]> git.sur5r.net Git - openldap/blob - servers/slapd/config.c
0f542a905e4e85e52873159bd03aeb699486919f
[openldap] / servers / slapd / config.c
1 /* config.c - configuration file handling routines */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
17  * All rights reserved.
18  *
19  * Redistribution and use in source and binary forms are permitted
20  * provided that this notice is preserved and that due credit is given
21  * to the University of Michigan at Ann Arbor. The name of the University
22  * may not be used to endorse or promote products derived from this
23  * software without specific prior written permission. This software
24  * is provided ``as is'' without express or implied warranty.
25  */
26
27 #include "portable.h"
28
29 #include <stdio.h>
30
31 #include <ac/string.h>
32 #include <ac/ctype.h>
33 #include <ac/signal.h>
34 #include <ac/socket.h>
35 #include <ac/errno.h>
36
37 #include "slap.h"
38 #ifdef LDAP_SLAPI
39 #include "slapi/slapi.h"
40 #endif
41 #include "lutil.h"
42 #ifdef HAVE_LIMITS_H
43 #include <limits.h>
44 #endif /* HAVE_LIMITS_H */
45 #ifndef PATH_MAX
46 #define PATH_MAX 4096
47 #endif /* ! PATH_MAX */
48 #include "config.h"
49
50 #define ARGS_STEP       512
51
52 /*
53  * defaults for various global variables
54  */
55 slap_mask_t             global_allows = 0;
56 slap_mask_t             global_disallows = 0;
57 int             global_gentlehup = 0;
58 int             global_idletimeout = 0;
59 char    *global_host = NULL;
60 char    *global_realm = NULL;
61 char            *ldap_srvtab = "";
62 char            **default_passwd_hash = NULL;
63 struct berval default_search_base = BER_BVNULL;
64 struct berval default_search_nbase = BER_BVNULL;
65
66 ber_len_t sockbuf_max_incoming = SLAP_SB_MAX_INCOMING_DEFAULT;
67 ber_len_t sockbuf_max_incoming_auth= SLAP_SB_MAX_INCOMING_AUTH;
68
69 int     slap_conn_max_pending = SLAP_CONN_MAX_PENDING_DEFAULT;
70 int     slap_conn_max_pending_auth = SLAP_CONN_MAX_PENDING_AUTH;
71
72 char   *slapd_pid_file  = NULL;
73 char   *slapd_args_file = NULL;
74
75 char   *strtok_quote_ptr;
76
77 int use_reverse_lookup = 0;
78
79 #ifdef LDAP_SLAPI
80 int slapi_plugins_used = 0;
81 #endif
82
83 static int fp_getline(FILE *fp, ConfigArgs *c);
84 static void fp_getline_init(ConfigArgs *c);
85 static int fp_parse_line(ConfigArgs *c);
86
87 static char     *strtok_quote(char *line, char *sep);
88 #if 0
89 static int load_ucdata(char *path);
90 #endif
91
92 /* state info for back-config */
93 static ConfigFile cf_prv, *cfn = &cf_prv;
94
95 int read_config_file(const char *fname, int depth, ConfigArgs *cf);
96
97 static int add_syncrepl LDAP_P(( Backend *, char **, int ));
98 static int parse_syncrepl_line LDAP_P(( char **, int, syncinfo_t *));
99
100 int config_generic(ConfigArgs *c);
101 int config_search_base(ConfigArgs *c);
102 int config_passwd_hash(ConfigArgs *c);
103 int config_schema_dn(ConfigArgs *c);
104 int config_sizelimit(ConfigArgs *c);
105 int config_timelimit(ConfigArgs *c);
106 int config_limits(ConfigArgs *c); 
107 int config_overlay(ConfigArgs *c);
108 int config_suffix(ConfigArgs *c); 
109 int config_deref_depth(ConfigArgs *c);
110 int config_rootdn(ConfigArgs *c);
111 int config_rootpw(ConfigArgs *c);
112 int config_restrict(ConfigArgs *c);
113 int config_allows(ConfigArgs *c);
114 int config_disallows(ConfigArgs *c);
115 int config_requires(ConfigArgs *c);
116 int config_security(ConfigArgs *c);
117 int config_referral(ConfigArgs *c);
118 int config_loglevel(ConfigArgs *c);
119 int config_syncrepl(ConfigArgs *c);
120 int config_replica(ConfigArgs *c);
121 int config_updatedn(ConfigArgs *c);
122 int config_updateref(ConfigArgs *c);
123 int config_include(ConfigArgs *c);
124 #ifdef HAVE_TLS
125 int config_tls_option(ConfigArgs *c);
126 int config_tls_verify(ConfigArgs *c);
127 #endif
128 #ifdef LDAP_SLAPI
129 int config_plugin(ConfigArgs *c);
130 #endif
131 int config_pluginlog(ConfigArgs *c);
132
133 enum {
134         CFG_ACL = 1,
135         CFG_BACKEND,
136         CFG_DATABASE,
137         CFG_TLS_RAND,
138         CFG_TLS_CIPHER,
139         CFG_TLS_CERT_FILE,
140         CFG_TLS_CERT_KEY,
141         CFG_TLS_CA_PATH,
142         CFG_TLS_CA_FILE,
143         CFG_TLS_VERIFY,
144         CFG_TLS_CRLCHECK,
145         CFG_SIZE,
146         CFG_TIME,
147         CFG_CONCUR,
148         CFG_THREADS,
149         CFG_SALT,
150         CFG_LIMITS,
151         CFG_RO,
152         CFG_REWRITE,
153         CFG_DEPTH,
154         CFG_OID,
155         CFG_OC,
156         CFG_DIT,
157         CFG_ATTR,
158         CFG_ATOPT,
159         CFG_CHECK,
160         CFG_AUDITLOG,
161         CFG_REPLOG,
162         CFG_ROOTDSE,
163         CFG_LOGFILE,
164         CFG_PLUGIN,
165         CFG_MODLOAD,
166         CFG_MODPATH,
167         CFG_LASTMOD,
168         CFG_AZPOLICY,
169         CFG_AZREGEXP,
170         CFG_SASLSECP
171 };
172
173 typedef struct {
174         char *name, *oid;
175 } OidRec;
176
177 static OidRec OidMacros[] = {
178         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
179         { "OLcfgAt", "OLcfg:3" },
180         { "OLcfgOc", "OLcfg:4" },
181         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
182         { "OMsInteger", "OMsyn:2" },
183         { "OMsBoolean", "OMsyn:7" },
184         { "OMsDN", "OMsyn:12" },
185         { "OMsDirectoryString", "OMsyn:15" },
186         { "OMsOctetString", "OMsyn:40" },
187         { NULL, NULL }
188 };
189
190 /* alphabetical ordering */
191
192 ConfigTable SystemConfiguration[] = {
193         { "access",     NULL, 0, 0, 0, ARG_MAGIC|CFG_ACL,
194                 &config_generic, "( OLcfgAt:1 NAME 'olcAccess' "
195                         "DESC 'Access Control List' "
196                         "EQUALITY caseIgnoreMatch "
197                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
198         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
199                 &config_allows, "( OLcfgAt:2 NAME 'olcAllows' "
200                         "DESC 'Allowed set of deprecated features' "
201                         "EQUALITY caseIgnoreMatch "
202                         "SYNTAX OMsDirectoryString )", NULL, NULL },
203         { "argsfile", "file", 2, 2, 0, ARG_STRING,
204                 &slapd_args_file, "( OLcfgAt:3 NAME 'olcArgsFile' "
205                         "DESC 'File for slapd command line options' "
206                         "EQUALITY caseIgnoreMatch "
207                         "SYNTAX OMsDirectoryString )", NULL, NULL },
208         /* Use standard 'attributeTypes' attr */
209         { "attribute",  "attribute", 2, 0, 9, ARG_PAREN|ARG_MAGIC|CFG_ATTR,
210                 &config_generic, NULL, NULL, NULL },
211         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
212                 &config_generic, "( OLcfgAt:5 NAME 'olcAttributeOptions' "
213                         "EQUALITY caseIgnoreMatch "
214                         "SYNTAX OMsDirectoryString )", NULL, NULL },
215 #ifdef SLAP_AUTH_REWRITE
216         { "auth-rewrite", NULL, 2, 2, 14, ARG_MAGIC|CFG_REWRITE,
217                 &config_generic, "( OLcfgAt:6 NAME 'olcAuthRewrite' "
