Use single TCP segment for SMTP, TLS and TCP closes.
[exim.git] / src / src / smtp_in.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2018 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Functions for handling an incoming SMTP call. */
9
10
11 #include "exim.h"
12 #include <assert.h>
13
14
15 /* Initialize for TCP wrappers if so configured. It appears that the macro
16 HAVE_IPV6 is used in some versions of the tcpd.h header, so we unset it before
17 including that header, and restore its value afterwards. */
18
19 #ifdef USE_TCP_WRAPPERS
20
21 #if HAVE_IPV6
22 #define EXIM_HAVE_IPV6
23 #endif
24 #undef HAVE_IPV6
25 #include <tcpd.h>
26 #undef HAVE_IPV6
27 #ifdef EXIM_HAVE_IPV6
28 #define HAVE_IPV6 TRUE
29 #endif
30
31 int allow_severity = LOG_INFO;
32 int deny_severity = LOG_NOTICE;
33 uschar *tcp_wrappers_name;
34 #endif
35
36
37 /* Size of buffer for reading SMTP commands. We used to use 512, as defined
38 by RFC 821. However, RFC 1869 specifies that this must be increased for SMTP
39 commands that accept arguments, and this in particular applies to AUTH, where
40 the data can be quite long. More recently this value was 2048 in Exim;
41 however, RFC 4954 (circa 2007) recommends 12288 bytes to handle AUTH. Clients
42 such as Thunderbird will send an AUTH with an initial-response for GSSAPI.
43 The maximum size of a Kerberos ticket under Windows 2003 is 12000 bytes, and
44 we need room to handle large base64-encoded AUTHs for GSSAPI.
45 */
46
47 #define SMTP_CMD_BUFFER_SIZE 16384
48
49 /* Size of buffer for reading SMTP incoming packets */
50
51 #define IN_BUFFER_SIZE 8192
52
53 /* Structure for SMTP command list */
54
55 typedef struct {
56 const char *name;
57 int len;
58 short int cmd;
59 short int has_arg;
60 short int is_mail_cmd;
61 } smtp_cmd_list;
62
63 /* Codes for identifying commands. We order them so that those that come first
64 are those for which synchronization is always required. Checking this can help
65 block some spam. */
66
67 enum {
68 /* These commands are required to be synchronized, i.e. to be the last in a
69 block of commands when pipelining. */
70
71 HELO_CMD, EHLO_CMD, DATA_CMD, /* These are listed in the pipelining */
72 VRFY_CMD, EXPN_CMD, NOOP_CMD, /* RFC as requiring synchronization */
73 ETRN_CMD, /* This by analogy with TURN from the RFC */
74 STARTTLS_CMD, /* Required by the STARTTLS RFC */
75 TLS_AUTH_CMD, /* auto-command at start of SSL */
76
77 /* This is a dummy to identify the non-sync commands when pipelining */
78
79 NON_SYNC_CMD_PIPELINING,
80
81 /* These commands need not be synchronized when pipelining */
82
83 MAIL_CMD, RCPT_CMD, RSET_CMD,
84
85 /* This is a dummy to identify the non-sync commands when not pipelining */
86
87 NON_SYNC_CMD_NON_PIPELINING,
88
89 /* RFC3030 section 2: "After all MAIL and RCPT responses are collected and
90 processed the message is sent using a series of BDAT commands"
91 implies that BDAT should be synchronized. However, we see Google, at least,
92 sending MAIL,RCPT,BDAT-LAST in a single packet, clearly not waiting for
93 processing of the RCPT response(s). We shall do the same, and not require
94 synch for BDAT. Worse, as the chunk may (very likely will) follow the
95 command-header in the same packet we cannot do the usual "is there any
96 follow-on data after the command line" even for non-pipeline mode.
97 So we'll need an explicit check after reading the expected chunk amount
98 when non-pipe, before sending the ACK. */
99
100 BDAT_CMD,
101
102 /* I have been unable to find a statement about the use of pipelining
103 with AUTH, so to be on the safe side it is here, though I kind of feel
104 it should be up there with the synchronized commands. */
105
106 AUTH_CMD,
107
108 /* I'm not sure about these, but I don't think they matter. */
109
110 QUIT_CMD, HELP_CMD,
111
112 #ifdef SUPPORT_PROXY
113 PROXY_FAIL_IGNORE_CMD,
114 #endif
115
116 /* These are specials that don't correspond to actual commands */
117
118 EOF_CMD, OTHER_CMD, BADARG_CMD, BADCHAR_CMD, BADSYN_CMD,
119 TOO_MANY_NONMAIL_CMD };
120
121
122 /* This is a convenience macro for adding the identity of an SMTP command
123 to the circular buffer that holds a list of the last n received. */
124
125 #define HAD(n) \
126 smtp_connection_had[smtp_ch_index++] = n; \
127 if (smtp_ch_index >= SMTP_HBUFF_SIZE) smtp_ch_index = 0
128
129
130 /*************************************************
131 * Local static variables *
132 *************************************************/
133
134 static struct {
135 BOOL auth_advertised :1;
136 #ifdef SUPPORT_TLS
137 BOOL tls_advertised :1;
138 # ifdef EXPERIMENTAL_REQUIRETLS
139 BOOL requiretls_advertised :1;
140 # endif
141 #endif
142 BOOL dsn_advertised :1;
143 BOOL esmtp :1;
144 BOOL helo_required :1;
145 BOOL helo_verify :1;
146 BOOL helo_seen :1;
147 BOOL helo_accept_junk :1;
148 #ifdef EXPERIMENTAL_PIPE_CONNECT
149 BOOL pipe_connect_acceptable :1;
150 #endif
151 BOOL rcpt_smtp_response_same :1;
152 BOOL rcpt_in_progress :1;
153 BOOL smtp_exit_function_called :1;
154 #ifdef SUPPORT_I18N
155 BOOL smtputf8_advertised :1;
156 #endif
157 } fl = {
158 .helo_required = FALSE,
159 .helo_verify = FALSE,
160 .smtp_exit_function_called = FALSE,
161 };
162
163 static auth_instance *authenticated_by;
164 static int count_nonmail;
165 static int nonmail_command_count;
166 static int synprot_error_count;
167 static int unknown_command_count;
168 static int sync_cmd_limit;
169 static int smtp_write_error = 0;
170
171 static uschar *rcpt_smtp_response;
172 static uschar *smtp_data_buffer;
173 static uschar *smtp_cmd_data;
174
175 /* We need to know the position of RSET, HELO, EHLO, AUTH, and STARTTLS. Their
176 final fields of all except AUTH are forced TRUE at the start of a new message
177 setup, to allow one of each between messages that is not counted as a nonmail
178 command. (In fact, only one of HELO/EHLO is not counted.) Also, we have to
179 allow a new EHLO after starting up TLS.
180
181 AUTH is "falsely" labelled as a mail command initially, so that it doesn't get
182 counted. However, the flag is changed when AUTH is received, so that multiple
183 failing AUTHs will eventually hit the limit. After a successful AUTH, another
184 AUTH is already forbidden. After a TLS session is started, AUTH's flag is again
185 forced TRUE, to allow for the re-authentication that can happen at that point.
186
187 QUIT is also "falsely" labelled as a mail command so that it doesn't up the
188 count of non-mail commands and possibly provoke an error.
189
190 tls_auth is a pseudo-command, never expected in input. It is activated
191 on TLS startup and looks for a tls authenticator. */
192
193 static smtp_cmd_list cmd_list[] = {
194 /* name len cmd has_arg is_mail_cmd */
195
196 { "rset", sizeof("rset")-1, RSET_CMD, FALSE, FALSE }, /* First */
197 { "helo", sizeof("helo")-1, HELO_CMD, TRUE, FALSE },
198 { "ehlo", sizeof("ehlo")-1, EHLO_CMD, TRUE, FALSE },
199 { "auth", sizeof("auth")-1, AUTH_CMD, TRUE, TRUE },
200 #ifdef SUPPORT_TLS
201 { "starttls", sizeof("starttls")-1, STARTTLS_CMD, FALSE, FALSE },
202 { "tls_auth", 0, TLS_AUTH_CMD, FALSE, FALSE },
203 #endif
204
205 /* If you change anything above here, also fix the definitions below. */
206
207 { "mail from:", sizeof("mail from:")-1, MAIL_CMD, TRUE, TRUE },
208 { "rcpt to:", sizeof("rcpt to:")-1, RCPT_CMD, TRUE, TRUE },
209 { "data", sizeof("data")-1, DATA_CMD, FALSE, TRUE },
210 { "bdat", sizeof("bdat")-1, BDAT_CMD, TRUE, TRUE },
211 { "quit", sizeof("quit")-1, QUIT_CMD, FALSE, TRUE },
212 { "noop", sizeof("noop")-1, NOOP_CMD, TRUE, FALSE },
213 { "etrn", sizeof("etrn")-1, ETRN_CMD, TRUE, FALSE },
214 { "vrfy", sizeof("vrfy")-1, VRFY_CMD, TRUE, FALSE },
215 { "expn", sizeof("expn")-1, EXPN_CMD, TRUE, FALSE },
216 { "help", sizeof("help")-1, HELP_CMD, TRUE, FALSE }
217 };
218
219 static smtp_cmd_list *cmd_list_end =
220 cmd_list + sizeof(cmd_list)/sizeof(smtp_cmd_list);
221
222 #define CMD_LIST_RSET 0
223 #define CMD_LIST_HELO 1
224 #define CMD_LIST_EHLO 2
225 #define CMD_LIST_AUTH 3
226 #define CMD_LIST_STARTTLS 4
227 #define CMD_LIST_TLS_AUTH 5
228
229 /* This list of names is used for performing the smtp_no_mail logging action.
230 It must be kept in step with the SCH_xxx enumerations. */
231
232 static uschar *smtp_names[] =
233 {
234 US"NONE", US"AUTH", US"DATA", US"BDAT", US"EHLO", US"ETRN", US"EXPN",
235 US"HELO", US"HELP", US"MAIL", US"NOOP", US"QUIT", US"RCPT", US"RSET",
236 US"STARTTLS", US"VRFY" };
237
238 static uschar *protocols_local[] = {
239 US"local-smtp", /* HELO */
240 US"local-smtps", /* The rare case EHLO->STARTTLS->HELO */
241 US"local-esmtp", /* EHLO */
242 US"local-esmtps", /* EHLO->STARTTLS->EHLO */
243 US"local-esmtpa", /* EHLO->AUTH */
244 US"local-esmtpsa" /* EHLO->STARTTLS->EHLO->AUTH */
245 };
246 static uschar *protocols[] = {
247 US"smtp", /* HELO */
248 US"smtps", /* The rare case EHLO->STARTTLS->HELO */
249 US"esmtp", /* EHLO */
250 US"esmtps", /* EHLO->STARTTLS->EHLO */
251 US"esmtpa", /* EHLO->AUTH */
252 US"esmtpsa" /* EHLO->STARTTLS->EHLO->AUTH */
253 };
254
255 #define pnormal 0
256 #define pextend 2
257 #define pcrpted 1 /* added to pextend or pnormal */
258 #define pauthed 2 /* added to pextend */
259
260 /* Sanity check and validate optional args to MAIL FROM: envelope */
261 enum {
262 ENV_MAIL_OPT_NULL,
263 ENV_MAIL_OPT_SIZE, ENV_MAIL_OPT_BODY, ENV_MAIL_OPT_AUTH,
264 #ifndef DISABLE_PRDR
265 ENV_MAIL_OPT_PRDR,
266 #endif
267 ENV_MAIL_OPT_RET, ENV_MAIL_OPT_ENVID,
268 #ifdef SUPPORT_I18N
269 ENV_MAIL_OPT_UTF8,
270 #endif
271 #ifdef EXPERIMENTAL_REQUIRETLS
272 ENV_MAIL_OPT_REQTLS,
273 #endif
274 };
275 typedef struct {
276 uschar * name; /* option requested during MAIL cmd */
277 int value; /* enum type */
278 BOOL need_value; /* TRUE requires value (name=value pair format)
279 FALSE is a singleton */
280 } env_mail_type_t;
281 static env_mail_type_t env_mail_type_list[] = {
282 { US"SIZE", ENV_MAIL_OPT_SIZE, TRUE },
283 { US"BODY", ENV_MAIL_OPT_BODY, TRUE },
284 { US"AUTH", ENV_MAIL_OPT_AUTH, TRUE },
285 #ifndef DISABLE_PRDR
286 { US"PRDR", ENV_MAIL_OPT_PRDR, FALSE },
287 #endif
288 { US"RET", ENV_MAIL_OPT_RET, TRUE },
289 { US"ENVID", ENV_MAIL_OPT_ENVID, TRUE },
290 #ifdef SUPPORT_I18N
291 { US"SMTPUTF8",ENV_MAIL_OPT_UTF8, FALSE }, /* rfc6531 */
292 #endif
293 #ifdef EXPERIMENTAL_REQUIRETLS
294 /* https://tools.ietf.org/html/draft-ietf-uta-smtp-require-tls-03 */
295 { US"REQUIRETLS",ENV_MAIL_OPT_REQTLS, FALSE },
296 #endif
297 /* keep this the last entry */
298 { US"NULL", ENV_MAIL_OPT_NULL, FALSE },
299 };
300
301 /* When reading SMTP from a remote host, we have to use our own versions of the
302 C input-reading functions, in order to be able to flush the SMTP output only
303 when about to read more data from the socket. This is the only way to get
304 optimal performance when the client is using pipelining. Flushing for every
305 command causes a separate packet and reply packet each time; saving all the
306 responses up (when pipelining) combines them into one packet and one response.
307
308 For simplicity, these functions are used for *all* SMTP input, not only when
309 receiving over a socket. However, after setting up a secure socket (SSL), input
310 is read via the OpenSSL library, and another set of functions is used instead
311 (see tls.c).
312
313 These functions are set in the receive_getc etc. variables and called with the
314 same interface as the C functions. However, since there can only ever be
315 one incoming SMTP call, we just use a single buffer and flags. There is no need
316 to implement a complicated private FILE-like structure.*/
317
318 static uschar *smtp_inbuffer;
319 static uschar *smtp_inptr;
320 static uschar *smtp_inend;
321 static int smtp_had_eof;
322 static int smtp_had_error;
323
324
325 /* forward declarations */
326 static int smtp_read_command(BOOL check_sync, unsigned buffer_lim);
327 static int synprot_error(int type, int code, uschar *data, uschar *errmess);
328 static void smtp_quit_handler(uschar **, uschar **);
329 static void smtp_rset_handler(void);
330
331 /*************************************************
332 * Recheck synchronization *
333 *************************************************/
334
335 /* Synchronization checks can never be perfect because a packet may be on its
336 way but not arrived when the check is done. Normally, the checks happen when
337 commands are read: Exim ensures that there is no more input in the input buffer.
338 In normal cases, the response to the command will be fast, and there is no
339 further check.
340
341 However, for some commands an ACL is run, and that can include delays. In those
342 cases, it is useful to do another check on the input just before sending the
343 response. This also applies at the start of a connection. This function does
344 that check by means of the select() function, as long as the facility is not
345 disabled or inappropriate. A failure of select() is ignored.
346
347 When there is unwanted input, we read it so that it appears in the log of the
348 error.
349
350 Arguments: none
351 Returns: TRUE if all is well; FALSE if there is input pending
352 */
353
354 static BOOL
355 wouldblock_reading(void)
356 {
357 int fd, rc;
358 fd_set fds;
359 struct timeval tzero;
360
361 #ifdef SUPPORT_TLS
362 if (tls_in.active.sock >= 0)
363 return !tls_could_read();
364 #endif
365
366 if (smtp_inptr < smtp_inend)
367 return FALSE;
368
369 fd = fileno(smtp_in);
370 FD_ZERO(&fds);
371 FD_SET(fd, &fds);
372 tzero.tv_sec = 0;
373 tzero.tv_usec = 0;
374 rc = select(fd + 1, (SELECT_ARG2_TYPE *)&fds, NULL, NULL, &tzero);
375
376 if (rc <= 0) return TRUE; /* Not ready to read */
377 rc = smtp_getc(GETC_BUFFER_UNLIMITED);
378 if (rc < 0) return TRUE; /* End of file or error */
379
380 smtp_ungetc(rc);
381 return FALSE;
382 }
383
384 static BOOL
385 check_sync(void)
386 {
387 if (!smtp_enforce_sync || !sender_host_address || f.sender_host_notsocket)
388 return TRUE;
389
390 return wouldblock_reading();
391 }
392
393
394 /* If there's input waiting (and we're doing pipelineing) then we can pipeline
395 a reponse with the one following. */
396
397 static BOOL
398 pipeline_response(void)
399 {
400 if ( !smtp_enforce_sync || !sender_host_address
401 || f.sender_host_notsocket || !f.smtp_in_pipelining_advertised)
402 return FALSE;
403
404 if (wouldblock_reading()) return FALSE;
405 f.smtp_in_pipelining_used = TRUE;
406 return TRUE;
407 }
408
409
410 #ifdef EXPERIMENTAL_PIPE_CONNECT
411 static BOOL
412 pipeline_connect_sends(void)
413 {
414 if (!sender_host_address || f.sender_host_notsocket || !fl.pipe_connect_acceptable)
415 return FALSE;
416
417 if (wouldblock_reading()) return FALSE;
418 f.smtp_in_early_pipe_used = TRUE;
419 return TRUE;
420 }
421 #endif
422
423 /*************************************************
424 * Log incomplete transactions *
425 *************************************************/
426
427 /* This function is called after a transaction has been aborted by RSET, QUIT,
428 connection drops or other errors. It logs the envelope information received
429 so far in order to preserve address verification attempts.
430
431 Argument: string to indicate what aborted the transaction
432 Returns: nothing
433 */
434
435 static void
436 incomplete_transaction_log(uschar *what)
437 {
438 if (!sender_address /* No transaction in progress */
439 || !LOGGING(smtp_incomplete_transaction))
440 return;
441
442 /* Build list of recipients for logging */
443
444 if (recipients_count > 0)
445 {
446 raw_recipients = store_get(recipients_count * sizeof(uschar *));
447 for (int i = 0; i < recipients_count; i++)
448 raw_recipients[i] = recipients_list[i].address;
449 raw_recipients_count = recipients_count;
450 }
451
452 log_write(L_smtp_incomplete_transaction, LOG_MAIN|LOG_SENDER|LOG_RECIPIENTS,
453 "%s incomplete transaction (%s)", host_and_ident(TRUE), what);
454 }
455
456
457
458
459 void
460 smtp_command_timeout_exit(void)
461 {
462 log_write(L_lost_incoming_connection,
463 LOG_MAIN, "SMTP command timeout on%s connection from %s",
464 tls_in.active.sock >= 0 ? " TLS" : "", host_and_ident(FALSE));
465 if (smtp_batched_input)
466 moan_smtp_batch(NULL, "421 SMTP command timeout"); /* Does not return */
467 smtp_notquit_exit(US"command-timeout", US"421",
468 US"%s: SMTP command timeout - closing connection",
469 smtp_active_hostname);
470 exim_exit(EXIT_FAILURE, US"receiving");
471 }
472
473 void
474 smtp_command_sigterm_exit(void)
475 {
476 log_write(0, LOG_MAIN, "%s closed after SIGTERM", smtp_get_connection_info());
477 if (smtp_batched_input)
478 moan_smtp_batch(NULL, "421 SIGTERM received"); /* Does not return */
479 smtp_notquit_exit(US"signal-exit", US"421",
480 US"%s: Service not available - closing connection", smtp_active_hostname);
481 exim_exit(EXIT_FAILURE, US"receiving");
482 }
483
484 void
485 smtp_data_timeout_exit(void)
486 {
487 log_write(L_lost_incoming_connection,
488 LOG_MAIN, "SMTP data timeout (message abandoned) on connection from %s F=<%s>",
489 sender_fullhost ? sender_fullhost : US"local process", sender_address);
490 receive_bomb_out(US"data-timeout", US"SMTP incoming data timeout");
491 /* Does not return */
492 }
493
494 void
495 smtp_data_sigint_exit(void)
496 {
497 log_write(0, LOG_MAIN, "%s closed after %s",
498 smtp_get_connection_info(), had_data_sigint == SIGTERM ? "SIGTERM":"SIGINT");
499 receive_bomb_out(US"signal-exit",
500 US"Service not available - SIGTERM or SIGINT received");
501 /* Does not return */
502 }
503
504
505
506 /* Refill the buffer, and notify DKIM verification code.
507 Return false for error or EOF.
508 */
509
510 static BOOL
511 smtp_refill(unsigned lim)
512 {
513 int rc, save_errno;
514 if (!smtp_out) return FALSE;
515 fflush(smtp_out);
516 if (smtp_receive_timeout > 0) ALARM(smtp_receive_timeout);
517
518 /* Limit amount read, so non-message data is not fed to DKIM.
519 Take care to not touch the safety NUL at the end of the buffer. */
520
521 rc = read(fileno(smtp_in), smtp_inbuffer, MIN(IN_BUFFER_SIZE-1, lim));
522 save_errno = errno;
523 if (smtp_receive_timeout > 0) ALARM_CLR(0);
524 if (rc <= 0)
525 {
526 /* Must put the error text in fixed store, because this might be during
527 header reading, where it releases unused store above the header. */
528 if (rc < 0)
529 {
530 if (had_command_timeout) /* set by signal handler */
531 smtp_command_timeout_exit(); /* does not return */
532 if (had_command_sigterm)
533 smtp_command_sigterm_exit();
534 if (had_data_timeout)
535 smtp_data_timeout_exit();
536 if (had_data_sigint)
537 smtp_data_sigint_exit();
538
539 smtp_had_error = save_errno;
540 smtp_read_error = string_copy_malloc(
541 string_sprintf(" (error: %s)", strerror(save_errno)));
542 }
543 else
544 smtp_had_eof = 1;
545 return FALSE;
546 }
547 #ifndef DISABLE_DKIM
548 dkim_exim_verify_feed(smtp_inbuffer, rc);
549 #endif
550 smtp_inend = smtp_inbuffer + rc;
551 smtp_inptr = smtp_inbuffer;
552 return TRUE;
553 }
554
555 /*************************************************
556 * SMTP version of getc() *
557 *************************************************/
558
559 /* This gets the next byte from the SMTP input buffer. If the buffer is empty,
560 it flushes the output, and refills the buffer, with a timeout. The signal
561 handler is set appropriately by the calling function. This function is not used
562 after a connection has negotiated itself into an TLS/SSL state.
563
564 Arguments: lim Maximum amount to read/buffer
565 Returns: the next character or EOF
566 */
567
568 int
569 smtp_getc(unsigned lim)
570 {
571 if (smtp_inptr >= smtp_inend)
572 if (!smtp_refill(lim))
573 return EOF;
574 return *smtp_inptr++;
575 }
576
577 uschar *
578 smtp_getbuf(unsigned * len)
579 {
580 unsigned size;
581 uschar * buf;
582
583 if (smtp_inptr >= smtp_inend)
584 if (!smtp_refill(*len))
585 { *len = 0; return NULL; }
586
587 if ((size = smtp_inend - smtp_inptr) > *len) size = *len;
588 buf = smtp_inptr;
589 smtp_inptr += size;
590 *len = size;
591 return buf;
592 }
593
594 void
595 smtp_get_cache(void)
596 {
597 #ifndef DISABLE_DKIM
598 int n = smtp_inend - smtp_inptr;
599 if (n > 0)
600 dkim_exim_verify_feed(smtp_inptr, n);
601 #endif
602 }
603
604
605 /* Get a byte from the smtp input, in CHUNKING mode. Handle ack of the
606 previous BDAT chunk and getting new ones when we run out. Uses the
607 underlying smtp_getc or tls_getc both for that and for getting the
608 (buffered) data byte. EOD signals (an expected) no further data.
609 ERR signals a protocol error, and EOF a closed input stream.
610
611 Called from read_bdat_smtp() in receive.c for the message body, but also
612 by the headers read loop in receive_msg(); manipulates chunking_state
613 to handle the BDAT command/response.
614 Placed here due to the correlation with the above smtp_getc(), which it wraps,
615 and also by the need to do smtp command/response handling.
616
617 Arguments: lim (ignored)
618 Returns: the next character or ERR, EOD or EOF
619 */
620
621 int
622 bdat_getc(unsigned lim)
623 {
624 uschar * user_msg = NULL;
625 uschar * log_msg;
626
627 for(;;)
628 {
629 #ifndef DISABLE_DKIM
630 unsigned dkim_save;
631 #endif
632
633 if (chunking_data_left > 0)
634 return lwr_receive_getc(chunking_data_left--);
635
636 receive_getc = lwr_receive_getc;
637 receive_getbuf = lwr_receive_getbuf;
638 receive_ungetc = lwr_receive_ungetc;
639 #ifndef DISABLE_DKIM
640 dkim_save = dkim_collect_input;
641 dkim_collect_input = 0;
642 #endif
643
644 /* Unless PIPELINING was offered, there should be no next command
645 until after we ack that chunk */
646
647 if (!f.smtp_in_pipelining_advertised && !check_sync())
648 {
649 unsigned n = smtp_inend - smtp_inptr;
650 if (n > 32) n = 32;
651
652 incomplete_transaction_log(US"sync failure");
653 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol synchronization error "
654 "(next input sent too soon: pipelining was not advertised): "
655 "rejected \"%s\" %s next input=\"%s\"%s",
656 smtp_cmd_buffer, host_and_ident(TRUE),
657 string_printing(string_copyn(smtp_inptr, n)),
658 smtp_inend - smtp_inptr > n ? "..." : "");
659 (void) synprot_error(L_smtp_protocol_error, 554, NULL,
660 US"SMTP synchronization error");
661 goto repeat_until_rset;
662 }
663
664 /* If not the last, ack the received chunk. The last response is delayed
665 until after the data ACL decides on it */
666
667 if (chunking_state == CHUNKING_LAST)
668 {
669 #ifndef DISABLE_DKIM
670 dkim_exim_verify_feed(NULL, 0); /* notify EOD */
671 #endif
672 return EOD;
673 }
674
675 smtp_printf("250 %u byte chunk received\r\n", FALSE, chunking_datasize);
676 chunking_state = CHUNKING_OFFERED;
677 DEBUG(D_receive) debug_printf("chunking state %d\n", (int)chunking_state);
678
679 /* Expect another BDAT cmd from input. RFC 3030 says nothing about
680 QUIT, RSET or NOOP but handling them seems obvious */
681
682 next_cmd:
683 switch(smtp_read_command(TRUE, 1))
684 {
685 default:
686 (void) synprot_error(L_smtp_protocol_error, 503, NULL,
687 US"only BDAT permissible after non-LAST BDAT");
688
689 repeat_until_rset:
690 switch(smtp_read_command(TRUE, 1))
691 {
692 case QUIT_CMD: smtp_quit_handler(&user_msg, &log_msg); /*FALLTHROUGH */
693 case EOF_CMD: return EOF;
694 case RSET_CMD: smtp_rset_handler(); return ERR;
695 default: if (synprot_error(L_smtp_protocol_error, 503, NULL,
696 US"only RSET accepted now") > 0)
697 return EOF;
698 goto repeat_until_rset;
699 }
700
701 case QUIT_CMD:
702 smtp_quit_handler(&user_msg, &log_msg);
703 /*FALLTHROUGH*/
704 case EOF_CMD:
705 return EOF;
706
707 case RSET_CMD:
708 smtp_rset_handler();
709 return ERR;
710
711 case NOOP_CMD:
712 HAD(SCH_NOOP);
713 smtp_printf("250 OK\r\n", FALSE);
714 goto next_cmd;
715
716 case BDAT_CMD:
717 {
718 int n;
719
720 if (sscanf(CS smtp_cmd_data, "%u %n", &chunking_datasize, &n) < 1)
721 {
722 (void) synprot_error(L_smtp_protocol_error, 501, NULL,
723 US"missing size for BDAT command");
724 return ERR;
725 }
726 chunking_state = strcmpic(smtp_cmd_data+n, US"LAST") == 0
727 ? CHUNKING_LAST : CHUNKING_ACTIVE;
728 chunking_data_left = chunking_datasize;
729 DEBUG(D_receive) debug_printf("chunking state %d, %d bytes\n",
730 (int)chunking_state, chunking_data_left);
731
732 if (chunking_datasize == 0)
733 if (chunking_state == CHUNKING_LAST)
734 return EOD;
735 else
736 {
737 (void) synprot_error(L_smtp_protocol_error, 504, NULL,
738 US"zero size for BDAT command");
739 goto repeat_until_rset;
740 }
741
742 receive_getc = bdat_getc;
743 receive_getbuf = bdat_getbuf; /* r~getbuf is never actually used */
744 receive_ungetc = bdat_ungetc;
745 #ifndef DISABLE_DKIM
746 dkim_collect_input = dkim_save;
747 #endif
748 break; /* to top of main loop */
749 }
750 }
751 }
752 }
753
754 uschar *
755 bdat_getbuf(unsigned * len)
756 {
757 uschar * buf;
758
759 if (chunking_data_left <= 0)
760 { *len = 0; return NULL; }
761
762 if (*len > chunking_data_left) *len = chunking_data_left;
763 buf = lwr_receive_getbuf(len); /* Either smtp_getbuf or tls_getbuf */
764 chunking_data_left -= *len;
765 return buf;
766 }
767
768 void
769 bdat_flush_data(void)
770 {
771 while (chunking_data_left)
772 {
773 unsigned n = chunking_data_left;
774 if (!bdat_getbuf(&n)) break;
775 }
776
777 receive_getc = lwr_receive_getc;
778 receive_getbuf = lwr_receive_getbuf;
779 receive_ungetc = lwr_receive_ungetc;
780
781 if (chunking_state != CHUNKING_LAST)
782 {
783 chunking_state = CHUNKING_OFFERED;
784 DEBUG(D_receive) debug_printf("chunking state %d\n", (int)chunking_state);
785 }
786 }
787
788
789
790
791 /*************************************************
792 * SMTP version of ungetc() *
793 *************************************************/
794
795 /* Puts a character back in the input buffer. Only ever
796 called once.
