X-Git-Url: https://vcs.fsf.org/?p=exim.git;a=blobdiff_plain;f=src%2Fsrc%2Fpdkim%2Fpdkim.c;h=53b304d0d6d900af180acd93fac017d13f7ed46f;hp=6e471a6141bb3bc77057c36816466973c33157cd;hb=27fd1318f96656c85efb9d957687cbac7e96df57;hpb=df3def249f555f5e6cbfa1bf3fb1a20db4f48fcd diff --git a/src/src/pdkim/pdkim.c b/src/src/pdkim/pdkim.c index 6e471a614..53b304d0d 100644 --- a/src/src/pdkim/pdkim.c +++ b/src/src/pdkim/pdkim.c @@ -2,7 +2,7 @@ * PDKIM - a RFC4871 (DKIM) implementation * * Copyright (C) 2009 - 2016 Tom Kistner - * Copyright (C) 2016 Jeremy Harris + * Copyright (C) 2016 - 2017 Jeremy Harris * * http://duncanthrax.net/pdkim/ * @@ -32,138 +32,149 @@ #include "crypt_ver.h" -#ifdef RSA_OPENSSL +#ifdef SIGN_OPENSSL # include # include # include -#elif defined(RSA_GNUTLS) +#elif defined(SIGN_GNUTLS) # include # include -# include -#endif - -#ifdef SHA_GNUTLS -# include -#elif defined(SHA_POLARSSL) -# include "polarssl/sha1.h" -# include "polarssl/sha2.h" #endif #include "pdkim.h" +#include "signing.h" #define PDKIM_SIGNATURE_VERSION "1" -#define PDKIM_PUB_RECORD_VERSION "DKIM1" +#define PDKIM_PUB_RECORD_VERSION US "DKIM1" #define PDKIM_MAX_HEADER_LEN 65536 #define PDKIM_MAX_HEADERS 512 #define PDKIM_MAX_BODY_LINE_LEN 16384 #define PDKIM_DNS_TXT_MAX_NAMELEN 1024 -#define PDKIM_DEFAULT_SIGN_HEADERS "From:Sender:Reply-To:Subject:Date:"\ - "Message-ID:To:Cc:MIME-Version:Content-Type:"\ - "Content-Transfer-Encoding:Content-ID:"\ - "Content-Description:Resent-Date:Resent-From:"\ - "Resent-Sender:Resent-To:Resent-Cc:"\ - "Resent-Message-ID:In-Reply-To:References:"\ - "List-Id:List-Help:List-Unsubscribe:"\ - "List-Subscribe:List-Post:List-Owner:List-Archive" /* -------------------------------------------------------------------------- */ struct pdkim_stringlist { - char *value; - int tag; - void *next; -}; - -#define PDKIM_STR_ALLOC_FRAG 256 -struct pdkim_str { - char *str; - unsigned int len; - unsigned int allocated; + uschar * value; + int tag; + void * next; }; /* -------------------------------------------------------------------------- */ /* A bunch of list constants */ -const char *pdkim_querymethods[] = { - "dns/txt", +const uschar * pdkim_querymethods[] = { + US"dns/txt", NULL }; -const char *pdkim_algos[] = { - "rsa-sha256", - "rsa-sha1", +const uschar * pdkim_canons[] = { + US"simple", + US"relaxed", NULL }; -const char *pdkim_canons[] = { - "simple", - "relaxed", - NULL -}; -const char *pdkim_hashes[] = { - "sha256", - "sha1", - NULL + +typedef struct { + const uschar * dkim_hashname; + hashmethod exim_hashmethod; +} pdkim_hashtype; +static const pdkim_hashtype pdkim_hashes[] = { + { US"sha1", HASH_SHA1 }, + { US"sha256", HASH_SHA2_256 }, + { US"sha512", HASH_SHA2_512 } }; -const char *pdkim_keytypes[] = { - "rsa", - NULL + +const uschar * pdkim_keytypes[] = { + US"rsa" }; typedef struct pdkim_combined_canon_entry { - const char *str; + const uschar * str; int canon_headers; int canon_body; } pdkim_combined_canon_entry; pdkim_combined_canon_entry pdkim_combined_canons[] = { - { "simple/simple", PDKIM_CANON_SIMPLE, PDKIM_CANON_SIMPLE }, - { "simple/relaxed", PDKIM_CANON_SIMPLE, PDKIM_CANON_RELAXED }, - { "relaxed/simple", PDKIM_CANON_RELAXED, PDKIM_CANON_SIMPLE }, - { "relaxed/relaxed", PDKIM_CANON_RELAXED, PDKIM_CANON_RELAXED }, - { "simple", PDKIM_CANON_SIMPLE, PDKIM_CANON_SIMPLE }, - { "relaxed", PDKIM_CANON_RELAXED, PDKIM_CANON_SIMPLE }, - { NULL, 0, 0 } + { US"simple/simple", PDKIM_CANON_SIMPLE, PDKIM_CANON_SIMPLE }, + { US"simple/relaxed", PDKIM_CANON_SIMPLE, PDKIM_CANON_RELAXED }, + { US"relaxed/simple", PDKIM_CANON_RELAXED, PDKIM_CANON_SIMPLE }, + { US"relaxed/relaxed", PDKIM_CANON_RELAXED, PDKIM_CANON_RELAXED }, + { US"simple", PDKIM_CANON_SIMPLE, PDKIM_CANON_SIMPLE }, + { US"relaxed", PDKIM_CANON_RELAXED, PDKIM_CANON_SIMPLE }, + { NULL, 0, 0 } }; +static blob lineending = {.data = US"\r\n", .len = 2}; + /* -------------------------------------------------------------------------- */ +uschar * +dkim_sig_to_a_tag(const pdkim_signature * sig) +{ +if ( sig->keytype < 0 || sig->keytype > nelem(pdkim_keytypes) + || sig->hashtype < 0 || sig->hashtype > nelem(pdkim_hashes)) + return US"err"; +return string_sprintf("%s-%s", + pdkim_keytypes[sig->keytype], pdkim_hashes[sig->hashtype].dkim_hashname); +} + + const char * pdkim_verify_status_str(int status) { - switch(status) { - case PDKIM_VERIFY_NONE: return "PDKIM_VERIFY_NONE"; - case PDKIM_VERIFY_INVALID: return "PDKIM_VERIFY_INVALID"; - case PDKIM_VERIFY_FAIL: return "PDKIM_VERIFY_FAIL"; - case PDKIM_VERIFY_PASS: return "PDKIM_VERIFY_PASS"; - default: return "PDKIM_VERIFY_UNKNOWN"; +switch(status) + { + case PDKIM_VERIFY_NONE: return "PDKIM_VERIFY_NONE"; + case PDKIM_VERIFY_INVALID: return "PDKIM_VERIFY_INVALID"; + case PDKIM_VERIFY_FAIL: return "PDKIM_VERIFY_FAIL"; + case PDKIM_VERIFY_PASS: return "PDKIM_VERIFY_PASS"; + default: return "PDKIM_VERIFY_UNKNOWN"; } } const char * pdkim_verify_ext_status_str(int ext_status) { - switch(ext_status) { - case PDKIM_VERIFY_FAIL_BODY: return "PDKIM_VERIFY_FAIL_BODY"; - case PDKIM_VERIFY_FAIL_MESSAGE: return "PDKIM_VERIFY_FAIL_MESSAGE"; - case PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE: return "PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE"; - case PDKIM_VERIFY_INVALID_BUFFER_SIZE: return "PDKIM_VERIFY_INVALID_BUFFER_SIZE"; - case PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD: return "PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD"; - case PDKIM_VERIFY_INVALID_PUBKEY_IMPORT: return "PDKIM_VERIFY_INVALID_PUBKEY_IMPORT"; - default: return "PDKIM_VERIFY_UNKNOWN"; +switch(ext_status) + { + case PDKIM_VERIFY_FAIL_BODY: return "PDKIM_VERIFY_FAIL_BODY"; + case PDKIM_VERIFY_FAIL_MESSAGE: return "PDKIM_VERIFY_FAIL_MESSAGE"; + case PDKIM_VERIFY_FAIL_SIG_ALGO_MISMATCH: return "PDKIM_VERIFY_FAIL_SIG_ALGO_MISMATCH"; + case PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE: return "PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE"; + case PDKIM_VERIFY_INVALID_BUFFER_SIZE: return "PDKIM_VERIFY_INVALID_BUFFER_SIZE"; + case PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD: return "PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD"; + case PDKIM_VERIFY_INVALID_PUBKEY_IMPORT: return "PDKIM_VERIFY_INVALID_PUBKEY_IMPORT"; + case PDKIM_VERIFY_INVALID_SIGNATURE_ERROR: return "PDKIM_VERIFY_INVALID_SIGNATURE_ERROR"; + case PDKIM_VERIFY_INVALID_DKIM_VERSION: return "PDKIM_VERIFY_INVALID_DKIM_VERSION"; + default: return "PDKIM_VERIFY_UNKNOWN"; + } +} + +const uschar * +pdkim_errstr(int status) +{ +switch(status) + { + case PDKIM_OK: return US"OK"; + case PDKIM_FAIL: return US"FAIL"; + case PDKIM_ERR_RSA_PRIVKEY: return US"RSA_PRIVKEY"; + case PDKIM_ERR_RSA_SIGNING: return US"RSA SIGNING"; + case PDKIM_ERR_LONG_LINE: return US"RSA_LONG_LINE"; + case PDKIM_ERR_BUFFER_TOO_SMALL: return US"BUFFER_TOO_SMALL"; + case PDKIM_SIGN_PRIVKEY_WRAP: return US"PRIVKEY_WRAP"; + case PDKIM_SIGN_PRIVKEY_B64D: return US"PRIVKEY_B64D"; + default: return US"(unknown)"; } } /* -------------------------------------------------------------------------- */ /* Print debugging functions */ -void -pdkim_quoteprint(const char *data, int len, int lf) +static void +pdkim_quoteprint(const uschar *data, int len) { int i; -const unsigned char *p = (const unsigned char *)data; - for (i = 0; i < len; i++) { - const int c = p[i]; + const int c = data[i]; switch (c) { case ' ' : debug_printf("{SP}"); break; @@ -180,293 +191,122 @@ for (i = 0; i < len; i++) break; } } -if (lf) - debug_printf("\n"); +debug_printf("\n"); } -void -pdkim_hexprint(const char *data, int len, int lf) +static void +pdkim_hexprint(const uschar *data, int len) { int i; -const unsigned char *p = (const unsigned char *)data; - -for (i = 0 ; i < len; i++) - debug_printf("%02x", p[i]); -if (lf) - debug_printf("\n"); +if (data) for (i = 0 ; i < len; i++) debug_printf("%02x", data[i]); +else debug_printf(""); +debug_printf("\n"); } -/* String package: should be replaced by Exim standard ones */ - static pdkim_stringlist * -pdkim_prepend_stringlist(pdkim_stringlist *base, char *str) +pdkim_prepend_stringlist(pdkim_stringlist * base, const uschar * str) { -pdkim_stringlist *new_entry = malloc(sizeof(pdkim_stringlist)); +pdkim_stringlist * new_entry = store_get(sizeof(pdkim_stringlist)); -if (!new_entry) return NULL; memset(new_entry, 0, sizeof(pdkim_stringlist)); -if (!(new_entry->value = strdup(str))) return NULL; -if (base) - { - pdkim_stringlist *last = base; - while (last->next != NULL) { last = last->next; } - last->next = new_entry; - return base; - } -else - return new_entry; +new_entry->value = string_copy(str); +if (base) new_entry->next = base; +return new_entry; } -/* -------------------------------------------------------------------------- */ -/* A small "growing string" implementation to escape malloc/realloc hell */ - -static pdkim_str * -pdkim_strnew (const char *cstr) -{ -unsigned int len = cstr ? strlen(cstr) : 0; -pdkim_str *p = malloc(sizeof(pdkim_str)); - -if (!p) return NULL; -memset(p, 0, sizeof(pdkim_str)); -if (!