218                         "EQUALITY caseIgnoreMatch "
219                         "SYNTAX OMsDirectoryString )", NULL, NULL },
220 #endif
221         { "authz-policy", "policy", 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
222                 &config_generic, "( OLcfgAt:7 NAME 'olcAuthzPolicy' "
223                         "EQUALITY caseIgnoreMatch "
224                         "SYNTAX OMsDirectoryString )", NULL, NULL },
225         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
226                 &config_generic, "( OLcfgAt:8 NAME 'olcAuthzRegexp' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
229         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
230                 &config_generic, "( OLcfgAt:9 NAME 'olcBackend' "
231                         "DESC 'A type of backend' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString )", NULL, NULL },
234         { "concurrency", "level", 2, 2, 0, ARG_LONG|ARG_NONZERO|ARG_MAGIC|CFG_CONCUR,
235                 &config_generic, "( OLcfgAt:10 NAME 'olcConcurrency' "
236                         "SYNTAX OMsInteger )", NULL, NULL },
237         { "conn_max_pending", "max", 2, 2, 0, ARG_LONG,
238                 &slap_conn_max_pending, "( OLcfgAt:11 NAME 'olcConnMaxPending' "
239                         "SYNTAX OMsInteger )", NULL, NULL },
240         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_LONG,
241                 &slap_conn_max_pending_auth, "( OLcfgAt:12 NAME 'olcConnMaxPendingAuth' "
242                         "SYNTAX OMsInteger )", NULL, NULL },
243         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
244                 &config_generic, "( OLcfgAt:13 NAME 'olcDatabase' "
245                         "DESC 'The backend type for a database instance' "
246                         "SUP olcBackend )", NULL, NULL },
247         { "defaultSearchBase", "dn", 2, 2, 0, ARG_DN|ARG_MAGIC,
248                 &config_search_base, "( OLcfgAt:14 NAME 'olcDefaultSearchBase' "
249                         "SYNTAX OMsDN )", NULL, NULL },
250         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
251                 &config_disallows, "( OLcfgAt:15 NAME 'olcDisallows' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString )", NULL, NULL },
254         /* use standard schema */
255         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT,
256                 &config_generic, NULL, NULL, NULL },
257 #ifdef SIGHUP
258         { "gentlehup", "on|off", 2, 2, 0, ARG_ON_OFF,
259                 &global_gentlehup, "( OLcfgAt:17 NAME 'olcGentleHUP' "
260                         "SYNTAX OMsBoolean )", NULL, NULL },
261 #else
262         { "gentlehup", NULL, 2, 2, 0, ARG_IGNORED,
263                 NULL, NULL, NULL, NULL },
264 #endif
265         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
266                 &global_idletimeout, "( OLcfgAt:18 NAME 'olcIdleTimeout' "
267                         "SYNTAX OMsInteger )", NULL, NULL },
268 /* XXX -- special case? */
269         { "include", "file", 2, 2, 0, ARG_MAGIC,
270                 &config_include, "( OLcfgAt:19 NAME 'olcInclude' "
271                         "SUP labeledURI )", NULL, NULL },
272         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO,
273                 &index_substr_if_minlen, "( OLcfgAt:20 NAME 'olcIndexSubstrIfMinLen' "
274                         "SYNTAX OMsInteger )", NULL, NULL },
275         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_SPECIAL,
276                 &index_substr_if_maxlen, "( OLcfgAt:21 NAME 'olcIndexSubstrIfMaxLen' "
277                         "SYNTAX OMsInteger )", NULL, NULL },
278         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
279                 &index_substr_any_len, "( OLcfgAt:22 NAME 'olcIndexSubstrAnyLen' "
280                         "SYNTAX OMsInteger )", NULL, NULL },
281         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
282                 &index_substr_any_step, "( OLcfgAt:23 NAME 'olcIndexSubstrAnyStep' "
283                         "SYNTAX OMsInteger )", NULL, NULL },
284         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
285                 &config_generic, "( OLcfgAt:24 NAME 'olcLastMod' "
286                         "SYNTAX OMsBoolean )", NULL, NULL },
287         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
288                 &config_generic, "( OLcfgAt:25 NAME 'olcLimits' "
289                         "SYNTAX OMsDirectoryString )", NULL, NULL },
290         { "localSSF", "ssf", 2, 2, 0, ARG_LONG,
291                 &local_ssf, "( OLcfgAt:26 NAME 'olcLocalSSF' "
292                         "SYNTAX OMsInteger )", NULL, NULL },
293         { "logfile", "file", 2, 2, 0, ARG_MAGIC|CFG_LOGFILE,
294                 &config_generic, "( OLcfgAt:27 NAME 'olcLogFile' "
295                         "SYNTAX OMsDirectoryString )", NULL, NULL },
296         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
297                 &config_loglevel, "( OLcfgAt:28 NAME 'olcLogLevel' "
298                         "SYNTAX OMsDirectoryString )", NULL, NULL },
299         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
300                 &config_generic, "( OLcfgAt:29 NAME 'olcMaxDerefDepth' "
301                         "SYNTAX OMsInteger )", NULL, NULL },
302 #ifdef SLAPD_MODULES
303         { "moduleload", "file", 2, 0, 0, ARG_MAGIC|CFG_MODLOAD,
304                 &config_generic, "( OLcfgAt:30 NAME 'olcModuleLoad' "
305                         "SYNTAX OMsDirectoryString )", NULL, NULL },
306         { "modulepath", "path", 2, 2, 0, ARG_MAGIC|CFG_MODPATH,
307                 &config_generic, "( OLcfgAt:31 NAME 'olcModulePath' "
308                         "SYNTAX OMsDirectoryString )", NULL, NULL },
309 #endif
310         /* use standard schema */
311         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
312                 &config_generic, NULL, NULL, NULL },
313         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
314                 &config_generic, "( OLcfgAt:33 NAME 'olcObjectIdentifier' "
315                         "SYNTAX OMsDirectoryString )", NULL, NULL },
316         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
317                 &config_overlay, "( OLcfgAt:34 NAME 'olcOverlay' "
318                         "SUP olcDatabase )", NULL, NULL },
319         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_MAGIC|CFG_SALT,
320                 &config_generic, "( OLcfgAt:35 NAME 'olcPasswordCryptSaltFormat' "
321                         "SYNTAX OMsDirectoryString )", NULL, NULL },
322         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
323                 &config_passwd_hash, "( OLcfgAt:36 NAME 'olcPasswordHash' "
324                         "SYNTAX OMsDirectoryString )", NULL, NULL },
325         { "pidfile", "file", 2, 2, 0, ARG_STRING,
326                 &slapd_pid_file, "( OLcfgAt:37 NAME 'olcPidFile' "
327                         "SYNTAX OMsDirectoryString )", NULL, NULL },
328 #ifdef LDAP_SLAPI
329         { "plugin", NULL, 0, 0, 0, ARG_MAGIC|CFG_PLUGIN,