797
798 Arguments:
799 ch the character
800
801 Returns: the character
802 */
803
804 int
805 smtp_ungetc(int ch)
806 {
807 *--smtp_inptr = ch;
808 return ch;
809 }
810
811
812 int
813 bdat_ungetc(int ch)
814 {
815 chunking_data_left++;
816 return lwr_receive_ungetc(ch);
817 }
818
819
820
821 /*************************************************
822 * SMTP version of feof() *
823 *************************************************/
824
825 /* Tests for a previous EOF
826
827 Arguments: none
828 Returns: non-zero if the eof flag is set
829 */
830
831 int
832 smtp_feof(void)
833 {
834 return smtp_had_eof;
835 }
836
837
838
839
840 /*************************************************
841 * SMTP version of ferror() *
842 *************************************************/
843
844 /* Tests for a previous read error, and returns with errno
845 restored to what it was when the error was detected.
846
847 Arguments: none
848 Returns: non-zero if the error flag is set
849 */
850
851 int
852 smtp_ferror(void)
853 {
854 errno = smtp_had_error;
855 return smtp_had_error;
856 }
857
858
859
860 /*************************************************
861 * Test for characters in the SMTP buffer *
862 *************************************************/
863
864 /* Used at the end of a message
865
866 Arguments: none
867 Returns: TRUE/FALSE
868 */
869
870 BOOL
871 smtp_buffered(void)
872 {
873 return smtp_inptr < smtp_inend;
874 }
875
876
877
878 /*************************************************
879 * Write formatted string to SMTP channel *
880 *************************************************/
881
882 /* This is a separate function so that we don't have to repeat everything for
883 TLS support or debugging. It is global so that the daemon and the
884 authentication functions can use it. It does not return any error indication,
885 because major problems such as dropped connections won't show up till an output
886 flush for non-TLS connections. The smtp_fflush() function is available for
887 checking that: for convenience, TLS output errors are remembered here so that
888 they are also picked up later by smtp_fflush().
889
890 Arguments:
891 format format string
892 more further data expected
893 ... optional arguments
894
895 Returns: nothing
896 */
897
898 void
899 smtp_printf(const char *format, BOOL more, ...)
900 {
901 va_list ap;
902
903 va_start(ap, more);
904 smtp_vprintf(format, more, ap);
905 va_end(ap);
906 }
907
908 /* This is split off so that verify.c:respond_printf() can, in effect, call
909 smtp_printf(), bearing in mind that in C a vararg function can't directly
910 call another vararg function, only a function which accepts a va_list. */
911
912 void
913 smtp_vprintf(const char *format, BOOL more, va_list ap)
914 {
915 gstring gs = { .size = big_buffer_size, .ptr = 0, .s = big_buffer };
916 BOOL yield;
917
918 yield = !! string_vformat(&gs, FALSE, format, ap);
919 string_from_gstring(&gs);
920
921 DEBUG(D_receive)
922 {
923 void *reset_point = store_get(0);
924 uschar *msg_copy, *cr, *end;
925 msg_copy = string_copy(gs.s);
926 end = msg_copy + gs.ptr;
927 while ((cr = Ustrchr(msg_copy, '\r')) != NULL) /* lose CRs */
928 memmove(cr, cr + 1, (end--) - cr);
929 debug_printf("SMTP>> %s", msg_copy);
930 store_reset(reset_point);
931 }
932
933 if (!yield)
934 {
935 log_write(0, LOG_MAIN|LOG_PANIC, "string too large in smtp_printf()");
936 smtp_closedown(US"Unexpected error");
937 exim_exit(EXIT_FAILURE, NULL);
938 }
939
940 /* If this is the first output for a (non-batch) RCPT command, see if all RCPTs
941 have had the same. Note: this code is also present in smtp_respond(). It would
942 be tidier to have it only in one place, but when it was added, it was easier to
943 do it that way, so as not to have to mess with the code for the RCPT command,
944 which sometimes uses smtp_printf() and sometimes smtp_respond(). */
945
946 if (fl.rcpt_in_progress)
947 {
948 if (rcpt_smtp_response == NULL)
949 rcpt_smtp_response = string_copy(big_buffer);
950 else if (fl.rcpt_smtp_response_same &&
951 Ustrcmp(rcpt_smtp_response, big_buffer) != 0)
952 fl.rcpt_smtp_response_same = FALSE;
953 fl.rcpt_in_progress = FALSE;
954 }
955
956 /* Now write the string */
957
958 #ifdef SUPPORT_TLS
959 if (tls_in.active.sock >= 0)
960 {
961 if (tls_write(NULL, gs.s, gs.ptr, more) < 0)
962 smtp_write_error = -1;
963 }
964 else
965 #endif
966
967 if (fprintf(smtp_out, "%s", gs.s) < 0) smtp_write_error = -1;
968 }
969
970
971
972 /*************************************************
973 * Flush SMTP out and check for error *
974 *************************************************/
975
976 /* This function isn't currently used within Exim (it detects errors when it
977 tries to read the next SMTP input), but is available for use in local_scan().
978 For non-TLS connections, it flushes the output and checks for errors. For
979 TLS-connections, it checks for a previously-detected TLS write error.
980
981 Arguments: none
982 Returns: 0 for no error; -1 after an error
983 */
984
985 int
986 smtp_fflush(void)
987 {
988 if (tls_in.active.sock < 0 && fflush(smtp_out) != 0) smtp_write_error = -1;
989 return smtp_write_error;
990 }
991
992
993
994 /*************************************************
995 * SMTP command read timeout *
996 *************************************************/
997
998 /* Signal handler for timing out incoming SMTP commands. This attempts to
999 finish off tidily.
1000
1001 Argument: signal number (SIGALRM)
1002 Returns: nothing
1003 */
1004
1005 static void
1006 command_timeout_handler(int sig)
1007 {
1008 had_command_timeout = sig;
1009 }
1010
1011
1012
1013 /*************************************************
1014 * SIGTERM received *
1015 *************************************************/
1016
1017 /* Signal handler for handling SIGTERM. Again, try to finish tidily.
1018
1019 Argument: signal number (SIGTERM)
1020 Returns: nothing
1021 */
1022
1023 static void
1024 command_sigterm_handler(int sig)
1025 {
1026 had_command_sigterm = sig;
1027 }
1028
1029
1030
1031
1032 #ifdef SUPPORT_PROXY
1033 /*************************************************
1034 * Restore socket timeout to previous value *
1035 *************************************************/
1036 /* If the previous value was successfully retrieved, restore
1037 it before returning control to the non-proxy routines
1038
1039 Arguments: fd - File descriptor for input
1040 get_ok - Successfully retrieved previous values
1041 tvtmp - Time struct with previous values
1042 vslen - Length of time struct
1043 Returns: none
1044 */
1045 static void
1046 restore_socket_timeout(int fd, int get_ok, struct timeval * tvtmp, socklen_t vslen)
1047 {
1048 if (get_ok == 0)
1049 (void) setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS tvtmp, vslen);
1050 }
1051
1052 /*************************************************
1053 * Check if host is required proxy host *
1054 *************************************************/
1055 /* The function determines if inbound host will be a regular smtp host
1056 or if it is configured that it must use Proxy Protocol. A local
1057 connection cannot.
1058
1059 Arguments: none
1060 Returns: bool
1061 */
1062
1063 static BOOL
1064 check_proxy_protocol_host()
1065 {
1066 int rc;
1067
1068 if ( sender_host_address
1069 && (rc = verify_check_this_host(CUSS &hosts_proxy, NULL, NULL,
1070 sender_host_address, NULL)) == OK)
1071 {
1072 DEBUG(D_receive)
1073 debug_printf("Detected proxy protocol configured host\n");
1074 proxy_session = TRUE;
1075 }
1076 return proxy_session;
1077 }
1078
1079
1080 /*************************************************
1081 * Read data until newline or end of buffer *
1082 *************************************************/
1083 /* While SMTP is server-speaks-first, TLS is client-speaks-first, so we can't
1084 read an entire buffer and assume there will be nothing past a proxy protocol
1085 header. Our approach normally is to use stdio, but again that relies upon
1086 "STARTTLS\r\n" and a server response before the client starts TLS handshake, or
1087 reading _nothing_ before client TLS handshake. So we don't want to use the
1088 usual buffering reads which may read enough to block TLS starting.
1089
1090 So unfortunately we're down to "read one byte at a time, with a syscall each,
1091 and expect a little overhead", for all proxy-opened connections which are v1,
1092 just to handle the TLS-on-connect case. Since SSL functions wrap the
1093 underlying fd, we can't assume that we can feed them any already-read content.
1094
1095 We need to know where to read to, the max capacity, and we'll read until we
1096 get a CR and one more character. Let the caller scream if it's CR+!LF.
1097
1098 Return the amount read.
1099 */
1100
1101 static int
1102 swallow_until_crlf(int fd, uschar *base, int already, int capacity)
1103 {
1104 uschar *to = base + already;
1105 uschar *cr;
1106 int have = 0;
1107 int ret;
1108 int last = 0;
1109
1110 /* For "PROXY UNKNOWN\r\n" we, at time of writing, expect to have read
1111 up through the \r; for the _normal_ case, we haven't yet seen the \r. */
1112
1113 cr = memchr(base, '\r', already);
1114 if (cr != NULL)
1115 {
1116 if ((cr - base) < already - 1)
1117 {
1118 /* \r and presumed \n already within what we have; probably not
1119 actually proxy protocol, but abort cleanly. */
1120 return 0;
1121 }
1122 /* \r is last character read, just need one more. */
1123 last = 1;
1124 }
1125
1126 while (capacity > 0)
1127 {
1128 do { ret = recv(fd, to, 1, 0); } while (ret == -1 && errno == EINTR);
1129 if (ret == -1)
1130 return -1;
1131 have++;
1132 if (last)
1133 return have;
1134 if (*to == '\r')
1135 last = 1;
1136 capacity--;
1137 to++;
1138 }
1139
1140 /* reached end without having room for a final newline, abort */
1141 errno = EOVERFLOW;
1142 return -1;
1143 }
1144
1145 /*************************************************
1146 * Setup host for proxy protocol *
1147 *************************************************/
1148 /* The function configures the connection based on a header from the
1149 inbound host to use Proxy Protocol. The specification is very exact
1150 so exit with an error if do not find the exact required pieces. This
1151 includes an incorrect number of spaces separating args.
1152
1153 Arguments: none
1154 Returns: Boolean success
1155 */
1156
1157 static void
1158 setup_proxy_protocol_host()
1159 {
1160 union {
1161 struct {
1162 uschar line[108];
1163 } v1;
1164 struct {
1165 uschar sig[12];
1166 uint8_t ver_cmd;
1167 uint8_t fam;
1168 uint16_t len;
1169 union {
1170 struct { /* TCP/UDP over IPv4, len = 12 */
1171 uint32_t src_addr;
1172 uint32_t dst_addr;
1173 uint16_t src_port;
1174 uint16_t dst_port;
1175 } ip4;
1176 struct { /* TCP/UDP over IPv6, len = 36 */
1177 uint8_t src_addr[16];
1178 uint8_t dst_addr[16];
1179 uint16_t src_port;
1180 uint16_t dst_port;
1181 } ip6;
1182 struct { /* AF_UNIX sockets, len = 216 */
1183 uschar src_addr[108];
1184 uschar dst_addr[108];
1185 } unx;
1186 } addr;
1187 } v2;
1188 } hdr;
1189
1190 /* Temp variables used in PPv2 address:port parsing */
1191 uint16_t tmpport;
1192 char tmpip[INET_ADDRSTRLEN];
1193 struct sockaddr_in tmpaddr;
1194 char tmpip6[INET6_ADDRSTRLEN];
1195 struct sockaddr_in6 tmpaddr6;
1196
1197 /* We can't read "all data until end" because while SMTP is
1198 server-speaks-first, the TLS handshake is client-speaks-first, so for
1199 TLS-on-connect ports the proxy protocol header will usually be immediately
1200 followed by a TLS handshake, and with N TLS libraries, we can't reliably
1201 reinject data for reading by those. So instead we first read "enough to be
1202 safely read within the header, and figure out how much more to read".
1203 For v1 we will later read to the end-of-line, for v2 we will read based upon
1204 the stated length.
1205
1206 The v2 sig is 12 octets, and another 4 gets us the length, so we know how much
1207 data is needed total. For v1, where the line looks like:
1208 PROXY TCPn L3src L3dest SrcPort DestPort \r\n
1209
1210 However, for v1 there's also `PROXY UNKNOWN\r\n` which is only 15 octets.
1211 We seem to support that. So, if we read 14 octets then we can tell if we're
1212 v2 or v1. If we're v1, we can continue reading as normal.
1213
1214 If we're v2, we can't slurp up the entire header. We need the length in the
1215 15th & 16th octets, then to read everything after that.
1216
1217 So to safely handle v1 and v2, with client-sent-first supported correctly,
1218 we have to do a minimum of 3 read calls, not 1. Eww.
1219 */
1220
1221 #define PROXY_INITIAL_READ 14
1222 #define PROXY_V2_HEADER_SIZE 16
1223 #if PROXY_INITIAL_READ > PROXY_V2_HEADER_SIZE
1224 # error Code bug in sizes of data to read for proxy usage
1225 #endif
1226
1227 int get_ok = 0;
1228 int size, ret;
1229 int fd = fileno(smtp_in);
1230 const char v2sig[12] = "\x0D\x0A\x0D\x0A\x00\x0D\x0A\x51\x55\x49\x54\x0A";
1231 uschar * iptype; /* To display debug info */
1232 struct timeval tv;
1233 struct timeval tvtmp;
1234 socklen_t vslen = sizeof(struct timeval);
1235 BOOL yield = FALSE;
1236
1237 /* Save current socket timeout values */
1238 get_ok = getsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS &tvtmp, &vslen);
1239
1240 /* Proxy Protocol host must send header within a short time
1241 (default 3 seconds) or it's considered invalid */
1242 tv.tv_sec = PROXY_NEGOTIATION_TIMEOUT_SEC;
1243 tv.tv_usec = PROXY_NEGOTIATION_TIMEOUT_USEC;
1244 if (setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, CS &tv, sizeof(tv)) < 0)
1245 goto bad;
1246
1247 do
1248 {
1249 /* The inbound host was declared to be a Proxy Protocol host, so
1250 don't do a PEEK into the data, actually slurp up enough to be
1251 "safe". Can't take it all because TLS-on-connect clients follow
1252 immediately with TLS handshake. */
1253 ret = recv(fd, &hdr, PROXY_INITIAL_READ, 0);
1254 }
1255 while (ret == -1 && errno == EINTR);
1256
1257 if (ret == -1)
1258 goto proxyfail;
1259
1260 /* For v2, handle reading the length, and then the rest. */
1261 if ((ret == PROXY_INITIAL_READ) && (memcmp(&hdr.v2, v2sig, sizeof(v2sig)) == 0))
1262 {
1263 int retmore;
1264 uint8_t ver;
1265
1266 /* First get the length fields. */
1267 do
1268 {
1269 retmore = recv(fd, (uschar*)&hdr + ret, PROXY_V2_HEADER_SIZE - PROXY_INITIAL_READ, 0);
1270 } while (retmore == -1 && errno == EINTR);
1271 if (retmore == -1)
1272 goto proxyfail;
1273 ret += retmore;
1274
1275 ver = (hdr.v2.ver_cmd & 0xf0) >> 4;
1276
1277 /* May 2014: haproxy combined the version and command into one byte to
1278 allow two full bytes for the length field in order to proxy SSL
1279 connections. SSL Proxy is not supported in this version of Exim, but
1280 must still separate values here. */
1281
1282 if (ver != 0x02)
1283 {
1284 DEBUG(D_receive) debug_printf("Invalid Proxy Protocol version: %d\n", ver);
1285 goto proxyfail;
1286 }
1287
1288 /* The v2 header will always be 16 bytes per the spec. */
1289 size = 16 + ntohs(hdr.v2.len);
1290 DEBUG(D_receive) debug_printf("Detected PROXYv2 header, size %d (limit %d)\n",
1291 size, (int)sizeof(hdr));
1292
1293 /* We should now have 16 octets (PROXY_V2_HEADER_SIZE), and we know the total
1294 amount that we need. Double-check that the size is not unreasonable, then
1295 get the rest. */
1296 if (size > sizeof(hdr))
1297 {
1298 DEBUG(D_receive) debug_printf("PROXYv2 header size unreasonably large; security attack?\n");
1299 goto proxyfail;
1300 }
1301
1302 do
1303 {
1304 do
1305 {
1306 retmore = recv(fd, (uschar*)&hdr + ret, size-ret, 0);
1307 } while (retmore == -1 && errno == EINTR);
1308 if (retmore == -1)
1309 goto proxyfail;
1310 ret += retmore;
1311 DEBUG(D_receive) debug_printf("PROXYv2: have %d/%d required octets\n", ret, size);
1312 } while (ret < size);
1313
1314 } /* end scope for getting rest of data for v2 */
1315
1316 /* At this point: if PROXYv2, we've read the exact size required for all data;
1317 if PROXYv1 then we've read "less than required for any valid line" and should
1318 read the rest". */
1319
1320 if (ret >= 16 && memcmp(&hdr.v2, v2sig, 12) == 0)
1321 {
1322 uint8_t cmd = (hdr.v2.ver_cmd & 0x0f);
1323
1324 switch (cmd)
1325 {
1326 case 0x01: /* PROXY command */
1327 switch (hdr.v2.fam)
1328 {
1329 case 0x11: /* TCPv4 address type */
1330 iptype = US"IPv4";
1331 tmpaddr.sin_addr.s_addr = hdr.v2.addr.ip4.src_addr;
1332 inet_ntop(AF_INET, &tmpaddr.sin_addr, CS &tmpip, sizeof(tmpip));
1333 if (!string_is_ip_address(US tmpip, NULL))
1334 {
1335 DEBUG(D_receive) debug_printf("Invalid %s source IP\n", iptype);
1336 goto proxyfail;
1337 }
1338 proxy_local_address = sender_host_address;
1339 sender_host_address = string_copy(US tmpip);
1340 tmpport = ntohs(hdr.v2.addr.ip4.src_port);
1341 proxy_local_port = sender_host_port;
1342 sender_host_port = tmpport;
1343 /* Save dest ip/port */
1344 tmpaddr.sin_addr.s_addr = hdr.v2.addr.ip4.dst_addr;
1345 inet_ntop(AF_INET, &tmpaddr.sin_addr, CS &tmpip, sizeof(tmpip));
1346 if (!string_is_ip_address(US tmpip, NULL))
1347 {
1348 DEBUG(D_receive) debug_printf("Invalid %s dest port\n", iptype);
1349 goto proxyfail;
1350 }
1351 proxy_external_address = string_copy(US tmpip);
1352 tmpport = ntohs(hdr.v2.addr.ip4.dst_port);
1353 proxy_external_port = tmpport;
1354 goto done;
1355 case 0x21: /* TCPv6 address type */
1356 iptype = US"IPv6";
1357 memmove(tmpaddr6.sin6_addr.s6_addr, hdr.v2.addr.ip6.src_addr, 16);
1358 inet_ntop(AF_INET6, &tmpaddr6.sin6_addr, CS &tmpip6, sizeof(tmpip6));
1359 if (!string_is_ip_address(US tmpip6, NULL))
1360 {
1361 DEBUG(D_receive) debug_printf("Invalid %s source IP\n", iptype);
1362 goto proxyfail;
1363 }
1364 proxy_local_address = sender_host_address;
1365 sender_host_address = string_copy(US tmpip6);
1366 tmpport = ntohs(hdr.v2.addr.ip6.src_port);
1367 proxy_local_port = sender_host_port;
1368 sender_host_port = tmpport;
1369 /* Save dest ip/port */
1370 memmove(tmpaddr6.sin6_addr.s6_addr, hdr.v2.addr.ip6.dst_addr, 16);
1371 inet_ntop(AF_INET6, &tmpaddr6.sin6_addr, CS &tmpip6, sizeof(tmpip6));
1372 if (!string_is_ip_address(US tmpip6, NULL))
1373 {
1374 DEBUG(D_receive) debug_printf("Invalid %s dest port\n", iptype);
1375 goto proxyfail;
1376 }
1377 proxy_external_address = string_copy(US tmpip6);
1378 tmpport = ntohs(hdr.v2.addr.ip6.dst_port);
1379 proxy_external_port = tmpport;
1380 goto done;
1381 default:
1382 DEBUG(D_receive)
1383 debug_printf("Unsupported PROXYv2 connection type: 0x%02x\n",
1384 hdr.v2.fam);
1385 goto proxyfail;
1386 }
1387 /* Unsupported protocol, keep local connection address */
1388 break;
1389 case 0x00: /* LOCAL command */
1390 /* Keep local connection address for LOCAL */
1391 iptype = US"local";
1392 break;
1393 default:
1394 DEBUG(D_receive)
1395 debug_printf("Unsupported PROXYv2 command: 0x%x\n", cmd);
1396 goto proxyfail;
1397 }
1398 }
1399 else if (ret >= 8 && memcmp(hdr.v1.line, "PROXY", 5) == 0)
1400 {
1401 uschar *p;
1402 uschar *end;
1403 uschar *sp; /* Utility variables follow */
1404 int tmp_port;
1405 int r2;
1406 char *endc;
1407
1408 /* get the rest of the line */
1409 r2 = swallow_until_crlf(fd, (uschar*)&hdr, ret, sizeof(hdr)-ret);
1410 if (r2 == -1)
1411 goto proxyfail;
1412 ret += r2;
1413
1414 p = string_copy(hdr.v1.line);
1415 end = memchr(p, '\r', ret - 1);
1416
1417 if (!end || (end == (uschar*)&hdr + ret) || end[1] != '\n')
1418 {
1419 DEBUG(D_receive) debug_printf("Partial or invalid PROXY header\n");
1420 goto proxyfail;
1421 }
1422 *end = '\0'; /* Terminate the string */
1423 size = end + 2 - p; /* Skip header + CRLF */
1424 DEBUG(D_receive) debug_printf("Detected PROXYv1 header\n");
1425 DEBUG(D_receive) debug_printf("Bytes read not within PROXY header: %d\n", ret - size);
1426 /* Step through the string looking for the required fields. Ensure
1427 strict adherence to required formatting, exit for any error. */
1428 p += 5;
1429 if (!isspace(*(p++)))
1430 {
1431 DEBUG(D_receive) debug_printf("Missing space after PROXY command\n");
1432 goto proxyfail;
1433 }
1434 if (!Ustrncmp(p, CCS"TCP4", 4))
1435 iptype = US"IPv4";
1436 else if (!Ustrncmp(p,CCS"TCP6", 4))
1437 iptype = US"IPv6";
1438 else if (!Ustrncmp(p,CCS"UNKNOWN", 7))
1439 {
1440 iptype = US"Unknown";
1441 goto done;
1442 }
1443 else
1444 {
1445 DEBUG(D_receive) debug_printf("Invalid TCP type\n");
1446 goto proxyfail;
1447 }
1448
1449 p += Ustrlen(iptype);
1450 if (!isspace(*(p++)))
1451 {
1452 DEBUG(D_receive) debug_printf("Missing space after TCP4/6 command\n");
1453 goto proxyfail;
1454 }
1455 /* Find the end of the arg */
1456 if ((sp = Ustrchr(p, ' ')) == NULL)
1457 {
1458 DEBUG(D_receive)
1459 debug_printf("Did not find proxied src %s\n", iptype);
1460 goto proxyfail;
1461 }
1462 *sp = '\0';
1463 if(!string_is_ip_address(p, NULL))
1464 {
1465 DEBUG(D_receive)
1466 debug_printf("Proxied src arg is not an %s address\n", iptype);
1467 goto proxyfail;
1468 }
1469 proxy_local_address = sender_host_address;
1470 sender_host_address = p;
1471 p = sp + 1;
1472 if ((sp = Ustrchr(p, ' ')) == NULL)
1473 {
1474 DEBUG(D_receive)
1475 debug_printf("Did not find proxy dest %s\n", iptype);
1476 goto proxyfail;
1477 }
1478 *sp = '\0';
1479 if(!string_is_ip_address(p, NULL))
1480 {
1481 DEBUG(D_receive)
1482 debug_printf("Proxy dest arg is not an %s address\n", iptype);
1483 goto proxyfail;
1484 }
1485 proxy_external_address = p;
1486 p = sp + 1;
1487 if ((sp = Ustrchr(p, ' ')) == NULL)
1488 {
1489 DEBUG(D_receive) debug_printf("Did not find proxied src port\n");
1490 goto proxyfail;
1491 }
1492 *sp = '\0';
1493 tmp_port = strtol(CCS p, &endc, 10);
1494 if (*endc || tmp_port == 0)
1495 {
1496 DEBUG(D_receive)
1497 debug_printf("Proxied src port '%s' not an integer\n", p);
1498 goto proxyfail;
1499 }
1500 proxy_local_port = sender_host_port;
1501 sender_host_port = tmp_port;
1502 p = sp + 1;
1503 if ((sp = Ustrchr(p, '\0')) == NULL)
1504 {
1505 DEBUG(D_receive) debug_printf("Did not find proxy dest port\n");
1506 goto proxyfail;
1507 }
1508 tmp_port = strtol(CCS p, &endc, 10);
1509 if (*endc || tmp_port == 0)
1510 {
1511 DEBUG(D_receive)
1512 debug_printf("Proxy dest port '%s' not an integer\n", p);
1513 goto proxyfail;
1514 }
1515 proxy_external_port = tmp_port;
1516 /* Already checked for /r /n above. Good V1 header received. */
1517 }
1518 else
1519 {
1520 /* Wrong protocol */
1521 DEBUG(D_receive) debug_printf("Invalid proxy protocol version negotiation\n");
1522 (void) swallow_until_crlf(fd, (uschar*)&hdr, ret, sizeof(hdr)-ret);
1523 goto proxyfail;
1524 }
1525
1526 done:
1527 DEBUG(D_receive)
1528 debug_printf("Valid %s sender from Proxy Protocol header\n", iptype);
1529 yield = proxy_session;
1530
1531 /* Don't flush any potential buffer contents. Any input on proxyfail
1532 should cause a synchronization failure */
1533
1534 proxyfail:
1535 restore_socket_timeout(fd, get_ok, &tvtmp, vslen);
1536
1537 bad:
1538 if (yield)
1539 {
1540 sender_host_name = NULL;
1541 (void) host_name_lookup();
1542 host_build_sender_fullhost();
1543 }
1544 else
1545 {
1546 f.proxy_session_failed = TRUE;
1547 DEBUG(D_receive)
1548 debug_printf("Failure to extract proxied host, only QUIT allowed\n");
1549 }
1550
1551 return;
1552 }
1553 #endif
1554
1555 /*************************************************
1556 * Read one command line *
1557 *************************************************/
1558
1559 /* Strictly, SMTP commands coming over the net are supposed to end with CRLF.