(p->str = malloc(len+1))) - { - free(p); - return NULL; - } -p->allocated = len+1; -p->len = len; -if (cstr) - strcpy(p->str, cstr); -else - p->str[p->len] = '\0'; -return p; -} - -static char * -pdkim_strncat(pdkim_str *str, const char *data, int len) -{ -if ((str->allocated - str->len) < (len+1)) - { - /* Extend the buffer */ - int num_frags = ((len+1)/PDKIM_STR_ALLOC_FRAG)+1; - char *n = realloc(str->str, - (str->allocated+(num_frags*PDKIM_STR_ALLOC_FRAG))); - if (n == NULL) return NULL; - str->str = n; - str->allocated += (num_frags*PDKIM_STR_ALLOC_FRAG); - } -strncpy(&(str->str[str->len]), data, len); -str->len += len; -str->str[str->len] = '\0'; -return str->str; -} - -static char * -pdkim_strcat(pdkim_str *str, const char *cstr) -{ -return pdkim_strncat(str, cstr, strlen(cstr)); -} - -static char * -pdkim_strtrim(pdkim_str *str) -{ -char *p = str->str; -char *q = str->str; -while ( (*p != '\0') && ((*p == '\t') || (*p == ' ')) ) p++; -while (*p != '\0') {*q = *p; q++; p++;} -*q = '\0'; -while ( (q != str->str) && ( (*q == '\0') || (*q == '\t') || (*q == ' ') ) ) - { - *q = '\0'; - q--; - } -str->len = strlen(str->str); -return str->str; -} -static char * -pdkim_strclear(pdkim_str *str) -{ -str->str[0] = '\0'; -str->len = 0; -return str->str; -} +/* Trim whitespace fore & aft */ static void -pdkim_strfree(pdkim_str *str) +pdkim_strtrim(gstring * str) { -if (!str) return; -if (str->str) free(str->str); -free(str); -} +uschar * p = str->s; +uschar * q; +while (*p == '\t' || *p == ' ') /* dump the leading whitespace */ + { str->size--; str->ptr--; str->s++; } +while ( str->ptr > 0 + && (q = str->s + str->ptr - 1), *q == '\t' || *q == ' ' + ) + str->ptr--; /* dump trailing whitespace */ -/* -------------------------------------------------------------------------- */ - -static void -pdkim_free_pubkey(pdkim_pubkey *pub) -{ -if (pub) - { - if (pub->version ) free(pub->version); - if (pub->granularity) free(pub->granularity); - if (pub->hashes ) free(pub->hashes); - if (pub->keytype ) free(pub->keytype); - if (pub->srvtype ) free(pub->srvtype); - if (pub->notes ) free(pub->notes); -/* if (pub->key ) free(pub->key); */ - free(pub); - } +(void) string_from_gstring(str); } -/* -------------------------------------------------------------------------- */ - -static void -pdkim_free_sig(pdkim_signature *sig) -{ -if (sig) - { - pdkim_signature *next = (pdkim_signature *)sig->next; - - pdkim_stringlist *e = sig->headers; - while(e) - { - pdkim_stringlist *c = e; - if (e->value) free(e->value); - e = e->next; - free(c); - } - - if (sig->selector ) free(sig->selector); - if (sig->domain ) free(sig->domain); - if (sig->identity ) free(sig->identity); - if (sig->headernames ) free(sig->headernames); - if (sig->copiedheaders ) free(sig->copiedheaders); - if (sig->rsa_privkey ) free(sig->rsa_privkey); - if (sig->sign_headers ) free(sig->sign_headers); - if (sig->signature_header) free(sig->signature_header); - - if (sig->pubkey) pdkim_free_pubkey(sig->pubkey); - - free(sig); - if (next) pdkim_free_sig(next); - } -} - /* -------------------------------------------------------------------------- */ DLLEXPORT void pdkim_free_ctx(pdkim_ctx *ctx) { -if (ctx) - { - pdkim_stringlist *e = ctx->headers; - while(e) - { - pdkim_stringlist *c = e; - if (e->value) free(e->value); - e = e->next; - free(c); - } - pdkim_free_sig(ctx->sig); - pdkim_strfree(ctx->cur_header); - free(ctx); - } } /* -------------------------------------------------------------------------- */ /* Matches the name of the passed raw "header" against - the passed colon-separated "list", starting at entry - "start". Returns the position of the header name in - the list. */ + the passed colon-separated "tick", and invalidates + the entry in tick. Entries can be prefixed for multi- or over-signing, + in which case do not invalidate. + + Returns OK for a match, or fail-code +*/ static int -header_name_match(const char *header, - char *tick, - int do_tick) +header_name_match(const uschar * header, uschar * tick) { -char *hname; -char *lcopy; -char *p; -char *q; -int rc = PDKIM_FAIL; - -/* Get header name */ -char *hcolon = strchr(header, ':'); +const uschar * ticklist = tick; +int sep = ':'; +BOOL multisign; +uschar * hname, * p, * ele; +uschar * hcolon = Ustrchr(header, ':'); /* Get header name */ -if (!hcolon) return rc; /* This isn't a header */ +if (!hcolon) + return PDKIM_FAIL; /* This isn't a header */ -if (!(hname = malloc((hcolon-header)+1))) - return PDKIM_ERR_OOM; -memset(hname, 0, (hcolon-header)+1); -strncpy(hname, header, (hcolon-header)); +/* if we had strncmpic() we wouldn't need this copy */ +hname = string_copyn(header, hcolon-header); -/* Copy tick-off list locally, so we can punch zeroes into it */ -if (!(lcopy = strdup(tick))) +while (p = US ticklist, ele = string_nextinlist(&ticklist, &sep, NULL, 0)) { - free(hname); - return PDKIM_ERR_OOM; - } -p = lcopy; -q = strchr(p, ':'); -while (q) + switch (*ele) { - *q = '\0'; + case '=': case '+': multisign = TRUE; ele++; break; + default: multisign = FALSE; break; + } - if (strcasecmp(p, hname) == 0) + if (strcmpic(ele, hname) == 0) { - rc = PDKIM_OK; - /* Invalidate header name instance in tick-off list */ - if (do_tick) tick[p-lcopy] = '_'; - goto BAIL; + if (!multisign) + *p = '_'; /* Invalidate this header name instance in tick-off list */ + return PDKIM_OK; } - - p = q+1; - q = strchr(p, ':'); - } - -if (strcasecmp(p, hname) == 0) - { - rc = PDKIM_OK; - /* Invalidate header name instance in tick-off list */ - if (do_tick) tick[p-lcopy] = '_'; } - -BAIL: -free(hname); -free(lcopy); -return rc; +return PDKIM_FAIL; } /* -------------------------------------------------------------------------- */ -/* Performs "relaxed" canonicalization of a header. The returned pointer needs - to be free()d. */ +/* Performs "relaxed" canonicalization of a header. */ -static char * -pdkim_relax_header (char *header, int crlf) +static uschar * +pdkim_relax_header(const uschar * header, BOOL append_crlf) { BOOL past_field_name = FALSE; BOOL seen_wsp = FALSE; -char *p; -char *q; -char *relaxed = malloc(strlen(header)+3); - -if (!relaxed) return NULL; +const uschar * p; +uschar * relaxed = store_get(Ustrlen(header)+3); +uschar * q = relaxed; -q = relaxed; -for (p = header; *p != '\0'; p++) +for (p = header; *p; p++) { - int c = *p; - /* Ignore CR & LF */ - if (c == '\r' || c == '\n') + uschar c = *p; + + if (c == '\r' || c == '\n') /* Ignore CR & LF */ continue; if (c == '\t' || c == ' ') { @@ -478,8 +318,8 @@ for (p = header; *p != '\0'; p++) else if (!past_field_name && c == ':') { - if (seen_wsp) q--; /* This removes WSP before the colon */ - seen_wsp = TRUE; /* This removes WSP after the colon */ + if (seen_wsp) q--; /* This removes WSP immediately before the colon */ + seen_wsp = TRUE; /* This removes WSP immediately after the colon */ past_field_name = TRUE; } else @@ -491,9 +331,9 @@ for (p = header; *p != '\0'; p++) } if (q > relaxed && q[-1] == ' ') q--; /* Squash eventual trailing SP */ -*q = '\0'; -if (crlf) strcat(relaxed, "\r\n"); +if (append_crlf) { *q++ = '\r'; *q++ = '\n'; } +*q = '\0'; return relaxed; } @@ -501,10 +341,10 @@ return relaxed; /* -------------------------------------------------------------------------- */ #define PDKIM_QP_ERROR_DECODE -1 -static char * -pdkim_decode_qp_char(char *qp_p, int *c) +static const uschar * +pdkim_decode_qp_char(const uschar *qp_p, int *c) { -char *initial_pos = qp_p; +const uschar *initial_pos = qp_p; /* Advance one char */ qp_p++; @@ -526,19 +366,17 @@ return initial_pos; /* -------------------------------------------------------------------------- */ -static char * -pdkim_decode_qp(char *str) +static uschar * +pdkim_decode_qp(const uschar * str) { int nchar = 0; -char *q; -char *p = str; -char *n = malloc(strlen(p)+1); - -if (!n) return NULL; +uschar * q; +const uschar * p = str; +uschar * n = store_get(Ustrlen(str)+1); *n = '\0'; q = n; -while (*p != '\0') +while (*p) { if (*p == '=') { @@ -560,39 +398,19 @@ return n; /* -------------------------------------------------------------------------- */ -static char * -pdkim_decode_base64(char *str, int *num_decoded) +static void +pdkim_decode_base64(const uschar * str, blob * b) { -int dlen = 0; -char *res; -int old_pool = store_pool; - -/* There is a store-reset between header & body reception -so cannot use the main pool */ - -store_pool = POOL_PERM; -dlen = b64decode(US str, USS &res); -store_pool = old_pool; - -if (dlen < 0) return NULL; - -if (num_decoded) *num_decoded = dlen; -return res; +int dlen; +dlen = b64decode(str, &b->data); +if (dlen < 0) b->data = NULL; +b->len = dlen; } - -/* -------------------------------------------------------------------------- */ - -static char * -pdkim_encode_base64(char *str, int num) +static uschar * +pdkim_encode_base64(blob * b) { -char * ret; -int old_pool = store_pool; - -store_pool = POOL_PERM; -ret = CS b64encode(US str, num); -store_pool = old_pool; -return ret; +return b64encode(b->data, b->len); } @@ -602,28 +420,27 @@ return ret; #define PDKIM_HDR_VALUE 2 static pdkim_signature * -pdkim_parse_sig_header(pdkim_ctx *ctx, char *raw_hdr) +pdkim_parse_sig_header(pdkim_ctx * ctx, uschar * raw_hdr) { -pdkim_signature *sig ; -char *p, *q; -pdkim_str *cur_tag = NULL; -pdkim_str *cur_val = NULL; +pdkim_signature * sig; +uschar *p, *q; +gstring * cur_tag = NULL; +gstring * cur_val = NULL; BOOL past_hname = FALSE; BOOL in_b_val = FALSE; int where = PDKIM_HDR_LIMBO; int i; -if (!(sig = malloc(sizeof(pdkim_signature)))) return NULL; +sig = store_get(sizeof(pdkim_signature)); memset(sig, 0, sizeof(pdkim_signature)); sig->bodylength = -1; -if (!(sig->rawsig_no_b_val = malloc(strlen(raw_hdr)+1))) - { - free(sig); - return NULL; - } +/* Set so invalid/missing data error display is accurate */ +sig->version = 0; +sig->keytype = -1; +sig->hashtype = -1; -q = sig->rawsig_no_b_val; +q = sig->rawsig_no_b_val = store_get(Ustrlen(raw_hdr)+1); for (p = raw_hdr; ; p++) { @@ -651,17 +468,14 @@ for (p = raw_hdr; ; p++) if (where == PDKIM_HDR_TAG) { - if (!cur_tag) - cur_tag = pdkim_strnew(NULL); - if (c >= 'a' && c <= 'z') - pdkim_strncat(cur_tag, p, 1); + cur_tag = string_catn(cur_tag, p, 1); if (c == '=') { - if (strcmp(cur_tag->str, "b") == 0) + if (Ustrcmp(string_from_gstring(cur_tag), "b") == 0) { - *q = '='; q++; + *q++ = '='; in_b_val = TRUE; } where = PDKIM_HDR_VALUE; @@ -671,47 +485,46 @@ for (p = raw_hdr; ; p++) if (where == PDKIM_HDR_VALUE) { - if (!cur_val) - cur_val = pdkim_strnew(NULL); - if (c == '\r' || c == '\n' || c == ' ' || c == '\t') goto NEXT_CHAR; if (c == ';' || c == '\0') { - if (cur_tag->len > 0) + if (cur_tag && cur_val) { + (void) string_from_gstring(cur_val); pdkim_strtrim(cur_val); - DEBUG(D_acl) debug_printf(" %s=%s\n", cur_tag->str, cur_val->str); + DEBUG(D_acl) debug_printf(" %s=%s\n", cur_tag->s, cur_val->s); - switch (cur_tag->str[0]) + switch (*cur_tag->s) { case 'b': - if (cur_tag->str[1] == 'h') - sig->bodyhash = pdkim_decode_base64(cur_val->str, - &sig->bodyhash_len); - else - sig->sigdata = pdkim_decode_base64(cur_val->str, - &sig->sigdata_len); + pdkim_decode_base64(cur_val->s, + cur_tag->s[1] == 'h' ? &sig->bodyhash : &sig->sighash); break; case 'v': /* We only support version 1, and that is currently the only version there is. */ - if (strcmp(cur_val->str, PDKIM_SIGNATURE_VERSION) == 0) - sig->version = 1; + sig->version = + Ustrcmp(cur_val->s, PDKIM_SIGNATURE_VERSION) == 0 ? 