330                 &config_generic, "( OLcfgAt:38 NAME 'olcPlugin' "
331                         "SYNTAX OMsDirectoryString )", NULL, NULL },
332         { "pluginlog", "filename", 2, 2, 0, ARG_STRING,
333                 &slapi_log_file, "( OLcfgAt:39 NAME 'olcPluginLogFile' "
334                         "SYNTAX OMsDirectoryString )", NULL, NULL },
335 #else
336         { "plugin", NULL, 0, 0, 0, ARG_IGNORED,
337                 NULL, NULL, NULL, NULL },
338         { "pluginlog", NULL, 0, 0, 0, ARG_IGNORED,
339                 NULL, NULL, NULL, NULL },
340 #endif
341         { "readonly", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_RO,
342                 &config_generic, "( OLcfgAt:40 NAME 'olcReadOnly' "
343                         "SYNTAX OMsBoolean )", NULL, NULL },
344         { "referral", "url", 2, 2, 0, ARG_MAGIC,
345                 &config_referral, "( OLcfgAt:41 NAME 'olcReferral' "
346                         "SUP labeledURI )", NULL, NULL },
347         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
348                 &config_replica, "( OLcfgAt:42 NAME 'olcReplica' "
349                         "SUP labeledURI )", NULL, NULL },
350         { "replica-pidfile", NULL, 0, 0, 0, ARG_IGNORED,
351                 NULL, "( OLcfgAt:43 NAME 'olcReplicaPidFile' "
352                         "SYNTAX OMsDirectoryString )", NULL, NULL },
353         { "replica-argsfile", NULL, 0, 0, 0, ARG_IGNORED,
354                 NULL, "( OLcfgAt:44 NAME 'olcReplicaArgsFile' "
355                         "SYNTAX OMsDirectoryString )", NULL, NULL },
356         { "replicationInterval", NULL, 0, 0, 0, ARG_IGNORED,
357                 NULL, "( OLcfgAt:45 NAME 'olcReplicationInterval' "
358                         "SYNTAX OMsInteger )", NULL, NULL },
359         { "replogfile", "filename", 2, 2, 0, ARG_MAGIC|ARG_STRING|CFG_REPLOG,
360                 &config_generic, "( OLcfgAt:46 NAME 'olcReplogFile' "
361                         "SYNTAX OMsDirectoryString )", NULL, NULL },
362         { "require", "features", 2, 0, 7, ARG_MAGIC,
363                 &config_requires, "( OLcfgAt:47 NAME 'olcRequires' "
364                         "SYNTAX OMsDirectoryString )", NULL, NULL },
365         { "restrict", "op_list", 2, 0, 0, ARG_MAGIC,
366                 &config_restrict, "( OLcfgAt:48 NAME 'olcRestrict' "
367                         "SYNTAX OMsDirectoryString )", NULL, NULL },
368 #ifdef SLAPD_RLOOKUPS
369         { "reverse-lookup", "on|off", 2, 2, 0, ARG_ON_OFF,
370                 &use_reverse_lookup, "( OLcfgAt:49 NAME 'olcReverseLookup' "
371                         "SYNTAX OMsBoolean )", NULL, NULL },
372 #else
373         { "reverse-lookup", NULL, 2, 2, 0, ARG_IGNORED,
374                 NULL, NULL, NULL, NULL },
375 #endif
376         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
377                 &config_rootdn, "( OLcfgAt:50 NAME 'olcRootDN' "
378                         "SYNTAX OMsDN )", NULL, NULL },
379         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
380                 &config_generic, "( OLcfgAt:51 NAME 'olcRootDSE' "
381                         "SYNTAX OMsDirectoryString )", NULL, NULL },
382         { "rootpw", "password", 2, 2, 0, ARG_DB|ARG_MAGIC,
383                 &config_rootpw, "( OLcfgAt:52 NAME 'olcRootPW' "
384                         "SYNTAX OMsOctetString )", NULL, NULL },
385         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
386                 &config_generic, NULL, NULL, NULL },
387 #ifdef HAVE_CYRUS_SASL
388         { "sasl-host", "host", 2, 2, 0, ARG_STRING|ARG_UNIQUE,
389                 &global_host, "( OLcfgAt:53 NAME 'olcSaslHost' "
390                         "SYNTAX OMsDirectoryString )", NULL, NULL },
391         { "sasl-realm", "realm", 2, 2, 0, ARG_STRING|ARG_UNIQUE,
392                 &global_realm, "( OLcfgAt:54 NAME 'olcSaslRealm' "
393                         "SYNTAX OMsDirectoryString )", NULL, NULL },
394         { "sasl-regexp", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZREGEXP,
395                 &config_generic, NULL, NULL, NULL },
396         { "sasl-secprops", "properties", 2, 2, 0, ARG_MAGIC|CFG_SASLSECP,
397                 &config_generic, "( OLcfgAt:56 NAME 'olcSaslSecProps' "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399 #else
400         { "sasl-host", NULL, 2, 2, 0, ARG_IGNORED,
401                 NULL, NULL, NULL, NULL },
402         { "sasl-realm", NULL, 2, 2, 0, ARG_IGNORED,
403                 NULL, NULL, NULL, NULL },
404         { "sasl-regexp", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZREGEXP,
405                 &config_generic, NULL, NULL, NULL },
406         { "sasl-secprops", NULL, 2, 2, 0, ARG_IGNORED,
407                 NULL, NULL, NULL, NULL },
408 #endif
409         { "saslRegexp", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZREGEXP,
410                 &config_generic, NULL, NULL, NULL },
411         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
412                 &config_generic, "( OLcfgAt:57 NAME 'olcSchemaCheck' "
413                         "SYNTAX OMsBoolean )", NULL, NULL },
414         { "schemadn", "dn", 2, 2, 0, ARG_DN|ARG_MAGIC,
415                 &config_schema_dn, "( OLcfgAt:58 NAME 'olcSchemaDN' "
416                         "SYNTAX OMsDN )", NULL, NULL },
417         { "security", "factors", 2, 0, 0, ARG_MAGIC,
418                 &config_security, "( OLcfgAt:59 NAME 'olcSecurity' "
419                         "SYNTAX OMsDirectoryString )", NULL, NULL },
420         { "sizelimit", "limit", 2, 2, 0, ARG_MAGIC|CFG_SIZE,
421                 &config_sizelimit, "( OLcfgAt:60 NAME 'olcSizeLimit' "
422                         "SYNTAX OMsInteger )", NULL, NULL },
423         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_LONG,
424                 &sockbuf_max_incoming, "( OLcfgAt:61 NAME 'olcSockbufMaxIncoming' "
425                         "SYNTAX OMsInteger )", NULL, NULL },
426         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_LONG,
427                 &sockbuf_max_incoming_auth, "( OLcfgAt:62 NAME 'olcSuckbufMaxIncomingAuth' "
428                         "SYNTAX OMsInteger )", NULL, NULL },
429 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
430         { "srvtab", "file", 2, 2, 0, ARG_STRING,
431                 &ldap_srvtab, "( OLcfgAt:63 NAME 'olcSrvtab' "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433 #endif
434         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
435                 &config_suffix, "( OLcfgAt:64 NAME 'olcSuffix' "
436                         "SYNTAX OMsDN )", NULL, NULL },
437         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
438                 &config_syncrepl, "( OLcfgAt:65 NAME 'olcSyncrepl' "
439                         "SYNTAX OMsDirectoryString )", NULL, NULL },
440         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
441                 &config_generic, "( OLcfgAt:66 NAME 'olcThreads' "
442                         "SYNTAX OMsInteger )", NULL, NULL },
443         { "timelimit", "limit", 2, 2, 0, ARG_MAGIC|CFG_TIME,