1560 There are sites that don't do this, and in any case internal SMTP probably
1561 should check only for LF. Consequently, we check here for LF only. The line
1562 ends up with [CR]LF removed from its end. If we get an overlong line, treat as
1563 an unknown command. The command is read into the global smtp_cmd_buffer so that
1564 it is available via $smtp_command.
1565
1566 The character reading routine sets up a timeout for each block actually read
1567 from the input (which may contain more than one command). We set up a special
1568 signal handler that closes down the session on a timeout. Control does not
1569 return when it runs.
1570
1571 Arguments:
1572 check_sync if TRUE, check synchronization rules if global option is TRUE
1573 buffer_lim maximum to buffer in lower layer
1574
1575 Returns: a code identifying the command (enumerated above)
1576 */
1577
1578 static int
1579 smtp_read_command(BOOL check_sync, unsigned buffer_lim)
1580 {
1581 int c;
1582 int ptr = 0;
1583 BOOL hadnull = FALSE;
1584
1585 had_command_timeout = 0;
1586 os_non_restarting_signal(SIGALRM, command_timeout_handler);
1587
1588 while ((c = (receive_getc)(buffer_lim)) != '\n' && c != EOF)
1589 {
1590 if (ptr >= SMTP_CMD_BUFFER_SIZE)
1591 {
1592 os_non_restarting_signal(SIGALRM, sigalrm_handler);
1593 return OTHER_CMD;
1594 }
1595 if (c == 0)
1596 {
1597 hadnull = TRUE;
1598 c = '?';
1599 }
1600 smtp_cmd_buffer[ptr++] = c;
1601 }
1602
1603 receive_linecount++; /* For BSMTP errors */
1604 os_non_restarting_signal(SIGALRM, sigalrm_handler);
1605
1606 /* If hit end of file, return pseudo EOF command. Whether we have a
1607 part-line already read doesn't matter, since this is an error state. */
1608
1609 if (c == EOF) return EOF_CMD;
1610
1611 /* Remove any CR and white space at the end of the line, and terminate the
1612 string. */
1613
1614 while (ptr > 0 && isspace(smtp_cmd_buffer[ptr-1])) ptr--;
1615 smtp_cmd_buffer[ptr] = 0;
1616
1617 DEBUG(D_receive) debug_printf("SMTP<< %s\n", smtp_cmd_buffer);
1618
1619 /* NULLs are not allowed in SMTP commands */
1620
1621 if (hadnull) return BADCHAR_CMD;
1622
1623 /* Scan command list and return identity, having set the data pointer
1624 to the start of the actual data characters. Check for SMTP synchronization
1625 if required. */
1626
1627 for (smtp_cmd_list * p = cmd_list; p < cmd_list_end; p++)
1628 {
1629 #ifdef SUPPORT_PROXY
1630 /* Only allow QUIT command if Proxy Protocol parsing failed */
1631 if (proxy_session && f.proxy_session_failed && p->cmd != QUIT_CMD)
1632 continue;
1633 #endif
1634 if ( p->len
1635 && strncmpic(smtp_cmd_buffer, US p->name, p->len) == 0
1636 && ( smtp_cmd_buffer[p->len-1] == ':' /* "mail from:" or "rcpt to:" */
1637 || smtp_cmd_buffer[p->len] == 0
1638 || smtp_cmd_buffer[p->len] == ' '
1639 ) )
1640 {
1641 if (smtp_inptr < smtp_inend && /* Outstanding input */
1642 p->cmd < sync_cmd_limit && /* Command should sync */
1643 check_sync && /* Local flag set */
1644 smtp_enforce_sync && /* Global flag set */
1645 sender_host_address != NULL && /* Not local input */
1646 !f.sender_host_notsocket) /* Really is a socket */
1647 return BADSYN_CMD;
1648
1649 /* The variables $smtp_command and $smtp_command_argument point into the
1650 unmodified input buffer. A copy of the latter is taken for actual
1651 processing, so that it can be chopped up into separate parts if necessary,
1652 for example, when processing a MAIL command options such as SIZE that can
1653 follow the sender address. */
1654
1655 smtp_cmd_argument = smtp_cmd_buffer + p->len;
1656 while (isspace(*smtp_cmd_argument)) smtp_cmd_argument++;
1657 Ustrcpy(smtp_data_buffer, smtp_cmd_argument);
1658 smtp_cmd_data = smtp_data_buffer;
1659
1660 /* Count non-mail commands from those hosts that are controlled in this
1661 way. The default is all hosts. We don't waste effort checking the list
1662 until we get a non-mail command, but then cache the result to save checking
1663 again. If there's a DEFER while checking the host, assume it's in the list.
1664
1665 Note that one instance of RSET, EHLO/HELO, and STARTTLS is allowed at the
1666 start of each incoming message by fiddling with the value in the table. */
1667
1668 if (!p->is_mail_cmd)
1669 {
1670 if (count_nonmail == TRUE_UNSET) count_nonmail =
1671 verify_check_host(&smtp_accept_max_nonmail_hosts) != FAIL;
1672 if (count_nonmail && ++nonmail_command_count > smtp_accept_max_nonmail)
1673 return TOO_MANY_NONMAIL_CMD;
1674 }
1675
1676 /* If there is data for a command that does not expect it, generate the
1677 error here. */
1678
1679 return (p->has_arg || *smtp_cmd_data == 0)? p->cmd : BADARG_CMD;
1680 }
1681 }
1682
1683 #ifdef SUPPORT_PROXY
1684 /* Only allow QUIT command if Proxy Protocol parsing failed */
1685 if (proxy_session && f.proxy_session_failed)
1686 return PROXY_FAIL_IGNORE_CMD;
1687 #endif
1688
1689 /* Enforce synchronization for unknown commands */
1690
1691 if ( smtp_inptr < smtp_inend /* Outstanding input */
1692 && check_sync /* Local flag set */
1693 && smtp_enforce_sync /* Global flag set */
1694 && sender_host_address /* Not local input */
1695 && !f.sender_host_notsocket) /* Really is a socket */
1696 return BADSYN_CMD;
1697
1698 return OTHER_CMD;
1699 }
1700
1701
1702
1703 /*************************************************
1704 * Forced closedown of call *
1705 *************************************************/
1706
1707 /* This function is called from log.c when Exim is dying because of a serious
1708 disaster, and also from some other places. If an incoming non-batched SMTP
1709 channel is open, it swallows the rest of the incoming message if in the DATA
1710 phase, sends the reply string, and gives an error to all subsequent commands
1711 except QUIT. The existence of an SMTP call is detected by the non-NULLness of
1712 smtp_in.
1713
1714 Arguments:
1715 message SMTP reply string to send, excluding the code
1716
1717 Returns: nothing
1718 */
1719
1720 void
1721 smtp_closedown(uschar *message)
1722 {
1723 if (!smtp_in || smtp_batched_input) return;
1724 receive_swallow_smtp();
1725 smtp_printf("421 %s\r\n", FALSE, message);
1726
1727 for (;;) switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
1728 {
1729 case EOF_CMD:
1730 return;
1731
1732 case QUIT_CMD:
1733 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
1734 mac_smtp_fflush();
1735 return;
1736
1737 case RSET_CMD:
1738 smtp_printf("250 Reset OK\r\n", FALSE);
1739 break;
1740
1741 default:
1742 smtp_printf("421 %s\r\n", FALSE, message);
1743 break;
1744 }
1745 }
1746
1747
1748
1749
1750 /*************************************************
1751 * Set up connection info for logging *
1752 *************************************************/
1753
1754 /* This function is called when logging information about an SMTP connection.
1755 It sets up appropriate source information, depending on the type of connection.
1756 If sender_fullhost is NULL, we are at a very early stage of the connection;
1757 just use the IP address.
1758
1759 Argument: none
1760 Returns: a string describing the connection
1761 */
1762
1763 uschar *
1764 smtp_get_connection_info(void)
1765 {
1766 const uschar * hostname = sender_fullhost
1767 ? sender_fullhost : sender_host_address;
1768
1769 if (host_checking)
1770 return string_sprintf("SMTP connection from %s", hostname);
1771
1772 if (f.sender_host_unknown || f.sender_host_notsocket)
1773 return string_sprintf("SMTP connection from %s", sender_ident);
1774
1775 if (f.is_inetd)
1776 return string_sprintf("SMTP connection from %s (via inetd)", hostname);
1777
1778 if (LOGGING(incoming_interface) && interface_address)
1779 return string_sprintf("SMTP connection from %s I=[%s]:%d", hostname,
1780 interface_address, interface_port);
1781
1782 return string_sprintf("SMTP connection from %s", hostname);
1783 }
1784
1785
1786
1787 #ifdef SUPPORT_TLS
1788 /* Append TLS-related information to a log line
1789
1790 Arguments:
1791 g String under construction: allocated string to extend, or NULL
1792
1793 Returns: Allocated string or NULL
1794 */
1795 static gstring *
1796 s_tlslog(gstring * g)
1797 {
1798 if (LOGGING(tls_cipher) && tls_in.cipher)
1799 g = string_append(g, 2, US" X=", tls_in.cipher);
1800 if (LOGGING(tls_certificate_verified) && tls_in.cipher)
1801 g = string_append(g, 2, US" CV=", tls_in.certificate_verified? "yes":"no");
1802 if (LOGGING(tls_peerdn) && tls_in.peerdn)
1803 g = string_append(g, 3, US" DN=\"", string_printing(tls_in.peerdn), US"\"");
1804 if (LOGGING(tls_sni) && tls_in.sni)
1805 g = string_append(g, 3, US" SNI=\"", string_printing(tls_in.sni), US"\"");
1806 return g;
1807 }
1808 #endif
1809
1810 /*************************************************
1811 * Log lack of MAIL if so configured *
1812 *************************************************/
1813
1814 /* This function is called when an SMTP session ends. If the log selector
1815 smtp_no_mail is set, write a log line giving some details of what has happened
1816 in the SMTP session.
1817
1818 Arguments: none
1819 Returns: nothing
1820 */
1821
1822 void
1823 smtp_log_no_mail(void)
1824 {
1825 uschar * sep, * s;
1826 gstring * g = NULL;
1827
1828 if (smtp_mailcmd_count > 0 || !LOGGING(smtp_no_mail))
1829 return;
1830
1831 if (sender_host_authenticated)
1832 {
1833 g = string_append(g, 2, US" A=", sender_host_authenticated);
1834 if (authenticated_id) g = string_append(g, 2, US":", authenticated_id);
1835 }
1836
1837 #ifdef SUPPORT_TLS
1838 g = s_tlslog(g);
1839 #endif
1840
1841 sep = smtp_connection_had[SMTP_HBUFF_SIZE-1] != SCH_NONE ? US" C=..." : US" C=";
1842
1843 for (int i = smtp_ch_index; i < SMTP_HBUFF_SIZE; i++)
1844 if (smtp_connection_had[i] != SCH_NONE)
1845 {
1846 g = string_append(g, 2, sep, smtp_names[smtp_connection_had[i]]);
1847 sep = US",";
1848 }
1849
1850 for (int i = 0; i < smtp_ch_index; i++)
1851 {
1852 g = string_append(g, 2, sep, smtp_names[smtp_connection_had[i]]);
1853 sep = US",";
1854 }
1855
1856 if (!(s = string_from_gstring(g))) s = US"";
1857
1858 log_write(0, LOG_MAIN, "no MAIL in %sSMTP connection from %s D=%s%s",
1859 f.tcp_in_fastopen ? f.tcp_in_fastopen_data ? US"TFO* " : US"TFO " : US"",
1860 host_and_ident(FALSE), string_timesince(&smtp_connection_start), s);
1861 }
1862
1863
1864 /* Return list of recent smtp commands */
1865
1866 uschar *
1867 smtp_cmd_hist(void)
1868 {
1869 gstring * list = NULL;
1870 uschar * s;
1871
1872 for (int i = smtp_ch_index; i < SMTP_HBUFF_SIZE; i++)
1873 if (smtp_connection_had[i] != SCH_NONE)
1874 list = string_append_listele(list, ',', smtp_names[smtp_connection_had[i]]);
1875
1876 for (int i = 0; i < smtp_ch_index; i++)
1877 list = string_append_listele(list, ',', smtp_names[smtp_connection_had[i]]);
1878
1879 s = string_from_gstring(list);
1880 return s ? s : US"";
1881 }
1882
1883
1884
1885
1886 /*************************************************
1887 * Check HELO line and set sender_helo_name *
1888 *************************************************/
1889
1890 /* Check the format of a HELO line. The data for HELO/EHLO is supposed to be
1891 the domain name of the sending host, or an ip literal in square brackets. The
1892 argument is placed in sender_helo_name, which is in malloc store, because it
1893 must persist over multiple incoming messages. If helo_accept_junk is set, this
1894 host is permitted to send any old junk (needed for some broken hosts).
1895 Otherwise, helo_allow_chars can be used for rogue characters in general
1896 (typically people want to let in underscores).
1897
1898 Argument:
1899 s the data portion of the line (already past any white space)
1900
1901 Returns: TRUE or FALSE
1902 */
1903
1904 static BOOL
1905 check_helo(uschar *s)
1906 {
1907 uschar *start = s;
1908 uschar *end = s + Ustrlen(s);
1909 BOOL yield = fl.helo_accept_junk;
1910
1911 /* Discard any previous helo name */
1912
1913 if (sender_helo_name)
1914 {
1915 store_free(sender_helo_name);
1916 sender_helo_name = NULL;
1917 }
1918
1919 /* Skip tests if junk is permitted. */
1920
1921 if (!yield)
1922
1923 /* Allow the new standard form for IPv6 address literals, namely,
1924 [IPv6:....], and because someone is bound to use it, allow an equivalent
1925 IPv4 form. Allow plain addresses as well. */
1926
1927 if (*s == '[')
1928 {
1929 if (end[-1] == ']')
1930 {
1931 end[-1] = 0;
1932 if (strncmpic(s, US"[IPv6:", 6) == 0)
1933 yield = (string_is_ip_address(s+6, NULL) == 6);
1934 else if (strncmpic(s, US"[IPv4:", 6) == 0)
1935 yield = (string_is_ip_address(s+6, NULL) == 4);
1936 else
1937 yield = (string_is_ip_address(s+1, NULL) != 0);
1938 end[-1] = ']';
1939 }
1940 }
1941
1942 /* Non-literals must be alpha, dot, hyphen, plus any non-valid chars
1943 that have been configured (usually underscore - sigh). */
1944
1945 else if (*s)
1946 for (yield = TRUE; *s; s++)
1947 if (!isalnum(*s) && *s != '.' && *s != '-' &&
1948 Ustrchr(helo_allow_chars, *s) == NULL)
1949 {
1950 yield = FALSE;
1951 break;
1952 }
1953
1954 /* Save argument if OK */
1955
1956 if (yield) sender_helo_name = string_copy_malloc(start);
1957 return yield;
1958 }
1959
1960
1961
1962
1963
1964 /*************************************************
1965 * Extract SMTP command option *
1966 *************************************************/
1967
1968 /* This function picks the next option setting off the end of smtp_cmd_data. It
1969 is called for MAIL FROM and RCPT TO commands, to pick off the optional ESMTP
1970 things that can appear there.
1971
1972 Arguments:
1973 name point this at the name
1974 value point this at the data string
1975
1976 Returns: TRUE if found an option
1977 */
1978
1979 static BOOL
1980 extract_option(uschar **name, uschar **value)
1981 {
1982 uschar *n;
1983 uschar *v = smtp_cmd_data + Ustrlen(smtp_cmd_data) - 1;
1984 while (isspace(*v)) v--;
1985 v[1] = 0;
1986 while (v > smtp_cmd_data && *v != '=' && !isspace(*v))
1987 {
1988 /* Take care to not stop at a space embedded in a quoted local-part */
1989
1990 if (*v == '"') do v--; while (*v != '"' && v > smtp_cmd_data+1);
1991 v--;
1992 }
1993
1994 n = v;
1995 if (*v == '=')
1996 {
1997 while(isalpha(n[-1])) n--;
1998 /* RFC says SP, but TAB seen in wild and other major MTAs accept it */
1999 if (!isspace(n[-1])) return FALSE;
2000 n[-1] = 0;
2001 }
2002 else
2003 {
2004 n++;
2005 if (v == smtp_cmd_data) return FALSE;
2006 }
2007 *v++ = 0;
2008 *name = n;
2009 *value = v;
2010 return TRUE;
2011 }
2012
2013
2014
2015
2016
2017 /*************************************************
2018 * Reset for new message *
2019 *************************************************/
2020
2021 /* This function is called whenever the SMTP session is reset from
2022 within either of the setup functions; also from the daemon loop.
2023
2024 Argument: the stacking pool storage reset point
2025 Returns: nothing
2026 */
2027
2028 void
2029 smtp_reset(void *reset_point)
2030 {
2031 recipients_list = NULL;
2032 rcpt_count = rcpt_defer_count = rcpt_fail_count =
2033 raw_recipients_count = recipients_count = recipients_list_max = 0;
2034 message_linecount = 0;
2035 message_size = -1;
2036 acl_added_headers = NULL;
2037 acl_removed_headers = NULL;
2038 f.queue_only_policy = FALSE;
2039 rcpt_smtp_response = NULL;
2040 fl.rcpt_smtp_response_same = TRUE;
2041 fl.rcpt_in_progress = FALSE;
2042 f.deliver_freeze = FALSE; /* Can be set by ACL */
2043 freeze_tell = freeze_tell_config; /* Can be set by ACL */
2044 fake_response = OK; /* Can be set by ACL */
2045 #ifdef WITH_CONTENT_SCAN
2046 f.no_mbox_unspool = FALSE; /* Can be set by ACL */
2047 #endif
2048 f.submission_mode = FALSE; /* Can be set by ACL */
2049 f.suppress_local_fixups = f.suppress_local_fixups_default; /* Can be set by ACL */
2050 f.active_local_from_check = local_from_check; /* Can be set by ACL */
2051 f.active_local_sender_retain = local_sender_retain; /* Can be set by ACL */
2052 sending_ip_address = NULL;
2053 return_path = sender_address = NULL;
2054 sender_data = NULL; /* Can be set by ACL */
2055 deliver_localpart_parent = deliver_localpart_orig = NULL;
2056 deliver_domain_parent = deliver_domain_orig = NULL;
2057 callout_address = NULL;
2058 submission_name = NULL; /* Can be set by ACL */
2059 raw_sender = NULL; /* After SMTP rewrite, before qualifying */
2060 sender_address_unrewritten = NULL; /* Set only after verify rewrite */
2061 sender_verified_list = NULL; /* No senders verified */
2062 memset(sender_address_cache, 0, sizeof(sender_address_cache));
2063 memset(sender_domain_cache, 0, sizeof(sender_domain_cache));
2064
2065 authenticated_sender = NULL;
2066 #ifdef EXPERIMENTAL_BRIGHTMAIL
2067 bmi_run = 0;
2068 bmi_verdicts = NULL;
2069 #endif
2070 dnslist_domain = dnslist_matched = NULL;
2071 #ifdef SUPPORT_SPF
2072 spf_header_comment = spf_received = spf_result = spf_smtp_comment = NULL;
2073 spf_result_guessed = FALSE;
2074 #endif
2075 #ifndef DISABLE_DKIM
2076 dkim_cur_signer = dkim_signers =
2077 dkim_signing_domain = dkim_signing_selector = dkim_signatures = NULL;
2078 dkim_cur_signer = dkim_signers = dkim_signing_domain = dkim_signing_selector = NULL;
2079 f.dkim_disable_verify = FALSE;
2080 dkim_collect_input = 0;
2081 dkim_verify_overall = dkim_verify_status = dkim_verify_reason = NULL;
2082 dkim_key_length = 0;
2083 #endif
2084 #ifdef EXPERIMENTAL_DMARC
2085 f.dmarc_has_been_checked = f.dmarc_disable_verify = f.dmarc_enable_forensic = FALSE;
2086 dmarc_domain_policy = dmarc_status = dmarc_status_text =
2087 dmarc_used_domain = NULL;
2088 #endif
2089 #ifdef EXPERIMENTAL_ARC
2090 arc_state = arc_state_reason = NULL;
2091 #endif
2092 dsn_ret = 0;
2093 dsn_envid = NULL;
2094 deliver_host = deliver_host_address = NULL; /* Can be set by ACL */
2095 #ifndef DISABLE_PRDR
2096 prdr_requested = FALSE;
2097 #endif
2098 #ifdef SUPPORT_I18N
2099 message_smtputf8 = FALSE;
2100 #endif
2101 body_linecount = body_zerocount = 0;
2102
2103 sender_rate = sender_rate_limit = sender_rate_period = NULL;
2104 ratelimiters_mail = NULL; /* Updated by ratelimit ACL condition */
2105 /* Note that ratelimiters_conn persists across resets. */
2106
2107 /* Reset message ACL variables */
2108
2109 acl_var_m = NULL;
2110
2111 /* The message body variables use malloc store. They may be set if this is
2112 not the first message in an SMTP session and the previous message caused them
2113 to be referenced in an ACL. */
2114
2115 if (message_body)
2116 {
2117 store_free(message_body);
2118 message_body = NULL;
2119 }
2120
2121 if (message_body_end)
2122 {
2123 store_free(message_body_end);
2124 message_body_end = NULL;
2125 }
2126
2127 /* Warning log messages are also saved in malloc store. They are saved to avoid
2128 repetition in the same message, but it seems right to repeat them for different
2129 messages. */
2130
2131 while (acl_warn_logged)
2132 {
2133 string_item *this = acl_warn_logged;
2134 acl_warn_logged = acl_warn_logged->next;
2135 store_free(this);
2136 }
2137 store_reset(reset_point);
2138 }
2139
2140
2141
2142
2143
2144 /*************************************************
2145 * Initialize for incoming batched SMTP message *
2146 *************************************************/
2147
2148 /* This function is called from smtp_setup_msg() in the case when
2149 smtp_batched_input is true. This happens when -bS is used to pass a whole batch
2150 of messages in one file with SMTP commands between them. All errors must be
2151 reported by sending a message, and only MAIL FROM, RCPT TO, and DATA are
2152 relevant. After an error on a sender, or an invalid recipient, the remainder
2153 of the message is skipped. The value of received_protocol is already set.
2154
2155 Argument: none
2156 Returns: > 0 message successfully started (reached DATA)
2157 = 0 QUIT read or end of file reached
2158 < 0 should not occur
2159 */
2160
2161 static int
2162 smtp_setup_batch_msg(void)
2163 {
2164 int done = 0;
2165 void *reset_point = store_get(0);
2166
2167 /* Save the line count at the start of each transaction - single commands
2168 like HELO and RSET count as whole transactions. */
2169
2170 bsmtp_transaction_linecount = receive_linecount;
2171
2172 if ((receive_feof)()) return 0; /* Treat EOF as QUIT */
2173
2174 cancel_cutthrough_connection(TRUE, US"smtp_setup_batch_msg");
2175 smtp_reset(reset_point); /* Reset for start of message */
2176
2177 /* Deal with SMTP commands. This loop is exited by setting done to a POSITIVE
2178 value. The values are 2 larger than the required yield of the function. */
2179
2180 while (done <= 0)
2181 {
2182 uschar *errmess;
2183 uschar *recipient = NULL;
2184 int start, end, sender_domain, recipient_domain;
2185
2186 switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
2187 {
2188 /* The HELO/EHLO commands set sender_address_helo if they have
2189 valid data; otherwise they are ignored, except that they do
2190 a reset of the state. */
2191
2192 case HELO_CMD:
2193 case EHLO_CMD:
2194
2195 check_helo(smtp_cmd_data);
2196 /* Fall through */
2197
2198 case RSET_CMD:
2199 cancel_cutthrough_connection(TRUE, US"RSET received");
2200 smtp_reset(reset_point);
2201 bsmtp_transaction_linecount = receive_linecount;
2202 break;
2203
2204
2205 /* The MAIL FROM command requires an address as an operand. All we
2206 do here is to parse it for syntactic correctness. The form "<>" is
2207 a special case which converts into an empty string. The start/end
2208 pointers in the original are not used further for this address, as
2209 it is the canonical extracted address which is all that is kept. */
2210
2211 case MAIL_CMD:
2212 smtp_mailcmd_count++; /* Count for no-mail log */
2213 if (sender_address != NULL)
2214 /* The function moan_smtp_batch() does not return. */
2215 moan_smtp_batch(smtp_cmd_buffer, "503 Sender already given");
2216
2217 if (smtp_cmd_data[0] == 0)
2218 /* The function moan_smtp_batch() does not return. */
2219 moan_smtp_batch(smtp_cmd_buffer, "501 MAIL FROM must have an address operand");
2220
2221 /* Reset to start of message */
2222
2223 cancel_cutthrough_connection(TRUE, US"MAIL received");
2224 smtp_reset(reset_point);
2225
2226 /* Apply SMTP rewrite */
2227
2228 raw_sender = ((rewrite_existflags & rewrite_smtp) != 0)?