1 : -1; break; case 'a': - for (i = 0; pdkim_algos[i]; i++) - if (strcmp(cur_val->str, pdkim_algos[i]) == 0) - { - sig->algo = i; - break; - } + { + uschar * s = Ustrchr(cur_val->s, '-'); + + for(i = 0; i < nelem(pdkim_keytypes); i++) + if (Ustrncmp(cur_val->s, pdkim_keytypes[i], s - cur_val->s) == 0) + { sig->keytype = i; break; } + for (++s, i = 0; i < nelem(pdkim_hashes); i++) + if (Ustrcmp(s, pdkim_hashes[i].dkim_hashname) == 0) + { sig->hashtype = i; break; } break; + } + case 'c': for (i = 0; pdkim_combined_canons[i].str; i++) - if (strcmp(cur_val->str, pdkim_combined_canons[i].str) == 0) + if (Ustrcmp(cur_val->s, pdkim_combined_canons[i].str) == 0) { sig->canon_headers = pdkim_combined_canons[i].canon_headers; sig->canon_body = pdkim_combined_canons[i].canon_body; @@ -720,40 +533,39 @@ for (p = raw_hdr; ; p++) break; case 'q': for (i = 0; pdkim_querymethods[i]; i++) - if (strcmp(cur_val->str, pdkim_querymethods[i]) == 0) + if (Ustrcmp(cur_val->s, pdkim_querymethods[i]) == 0) { sig->querymethod = i; break; } break; case 's': - sig->selector = strdup(cur_val->str); break; + sig->selector = string_copyn(cur_val->s, cur_val->ptr); break; case 'd': - sig->domain = strdup(cur_val->str); break; + sig->domain = string_copyn(cur_val->s, cur_val->ptr); break; case 'i': - sig->identity = pdkim_decode_qp(cur_val->str); break; + sig->identity = pdkim_decode_qp(cur_val->s); break; case 't': - sig->created = strtoul(cur_val->str, NULL, 10); break; + sig->created = strtoul(CS cur_val->s, NULL, 10); break; case 'x': - sig->expires = strtoul(cur_val->str, NULL, 10); break; + sig->expires = strtoul(CS cur_val->s, NULL, 10); break; case 'l': - sig->bodylength = strtol(cur_val->str, NULL, 10); break; + sig->bodylength = strtol(CS cur_val->s, NULL, 10); break; case 'h': - sig->headernames = strdup(cur_val->str); break; + sig->headernames = string_copyn(cur_val->s, cur_val->ptr); break; case 'z': - sig->copiedheaders = pdkim_decode_qp(cur_val->str); break; + sig->copiedheaders = pdkim_decode_qp(cur_val->s); break; default: DEBUG(D_acl) debug_printf(" Unknown tag encountered\n"); break; } } - pdkim_strclear(cur_tag); - pdkim_strclear(cur_val); + cur_tag = cur_val = NULL; in_b_val = FALSE; where = PDKIM_HDR_LIMBO; } else - pdkim_strncat(cur_val, p, 1); + cur_val = string_catn(cur_val, p, 1); } NEXT_CHAR: @@ -764,60 +576,30 @@ NEXT_CHAR: *q++ = c; } -/* Make sure the most important bits are there. */ -if (!(sig->domain && (*(sig->domain) != '\0') && - sig->selector && (*(sig->selector) != '\0') && - sig->headernames && (*(sig->headernames) != '\0') && - sig->bodyhash && - sig->sigdata && - sig->version)) - { - pdkim_free_sig(sig); - return NULL; - } - *q = '\0'; /* Chomp raw header. The final newline must not be added to the signature. */ -q--; -while (q > sig->rawsig_no_b_val && (*q == '\r' || *q == '\n')) - *q = '\0'; q--; /*XXX questionable code layout; possible bug */ +while (--q > sig->rawsig_no_b_val && (*q == '\r' || *q == '\n')) + *q = '\0'; DEBUG(D_acl) { debug_printf( "PDKIM >> Raw signature w/o b= tag value >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n"); - pdkim_quoteprint(sig->rawsig_no_b_val, strlen(sig->rawsig_no_b_val), 1); + pdkim_quoteprint(US sig->rawsig_no_b_val, Ustrlen(sig->rawsig_no_b_val)); debug_printf( - "PDKIM >> Sig size: %4d bits\n", sig->sigdata_len*8); + "PDKIM >> Sig size: %4u bits\n", (unsigned) sig->sighash.len*8); debug_printf( "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); } -#ifdef SHA_OPENSSL - -SHA1_Init (&sig->sha1_body); -SHA256_Init(&sig->sha2_body); - -#elif defined(SHA_GNUTLS) - -gnutls_hash_init(&sig->sha_body, - sig->algo == PDKIM_ALGO_RSA_SHA1 ? GNUTLS_DIG_SHA1 : GNUTLS_DIG_SHA256); - -#elif defined(SHA_POLARSSL) - -if ( !(sig->sha1_body = malloc(sizeof(sha1_context))) - || !(sig->sha2_body = malloc(sizeof(sha2_context))) - ) +/*XXX hash method: extend for sha512 */ +if (!exim_sha_init(&sig->body_hash_ctx, + pdkim_hashes[sig->hashtype].exim_hashmethod)) { - pdkim_free_sig(sig); + DEBUG(D_acl) + debug_printf("PDKIM: hash init error, possibly nonhandled hashtype\n"); return NULL; } - -sha1_starts(sig->sha1_body); -sha2_starts(sig->sha2_body, 0); - -#endif /* SHA impl */ - return sig; } @@ -825,250 +607,168 @@ return sig; /* -------------------------------------------------------------------------- */ static pdkim_pubkey * -pdkim_parse_pubkey_record(pdkim_ctx *ctx, char *raw_record) +pdkim_parse_pubkey_record(pdkim_ctx *ctx, const uschar *raw_record) { -pdkim_pubkey *pub; -char *p; -pdkim_str *cur_tag = NULL; -pdkim_str *cur_val = NULL; -int where = PDKIM_HDR_LIMBO; +const uschar * ele; +int sep = ';'; +pdkim_pubkey * pub; -if (!(pub = malloc(sizeof(pdkim_pubkey)))) return NULL; +pub = store_get(sizeof(pdkim_pubkey)); memset(pub, 0, sizeof(pdkim_pubkey)); -for (p = raw_record; ; p++) +while ((ele = string_nextinlist(&raw_record, &sep, NULL, 0))) { - char c = *p; - - /* Ignore FWS */ - if (c == '\r' || c == '\n') - goto NEXT_CHAR; - - if (where == PDKIM_HDR_LIMBO) - { - /* In limbo, just wait for a tag-char to appear */ - if (!(c >= 'a' && c <= 'z')) - goto NEXT_CHAR; - - where = PDKIM_HDR_TAG; - } - - if (where == PDKIM_HDR_TAG) - { - if (!cur_tag) - cur_tag = pdkim_strnew(NULL); - - if (c >= 'a' && c <= 'z') - pdkim_strncat(cur_tag, p, 1); - - if (c == '=') - { - where = PDKIM_HDR_VALUE; - goto NEXT_CHAR; - } - } + const uschar * val; - if (where == PDKIM_HDR_VALUE) + if ((val = Ustrchr(ele, '='))) { - if (!cur_val) - cur_val = pdkim_strnew(NULL); - - if (c == '\r' || c == '\n') - goto NEXT_CHAR; + int taglen = val++ - ele; - if (c == ';' || c == '\0') + DEBUG(D_acl) debug_printf(" %.*s=%s\n", taglen, ele, val); + switch (ele[0]) { - if (cur_tag->len > 0) - { - pdkim_strtrim(cur_val); - DEBUG(D_acl) debug_printf(" %s=%s\n", cur_tag->str, cur_val->str); - - switch (cur_tag->str[0]) - { - case 'v': - /* This tag isn't evaluated because: - - We only support version DKIM1. - - Which is the default for this value (set below) - - Other versions are currently not specified. */ - break; - case 'h': - pub->hashes = strdup(cur_val->str); break; - case 'g': - pub->granularity = strdup(cur_val->str); break; - case 'n': - pub->notes = pdkim_decode_qp(cur_val->str); break; - case 'p': - pub->key = pdkim_decode_base64(cur_val->str, &(pub->key_len)); break; - case 'k': - pub->hashes = strdup(cur_val->str); break; - case 's': - pub->srvtype = strdup(cur_val->str); break; - case 't': - if (strchr(cur_val->str, 'y') != NULL) pub->testing = 1; - if (strchr(cur_val->str, 's') != NULL) pub->no_subdomaining = 1; - break; - default: - DEBUG(D_acl) debug_printf(" Unknown tag encountered\n"); - break; - } - } - pdkim_strclear(cur_tag); - pdkim_strclear(cur_val); - where = PDKIM_HDR_LIMBO; + case 'v': pub->version = val; break; + case 'h': pub->hashes = val; break; + case 'k': break; + case 'g': pub->granularity = val; break; + case 'n': pub->notes = pdkim_decode_qp(val); break; + case 'p': pdkim_decode_base64(val, &pub->key); break; + case 's': pub->srvtype = val; break; + case 't': if (Ustrchr(val, 'y')) pub->testing = 1; + if (Ustrchr(val, 's')) pub->no_subdomaining = 1; + break; + default: DEBUG(D_acl) debug_printf(" Unknown tag encountered\n"); break; } - else - pdkim_strncat(cur_val, p, 1); } - -NEXT_CHAR: - if (c == '\0') break; } /* Set fallback defaults */ -if (!pub->version ) pub->version = strdup(PDKIM_PUB_RECORD_VERSION); -if (!pub->granularity) pub->granularity = strdup("*"); -if (!pub->keytype ) pub->keytype = strdup("rsa"); -if (!pub->srvtype ) pub->srvtype = strdup("*"); +if (!pub->version ) pub->version = string_copy(PDKIM_PUB_RECORD_VERSION); +else if (Ustrcmp(pub->version, PDKIM_PUB_RECORD_VERSION) != 0) + { + DEBUG(D_acl) debug_printf(" Bad v= field\n"); + return NULL; + } + +if (!pub->granularity) pub->granularity = US"*"; +/* +if (!pub->keytype ) pub->keytype = US"rsa"; +*/ +if (!pub->srvtype ) pub->srvtype = US"*"; /* p= is required */ -if (pub->key) +if (pub->key.data) return pub; -pdkim_free_pubkey(pub); +DEBUG(D_acl) debug_printf(" Missing p= field\n"); return NULL; } /* -------------------------------------------------------------------------- */ -static int -pdkim_update_bodyhash(pdkim_ctx *ctx, const char *data, int len) +/* Update the bodyhash for one sig, with some additional data. +If we have to relax the data for this sig, return our copy of it. */ + +/*XXX Currently we calculate a hash for each sig. But it is possible +that multi-signing will be wanted using different signing algos +(rsa, ec) using the same hash and canonicalization. Consider in future +hanging the hash+cacnon from the ctx and only referencing from the sig, +so that it can be calculated only once - being over the body this +caould be meagbytes, hence expensive. */ + +static blob * +pdkim_update_sig_bodyhash(pdkim_signature * sig, blob * orig_data, blob * relaxed_data) { -pdkim_signature *sig = ctx->sig; -/* Cache relaxed version of data */ -char *relaxed_data = NULL; -int relaxed_len = 0; +blob * canon_data = orig_data; +/* Defaults to simple canon (no further treatment necessary) */ -/* Traverse all signatures, updating their hashes. */ -while (sig) +if (sig->canon_body == PDKIM_CANON_RELAXED) { - /* Defaults to simple canon (no further treatment necessary) */ - const char *canon_data = data; - int canon_len = len; - - if (sig->canon_body == PDKIM_CANON_RELAXED) + /* Relax the line if not done already */ + if (!relaxed_data) { - /* Relax the line if not done already */ - if (!relaxed_data) - { - BOOL seen_wsp = FALSE; - const char *p; - int q = 0; + BOOL seen_wsp = FALSE; + const uschar * p; + int q = 0; - if (!