive) debug_printf("DSN orcpt: %s\n", orcpt);
4975 }
4976
4977 else if (fl.dsn_advertised && strcmpic(name, US"NOTIFY") == 0)
4978 {
4979 /* Check if the notify flags have been already set */
4980 if (dsn_flags > 0)
4981 {
4982 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4983 US"NOTIFY can be specified once only");
4984 goto COMMAND_LOOP;
4985 }
4986 if (strcmpic(value, US"NEVER") == 0)
4987 dsn_flags |= rf_notify_never;
4988 else
4989 {
4990 uschar *p = value;
4991 while (*p != 0)
4992 {
4993 uschar *pp = p;
4994 while (*pp != 0 && *pp != ',') pp++;
4995 if (*pp == ',') *pp++ = 0;
4996 if (strcmpic(p, US"SUCCESS") == 0)
4997 {
4998 DEBUG(D_receive) debug_printf("DSN: Setting notify success\n");
4999 dsn_flags |= rf_notify_success;
5000 }
5001 else if (strcmpic(p, US"FAILURE") == 0)
5002 {
5003 DEBUG(D_receive) debug_printf("DSN: Setting notify failure\n");
5004 dsn_flags |= rf_notify_failure;
5005 }
5006 else if (strcmpic(p, US"DELAY") == 0)
5007 {
5008 DEBUG(D_receive) debug_printf("DSN: Setting notify delay\n");
5009 dsn_flags |= rf_notify_delay;
5010 }
5011 else
5012 {
5013 /* Catch any strange values */
5014 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5015 US"Invalid value for NOTIFY parameter");
5016 goto COMMAND_LOOP;
5017 }
5018 p = pp;
5019 }
5020 DEBUG(D_receive) debug_printf("DSN Flags: %x\n", dsn_flags);
5021 }
5022 }
5023
5024 /* Unknown option. Stick back the terminator characters and break
5025 the loop. An error for a malformed address will occur. */
5026
5027 else
5028 {
5029 DEBUG(D_receive) debug_printf("Invalid RCPT option: %s : %s\n", name, value);
5030 name[-1] = ' ';
5031 value[-1] = '=';
5032 break;
5033 }
5034 }
5035
5036 /* Apply SMTP rewriting then extract the working address. Don't allow "<>"
5037 as a recipient address */
5038
5039 recipient = rewrite_existflags & rewrite_smtp
5040 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
5041 global_rewrite_rules)
5042 : smtp_cmd_data;
5043
5044 if (!(recipient = parse_extract_address(recipient, &errmess, &start, &end,
5045 &recipient_domain, FALSE)))
5046 {
5047 done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess);
5048 rcpt_fail_count++;
5049 break;
5050 }
5051
5052 /* If the recipient address is unqualified, reject it, unless this is a
5053 locally generated message. However, unqualified addresses are permitted
5054 from a configured list of hosts and nets - typically when behaving as
5055 MUAs rather than MTAs. Sad that SMTP is used for both types of traffic,
5056 really. The flag is set at the start of the SMTP connection.
5057
5058 RFC 1123 talks about supporting "the reserved mailbox postmaster"; I always
5059 assumed this meant "reserved local part", but the revision of RFC 821 and
5060 friends now makes it absolutely clear that it means *mailbox*. Consequently
5061 we must always qualify this address, regardless. */
5062
5063 if (!recipient_domain)
5064 if (!(recipient_domain = qualify_recipient(&recipient, smtp_cmd_data,
5065 US"recipient")))
5066 {
5067 rcpt_fail_count++;
5068 break;
5069 }
5070
5071 /* Check maximum allowed */
5072
5073 if (rcpt_count > recipients_max && recipients_max > 0)
5074 {
5075 if (recipients_max_reject)
5076 {
5077 rcpt_fail_count++;
5078 smtp_printf("552 too many recipients\r\n", FALSE);
5079 if (!toomany)
5080 log_write(0, LOG_MAIN|LOG_REJECT, "too many recipients: message "
5081 "rejected: sender=<%s> %s", sender_address, host_and_ident(TRUE));
5082 }
5083 else
5084 {
5085 rcpt_defer_count++;
5086 smtp_printf("452 too many recipients\r\n", FALSE);