2229 rewrite_one(smtp_cmd_data, rewrite_smtp|rewrite_smtp_sender, NULL, FALSE,
2230 US"", global_rewrite_rules) : smtp_cmd_data;
2231
2232 /* Extract the address; the TRUE flag allows <> as valid */
2233
2234 raw_sender =
2235 parse_extract_address(raw_sender, &errmess, &start, &end, &sender_domain,
2236 TRUE);
2237
2238 if (!raw_sender)
2239 /* The function moan_smtp_batch() does not return. */
2240 moan_smtp_batch(smtp_cmd_buffer, "501 %s", errmess);
2241
2242 sender_address = string_copy(raw_sender);
2243
2244 /* Qualify unqualified sender addresses if permitted to do so. */
2245
2246 if ( !sender_domain
2247 && sender_address[0] != 0 && sender_address[0] != '@')
2248 if (f.allow_unqualified_sender)
2249 {
2250 sender_address = rewrite_address_qualify(sender_address, FALSE);
2251 DEBUG(D_receive) debug_printf("unqualified address %s accepted "
2252 "and rewritten\n", raw_sender);
2253 }
2254 /* The function moan_smtp_batch() does not return. */
2255 else
2256 moan_smtp_batch(smtp_cmd_buffer, "501 sender address must contain "
2257 "a domain");
2258 break;
2259
2260
2261 /* The RCPT TO command requires an address as an operand. All we do
2262 here is to parse it for syntactic correctness. There may be any number
2263 of RCPT TO commands, specifying multiple senders. We build them all into
2264 a data structure that is in argc/argv format. The start/end values
2265 given by parse_extract_address are not used, as we keep only the
2266 extracted address. */
2267
2268 case RCPT_CMD:
2269 if (!sender_address)
2270 /* The function moan_smtp_batch() does not return. */
2271 moan_smtp_batch(smtp_cmd_buffer, "503 No sender yet given");
2272
2273 if (smtp_cmd_data[0] == 0)
2274 /* The function moan_smtp_batch() does not return. */
2275 moan_smtp_batch(smtp_cmd_buffer,
2276 "501 RCPT TO must have an address operand");
2277
2278 /* Check maximum number allowed */
2279
2280 if (recipients_max > 0 && recipients_count + 1 > recipients_max)
2281 /* The function moan_smtp_batch() does not return. */
2282 moan_smtp_batch(smtp_cmd_buffer, "%s too many recipients",
2283 recipients_max_reject? "552": "452");
2284
2285 /* Apply SMTP rewrite, then extract address. Don't allow "<>" as a
2286 recipient address */
2287
2288 recipient = rewrite_existflags & rewrite_smtp
2289 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
2290 global_rewrite_rules)
2291 : smtp_cmd_data;
2292
2293 recipient = parse_extract_address(recipient, &errmess, &start, &end,
2294 &recipient_domain, FALSE);
2295
2296 if (!recipient)
2297 /* The function moan_smtp_batch() does not return. */
2298 moan_smtp_batch(smtp_cmd_buffer, "501 %s", errmess);
2299
2300 /* If the recipient address is unqualified, qualify it if permitted. Then
2301 add it to the list of recipients. */
2302
2303 if (!recipient_domain)
2304 if (f.allow_unqualified_recipient)
2305 {
2306 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
2307 recipient);
2308 recipient = rewrite_address_qualify(recipient, TRUE);
2309 }
2310 /* The function moan_smtp_batch() does not return. */
2311 else
2312 moan_smtp_batch(smtp_cmd_buffer,
2313 "501 recipient address must contain a domain");
2314
2315 receive_add_recipient(recipient, -1);
2316 break;
2317
2318
2319 /* The DATA command is legal only if it follows successful MAIL FROM
2320 and RCPT TO commands. This function is complete when a valid DATA
2321 command is encountered. */
2322
2323 case DATA_CMD:
2324 if (!sender_address || recipients_count <= 0)
2325 /* The function moan_smtp_batch() does not return. */
2326 if (!sender_address)
2327 moan_smtp_batch(smtp_cmd_buffer,
2328 "503 MAIL FROM:<sender> command must precede DATA");
2329 else
2330 moan_smtp_batch(smtp_cmd_buffer,
2331 "503 RCPT TO:<recipient> must precede DATA");
2332 else
2333 {
2334 done = 3; /* DATA successfully achieved */
2335 message_ended = END_NOTENDED; /* Indicate in middle of message */
2336 }
2337 break;
2338
2339
2340 /* The VRFY, EXPN, HELP, ETRN, and NOOP commands are ignored. */
2341
2342 case VRFY_CMD:
2343 case EXPN_CMD:
2344 case HELP_CMD:
2345 case NOOP_CMD:
2346 case ETRN_CMD:
2347 bsmtp_transaction_linecount = receive_linecount;
2348 break;
2349
2350
2351 case EOF_CMD:
2352 case QUIT_CMD:
2353 done = 2;
2354 break;
2355
2356
2357 case BADARG_CMD:
2358 /* The function moan_smtp_batch() does not return. */
2359 moan_smtp_batch(smtp_cmd_buffer, "501 Unexpected argument data");
2360 break;
2361
2362
2363 case BADCHAR_CMD:
2364 /* The function moan_smtp_batch() does not return. */
2365 moan_smtp_batch(smtp_cmd_buffer, "501 Unexpected NULL in SMTP command");
2366 break;
2367
2368
2369 default:
2370 /* The function moan_smtp_batch() does not return. */
2371 moan_smtp_batch(smtp_cmd_buffer, "500 Command unrecognized");
2372 break;
2373 }
2374 }
2375
2376 return done - 2; /* Convert yield values */
2377 }
2378
2379
2380
2381
2382 #ifdef SUPPORT_TLS
2383 static BOOL
2384 smtp_log_tls_fail(uschar * errstr)
2385 {
2386 uschar * conn_info = smtp_get_connection_info();
2387
2388 if (Ustrncmp(conn_info, US"SMTP ", 5) == 0) conn_info += 5;
2389 /* I'd like to get separated H= here, but too hard for now */
2390
2391 log_write(0, LOG_MAIN, "TLS error on %s %s", conn_info, errstr);
2392 return FALSE;
2393 }
2394 #endif
2395
2396
2397
2398
2399 #ifdef TCP_FASTOPEN
2400 static void
2401 tfo_in_check(void)
2402 {
2403 # ifdef TCP_INFO
2404 struct tcp_info tinfo;
2405 socklen_t len = sizeof(tinfo);
2406
2407 if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
2408 #ifdef TCPI_OPT_SYN_DATA /* FreeBSD 11 does not seem to have this yet */
2409 if (tinfo.tcpi_options & TCPI_OPT_SYN_DATA)
2410 {
2411 DEBUG(D_receive) debug_printf("TCP_FASTOPEN mode connection (ACKd data-on-SYN)\n");
2412 f.tcp_in_fastopen_data = f.tcp_in_fastopen = TRUE;
2413 }
2414 else
2415 #endif
2416 if (tinfo.tcpi_state == TCP_SYN_RECV)
2417 {
2418 DEBUG(D_receive) debug_printf("TCP_FASTOPEN mode connection (state TCP_SYN_RECV)\n");
2419 f.tcp_in_fastopen = TRUE;
2420 }
2421 # endif
2422 }
2423 #endif
2424
2425
2426 /*************************************************
2427 * Start an SMTP session *
2428 *************************************************/
2429
2430 /* This function is called at the start of an SMTP session. Thereafter,
2431 smtp_setup_msg() is called to initiate each separate message. This
2432 function does host-specific testing, and outputs the banner line.
2433
2434 Arguments: none
2435 Returns: FALSE if the session can not continue; something has
2436 gone wrong, or the connection to the host is blocked
2437 */
2438
2439 BOOL
2440 smtp_start_session(void)
2441 {
2442 int esclen;
2443 uschar *user_msg, *log_msg;
2444 uschar *code, *esc;
2445 uschar *p, *s;
2446 gstring * ss;
2447
2448 gettimeofday(&smtp_connection_start, NULL);
2449 for (smtp_ch_index = 0; smtp_ch_index < SMTP_HBUFF_SIZE; smtp_ch_index++)
2450 smtp_connection_had[smtp_ch_index] = SCH_NONE;
2451 smtp_ch_index = 0;
2452
2453 /* Default values for certain variables */
2454
2455 fl.helo_seen = fl.esmtp = fl.helo_accept_junk = FALSE;
2456 smtp_mailcmd_count = 0;
2457 count_nonmail = TRUE_UNSET;
2458 synprot_error_count = unknown_command_count = nonmail_command_count = 0;
2459 smtp_delay_mail = smtp_rlm_base;
2460 fl.auth_advertised = FALSE;
2461 f.smtp_in_pipelining_advertised = f.smtp_in_pipelining_used = FALSE;
2462 f.pipelining_enable = TRUE;
2463 sync_cmd_limit = NON_SYNC_CMD_NON_PIPELINING;
2464 fl.smtp_exit_function_called = FALSE; /* For avoiding loop in not-quit exit */
2465
2466 /* If receiving by -bs from a trusted user, or testing with -bh, we allow
2467 authentication settings from -oMaa to remain in force. */
2468
2469 if (!host_checking && !f.sender_host_notsocket)
2470 sender_host_auth_pubname = sender_host_authenticated = NULL;
2471 authenticated_by = NULL;
2472
2473 #ifdef SUPPORT_TLS
2474 tls_in.cipher = tls_in.peerdn = NULL;
2475 tls_in.ourcert = tls_in.peercert = NULL;
2476 tls_in.sni = NULL;
2477 tls_in.ocsp = OCSP_NOT_REQ;
2478 fl.tls_advertised = FALSE;
2479 # ifdef EXPERIMENTAL_REQUIRETLS
2480 fl.requiretls_advertised = FALSE;
2481 # endif
2482 #endif
2483 fl.dsn_advertised = FALSE;
2484 #ifdef SUPPORT_I18N
2485 fl.smtputf8_advertised = FALSE;
2486 #endif
2487
2488 /* Reset ACL connection variables */
2489
2490 acl_var_c = NULL;
2491
2492 /* Allow for trailing 0 in the command and data buffers. */
2493
2494 if (!(smtp_cmd_buffer = US malloc(2*SMTP_CMD_BUFFER_SIZE + 2)))
2495 log_write(0, LOG_MAIN|LOG_PANIC_DIE,
2496 "malloc() failed for SMTP command buffer");
2497
2498 smtp_cmd_buffer[0] = 0;
2499 smtp_data_buffer = smtp_cmd_buffer + SMTP_CMD_BUFFER_SIZE + 1;
2500
2501 /* For batched input, the protocol setting can be overridden from the
2502 command line by a trusted caller. */
2503
2504 if (smtp_batched_input)
2505 {
2506 if (!received_protocol) received_protocol = US"local-bsmtp";
2507 }
2508
2509 /* For non-batched SMTP input, the protocol setting is forced here. It will be
2510 reset later if any of EHLO/AUTH/STARTTLS are received. */
2511
2512 else
2513 received_protocol =
2514 (sender_host_address ? protocols : protocols_local) [pnormal];
2515
2516 /* Set up the buffer for inputting using direct read() calls, and arrange to
2517 call the local functions instead of the standard C ones. Place a NUL at the
2518 end of the buffer to safety-stop C-string reads from it. */
2519
2520 if (!(smtp_inbuffer = US malloc(IN_BUFFER_SIZE)))
2521 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "malloc() failed for SMTP input buffer");
2522 smtp_inbuffer[IN_BUFFER_SIZE-1] = '\0';
2523
2524 receive_getc = smtp_getc;
2525 receive_getbuf = smtp_getbuf;
2526 receive_get_cache = smtp_get_cache;
2527 receive_ungetc = smtp_ungetc;
2528 receive_feof = smtp_feof;
2529 receive_ferror = smtp_ferror;
2530 receive_smtp_buffered = smtp_buffered;
2531 smtp_inptr = smtp_inend = smtp_inbuffer;
2532 smtp_had_eof = smtp_had_error = 0;
2533
2534 /* Set up the message size limit; this may be host-specific */
2535
2536 thismessage_size_limit = expand_string_integer(message_size_limit, TRUE);
2537 if (expand_string_message)
2538 {
2539 if (thismessage_size_limit == -1)
2540 log_write(0, LOG_MAIN|LOG_PANIC, "unable to expand message_size_limit: "
2541 "%s", expand_string_message);
2542 else
2543 log_write(0, LOG_MAIN|LOG_PANIC, "invalid message_size_limit: "
2544 "%s", expand_string_message);
2545 smtp_closedown(US"Temporary local problem - please try later");
2546 return FALSE;
2547 }
2548
2549 /* When a message is input locally via the -bs or -bS options, sender_host_
2550 unknown is set unless -oMa was used to force an IP address, in which case it
2551 is checked like a real remote connection. When -bs is used from inetd, this
2552 flag is not set, causing the sending host to be checked. The code that deals
2553 with IP source routing (if configured) is never required for -bs or -bS and
2554 the flag sender_host_notsocket is used to suppress it.
2555
2556 If smtp_accept_max and smtp_accept_reserve are set, keep some connections in
2557 reserve for certain hosts and/or networks. */
2558
2559 if (!f.sender_host_unknown)
2560 {
2561 int rc;
2562 BOOL reserved_host = FALSE;
2563
2564 /* Look up IP options (source routing info) on the socket if this is not an
2565 -oMa "host", and if any are found, log them and drop the connection.
2566
2567 Linux (and others now, see below) is different to everyone else, so there
2568 has to be some conditional compilation here. Versions of Linux before 2.1.15
2569 used a structure whose name was "options". Somebody finally realized that
2570 this name was silly, and it got changed to "ip_options". I use the
2571 newer name here, but there is a fudge in the script that sets up os.h
2572 to define a macro in older Linux systems.
2573
2574 Sigh. Linux is a fast-moving target. Another generation of Linux uses
2575 glibc 2, which has chosen ip_opts for the structure name. This is now
2576 really a glibc thing rather than a Linux thing, so the condition name
2577 has been changed to reflect this. It is relevant also to GNU/Hurd.
2578
2579 Mac OS 10.x (Darwin) is like the later glibc versions, but without the
2580 setting of the __GLIBC__ macro, so we can't detect it automatically. There's
2581 a special macro defined in the os.h file.
2582
2583 Some DGUX versions on older hardware appear not to support IP options at
2584 all, so there is now a general macro which can be set to cut out this
2585 support altogether.
2586
2587 How to do this properly in IPv6 is not yet known. */
2588
2589 #if !HAVE_IPV6 && !defined(NO_IP_OPTIONS)
2590
2591 #ifdef GLIBC_IP_OPTIONS
2592 #if (!defined __GLIBC__) || (__GLIBC__ < 2)
2593 #define OPTSTYLE 1
2594 #else
2595 #define OPTSTYLE 2
2596 #endif
2597 #elif defined DARWIN_IP_OPTIONS
2598 #define OPTSTYLE 2
2599 #else
2600 #define OPTSTYLE 3
2601 #endif
2602
2603 if (!host_checking && !f.sender_host_notsocket)
2604 {
2605 #if OPTSTYLE == 1
2606 EXIM_SOCKLEN_T optlen = sizeof(struct ip_options) + MAX_IPOPTLEN;
2607 struct ip_options *ipopt = store_get(optlen);
2608 #elif OPTSTYLE == 2
2609 struct ip_opts ipoptblock;
2610 struct ip_opts *ipopt = &ipoptblock;
2611 EXIM_SOCKLEN_T optlen = sizeof(ipoptblock);
2612 #else
2613 struct ipoption ipoptblock;
2614 struct ipoption *ipopt = &ipoptblock;
2615 EXIM_SOCKLEN_T optlen = sizeof(ipoptblock);
2616 #endif
2617
2618 /* Occasional genuine failures of getsockopt() have been seen - for
2619 example, "reset by peer". Therefore, just log and give up on this
2620 call, unless the error is ENOPROTOOPT. This error is given by systems
2621 that have the interfaces but not the mechanism - e.g. GNU/Hurd at the time
2622 of writing. So for that error, carry on - we just can't do an IP options
2623 check. */
2624
2625 DEBUG(D_receive) debug_printf("checking for IP options\n");
2626
2627 if (getsockopt(fileno(smtp_out), IPPROTO_IP, IP_OPTIONS, US (ipopt),
2628 &optlen) < 0)
2629 {
2630 if (errno != ENOPROTOOPT)
2631 {
2632 log_write(0, LOG_MAIN, "getsockopt() failed from %s: %s",
2633 host_and_ident(FALSE), strerror(errno));
2634 smtp_printf("451 SMTP service not available\r\n", FALSE);
2635 return FALSE;
2636 }
2637 }
2638
2639 /* Deal with any IP options that are set. On the systems I have looked at,
2640 the value of MAX_IPOPTLEN has been 40, meaning that there should never be
2641 more logging data than will fit in big_buffer. Nevertheless, after somebody
2642 questioned this code, I've added in some paranoid checking. */
2643
2644 else if (optlen > 0)
2645 {
2646 uschar *p = big_buffer;
2647 uschar *pend = big_buffer + big_buffer_size;
2648 uschar *adptr;
2649 int optcount;
2650 struct in_addr addr;
2651
2652 #if OPTSTYLE == 1
2653 uschar *optstart = US (ipopt->__data);
2654 #elif OPTSTYLE == 2
2655 uschar *optstart = US (ipopt->ip_opts);
2656 #else
2657 uschar *optstart = US (ipopt->ipopt_list);
2658 #endif
2659
2660 DEBUG(D_receive) debug_printf("IP options exist\n");
2661
2662 Ustrcpy(p, "IP options on incoming call:");
2663 p += Ustrlen(p);
2664
2665 for (uschar * opt = optstart; opt && opt < US (ipopt) + optlen; )
2666 switch (*opt)
2667 {
2668 case IPOPT_EOL:
2669 opt = NULL;
2670 break;
2671
2672 case IPOPT_NOP:
2673 opt++;
2674 break;
2675
2676 case IPOPT_SSRR:
2677 case IPOPT_LSRR:
2678 if (!string_format(p, pend-p, " %s [@%s",
2679 (*opt == IPOPT_SSRR)? "SSRR" : "LSRR",
2680 #if OPTSTYLE == 1
2681 inet_ntoa(*((struct in_addr *)(&(ipopt->faddr))))))
2682 #elif OPTSTYLE == 2
2683 inet_ntoa(ipopt->ip_dst)))
2684 #else
2685 inet_ntoa(ipopt->ipopt_dst)))
2686 #endif
2687 {
2688 opt = NULL;
2689 break;
2690 }
2691
2692 p += Ustrlen(p);
2693 optcount = (opt[1] - 3) / sizeof(struct in_addr);
2694 adptr = opt + 3;
2695 while (optcount-- > 0)
2696 {
2697 memcpy(&addr, adptr, sizeof(addr));
2698 if (!string_format(p, pend - p - 1, "%s%s",
2699 (optcount == 0)? ":" : "@", inet_ntoa(addr)))
2700 {
2701 opt = NULL;
2702 break;
2703 }
2704 p += Ustrlen(p);
2705 adptr += sizeof(struct in_addr);
2706 }
2707 *p++ = ']';
2708 opt += opt[1];
2709 break;
2710
2711 default:
2712 {
2713 if (pend - p < 4 + 3*opt[1]) { opt = NULL; break; }
2714 Ustrcat(p, "[ ");
2715 p += 2;
2716 for (int i = 0; i < opt[1]; i++)
2717 p += sprintf(CS p, "%2.2x ", opt[i]);
2718 *p++ = ']';
2719 }
2720 opt += opt[1];
2721 break;
2722 }
2723
2724 *p = 0;
2725 log_write(0, LOG_MAIN, "%s", big_buffer);
2726
2727 /* Refuse any call with IP options. This is what tcpwrappers 7.5 does. */
2728
2729 log_write(0, LOG_MAIN|LOG_REJECT,
2730 "connection from %s refused (IP options)", host_and_ident(FALSE));
2731
2732 smtp_printf("554 SMTP service not available\r\n", FALSE);
2733 return FALSE;
2734 }
2735
2736 /* Length of options = 0 => there are no options */
2737
2738 else DEBUG(D_receive) debug_printf("no IP options found\n");
2739 }
2740 #endif /* HAVE_IPV6 && !defined(NO_IP_OPTIONS) */
2741
2742 /* Set keep-alive in socket options. The option is on by default. This
2743 setting is an attempt to get rid of some hanging connections that stick in
2744 read() when the remote end (usually a dialup) goes away. */
2745
2746 if (smtp_accept_keepalive && !f.sender_host_notsocket)
2747 ip_keepalive(fileno(smtp_out), sender_host_address, FALSE);
2748
2749 /* If the current host matches host_lookup, set the name by doing a
2750 reverse lookup. On failure, sender_host_name will be NULL and
2751 host_lookup_failed will be TRUE. This may or may not be serious - optional
2752 checks later. */
2753
2754 if (verify_check_host(&host_lookup) == OK)
2755 {
2756 (void)host_name_lookup();
2757 host_build_sender_fullhost();
2758 }
2759
2760 /* Delay this until we have the full name, if it is looked up. */
2761
2762 set_process_info("handling incoming connection from %s",
2763 host_and_ident(FALSE));
2764
2765 /* Expand smtp_receive_timeout, if needed */
2766
2767 if (smtp_receive_timeout_s)
2768 {
2769 uschar * exp;
2770 if ( !(exp = expand_string(smtp_receive_timeout_s))
2771 || !(*exp)
2772 || (smtp_receive_timeout = readconf_readtime(exp, 0, FALSE)) < 0
2773 )
2774 log_write(0, LOG_MAIN|LOG_PANIC,
2775 "bad value for smtp_receive_timeout: '%s'", exp ? exp : US"");
2776 }
2777
2778 /* Test for explicit connection rejection */
2779
2780 if (verify_check_host(&host_reject_connection) == OK)
2781 {
2782 log_write(L_connection_reject, LOG_MAIN|LOG_REJECT, "refused connection "
2783 "from %s (host_reject_connection)", host_and_ident(FALSE));
2784 smtp_printf("554 SMTP service not available\r\n", FALSE);
2785 return FALSE;
2786 }
2787
2788 /* Test with TCP Wrappers if so configured. There is a problem in that
2789 hosts_ctl() returns 0 (deny) under a number of system failure circumstances,
2790 such as disks dying. In these cases, it is desirable to reject with a 4xx
2791 error instead of a 5xx error. There isn't a "right" way to detect such
2792 problems. The following kludge is used: errno is zeroed before calling
2793 hosts_ctl(). If the result is "reject", a 5xx error is given only if the
2794 value of errno is 0 or ENOENT (which happens if /etc/hosts.{allow,deny} does
2795 not exist). */
2796
2797 #ifdef USE_TCP_WRAPPERS
2798 errno = 0;
2799 if (!(tcp_wrappers_name = expand_string(tcp_wrappers_daemon_name)))
2800 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "Expansion of \"%s\" "
2801 "(tcp_wrappers_name) failed: %s", string_printing(tcp_wrappers_name),
2802 expand_string_message);
2803
2804 if (!hosts_ctl(tcp_wrappers_name,
2805 sender_host_name ? CS sender_host_name : STRING_UNKNOWN,
2806 sender_host_address ? CS sender_host_address : STRING_UNKNOWN,
2807 sender_ident ? CS sender_ident : STRING_UNKNOWN))
2808 {
2809 if (errno == 0 || errno == ENOENT)
2810 {
2811 HDEBUG(D_receive) debug_printf("tcp wrappers rejection\n");
2812 log_write(L_connection_reject,
2813 LOG_MAIN|LOG_REJECT, "refused connection from %s "
2814 "(tcp wrappers)", host_and_ident(FALSE));
2815 smtp_printf("554 SMTP service not available\r\n", FALSE);
2816 }
2817 else
2818 {
2819 int save_errno = errno;
2820 HDEBUG(D_receive) debug_printf("tcp wrappers rejected with unexpected "
2821 "errno value %d\n", save_errno);
2822 log_write(L_connection_reject,
2823 LOG_MAIN|LOG_REJECT, "temporarily refused connection from %s "
2824 "(tcp wrappers errno=%d)", host_and_ident(FALSE), save_errno);
2825 smtp_printf("451 Temporary local problem - please try later\r\n", FALSE);
2826 }
2827 return FALSE;
2828 }
2829 #endif
2830
2831 /* Check for reserved slots. The value of smtp_accept_count has already been
2832 incremented to include this process. */
2833
2834 if (smtp_accept_max > 0 &&
2835 smtp_accept_count > smtp_accept_max - smtp_accept_reserve)
2836 {
2837 if ((rc = verify_check_host(&smtp_reserve_hosts)) != OK)
2838 {
2839 log_write(L_connection_reject,
2840 LOG_MAIN, "temporarily refused connection from %s: not in "
2841 "reserve list: connected=%d max=%d reserve=%d%s",
2842 host_and_ident(FALSE), smtp_accept_count - 1, smtp_accept_max,
2843 smtp_accept_reserve, (rc == DEFER)? " (lookup deferred)" : "");
2844 smtp_printf("421 %s: Too many concurrent SMTP connections; "
2845 "please try again later\r\n", FALSE, smtp_active_hostname);
2846 return FALSE;
2847 }
2848 reserved_host = TRUE;
2849 }
2850
2851 /* If a load level above which only messages from reserved hosts are
2852 accepted is set, check the load. For incoming calls via the daemon, the
2853 check is done in the superior process if there are no reserved hosts, to
2854 save a fork. In all cases, the load average will already be available
2855 in a global variable at this point. */
2856
2857 if (smtp_load_reserve >= 0 &&
2858 load_average > smtp_load_reserve &&
2859 !reserved_host &&
2860 verify_check_host(&smtp_reserve_hosts) != OK)
2861 {
2862 log_write(L_connection_reject,
2863 LOG_MAIN, "temporarily refused connection from %s: not in "
2864 "reserve list and load average = %.2f", host_and_ident(FALSE),
2865 (double)load_average/1000.0);
2866 smtp_printf("421 %s: Too much load; please try again later\r\n", FALSE,
2867 smtp_active_hostname);
2868 return FALSE;
2869 }
2870
2871 /* Determine whether unqualified senders or recipients are permitted
2872 for this host. Unfortunately, we have to do this every time, in order to
2873 set the flags so that they can be inspected when considering qualifying
2874 addresses in the headers. For a site that permits no qualification, this
2875 won't take long, however. */
2876
2877 f.allow_unqualified_sender =
2878 verify_check_host(&sender_unqualified_hosts) == OK;
2879
2880 f.allow_unqualified_recipient =
2881 verify_check_host(&recipient_unqualified_hosts) == OK;
2882
2883 /* Determine whether HELO/EHLO is required for this host. The requirement
2884 can be hard or soft. */
2885
2886 fl.helo_required = verify_check_host(&helo_verify_hosts) == OK;
2887 if (!fl.helo_required)
2888 fl.helo_verify = verify_check_host(&helo_try_verify_hosts) == OK;
2889
2890 /* Determine whether this hosts is permitted to send syntactic junk
2891 after a HELO or EHLO command. */
2892
2893 fl.helo_accept_junk = verify_check_host(&helo_accept_junk_hosts) == OK;
2894 }
2895
2896 /* For batch SMTP input we are now done. */
2897
2898 if (smtp_batched_input) return TRUE;
2899
2900 /* If valid Proxy Protocol source is connecting, set up session.
2901 * Failure will not allow any SMTP function other than QUIT. */
2902
2903 #ifdef SUPPORT_PROXY
2904 proxy_session = FALSE;
2905 f.proxy_session_failed = FALSE;
2906 if (check_proxy_protocol_host())
2907 setup_proxy_protocol_host();
2908 #endif
2909
2910 /* Start up TLS if tls_on_connect is set. This is for supporting the legacy
2911 smtps port for use with older style SSL MTAs. */
2912
2913 #ifdef SUPPORT_TLS
2914 if (tls_in.on_connect)
2915 {
2916 if (tls_server_start(tls_require_ciphers, &user_msg) != OK)
2917 return smtp_log_tls_fail(user_msg);
2918 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = TRUE;
2919 }
2920 #endif
2921
2922 /* Run the connect ACL if it exists */
2923
2924 user_msg = NULL;
2925 if (acl_smtp_connect)
2926 {
2927 int rc;
2928 if ((rc = acl_check(ACL_WHERE_CONNECT, NULL, acl_smtp_connect, &user_msg,
2929 &log_msg)) != OK)
2930 {
2931 (void) smtp_handle_acl_fail(ACL_WHERE_CONNECT, rc, user_msg, log_msg);
2932 return FALSE;
2933 }
2934 }
2935
2936 /* Output the initial message for a two-way SMTP connection. It may contain
2937 newlines, which then cause a multi-line response to be given. */
2938
2939 code = US"220"; /* Default status code */
2940 esc = US""; /* Default extended status code */
2941 esclen = 0; /* Length of esc */
2942
2943 if (!user_msg)
2944 {
2945 if (!(s = expand_string(smtp_banner)))
2946 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "Expansion of \"%s\" (smtp_banner) "
2947 "failed: %s", smtp_banner, expand_string_message);
2948 }
2949 else
2950 {
2951 int codelen = 3;
2952 s = user_msg;
2953 smtp_message_code(&code, &codelen, &s, NULL, TRUE);
2954 if (codelen > 4)
2955 {
2956 esc = code + 4;
2957 esclen = codelen - 4;
2958 }
2959 }
2960
2961 /* Remove any terminating newlines; might as well remove trailing space too */
2962
2963 p = s + Ustrlen(s);
2964 while (p > s && isspace(p[-1])) p--;
2965 *p = 0;
2966
2967 /* It seems that CC:Mail is braindead, and assumes that the greeting message
2968 is all contained in a single IP packet. The original code wrote out the
2969 greeting using several calls to fprint/fputc, and on busy servers this could
2970 cause it to be split over more than one packet - which caused CC:Mail to fall
2971 over when it got the second part of the greeting after sending its first
2972 command. Sigh. To try to avoid this, build the complete greeting message
2973 first, and output it in one fell swoop. This gives a better chance of it
2974 ending up as a single packet. */
2975
2976 ss = string_get(256);
2977
2978 p = s;
2979 do /* At least once, in case we have an empty string */
2980 {
2981 int len;
2982 uschar *linebreak = Ustrchr(p, '\n');
2983 ss = string_catn(ss, code, 3);
2984 if (!linebreak)
2985 {
2986 len = Ustrlen(p);
2987 ss = string_catn(ss, US" ", 1);
2988 }
2989 else
2990 {
2991 len = linebreak - p;
2992 ss = string_catn(ss, US"-", 1);
2993 }
2994 ss = string_catn(ss, esc, esclen);
2995 ss = string_catn(ss, p, len);
2996 ss = string_catn(ss, US"\r\n", 2);
2997 p += len;
2998 if (linebreak) p++;
2999 }
3000 while (*p);
3001
3002 /* Before we write the banner, check that there is no input pending, unless
3003 this synchronisation check is disabled. */
3004
3005 #ifdef EXPERIMENTAL_PIPE_CONNECT
3006 fl.pipe_connect_acceptable =
3007 sender_host_address && verify_check_host(&pipe_connect_advertise_hosts) == OK;
3008
3009 if (!check_sync())
3010 if (fl.pipe_connect_acceptable)
3011 f.smtp_in_early_pipe_used = TRUE;
3012 else
3013 #else
3014 if (!check_sync())
3015 #endif
3016 {
3017 unsigned n = smtp_inend - smtp_inptr;
3018 if (n > 32) n = 32;
3019
3020 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol "
3021 "synchronization error (input sent without waiting for greeting): "
3022 "rejected connection from %s input=\"%s\"", host_and_ident(TRUE),
3023 string_printing(string_copyn(smtp_inptr, n)));
3024 smtp_printf("554 SMTP synchronization error\r\n", FALSE);
3025 return FALSE;
3026 }
3027
3028 /* Now output the banner */
3029 /*XXX the ehlo-resp code does its own tls/nontls bit. Maybe subroutine that? */
3030
3031 smtp_printf("%s",
3032 #ifdef EXPERIMENTAL_PIPE_CONNECT
3033 fl.pipe_connect_acceptable && pipeline_connect_sends(),
3034 #else
3035 FALSE,
3036 #endif
3037 string_from_gstring(ss));
3038
3039 /* Attempt to see if we sent the banner before the last ACK of the 3-way
3040 handshake arrived. If so we must have managed a TFO. */
3041
3042 #ifdef TCP_FASTOPEN
3043 tfo_in_check();
3044 #endif
3045
3046 return TRUE;
3047 }
3048
3049
3050
3051
3052
3053 /*************************************************
3054 * Handle SMTP syntax and protocol errors *
3055 *************************************************/
3056
3057 /* Write to the log for SMTP syntax errors in incoming commands, if configured
3058 to do so. Then transmit the error response. The return value depends on the
3059 number of syntax and protocol errors in this SMTP session.