(relaxed_data = malloc(len+1))) - return PDKIM_ERR_OOM; + /* We want to be able to free this else we allocate + for the entire message which could be many MB. Since + we don't know what allocations the SHA routines might + do, not safe to use store_get()/store_reset(). */ - for (p = data; *p; p++) - { - char c = *p; - if (c == '\r') - { - if (q > 0 && relaxed_data[q-1] == ' ') - q--; - } - else if (c == '\t' || c == ' ') - { - c = ' '; /* Turns WSP into SP */ - if (seen_wsp) - continue; - seen_wsp = TRUE; - } - else - seen_wsp = FALSE; - relaxed_data[q++] = c; + relaxed_data = store_malloc(sizeof(blob) + orig_data->len+1); + relaxed_data->data = US (relaxed_data+1); + + for (p = orig_data->data; *p; p++) + { + char c = *p; + if (c == '\r') + { + if (q > 0 && relaxed_data->data[q-1] == ' ') + q--; } - relaxed_data[q] = '\0'; - relaxed_len = q; + else if (c == '\t' || c == ' ') + { + c = ' '; /* Turns WSP into SP */ + if (seen_wsp) + continue; + seen_wsp = TRUE; + } + else + seen_wsp = FALSE; + relaxed_data->data[q++] = c; } - canon_data = relaxed_data; - canon_len = relaxed_len; + relaxed_data->data[q] = '\0'; + relaxed_data->len = q; } + canon_data = relaxed_data; + } - /* Make sure we don't exceed the to-be-signed body length */ - if ( sig->bodylength >= 0 - && sig->signed_body_bytes + (unsigned long)canon_len > sig->bodylength - ) - canon_len = sig->bodylength - sig->signed_body_bytes; - - if (canon_len > 0) - { -#ifdef SHA_GNUTLS - gnutls_hash(sig->sha_body, canon_data, canon_len); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - SHA1_Update (&sig->sha1_body, canon_data, canon_len); - else - SHA256_Update(&sig->sha2_body, canon_data, canon_len); -# elif defined(SHA_POLARSSL) - sha1_update(sig->sha1_body, US canon_data, canon_len); - else - sha2_update(sig->sha2_body, US canon_data, canon_len); -# endif -#endif - - sig->signed_body_bytes += canon_len; - DEBUG(D_acl) pdkim_quoteprint(canon_data, canon_len, 1); - } +/* Make sure we don't exceed the to-be-signed body length */ +if ( sig->bodylength >= 0 + && sig->signed_body_bytes + (unsigned long)canon_data->len > sig->bodylength + ) + canon_data->len = sig->bodylength - sig->signed_body_bytes; - sig = sig->next; +if (canon_data->len > 0) + { + exim_sha_update(&sig->body_hash_ctx, CUS canon_data->data, canon_data->len); + sig->signed_body_bytes += canon_data->len; + DEBUG(D_acl) pdkim_quoteprint(canon_data->data, canon_data->len); } -if (relaxed_data) free(relaxed_data); -return PDKIM_OK; +return relaxed_data; } /* -------------------------------------------------------------------------- */ -static int -pdkim_finish_bodyhash(pdkim_ctx *ctx) +static void +pdkim_finish_bodyhash(pdkim_ctx * ctx) { -pdkim_signature *sig; +pdkim_signature * sig; /* Traverse all signatures */ for (sig = ctx->sig; sig; sig = sig->next) { /* Finish hashes */ - uschar bh[32]; /* SHA-256 = 32 Bytes, SHA-1 = 20 Bytes */ - -#ifdef SHA_GNUTLS - gnutls_hash_output(sig->sha_body, bh); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - SHA1_Final (bh, &sig->sha1_body); - else - SHA256_Final(bh, &sig->sha2_body); -# elif defined(SHA_POLARSSL) - sha1_finish(sig->sha1_body, bh); - else - sha2_finish(sig->sha2_body, bh); -# endif -#endif + blob bh; + + exim_sha_finish(&sig->body_hash_ctx, &bh); DEBUG(D_acl) { debug_printf("PDKIM [%s] Body bytes hashed: %lu\n" - "PDKIM [%s] bh computed: ", - sig->domain, sig->signed_body_bytes, sig->domain); - pdkim_hexprint((char *)bh, sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20 : 32, 1); + "PDKIM [%s] Body %s computed: ", + sig->domain, sig->signed_body_bytes, + sig->domain, pdkim_hashes[sig->hashtype].dkim_hashname); + pdkim_hexprint(CUS bh.data, bh.len); } /* SIGNING -------------------------------------------------------------- */ - if (ctx->mode == PDKIM_MODE_SIGN) + if (ctx->flags & PDKIM_MODE_SIGN) { - sig->bodyhash_len = sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20:32; - sig->bodyhash = CS string_copyn(US bh, sig->bodyhash_len); + sig->bodyhash = bh; /* If bodylength limit is set, and we have received less bytes than the requested amount, effectively remove the limit tag. */ @@ -1076,12 +776,11 @@ for (sig = ctx->sig; sig; sig = sig->next) sig->bodylength = -1; } - /* VERIFICATION --------------------------------------------------------- */ else - { - /* Compare bodyhash */ - if (memcmp(bh, sig->bodyhash, - (sig->algo == PDKIM_ALGO_RSA_SHA1)?20:32) == 0) + /* VERIFICATION --------------------------------------------------------- */ + /* Be careful that the header sig included a bodyash */ + + if (sig->bodyhash.data && memcmp(bh.data, sig->bodyhash.data, bh.len) == 0) { DEBUG(D_acl) debug_printf("PDKIM [%s] Body hash verified OK\n", sig->domain); } @@ -1089,99 +788,117 @@ for (sig = ctx->sig; sig; sig = sig->next) { DEBUG(D_acl) { - debug_printf("PDKIM [%s] bh signature: ", sig->domain); - pdkim_hexprint(sig->bodyhash, - sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20 : 32, 1); + debug_printf("PDKIM [%s] Body hash signature from headers: ", sig->domain); + pdkim_hexprint(sig->bodyhash.data, sig->bodyhash.len); debug_printf("PDKIM [%s] Body hash did NOT verify\n", sig->domain); } sig->verify_status = PDKIM_VERIFY_FAIL; sig->verify_ext_status = PDKIM_VERIFY_FAIL_BODY; } - } } +} -return PDKIM_OK; + + +static void +pdkim_body_complete(pdkim_ctx * ctx) +{ +pdkim_signature * sig; + +/* In simple body mode, if any empty lines were buffered, +replace with one. rfc 4871 3.4.3 */ +/*XXX checking the signed-body-bytes is a gross hack; I think +it indicates that all linebreaks should be buffered, including +the one terminating a text line */ + +for (sig = ctx->sig; sig; sig = sig->next) + if ( sig->canon_body == PDKIM_CANON_SIMPLE + && sig->signed_body_bytes == 0 + && sig->num_buffered_blanklines > 0 + ) + (void) pdkim_update_sig_bodyhash(sig, &lineending, NULL); + +ctx->flags |= PDKIM_SEEN_EOD; +ctx->linebuf_offset = 0; } /* -------------------------------------------------------------------------- */ -/* Callback from pdkim_feed below for processing complete body lines */ +/* Call from pdkim_feed below for processing complete body lines */ -static int -pdkim_bodyline_complete(pdkim_ctx *ctx) +static void +pdkim_bodyline_complete(pdkim_ctx * ctx) { -char *p = ctx->linebuf; -int n = ctx->linebuf_offset; -pdkim_signature *sig = ctx->sig; /*XXX assumes only one sig */ +blob line = {.data = ctx->linebuf, .len = ctx->linebuf_offset}; +pdkim_signature * sig; +blob * rnl = NULL; +blob * rline = NULL; /* Ignore extra data if we've seen the end-of-data marker */ -if (ctx->seen_eod) goto BAIL; +if (ctx->flags & PDKIM_SEEN_EOD) goto all_skip; /* We've always got one extra byte to stuff a zero ... */ -ctx->linebuf[ctx->linebuf_offset] = '\0'; +ctx->linebuf[line.len] = '\0'; /* Terminate on EOD marker */ -if (memcmp(p, ".\r\n", 3) == 0) +if (ctx->flags & PDKIM_DOT_TERM) { - /* In simple body mode, if any empty lines were buffered, - replace with one. rfc 4871 3.4.3 */ - /*XXX checking the signed-body-bytes is a gross hack; I think - it indicates that all linebreaks should be buffered, including - the one terminating a text line */ - if ( sig && sig->canon_body == PDKIM_CANON_SIMPLE - && sig->signed_body_bytes == 0 - && ctx->num_buffered_crlf > 0 - ) - pdkim_update_bodyhash(ctx, "\r\n", 2); + if (memcmp(line.data, ".\r\n", 3) == 0) + { pdkim_body_complete(ctx); return; } - ctx->seen_eod = TRUE; - goto BAIL; - } -/* Unstuff dots */ -if (memcmp(p, "..", 2) == 0) - { - p++; - n--; + /* Unstuff dots */ + if (memcmp(line.data, "..", 2) == 0) + { line.data++; line.len--; } } /* Empty lines need to be buffered until we find a non-empty line */ -if (memcmp(p, "\r\n", 2) == 0) +if (memcmp(line.data, "\r\n", 2) == 0) { - ctx->num_buffered_crlf++; - goto BAIL; + for (sig = ctx->sig; sig; sig = sig->next) sig->num_buffered_blanklines++; + goto all_skip; } -if (sig && sig->canon_body == PDKIM_CANON_RELAXED) +/* Process line for each sig separately */ +for (sig = ctx->sig; sig; sig = sig->next) { - /* Lines with just spaces need to be buffered too */ - char *check = p; - while (memcmp(check, "\r\n", 2) != 0) + if (sig->canon_body == PDKIM_CANON_RELAXED) { - char c = *check; + /* Lines with just spaces need to be buffered too */ + uschar * cp = line.data; + char c; + + while ((c = *cp)) + { + if (c == '\r' && cp[1] == '\n') break; + if (c != ' ' && c != '\t') goto sig_process; + cp++; + } - if (c != '\t' && c != ' ') - goto PROCESS; - check++; + sig->num_buffered_blanklines++; + goto sig_skip; } - ctx->num_buffered_crlf++; - goto BAIL; -} +sig_process: + /* At this point, we have a non-empty line, so release the buffered ones. */ -PROCESS: -/* At this point, we have a non-empty line, so release the buffered ones. */ -while (ctx->num_buffered_crlf) - { - pdkim_update_bodyhash(ctx, "\r\n", 2); - ctx->num_buffered_crlf--; + while (sig->num_buffered_blanklines) + { + rnl = pdkim_update_sig_bodyhash(sig, &lineending, rnl); + sig->num_buffered_blanklines--; + } + + rline = pdkim_update_sig_bodyhash(sig, &line, rline); +sig_skip: ; } -pdkim_update_bodyhash(ctx, p, n); +if (rnl) store_free(rnl); +if (rline) store_free(rline); + +all_skip: -BAIL: ctx->linebuf_offset = 0; -return PDKIM_OK; +return; } @@ -1190,84 +907,64 @@ return PDKIM_OK; #define DKIM_SIGNATURE_HEADERNAME "DKIM-Signature:" static int -pdkim_header_complete(pdkim_ctx *ctx) +pdkim_header_complete(pdkim_ctx * ctx) { +pdkim_signature * sig, * last_sig; + /* Special case: The last header can have an extra \r appended */ -if ( (ctx->cur_header->len > 1) && - (ctx->cur_header->str[(ctx->cur_header->len)-1] == '\r') ) - { - ctx->cur_header->str[(ctx->cur_header->len)-1] = '\0'; - ctx->cur_header->len--; - } +if ( (ctx->cur_header->ptr > 1) && + (ctx->cur_header->s[ctx->cur_header->ptr-1] == '\r') ) + --ctx->cur_header->ptr; +(void) string_from_gstring(ctx->cur_header); -ctx->num_headers++; -if (ctx->num_headers > PDKIM_MAX_HEADERS) goto BAIL; +if (++ctx->num_headers > PDKIM_MAX_HEADERS) goto BAIL; /* SIGNING -------------------------------------------------------------- */ -if (ctx->mode == PDKIM_MODE_SIGN) - { - pdkim_signature *sig; - +if (ctx->flags & PDKIM_MODE_SIGN) for (sig = ctx->sig; sig; sig = sig->next) /* Traverse all signatures */ - if (header_name_match(ctx->cur_header->str, - sig->sign_headers? - sig->sign_headers: - PDKIM_DEFAULT_SIGN_HEADERS, 0) == PDKIM_OK) - { - pdkim_stringlist *list; - /* Add header to the signed headers list (in reverse order) */ - if (!