5087 if (!toomany)
5088 log_write(0, LOG_MAIN|LOG_REJECT, "too many recipients: excess "
5089 "temporarily rejected: sender=<%s> %s", sender_address,
5090 host_and_ident(TRUE));
5091 }
5092
5093 toomany = TRUE;
5094 break;
5095 }
5096
5097 /* If we have passed the threshold for rate limiting, apply the current
5098 delay, and update it for next time, provided this is a limited host. */
5099
5100 if (rcpt_count > smtp_rlr_threshold &&
5101 verify_check_host(&smtp_ratelimit_hosts) == OK)
5102 {
5103 DEBUG(D_receive) debug_printf("rate limit RCPT: delay %.3g sec\n",
5104 smtp_delay_rcpt/1000.0);
5105 millisleep((int)smtp_delay_rcpt);
5106 smtp_delay_rcpt *= smtp_rlr_factor;
5107 if (smtp_delay_rcpt > (double)smtp_rlr_limit)
5108 smtp_delay_rcpt = (double)smtp_rlr_limit;
5109 }
5110
5111 /* If the MAIL ACL discarded all the recipients, we bypass ACL checking
5112 for them. Otherwise, check the access control list for this recipient. As
5113 there may be a delay in this, re-check for a synchronization error
5114 afterwards, unless pipelining was advertised. */
5115
5116 if (f.recipients_discarded)
5117 rc = DISCARD;
5118 else
5119 if ( (rc = acl_check(ACL_WHERE_RCPT, recipient, acl_smtp_rcpt, &user_msg,
5120 &log_msg)) == OK
5121 && !f.smtp_in_pipelining_advertised && !check_sync())
5122 goto SYNC_FAILURE;
5123
5124 /* The ACL was happy */
5125
5126 if (rc == OK)
5127 {
5128 BOOL more = pipeline_response();
5129
5130 if (user_msg)
5131 smtp_user_msg(US"250", user_msg);
5132 else
5133 smtp_printf("250 Accepted\r\n", more);
5134 receive_add_recipient(recipient, -1);
5135
5136 /* Set the dsn flags in the recipients_list */
5137 recipients_list[recipients_count-1].orcpt = orcpt;
5138 recipients_list[recipients_count-1].dsn_flags = dsn_flags;
5139
5140 DEBUG(D_receive) debug_printf("DSN: orcpt: %s flags: %d\n",
5141 recipients_list[recipients_count-1].orcpt,
5142 recipients_list[recipients_count-1].dsn_flags);
5143 }
5144
5145 /* The recipient was discarded */
5146
5147 else if (rc == DISCARD)
5148 {
5149 if (user_msg)
5150 smtp_user_msg(US"250", user_msg);
5151 else
5152 smtp_printf("250 Accepted\r\n", FALSE);
5153 rcpt_fail_count++;
5154 discarded = TRUE;
5155 log_write(0, LOG_MAIN|LOG_REJECT, "%s F=<%s> RCPT %s: "
5156 "discarded by %s ACL%s%s", host_and_ident(TRUE),
5157 sender_address_unrewritten? sender_address_unrewritten : sender_address,
5158 smtp_cmd_argument, f.recipients_discarded? "MAIL" : "RCPT",
5159 log_msg ? US": " : US"", log_msg ? log_msg : US"");
5160 }
5161
5162 /* Either the ACL failed the address, or it was deferred. */
5163
5164 else
5165 {
5166 if (rc == FAIL) rcpt_fail_count++; else rcpt_defer_count++;
5167 done = smtp_handle_acl_fail(ACL_WHERE_RCPT, rc, user_msg, log_msg);
5168 }
5169 break;
5170
5171
5172 /* The DATA command is legal only if it follows successful MAIL FROM
5173 and RCPT TO commands. However, if pipelining is advertised, a bad DATA is
5174 not counted as a protocol error if it follows RCPT (which must have been
5175 rejected if there are no recipients.) This function is complete when a
5176 valid DATA command is encountered.
5177
5178 Note concerning the code used: RFC 2821 says this:
5179
5180 - If there was no MAIL, or no RCPT, command, or all such commands
5181 were rejected, the server MAY return a "command out of sequence"
5182 (503) or "no valid recipients" (554) reply in response to the
5183 DATA command.
5184
5185 The example in the pipelining RFC 2920 uses 554, but I use 503 here
5186 because it is the same whether pipelining is in use or not.