3060
3061 Arguments:
3062 type error type, given as a log flag bit
3063 code response code; <= 0 means don't send a response
3064 data data to reflect in the response (can be NULL)
3065 errmess the error message
3066
3067 Returns: -1 limit of syntax/protocol errors NOT exceeded
3068 +1 limit of syntax/protocol errors IS exceeded
3069
3070 These values fit in with the values of the "done" variable in the main
3071 processing loop in smtp_setup_msg(). */
3072
3073 static int
3074 synprot_error(int type, int code, uschar *data, uschar *errmess)
3075 {
3076 int yield = -1;
3077
3078 log_write(type, LOG_MAIN, "SMTP %s error in \"%s\" %s %s",
3079 (type == L_smtp_syntax_error)? "syntax" : "protocol",
3080 string_printing(smtp_cmd_buffer), host_and_ident(TRUE), errmess);
3081
3082 if (++synprot_error_count > smtp_max_synprot_errors)
3083 {
3084 yield = 1;
3085 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
3086 "syntax or protocol errors (last command was \"%s\")",
3087 host_and_ident(FALSE), string_printing(smtp_cmd_buffer));
3088 }
3089
3090 if (code > 0)
3091 {
3092 smtp_printf("%d%c%s%s%s\r\n", FALSE, code, yield == 1 ? '-' : ' ',
3093 data ? data : US"", data ? US": " : US"", errmess);
3094 if (yield == 1)
3095 smtp_printf("%d Too many syntax or protocol errors\r\n", FALSE, code);
3096 }
3097
3098 return yield;
3099 }
3100
3101
3102
3103
3104 /*************************************************
3105 * Send SMTP response, possibly multiline *
3106 *************************************************/
3107
3108 /* There are, it seems, broken clients out there that cannot handle multiline
3109 responses. If no_multiline_responses is TRUE (it can be set from an ACL), we
3110 output nothing for non-final calls, and only the first line for anything else.
3111
3112 Arguments:
3113 code SMTP code, may involve extended status codes
3114 codelen length of smtp code; if > 4 there's an ESC
3115 final FALSE if the last line isn't the final line
3116 msg message text, possibly containing newlines
3117
3118 Returns: nothing
3119 */
3120
3121 void
3122 smtp_respond(uschar* code, int codelen, BOOL final, uschar *msg)
3123 {
3124 int esclen = 0;
3125 uschar *esc = US"";
3126
3127 if (!final && f.no_multiline_responses) return;
3128
3129 if (codelen > 4)
3130 {
3131 esc = code + 4;
3132 esclen = codelen - 4;
3133 }
3134
3135 /* If this is the first output for a (non-batch) RCPT command, see if all RCPTs
3136 have had the same. Note: this code is also present in smtp_printf(). It would
3137 be tidier to have it only in one place, but when it was added, it was easier to
3138 do it that way, so as not to have to mess with the code for the RCPT command,
3139 which sometimes uses smtp_printf() and sometimes smtp_respond(). */
3140
3141 if (fl.rcpt_in_progress)
3142 {
3143 if (rcpt_smtp_response == NULL)
3144 rcpt_smtp_response = string_copy(msg);
3145 else if (fl.rcpt_smtp_response_same &&
3146 Ustrcmp(rcpt_smtp_response, msg) != 0)
3147 fl.rcpt_smtp_response_same = FALSE;
3148 fl.rcpt_in_progress = FALSE;
3149 }
3150
3151 /* Now output the message, splitting it up into multiple lines if necessary.
3152 We only handle pipelining these responses as far as nonfinal/final groups,
3153 not the whole MAIL/RCPT/DATA response set. */
3154
3155 for (;;)
3156 {
3157 uschar *nl = Ustrchr(msg, '\n');
3158 if (nl == NULL)
3159 {
3160 smtp_printf("%.3s%c%.*s%s\r\n", !final, code, final ? ' ':'-', esclen, esc, msg);
3161 return;
3162 }
3163 else if (nl[1] == 0 || f.no_multiline_responses)
3164 {
3165 smtp_printf("%.3s%c%.*s%.*s\r\n", !final, code, final ? ' ':'-', esclen, esc,
3166 (int)(nl - msg), msg);
3167 return;
3168 }
3169 else
3170 {
3171 smtp_printf("%.3s-%.*s%.*s\r\n", TRUE, code, esclen, esc, (int)(nl - msg), msg);
3172 msg = nl + 1;
3173 while (isspace(*msg)) msg++;
3174 }
3175 }
3176 }
3177
3178
3179
3180
3181 /*************************************************
3182 * Parse user SMTP message *
3183 *************************************************/
3184
3185 /* This function allows for user messages overriding the response code details
3186 by providing a suitable response code string at the start of the message
3187 user_msg. Check the message for starting with a response code and optionally an
3188 extended status code. If found, check that the first digit is valid, and if so,
3189 change the code pointer and length to use the replacement. An invalid code
3190 causes a panic log; in this case, if the log messages is the same as the user
3191 message, we must also adjust the value of the log message to show the code that
3192 is actually going to be used (the original one).
3193
3194 This function is global because it is called from receive.c as well as within
3195 this module.
3196
3197 Note that the code length returned includes the terminating whitespace
3198 character, which is always included in the regex match.
3199
3200 Arguments:
3201 code SMTP code, may involve extended status codes
3202 codelen length of smtp code; if > 4 there's an ESC
3203 msg message text
3204 log_msg optional log message, to be adjusted with the new SMTP code
3205 check_valid if true, verify the response code
3206
3207 Returns: nothing
3208 */
3209
3210 void
3211 smtp_message_code(uschar **code, int *codelen, uschar **msg, uschar **log_msg,
3212 BOOL check_valid)
3213 {
3214 int n;
3215 int ovector[3];
3216
3217 if (!msg || !*msg) return;
3218
3219 if ((n = pcre_exec(regex_smtp_code, NULL, CS *msg, Ustrlen(*msg), 0,
3220 PCRE_EOPT, ovector, sizeof(ovector)/sizeof(int))) < 0) return;
3221
3222 if (check_valid && (*msg)[0] != (*code)[0])
3223 {
3224 log_write(0, LOG_MAIN|LOG_PANIC, "configured error code starts with "
3225 "incorrect digit (expected %c) in \"%s\"", (*code)[0], *msg);
3226 if (log_msg != NULL && *log_msg == *msg)
3227 *log_msg = string_sprintf("%s %s", *code, *log_msg + ovector[1]);
3228 }
3229 else
3230 {
3231 *code = *msg;
3232 *codelen = ovector[1]; /* Includes final space */
3233 }
3234 *msg += ovector[1]; /* Chop the code off the message */
3235 return;
3236 }
3237
3238
3239
3240
3241 /*************************************************
3242 * Handle an ACL failure *
3243 *************************************************/
3244
3245 /* This function is called when acl_check() fails. As well as calls from within
3246 this module, it is called from receive.c for an ACL after DATA. It sorts out
3247 logging the incident, and sends the error response. A message containing
3248 newlines is turned into a multiline SMTP response, but for logging, only the
3249 first line is used.
3250
3251 There's a table of default permanent failure response codes to use in
3252 globals.c, along with the table of names. VFRY is special. Despite RFC1123 it
3253 defaults disabled in Exim. However, discussion in connection with RFC 821bis
3254 (aka RFC 2821) has concluded that the response should be 252 in the disabled
3255 state, because there are broken clients that try VRFY before RCPT. A 5xx
3256 response should be given only when the address is positively known to be
3257 undeliverable. Sigh. We return 252 if there is no VRFY ACL or it provides
3258 no explicit code, but if there is one we let it know best.
3259 Also, for ETRN, 458 is given on refusal, and for AUTH, 503.
3260
3261 From Exim 4.63, it is possible to override the response code details by
3262 providing a suitable response code string at the start of the message provided
3263 in user_msg. The code's first digit is checked for validity.
3264
3265 Arguments:
3266 where where the ACL was called from
3267 rc the failure code
3268 user_msg a message that can be included in an SMTP response
3269 log_msg a message for logging
3270
3271 Returns: 0 in most cases
3272 2 if the failure code was FAIL_DROP, in which case the
3273 SMTP connection should be dropped (this value fits with the
3274 "done" variable in smtp_setup_msg() below)
3275 */
3276
3277 int
3278 smtp_handle_acl_fail(int where, int rc, uschar *user_msg, uschar *log_msg)
3279 {
3280 BOOL drop = rc == FAIL_DROP;
3281 int codelen = 3;
3282 uschar *smtp_code;
3283 uschar *lognl;
3284 uschar *sender_info = US"";
3285 uschar *what =
3286 #ifdef WITH_CONTENT_SCAN
3287 where == ACL_WHERE_MIME ? US"during MIME ACL checks" :
3288 #endif
3289 where == ACL_WHERE_PREDATA ? US"DATA" :
3290 where == ACL_WHERE_DATA ? US"after DATA" :
3291 #ifndef DISABLE_PRDR
3292 where == ACL_WHERE_PRDR ? US"after DATA PRDR" :
3293 #endif
3294 smtp_cmd_data ?
3295 string_sprintf("%s %s", acl_wherenames[where], smtp_cmd_data) :
3296 string_sprintf("%s in \"connect\" ACL", acl_wherenames[where]);
3297
3298 if (drop) rc = FAIL;
3299
3300 /* Set the default SMTP code, and allow a user message to change it. */
3301
3302 smtp_code = rc == FAIL ? acl_wherecodes[where] : US"451";
3303 smtp_message_code(&smtp_code, &codelen, &user_msg, &log_msg,
3304 where != ACL_WHERE_VRFY);
3305
3306 /* We used to have sender_address here; however, there was a bug that was not
3307 updating sender_address after a rewrite during a verify. When this bug was
3308 fixed, sender_address at this point became the rewritten address. I'm not sure
3309 this is what should be logged, so I've changed to logging the unrewritten
3310 address to retain backward compatibility. */
3311
3312 #ifndef WITH_CONTENT_SCAN
3313 if (where == ACL_WHERE_RCPT || where == ACL_WHERE_DATA)
3314 #else
3315 if (where == ACL_WHERE_RCPT || where == ACL_WHERE_DATA || where == ACL_WHERE_MIME)
3316 #endif
3317 {
3318 sender_info = string_sprintf("F=<%s>%s%s%s%s ",
3319 sender_address_unrewritten ? sender_address_unrewritten : sender_address,
3320 sender_host_authenticated ? US" A=" : US"",
3321 sender_host_authenticated ? sender_host_authenticated : US"",
3322 sender_host_authenticated && authenticated_id ? US":" : US"",
3323 sender_host_authenticated && authenticated_id ? authenticated_id : US""
3324 );
3325 }
3326
3327 /* If there's been a sender verification failure with a specific message, and
3328 we have not sent a response about it yet, do so now, as a preliminary line for
3329 failures, but not defers. However, always log it for defer, and log it for fail
3330 unless the sender_verify_fail log selector has been turned off. */
3331
3332 if (sender_verified_failed &&
3333 !testflag(sender_verified_failed, af_sverify_told))
3334 {
3335 BOOL save_rcpt_in_progress = fl.rcpt_in_progress;
3336 fl.rcpt_in_progress = FALSE; /* So as not to treat these as the error */
3337
3338 setflag(sender_verified_failed, af_sverify_told);
3339
3340 if (rc != FAIL || LOGGING(sender_verify_fail))
3341 log_write(0, LOG_MAIN|LOG_REJECT, "%s sender verify %s for <%s>%s",
3342 host_and_ident(TRUE),
3343 ((sender_verified_failed->special_action & 255) == DEFER)? "defer":"fail",
3344 sender_verified_failed->address,
3345 (sender_verified_failed->message == NULL)? US"" :
3346 string_sprintf(": %s", sender_verified_failed->message));
3347
3348 if (rc == FAIL && sender_verified_failed->user_message)
3349 smtp_respond(smtp_code, codelen, FALSE, string_sprintf(
3350 testflag(sender_verified_failed, af_verify_pmfail)?
3351 "Postmaster verification failed while checking <%s>\n%s\n"
3352 "Several RFCs state that you are required to have a postmaster\n"
3353 "mailbox for each mail domain. This host does not accept mail\n"
3354 "from domains whose servers reject the postmaster address."
3355 :
3356 testflag(sender_verified_failed, af_verify_nsfail)?
3357 "Callback setup failed while verifying <%s>\n%s\n"
3358 "The initial connection, or a HELO or MAIL FROM:<> command was\n"
3359 "rejected. Refusing MAIL FROM:<> does not help fight spam, disregards\n"
3360 "RFC requirements, and stops you from receiving standard bounce\n"
3361 "messages. This host does not accept mail from domains whose servers\n"
3362 "refuse bounces."
3363 :
3364 "Verification failed for <%s>\n%s",
3365 sender_verified_failed->address,
3366 sender_verified_failed->user_message));
3367
3368 fl.rcpt_in_progress = save_rcpt_in_progress;
3369 }
3370
3371 /* Sort out text for logging */
3372
3373 log_msg = log_msg ? string_sprintf(": %s", log_msg) : US"";
3374 if ((lognl = Ustrchr(log_msg, '\n'))) *lognl = 0;
3375
3376 /* Send permanent failure response to the command, but the code used isn't
3377 always a 5xx one - see comments at the start of this function. If the original
3378 rc was FAIL_DROP we drop the connection and yield 2. */
3379
3380 if (rc == FAIL)
3381 smtp_respond(smtp_code, codelen, TRUE,
3382 user_msg ? user_msg : US"Administrative prohibition");
3383
3384 /* Send temporary failure response to the command. Don't give any details,
3385 unless acl_temp_details is set. This is TRUE for a callout defer, a "defer"
3386 verb, and for a header verify when smtp_return_error_details is set.
3387
3388 This conditional logic is all somewhat of a mess because of the odd
3389 interactions between temp_details and return_error_details. One day it should
3390 be re-implemented in a tidier fashion. */
3391
3392 else
3393 if (f.acl_temp_details && user_msg)
3394 {
3395 if ( smtp_return_error_details
3396 && sender_verified_failed
3397 && sender_verified_failed->message
3398 )
3399 smtp_respond(smtp_code, codelen, FALSE, sender_verified_failed->message);
3400
3401 smtp_respond(smtp_code, codelen, TRUE, user_msg);
3402 }
3403 else
3404 smtp_respond(smtp_code, codelen, TRUE,
3405 US"Temporary local problem - please try later");
3406
3407 /* Log the incident to the logs that are specified by log_reject_target
3408 (default main, reject). This can be empty to suppress logging of rejections. If
3409 the connection is not forcibly to be dropped, return 0. Otherwise, log why it
3410 is closing if required and return 2. */
3411
3412 if (log_reject_target != 0)
3413 {
3414 #ifdef SUPPORT_TLS
3415 gstring * g = s_tlslog(NULL);
3416 uschar * tls = string_from_gstring(g);
3417 if (!tls) tls = US"";
3418 #else
3419 uschar * tls = US"";
3420 #endif
3421 log_write(where == ACL_WHERE_CONNECT ? L_connection_reject : 0,
3422 log_reject_target, "%s%s%s %s%srejected %s%s",
3423 LOGGING(dnssec) && sender_host_dnssec ? US" DS" : US"",
3424 host_and_ident(TRUE),
3425 tls,
3426 sender_info,
3427 rc == FAIL ? US"" : US"temporarily ",
3428 what, log_msg);
3429 }
3430
3431 if (!drop) return 0;
3432
3433 log_write(L_smtp_connection, LOG_MAIN, "%s closed by DROP in ACL",
3434 smtp_get_connection_info());
3435
3436 /* Run the not-quit ACL, but without any custom messages. This should not be a
3437 problem, because we get here only if some other ACL has issued "drop", and
3438 in that case, *its* custom messages will have been used above. */
3439
3440 smtp_notquit_exit(US"acl-drop", NULL, NULL);
3441 return 2;
3442 }
3443
3444
3445
3446
3447 /*************************************************
3448 * Handle SMTP exit when QUIT is not given *
3449 *************************************************/
3450
3451 /* This function provides a logging/statistics hook for when an SMTP connection
3452 is dropped on the floor or the other end goes away. It's a global function
3453 because it's called from receive.c as well as this module. As well as running
3454 the NOTQUIT ACL, if there is one, this function also outputs a final SMTP
3455 response, either with a custom message from the ACL, or using a default. There
3456 is one case, however, when no message is output - after "drop". In that case,
3457 the ACL that obeyed "drop" has already supplied the custom message, and NULL is
3458 passed to this function.
3459
3460 In case things go wrong while processing this function, causing an error that
3461 may re-enter this function, there is a recursion check.
3462
3463 Arguments:
3464 reason What $smtp_notquit_reason will be set to in the ACL;
3465 if NULL, the ACL is not run
3466 code The error code to return as part of the response
3467 defaultrespond The default message if there's no user_msg
3468
3469 Returns: Nothing
3470 */
3471
3472 void
3473 smtp_notquit_exit(uschar *reason, uschar *code, uschar *defaultrespond, ...)
3474 {
3475 int rc;
3476 uschar *user_msg = NULL;
3477 uschar *log_msg = NULL;
3478
3479 /* Check for recursive call */
3480
3481 if (fl.smtp_exit_function_called)
3482 {
3483 log_write(0, LOG_PANIC, "smtp_notquit_exit() called more than once (%s)",
3484 reason);
3485 return;
3486 }
3487 fl.smtp_exit_function_called = TRUE;
3488
3489 /* Call the not-QUIT ACL, if there is one, unless no reason is given. */
3490
3491 if (acl_smtp_notquit && reason)
3492 {
3493 smtp_notquit_reason = reason;
3494 if ((rc = acl_check(ACL_WHERE_NOTQUIT, NULL, acl_smtp_notquit, &user_msg,
3495 &log_msg)) == ERROR)
3496 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for not-QUIT returned ERROR: %s",
3497 log_msg);
3498 }
3499
3500 /* If the connection was dropped, we certainly are no longer talking TLS */
3501 tls_in.active.sock = -1;
3502
3503 /* Write an SMTP response if we are expected to give one. As the default
3504 responses are all internal, they should be reasonable size. */
3505
3506 if (code && defaultrespond)
3507 {
3508 if (user_msg)
3509 smtp_respond(code, 3, TRUE, user_msg);
3510 else
3511 {
3512 gstring * g;
3513 va_list ap;
3514
3515 va_start(ap, defaultrespond);
3516 g = string_vformat(NULL, TRUE, CS defaultrespond, ap);
3517 va_end(ap);
3518 smtp_printf("%s %s\r\n", FALSE, code, string_from_gstring(g));
3519 }
3520 mac_smtp_fflush();
3521 }
3522 }
3523
3524
3525
3526
3527 /*************************************************
3528 * Verify HELO argument *
3529 *************************************************/
3530
3531 /* This function is called if helo_verify_hosts or helo_try_verify_hosts is
3532 matched. It is also called from ACL processing if verify = helo is used and
3533 verification was not previously tried (i.e. helo_try_verify_hosts was not
3534 matched). The result of its processing is to set helo_verified and
3535 helo_verify_failed. These variables should both be FALSE for this function to
3536 be called.
3537
3538 Note that EHLO/HELO is legitimately allowed to quote an address literal. Allow
3539 for IPv6 ::ffff: literals.
3540
3541 Argument: none
3542 Returns: TRUE if testing was completed;
3543 FALSE on a temporary failure
3544 */
3545
3546 BOOL
3547 smtp_verify_helo(void)
3548 {
3549 BOOL yield = TRUE;
3550
3551 HDEBUG(D_receive) debug_printf("verifying EHLO/HELO argument \"%s\"\n",
3552 sender_helo_name);
3553
3554 if (sender_helo_name == NULL)
3555 {
3556 HDEBUG(D_receive) debug_printf("no EHLO/HELO command was issued\n");
3557 }
3558
3559 /* Deal with the case of -bs without an IP address */
3560
3561 else if (sender_host_address == NULL)
3562 {
3563 HDEBUG(D_receive) debug_printf("no client IP address: assume success\n");
3564 f.helo_verified = TRUE;
3565 }
3566
3567 /* Deal with the more common case when there is a sending IP address */
3568
3569 else if (sender_helo_name[0] == '[')
3570 {
3571 f.helo_verified = Ustrncmp(sender_helo_name+1, sender_host_address,
3572 Ustrlen(sender_host_address)) == 0;
3573
3574 #if HAVE_IPV6
3575 if (!f.helo_verified)
3576 {
3577 if (strncmpic(sender_host_address, US"::ffff:", 7) == 0)
3578 f.helo_verified = Ustrncmp(sender_helo_name + 1,
3579 sender_host_address + 7, Ustrlen(sender_host_address) - 7) == 0;
3580 }
3581 #endif
3582
3583 HDEBUG(D_receive)
3584 { if (f.helo_verified) debug_printf("matched host address\n"); }
3585 }
3586
3587 /* Do a reverse lookup if one hasn't already given a positive or negative
3588 response. If that fails, or the name doesn't match, try checking with a forward
3589 lookup. */
3590
3591 else
3592 {
3593 if (sender_host_name == NULL && !host_lookup_failed)
3594 yield = host_name_lookup() != DEFER;
3595
3596 /* If a host name is known, check it and all its aliases. */
3597
3598 if (sender_host_name)
3599 if ((f.helo_verified = strcmpic(sender_host_name, sender_helo_name) == 0))
3600 {
3601 sender_helo_dnssec = sender_host_dnssec;
3602 HDEBUG(D_receive) debug_printf("matched host name\n");
3603 }
3604 else
3605 {
3606 uschar **aliases = sender_host_aliases;
3607 while (*aliases)
3608 if ((f.helo_verified = strcmpic(*aliases++, sender_helo_name) == 0))
3609 {
3610 sender_helo_dnssec = sender_host_dnssec;
3611 break;
3612 }
3613
3614 HDEBUG(D_receive) if (f.helo_verified)
3615 debug_printf("matched alias %s\n", *(--aliases));
3616 }
3617
3618 /* Final attempt: try a forward lookup of the helo name */
3619
3620 if (!f.helo_verified)
3621 {
3622 int rc;
3623 host_item h =
3624 {.name = sender_helo_name, .address = NULL, .mx = MX_NONE, .next = NULL};
3625 dnssec_domains d =
3626 {.request = US"*", .require = US""};
3627
3628 HDEBUG(D_receive) debug_printf("getting IP address for %s\n",
3629 sender_helo_name);
3630 rc = host_find_bydns(&h, NULL, HOST_FIND_BY_A | HOST_FIND_BY_AAAA,
3631 NULL, NULL, NULL, &d, NULL, NULL);
3632 if (rc == HOST_FOUND || rc == HOST_FOUND_LOCAL)
3633 for (host_item * hh = &h; hh; hh = hh->next)
3634 if (Ustrcmp(hh->address, sender_host_address) == 0)
3635 {
3636 f.helo_verified = TRUE;
3637 if (h.dnssec == DS_YES) sender_helo_dnssec = TRUE;
3638 HDEBUG(D_receive)
3639 debug_printf("IP address for %s matches calling address\n"
3640 "Forward DNS security status: %sverified\n",
3641 sender_helo_name, sender_helo_dnssec ? "" : "un");
3642 break;
3643 }
3644 }
3645 }
3646
3647 if (!f.helo_verified) f.helo_verify_failed = TRUE; /* We've tried ... */
3648 return yield;
3649 }
3650
3651
3652
3653
3654 /*************************************************
3655 * Send user response message *
3656 *************************************************/
3657
3658 /* This function is passed a default response code and a user message. It calls
3659 smtp_message_code() to check and possibly modify the response code, and then
3660 calls smtp_respond() to transmit the response. I put this into a function
3661 just to avoid a lot of repetition.
3662
3663 Arguments:
3664 code the response code
3665 user_msg the user message
3666
3667 Returns: nothing
3668 */
3669
3670 static void
3671 smtp_user_msg(uschar *code, uschar *user_msg)
3672 {
3673 int len = 3;
3674 smtp_message_code(&code, &len, &user_msg, NULL, TRUE);
3675 smtp_respond(code, len, TRUE, user_msg);
3676 }
3677
3678
3679
3680 static int
3681 smtp_in_auth(auth_instance *au, uschar ** s, uschar ** ss)
3682 {
3683 const uschar *set_id = NULL;
3684 int rc;
3685
3686 /* Run the checking code, passing the remainder of the command line as
3687 data. Initials the $auth<n> variables as empty. Initialize $0 empty and set
3688 it as the only set numerical variable. The authenticator may set $auth<n>
3689 and also set other numeric variables. The $auth<n> variables are preferred
3690 nowadays; the numerical variables remain for backwards compatibility.
3691
3692 Afterwards, have a go at expanding the set_id string, even if
3693 authentication failed - for bad passwords it can be useful to log the
3694 userid. On success, require set_id to expand and exist, and put it in
3695 authenticated_id. Save this in permanent store, as the working store gets
3696 reset at HELO, RSET, etc. */
3697
3698 for (int i = 0; i < AUTH_VARS; i++) auth_vars[i] = NULL;
3699 expand_nmax = 0;
3700 expand_nlength[0] = 0; /* $0 contains nothing */
3701
3702 rc = (au->info->servercode)(au, smtp_cmd_data);
3703 if (au->set_id) set_id = expand_string(au->set_id);
3704 expand_nmax = -1; /* Reset numeric variables */
3705 for (int i = 0; i < AUTH_VARS; i++) auth_vars[i] = NULL; /* Reset $auth<n> */
3706
3707 /* The value of authenticated_id is stored in the spool file and printed in
3708 log lines. It must not contain binary zeros or newline characters. In
3709 normal use, it never will, but when playing around or testing, this error
3710 can (did) happen. To guard against this, ensure that the id contains only
3711 printing characters. */
3712
3713 if (set_id) set_id = string_printing(set_id);
3714
3715 /* For the non-OK cases, set up additional logging data if set_id
3716 is not empty. */
3717
3718 if (rc != OK)
3719 set_id = set_id && *set_id
3720 ? string_sprintf(" (set_id=%s)", set_id) : US"";
3721
3722 /* Switch on the result */
3723
3724 switch(rc)
3725 {
3726 case OK:
3727 if (!au->set_id || set_id) /* Complete success */
3728 {
3729 if (set_id) authenticated_id = string_copy_malloc(set_id);
3730 sender_host_authenticated = au->name;
3731 sender_host_auth_pubname = au->public_name;
3732 authentication_failed = FALSE;
3733 authenticated_fail_id = NULL; /* Impossible to already be set? */
3734
3735 received_protocol =
3736 (sender_host_address ? protocols : protocols_local)
3737 [pextend + pauthed + (tls_in.active.sock >= 0 ? pcrpted:0)];
3738 *s = *ss = US"235 Authentication succeeded";
3739 authenticated_by = au;
3740 break;
3741 }
3742
3743 /* Authentication succeeded, but we failed to expand the set_id string.