(list = pdkim_prepend_stringlist(sig->headers, - ctx->cur_header->str))) - return PDKIM_ERR_OOM; - sig->headers = list; - } - } + /* Add header to the signed headers list (in reverse order) */ + sig->headers = pdkim_prepend_stringlist(sig->headers, ctx->cur_header->s); /* VERIFICATION ----------------------------------------------------------- */ /* DKIM-Signature: headers are added to the verification list */ -if (ctx->mode == PDKIM_MODE_VERIFY) +else { - if (strncasecmp(ctx->cur_header->str, +#ifdef notdef + DEBUG(D_acl) + { + debug_printf("PDKIM >> raw hdr: "); + pdkim_quoteprint(CUS ctx->cur_header->s, ctx->cur_header->ptr); + } +#endif + if (strncasecmp(CCS ctx->cur_header->s, DKIM_SIGNATURE_HEADERNAME, - strlen(DKIM_SIGNATURE_HEADERNAME)) == 0) + Ustrlen(DKIM_SIGNATURE_HEADERNAME)) == 0) { - pdkim_signature *new_sig; + /* Create and chain new signature block. We could error-check for all + required tags here, but prefer to create the internal sig and expicitly + fail verification of it later. */ - /* Create and chain new signature block */ DEBUG(D_acl) debug_printf( "PDKIM >> Found sig, trying to parse >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n"); - if ((new_sig = pdkim_parse_sig_header(ctx, ctx->cur_header->str))) + sig = pdkim_parse_sig_header(ctx, ctx->cur_header->s); + + if (!(last_sig = ctx->sig)) + ctx->sig = sig; + else { - pdkim_signature *last_sig = ctx->sig; - if (!last_sig) - ctx->sig = new_sig; - else - { - while (last_sig->next) last_sig = last_sig->next; - last_sig->next = new_sig; - } + while (last_sig->next) last_sig = last_sig->next; + last_sig->next = sig; } - else - DEBUG(D_acl) debug_printf( - "Error while parsing signature header\n" - "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); } - /* every other header is stored for signature verification */ - else - { - pdkim_stringlist *list; - - if (!(list = pdkim_prepend_stringlist(ctx->headers, ctx->cur_header->str))) - return PDKIM_ERR_OOM; - ctx->headers = list; - } + /* all headers are stored for signature verification */ + ctx->headers = pdkim_prepend_stringlist(ctx->headers, ctx->cur_header->s); } BAIL: -pdkim_strclear(ctx->cur_header); /* Re-use existing pdkim_str */ +ctx->cur_header->s[ctx->cur_header->ptr = 0] = '\0'; /* leave buffer for reuse */ return PDKIM_OK; } @@ -1277,75 +974,96 @@ return PDKIM_OK; #define HEADER_BUFFER_FRAG_SIZE 256 DLLEXPORT int -pdkim_feed (pdkim_ctx *ctx, char *data, int len) +pdkim_feed(pdkim_ctx * ctx, uschar * data, int len) { -int p; +int p, rc; -for (p = 0; ppast_headers) + if (ctx->flags & PDKIM_PAST_HDRS) { + if (c == '\n' && !(ctx->flags & PDKIM_SEEN_CR)) /* emulate the CR */ + { + ctx->linebuf[ctx->linebuf_offset++] = '\r'; + if (ctx->linebuf_offset == PDKIM_MAX_BODY_LINE_LEN-1) + return PDKIM_ERR_LONG_LINE; + } + /* Processing body byte */ ctx->linebuf[ctx->linebuf_offset++] = c; - if (c == '\n') + if (c == '\r') + ctx->flags |= PDKIM_SEEN_CR; + else if (c == '\n') { - int rc = pdkim_bodyline_complete(ctx); /* End of line */ - if (rc != PDKIM_OK) return rc; + ctx->flags &= ~PDKIM_SEEN_CR; + pdkim_bodyline_complete(ctx); } - if (ctx->linebuf_offset == (PDKIM_MAX_BODY_LINE_LEN-1)) + + if (ctx->linebuf_offset == PDKIM_MAX_BODY_LINE_LEN-1) return PDKIM_ERR_LONG_LINE; } else { /* Processing header byte */ - if (c != '\r') + if (c == '\r') + ctx->flags |= PDKIM_SEEN_CR; + else if (c == '\n') { - if (c == '\n') - { - if (ctx->seen_lf) - { - int rc = pdkim_header_complete(ctx); /* Seen last header line */ - if (rc != PDKIM_OK) return rc; + if (!(ctx->flags & PDKIM_SEEN_CR)) /* emulate the CR */ + ctx->cur_header = string_catn(ctx->cur_header, CUS "\r", 1); - ctx->past_headers = TRUE; - ctx->seen_lf = 0; - DEBUG(D_acl) debug_printf( - "PDKIM >> Hashed body data, canonicalized >>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n"); - continue; - } - else - ctx->seen_lf = TRUE; - } - else if (ctx->seen_lf) - { - if (!(c == '\t' || c == ' ')) - { - int rc = pdkim_header_complete(ctx); /* End of header */ - if (rc != PDKIM_OK) return rc; - } - ctx->seen_lf = FALSE; + if (ctx->flags & PDKIM_SEEN_LF) /* Seen last header line */ + { + if ((rc = pdkim_header_complete(ctx)) != PDKIM_OK) + return rc; + + ctx->flags = (ctx->flags & ~(PDKIM_SEEN_LF|PDKIM_SEEN_CR)) | PDKIM_PAST_HDRS; + DEBUG(D_acl) debug_printf( + "PDKIM >> Body data for hash, canonicalized >>>>>>>>>>>>>>>>>>>>>>>>>>>>\n"); + continue; } + else + ctx->flags = (ctx->flags & ~PDKIM_SEEN_CR) | PDKIM_SEEN_LF; + } + else if (ctx->flags & PDKIM_SEEN_LF) + { + if (!(c == '\t' || c == ' ')) /* End of header */ + if ((rc = pdkim_header_complete(ctx)) != PDKIM_OK) + return rc; + ctx->flags &= ~PDKIM_SEEN_LF; } - if (!ctx->cur_header) - if (!(ctx->cur_header = pdkim_strnew(NULL))) - return PDKIM_ERR_OOM; - - if (ctx->cur_header->len < PDKIM_MAX_HEADER_LEN) - if (!pdkim_strncat(ctx->cur_header, &data[p], 1)) - return PDKIM_ERR_OOM; + if (!ctx->cur_header || ctx->cur_header->ptr < PDKIM_MAX_HEADER_LEN) + ctx->cur_header = string_catn(ctx->cur_header, CUS &data[p], 1); } } return PDKIM_OK; } + + +/* Extend a growing header with a continuation-linebreak */ +static gstring * +pdkim_hdr_cont(gstring * str, int * col) +{ +*col = 1; +return string_catn(str, US"\r\n\t", 3); +} + + + /* * RFC 5322 specifies that header line length SHOULD be no more than 78 * lets make it so! * pdkim_headcat - * returns char* + * + * returns uschar * (not nul-terminated) * * col: this int holds and receives column number (octets since last '\n') * str: partial string to append to @@ -1362,40 +1080,36 @@ return PDKIM_OK; * names longer than 78, or bogus col. Input is assumed to be free of line breaks. */ -static char * -pdkim_headcat(int *col, pdkim_str *str, const char * pad, - const char *intro, const char *payload) +static gstring * +pdkim_headcat(int * col, gstring * str, + const uschar * pad, const uschar * intro, const uschar * payload) { size_t l; if (pad) { - l = strlen(pad); + l = Ustrlen(pad); if (*col + l > 78) - { - pdkim_strcat(str, "\r\n\t"); - *col = 1; - } - pdkim_strncat(str, pad, l); + str = pdkim_hdr_cont(str, col); + str = string_catn(str, pad, l); *col += l; } -l = (pad?1:0) + (intro?strlen(intro):0); +l = (pad?1:0) + (intro?Ustrlen(intro):0); if (*col + l > 78) { /*can't fit intro - start a new line to make room.*/ - pdkim_strcat(str, "\r\n\t"); - *col = 1; - l = intro?strlen(intro):0; + str = pdkim_hdr_cont(str, col); + l = intro?Ustrlen(intro):0; } -l += payload ? strlen(payload):0 ; +l += payload ? Ustrlen(payload):0 ; while (l>77) { /* this fragment will not fit on a single line */ if (pad) { - pdkim_strcat(str, " "); + str = string_catn(str, US" ", 1); *col += 1; pad = NULL; /* only want this once */ l--; @@ -1403,9 +1117,9 @@ while (l>77) if (intro) { - size_t sl = strlen(intro); + size_t sl = Ustrlen(intro); - pdkim_strncat(str, intro, sl); + str = string_catn(str, intro, sl); *col += sl; l -= sl; intro = NULL; /* only want this once */ @@ -1413,39 +1127,37 @@ while (l>77) if (payload) { - size_t sl = strlen(payload); + size_t sl = Ustrlen(payload); size_t chomp = *col+sl < 77 ? sl : 78-*col; - pdkim_strncat(str, payload, chomp); + str = string_catn(str, payload, chomp); *col += chomp; payload += chomp; l -= chomp-1; } /* the while precondition tells us it didn't fit. */ - pdkim_strcat(str, "\r\n\t"); - *col = 1; + str = pdkim_hdr_cont(str, col); } if (*col + l > 78) { - pdkim_strcat(str, "\r\n\t"); - *col = 1; + str = pdkim_hdr_cont(str, col); pad = NULL; } if (pad) { - pdkim_strcat(str, " "); + str = string_catn(str, US" ", 1); *col += 1; pad = NULL; } if (intro) { - size_t sl = strlen(intro); + size_t sl = Ustrlen(intro); - pdkim_strncat(str, intro, sl); + str = string_catn(str, intro, sl); *col += sl; l -= sl; intro = NULL; @@ -1453,266 +1165,299 @@ if (intro) if (payload) { - size_t sl = strlen(payload); + size_t sl = Ustrlen(payload); - pdkim_strncat(str, payload, sl); + str = string_catn(str, payload, sl); *col += sl; } -return str->str; +return str; } /* -------------------------------------------------------------------------- */ -static char * -pdkim_create_header(pdkim_signature *sig, int final) +static uschar * +pdkim_create_header(pdkim_signature * sig, BOOL final) { -char *rc = NULL; -char *base64_bh = NULL; -char *base64_b = NULL; +uschar * base64_bh; +uschar * base64_b; int col = 0; -pdkim_str *hdr; -pdkim_str *canon_all; - -if (!(hdr = pdkim_strnew("DKIM-Signature: v="PDKIM_SIGNATURE_VERSION))) - return NULL; - -if (!(canon_all = pdkim_strnew(pdkim_canons[sig->canon_headers]))) - goto BAIL; +gstring * hdr; +gstring * canon_all; -if (!(base64_bh = pdkim_encode_base64(sig->bodyhash, sig->bodyhash_len))) - goto BAIL; +canon_all = string_cat (NULL, pdkim_canons[sig->canon_headers]); +canon_all = string_catn(canon_all, US"/", 1); +canon_all = string_cat (canon_all, pdkim_canons[sig->canon_body]); +(void) string_from_gstring(canon_all); -col = strlen(hdr->str); +hdr = string_cat(NULL, US"DKIM-Signature: v="PDKIM_SIGNATURE_VERSION); +col = hdr->ptr; /* Required and static bits */ -if ( pdkim_headcat(&col, hdr, ";", "a=", pdkim_algos[sig->algo]) - && pdkim_headcat(&col, hdr, ";", "q=", pdkim_querymethods[sig->querymethod]) - && pdkim_strcat(canon_all, "/") - && pdkim_strcat(canon_all, pdkim_canons[sig->canon_body]) - && pdkim_headcat(&col, hdr, ";", "c=", canon_all->str) - && pdkim_headcat(&col, hdr, ";", "d=", sig->domain) - && pdkim_headcat(&col, hdr, ";", "s=", sig->selector) - ) +hdr = pdkim_headcat(&col, hdr, US";", US"a=", dkim_sig_to_a_tag(sig)); +hdr = pdkim_headcat(&col, hdr, US";", US"q=", pdkim_querymethods[sig->querymethod]); +hdr = pdkim_headcat(&col, hdr, US";", US"c=", canon_all->s); +hdr = pdkim_headcat(&col, hdr, US";", US"d=", sig->domain); +hdr = pdkim_headcat(&col, hdr, US";", US"s=", sig->selector); + +/* list of header names can be split between items. */ { - /* list of eader names can be split between items. */ + uschar * n = string_copy(sig->headernames); + uschar * i = US"h="; + uschar * s = US";"; + + while (*n) { - char *n = strdup(sig->headernames); - char *f = n; - char *i = "h="; - char *s = ";"; + uschar * c = Ustrchr(n, ':'); - if (!n) goto BAIL; - while (*n) - { - char *c = strchr(n, ':'); + if (c) *c ='\0'; - if (c) *c ='\0'; + if (!i) + hdr = pdkim_headcat(&col, hdr, NULL, NULL, US":"); - if (!i) - if (!pdkim_headcat(&col, hdr, NULL, NULL, ":")) - { - free(f); - goto BAIL; - } + hdr = pdkim_headcat(&col, hdr, s, i, n); - if (!pdkim_headcat(&col, hdr, s, i, n)) - { - free(f); - goto BAIL; - } - - if (!c) - break; + if (!c) + break; - n = c+1; - s = NULL; - i = NULL; - } - free(f); + n = c+1; + s = NULL; + i = NULL; } + } - if(!pdkim_headcat(&col, hdr, ";", "bh=", base64_bh)) - goto BAIL; +base64_bh = pdkim_encode_base64(&sig->bodyhash); +hdr = pdkim_headcat(&col, hdr, US";", US"bh=", base64_bh); - /* Optional bits */ - if (sig->identity) - if(!pdkim_headcat(&col, hdr, ";", "i=", sig->identity)) - goto BAIL; +/* Optional bits */ +if (sig->identity) + hdr = pdkim_headcat(&col, hdr, US";", US"i=", sig->identity); - if (sig->created > 0) - { - char minibuf[20]; +if (sig->created > 0) + { + uschar minibuf[20]; - snprintf(minibuf, 20, "%lu", sig->created); - if(!pdkim_headcat(&col, hdr, ";", "t=", minibuf)) - goto BAIL; + snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); + hdr = pdkim_headcat(&col, hdr, US";", US"t=", minibuf); +} + +if (sig->expires > 0) + { + uschar minibuf[20]; + + snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); + hdr = pdkim_headcat(&col, hdr, US";", US"x=", minibuf); } - if (sig->expires > 0) - { - char minibuf[20]; +if (sig->bodylength >= 0) + { + uschar minibuf[20]; - snprintf(minibuf, 20, "%lu", sig->expires); - if(!pdkim_headcat(&col, hdr, ";", "x=", minibuf)) - goto BAIL; - } + snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->bodylength); + hdr = pdkim_headcat(&col, hdr, US";", US"l=", minibuf); + } - if (sig->bodylength >= 0) - { - char minibuf[20]; +/* Preliminary or final version? */ +if (final) + { + base64_b = pdkim_encode_base64(&sig->sighash); + hdr = pdkim_headcat(&col, hdr, US";", US"b=", base64_b); - snprintf(minibuf, 20, "%lu", sig->bodylength); - if(!pdkim_headcat(&col, hdr, ";", "l=", minibuf)) - goto BAIL; - } + /* add trailing semicolon: I'm not sure if this is actually needed */ + hdr = pdkim_headcat(&col, hdr, NULL, US";", US""); + } +else + { + /* To satisfy the rule "all surrounding whitespace [...] deleted" + ( RFC 6376 section 3.7 ) we ensure there is no whitespace here. Otherwise + the headcat routine could insert a linebreak which the relaxer would reduce + to a single space preceding the terminating semicolon, resulting in an + incorrect header-hash. */ + hdr = pdkim_headcat(&col, hdr, US";", US"b=;", US""); + } - /* Preliminary or final version? */ - if (final) - { - if (!(base64_b = pdkim_encode_base64(sig->sigdata, sig->sigdata_len))) - goto BAIL; - if (!pdkim_headcat(&col, hdr, ";", "b=", base64_b)) - goto BAIL; +return string_from_gstring(hdr); +} + + +/* -------------------------------------------------------------------------- */ + +static pdkim_pubkey * +pdkim_key_from_dns(pdkim_ctx * ctx, pdkim_signature * sig, ev_ctx * vctx, + const uschar ** errstr) +{ +uschar * dns_txt_name, * dns_txt_reply; +pdkim_pubkey * p; + +/* Fetch public key for signing domain, from DNS */ + +dns_txt_name = string_sprintf("%s._domainkey.%s.", sig->selector, sig->domain); + +dns_txt_reply = store_get(PDKIM_DNS_TXT_MAX_RECLEN); +memset(dns_txt_reply, 0, PDKIM_DNS_TXT_MAX_RECLEN); + +if ( ctx->dns_txt_callback(CS dns_txt_name, CS dns_txt_reply) != PDKIM_OK + || dns_txt_reply[0] == '\0' + ) + { + sig->verify_status = PDKIM_VERIFY_INVALID; + sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE; + return NULL; } - else - if(!pdkim_headcat(&col, hdr, ";", "b=", "")) - goto BAIL; - /* add trailing semicolon: I'm not sure if this is actually needed */ - if (!pdkim_headcat(&col, hdr, NULL, ";", "")) - goto BAIL; +DEBUG(D_acl) + { + debug_printf( + "PDKIM >> Parsing public key record >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n" + " %s\n" + " Raw record: ", + dns_txt_name); + pdkim_quoteprint(CUS dns_txt_reply, Ustrlen(dns_txt_reply)); } -rc = strdup(hdr->str); +if ( !(p = pdkim_parse_pubkey_record(ctx, CUS dns_txt_reply)) + || (Ustrcmp(p->srvtype, "*") != 0 && Ustrcmp(p->srvtype, "email") != 0) + ) + { + sig->verify_status = PDKIM_VERIFY_INVALID; + sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD; -BAIL: -pdkim_strfree(hdr); -if (canon_all) pdkim_strfree(canon_all); -return rc; + DEBUG(D_acl) + { + if (p) + debug_printf(" Invalid public key service type '%s'\n", p->srvtype); + else + debug_printf(" Error while parsing public key record\n"); + debug_printf( + "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); + } + return NULL; + } + +DEBUG(D_acl) debug_printf( + "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); + +/* Import public key */ +if ((*errstr = exim_dkim_verify_init(&p->key, vctx))) + { + DEBUG(D_acl) debug_printf("verify_init: %s\n", *errstr); + sig->verify_status = PDKIM_VERIFY_INVALID; + sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_IMPORT; + return NULL; + } + +return p; } /* -------------------------------------------------------------------------- */ DLLEXPORT int -pdkim_feed_finish(pdkim_ctx *ctx, pdkim_signature **return_signatures) +pdkim_feed_finish(pdkim_ctx * ctx, pdkim_signature ** return_signatures, + const uschar ** err) { -pdkim_signature *sig = ctx->sig; -pdkim_str *headernames = NULL; /* Collected signed header names */ +pdkim_signature * sig; /* Check if we must still flush a (partial) header. If that is the case, the message has no body, and we must compute a body hash out of '' */ -if (ctx->cur_header && ctx->cur_header->len) +if (ctx->cur_header && ctx->cur_header->ptr > 0) { - int rc = pdkim_header_complete(ctx); - if (rc != PDKIM_OK) return rc; - pdkim_update_bodyhash(ctx, "\r\n", 2); + blob * rnl = NULL; + int rc; + + if ((rc = pdkim_header_complete(ctx)) != PDKIM_OK) + return rc; + + for (sig = ctx->sig; sig; sig = sig->next) + rnl = pdkim_update_sig_bodyhash(sig, &lineending, rnl); + if (rnl) store_free(rnl); } else DEBUG(D_acl) debug_printf( "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); /* Build (and/or evaluate) body hash */ -if (pdkim_finish_bodyhash(ctx) != PDKIM_OK) - return PDKIM_ERR_OOM; +pdkim_finish_bodyhash(ctx); -/* SIGNING -------------------------------------------------------------- */ -if (ctx->mode == PDKIM_MODE_SIGN) - if (!(headernames = pdkim_strnew(NULL))) - return PDKIM_ERR_OOM; -/* ---------------------------------------------------------------------- */ - -while (sig) +for (sig = ctx->sig; sig; sig = sig->next) { -#ifdef SHA_OPENSSL - SHA_CTX sha1_headers; - SHA256_CTX sha2_headers; -#elif defined(SHA_GNUTLS) - gnutls_hash_hd_t sha_headers; -#elif defined(SHA_POLARSSL) - sha1_context sha1_headers; - sha2_context sha2_headers; -#endif - - char *sig_hdr; - char headerhash[32]; + hctx hhash_ctx; + uschar * sig_hdr = US""; + blob hhash; + gstring * hdata = NULL; -#ifdef RSA_GNUTLS - uschar * hdata = NULL; - int hdata_alloc = 0; - int hdata_size = 0; -#endif + if (!exim_sha_init(&hhash_ctx, pdkim_hashes[sig->hashtype].exim_hashmethod)) + { + DEBUG(D_acl) + debug_printf("PDKIM: hash setup error, possibly nonhandled hashtype\n"); + break; + } -#ifdef SHA_GNUTLS - gnutls_hash_init(&sha_headers, - sig->algo == PDKIM_ALGO_RSA_SHA1 ? GNUTLS_DIG_SHA1 : GNUTLS_DIG_SHA256); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - SHA1_Init(&sha1_headers); - else - SHA256_Init(&sha2_headers); -# elif defined(SHA_POLARSSL) - sha1_starts(&sha1_headers); - else - sha2_starts(&sha2_headers, 0); -# endif -#endif + if (ctx->flags & PDKIM_MODE_SIGN) + DEBUG(D_acl) debug_printf( + "PDKIM >> Headers to be signed: >>>>>>>>>>>>\n" + " %s\n", + sig->sign_headers); DEBUG(D_acl) debug_printf( - "PDKIM >> Hashed header data, canonicalized, in sequence >>>>>>>>>>>>>>\n"); + "PDKIM >> Header data for hash, canonicalized, in sequence >>>>>>>>>>>>\n"); + /* SIGNING ---------------------------------------------------------------- */ /* When signing, walk through our header list and add them to the hash. As we - go, construct a list of the header's names to use for the h= parameter. */ + go, construct a list of the header's names to use for the h= parameter. + Then append to that list any remaining header names for which there was no + header to sign. */ - if (ctx->mode == PDKIM_MODE_SIGN) + if (ctx->flags & PDKIM_MODE_SIGN) { + gstring * g = NULL; pdkim_stringlist *p; + const uschar * l; + uschar * s; + int sep = 0; + + sig->headernames = NULL; /* Collected signed header names */ for (p = sig->headers; p; p = p->next) { - char *rh = NULL; - /* Collect header names (Note: colon presence is guaranteed here) */ - char *q = strchr(p->value, ':'); - - if (!(pdkim_strncat(headernames, p->value, - (q-(p->value)) + (p->next ? 