444                 &config_timelimit, "( OLcfgAt:67 NAME 'olcTimeLimit' "
445                         "SYNTAX OMsInteger )", NULL, NULL },
446 #ifdef HAVE_TLS
447         { "TLSCACertificateFile", NULL, 0, 0, 0, CFG_TLS_CA_FILE|ARG_MAGIC,
448                 &config_tls_option, "( OLcfgAt:68 NAME 'olcTLSCACertificateFile' "
449                         "SYNTAX OMsDirectoryString )", NULL, NULL },
450         { "TLSCACertificatePath", NULL, 0, 0, 0, CFG_TLS_CA_PATH|ARG_MAGIC,
451                 &config_tls_option, "( OLcfgAt:69 NAME 'olcTLSCACertificatePath' "
452                         "SYNTAX OMsDirectoryString )", NULL, NULL },
453         { "TLSCertificateFile", NULL, 0, 0, 0, CFG_TLS_CERT_FILE|ARG_MAGIC,
454                 &config_tls_option, "( OLcfgAt:70 NAME 'olcTLSCertificateFile' "
455                         "SYNTAX OMsDirectoryString )", NULL, NULL },
456         { "TLSCertificateKeyFile", NULL, 0, 0, 0, CFG_TLS_CERT_KEY|ARG_MAGIC,
457                 &config_tls_option, "( OLcfgAt:71 NAME 'olcTLSCertificateKeyFile' "
458                         "SYNTAX OMsDirectoryString )", NULL, NULL },
459         { "TLSCipherSuite",     NULL, 0, 0, 0, CFG_TLS_CIPHER|ARG_MAGIC,
460                 &config_tls_option, "( OLcfgAt:72 NAME 'olcTLSCipherSuite' "
461                         "SYNTAX OMsDirectoryString )", NULL, NULL },
462         { "TLSCRLCheck", NULL, 0, 0, 0, CFG_TLS_CRLCHECK|ARG_MAGIC,
463                 &config_tls_option,     "( OLcfgAt:73 NAME 'olcTLSCRLCheck' "
464                         "SYNTAX OMsDirectoryString )", NULL, NULL },
465         { "TLSRandFile", NULL, 0, 0, 0, CFG_TLS_RAND|ARG_MAGIC,
466                 &config_tls_option, "( OLcfgAt:74 NAME 'olcTLSRandFile' "
467                         "SYNTAX OMsDirectoryString )", NULL, NULL },
468         { "TLSVerifyClient", NULL, 0, 0, 0, CFG_TLS_VERIFY|ARG_MAGIC,
469                 &config_tls_verify, "( OLcfgAt:75 NAME 'olcTLSVerifyClient' "
470                         "SYNTAX OMsDirectoryString )", NULL, NULL },
471 #endif
472         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
473                 NULL, NULL, NULL, NULL },
474         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
475                 &config_updatedn, "( OLcfgAt:76 NAME 'olcUpdateDN' "
476                         "SYNTAX OMsDN )", NULL, NULL },
477         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
478                 &config_updateref, "( OLcfgAt:77 NAME 'olcUpdateRef' "
479                         "SUP labeledURI )", NULL, NULL },
480         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
481                 NULL, NULL, NULL, NULL }
482 };
483
484
485 ConfigArgs *
486 new_config_args( BackendDB *be, const char *fname, int lineno, int argc, char **argv )
487 {
488         ConfigArgs *c;
489         c = ch_calloc( 1, sizeof( ConfigArgs ) );
490         if ( c == NULL ) return(NULL);
491         c->be     = be; 
492         c->fname  = fname;
493         c->argc   = argc;
494         c->argv   = argv; 
495         c->lineno = lineno;
496         snprintf( c->log, sizeof( c->log ), "%s: line %lu", fname, lineno );
497         return(c);
498 }
499
500 int parse_config_table(ConfigTable *Conf, ConfigArgs *c) {
501         int i, rc, arg_user, arg_type, iarg;
502         long larg;
503         ber_len_t barg;
504         for(i = 0; Conf[i].name; i++)
505                 if( (Conf[i].length && (!strncasecmp(c->argv[0], Conf[i].name, Conf[i].length))) ||
506                         (!strcasecmp(c->argv[0], Conf[i].name)) ) break;
507         if(!Conf[i].name) return(ARG_UNKNOWN);
508         arg_type = Conf[i].arg_type;
509         if(arg_type == ARG_IGNORED) {
510                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
511                         c->log, Conf[i].name, 0);
512                 return(0);
513         }
514         if(Conf[i].min_args && (c->argc < Conf[i].min_args)) {
515                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> missing <%s> argument\n",
516                         c->log, Conf[i].name, Conf[i].what);
517                 return(ARG_BAD_CONF);
518         }
519         if(Conf[i].max_args && (c->argc > Conf[i].max_args)) {
520                 Debug(LDAP_DEBUG_CONFIG, "%s: extra cruft after <%s> in <%s> line (ignored)\n",
521                         c->log, Conf[i].what, Conf[i].name);
522         }
523         if((arg_type & ARG_DB) && !c->be) {
524                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> allowed only within database declaration\n",
525                         c->log, Conf[i].name, 0);
526                 return(ARG_BAD_CONF);
527         }
528         if((arg_type & ARG_PRE_DB) && c->be) {
529                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any database declaration\n",
530                         c->log, Conf[i].name, 0);
531                 return(ARG_BAD_CONF);
532         }
533         if((arg_type & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) {
534                 Debug(LDAP_DEBUG_CONFIG, "%s: old <%s> format not supported\n",
535                         c->log, Conf[i].name, 0);
536                 return(ARG_BAD_CONF);
537         }
538         if((arg_type & ARGS_POINTER) && !Conf[i].arg_item) {
539                 Debug(LDAP_DEBUG_CONFIG, "%s: null arg_item for <%s>\n",
540                         c->log, Conf[i].name, 0);
541                 return(ARG_BAD_CONF);
542         }
543         c->type = arg_user = (arg_type & ARGS_USERLAND);
544         c->value_int = c->value_long = c->value_ber_t = 0;
545         c->value_string = NULL;
546         BER_BVZERO( &c->value_dn );
547         BER_BVZERO( &c->value_ndn );
548         if(arg_type & ARGS_NUMERIC) {
549                 int j;
550                 iarg = 0; larg = 0; barg = 0;
551                 switch(arg_type & ARGS_NUMERIC) {
552                         case ARG_INT:           iarg = atoi(c->argv[1]);                break;
553                         case ARG_LONG:          larg = atol(c->argv[1]);                break;
554                         case ARG_BER_LEN_T:     barg = (ber_len_t)atol(c->argv[1]);     break;
555                         case ARG_ON_OFF:
556                                 if(!strcasecmp(c->argv[1], "on")) {
557                                         iarg = 1;
558                                 } else if(!strcasecmp(c->argv[1], "off")) {
559                                         iarg = 0;
560                                 } else {
561                                         Debug(LDAP_DEBUG_CONFIG, "%s: ignoring ", c->log, 0, 0);
562                                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%s) in <%s> line\n",
563                                                 Conf[i].what, c->argv[1], Conf[i].name);
564                                         return(0);
565                                 }
566                                 break;
567                 }
568                 j = (arg_type & ARG_NONZERO) ? 1 : 0;
569                 rc = (Conf == SystemConfiguration) ? ((arg_type & ARG_SPECIAL) && (larg < index_substr_if_maxlen)) : 0;