5187
5188 If all the RCPT commands that precede DATA provoked the same error message
5189 (often indicating some kind of system error), it is helpful to include it
5190 with the DATA rejection (an idea suggested by Tony Finch). */
5191
5192 case BDAT_CMD:
5193 {
5194 int n;
5195
5196 HAD(SCH_BDAT);
5197 if (chunking_state != CHUNKING_OFFERED)
5198 {
5199 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5200 US"BDAT command used when CHUNKING not advertised");
5201 break;
5202 }
5203
5204 /* grab size, endmarker */
5205
5206 if (sscanf(CS smtp_cmd_data, "%u %n", &chunking_datasize, &n) < 1)
5207 {
5208 done = synprot_error(L_smtp_protocol_error, 501, NULL,
5209 US"missing size for BDAT command");
5210 break;
5211 }
5212 chunking_state = strcmpic(smtp_cmd_data+n, US"LAST") == 0
5213 ? CHUNKING_LAST : CHUNKING_ACTIVE;
5214 chunking_data_left = chunking_datasize;
5215 DEBUG(D_receive) debug_printf("chunking state %d, %d bytes\n",
5216 (int)chunking_state, chunking_data_left);
5217
5218 /* push the current receive_* function on the "stack", and
5219 replace them by bdat_getc(), which in turn will use the lwr_receive_*
5220 functions to do the dirty work. */
5221 lwr_receive_getc = receive_getc;
5222 lwr_receive_getbuf = receive_getbuf;
5223 lwr_receive_ungetc = receive_ungetc;
5224
5225 receive_getc = bdat_getc;
5226 receive_ungetc = bdat_ungetc;
5227
5228 f.dot_ends = FALSE;
5229
5230 goto DATA_BDAT;
5231 }
5232
5233 case DATA_CMD:
5234 HAD(SCH_DATA);
5235 f.dot_ends = TRUE;
5236
5237 DATA_BDAT: /* Common code for DATA and BDAT */
5238 #ifdef SUPPORT_PIPE_CONNECT
5239 fl.pipe_connect_acceptable = FALSE;
5240 #endif
5241 if (!discarded && recipients_count <= 0)
5242 {
5243 if (fl.rcpt_smtp_response_same && rcpt_smtp_response != NULL)
5244 {
5245 uschar *code = US"503";
5246 int len = Ustrlen(rcpt_smtp_response);
5247 smtp_respond(code, 3, FALSE, US"All RCPT commands were rejected with "
5248 "this error:");
5249 /* Responses from smtp_printf() will have \r\n on the end */
5250 if (len > 2 && rcpt_smtp_response[len-2] == '\r')
5251 rcpt_smtp_response[len-2] = 0;
5252 smtp_respond(code, 3, FALSE, rcpt_smtp_response);
5253 }
5254 if (f.smtp_in_pipelining_advertised && last_was_rcpt)
5255 smtp_printf("503 Valid RCPT command must precede %s\r\n", FALSE,
5256 smtp_names[smtp_connection_had[smtp_ch_index-1]]);
5257 else
5258 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5259 smtp_connection_had[smtp_ch_index-1] == SCH_DATA
5260 ? US"valid RCPT command must precede DATA"
5261 : US"valid RCPT command must precede BDAT");
5262
5263 if (chunking_state > CHUNKING_OFFERED)
5264 bdat_flush_data();
5265 break;
5266 }
5267
5268 if (toomany && recipients_max_reject)
5269 {
5270 sender_address = NULL; /* This will allow a new MAIL without RSET */
5271 sender_address_unrewritten = NULL;
5272 smtp_printf("554 Too many recipients\r\n", FALSE);
5273 break;
5274 }
5275
5276 if (chunking_state > CHUNKING_OFFERED)
5277 rc = OK; /* No predata ACL or go-ahead output for BDAT */
5278 else
5279 {
5280 /* If there is an ACL, re-check the synchronization afterwards, since the
5281 ACL may have delayed. To handle cutthrough delivery enforce a dummy call
5282 to get the DATA command sent. */
5283
5284 if (acl_smtp_predata == NULL && cutthrough.cctx.sock < 0)
5285 rc = OK;
5286 else
5287 {
5288 uschar * acl = acl_smtp_predata ? acl_smtp_predata : US"accept";
5289 f.enable_dollar_recipients = TRUE;
5290 rc = acl_check(ACL_WHERE_PREDATA, NULL, acl, &user_msg,
5291 &log_msg);
5292 f.enable_dollar_recipients = FALSE;
5293 if (rc == OK && !check_sync())
5294 goto SYNC_FAILURE;
5295
5296 if (rc != OK)
5297 { /* Either the ACL failed the address, or it was deferred. */
5298 done = smtp_handle_acl_fail(ACL_WHERE_PREDATA, rc, user_msg, log_msg);
5299 break;
5300 }
5301 }
5302
5303 if (user_msg)
5304 smtp_user_msg(US"354", user_msg);
5305 else
5306 smtp_printf(
5307 "354 Enter message, ending with \".\" on a line by itself\r\n", FALSE);
5308 }
5309
5310 #ifdef TCP_QUICKACK
5311 if (smtp_in) /* all ACKs needed to ramp window up for bulk data */
5312 (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK,
5313 US &on, sizeof(on));
5314 #endif
5315 done = 3;
5316 message_ended = END_NOTENDED; /* Indicate in middle of data */
5317
5318 break;
5319
5320
5321 case VRFY_CMD:
5322 {
5323 uschar * address;
5324
5325 HAD(SCH_VRFY);
5326
5327 if (!(address = parse_extract_address(smtp_cmd_data, &errmess,
5328 &start, &end, &recipient_domain, FALSE)))
5329 {
5330 smtp_printf("501 %s\r\n", FALSE, errmess);
5331 break;
5332 }
5333
5334 if (!recipient_domain)
5335 if (!(recipient_domain = qualify_recipient(&address, smtp_cmd_data,
5336 US"verify")))
5337 break;
5338
5339 if ((rc = acl_check(ACL_WHERE_VRFY, address, acl_smtp_vrfy,
5340 &user_msg, &log_msg)) != OK)
5341 done = smtp_handle_acl_fail(ACL_WHERE_VRFY, rc, user_msg, log_msg);
5342 else
5343 {
5344 uschar * s = NULL;
5345 address_item * addr = deliver_make_addr(address, FALSE);
5346
5347 switch(verify_address(addr, NULL, vopt_is_recipient | vopt_qualify, -1,
5348 -1, -1, NULL, NULL, NULL))
5349 {
5350 case OK:
5351 s = string_sprintf("250 <%s> is deliverable", address);
5352 break;
5353
5354 case DEFER:
5355 s = (addr->user_message != NULL)?