3744 Treat this as a temporary error. */
3745
3746 auth_defer_msg = expand_string_message;
3747 /* Fall through */
3748
3749 case DEFER:
3750 if (set_id) authenticated_fail_id = string_copy_malloc(set_id);
3751 *s = string_sprintf("435 Unable to authenticate at present%s",
3752 auth_defer_user_msg);
3753 *ss = string_sprintf("435 Unable to authenticate at present%s: %s",
3754 set_id, auth_defer_msg);
3755 break;
3756
3757 case BAD64:
3758 *s = *ss = US"501 Invalid base64 data";
3759 break;
3760
3761 case CANCELLED:
3762 *s = *ss = US"501 Authentication cancelled";
3763 break;
3764
3765 case UNEXPECTED:
3766 *s = *ss = US"553 Initial data not expected";
3767 break;
3768
3769 case FAIL:
3770 if (set_id) authenticated_fail_id = string_copy_malloc(set_id);
3771 *s = US"535 Incorrect authentication data";
3772 *ss = string_sprintf("535 Incorrect authentication data%s", set_id);
3773 break;
3774
3775 default:
3776 if (set_id) authenticated_fail_id = string_copy_malloc(set_id);
3777 *s = US"435 Internal error";
3778 *ss = string_sprintf("435 Internal error%s: return %d from authentication "
3779 "check", set_id, rc);
3780 break;
3781 }
3782
3783 return rc;
3784 }
3785
3786
3787
3788
3789
3790 static int
3791 qualify_recipient(uschar ** recipient, uschar * smtp_cmd_data, uschar * tag)
3792 {
3793 int rd;
3794 if (f.allow_unqualified_recipient || strcmpic(*recipient, US"postmaster") == 0)
3795 {
3796 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
3797 *recipient);
3798 rd = Ustrlen(recipient) + 1;
3799 *recipient = rewrite_address_qualify(*recipient, TRUE);
3800 return rd;
3801 }
3802 smtp_printf("501 %s: recipient address must contain a domain\r\n", FALSE,
3803 smtp_cmd_data);
3804 log_write(L_smtp_syntax_error,
3805 LOG_MAIN|LOG_REJECT, "unqualified %s rejected: <%s> %s%s",
3806 tag, *recipient, host_and_ident(TRUE), host_lookup_msg);
3807 return 0;
3808 }
3809
3810
3811
3812
3813 static void
3814 smtp_quit_handler(uschar ** user_msgp, uschar ** log_msgp)
3815 {
3816 HAD(SCH_QUIT);
3817 incomplete_transaction_log(US"QUIT");
3818 if (acl_smtp_quit)
3819 {
3820 int rc = acl_check(ACL_WHERE_QUIT, NULL, acl_smtp_quit, user_msgp, log_msgp);
3821 if (rc == ERROR)
3822 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for QUIT returned ERROR: %s",
3823 *log_msgp);
3824 }
3825
3826 #ifdef TCP_CORK
3827 (void) setsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_CORK, US &on, sizeof(on));
3828 #endif
3829
3830 if (*user_msgp)
3831 smtp_respond(US"221", 3, TRUE, *user_msgp);
3832 else
3833 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
3834
3835 #ifdef SUPPORT_TLS
3836 tls_close(NULL, TLS_SHUTDOWN_NOWAIT);
3837 #endif
3838
3839 log_write(L_smtp_connection, LOG_MAIN, "%s closed by QUIT",
3840 smtp_get_connection_info());
3841 }
3842
3843
3844 static void
3845 smtp_rset_handler(void)
3846 {
3847 HAD(SCH_RSET);
3848 incomplete_transaction_log(US"RSET");
3849 smtp_printf("250 Reset OK\r\n", FALSE);
3850 cmd_list[CMD_LIST_RSET].is_mail_cmd = FALSE;
3851 }
3852
3853
3854
3855 /*************************************************
3856 * Initialize for SMTP incoming message *
3857 *************************************************/
3858
3859 /* This function conducts the initial dialogue at the start of an incoming SMTP
3860 message, and builds a list of recipients. However, if the incoming message
3861 is part of a batch (-bS option) a separate function is called since it would
3862 be messy having tests splattered about all over this function. This function
3863 therefore handles the case where interaction is occurring. The input and output
3864 files are set up in smtp_in and smtp_out.
3865
3866 The global recipients_list is set to point to a vector of recipient_item
3867 blocks, whose number is given by recipients_count. This is extended by the
3868 receive_add_recipient() function. The global variable sender_address is set to
3869 the sender's address. The yield is +1 if a message has been successfully
3870 started, 0 if a QUIT command was encountered or the connection was refused from
3871 the particular host, or -1 if the connection was lost.
3872
3873 Argument: none
3874
3875 Returns: > 0 message successfully started (reached DATA)
3876 = 0 QUIT read or end of file reached or call refused
3877 < 0 lost connection
3878 */
3879
3880 int
3881 smtp_setup_msg(void)
3882 {
3883 int done = 0;
3884 BOOL toomany = FALSE;
3885 BOOL discarded = FALSE;
3886 BOOL last_was_rej_mail = FALSE;
3887 BOOL last_was_rcpt = FALSE;
3888 void *reset_point = store_get(0);
3889
3890 DEBUG(D_receive) debug_printf("smtp_setup_msg entered\n");
3891
3892 /* Reset for start of new message. We allow one RSET not to be counted as a
3893 nonmail command, for those MTAs that insist on sending it between every
3894 message. Ditto for EHLO/HELO and for STARTTLS, to allow for going in and out of
3895 TLS between messages (an Exim client may do this if it has messages queued up
3896 for the host). Note: we do NOT reset AUTH at this point. */
3897
3898 smtp_reset(reset_point);
3899 message_ended = END_NOTSTARTED;
3900
3901 chunking_state = f.chunking_offered ? CHUNKING_OFFERED : CHUNKING_NOT_OFFERED;
3902
3903 cmd_list[CMD_LIST_RSET].is_mail_cmd = TRUE;
3904 cmd_list[CMD_LIST_HELO].is_mail_cmd = TRUE;
3905 cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE;
3906 #ifdef SUPPORT_TLS
3907 cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = TRUE;
3908 #endif
3909
3910 /* Set the local signal handler for SIGTERM - it tries to end off tidily */
3911
3912 had_command_sigterm = 0;
3913 os_non_restarting_signal(SIGTERM, command_sigterm_handler);
3914
3915 /* Batched SMTP is handled in a different function. */
3916
3917 if (smtp_batched_input) return smtp_setup_batch_msg();
3918
3919 /* Deal with SMTP commands. This loop is exited by setting done to a POSITIVE
3920 value. The values are 2 larger than the required yield of the function. */
3921
3922 while (done <= 0)
3923 {
3924 const uschar **argv;
3925 uschar *etrn_command;
3926 uschar *etrn_serialize_key;
3927 uschar *errmess;
3928 uschar *log_msg, *smtp_code;
3929 uschar *user_msg = NULL;
3930 uschar *recipient = NULL;
3931 uschar *hello = NULL;
3932 uschar *s, *ss;
3933 BOOL was_rej_mail = FALSE;
3934 BOOL was_rcpt = FALSE;
3935 void (*oldsignal)(int);
3936 pid_t pid;
3937 int start, end, sender_domain, recipient_domain;
3938 int rc;
3939 int c;
3940 uschar *orcpt = NULL;
3941 int dsn_flags;
3942 gstring * g;
3943
3944 #ifdef AUTH_TLS
3945 /* Check once per STARTTLS or SSL-on-connect for a TLS AUTH */
3946 if ( tls_in.active.sock >= 0
3947 && tls_in.peercert
3948 && tls_in.certificate_verified
3949 && cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd
3950 )
3951 {
3952 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = FALSE;
3953
3954 for (auth_instance * au = auths; au; au = au->next)
3955 if (strcmpic(US"tls", au->driver_name) == 0)
3956 {
3957 if ( acl_smtp_auth
3958 && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth,
3959 &user_msg, &log_msg)) != OK
3960 )
3961 done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg);
3962 else
3963 {
3964 smtp_cmd_data = NULL;
3965
3966 if (smtp_in_auth(au, &s, &ss) == OK)
3967 { DEBUG(D_auth) debug_printf("tls auth succeeded\n"); }
3968 else
3969 { DEBUG(D_auth) debug_printf("tls auth not succeeded\n"); }
3970 }
3971 break;
3972 }
3973 }
3974 #endif
3975
3976 #ifdef TCP_QUICKACK
3977 if (smtp_in) /* Avoid pure-ACKs while in cmd pingpong phase */
3978 (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK,
3979 US &off, sizeof(off));
3980 #endif
3981
3982 switch(smtp_read_command(
3983 #ifdef EXPERIMENTAL_PIPE_CONNECT
3984 !fl.pipe_connect_acceptable,
3985 #else
3986 TRUE,
3987 #endif
3988 GETC_BUFFER_UNLIMITED))
3989 {
3990 /* The AUTH command is not permitted to occur inside a transaction, and may
3991 occur successfully only once per connection. Actually, that isn't quite
3992 true. When TLS is started, all previous information about a connection must
3993 be discarded, so a new AUTH is permitted at that time.
3994
3995 AUTH may only be used when it has been advertised. However, it seems that
3996 there are clients that send AUTH when it hasn't been advertised, some of
3997 them even doing this after HELO. And there are MTAs that accept this. Sigh.
3998 So there's a get-out that allows this to happen.
3999
4000 AUTH is initially labelled as a "nonmail command" so that one occurrence
4001 doesn't get counted. We change the label here so that multiple failing
4002 AUTHS will eventually hit the nonmail threshold. */
4003
4004 case AUTH_CMD:
4005 HAD(SCH_AUTH);
4006 authentication_failed = TRUE;
4007 cmd_list[CMD_LIST_AUTH].is_mail_cmd = FALSE;
4008
4009 if (!fl.auth_advertised && !f.allow_auth_unadvertised)
4010 {
4011 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4012 US"AUTH command used when not advertised");
4013 break;
4014 }
4015 if (sender_host_authenticated)
4016 {
4017 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4018 US"already authenticated");
4019 break;
4020 }
4021 if (sender_address)
4022 {
4023 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4024 US"not permitted in mail transaction");
4025 break;
4026 }
4027
4028 /* Check the ACL */
4029
4030 if ( acl_smtp_auth
4031 && (rc = acl_check(ACL_WHERE_AUTH, NULL, acl_smtp_auth,
4032 &user_msg, &log_msg)) != OK
4033 )
4034 {
4035 done = smtp_handle_acl_fail(ACL_WHERE_AUTH, rc, user_msg, log_msg);
4036 break;
4037 }
4038
4039 /* Find the name of the requested authentication mechanism. */
4040
4041 s = smtp_cmd_data;
4042 while ((c = *smtp_cmd_data) != 0 && !isspace(c))
4043 {
4044 if (!isalnum(c) && c != '-' && c != '_')
4045 {
4046 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4047 US"invalid character in authentication mechanism name");
4048 goto COMMAND_LOOP;
4049 }
4050 smtp_cmd_data++;
4051 }
4052
4053 /* If not at the end of the line, we must be at white space. Terminate the
4054 name and move the pointer on to any data that may be present. */
4055
4056 if (*smtp_cmd_data != 0)
4057 {
4058 *smtp_cmd_data++ = 0;
4059 while (isspace(*smtp_cmd_data)) smtp_cmd_data++;
4060 }
4061
4062 /* Search for an authentication mechanism which is configured for use
4063 as a server and which has been advertised (unless, sigh, allow_auth_
4064 unadvertised is set). */
4065
4066 {
4067 auth_instance * au;
4068 for (au = auths; au; au = au->next)
4069 if (strcmpic(s, au->public_name) == 0 && au->server &&
4070 (au->advertised || f.allow_auth_unadvertised))
4071 break;
4072
4073 if (au)
4074 {
4075 c = smtp_in_auth(au, &s, &ss);
4076
4077 smtp_printf("%s\r\n", FALSE, s);
4078 if (c != OK)
4079 log_write(0, LOG_MAIN|LOG_REJECT, "%s authenticator failed for %s: %s",
4080 au->name, host_and_ident(FALSE), ss);
4081 }
4082 else
4083 done = synprot_error(L_smtp_protocol_error, 504, NULL,
4084 string_sprintf("%s authentication mechanism not supported", s));
4085 }
4086
4087 break; /* AUTH_CMD */
4088
4089 /* The HELO/EHLO commands are permitted to appear in the middle of a
4090 session as well as at the beginning. They have the effect of a reset in
4091 addition to their other functions. Their absence at the start cannot be
4092 taken to be an error.
4093
4094 RFC 2821 says:
4095
4096 If the EHLO command is not acceptable to the SMTP server, 501, 500,
4097 or 502 failure replies MUST be returned as appropriate. The SMTP
4098 server MUST stay in the same state after transmitting these replies
4099 that it was in before the EHLO was received.
4100
4101 Therefore, we do not do the reset until after checking the command for
4102 acceptability. This change was made for Exim release 4.11. Previously
4103 it did the reset first. */
4104
4105 case HELO_CMD:
4106 HAD(SCH_HELO);
4107 hello = US"HELO";
4108 fl.esmtp = FALSE;
4109 goto HELO_EHLO;
4110
4111 case EHLO_CMD:
4112 HAD(SCH_EHLO);
4113 hello = US"EHLO";
4114 fl.esmtp = TRUE;
4115
4116 HELO_EHLO: /* Common code for HELO and EHLO */
4117 cmd_list[CMD_LIST_HELO].is_mail_cmd = FALSE;
4118 cmd_list[CMD_LIST_EHLO].is_mail_cmd = FALSE;
4119
4120 /* Reject the HELO if its argument was invalid or non-existent. A
4121 successful check causes the argument to be saved in malloc store. */
4122
4123 if (!check_helo(smtp_cmd_data))
4124 {
4125 smtp_printf("501 Syntactically invalid %s argument(s)\r\n", FALSE, hello);
4126
4127 log_write(0, LOG_MAIN|LOG_REJECT, "rejected %s from %s: syntactically "
4128 "invalid argument(s): %s", hello, host_and_ident(FALSE),
4129 *smtp_cmd_argument == 0 ? US"(no argument given)" :
4130 string_printing(smtp_cmd_argument));
4131
4132 if (++synprot_error_count > smtp_max_synprot_errors)
4133 {
4134 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
4135 "syntax or protocol errors (last command was \"%s\")",
4136 host_and_ident(FALSE), string_printing(smtp_cmd_buffer));
4137 done = 1;
4138 }
4139
4140 break;
4141 }
4142
4143 /* If sender_host_unknown is true, we have got here via the -bs interface,
4144 not called from inetd. Otherwise, we are running an IP connection and the
4145 host address will be set. If the helo name is the primary name of this
4146 host and we haven't done a reverse lookup, force one now. If helo_required
4147 is set, ensure that the HELO name matches the actual host. If helo_verify
4148 is set, do the same check, but softly. */
4149
4150 if (!f.sender_host_unknown)
4151 {
4152 BOOL old_helo_verified = f.helo_verified;
4153 uschar *p = smtp_cmd_data;
4154
4155 while (*p != 0 && !isspace(*p)) { *p = tolower(*p); p++; }
4156 *p = 0;
4157
4158 /* Force a reverse lookup if HELO quoted something in helo_lookup_domains
4159 because otherwise the log can be confusing. */
4160
4161 if ( !sender_host_name
4162 && match_isinlist(sender_helo_name, CUSS &helo_lookup_domains, 0,
4163 &domainlist_anchor, NULL, MCL_DOMAIN, TRUE, NULL) == OK)
4164 (void)host_name_lookup();
4165
4166 /* Rebuild the fullhost info to include the HELO name (and the real name
4167 if it was looked up.) */
4168
4169 host_build_sender_fullhost(); /* Rebuild */
4170 set_process_info("handling%s incoming connection from %s",
4171 tls_in.active.sock >= 0 ? " TLS" : "", host_and_ident(FALSE));
4172
4173 /* Verify if configured. This doesn't give much security, but it does
4174 make some people happy to be able to do it. If helo_required is set,
4175 (host matches helo_verify_hosts) failure forces rejection. If helo_verify
4176 is set (host matches helo_try_verify_hosts), it does not. This is perhaps
4177 now obsolescent, since the verification can now be requested selectively
4178 at ACL time. */
4179
4180 f.helo_verified = f.helo_verify_failed = sender_helo_dnssec = FALSE;
4181 if (fl.helo_required || fl.helo_verify)
4182 {
4183 BOOL tempfail = !smtp_verify_helo();
4184 if (!f.helo_verified)
4185 {
4186 if (fl.helo_required)
4187 {
4188 smtp_printf("%d %s argument does not match calling host\r\n", FALSE,
4189 tempfail? 451 : 550, hello);
4190 log_write(0, LOG_MAIN|LOG_REJECT, "%srejected \"%s %s\" from %s",
4191 tempfail? "temporarily " : "",
4192 hello, sender_helo_name, host_and_ident(FALSE));
4193 f.helo_verified = old_helo_verified;
4194 break; /* End of HELO/EHLO processing */
4195 }
4196 HDEBUG(D_all) debug_printf("%s verification failed but host is in "
4197 "helo_try_verify_hosts\n", hello);
4198 }
4199 }
4200 }
4201
4202 #ifdef SUPPORT_SPF
4203 /* set up SPF context */
4204 spf_init(sender_helo_name, sender_host_address);
4205 #endif
4206
4207 /* Apply an ACL check if one is defined; afterwards, recheck
4208 synchronization in case the client started sending in a delay. */
4209
4210 if (acl_smtp_helo)
4211 if ((rc = acl_check(ACL_WHERE_HELO, NULL, acl_smtp_helo,
4212 &user_msg, &log_msg)) != OK)
4213 {
4214 done = smtp_handle_acl_fail(ACL_WHERE_HELO, rc, user_msg, log_msg);
4215 if (sender_helo_name)
4216 {
4217 store_free(sender_helo_name);
4218 sender_helo_name = NULL;
4219 }
4220 host_build_sender_fullhost(); /* Rebuild */
4221 break;
4222 }
4223 #ifdef EXPERIMENTAL_PIPE_CONNECT
4224 else if (!fl.pipe_connect_acceptable && !check_sync())
4225 #else
4226 else if (!check_sync())
4227 #endif
4228 goto SYNC_FAILURE;
4229
4230 /* Generate an OK reply. The default string includes the ident if present,
4231 and also the IP address if present. Reflecting back the ident is intended
4232 as a deterrent to mail forgers. For maximum efficiency, and also because
4233 some broken systems expect each response to be in a single packet, arrange
4234 that the entire reply is sent in one write(). */
4235
4236 fl.auth_advertised = FALSE;
4237 f.smtp_in_pipelining_advertised = FALSE;
4238 #ifdef SUPPORT_TLS
4239 fl.tls_advertised = FALSE;
4240 # ifdef EXPERIMENTAL_REQUIRETLS
4241 fl.requiretls_advertised = FALSE;
4242 # endif
4243 #endif
4244 fl.dsn_advertised = FALSE;
4245 #ifdef SUPPORT_I18N
4246 fl.smtputf8_advertised = FALSE;
4247 #endif
4248
4249 smtp_code = US"250 "; /* Default response code plus space*/
4250 if (!user_msg)
4251 {
4252 g = string_fmt_append(NULL, "%.3s %s Hello %s%s%s",
4253 smtp_code,
4254 smtp_active_hostname,
4255 sender_ident ? sender_ident : US"",
4256 sender_ident ? US" at " : US"",
4257 sender_host_name ? sender_host_name : sender_helo_name);
4258
4259 if (sender_host_address)
4260 g = string_fmt_append(g, " [%s]", sender_host_address);
4261 }
4262
4263 /* A user-supplied EHLO greeting may not contain more than one line. Note
4264 that the code returned by smtp_message_code() includes the terminating
4265 whitespace character. */
4266
4267 else
4268 {
4269 char *ss;
4270 int codelen = 4;
4271 smtp_message_code(&smtp_code, &codelen, &user_msg, NULL, TRUE);
4272 s = string_sprintf("%.*s%s", codelen, smtp_code, user_msg);
4273 if ((ss = strpbrk(CS s, "\r\n")) != NULL)
4274 {
4275 log_write(0, LOG_MAIN|LOG_PANIC, "EHLO/HELO response must not contain "
4276 "newlines: message truncated: %s", string_printing(s));
4277 *ss = 0;
4278 }
4279 g = string_cat(NULL, s);
4280 }
4281
4282 g = string_catn(g, US"\r\n", 2);
4283
4284 /* If we received EHLO, we must create a multiline response which includes
4285 the functions supported. */
4286
4287 if (fl.esmtp)
4288 {
4289 g->s[3] = '-';
4290
4291 /* I'm not entirely happy with this, as an MTA is supposed to check
4292 that it has enough room to accept a message of maximum size before
4293 it sends this. However, there seems little point in not sending it.
4294 The actual size check happens later at MAIL FROM time. By postponing it
4295 till then, VRFY and EXPN can be used after EHLO when space is short. */
4296
4297 if (thismessage_size_limit > 0)
4298 g = string_fmt_append(g, "%.3s-SIZE %d\r\n", smtp_code,
4299 thismessage_size_limit);
4300 else
4301 {
4302 g = string_catn(g, smtp_code, 3);
4303 g = string_catn(g, US"-SIZE\r\n", 7);
4304 }
4305
4306 /* Exim does not do protocol conversion or data conversion. It is 8-bit
4307 clean; if it has an 8-bit character in its hand, it just sends it. It
4308 cannot therefore specify 8BITMIME and remain consistent with the RFCs.
4309 However, some users want this option simply in order to stop MUAs
4310 mangling messages that contain top-bit-set characters. It is therefore
4311 provided as an option. */
4312
4313 if (accept_8bitmime)
4314 {
4315 g = string_catn(g, smtp_code, 3);
4316 g = string_catn(g, US"-8BITMIME\r\n", 11);
4317 }
4318
4319 /* Advertise DSN support if configured to do so. */
4320 if (verify_check_host(&dsn_advertise_hosts) != FAIL)
4321 {
4322 g = string_catn(g, smtp_code, 3);
4323 g = string_catn(g, US"-DSN\r\n", 6);
4324 fl.dsn_advertised = TRUE;
4325 }
4326
4327 /* Advertise ETRN/VRFY/EXPN if there's are ACL checking whether a host is
4328 permitted to issue them; a check is made when any host actually tries. */
4329
4330 if (acl_smtp_etrn)
4331 {
4332 g = string_catn(g, smtp_code, 3);
4333 g = string_catn(g, US"-ETRN\r\n", 7);
4334 }
4335 if (acl_smtp_vrfy)
4336 {
4337 g = string_catn(g, smtp_code, 3);
4338 g = string_catn(g, US"-VRFY\r\n", 7);
4339 }
4340 if (acl_smtp_expn)
4341 {
4342 g = string_catn(g, smtp_code, 3);
4343 g = string_catn(g, US"-EXPN\r\n", 7);
4344 }
4345
4346 /* Exim is quite happy with pipelining, so let the other end know that
4347 it is safe to use it, unless advertising is disabled. */
4348
4349 if ( f.pipelining_enable
4350 && verify_check_host(&pipelining_advertise_hosts) == OK)
4351 {
4352 g = string_catn(g, smtp_code, 3);
4353 g = string_catn(g, US"-PIPELINING\r\n", 13);
4354 sync_cmd_limit = NON_SYNC_CMD_PIPELINING;
4355 f.smtp_in_pipelining_advertised = TRUE;
4356
4357 #ifdef EXPERIMENTAL_PIPE_CONNECT
4358 if (fl.pipe_connect_acceptable)
4359 {
4360 f.smtp_in_early_pipe_advertised = TRUE;
4361 g = string_catn(g, smtp_code, 3);
4362 g = string_catn(g, US"-" EARLY_PIPE_FEATURE_NAME "\r\n", EARLY_PIPE_FEATURE_LEN+3);
4363 }
4364 #endif
4365 }
4366
4367
4368 /* If any server authentication mechanisms are configured, advertise
4369 them if the current host is in auth_advertise_hosts. The problem with
4370 advertising always is that some clients then require users to
4371 authenticate (and aren't configurable otherwise) even though it may not
4372 be necessary (e.g. if the host is in host_accept_relay).