1 : 0)))) - return PDKIM_ERR_OOM; - - rh = sig->canon_headers == PDKIM_CANON_RELAXED - ? pdkim_relax_header(p->value, 1) /* cook header for relaxed canon */ - : strdup(p->value); /* just copy it for simple canon */ - if (!rh) - return PDKIM_ERR_OOM; - - /* Feed header to the hash algorithm */ -#ifdef SHA_GNUTLS - gnutls_hash(sha_headers, rh, strlen(rh)); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - SHA1_Update (&sha1_headers, rh, strlen(rh)); - else - SHA256_Update(&sha2_headers, rh, strlen(rh)); -# elif defined(SHA_POLARSSL) - sha1_update(&sha1_headers, US rh, strlen(rh)); - else - sha2_update(&sha2_headers, US rh, strlen(rh)); -# endif -#endif + uschar * rh = p->value; -#ifdef RSA_GNUTLS - /* Remember headers block for signing */ - hdata = string_append(hdata, &hdata_alloc, &hdata_size, 1, rh); -#endif + if (header_name_match(rh, sig->sign_headers) == PDKIM_OK) + { + /* Collect header names (Note: colon presence is guaranteed here) */ + g = string_append_listele_n(g, ':', rh, Ustrchr(rh, ':') - rh); + + if (sig->canon_headers == PDKIM_CANON_RELAXED) + rh = pdkim_relax_header(rh, TRUE); /* cook header for relaxed canon */ - DEBUG(D_acl) pdkim_quoteprint(rh, strlen(rh), 1); - free(rh); + /* Feed header to the hash algorithm */ + exim_sha_update(&hhash_ctx, CUS rh, Ustrlen(rh)); + + /* Remember headers block for signing (when the library cannot do incremental) */ + hdata = exim_dkim_data_append(hdata, rh); + + DEBUG(D_acl) pdkim_quoteprint(rh, Ustrlen(rh)); + } + } + + /* Any headers we wanted to sign but were not present must also be listed. + Ignore elements that have been ticked-off or are marked as never-oversign. */ + + l = sig->sign_headers; + while((s = string_nextinlist(&l, &sep, NULL, 0))) + { + if (*s == '+') /* skip oversigning marker */ + s++; + if (*s != '_' && *s != '=') + g = string_append_listele(g, ':', s); } + sig->headernames = string_from_gstring(g); + + /* Create signature header with b= omitted */ + sig_hdr = pdkim_create_header(sig, FALSE); } /* VERIFICATION ----------------------------------------------------------- */ @@ -1720,383 +1465,213 @@ while (sig) add the headers to the hash in that order. */ else { - char *b = strdup(sig->headernames); - char *p = b; - char *q = NULL; - pdkim_stringlist *hdrs; - - if (!b) return PDKIM_ERR_OOM; + uschar * p = sig->headernames; + uschar * q; + pdkim_stringlist * hdrs; - /* clear tags */ - for (hdrs = ctx->headers; hdrs; hdrs = hdrs->next) - hdrs->tag = 0; - - while(1) + if (p) { - if ((q = strchr(p, ':'))) - *q = '\0'; - + /* clear tags */ for (hdrs = ctx->headers; hdrs; hdrs = hdrs->next) - if ( hdrs->tag == 0 - && strncasecmp(hdrs->value, p, strlen(p)) == 0 - && (hdrs->value)[strlen(p)] == ':' - ) - { - char *rh; - - rh = sig->canon_headers == PDKIM_CANON_RELAXED - ? pdkim_relax_header(hdrs->value, 1) /* cook header for relaxed canon */ - : strdup(hdrs->value); /* just copy it for simple canon */ - if (!rh) - return PDKIM_ERR_OOM; - - /* Feed header to the hash algorithm */ -#ifdef SHA_GNUTLS - gnutls_hash(sha_headers, rh, strlen(rh)); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - SHA1_Update (&sha1_headers, rh, strlen(rh)); - else - SHA256_Update(&sha2_headers, rh, strlen(rh)); -# elif defined(SHA_POLARSSL) - sha1_update(&sha1_headers, US rh, strlen(rh)); - else - sha2_update(&sha2_headers, US rh, strlen(rh)); -# endif -#endif + hdrs->tag = 0; - DEBUG(D_acl) pdkim_quoteprint(rh, strlen(rh), 1); - free(rh); - hdrs->tag = 1; - break; - } + p = string_copy(p); + while(1) + { + if ((q = Ustrchr(p, ':'))) + *q = '\0'; + + /*XXX walk the list of headers in same order as received. */ + for (hdrs = ctx->headers; hdrs; hdrs = hdrs->next) + if ( hdrs->tag == 0 + && strncasecmp(CCS hdrs->value, CCS p, Ustrlen(p)) == 0 + && (hdrs->value)[Ustrlen(p)] == ':' + ) + { + /* cook header for relaxed canon, or just copy it for simple */ + + uschar * rh = sig->canon_headers == PDKIM_CANON_RELAXED + ? pdkim_relax_header(hdrs->value, TRUE) + : string_copy(CUS hdrs->value); + + /* Feed header to the hash algorithm */ + exim_sha_update(&hhash_ctx, CUS rh, Ustrlen(rh)); + + DEBUG(D_acl) pdkim_quoteprint(rh, Ustrlen(rh)); + hdrs->tag = 1; + break; + } - if (!q) break; - p = q+1; + if (!q) break; + p = q+1; + } + + sig_hdr = string_copy(sig->rawsig_no_b_val); } - free(b); } DEBUG(D_acl) debug_printf( "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); - /* SIGNING ---------------------------------------------------------------- */ - if (ctx->mode == PDKIM_MODE_SIGN) + DEBUG(D_acl) { - /* Copy headernames to signature struct */ - sig->headernames = strdup(headernames->str); - pdkim_strfree(headernames); - - /* Create signature header with b= omitted */ - sig_hdr = pdkim_create_header(ctx->sig, 0); + debug_printf( + "PDKIM >> Signed DKIM-Signature header, pre-canonicalized >>>>>>>>>>>>>\n"); + pdkim_quoteprint(CUS sig_hdr, Ustrlen(sig_hdr)); + debug_printf( + "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); } - /* VERIFICATION ----------------------------------------------------------- */ - else - sig_hdr = strdup(sig->rawsig_no_b_val); - /* ------------------------------------------------------------------------ */ - - if (!sig_hdr) - return PDKIM_ERR_OOM; - /* Relax header if necessary */ if (sig->canon_headers == PDKIM_CANON_RELAXED) - { - char *relaxed_hdr = pdkim_relax_header(sig_hdr, 0); - - free(sig_hdr); - if (!relaxed_hdr) - return PDKIM_ERR_OOM; - sig_hdr = relaxed_hdr; - } + sig_hdr = pdkim_relax_header(sig_hdr, FALSE); DEBUG(D_acl) { debug_printf( "PDKIM >> Signed DKIM-Signature header, canonicalized >>>>>>>>>>>>>>>>>\n"); - pdkim_quoteprint(sig_hdr, strlen(sig_hdr), 1); + pdkim_quoteprint(CUS sig_hdr, Ustrlen(sig_hdr)); debug_printf( "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); } /* Finalize header hash */ -#ifdef SHA_GNUTLS - gnutls_hash(sha_headers, sig_hdr, strlen(sig_hdr)); - gnutls_hash_output(sha_headers, headerhash); -#else - if (sig->algo == PDKIM_ALGO_RSA_SHA1) -# ifdef SHA_OPENSSL - { - SHA1_Update(&sha1_headers, sig_hdr, strlen(sig_hdr)); - SHA1_Final(US headerhash, &sha1_headers); - } - else - { - SHA256_Update(&sha2_headers, sig_hdr, strlen(sig_hdr)); - SHA256_Final(US headerhash, &sha2_headers); - } -# elif defined(SHA_POLARSSL) - { - sha1_update(&sha1_headers, US sig_hdr, strlen(sig_hdr)); - sha1_finish(&sha1_headers, US headerhash); - } - else - { - sha2_update(&sha2_headers, US sig_hdr, strlen(sig_hdr)); - sha2_finish(&sha2_headers, US headerhash); - } -# endif -#endif + exim_sha_update(&hhash_ctx, CUS sig_hdr, Ustrlen(sig_hdr)); + exim_sha_finish(&hhash_ctx, &hhash); DEBUG(D_acl) { - debug_printf("PDKIM [%s] hh computed: ", sig->domain); - pdkim_hexprint(headerhash, sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20:32, 1); + debug_printf("PDKIM [%s] Header %s computed: ", + sig->domain, pdkim_hashes[sig->hashtype].dkim_hashname); + pdkim_hexprint(hhash.data, hhash.len); } -#ifdef RSA_GNUTLS - if (ctx->mode == PDKIM_MODE_SIGN) - hdata = string_append(hdata, &hdata_alloc, &hdata_size, 1, sig_hdr); -#endif - - free(sig_hdr); + /* Remember headers block for signing (when the signing library cannot do + incremental) */ + if (ctx->flags & PDKIM_MODE_SIGN) + hdata = exim_dkim_data_append(hdata, US sig_hdr); /* SIGNING ---------------------------------------------------------------- */ - if (ctx->mode == PDKIM_MODE_SIGN) + if (ctx->flags & PDKIM_MODE_SIGN) { -#ifdef RSA_OPENSSL - RSA * rsa; - uschar * p, * q; - int len; -#elif defined(RSA_GNUTLS) - gnutls_x509_privkey_t rsa; - gnutls_datum_t k; - int rc; - size_t sigsize; -#endif + es_ctx sctx; - /* Import private key */ -#ifdef RSA_OPENSSL - - if ( !(p = Ustrstr(sig->rsa_privkey, "-----BEGIN RSA PRIVATE KEY-----")) - || !(q = Ustrstr(p+=31, "-----END RSA PRIVATE KEY-----")) - ) - return PDKIM_SIGN_PRIVKEY_WRAP; - *q = '\0'; - if ((len = b64decode(p, &p)) < 0) - { - DEBUG(D_acl) debug_printf("b64decode failed\n"); - return PDKIM_SIGN_PRIVKEY_B64D; - } - if (!(rsa = d2i_RSAPrivateKey(NULL, CUSS &p, len))) + /* Import private key, including the keytype */ +/*XXX extend for non-RSA algos */ + if ((*err = exim_dkim_signing_init(US sig->privkey, &sctx))) { - DEBUG(D_acl) - { - char ssl_errstring[256]; - ERR_error_string(ERR_get_error(), ssl_errstring); - debug_printf("d2i_RSAPrivateKey: %s\n", ssl_errstring); - } + DEBUG(D_acl) debug_printf("signing_init: %s\n", *err); return PDKIM_ERR_RSA_PRIVKEY; } -#elif defined(RSA_GNUTLS) - - k.data = sig->rsa_privkey; - k.size = strlen(sig->rsa_privkey); - if ( (rc = gnutls_x509_privkey_init(&rsa)) != GNUTLS_E_SUCCESS - || (rc = gnutls_x509_privkey_import2(rsa, &k, - GNUTLS_X509_FMT_PEM, NULL, GNUTLS_PKCS_PLAIN)) != GNUTLS_E_SUCCESS - ) - { - DEBUG(D_acl) debug_printf("gnutls_x509_privkey_import2: %s\n", - gnutls_strerror(rc)); - return PDKIM_ERR_RSA_PRIVKEY; - } + /* Do signing. With OpenSSL we are signing the hash of headers just + calculated, with GnuTLS we have to sign an entire block of headers + (due to available interfaces) and it recalculates the hash internally. */ +#if defined(SIGN_GNUTLS) + hhash.data = hdata->s; + hhash.len = hdata->ptr; #endif - - /* Allocate mem for signature */ -#ifdef RSA_OPENSSL - sig->sigdata = store_get(RSA_size(rsa)); -#elif defined(RSA_GNUTLS) - k.data = hdata; - k.size = hdata_size; - (void) gnutls_x509_privkey_sign_data(rsa, - sig->algo == PDKIM_ALGO_RSA_SHA1 ? GNUTLS_DIG_SHA1 : GNUTLS_DIG_SHA256, - 0, &k, NULL, &sigsize); - sig->sigdata = store_get(sig->sigdata_len = sigsize); -#endif - - /* Do signing */ -#ifdef RSA_OPENSSL - - if (RSA_sign(sig->algo == PDKIM_ALGO_RSA_SHA1 ? NID_sha1 : NID_sha256, - CUS headerhash, sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20 : 32, - US sig->sigdata, (unsigned int *)&sig->sigdata_len, - rsa) != 1) - return PDKIM_ERR_RSA_SIGNING; - RSA_free(rsa); - -#elif defined(RSA_GNUTLS) - - if ((rc = gnutls_x509_privkey_sign_data(rsa, - sig->algo == PDKIM_ALGO_RSA_SHA1 ? GNUTLS_DIG_SHA1 : GNUTLS_DIG_SHA256, - 0, &k, sig->sigdata, &sigsize)) != GNUTLS_E_SUCCESS - ) +/*XXX extend for non-RSA algos */ + if ((*err = exim_dkim_sign(&sctx, + pdkim_hashes[sig->hashtype].exim_hashmethod, + &hhash, &sig->sighash))) { - DEBUG(D_acl) debug_printf("gnutls_x509_privkey_sign_data: %s\n", - gnutls_strerror(rc)); + DEBUG(D_acl) debug_printf("signing: %s\n", *err); return PDKIM_ERR_RSA_SIGNING; } - gnutls_x509_privkey_deinit(rsa); - -#endif - DEBUG(D_acl) { debug_printf( "PDKIM [%s] b computed: ", sig->domain); - pdkim_hexprint(sig->sigdata, sig->sigdata_len, 1); + pdkim_hexprint(sig->sighash.data, sig->sighash.len); } - if (!(sig->signature_header = pdkim_create_header(ctx->sig, 1))) - return PDKIM_ERR_OOM; + sig->signature_header = pdkim_create_header(sig, TRUE); } /* VERIFICATION ----------------------------------------------------------- */ else { -#ifdef RSA_OPENSSL - RSA * rsa; - const unsigned char * p; -#elif defined(RSA_GNUTLS) - gnutls_pubkey_t rsa; - gnutls_datum_t k, s; - int rc; -#endif - char *dns_txt_name, *dns_txt_reply; - -#ifdef RSA_GNUTLS - gnutls_pubkey_init(&rsa); -#endif - - /* Fetch public key for signing domain, from DNS */ - - if (!(dns_txt_name = malloc(PDKIM_DNS_TXT_MAX_NAMELEN))) - return PDKIM_ERR_OOM; - - if (!(dns_txt_reply = malloc(PDKIM_DNS_TXT_MAX_RECLEN))) + ev_ctx vctx; + + /* Make sure we have all required signature tags */ + if (!