5356 string_sprintf("451 <%s> %s", address, addr->user_message) :
5357 string_sprintf("451 Cannot resolve <%s> at this time", address);
5358 break;
5359
5360 case FAIL:
5361 s = (addr->user_message != NULL)?
5362 string_sprintf("550 <%s> %s", address, addr->user_message) :
5363 string_sprintf("550 <%s> is not deliverable", address);
5364 log_write(0, LOG_MAIN, "VRFY failed for %s %s",
5365 smtp_cmd_argument, host_and_ident(TRUE));
5366 break;
5367 }
5368
5369 smtp_printf("%s\r\n", FALSE, s);
5370 }
5371 break;
5372 }
5373
5374
5375 case EXPN_CMD:
5376 HAD(SCH_EXPN);
5377 rc = acl_check(ACL_WHERE_EXPN, NULL, acl_smtp_expn, &user_msg, &log_msg);
5378 if (rc != OK)
5379 done = smtp_handle_acl_fail(ACL_WHERE_EXPN, rc, user_msg, log_msg);
5380 else
5381 {
5382 BOOL save_log_testing_mode = f.log_testing_mode;
5383 f.address_test_mode = f.log_testing_mode = TRUE;
5384 (void) verify_address(deliver_make_addr(smtp_cmd_data, FALSE),
5385 smtp_out, vopt_is_recipient | vopt_qualify | vopt_expn, -1, -1, -1,
5386 NULL, NULL, NULL);
5387 f.address_test_mode = FALSE;
5388 f.log_testing_mode = save_log_testing_mode; /* true for -bh */
5389 }
5390 break;
5391
5392
5393 #ifndef DISABLE_TLS
5394
5395 case STARTTLS_CMD:
5396 HAD(SCH_STARTTLS);
5397 if (!fl.tls_advertised)
5398 {
5399 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5400 US"STARTTLS command used when not advertised");
5401 break;
5402 }
5403
5404 /* Apply an ACL check if one is defined */
5405
5406 if ( acl_smtp_starttls
5407 && (rc = acl_check(ACL_WHERE_STARTTLS, NULL, acl_smtp_starttls,
5408 &user_msg, &log_msg)) != OK
5409 )
5410 {
5411 done = smtp_handle_acl_fail(ACL_WHERE_STARTTLS, rc, user_msg, log_msg);
5412 break;
5413 }
5414
5415 /* RFC 2487 is not clear on when this command may be sent, though it
5416 does state that all information previously obtained from the client
5417 must be discarded if a TLS session is started. It seems reasonable to
5418 do an implied RSET when STARTTLS is received. */
5419
5420 incomplete_transaction_log(US"STARTTLS");
5421 cancel_cutthrough_connection(TRUE, US"STARTTLS received");
5422 reset_point = smtp_reset(reset_point);
5423 toomany = FALSE;
5424 cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = FALSE;
5425
5426 /* There's an attack where more data is read in past the STARTTLS command
5427 before TLS is negotiated, then assumed to be part of the secure session
5428 when used afterwards; we use segregated input buffers, so are not
5429 vulnerable, but we want to note when it happens and, for sheer paranoia,
5430 ensure that the buffer is "wiped".