570                 if(iarg < j || larg < j || barg < j || rc) {
571                         larg = larg ? larg : (barg ? barg : iarg);
572                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
573                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%ld) in <%s> line\n", Conf[i].what, larg, Conf[i].name);
574                         return(ARG_BAD_CONF);
575                 }
576                 c->value_int = iarg;
577                 c->value_long = larg;
578                 c->value_ber_t = barg;
579         }
580         if(arg_type & ARG_STRING) c->value_string = ch_strdup(c->argv[1]);
581         if(arg_type & ARG_DN) {
582                 struct berval bv;
583                 ber_str2bv( c->argv[1], 0, 0, &bv );
584                 rc = dnPrettyNormal( NULL, &bv, &c->value_dn, &c->value_ndn, NULL );
585                 if ( rc != LDAP_SUCCESS ) {
586                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
587                         Debug(LDAP_DEBUG_CONFIG, "%s DN is invalid %d (%s)\n",
588                                 Conf[i].name, rc, ldap_err2string( rc ));
589                         return(ARG_BAD_CONF);
590                 }
591         }
592         if(arg_type & ARG_MAGIC) {
593                 if(!c->be) c->be = frontendDB;
594                 rc = (*((ConfigDriver*)Conf[i].arg_item))(c);
595                 if(c->be == frontendDB) c->be = NULL;
596                 if(rc) {
597                         Debug(LDAP_DEBUG_CONFIG, "%s: handler for <%s> exited with %d!",
598                                 c->log, Conf[i].name, rc);
599                         return(ARG_BAD_CONF);
600                 }
601                 return(0);
602         }
603         if(arg_type & ARGS_POINTER) switch(arg_type & ARGS_POINTER) {
604                         case ARG_ON_OFF:
605                         case ARG_INT:           *((int*)Conf[i].arg_item)               = iarg;                 break;
606                         case ARG_LONG:          *((long*)Conf[i].arg_item)              = larg;                 break;
607                         case ARG_BER_LEN_T:     *((ber_len_t*)Conf[i].arg_item)         = barg;                 break;
608                         case ARG_STRING: {
609                                 char *cc = *((char**)Conf[i].arg_item);
610                                 if(cc) {
611                                         if (arg_type & ARG_UNIQUE) {
612                                                 Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
613                                                         c->log, Conf[i].name, 0 );
614                                                 return(ARG_BAD_CONF);
615                                         }
616                                         ch_free(cc);    /* potential memory leak */
617                                 }
618                                 *(char **)Conf[i].arg_item = c->value_string;
619                                 break;
620                                 }
621         }
622         return(arg_user);
623 }
624
625 int
626 init_config_attrs(ConfigTable *ct) {
627         LDAPAttributeType *at;
628         int i, code;
629         const char *err;
630
631         for (i=0; ct[i].name; i++ ) {
632                 if ( !ct[i].attribute ) continue;
633                 at = ldap_str2attributetype( ct[i].attribute,
634                         &code, &err, LDAP_SCHEMA_ALLOW_ALL );
635                 if ( !at ) {
636                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
637                                 ct[i].attribute, ldap_scherr2str(code), err );
638                         return code;
639                 }
640                 code = at_add( at, &err );
641                 if ( code ) {
642                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
643                                 ct[i].attribute, scherr2str(code), err );
644                         return code;
645                 }
646                 code = slap_str2ad( at->at_names[0], &ct[i].ad, &err );
647                 if ( code ) {
648                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s\n",
649                                 ct[i].attribute, err );
650                         return code;
651                 }
652         }
653 }
654
655 int
656 read_config(const char *fname, int depth) {
657         int i;
658         char *argv[3];
659
660         /* Schema initialization should normally be part of bi_open */
661         for (i=0; OidMacros[i].name; i++ ) {
662                 argv[1] = OidMacros[i].name;
663                 argv[2] = OidMacros[i].oid;
664                 parse_oidm( "slapd", i, 3, argv );
665         }
666         i = init_config_attrs(SystemConfiguration);
667         if ( i ) return i;
668         
669
670         config_back_init( &cf_prv, SystemConfiguration );
671         return read_config_file(fname, depth, NULL);
672 }
673
674 int
675 read_config_file(const char *fname, int depth, ConfigArgs *cf)
676 {
677         FILE *fp;
678         ConfigArgs *c;
679         int rc;
680
681         c = ch_calloc( 1, sizeof( ConfigArgs ) );
682         if ( c == NULL ) {
683                 return 1;
684         }
685
686         if ( depth ) {
687                 memcpy( c, cf, sizeof( ConfigArgs ) );
688         } else {
689                 c->depth = depth; /* XXX */
690                 c->bi = NULL;
691                 c->be = NULL;
692         }
693
694         c->fname = fname;
695         c->argv = ch_calloc( ARGS_STEP + 1, sizeof( *c->argv ) );
696         c->argv_size = ARGS_STEP + 1;
697
698         fp = fopen( fname, "r" );
699         if ( fp == NULL ) {
700                 ldap_syslog = 1;
701                 Debug(LDAP_DEBUG_ANY,
702                     "could not open config file \"%s\": %s (%d)\n",
703                     fname, strerror(errno), errno);
704                 return(1);
705         }
706 #ifdef SLAPD_MODULES
707         cfn->c_modlast = &cfn->c_modpaths;
708 #endif
709         ber_str2bv( fname, 0, 1, &cfn->c_file );
710         fname = cfn->c_file.bv_val;
711
712         Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
713
714         fp_getline_init(c);
715
716         while ( fp_getline( fp, c ) ) {
717                 /* skip comments and blank lines */
718                 if ( c->line[0] == '#' || c->line[0] == '\0' ) {
719                         continue;
720                 }
721
722                 snprintf( c->log, sizeof( c->log ), "%s: line %lu",
723                                 c->fname, c->lineno );
724
725                 if ( fp_parse_line( c ) ) {
726                         goto badline;
727                 }
728
729                 if ( c->argc < 1 ) {
730                         Debug(LDAP_DEBUG_CONFIG, "%s: bad config line (ignored)\n", c->log, 0, 0);
731                         continue;
732                 }
733
734                 rc = parse_config_table( SystemConfiguration, c );
735                 if ( !rc ) {