4373
4374 RFC 2222 states that SASL mechanism names contain only upper case
4375 letters, so output the names in upper case, though we actually recognize
4376 them in either case in the AUTH command. */
4377
4378 if ( auths
4379 #ifdef AUTH_TLS
4380 && !sender_host_authenticated
4381 #endif
4382 && verify_check_host(&auth_advertise_hosts) == OK
4383 )
4384 {
4385 BOOL first = TRUE;
4386 for (auth_instance * au = auths; au; au = au->next)
4387 {
4388 au->advertised = FALSE;
4389 if (au->server)
4390 {
4391 DEBUG(D_auth+D_expand) debug_printf_indent(
4392 "Evaluating advertise_condition for %s athenticator\n",
4393 au->public_name);
4394 if ( !au->advertise_condition
4395 || expand_check_condition(au->advertise_condition, au->name,
4396 US"authenticator")
4397 )
4398 {
4399 int saveptr;
4400 if (first)
4401 {
4402 g = string_catn(g, smtp_code, 3);
4403 g = string_catn(g, US"-AUTH", 5);
4404 first = FALSE;
4405 fl.auth_advertised = TRUE;
4406 }
4407 saveptr = g->ptr;
4408 g = string_catn(g, US" ", 1);
4409 g = string_cat (g, au->public_name);
4410 while (++saveptr < g->ptr) g->s[saveptr] = toupper(g->s[saveptr]);
4411 au->advertised = TRUE;
4412 }
4413 }
4414 }
4415
4416 if (!first) g = string_catn(g, US"\r\n", 2);
4417 }
4418
4419 /* RFC 3030 CHUNKING */
4420
4421 if (verify_check_host(&chunking_advertise_hosts) != FAIL)
4422 {
4423 g = string_catn(g, smtp_code, 3);
4424 g = string_catn(g, US"-CHUNKING\r\n", 11);
4425 f.chunking_offered = TRUE;
4426 chunking_state = CHUNKING_OFFERED;
4427 }
4428
4429 /* Advertise TLS (Transport Level Security) aka SSL (Secure Socket Layer)
4430 if it has been included in the binary, and the host matches
4431 tls_advertise_hosts. We must *not* advertise if we are already in a
4432 secure connection. */
4433
4434 #ifdef SUPPORT_TLS
4435 if (tls_in.active.sock < 0 &&
4436 verify_check_host(&tls_advertise_hosts) != FAIL)
4437 {
4438 g = string_catn(g, smtp_code, 3);
4439 g = string_catn(g, US"-STARTTLS\r\n", 11);
4440 fl.tls_advertised = TRUE;
4441 }
4442
4443 # ifdef EXPERIMENTAL_REQUIRETLS
4444 /* Advertise REQUIRETLS only once we are in a secure connection */
4445 if ( tls_in.active.sock >= 0
4446 && verify_check_host(&tls_advertise_requiretls) != FAIL)
4447 {
4448 g = string_catn(g, smtp_code, 3);
4449 g = string_catn(g, US"-REQUIRETLS\r\n", 13);
4450 fl.requiretls_advertised = TRUE;
4451 }
4452 # endif
4453 #endif
4454
4455 #ifndef DISABLE_PRDR
4456 /* Per Recipient Data Response, draft by Eric A. Hall extending RFC */
4457 if (prdr_enable)
4458 {
4459 g = string_catn(g, smtp_code, 3);
4460 g = string_catn(g, US"-PRDR\r\n", 7);
4461 }
4462 #endif
4463
4464 #ifdef SUPPORT_I18N
4465 if ( accept_8bitmime
4466 && verify_check_host(&smtputf8_advertise_hosts) != FAIL)
4467 {
4468 g = string_catn(g, smtp_code, 3);
4469 g = string_catn(g, US"-SMTPUTF8\r\n", 11);
4470 fl.smtputf8_advertised = TRUE;
4471 }
4472 #endif
4473
4474 /* Finish off the multiline reply with one that is always available. */
4475
4476 g = string_catn(g, smtp_code, 3);
4477 g = string_catn(g, US" HELP\r\n", 7);
4478 }
4479
4480 /* Terminate the string (for debug), write it, and note that HELO/EHLO
4481 has been seen. */
4482
4483 #ifdef SUPPORT_TLS
4484 if (tls_in.active.sock >= 0)
4485 (void)tls_write(NULL, g->s, g->ptr,
4486 # ifdef EXPERIMENTAL_PIPE_CONNECT
4487 fl.pipe_connect_acceptable && pipeline_connect_sends());
4488 # else
4489 FALSE);
4490 # endif
4491 else
4492 #endif
4493
4494 {
4495 int i = fwrite(g->s, 1, g->ptr, smtp_out); i = i; /* compiler quietening */
4496 }
4497 DEBUG(D_receive)
4498 {
4499 uschar *cr;
4500
4501 (void) string_from_gstring(g);
4502 while ((cr = Ustrchr(g->s, '\r')) != NULL) /* lose CRs */
4503 memmove(cr, cr + 1, (g->ptr--) - (cr - g->s));
4504 debug_printf("SMTP>> %s", g->s);
4505 }
4506 fl.helo_seen = TRUE;
4507
4508 /* Reset the protocol and the state, abandoning any previous message. */
4509 received_protocol =
4510 (sender_host_address ? protocols : protocols_local)
4511 [ (fl.esmtp
4512 ? pextend + (sender_host_authenticated ? pauthed : 0)
4513 : pnormal)
4514 + (tls_in.active.sock >= 0 ? pcrpted : 0)
4515 ];
4516 cancel_cutthrough_connection(TRUE, US"sent EHLO response");
4517 smtp_reset(reset_point);
4518 toomany = FALSE;
4519 break; /* HELO/EHLO */
4520
4521
4522 /* The MAIL command requires an address as an operand. All we do
4523 here is to parse it for syntactic correctness. The form "<>" is
4524 a special case which converts into an empty string. The start/end
4525 pointers in the original are not used further for this address, as
4526 it is the canonical extracted address which is all that is kept. */
4527
4528 case MAIL_CMD:
4529 HAD(SCH_MAIL);
4530 smtp_mailcmd_count++; /* Count for limit and ratelimit */
4531 was_rej_mail = TRUE; /* Reset if accepted */
4532 env_mail_type_t * mail_args; /* Sanity check & validate args */
4533
4534 if (fl.helo_required && !fl.helo_seen)
4535 {
4536 smtp_printf("503 HELO or EHLO required\r\n", FALSE);
4537 log_write(0, LOG_MAIN|LOG_REJECT, "rejected MAIL from %s: no "
4538 "HELO/EHLO given", host_and_ident(FALSE));
4539 break;
4540 }
4541
4542 if (sender_address)
4543 {
4544 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4545 US"sender already given");
4546 break;
4547 }
4548
4549 if (!*smtp_cmd_data)
4550 {
4551 done = synprot_error(L_smtp_protocol_error, 501, NULL,
4552 US"MAIL must have an address operand");
4553 break;
4554 }
4555
4556 /* Check to see if the limit for messages per connection would be
4557 exceeded by accepting further messages. */
4558
4559 if (smtp_accept_max_per_connection > 0 &&
4560 smtp_mailcmd_count > smtp_accept_max_per_connection)
4561 {
4562 smtp_printf("421 too many messages in this connection\r\n", FALSE);
4563 log_write(0, LOG_MAIN|LOG_REJECT, "rejected MAIL command %s: too many "
4564 "messages in one connection", host_and_ident(TRUE));
4565 break;
4566 }
4567
4568 /* Reset for start of message - even if this is going to fail, we
4569 obviously need to throw away any previous data. */
4570
4571 cancel_cutthrough_connection(TRUE, US"MAIL received");
4572 smtp_reset(reset_point);
4573 toomany = FALSE;
4574 sender_data = recipient_data = NULL;
4575
4576 /* Loop, checking for ESMTP additions to the MAIL FROM command. */
4577
4578 if (fl.esmtp) for(;;)
4579 {
4580 uschar *name, *value, *end;
4581 unsigned long int size;
4582 BOOL arg_error = FALSE;
4583
4584 if (!extract_option(&name, &value)) break;
4585
4586 for (mail_args = env_mail_type_list;
4587 mail_args->value != ENV_MAIL_OPT_NULL;
4588 mail_args++
4589 )
4590 if (strcmpic(name, mail_args->name) == 0)
4591 break;
4592 if (mail_args->need_value && strcmpic(value, US"") == 0)
4593 break;
4594
4595 switch(mail_args->value)
4596 {
4597 /* Handle SIZE= by reading the value. We don't do the check till later,
4598 in order to be able to log the sender address on failure. */
4599 case ENV_MAIL_OPT_SIZE:
4600 if (((size = Ustrtoul(value, &end, 10)), *end == 0))
4601 {
4602 if ((size == ULONG_MAX && errno == ERANGE) || size > INT_MAX)
4603 size = INT_MAX;
4604 message_size = (int)size;
4605 }
4606 else
4607 arg_error = TRUE;
4608 break;
4609
4610 /* If this session was initiated with EHLO and accept_8bitmime is set,
4611 Exim will have indicated that it supports the BODY=8BITMIME option. In
4612 fact, it does not support this according to the RFCs, in that it does not
4613 take any special action for forwarding messages containing 8-bit
4614 characters. That is why accept_8bitmime is not the default setting, but
4615 some sites want the action that is provided. We recognize both "8BITMIME"
4616 and "7BIT" as body types, but take no action. */
4617 case ENV_MAIL_OPT_BODY:
4618 if (accept_8bitmime) {
4619 if (strcmpic(value, US"8BITMIME") == 0)
4620 body_8bitmime = 8;
4621 else if (strcmpic(value, US"7BIT") == 0)
4622 body_8bitmime = 7;
4623 else
4624 {
4625 body_8bitmime = 0;
4626 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4627 US"invalid data for BODY");
4628 goto COMMAND_LOOP;
4629 }
4630 DEBUG(D_receive) debug_printf("8BITMIME: %d\n", body_8bitmime);
4631 break;
4632 }
4633 arg_error = TRUE;
4634 break;
4635
4636 /* Handle the two DSN options, but only if configured to do so (which
4637 will have caused "DSN" to be given in the EHLO response). The code itself
4638 is included only if configured in at build time. */
4639
4640 case ENV_MAIL_OPT_RET:
4641 if (fl.dsn_advertised)
4642 {
4643 /* Check if RET has already been set */
4644 if (dsn_ret > 0)
4645 {
4646 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4647 US"RET can be specified once only");
4648 goto COMMAND_LOOP;
4649 }
4650 dsn_ret = strcmpic(value, US"HDRS") == 0
4651 ? dsn_ret_hdrs
4652 : strcmpic(value, US"FULL") == 0
4653 ? dsn_ret_full
4654 : 0;
4655 DEBUG(D_receive) debug_printf("DSN_RET: %d\n", dsn_ret);
4656 /* Check for invalid invalid value, and exit with error */
4657 if (dsn_ret == 0)
4658 {
4659 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4660 US"Value for RET is invalid");
4661 goto COMMAND_LOOP;
4662 }
4663 }
4664 break;
4665 case ENV_MAIL_OPT_ENVID:
4666 if (fl.dsn_advertised)
4667 {
4668 /* Check if the dsn envid has been already set */
4669 if (dsn_envid)
4670 {
4671 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4672 US"ENVID can be specified once only");
4673 goto COMMAND_LOOP;
4674 }
4675 dsn_envid = string_copy(value);
4676 DEBUG(D_receive) debug_printf("DSN_ENVID: %s\n", dsn_envid);
4677 }
4678 break;
4679
4680 /* Handle the AUTH extension. If the value given is not "<>" and either
4681 the ACL says "yes" or there is no ACL but the sending host is
4682 authenticated, we set it up as the authenticated sender. However, if the
4683 authenticator set a condition to be tested, we ignore AUTH on MAIL unless
4684 the condition is met. The value of AUTH is an xtext, which means that +,
4685 = and cntrl chars are coded in hex; however "<>" is unaffected by this
4686 coding. */
4687 case ENV_MAIL_OPT_AUTH:
4688 if (Ustrcmp(value, "<>") != 0)
4689 {
4690 int rc;
4691 uschar *ignore_msg;
4692
4693 if (auth_xtextdecode(value, &authenticated_sender) < 0)
4694 {
4695 /* Put back terminator overrides for error message */
4696 value[-1] = '=';
4697 name[-1] = ' ';
4698 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4699 US"invalid data for AUTH");
4700 goto COMMAND_LOOP;
4701 }
4702 if (!acl_smtp_mailauth)
4703 {
4704 ignore_msg = US"client not authenticated";
4705 rc = sender_host_authenticated ? OK : FAIL;
4706 }
4707 else
4708 {
4709 ignore_msg = US"rejected by ACL";
4710 rc = acl_check(ACL_WHERE_MAILAUTH, NULL, acl_smtp_mailauth,
4711 &user_msg, &log_msg);
4712 }
4713
4714 switch (rc)
4715 {
4716 case OK:
4717 if (authenticated_by == NULL ||
4718 authenticated_by->mail_auth_condition == NULL ||
4719 expand_check_condition(authenticated_by->mail_auth_condition,
4720 authenticated_by->name, US"authenticator"))
4721 break; /* Accept the AUTH */
4722
4723 ignore_msg = US"server_mail_auth_condition failed";
4724 if (authenticated_id != NULL)
4725 ignore_msg = string_sprintf("%s: authenticated ID=\"%s\"",
4726 ignore_msg, authenticated_id);
4727
4728 /* Fall through */
4729
4730 case FAIL:
4731 authenticated_sender = NULL;
4732 log_write(0, LOG_MAIN, "ignoring AUTH=%s from %s (%s)",
4733 value, host_and_ident(TRUE), ignore_msg);
4734 break;
4735
4736 /* Should only get DEFER or ERROR here. Put back terminator
4737 overrides for error message */
4738
4739 default:
4740 value[-1] = '=';
4741 name[-1] = ' ';
4742 (void)smtp_handle_acl_fail(ACL_WHERE_MAILAUTH, rc, user_msg,
4743 log_msg);
4744 goto COMMAND_LOOP;
4745 }
4746 }
4747 break;
4748
4749 #ifndef DISABLE_PRDR
4750 case ENV_MAIL_OPT_PRDR:
4751 if (prdr_enable)
4752 prdr_requested = TRUE;
4753 break;
4754 #endif
4755
4756 #ifdef SUPPORT_I18N
4757 case ENV_MAIL_OPT_UTF8:
4758 if (!fl.smtputf8_advertised)
4759 {
4760 done = synprot_error(L_smtp_syntax_error, 501, NULL,
4761 US"SMTPUTF8 used when not advertised");
4762 goto COMMAND_LOOP;
4763 }
4764
4765 DEBUG(D_receive) debug_printf("smtputf8 requested\n");
4766 message_smtputf8 = allow_utf8_domains = TRUE;
4767 if (Ustrncmp(received_protocol, US"utf8", 4) != 0)
4768 {
4769 int old_pool = store_pool;
4770 store_pool = POOL_PERM;
4771 received_protocol = string_sprintf("utf8%s", received_protocol);
4772 store_pool = old_pool;
4773 }
4774 break;
4775 #endif
4776
4777 #if defined(SUPPORT_TLS) && defined(EXPERIMENTAL_REQUIRETLS)
4778 case ENV_MAIL_OPT_REQTLS:
4779 {
4780 uschar * r, * t;
4781
4782 if (!fl.requiretls_advertised)
4783 {
4784 done = synprot_error(L_smtp_syntax_error, 555, NULL,
4785 US"unadvertised MAIL option: REQUIRETLS");
4786 goto COMMAND_LOOP;
4787 }
4788
4789 DEBUG(D_receive) debug_printf("requiretls requested\n");
4790 tls_requiretls = REQUIRETLS_MSG;
4791
4792 r = string_copy_malloc(received_protocol);
4793 if ((t = Ustrrchr(r, 's'))) *t = 'S';
4794 received_protocol = r;
4795 }
4796 break;
4797 #endif
4798
4799 /* No valid option. Stick back the terminator characters and break
4800 the loop. Do the name-terminator second as extract_option sets
4801 value==name when it found no equal-sign.
4802 An error for a malformed address will occur. */
4803 case ENV_MAIL_OPT_NULL:
4804 value[-1] = '=';
4805 name[-1] = ' ';
4806 arg_error = TRUE;
4807 break;
4808
4809 default: assert(0);
4810 }
4811 /* Break out of for loop if switch() had bad argument or
4812 when start of the email address is reached */
4813 if (arg_error) break;
4814 }
4815
4816 #if defined(SUPPORT_TLS) && defined(EXPERIMENTAL_REQUIRETLS)
4817 if (tls_requiretls & REQUIRETLS_MSG)
4818 {
4819 /* Ensure headers-only bounces whether a RET option was given or not. */
4820
4821 DEBUG(D_receive) if (dsn_ret == dsn_ret_full)
4822 debug_printf("requiretls override: dsn_ret_full -> dsn_ret_hdrs\n");
4823 dsn_ret = dsn_ret_hdrs;
4824 }
4825 #endif
4826
4827 /* If we have passed the threshold for rate limiting, apply the current
4828 delay, and update it for next time, provided this is a limited host. */
4829
4830 if (smtp_mailcmd_count > smtp_rlm_threshold &&
4831 verify_check_host(&smtp_ratelimit_hosts) == OK)
4832 {
4833 DEBUG(D_receive) debug_printf("rate limit MAIL: delay %.3g sec\n",
4834 smtp_delay_mail/1000.0);
4835 millisleep((int)smtp_delay_mail);
4836 smtp_delay_mail *= smtp_rlm_factor;
4837 if (smtp_delay_mail > (double)smtp_rlm_limit)
4838 smtp_delay_mail = (double)smtp_rlm_limit;
4839 }
4840
4841 /* Now extract the address, first applying any SMTP-time rewriting. The
4842 TRUE flag allows "<>" as a sender address. */
4843
4844 raw_sender = rewrite_existflags & rewrite_smtp
4845 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
4846 global_rewrite_rules)
4847 : smtp_cmd_data;
4848
4849 raw_sender =
4850 parse_extract_address(raw_sender, &errmess, &start, &end, &sender_domain,
4851 TRUE);
4852
4853 if (!raw_sender)
4854 {
4855 done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess);
4856 break;
4857 }
4858
4859 sender_address = raw_sender;
4860
4861 /* If there is a configured size limit for mail, check that this message
4862 doesn't exceed it. The check is postponed to this point so that the sender
4863 can be logged. */
4864
4865 if (thismessage_size_limit > 0 && message_size > thismessage_size_limit)
4866 {
4867 smtp_printf("552 Message size exceeds maximum permitted\r\n", FALSE);
4868 log_write(L_size_reject,
4869 LOG_MAIN|LOG_REJECT, "rejected MAIL FROM:<%s> %s: "
4870 "message too big: size%s=%d max=%d",
4871 sender_address,
4872 host_and_ident(TRUE),
4873 (message_size == INT_MAX)? ">" : "",
4874 message_size,
4875 thismessage_size_limit);
4876 sender_address = NULL;
4877 break;
4878 }
4879
4880 /* Check there is enough space on the disk unless configured not to.
4881 When smtp_check_spool_space is set, the check is for thismessage_size_limit
4882 plus the current message - i.e. we accept the message only if it won't
4883 reduce the space below the threshold. Add 5000 to the size to allow for
4884 overheads such as the Received: line and storing of recipients, etc.
4885 By putting the check here, even when SIZE is not given, it allow VRFY
4886 and EXPN etc. to be used when space is short. */
4887
4888 if (!receive_check_fs(
4889 (smtp_check_spool_space && message_size >= 0)?
4890 message_size + 5000 : 0))
4891 {
4892 smtp_printf("452 Space shortage, please try later\r\n", FALSE);
4893 sender_address = NULL;
4894 break;
4895 }
4896
4897 /* If sender_address is unqualified, reject it, unless this is a locally
4898 generated message, or the sending host or net is permitted to send
4899 unqualified addresses - typically local machines behaving as MUAs -
4900 in which case just qualify the address. The flag is set above at the start
4901 of the SMTP connection. */
4902
4903 if (!sender_domain && *sender_address)
4904 if (f.allow_unqualified_sender)
4905 {
4906 sender_domain = Ustrlen(sender_address) + 1;
4907 sender_address = rewrite_address_qualify(sender_address, FALSE);
4908 DEBUG(D_receive) debug_printf("unqualified address %s accepted\n",
4909 raw_sender);
4910 }
4911 else
4912 {
4913 smtp_printf("501 %s: sender address must contain a domain\r\n", FALSE,
4914 smtp_cmd_data);
4915 log_write(L_smtp_syntax_error,
4916 LOG_MAIN|LOG_REJECT,
4917 "unqualified sender rejected: <%s> %s%s",
4918 raw_sender,
4919 host_and_ident(TRUE),
4920 host_lookup_msg);
4921 sender_address = NULL;
4922 break;
4923 }
4924
4925 /* Apply an ACL check if one is defined, before responding. Afterwards,
4926 when pipelining is not advertised, do another sync check in case the ACL
4927 delayed and the client started sending in the meantime. */
4928
4929 if (acl_smtp_mail)
4930 {
4931 rc = acl_check(ACL_WHERE_MAIL, NULL, acl_smtp_mail, &user_msg, &log_msg);
4932 if (rc == OK && !f.smtp_in_pipelining_advertised && !check_sync())
4933 goto SYNC_FAILURE;
4934 }
4935 else
4936 rc = OK;
4937
4938 if (rc == OK || rc == DISCARD)
4939 {
4940 BOOL more = pipeline_response();
4941
4942 if (!user_msg)
4943 smtp_printf("%s%s%s", more, US"250 OK",
4944 #ifndef DISABLE_PRDR
4945 prdr_requested ? US", PRDR Requested" : US"",
4946 #else
4947 US"",
4948 #endif
4949 US"\r\n");
4950 else
4951 {
4952 #ifndef DISABLE_PRDR
4953 if (prdr_requested)
4954 user_msg = string_sprintf("%s%s", user_msg, US", PRDR Requested");
4955 #endif
4956 smtp_user_msg(US"250", user_msg);
4957 }
4958 smtp_delay_rcpt = smtp_rlr_base;
4959 f.recipients_discarded = (rc == DISCARD);
4960 was_rej_mail = FALSE;
4961 }
4962 else
4963 {
4964 done = smtp_handle_acl_fail(ACL_WHERE_MAIL, rc, user_msg, log_msg);
4965 sender_address = NULL;
4966 }
4967 break;
4968
4969
4970 /* The RCPT command requires an address as an operand. There may be any
4971 number of RCPT commands, specifying multiple recipients. We build them all
4972 into a data structure. The start/end values given by parse_extract_address
4973 are not used, as we keep only the extracted address. */
4974
4975 case RCPT_CMD:
4976 HAD(SCH_RCPT);
4977 rcpt_count++;
4978 was_rcpt = fl.rcpt_in_progress = TRUE;
4979
4980 /* There must be a sender address; if the sender was rejected and
4981 pipelining was advertised, we assume the client was pipelining, and do not
4982 count this as a protocol error. Reset was_rej_mail so that further RCPTs
4983 get the same treatment. */
4984
4985 if (sender_address == NULL)
4986 {
4987 if (f.smtp_in_pipelining_advertised && last_was_rej_mail)
4988 {
4989 smtp_printf("503 sender not yet given\r\n", FALSE);
4990 was_rej_mail = TRUE;
4991 }
4992 else
4993 {
4994 done = synprot_error(L_smtp_protocol_error, 503, NULL,
4995 US"sender not yet given");
4996 was_rcpt = FALSE; /* Not a valid RCPT */
4997 }
4998 rcpt_fail_count++;
4999 break;
5000 }
5001
5002 /* Check for an operand */
5003
5004 if (smtp_cmd_data[0] == 0)
5005 {
5006 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5007 US"RCPT must have an address operand");
5008 rcpt_fail_count++;
5009 break;
5010 }
5011
5012 /* Set the DSN flags orcpt and dsn_flags from the session*/
5013 orcpt = NULL;
5014 dsn_flags = 0;
5015
5016 if (fl.esmtp) for(;;)
5017 {
5018 uschar *name, *value;
5019
5020 if (!extract_option(&name, &value))
5021 break;
5022
5023 if (fl.dsn_advertised && strcmpic(name, US"ORCPT") == 0)
5024 {
5025 /* Check whether orcpt has been already set */
5026 if (orcpt)
5027 {
5028 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5029 US"ORCPT can be specified once only");
5030 goto COMMAND_LOOP;
5031 }
5032 orcpt = string_copy(value);
5033 DEBUG(D_receive) debug_printf("DSN orcpt: %s\n", orcpt);
5034 }
5035
5036 else if (fl.dsn_advertised && strcmpic(name, US"NOTIFY") == 0)
5037 {
5038 /* Check if the notify flags have been already set */
5039 if (dsn_flags > 0)
5040 {
5041 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5042 US"NOTIFY can be specified once only");
5043 goto COMMAND_LOOP;
5044 }
5045 if (strcmpic(value, US"NEVER") == 0)
5046 dsn_flags |= rf_notify_never;
5047 else
5048 {
5049 uschar *p = value;
5050 while (*p != 0)
5051 {
5052 uschar *pp = p;
5053 while (*pp != 0 && *pp != ',') pp++;
5054 if (*pp == ',') *pp++ = 0;
5055 if (strcmpic(p, US"SUCCESS") == 0)
5056 {
5057 DEBUG(D_receive) debug_printf("DSN: Setting notify success\n");
5058 dsn_flags |= rf_notify_success;
5059 }
5060 else if (strcmpic(p, US"FAILURE") == 0)
5061 {
5062 DEBUG(D_receive) debug_printf("DSN: Setting notify failure\n");
5063 dsn_flags |= rf_notify_failure;
5064 }
5065 else if (strcmpic(p, US"DELAY") == 0)
5066 {
5067 DEBUG(D_receive) debug_printf("DSN: Setting notify delay\n");
5068 dsn_flags |= rf_notify_delay;
5069 }
5070 else
5071 {
5072 /* Catch any strange values */
5073 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5074 US"Invalid value for NOTIFY parameter");
5075 goto COMMAND_LOOP;
5076 }
5077 p = pp;
5078 }
5079 DEBUG(D_receive) debug_printf("DSN Flags: %x\n", dsn_flags);
5080 }
5081 }
5082
5083 /* Unknown option. Stick back the terminator characters and break
5084 the loop. An error for a malformed address will occur. */
5085
5086 else
5087 {
5088 DEBUG(D_receive) debug_printf("Invalid RCPT option: %s : %s\n", name, value);
5089 name[-1] = ' ';
5090 value[-1] = '=';
5091 break;
5092 }
5093 }
5094
5095 /* Apply SMTP rewriting then extract the working address. Don't allow "<>"
5096 as a recipient address */
5097
5098 recipient = rewrite_existflags & rewrite_smtp
5099 ? rewrite_one(smtp_cmd_data, rewrite_smtp, NULL, FALSE, US"",
5100 global_rewrite_rules)
5101 : smtp_cmd_data;
5102
5103 if (!(recipient = parse_extract_address(recipient, &errmess, &start, &end,
5104 &recipient_domain, FALSE)))
5105 {
5106 done = synprot_error(L_smtp_syntax_error, 501, smtp_cmd_data, errmess);
5107 rcpt_fail_count++;
5108 break;
5109 }
5110
5111 /* If the recipient address is unqualified, reject it, unless this is a
5112 locally generated message. However, unqualified addresses are permitted
5113 from a configured list of hosts and nets - typically when behaving as
5114 MUAs rather than MTAs. Sad that SMTP is used for both types of traffic,
5115 really. The flag is set at the start of the SMTP connection.
5116
5117 RFC 1123 talks about supporting "the reserved mailbox postmaster"; I always
5118 assumed this meant "reserved local part", but the revision of RFC 821 and
5119 friends now makes it absolutely clear that it means *mailbox*. Consequently
5120 we must always qualify this address, regardless. */
5121
5122 if (!recipient_domain)
5123 if (!(recipient_domain = qualify_recipient(&recipient, smtp_cmd_data,
5124 US"recipient")))
5125 {
5126 rcpt_fail_count++;
5127 break;
5128 }
5129
5130 /* Check maximum allowed */
5131
5132 if (rcpt_count > recipients_max && recipients_max > 0)
5133 {
5134 if (recipients_max_reject)
5135 {
5136 rcpt_fail_count++;
5137 smtp_printf("552 too many recipients\r\n", FALSE);
5138 if (!toomany)
5139 log_write(0, LOG_MAIN|LOG_REJECT, "too many recipients: message "
5140 "rejected: sender=<%s> %s", sender_address, host_and_ident(TRUE));
5141 }
5142 else
5143 {
5144 rcpt_defer_count++;
5145 smtp_printf("452 too many recipients\r\n", FALSE);
5146 if (!toomany)
5147 log_write(0, LOG_MAIN|LOG_REJECT, "too many recipients: excess "
5148 "temporarily rejected: sender=<%s> %s", sender_address,
5149 host_and_ident(TRUE));
5150 }
5151
5152 toomany = TRUE;
5153 break;
5154 }
5155
5156 /* If we have passed the threshold for rate limiting, apply the current
5157 delay, and update it for next time, provided this is a limited host. */
5158
5159 if (rcpt_count > smtp_rlr_threshold &&
5160 verify_check_host(&smtp_ratelimit_hosts) == OK)
5161 {
5162 DEBUG(D_receive) debug_printf("rate limit RCPT: delay %.3g sec\n",
5163 smtp_delay_rcpt/1000.0);
5164 millisleep((int)smtp_delay_rcpt);
5165 smtp_delay_rcpt *= smtp_rlr_factor;
5166 if (smtp_delay_rcpt > (double)smtp_rlr_limit)
5167 smtp_delay_rcpt = (double)smtp_rlr_limit;
5168 }
5169
5170 /* If the MAIL ACL discarded all the recipients, we bypass ACL checking
5171 for them. Otherwise, check the access control list for this recipient. As
5172 there may be a delay in this, re-check for a synchronization error
5173 afterwards, unless pipelining was advertised. */
5174
5175 if (f.recipients_discarded)
5176 rc = DISCARD;
5177 else
5178 if ( (rc = acl_check(ACL_WHERE_RCPT, recipient, acl_smtp_rcpt, &user_msg,
5179 &log_msg)) == OK
5180 && !f.smtp_in_pipelining_advertised && !check_sync())
5181 goto SYNC_FAILURE;
5182
5183 /* The ACL was happy */
5184
5185 if (rc == OK)
5186 {
5187 BOOL more = pipeline_response();
5188
5189 if (user_msg)
5190 smtp_user_msg(US"250", user_msg);
5191 else
5192 smtp_printf("250 Accepted\r\n", more);
5193 receive_add_recipient(recipient, -1);
5194
5195 /* Set the dsn flags in the recipients_list */
5196 recipients_list[recipients_count-1].orcpt = orcpt;
5197 recipients_list[recipients_count-1].dsn_flags = dsn_flags;
5198
5199 DEBUG(D_receive) debug_printf("DSN: orcpt: %s flags: %d\n",
5200 recipients_list[recipients_count-1].orcpt,
5201 recipients_list[recipients_count-1].dsn_flags);
5202 }
5203
5204 /* The recipient was discarded */
5205
5206 else if (rc == DISCARD)
5207 {
5208 if (user_msg)
5209 smtp_user_msg(US"250", user_msg);
5210 else
5211 smtp_printf("250 Accepted\r\n", FALSE);
5212 rcpt_fail_count++;
5213 discarded = TRUE;
5214 log_write(0, LOG_MAIN|LOG_REJECT, "%s F=<%s> RCPT %s: "
5215 "discarded by %s ACL%s%s", host_and_ident(TRUE),
5216 sender_address_unrewritten? sender_address_unrewritten : sender_address,
5217 smtp_cmd_argument, f.recipients_discarded? "MAIL" : "RCPT",
5218 log_msg ? US": " : US"", log_msg ? log_msg : US"");
5219 }
5220
5221 /* Either the ACL failed the address, or it was deferred. */
5222
5223 else
5224 {
5225 if (rc == FAIL) rcpt_fail_count++; else rcpt_defer_count++;
5226 done = smtp_handle_acl_fail(ACL_WHERE_RCPT, rc, user_msg, log_msg);
5227 }
5228 break;
5229
5230
5231 /* The DATA command is legal only if it follows successful MAIL FROM
5232 and RCPT TO commands. However, if pipelining is advertised, a bad DATA is
5233 not counted as a protocol error if it follows RCPT (which must have been
5234 rejected if there are no recipients.) This function is complete when a
5235 valid DATA command is encountered.
5236
5237 Note concerning the code used: RFC 2821 says this:
5238
5239 - If there was no MAIL, or no RCPT, command, or all such commands
5240 were rejected, the server MAY return a "command out of sequence"
5241 (503) or "no valid recipients" (554) reply in response to the
5242 DATA command.
5243
5244 The example in the pipelining RFC 2920 uses 554, but I use 503 here
5245 because it is the same whether pipelining is in use or not.