5431 Pipelining sync checks will normally have protected us too, unless disabled
5432 by configuration. */
5433
5434 if (receive_smtp_buffered())
5435 {
5436 DEBUG(D_any)
5437 debug_printf("Non-empty input buffer after STARTTLS; naive attack?\n");
5438 if (tls_in.active.sock < 0)
5439 smtp_inend = smtp_inptr = smtp_inbuffer;
5440 /* and if TLS is already active, tls_server_start() should fail */
5441 }
5442
5443 /* There is nothing we value in the input buffer and if TLS is successfully
5444 negotiated, we won't use this buffer again; if TLS fails, we'll just read
5445 fresh content into it. The buffer contains arbitrary content from an
5446 untrusted remote source; eg: NOOP <shellcode>\r\nSTARTTLS\r\n
5447 It seems safest to just wipe away the content rather than leave it as a
5448 target to jump to. */
5449
5450 memset(smtp_inbuffer, 0, IN_BUFFER_SIZE);
5451
5452 /* Attempt to start up a TLS session, and if successful, discard all
5453 knowledge that was obtained previously. At least, that's what the RFC says,
5454 and that's what happens by default. However, in order to work round YAEB,
5455 there is an option to remember the esmtp state. Sigh.
5456
5457 We must allow for an extra EHLO command and an extra AUTH command after
5458 STARTTLS that don't add to the nonmail command count. */
5459
5460 s = NULL;
5461 if ((rc = tls_server_start(tls_require_ciphers, &s)) == OK)
5462 {
5463 if (!tls_remember_esmtp)
5464 fl.helo_seen = fl.esmtp = fl.auth_advertised = f.smtp_in_pipelining_advertised = FALSE;
5465 cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE;
5466 cmd_list[CMD_LIST_AUTH].is_mail_cmd = TRUE;
5467 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = TRUE;
5468 if (sender_helo_name)
5469 {
5470 sender_helo_name = NULL;
5471 host_build_sender_fullhost(); /* Rebuild */
5472 set_process_info("handling incoming TLS connection from %s",
5473 host_and_ident(FALSE));
5474 }
5475 received_protocol =
5476 (sender_host_address ? protocols : protocols_local)
5477 [ (fl.esmtp
5478 ? pextend + (sender_host_authenticated ? pauthed : 0)
5479 : pnormal)
5480 + (tls_in.active.sock >= 0 ? pcrpted : 0)
5481 ];
5482
5483 sender_host_auth_pubname = sender_host_authenticated = NULL;
5484 authenticated_id = NULL;
5485 sync_cmd_limit = NON_SYNC_CMD_NON_PIPELINING;
5486 DEBUG(D_tls) debug_printf("TLS active\n");
5487 break; /* Successful STARTTLS */
5488 }
5489 else
5490 (void) smtp_log_tls_fail(s);
5491
5492 /* Some local configuration problem was discovered before actually trying
5493 to do a TLS handshake; give a temporary error. */
5494
5495 if (rc == DEFER)
5496 {
5497 smtp_printf("454 TLS currently unavailable\r\n", FALSE);
5498 break;
5499 }
5500
5501 /* Hard failure. Reject everything except QUIT or closed connection. One
5502 cause for failure is a nested STARTTLS, in which case tls_in.active remains
5503 set, but we must still reject all incoming commands. Another is a handshake
5504 failure - and there may some encrypted data still in the pipe to us, which we
5505 see as garbage commands. */
5506
5507 DEBUG(D_tls) debug_printf("TLS failed to start\n");
5508 while (done <= 0) switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
5509 {
5510 case EOF_CMD:
5511 log_write(L_smtp_connection, LOG_MAIN, "%s closed by EOF",
5512 smtp_get_connection_info());
5513 smtp_notquit_exit(US"tls-failed", NULL, NULL);
5514 done = 2;
5515 break;
5516
5517 /* It is perhaps arguable as to which exit ACL should be called here,
5518 but as it is probably a situation that almost never arises, it
5519 probably doesn't matter. We choose to call the real QUIT ACL, which in
5520 some sense is perhaps "right". */
5521
5522 case QUIT_CMD:
5523 user_msg = NULL;
5524 if ( acl_smtp_quit
5525 && ((rc = acl_check(ACL_WHERE_QUIT, NULL, acl_smtp_quit, &user_msg,
5526 &log_msg)) == ERROR))
5527 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for QUIT returned ERROR: %s",
5528 log_msg);
5529 if (user_msg)