736                         continue;
737                 }
738                 if ( rc & ARGS_USERLAND ) {
739                         switch(rc) {    /* XXX a usertype would be opaque here */
740                         default:
741                                 Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%d>\n",
742                                         c->log, *c->argv, 0);
743                                 goto badline;
744                         }
745
746                 } else if ( rc == ARG_BAD_CONF || rc != ARG_UNKNOWN ) {
747                         goto badline;
748                         
749                 } else if ( c->bi && c->bi->bi_config ) {               /* XXX to check: could both be/bi_config? oops */
750                         rc = (*c->bi->bi_config)(c->bi, c->fname, c->lineno, c->argc, c->argv);
751                         if ( rc ) {
752                                 switch(rc) {
753                                 case SLAP_CONF_UNKNOWN:
754                                         Debug(LDAP_DEBUG_CONFIG, "%s: "
755                                                 "unknown directive <%s> inside backend info definition (ignored)\n",
756                                                 c->log, *c->argv, 0);
757                                         continue;
758                                 default:
759                                         goto badline;
760                                 }
761                         }
762                         
763                 } else if ( c->be && c->be->be_config ) {
764                         rc = (*c->be->be_config)(c->be, c->fname, c->lineno, c->argc, c->argv);
765                         if ( rc ) {
766                                 switch(rc) {
767                                 case SLAP_CONF_UNKNOWN:
768                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
769                                                 "unknown directive <%s> inside backend database definition (ignored)\n",
770                                                 c->log, *c->argv, 0);
771                                         continue;
772                                 default:
773                                         goto badline;
774                                 }
775                         }
776
777                 } else if ( frontendDB->be_config ) {
778                         rc = (*frontendDB->be_config)(frontendDB, c->fname, (int)c->lineno, c->argc, c->argv);
779                         if ( rc ) {
780                                 switch(rc) {
781                                 case SLAP_CONF_UNKNOWN:
782                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
783                                                 "unknown directive <%s> inside global database definition (ignored)\n",
784                                                 c->log, *c->argv, 0);
785                                         continue;
786                                 default:
787                                         goto badline;
788                                 }
789                         }
790                         
791                 } else {
792                         Debug(LDAP_DEBUG_CONFIG, "%s: "
793                                 "unknown directive <%s> outside backend info and database definitions (ignored)\n",
794                                 c->log, *c->argv, 0);
795                         continue;
796
797                 }
798         }
799
800         fclose(fp);
801
802         if ( BER_BVISNULL( &frontendDB->be_schemadn ) ) {
803                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
804                         &frontendDB->be_schemadn );
805                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
806                 if ( rc != LDAP_SUCCESS ) {
807                         Debug(LDAP_DEBUG_ANY, "%s: "
808                                 "unable to normalize default schema DN \"%s\"\n",
809                                 c->log, frontendDB->be_schemadn.bv_val, 0 );
810                         /* must not happen */
811                         assert( 0 );
812                 }
813         }
814
815         ch_free(c->argv);
816         ch_free(c);
817         return(0);
818
819 badline:
820         fclose(fp);
821         ch_free(c->argv);
822         ch_free(c);
823         return(1);
824 }
825
826 int
827 config_generic(ConfigArgs *c) {
828         char *p = strchr(c->line,'(' /*')'*/);
829         int i;
830
831         switch(c->type) {
832                 case CFG_BACKEND:
833                         if(!(c->bi = backend_info(c->argv[1]))) {
834                                 Debug(LDAP_DEBUG_ANY, "%s: "
835                                         "backend %s failed init!\n", c->log, c->argv[1], 0);
836                                 return(1);
837                         }
838                         break;
839
840                 case CFG_DATABASE:
841                         c->bi = NULL;
842                         if ( !strcasecmp( c->argv[1], "config" )) {
843                                 c->be = backendDB;
844                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
845                                 Debug(LDAP_DEBUG_ANY, "%s: "
846                                         "database %s failed init!\n", c->log, c->argv[1], 0);
847                                 return(1);
848                         }
849                         break;
850
851                 case CFG_CONCUR:
852                         ldap_pvt_thread_set_concurrency(c->value_long);
853                         break;
854
855                 case CFG_THREADS:
856                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
857                         connection_pool_max = c->value_int;     /* save for reference */
858                         break;
859
860                 case CFG_SALT:
861                         lutil_salt_format(c->argv[1]);
862                         break;
863
864                 case CFG_LIMITS:
865                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
866                                 return(1);
867                         break;
868
869                 case CFG_RO:
870                         if(c->value_int)
871                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
872                         else
873                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
874                         break;
875
876                 case CFG_AZPOLICY:
877                         if (slap_sasl_setpolicy( c->argv[1] )) {
878                                 Debug(LDAP_DEBUG_ANY, "%s: unable to parse value \"%s\" in"
879                                         " \"authz-policy <policy>\"\n",
880                                         c->log, c->argv[1], 0 );
881                                 return(1);
882                         }
883                         break;
884                 
885                 case CFG_AZREGEXP:
886                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