( sig->domain && *sig->domain + && sig->selector && *sig->selector + && sig->headernames && *sig->headernames + && sig->bodyhash.data + && sig->sighash.data + && sig->keytype >= 0 + && sig->hashtype >= 0 + && sig->version + ) ) { - free(dns_txt_name); - return PDKIM_ERR_OOM; - } + sig->verify_status = PDKIM_VERIFY_INVALID; + sig->verify_ext_status = PDKIM_VERIFY_INVALID_SIGNATURE_ERROR; - memset(dns_txt_reply, 0, PDKIM_DNS_TXT_MAX_RECLEN); - memset(dns_txt_name , 0, PDKIM_DNS_TXT_MAX_NAMELEN); - - if (snprintf(dns_txt_name, PDKIM_DNS_TXT_MAX_NAMELEN, - "%s._domainkey.%s.", - sig->selector, sig->domain) >= PDKIM_DNS_TXT_MAX_NAMELEN) - { - sig->verify_status = PDKIM_VERIFY_INVALID; - sig->verify_ext_status = PDKIM_VERIFY_INVALID_BUFFER_SIZE; + DEBUG(D_acl) debug_printf( + " Error in DKIM-Signature header: tags missing or invalid\n" + "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); goto NEXT_VERIFY; } - if ( ctx->dns_txt_callback(dns_txt_name, dns_txt_reply) != PDKIM_OK - || dns_txt_reply[0] == '\0') + /* Make sure sig uses supported DKIM version (only v1) */ + if (sig->version != 1) { - sig->verify_status = PDKIM_VERIFY_INVALID; - sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_UNAVAILABLE; + sig->verify_status = PDKIM_VERIFY_INVALID; + sig->verify_ext_status = PDKIM_VERIFY_INVALID_DKIM_VERSION; + + DEBUG(D_acl) debug_printf( + " Error in DKIM-Signature header: unsupported DKIM version\n" + "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); goto NEXT_VERIFY; } DEBUG(D_acl) { - debug_printf( - "PDKIM >> Parsing public key record >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n" - " Raw record: "); - pdkim_quoteprint(dns_txt_reply, strlen(dns_txt_reply), 1); + debug_printf( "PDKIM [%s] b from mail: ", sig->domain); + pdkim_hexprint(sig->sighash.data, sig->sighash.len); } - if (!(sig->pubkey = pdkim_parse_pubkey_record(ctx, dns_txt_reply))) - { - sig->verify_status = PDKIM_VERIFY_INVALID; - sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_DNSRECORD; - - DEBUG(D_acl) debug_printf( - " Error while parsing public key record\n" - "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); + if (!(sig->pubkey = pdkim_key_from_dns(ctx, sig, &vctx, err))) goto NEXT_VERIFY; - } - - DEBUG(D_acl) debug_printf( - "PDKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); - - /* Import public key */ -#ifdef RSA_OPENSSL - p = CUS sig->pubkey->key; - if (!(rsa = d2i_RSA_PUBKEY(NULL, &p, (long) sig->pubkey->key_len))) + /* If the pubkey limits to a list of specific hashes, ignore sigs that + do not have the hash part of the sig algorithm matching */ -#elif defined(RSA_GNUTLS) - - k.data = sig->pubkey->key; - k.size = sig->pubkey->key_len; - if ((rc = gnutls_pubkey_import(rsa, &k, GNUTLS_X509_FMT_DER)) - != GNUTLS_E_SUCCESS) - -#endif + if (sig->pubkey->hashes) { - DEBUG(D_acl) + const uschar * list = sig->pubkey->hashes, * ele; + int sep = ':'; + while ((ele = string_nextinlist(&list, &sep, NULL, 0))) + if (Ustrcmp(ele, pdkim_hashes[sig->hashtype].dkim_hashname) == 0) break; + if (!ele) { -#ifdef RSA_OPENSSL - long e; - ERR_load_crypto_strings(); /*XXX move to a startup routine */ - while ((e = ERR_get_error())) - debug_printf("Az: %.120s\n", ERR_error_string(e, NULL)); -#elif defined(RSA_GNUTLS) - debug_printf("gnutls_pubkey_import: %s\n", gnutls_strerror(rc)); -#endif + DEBUG(D_acl) debug_printf("pubkey h=%s vs. sig a=%s_%s\n", + sig->pubkey->hashes, + pdkim_keytypes[sig->keytype], + pdkim_hashes[sig->hashtype].dkim_hashname); + sig->verify_status = PDKIM_VERIFY_FAIL; + sig->verify_ext_status = PDKIM_VERIFY_FAIL_SIG_ALGO_MISMATCH; + goto NEXT_VERIFY; } - - sig->verify_status = PDKIM_VERIFY_INVALID; - sig->verify_ext_status = PDKIM_VERIFY_INVALID_PUBKEY_IMPORT; - goto NEXT_VERIFY; } /* Check the signature */ -#ifdef RSA_OPENSSL - - if (RSA_verify(sig->algo == PDKIM_ALGO_RSA_SHA1 ? NID_sha1 : NID_sha256, - CUS headerhash, sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20 : 32, - US sig->sigdata, (unsigned int)sig->sigdata_len, - rsa) != 1) - -#elif defined(RSA_GNUTLS) - - k.data = headerhash; - k.size = sig->algo == PDKIM_ALGO_RSA_SHA1 ? 20 : 32; - s.data = sig->sigdata; - s.size = sig->sigdata_len; - if ((rc = gnutls_pubkey_verify_hash2(rsa, - sig->algo == PDKIM_ALGO_RSA_SHA1 - ? GNUTLS_SIGN_RSA_SHA1 : GNUTLS_SIGN_RSA_SHA256, - 0, &k, &s)) < 0) - -#endif +/*XXX needs extension for non-RSA */ + if ((*err = exim_dkim_verify(&vctx, + pdkim_hashes[sig->hashtype].exim_hashmethod, + &hhash, &sig->sighash))) { -#if defined(RSA_GNUTLS) - debug_printf("gnutls_pubkey_verify_hash2: %s\n", gnutls_strerror(rc)); -#endif + DEBUG(D_acl) debug_printf("headers verify: %s\n", *err); sig->verify_status = PDKIM_VERIFY_FAIL; sig->verify_ext_status = PDKIM_VERIFY_FAIL_MESSAGE; goto NEXT_VERIFY; } - /* We have a winner! (if bodydhash was correct earlier) */ + + /* We have a winner! (if bodyhash was correct earlier) */ if (sig->verify_status == PDKIM_VERIFY_NONE) sig->verify_status = PDKIM_VERIFY_PASS; @@ -2112,15 +1687,7 @@ NEXT_VERIFY: else debug_printf("\n"); } - -#ifdef RSA_GNUTLS - gnutls_pubkey_deinit(rsa); -#endif - free(dns_txt_name); - free(dns_txt_reply); } - - sig = sig->next; } /* If requested, set return pointer to signature(s) */ @@ -2134,21 +1701,15 @@ return PDKIM_OK; /* -------------------------------------------------------------------------- */ DLLEXPORT pdkim_ctx * -pdkim_init_verify(int(*dns_txt_callback)(char *, char *)) +pdkim_init_verify(int(*dns_txt_callback)(char *, char *), BOOL dot_stuffing) { -pdkim_ctx *ctx = malloc(sizeof(pdkim_ctx)); +pdkim_ctx * ctx; -if (!ctx) - return NULL; +ctx = store_get(sizeof(pdkim_ctx)); memset(ctx, 0, sizeof(pdkim_ctx)); -if (!(ctx->linebuf = malloc(PDKIM_MAX_BODY_LINE_LEN))) - { - free(ctx); - return NULL; - } - -ctx->mode = PDKIM_MODE_VERIFY; +if (dot_stuffing) ctx->flags = PDKIM_DOT_TERM; +ctx->linebuf = store_get(PDKIM_MAX_BODY_LINE_LEN); ctx->dns_txt_callback = dns_txt_callback; return ctx; @@ -2157,79 +1718,68 @@ return ctx; /* -------------------------------------------------------------------------- */ -DLLEXPORT pdkim_ctx * -pdkim_init_sign(char *domain, char *selector, char *rsa_privkey, int algo) +/*XXX ? needs extension to cover non-RSA algo? */ + +DLLEXPORT pdkim_signature * +pdkim_init_sign(pdkim_ctx * ctx, + uschar * domain, uschar * selector, uschar * privkey, + uschar * hashname, const uschar ** errstr) { -pdkim_ctx *ctx; -pdkim_signature *sig; +int hashtype; +pdkim_signature * sig; -if (!domain || !selector || !rsa_privkey) +if (!domain || !selector || !privkey) return NULL; -if (!(ctx = malloc(sizeof(pdkim_ctx)))) - return NULL; -memset(ctx, 0, sizeof(pdkim_ctx)); +/* Allocate & init one signature struct */ + +sig = store_get(sizeof(pdkim_signature)); +memset(sig, 0, sizeof(pdkim_signature)); + +sig->bodylength = -1; + +sig->domain = string_copy(US domain); +sig->selector = string_copy(US selector); +sig->privkey = string_copy(US privkey); +/*XXX no keytype yet; comes from privkey */ -if (!(ctx->linebuf = malloc(PDKIM_MAX_BODY_LINE_LEN))) +for (hashtype = 0; hashtype < nelem(pdkim_hashes); hashtype++) + if (Ustrcmp(hashname, pdkim_hashes[hashtype].dkim_hashname) == 0) + { sig->hashtype = hashtype; break; } +if (hashtype >= nelem(pdkim_hashes)) { - free(ctx); + DEBUG(D_acl) + debug_printf("PDKIM: unrecognised hashname '%s'\n", hashname); return NULL; } -if (!(sig = malloc(sizeof(pdkim_signature)))) +if (!exim_sha_init(&sig->body_hash_ctx, pdkim_hashes[hashtype].exim_hashmethod)) { - free(ctx->linebuf); - free(ctx); + DEBUG(D_acl) + debug_printf("PDKIM: hash setup error, possibly nonhandled hashtype\n"); return NULL; } -memset(sig, 0, sizeof(pdkim_signature)); - -sig->bodylength = -1; - -ctx->mode = PDKIM_MODE_SIGN; -ctx->sig = sig; - -ctx->sig->domain = strdup(domain); -ctx->sig->selector = strdup(selector); -ctx->sig->rsa_privkey = strdup(rsa_privkey); -ctx->sig->algo = algo; - -if (!ctx->sig->domain || !ctx->sig->selector || !ctx->sig->rsa_privkey) - goto BAIL; -#ifdef SHA_OPENSSL -SHA1_Init (&ctx->sig->sha1_body); -SHA256_Init(&ctx->sig->sha2_body); - -#elif defined(SHA_GNUTLS) -gnutls_hash_init(&ctx->sig->sha_body, - algo == PDKIM_ALGO_RSA_SHA1 ? GNUTLS_DIG_SHA1 : GNUTLS_DIG_SHA256); - -#elif defined(SHA_POLARSSL) -if (!(ctx->sig->sha1_body = malloc(sizeof(sha1_context)))) - goto BAIL; -sha1_starts(ctx->sig->sha1_body); - -if (!(ctx->sig->sha2_body = malloc(sizeof(sha2_context)))) - goto BAIL; -sha2_starts(ctx->sig->sha2_body, 0); - -#endif - -return ctx; +DEBUG(D_acl) + { + pdkim_signature s = *sig; + ev_ctx vctx; -BAIL: - pdkim_free_ctx(ctx); - return NULL; + debug_printf("PDKIM (checking verify key)>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>\n"); + if (!pdkim_key_from_dns(ctx, &s, &vctx, errstr)) + debug_printf("WARNING: bad dkim key in dns\n"); + debug_printf("PDKIM (finished checking verify key)<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<\n"); + } +return sig; } /* -------------------------------------------------------------------------- */ -DLLEXPORT int -pdkim_set_optional(pdkim_ctx *ctx, - char *sign_headers, - char *identity, +DLLEXPORT void +pdkim_set_optional(pdkim_signature * sig, + char * sign_headers, + char * identity, int canon_headers, int canon_body, long bodylength, @@ -2237,21 +1787,39 @@ pdkim_set_optional(pdkim_ctx *ctx, unsigned long expires) { if (identity) - if (!(ctx->sig->identity = strdup(identity))) - return PDKIM_ERR_OOM; + sig->identity = string_copy(US identity); -if (sign_headers) - if (!(ctx->sig->sign_headers = strdup(sign_headers))) - return PDKIM_ERR_OOM; +sig->sign_headers = string_copy(sign_headers + ? US sign_headers : US PDKIM_DEFAULT_SIGN_HEADERS); -ctx->sig->canon_headers = canon_headers; -ctx->sig->canon_body = canon_body; -ctx->sig->bodylength = bodylength; -ctx->sig->created = created; -ctx->sig->expires = expires; +sig->canon_headers = canon_headers; +sig->canon_body = canon_body; +sig->bodylength = bodylength; +sig->created = created; +sig->expires = expires; -return PDKIM_OK; +return; } + +void +pdkim_init_context(pdkim_ctx * ctx, BOOL dot_stuffed, + int(*dns_txt_callback)(char *, char *)) +{ +memset(ctx, 0, sizeof(pdkim_ctx)); +ctx->flags = dot_stuffed ? PDKIM_MODE_SIGN | PDKIM_DOT_TERM : PDKIM_MODE_SIGN; +ctx->linebuf = store_get(PDKIM_MAX_BODY_LINE_LEN); +DEBUG(D_acl) ctx->dns_txt_callback = dns_txt_callback; +} + + +void +pdkim_init(void) +{ +exim_dkim_init(); +} + + + #endif /*DISABLE_DKIM*/