5530 smtp_respond(US"221", 3, TRUE, user_msg);
5531 else
5532 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
5533 log_write(L_smtp_connection, LOG_MAIN, "%s closed by QUIT",
5534 smtp_get_connection_info());
5535 done = 2;
5536 break;
5537
5538 default:
5539 smtp_printf("554 Security failure\r\n", FALSE);
5540 break;
5541 }
5542 tls_close(NULL, TLS_SHUTDOWN_NOWAIT);
5543 break;
5544 #endif
5545
5546
5547 /* The ACL for QUIT is provided for gathering statistical information or
5548 similar; it does not affect the response code, but it can supply a custom
5549 message. */
5550
5551 case QUIT_CMD:
5552 smtp_quit_handler(&user_msg, &log_msg);
5553 done = 2;
5554 break;
5555
5556
5557 case RSET_CMD:
5558 smtp_rset_handler();
5559 cancel_cutthrough_connection(TRUE, US"RSET received");
5560 reset_point = smtp_reset(reset_point);
5561 toomany = FALSE;
5562 break;
5563
5564
5565 case NOOP_CMD:
5566 HAD(SCH_NOOP);
5567 smtp_printf("250 OK\r\n", FALSE);
5568 break;
5569
5570
5571 /* Show ETRN/EXPN/VRFY if there's an ACL for checking hosts; if actually
5572 used, a check will be done for permitted hosts. Show STARTTLS only if not
5573 already in a TLS session and if it would be advertised in the EHLO
5574 response. */
5575
5576 case HELP_CMD:
5577 HAD(SCH_HELP);
5578 smtp_printf("214-Commands supported:\r\n", TRUE);
5579 {
5580 uschar buffer[256];
5581 buffer[0] = 0;
5582 Ustrcat(buffer, US" AUTH");
5583 #ifndef DISABLE_TLS
5584 if (tls_in.active.sock < 0 &&
5585 verify_check_host(&tls_advertise_hosts) != FAIL)
5586 Ustrcat(buffer, US" STARTTLS");
5587 #endif
5588 Ustrcat(buffer, US" HELO EHLO MAIL RCPT DATA BDAT");
5589 Ustrcat(buffer, US" NOOP QUIT RSET HELP");
5590 if (acl_smtp_etrn) Ustrcat(buffer, US" ETRN");
5591 if (acl_smtp_expn) Ustrcat(buffer, US" EXPN");
5592 if (acl_smtp_vrfy) Ustrcat(buffer, US" VRFY");
5593 smtp_printf("214%s\r\n", FALSE, buffer);
5594 }
5595 break;
5596
5597
5598 case EOF_CMD:
5599 incomplete_transaction_log(US"connection lost");
5600 smtp_notquit_exit(US"connection-lost", US"421",
5601 US"%s lost input connection", smtp_active_hostname);
5602
5603 /* Don't log by default unless in the middle of a message, as some mailers
5604 just drop the call rather than sending QUIT, and it clutters up the logs.
5605 */
5606
5607 if (sender_address || recipients_count > 0)
5608 log_write(L_lost_incoming_connection, LOG_MAIN,
5609 "unexpected %s while reading SMTP command from %s%s%s D=%s",
5610 f.sender_host_unknown ? "EOF" : "disconnection",
5611 f.tcp_in_fastopen_logged
5612 ? US""
5613 : f.tcp_in_fastopen
5614 ? f.tcp_in_fastopen_data ? US"TFO* " : US"TFO "
5615 : US"",
5616 host_and_ident(FALSE), smtp_read_error,
5617 string_timesince(&smtp_connection_start)
5618 );
5619
5620 else
5621 log_write(L_smtp_connection, LOG_MAIN, "%s %slost%s D=%s",
5622 smtp_get_connection_info(),
5623 f.tcp_in_fastopen && !f.tcp_in_fastopen_logged ? US"TFO " : US"",
5624 smtp_read_error,
5625 string_timesince(&smtp_connection_start)
5626 );
5627
5628 done = 1;
5629 break;
5630
5631
5632 case ETRN_CMD:
5633 HAD(SCH_ETRN);
5634 if (sender_address)
5635 {
5636 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5637 US"ETRN is not permitted inside a transaction");
5638 break;
5639 }
5640
5641 log_write(L_etrn, LOG_MAIN, "ETRN %s received from %s", smtp_cmd_argument,
5642 host_and_ident(FALSE));
5643
5644 if ((rc = acl_check(ACL_WHERE_ETRN, NULL, acl_smtp_etrn,
5645 &user_msg, &log_msg)) != OK)
5646 {
5647 done = smtp_handle_acl_fail(ACL_WHERE_ETRN, rc, user_msg, log_msg);
5648 break;
5649 }
5650
5651 /* Compute the serialization key for this command. */
5652
5653 etrn_serialize_key = string_sprintf("etrn-%s\n", smtp_cmd_data);
5654
5655 /* If a command has been specified for running as a result of ETRN, we
5656 permit any argument to ETRN. If not, only the # standard form is permitted,
5657 since that is strictly the only kind of ETRN that can be implemented