887                                 return(1);
888                         break;
889                                 
890 #ifdef HAVE_CYRUS_SASL
891                 case CFG_SASLSECP:
892                         {
893                         char *txt = slap_sasl_secprops( c->argv[1] );
894                         if ( txt ) {
895                                 Debug(LDAP_DEBUG_ANY, "%s: sasl-secprops: %s\n",
896                                         c->log, txt, 0 );
897                                 return(1);
898                         }
899                         break;
900 #endif
901
902                 case CFG_DEPTH:
903                         c->be->be_max_deref_depth = c->value_int;
904                         break;
905
906                 case CFG_OID:
907                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv)) return(1);
908                         break;
909
910                 case CFG_OC:
911                         if(parse_oc(c->fname, c->lineno, p, c->argv)) return(1);
912                         break;
913
914                 case CFG_DIT:
915                         if(parse_cr(c->fname, c->lineno, p, c->argv)) return(1);
916                         break;
917
918                 case CFG_ATTR:
919                         if(parse_at(c->fname, c->lineno, p, c->argv)) return(1);
920                         break;
921
922                 case CFG_ATOPT:
923                         ad_define_option(NULL, NULL, 0);
924                         for(i = 1; i < c->argc; i++)
925                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
926                                         return(1);
927                         break;
928
929                 case CFG_CHECK:
930                         global_schemacheck = c->value_int;
931                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
932                                 "schema checking disabled! your mileage may vary!\n",
933                                 c->log, 0, 0);
934                         break;
935
936                 case CFG_ACL:
937                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv);
938                         break;
939
940                 case CFG_REPLOG:
941                         if(SLAP_MONITOR(c->be)) {
942                                 Debug(LDAP_DEBUG_ANY, "%s: "
943                                         "\"replogfile\" should not be used "
944                                         "inside monitor database\n",
945                                         c->log, 0, 0);
946                                 return(0);      /* FIXME: should this be an error? */
947                         }
948
949                         c->be->be_replogfile = c->value_string;
950                         break;
951
952                 case CFG_ROOTDSE:
953                         if(read_root_dse_file(c->argv[1])) {
954                                 Debug(LDAP_DEBUG_ANY, "%s: "
955                                         "could not read \"rootDSE <filename>\" line\n",
956                                         c->log, 0, 0);
957                                 return(1);
958                         }
959                         {
960                                 struct berval bv;
961                                 ber_str2bv( c->argv[1], 0, 1, &bv );
962                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
963                         }
964                         break;
965
966                 case CFG_LOGFILE: {
967                         FILE *logfile = fopen(c->argv[1], "w");
968                         if(logfile) lutil_debug_file(logfile);
969                         break;
970                         }
971
972                 case CFG_LASTMOD:
973                         if(SLAP_NOLASTMODCMD(c->be)) {
974                                 Debug(LDAP_DEBUG_ANY, "%s: "
975                                         "lastmod not available for %s databases\n",
976                                         c->log, c->be->bd_info->bi_type, 0);
977                                 return(1);
978                         }
979                         if(c->value_int)
980                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
981                         else
982                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
983                         break;
984
985 #ifdef SLAPD_MODULES
986                 case CFG_MODLOAD:
987                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
988                                 return(1);
989                         /* Record this load on the current path */
990                         {
991                                 struct berval bv;
992                                 ber_str2bv(c->line, 0, 1, &bv);
993                                 ber_bvarray_add( &cfn->c_modlast->mp_loads, &bv );
994                         }
995                         break;
996
997                 case CFG_MODPATH:
998                         if(module_path(c->argv[1])) return(1);
999                         /* Record which path was used with each module */
1000                         {
1001                                 ModPaths *mp;
1002
1003                                 if (!cfn->c_modpaths.mp_loads)
1004                                         mp = &cfn->c_modpaths;
1005                                 else
1006                                         mp = ch_malloc( sizeof( ModPaths ));
1007                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1008                                 mp->mp_next = NULL;
1009                                 mp->mp_loads = NULL;
1010                                 cfn->c_modlast->mp_next = mp;
1011                                 cfn->c_modlast = mp;
1012                         }
1013                         
1014                         break;
1015 #endif
1016
1017 #ifdef LDAP_SLAPI
1018                 case CFG_PLUGIN:
1019                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1020                                 return(1);
1021                         slapi_plugins_used++;
1022                         break;
1023 #endif
1024
1025 #ifdef SLAP_AUTH_REWRITE
1026                 case CFG_REWRITE:
1027                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1028                                 return(1);
1029                         break;
1030 #endif
1031
1032
1033                 default:
1034                         Debug(LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d"
1035                                 "(ignored)\n", c->log, c->type, 0);
1036
1037         }
1038         return(0);
1039 }
1040
1041
1042 int
1043 config_search_base(ConfigArgs *c) {
1044         struct berval dn;
1045         int rc;
1046         if(c->bi || c->be != frontendDB) {
1047                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1048                         "prior to any backend or database definition\n",
1049                         c->log, 0, 0);
1050                 return(1);
1051         }