5246
5247 If all the RCPT commands that precede DATA provoked the same error message
5248 (often indicating some kind of system error), it is helpful to include it
5249 with the DATA rejection (an idea suggested by Tony Finch). */
5250
5251 case BDAT_CMD:
5252 {
5253 int n;
5254
5255 HAD(SCH_BDAT);
5256 if (chunking_state != CHUNKING_OFFERED)
5257 {
5258 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5259 US"BDAT command used when CHUNKING not advertised");
5260 break;
5261 }
5262
5263 /* grab size, endmarker */
5264
5265 if (sscanf(CS smtp_cmd_data, "%u %n", &chunking_datasize, &n) < 1)
5266 {
5267 done = synprot_error(L_smtp_protocol_error, 501, NULL,
5268 US"missing size for BDAT command");
5269 break;
5270 }
5271 chunking_state = strcmpic(smtp_cmd_data+n, US"LAST") == 0
5272 ? CHUNKING_LAST : CHUNKING_ACTIVE;
5273 chunking_data_left = chunking_datasize;
5274 DEBUG(D_receive) debug_printf("chunking state %d, %d bytes\n",
5275 (int)chunking_state, chunking_data_left);
5276
5277 /* push the current receive_* function on the "stack", and
5278 replace them by bdat_getc(), which in turn will use the lwr_receive_*
5279 functions to do the dirty work. */
5280 lwr_receive_getc = receive_getc;
5281 lwr_receive_getbuf = receive_getbuf;
5282 lwr_receive_ungetc = receive_ungetc;
5283
5284 receive_getc = bdat_getc;
5285 receive_ungetc = bdat_ungetc;
5286
5287 f.dot_ends = FALSE;
5288
5289 goto DATA_BDAT;
5290 }
5291
5292 case DATA_CMD:
5293 HAD(SCH_DATA);
5294 f.dot_ends = TRUE;
5295
5296 DATA_BDAT: /* Common code for DATA and BDAT */
5297 #ifdef EXPERIMENTAL_PIPE_CONNECT
5298 fl.pipe_connect_acceptable = FALSE;
5299 #endif
5300 if (!discarded && recipients_count <= 0)
5301 {
5302 if (fl.rcpt_smtp_response_same && rcpt_smtp_response != NULL)
5303 {
5304 uschar *code = US"503";
5305 int len = Ustrlen(rcpt_smtp_response);
5306 smtp_respond(code, 3, FALSE, US"All RCPT commands were rejected with "
5307 "this error:");
5308 /* Responses from smtp_printf() will have \r\n on the end */
5309 if (len > 2 && rcpt_smtp_response[len-2] == '\r')
5310 rcpt_smtp_response[len-2] = 0;
5311 smtp_respond(code, 3, FALSE, rcpt_smtp_response);
5312 }
5313 if (f.smtp_in_pipelining_advertised && last_was_rcpt)
5314 smtp_printf("503 Valid RCPT command must precede %s\r\n", FALSE,
5315 smtp_names[smtp_connection_had[smtp_ch_index-1]]);
5316 else
5317 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5318 smtp_connection_had[smtp_ch_index-1] == SCH_DATA
5319 ? US"valid RCPT command must precede DATA"
5320 : US"valid RCPT command must precede BDAT");
5321
5322 if (chunking_state > CHUNKING_OFFERED)
5323 bdat_flush_data();
5324 break;
5325 }
5326
5327 if (toomany && recipients_max_reject)
5328 {
5329 sender_address = NULL; /* This will allow a new MAIL without RSET */
5330 sender_address_unrewritten = NULL;
5331 smtp_printf("554 Too many recipients\r\n", FALSE);
5332 break;
5333 }
5334
5335 if (chunking_state > CHUNKING_OFFERED)
5336 rc = OK; /* No predata ACL or go-ahead output for BDAT */
5337 else
5338 {
5339 /* If there is an ACL, re-check the synchronization afterwards, since the
5340 ACL may have delayed. To handle cutthrough delivery enforce a dummy call
5341 to get the DATA command sent. */
5342
5343 if (acl_smtp_predata == NULL && cutthrough.cctx.sock < 0)
5344 rc = OK;
5345 else
5346 {
5347 uschar * acl = acl_smtp_predata ? acl_smtp_predata : US"accept";
5348 f.enable_dollar_recipients = TRUE;
5349 rc = acl_check(ACL_WHERE_PREDATA, NULL, acl, &user_msg,
5350 &log_msg);
5351 f.enable_dollar_recipients = FALSE;
5352 if (rc == OK && !check_sync())
5353 goto SYNC_FAILURE;
5354
5355 if (rc != OK)
5356 { /* Either the ACL failed the address, or it was deferred. */
5357 done = smtp_handle_acl_fail(ACL_WHERE_PREDATA, rc, user_msg, log_msg);
5358 break;
5359 }
5360 }
5361
5362 if (user_msg)
5363 smtp_user_msg(US"354", user_msg);
5364 else
5365 smtp_printf(
5366 "354 Enter message, ending with \".\" on a line by itself\r\n", FALSE);
5367 }
5368
5369 #ifdef TCP_QUICKACK
5370 if (smtp_in) /* all ACKs needed to ramp window up for bulk data */
5371 (void) setsockopt(fileno(smtp_in), IPPROTO_TCP, TCP_QUICKACK,
5372 US &on, sizeof(on));
5373 #endif
5374 done = 3;
5375 message_ended = END_NOTENDED; /* Indicate in middle of data */
5376
5377 break;
5378
5379
5380 case VRFY_CMD:
5381 {
5382 uschar * address;
5383
5384 HAD(SCH_VRFY);
5385
5386 if (!(address = parse_extract_address(smtp_cmd_data, &errmess,
5387 &start, &end, &recipient_domain, FALSE)))
5388 {
5389 smtp_printf("501 %s\r\n", FALSE, errmess);
5390 break;
5391 }
5392
5393 if (!recipient_domain)
5394 if (!(recipient_domain = qualify_recipient(&address, smtp_cmd_data,
5395 US"verify")))
5396 break;
5397
5398 if ((rc = acl_check(ACL_WHERE_VRFY, address, acl_smtp_vrfy,
5399 &user_msg, &log_msg)) != OK)
5400 done = smtp_handle_acl_fail(ACL_WHERE_VRFY, rc, user_msg, log_msg);
5401 else
5402 {
5403 uschar * s = NULL;
5404 address_item * addr = deliver_make_addr(address, FALSE);
5405
5406 switch(verify_address(addr, NULL, vopt_is_recipient | vopt_qualify, -1,
5407 -1, -1, NULL, NULL, NULL))
5408 {
5409 case OK:
5410 s = string_sprintf("250 <%s> is deliverable", address);
5411 break;
5412
5413 case DEFER:
5414 s = (addr->user_message != NULL)?
5415 string_sprintf("451 <%s> %s", address, addr->user_message) :
5416 string_sprintf("451 Cannot resolve <%s> at this time", address);
5417 break;
5418
5419 case FAIL:
5420 s = (addr->user_message != NULL)?
5421 string_sprintf("550 <%s> %s", address, addr->user_message) :
5422 string_sprintf("550 <%s> is not deliverable", address);
5423 log_write(0, LOG_MAIN, "VRFY failed for %s %s",
5424 smtp_cmd_argument, host_and_ident(TRUE));
5425 break;
5426 }
5427
5428 smtp_printf("%s\r\n", FALSE, s);
5429 }
5430 break;
5431 }
5432
5433
5434 case EXPN_CMD:
5435 HAD(SCH_EXPN);
5436 rc = acl_check(ACL_WHERE_EXPN, NULL, acl_smtp_expn, &user_msg, &log_msg);
5437 if (rc != OK)
5438 done = smtp_handle_acl_fail(ACL_WHERE_EXPN, rc, user_msg, log_msg);
5439 else
5440 {
5441 BOOL save_log_testing_mode = f.log_testing_mode;
5442 f.address_test_mode = f.log_testing_mode = TRUE;
5443 (void) verify_address(deliver_make_addr(smtp_cmd_data, FALSE),
5444 smtp_out, vopt_is_recipient | vopt_qualify | vopt_expn, -1, -1, -1,
5445 NULL, NULL, NULL);
5446 f.address_test_mode = FALSE;
5447 f.log_testing_mode = save_log_testing_mode; /* true for -bh */
5448 }
5449 break;
5450
5451
5452 #ifdef SUPPORT_TLS
5453
5454 case STARTTLS_CMD:
5455 HAD(SCH_STARTTLS);
5456 if (!fl.tls_advertised)
5457 {
5458 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5459 US"STARTTLS command used when not advertised");
5460 break;
5461 }
5462
5463 /* Apply an ACL check if one is defined */
5464
5465 if ( acl_smtp_starttls
5466 && (rc = acl_check(ACL_WHERE_STARTTLS, NULL, acl_smtp_starttls,
5467 &user_msg, &log_msg)) != OK
5468 )
5469 {
5470 done = smtp_handle_acl_fail(ACL_WHERE_STARTTLS, rc, user_msg, log_msg);
5471 break;
5472 }
5473
5474 /* RFC 2487 is not clear on when this command may be sent, though it
5475 does state that all information previously obtained from the client
5476 must be discarded if a TLS session is started. It seems reasonable to
5477 do an implied RSET when STARTTLS is received. */
5478
5479 incomplete_transaction_log(US"STARTTLS");
5480 cancel_cutthrough_connection(TRUE, US"STARTTLS received");
5481 smtp_reset(reset_point);
5482 toomany = FALSE;
5483 cmd_list[CMD_LIST_STARTTLS].is_mail_cmd = FALSE;
5484
5485 /* There's an attack where more data is read in past the STARTTLS command
5486 before TLS is negotiated, then assumed to be part of the secure session
5487 when used afterwards; we use segregated input buffers, so are not
5488 vulnerable, but we want to note when it happens and, for sheer paranoia,
5489 ensure that the buffer is "wiped".
5490 Pipelining sync checks will normally have protected us too, unless disabled
5491 by configuration. */
5492
5493 if (receive_smtp_buffered())
5494 {
5495 DEBUG(D_any)
5496 debug_printf("Non-empty input buffer after STARTTLS; naive attack?\n");
5497 if (tls_in.active.sock < 0)
5498 smtp_inend = smtp_inptr = smtp_inbuffer;
5499 /* and if TLS is already active, tls_server_start() should fail */
5500 }
5501
5502 /* There is nothing we value in the input buffer and if TLS is successfully
5503 negotiated, we won't use this buffer again; if TLS fails, we'll just read
5504 fresh content into it. The buffer contains arbitrary content from an
5505 untrusted remote source; eg: NOOP <shellcode>\r\nSTARTTLS\r\n
5506 It seems safest to just wipe away the content rather than leave it as a
5507 target to jump to. */
5508
5509 memset(smtp_inbuffer, 0, IN_BUFFER_SIZE);
5510
5511 /* Attempt to start up a TLS session, and if successful, discard all
5512 knowledge that was obtained previously. At least, that's what the RFC says,
5513 and that's what happens by default. However, in order to work round YAEB,
5514 there is an option to remember the esmtp state. Sigh.
5515
5516 We must allow for an extra EHLO command and an extra AUTH command after
5517 STARTTLS that don't add to the nonmail command count. */
5518
5519 s = NULL;
5520 if ((rc = tls_server_start(tls_require_ciphers, &s)) == OK)
5521 {
5522 if (!tls_remember_esmtp)
5523 fl.helo_seen = fl.esmtp = fl.auth_advertised = f.smtp_in_pipelining_advertised = FALSE;
5524 cmd_list[CMD_LIST_EHLO].is_mail_cmd = TRUE;
5525 cmd_list[CMD_LIST_AUTH].is_mail_cmd = TRUE;
5526 cmd_list[CMD_LIST_TLS_AUTH].is_mail_cmd = TRUE;
5527 if (sender_helo_name)
5528 {
5529 store_free(sender_helo_name);
5530 sender_helo_name = NULL;
5531 host_build_sender_fullhost(); /* Rebuild */
5532 set_process_info("handling incoming TLS connection from %s",
5533 host_and_ident(FALSE));
5534 }
5535 received_protocol =
5536 (sender_host_address ? protocols : protocols_local)
5537 [ (fl.esmtp
5538 ? pextend + (sender_host_authenticated ? pauthed : 0)
5539 : pnormal)
5540 + (tls_in.active.sock >= 0 ? pcrpted : 0)
5541 ];
5542
5543 sender_host_auth_pubname = sender_host_authenticated = NULL;
5544 authenticated_id = NULL;
5545 sync_cmd_limit = NON_SYNC_CMD_NON_PIPELINING;
5546 DEBUG(D_tls) debug_printf("TLS active\n");
5547 break; /* Successful STARTTLS */
5548 }
5549 else
5550 (void) smtp_log_tls_fail(s);
5551
5552 /* Some local configuration problem was discovered before actually trying
5553 to do a TLS handshake; give a temporary error. */
5554
5555 if (rc == DEFER)
5556 {
5557 smtp_printf("454 TLS currently unavailable\r\n", FALSE);
5558 break;
5559 }
5560
5561 /* Hard failure. Reject everything except QUIT or closed connection. One
5562 cause for failure is a nested STARTTLS, in which case tls_in.active remains
5563 set, but we must still reject all incoming commands. Another is a handshake
5564 failure - and there may some encrypted data still in the pipe to us, which we
5565 see as garbage commands. */
5566
5567 DEBUG(D_tls) debug_printf("TLS failed to start\n");
5568 while (done <= 0) switch(smtp_read_command(FALSE, GETC_BUFFER_UNLIMITED))
5569 {
5570 case EOF_CMD:
5571 log_write(L_smtp_connection, LOG_MAIN, "%s closed by EOF",
5572 smtp_get_connection_info());
5573 smtp_notquit_exit(US"tls-failed", NULL, NULL);
5574 done = 2;
5575 break;
5576
5577 /* It is perhaps arguable as to which exit ACL should be called here,
5578 but as it is probably a situation that almost never arises, it
5579 probably doesn't matter. We choose to call the real QUIT ACL, which in
5580 some sense is perhaps "right". */
5581
5582 case QUIT_CMD:
5583 user_msg = NULL;
5584 if ( acl_smtp_quit
5585 && ((rc = acl_check(ACL_WHERE_QUIT, NULL, acl_smtp_quit, &user_msg,
5586 &log_msg)) == ERROR))
5587 log_write(0, LOG_MAIN|LOG_PANIC, "ACL for QUIT returned ERROR: %s",
5588 log_msg);
5589 if (user_msg)
5590 smtp_respond(US"221", 3, TRUE, user_msg);
5591 else
5592 smtp_printf("221 %s closing connection\r\n", FALSE, smtp_active_hostname);
5593 log_write(L_smtp_connection, LOG_MAIN, "%s closed by QUIT",
5594 smtp_get_connection_info());
5595 done = 2;
5596 break;
5597
5598 default:
5599 smtp_printf("554 Security failure\r\n", FALSE);
5600 break;
5601 }
5602 tls_close(NULL, TLS_SHUTDOWN_NOWAIT);
5603 break;
5604 #endif
5605
5606
5607 /* The ACL for QUIT is provided for gathering statistical information or
5608 similar; it does not affect the response code, but it can supply a custom
5609 message. */
5610
5611 case QUIT_CMD:
5612 smtp_quit_handler(&user_msg, &log_msg);
5613 done = 2;
5614 break;
5615
5616
5617 case RSET_CMD:
5618 smtp_rset_handler();
5619 cancel_cutthrough_connection(TRUE, US"RSET received");
5620 smtp_reset(reset_point);
5621 toomany = FALSE;
5622 break;
5623
5624
5625 case NOOP_CMD:
5626 HAD(SCH_NOOP);
5627 smtp_printf("250 OK\r\n", FALSE);
5628 break;
5629
5630
5631 /* Show ETRN/EXPN/VRFY if there's an ACL for checking hosts; if actually
5632 used, a check will be done for permitted hosts. Show STARTTLS only if not
5633 already in a TLS session and if it would be advertised in the EHLO
5634 response. */
5635
5636 case HELP_CMD:
5637 HAD(SCH_HELP);
5638 smtp_printf("214-Commands supported:\r\n", TRUE);
5639 {
5640 uschar buffer[256];
5641 buffer[0] = 0;
5642 Ustrcat(buffer, " AUTH");
5643 #ifdef SUPPORT_TLS
5644 if (tls_in.active.sock < 0 &&
5645 verify_check_host(&tls_advertise_hosts) != FAIL)
5646 Ustrcat(buffer, " STARTTLS");
5647 #endif
5648 Ustrcat(buffer, " HELO EHLO MAIL RCPT DATA BDAT");
5649 Ustrcat(buffer, " NOOP QUIT RSET HELP");
5650 if (acl_smtp_etrn != NULL) Ustrcat(buffer, " ETRN");
5651 if (acl_smtp_expn != NULL) Ustrcat(buffer, " EXPN");
5652 if (acl_smtp_vrfy != NULL) Ustrcat(buffer, " VRFY");
5653 smtp_printf("214%s\r\n", FALSE, buffer);
5654 }
5655 break;
5656
5657
5658 case EOF_CMD:
5659 incomplete_transaction_log(US"connection lost");
5660 smtp_notquit_exit(US"connection-lost", US"421",
5661 US"%s lost input connection", smtp_active_hostname);
5662
5663 /* Don't log by default unless in the middle of a message, as some mailers
5664 just drop the call rather than sending QUIT, and it clutters up the logs.
5665 */
5666
5667 if (sender_address || recipients_count > 0)
5668 log_write(L_lost_incoming_connection, LOG_MAIN,
5669 "unexpected %s while reading SMTP command from %s%s%s D=%s",
5670 f.sender_host_unknown ? "EOF" : "disconnection",
5671 f.tcp_in_fastopen_logged
5672 ? US""
5673 : f.tcp_in_fastopen
5674 ? f.tcp_in_fastopen_data ? US"TFO* " : US"TFO "
5675 : US"",
5676 host_and_ident(FALSE), smtp_read_error,
5677 string_timesince(&smtp_connection_start)
5678 );
5679
5680 else
5681 log_write(L_smtp_connection, LOG_MAIN, "%s %slost%s D=%s",
5682 smtp_get_connection_info(),
5683 f.tcp_in_fastopen && !f.tcp_in_fastopen_logged ? US"TFO " : US"",
5684 smtp_read_error,
5685 string_timesince(&smtp_connection_start)
5686 );
5687
5688 done = 1;
5689 break;
5690
5691
5692 case ETRN_CMD:
5693 HAD(SCH_ETRN);
5694 if (sender_address)
5695 {
5696 done = synprot_error(L_smtp_protocol_error, 503, NULL,
5697 US"ETRN is not permitted inside a transaction");
5698 break;
5699 }
5700
5701 log_write(L_etrn, LOG_MAIN, "ETRN %s received from %s", smtp_cmd_argument,
5702 host_and_ident(FALSE));
5703
5704 if ((rc = acl_check(ACL_WHERE_ETRN, NULL, acl_smtp_etrn,
5705 &user_msg, &log_msg)) != OK)
5706 {
5707 done = smtp_handle_acl_fail(ACL_WHERE_ETRN, rc, user_msg, log_msg);
5708 break;
5709 }
5710
5711 /* Compute the serialization key for this command. */
5712
5713 etrn_serialize_key = string_sprintf("etrn-%s\n", smtp_cmd_data);
5714
5715 /* If a command has been specified for running as a result of ETRN, we
5716 permit any argument to ETRN. If not, only the # standard form is permitted,
5717 since that is strictly the only kind of ETRN that can be implemented
5718 according to the RFC. */
5719
5720 if (smtp_etrn_command)
5721 {
5722 uschar *error;
5723 BOOL rc;
5724 etrn_command = smtp_etrn_command;
5725 deliver_domain = smtp_cmd_data;
5726 rc = transport_set_up_command(&argv, smtp_etrn_command, TRUE, 0, NULL,
5727 US"ETRN processing", &error);
5728 deliver_domain = NULL;
5729 if (!rc)
5730 {
5731 log_write(0, LOG_MAIN|LOG_PANIC, "failed to set up ETRN command: %s",
5732 error);
5733 smtp_printf("458 Internal failure\r\n", FALSE);
5734 break;
5735 }
5736 }
5737
5738 /* Else set up to call Exim with the -R option. */
5739
5740 else
5741 {
5742 if (*smtp_cmd_data++ != '#')
5743 {
5744 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5745 US"argument must begin with #");
5746 break;
5747 }
5748 etrn_command = US"exim -R";
5749 argv = CUSS child_exec_exim(CEE_RETURN_ARGV, TRUE, NULL, TRUE,
5750 *queue_name ? 4 : 2,
5751 US"-R", smtp_cmd_data,
5752 US"-MCG", queue_name);
5753 }
5754
5755 /* If we are host-testing, don't actually do anything. */
5756
5757 if (host_checking)
5758 {
5759 HDEBUG(D_any)
5760 {
5761 debug_printf("ETRN command is: %s\n", etrn_command);
5762 debug_printf("ETRN command execution skipped\n");
5763 }
5764 if (user_msg == NULL) smtp_printf("250 OK\r\n", FALSE);
5765 else smtp_user_msg(US"250", user_msg);
5766 break;
5767 }
5768
5769
5770 /* If ETRN queue runs are to be serialized, check the database to
5771 ensure one isn't already running. */
5772
5773 if (smtp_etrn_serialize && !enq_start(etrn_serialize_key, 1))
5774 {
5775 smtp_printf("458 Already processing %s\r\n", FALSE, smtp_cmd_data);
5776 break;
5777 }
5778
5779 /* Fork a child process and run the command. We don't want to have to
5780 wait for the process at any point, so set SIGCHLD to SIG_IGN before
5781 forking. It should be set that way anyway for external incoming SMTP,
5782 but we save and restore to be tidy. If serialization is required, we
5783 actually run the command in yet another process, so we can wait for it
5784 to complete and then remove the serialization lock. */
5785
5786 oldsignal = signal(SIGCHLD, SIG_IGN);
5787
5788 if ((pid = fork()) == 0)
5789 {
5790 smtp_input = FALSE; /* This process is not associated with the */
5791 (void)fclose(smtp_in); /* SMTP call any more. */
5792 (void)fclose(smtp_out);
5793
5794 signal(SIGCHLD, SIG_DFL); /* Want to catch child */
5795
5796 /* If not serializing, do the exec right away. Otherwise, fork down
5797 into another process. */
5798
5799 if (!smtp_etrn_serialize || (pid = fork()) == 0)
5800 {
5801 DEBUG(D_exec) debug_print_argv(argv);
5802 exim_nullstd(); /* Ensure std{in,out,err} exist */
5803 execv(CS argv[0], (char *const *)argv);
5804 log_write(0, LOG_MAIN|LOG_PANIC_DIE, "exec of \"%s\" (ETRN) failed: %s",
5805 etrn_command, strerror(errno));
5806 _exit(EXIT_FAILURE); /* paranoia */
5807 }
5808
5809 /* Obey this if smtp_serialize and the 2nd fork yielded non-zero. That
5810 is, we are in the first subprocess, after forking again. All we can do
5811 for a failing fork is to log it. Otherwise, wait for the 2nd process to
5812 complete, before removing the serialization. */
5813
5814 if (pid < 0)
5815 log_write(0, LOG_MAIN|LOG_PANIC, "2nd fork for serialized ETRN "
5816 "failed: %s", strerror(errno));
5817 else
5818 {
5819 int status;
5820 DEBUG(D_any) debug_printf("waiting for serialized ETRN process %d\n",
5821 (int)pid);
5822 (void)wait(&status);
5823 DEBUG(D_any) debug_printf("serialized ETRN process %d ended\n",
5824 (int)pid);
5825 }
5826
5827 enq_end(etrn_serialize_key);
5828 _exit(EXIT_SUCCESS);
5829 }
5830
5831 /* Back in the top level SMTP process. Check that we started a subprocess
5832 and restore the signal state. */
5833
5834 if (pid < 0)
5835 {
5836 log_write(0, LOG_MAIN|LOG_PANIC, "fork of process for ETRN failed: %s",
5837 strerror(errno));
5838 smtp_printf("458 Unable to fork process\r\n", FALSE);
5839 if (smtp_etrn_serialize) enq_end(etrn_serialize_key);
5840 }
5841 else
5842 {
5843 if (user_msg == NULL) smtp_printf("250 OK\r\n", FALSE);
5844 else smtp_user_msg(US"250", user_msg);
5845 }
5846
5847 signal(SIGCHLD, oldsignal);
5848 break;
5849
5850
5851 case BADARG_CMD:
5852 done = synprot_error(L_smtp_syntax_error, 501, NULL,
5853 US"unexpected argument data");
5854 break;
5855
5856
5857 /* This currently happens only for NULLs, but could be extended. */
5858
5859 case BADCHAR_CMD:
5860 done = synprot_error(L_smtp_syntax_error, 0, NULL, /* Just logs */
5861 US"NUL character(s) present (shown as '?')");
5862 smtp_printf("501 NUL characters are not allowed in SMTP commands\r\n",
5863 FALSE);
5864 break;
5865
5866
5867 case BADSYN_CMD:
5868 SYNC_FAILURE:
5869 if (smtp_inend >= smtp_inbuffer + IN_BUFFER_SIZE)
5870 smtp_inend = smtp_inbuffer + IN_BUFFER_SIZE - 1;
5871 c = smtp_inend - smtp_inptr;
5872 if (c > 150) c = 150; /* limit logged amount */
5873 smtp_inptr[c] = 0;
5874 incomplete_transaction_log(US"sync failure");
5875 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP protocol synchronization error "
5876 "(next input sent too soon: pipelining was%s advertised): "
5877 "rejected \"%s\" %s next input=\"%s\"",
5878 f.smtp_in_pipelining_advertised ? "" : " not",
5879 smtp_cmd_buffer, host_and_ident(TRUE),
5880 string_printing(smtp_inptr));
5881 smtp_notquit_exit(US"synchronization-error", US"554",
5882 US"SMTP synchronization error");
5883 done = 1; /* Pretend eof - drops connection */
5884 break;
5885
5886
5887 case TOO_MANY_NONMAIL_CMD:
5888 s = smtp_cmd_buffer;
5889 while (*s != 0 && !isspace(*s)) s++;
5890 incomplete_transaction_log(US"too many non-mail commands");
5891 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
5892 "nonmail commands (last was \"%.*s\")", host_and_ident(FALSE),
5893 (int)(s - smtp_cmd_buffer), smtp_cmd_buffer);
5894 smtp_notquit_exit(US"bad-commands", US"554", US"Too many nonmail commands");
5895 done = 1; /* Pretend eof - drops connection */
5896 break;
5897
5898 #ifdef SUPPORT_PROXY
5899 case PROXY_FAIL_IGNORE_CMD:
5900 smtp_printf("503 Command refused, required Proxy negotiation failed\r\n", FALSE);
5901 break;
5902 #endif
5903
5904 default:
5905 if (unknown_command_count++ >= smtp_max_unknown_commands)
5906 {
5907 log_write(L_smtp_syntax_error, LOG_MAIN,
5908 "SMTP syntax error in \"%s\" %s %s",
5909 string_printing(smtp_cmd_buffer), host_and_ident(TRUE),
5910 US"unrecognized command");
5911 incomplete_transaction_log(US"unrecognized command");
5912 smtp_notquit_exit(US"bad-commands", US"500",
5913 US"Too many unrecognized commands");
5914 done = 2;
5915 log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
5916 "unrecognized commands (last was \"%s\")", host_and_ident(FALSE),
5917 string_printing(smtp_cmd_buffer));
5918 }
5919 else
5920 done = synprot_error(L_smtp_syntax_error, 500, NULL,
5921 US"unrecognized command");
5922 break;
5923 }
5924
5925 /* This label is used by goto's inside loops that want to break out to
5926 the end of the command-processing loop. */
5927
5928 COMMAND_LOOP:
5929 last_was_rej_mail = was_rej_mail; /* Remember some last commands for */
5930 last_was_rcpt = was_rcpt; /* protocol error handling */
5931 continue;
5932 }
5933
5934 return done - 2; /* Convert yield values */
5935 }
5936
5937
5938
5939 gstring *
5940 authres_smtpauth(gstring * g)
5941 {
5942 if (!sender_host_authenticated)
5943 return g;
5944
5945 g = string_append(g, 2, US";\n\tauth=pass (", sender_host_auth_pubname);
5946
5947 if (Ustrcmp(sender_host_auth_pubname, "tls") != 0)
5948 g = string_append(g, 2, US") smtp.auth=", authenticated_id);
5949 else if (authenticated_id)
5950 g = string_append(g, 2, US") x509.auth=", authenticated_id);
5951 else
5952 g = string_catn(g, US") reason=x509.auth", 17);
5953
5954 if (authenticated_sender)
5955 g = string_append(g, 2, US" smtp.mailfrom=", authenticated_sender);
5956 return g;
5957 }
5958
5959
5960
5961 /* vi: aw ai sw=2
5962 */
5963 /* End of smtp_in.c */