5658 according to the RFC. */
5659
5660 if (smtp_etrn_command)
5661 {
5662 uschar *error;
5663 BOOL rc;
5664 etrn_command = smtp_etrn_command;
5665 deliver_domain = smtp_cmd_data;
5666 rc = transport_set_up_command(&argv, smtp_etrn_command, TRUE, 0, NULL,
5667 US"ETRN processing", &error);
5668 deliver_domain = NULL;
5669 if (!rc)
5670 {
5671 log_write(0, LOG_MAIN|LOG_PANIC, "failed to set up ETRN command: %s",
5672 error);
5673 smtp_printf("458 Internal failure\r\n", FALSE);
5674 break;
5675 }
5676 }
5677
5678 /* Else set up to call Exim with the -R option. */
5679
5680 else
5681 {
5682 if (*smtp_cmd_data++ != '#')
5683 {
5684 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5685 US"argument must begin with #");
5686 break;
5687 }
5688 etrn_command = US"exim -R";
5689 argv = CUSS child_exec_exim(CEE_RETURN_ARGV, TRUE, NULL, TRUE,
5690 *queue_name ? 4 : 2,
5691 US"-R", smtp_cmd_data,
5692 US"-MCG", queue_name);
5693 }
5694
5695 /* If we are host-testing, don't actually do anything. */
5696
5697 if (host_checking)
5698 {
5699 HDEBUG(D_any)
5700 {
5701 debug_printf("ETRN command is: %s\n", etrn_command);
5702 debug_printf("ETRN command execution skipped\n");
5703 }
5704 if (user_msg == NULL) smtp_printf("250 OK\r\n", FALSE);
5705 else smtp_user_msg(US"250", user_msg);
5706 break;
5707 }
5708
5709
5710 /* If ETRN queue runs are to be serialized, check the database to
5711 ensure one isn't already running. */
5712
5713 if (smtp_etrn_serialize && !enq_start(etrn_serialize_key, 1))
5714 {
5715 smtp_printf("458 Already processing %s\r\n", FALSE, smtp_cmd_data);
5716 break;
5717 }
5718
5719 /* Fork a child process and run the command. We don't want to have to
5720 wait for the process at any point, so set SIGCHLD to SIG_IGN before
5721 forking. It should be set that way anyway for external incoming SMTP,
5722 but we save and restore to be tidy. If serialization is required, we
5723 actually run the command in yet another process, so we can wait for it
5724 to complete and then remove the serialization lock. */
5725
5726 oldsignal = signal(SIGCHLD, SIG_IGN);
5727
5728 if ((pid = fork()) == 0)
5729 {
5730 smtp_input = FALSE; /* This process is not associated with the */
5731 (void)fclose(smtp_in); /* SMTP call any more. */
5732 (void)fclose(smtp_out);
5733
5734 signal(SIGCHLD, SIG_DFL); /* Want to catch child */
5735
5736 /* If not serializing, do the exec right away. Otherwise, fork down
5737 into another process. */
5738
5739 if (!smtp_etrn_serialize || (pid = fork()) == 0)
5740 {
5741 DEBUG(D_exec) debug_print_argv(argv);
5742 exim_nullstd(); /* Ensure std{in,out,err} exist */
5743 execv(CS argv[0], (char *const *)argv);
5744 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "exec of \"%s\" (ETRN) failed: %s",
5745 etrn_command, strerror(errno));
5746 _exit(EXIT_FAILURE); /* paranoia */
5747 }
5748
5749 /* Obey this if smtp_serialize and the 2nd fork yielded non-zero. That
5750 is, we are in the first subprocess, after forking again. All we can do
5751 for a failing fork is to log it. Otherwise, wait for the 2nd process to
5752 complete, before removing the serialization. */
5753
5754 if (pid < 0)
5755 log_write(0, LOG_MAIN|LOG_PANIC, "2nd fork for serialized ETRN "
5756 "failed: %s", strerror(errno));
5757 else
5758 {
5759 int status;
5760 DEBUG(D_any) debug_printf("waiting for serialized ETRN process %d\n",
5761 (int)pid);
5762 (void)wait(&status);
5763 DEBUG(D_any) debug_printf("serialized ETRN process %d ended\n",
5764 (int)pid);
5765 }
5766
5767 enq_end(etrn_serialize_key);
5768 exim_underbar_exit(EXIT_SUCCESS);
5769 }
5770
5771 /* Back in the top level SMTP process. Check that we started a subprocess
5772 and restore the signal state. */
5773
5774 if (pid < 0)
5775 {
5776 log_write(0, LOG_MAIN|LOG_PANIC, "fork of process for ETRN failed: %s",
5777 strerror(errno));
5778 smtp_printf("458 Unable to fork process\r\n", FALSE);
5779 if (smtp_etrn_serialize) enq_end(etrn_serialize_key);
5780 }
5781 else
5782 if (!user_msg)
5783 smtp_printf("250 OK\r\n", FALSE);
5784 else
5785 smtp_user_msg(US"250", user_msg);
5786
5787 signal(SIGCHLD, oldsignal);
5788 break;
5789
5790
5791 case BADARG_CMD:
5792 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5793 US"unexpected argument data");
5794 break;
5795
5796
5797 /* This currently happens only for NULLs, but could be extended. */
5798
5799 case BADCHAR_CMD:
5800 done = synprot_error(L_smtp_syntax_error, 0, NULL, /* Just logs */
5801 US"NUL character(s) present (shown as '?')");
5802 smtp_printf("501 NUL characters are not allowed in SMTP commands\r\n",
5803 FALSE);
5804 break;
5805
5806
5807 case BADSYN_CMD:
5808 SYNC_FAILURE:
5809 if (smtp_inend >= smtp_inbuffer + IN_BUFFER_SIZE)
5810 smtp_inend = smtp_inbuffer + IN_BUFFER_SIZE - 1;
5811 c = smtp_inend - smtp_inptr;
5812 if (c > 150) c = 150; /* limit logged amount */
5813 smtp_inptr[c] = 0;
5814 incomplete_transaction_log(US"sync failure");
5815 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol synchronization error "
5816 "(next input sent too soon: pipelining was%s advertised): "
5817 "rejected \"%s\" %s next input=\"%s\"",
5818 f.smtp_in_pipelining_advertised ? "" : " not",
5819 smtp_cmd_buffer, host_and_ident(TRUE),
5820 string_printing(smtp_inptr));
5821 smtp_notquit_exit(US"synchronization-error", US"554",
5822 US"SMTP synchronization error");
5823 done = 1; /* Pretend eof - drops connection */
5824 break;
5825
5826
5827 case TOO_MANY_NONMAIL_CMD:
5828 s = smtp_cmd_buffer;
5829 while (*s != 0 && !isspace(*s)) s++;
5830 incomplete_transaction_log(US"too many non-mail commands");
5831 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
5832 "nonmail commands (last was \"%.*s\")", host_and_ident(FALSE),
5833 (int)(s - smtp_cmd_buffer), smtp_cmd_buffer);
5834 smtp_notquit_exit(US"bad-commands", US"554", US"Too many nonmail commands");
5835 done = 1; /* Pretend eof - drops connection */
5836 break;
5837
5838 #ifdef SUPPORT_PROXY
5839 case PROXY_FAIL_IGNORE_CMD:
5840 smtp_printf("503 Command refused, required Proxy negotiation failed\r\n", FALSE);
5841 break;
5842 #endif
5843
5844 default:
5845 if (unknown_command_count++ >= smtp_max_unknown_commands)
5846 {
5847 log_write(L_smtp_syntax_error, LOG_MAIN,
5848 "SMTP syntax error in \"%s\" %s %s",
5849 string_printing(smtp_cmd_buffer), host_and_ident(TRUE),
5850 US"unrecognized command");
5851 incomplete_transaction_log(US"unrecognized command");
5852 smtp_notquit_exit(US"bad-commands", US"500",
5853 US"Too many unrecognized commands");
5854 done = 2;
5855 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
5856 "unrecognized commands (last was \"%s\")", host_and_ident(FALSE),
5857 string_printing(smtp_cmd_buffer));
5858 }
5859 else
5860 done = synprot_error(L_smtp_syntax_error, 500, NULL,
5861 US"unrecognized command");
5862 break;
5863 }
5864
5865 /* This label is used by goto's inside loops that want to break out to
5866 the end of the command-processing loop. */
5867
5868 COMMAND_LOOP:
5869 last_was_rej_mail = was_rej_mail; /* Remember some last commands for */
5870 last_was_rcpt = was_rcpt; /* protocol error handling */
5871 continue;
5872 }
5873
5874 return done - 2; /* Convert yield values */
5875 }
5876
5877
5878
5879 gstring *
5880 authres_smtpauth(gstring * g)
5881 {
5882 if (!sender_host_authenticated)
5883 return g;
5884
5885 g = string_append(g, 2, US";\n\tauth=pass (", sender_host_auth_pubname);
5886
5887 if (Ustrcmp(sender_host_auth_pubname, "tls") != 0)
5888 g = string_append(g, 2, US") smtp.auth=", authenticated_id);
5889 else if (authenticated_id)
5890 g = string_append(g, 2, US") x509.auth=", authenticated_id);
5891 else
5892 g = string_catn(g, US") reason=x509.auth", 17);
5893
5894 if (authenticated_sender)
5895 g = string_append(g, 2, US" smtp.mailfrom=", authenticated_sender);
5896 return g;
5897 }
5898
5899
5900
5901 /* vi: aw ai sw=2
5902 */
5903 /* End of smtp_in.c */