1052
1053         if(default_search_nbase.bv_len) {
1054                 Debug(LDAP_DEBUG_ANY, "%s: "
1055                         "default search base \"%s\" already defined "
1056                         "(discarding old)\n",
1057                         c->log, default_search_base.bv_val, 0);
1058                 free(default_search_base.bv_val);
1059                 free(default_search_nbase.bv_val);
1060         }
1061
1062         default_search_base = c->value_dn;
1063         default_search_nbase = c->value_ndn;
1064         return(0);
1065 }
1066
1067 int
1068 config_passwd_hash(ConfigArgs *c) {
1069         int i;
1070         if(default_passwd_hash) {
1071                 Debug(LDAP_DEBUG_ANY, "%s: "
1072                         "already set default password_hash\n",
1073                         c->log, 0, 0);
1074                 return(1);
1075         }
1076         for(i = 1; i < c->argc; i++) {
1077                 if(!lutil_passwd_scheme(c->argv[i])) {
1078                         Debug(LDAP_DEBUG_ANY, "%s: "
1079                                 "password scheme \"%s\" not available\n",
1080                                 c->log, c->argv[i], 0);
1081                 } else {
1082                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1083                 }
1084                 if(!default_passwd_hash) {
1085                         Debug(LDAP_DEBUG_ANY, "%s: no valid hashes found\n",
1086                                 c->log, 0, 0 );
1087                         return(1);
1088                 }
1089         }
1090         return(0);
1091 }
1092
1093 int
1094 config_schema_dn(ConfigArgs *c) {
1095         struct berval dn;
1096         int rc;
1097         c->be->be_schemadn = c->value_dn;
1098         c->be->be_schemandn = c->value_ndn;
1099         return(0);
1100 }
1101
1102 int
1103 config_sizelimit(ConfigArgs *c) {
1104         int i, rc = 0;
1105         char *next;
1106         struct slap_limits_set *lim = &c->be->be_def_limit;
1107         for(i = 1; i < c->argc; i++) {
1108                 if(!strncasecmp(c->argv[i], "size", 4)) {
1109                         rc = limits_parse_one(c->argv[i], lim);
1110                         if ( rc ) {
1111                                 Debug(LDAP_DEBUG_ANY, "%s: "
1112                                         "unable to parse value \"%s\" in \"sizelimit <limit>\" line\n",
1113                                         c->log, c->argv[i], 0);
1114                                 return(1);
1115                         }
1116                 } else {
1117                         if(!strcasecmp(c->argv[i], "unlimited")) {
1118                                 lim->lms_s_soft = -1;
1119                         } else {
1120                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1121                                 if(next == c->argv[i]) {
1122                                         Debug(LDAP_DEBUG_ANY, "%s: "
1123                                                 "unable to parse limit \"%s\" in \"sizelimit <limit>\" line\n",
1124                                                 c->log, c->argv[i], 0);
1125                                         return(1);
1126                                 } else if(next[0] != '\0') {
1127                                         Debug(LDAP_DEBUG_ANY, "%s: "
1128                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line (ignored)\n",
1129                                                 c->log, next, 0);
1130                                 }
1131                         }
1132                         lim->lms_s_hard = 0;
1133                 }
1134         }
1135         return(0);
1136 }
1137
1138 int
1139 config_timelimit(ConfigArgs *c) {
1140         int i, rc = 0;
1141         char *next;
1142         struct slap_limits_set *lim = &c->be->be_def_limit;
1143         for(i = 1; i < c->argc; i++) {
1144                 if(!strncasecmp(c->argv[i], "time", 4)) {
1145                         rc = limits_parse_one(c->argv[i], lim);
1146                         if ( rc ) {
1147                                 Debug(LDAP_DEBUG_ANY, "%s: "
1148                                         "unable to parse value \"%s\" in \"timelimit <limit>\" line\n",
1149                                         c->log, c->argv[i], 0);
1150                                 return(1);
1151                         }
1152                 } else {
1153                         if(!strcasecmp(c->argv[i], "unlimited")) {
1154                                 lim->lms_t_soft = -1;
1155                         } else {
1156                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1157                                 if(next == c->argv[i]) {
1158                                         Debug(LDAP_DEBUG_ANY, "%s: "
1159                                                 "unable to parse limit \"%s\" in \"timelimit <limit>\" line\n",
1160                                                 c->log, c->argv[i], 0);
1161                                         return(1);
1162                                 } else if(next[0] != '\0') {
1163                                         Debug(LDAP_DEBUG_ANY, "%s: "
1164                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line (ignored)\n",
1165                                                 c->log, next, 0);
1166                                 }
1167                         }
1168                         lim->lms_t_hard = 0;
1169                 }
1170         }
1171         return(0);
1172 }
1173
1174 int
1175 config_overlay(ConfigArgs *c) {
1176         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1177                 /* log error */
1178                 Debug(LDAP_DEBUG_ANY, "%s: (optional) %s overlay \"%s\" configuration failed (ignored)\n",
1179                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1180         } else if(overlay_config(c->be, c->argv[1])) {
1181                 return(1);
1182         }
1183         return(0);
1184 }
1185
1186 int
1187 config_suffix(ConfigArgs *c) {
1188         Backend *tbe;
1189         struct berval pdn, ndn;
1190         int rc;
1191 #ifdef SLAPD_MONITOR_DN
1192         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1193                 Debug(LDAP_DEBUG_ANY, "%s: "
1194                         "\"%s\" is reserved for monitoring slapd\n",
1195                         c->log, SLAPD_MONITOR_DN, 0);
1196                 return(1);
1197         }
1198 #endif
1199
1200         pdn = c->value_dn;
1201         ndn = c->value_ndn;
1202         tbe = select_backend(&ndn, 0, 0);
1203         if(tbe == c->be) {
1204                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by this backend! (ignored)\n",
1205                         c->log, 0, 0);
1206                 free(pdn.bv_val);
1207                 free(ndn.bv_val);
1208         } else if(tbe) {
1209                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by a preceding backend \"%s\"\n",
1210                         c->log, tbe->be_suffix[0].bv_val, 0);
1211                 free(pdn.bv_val);
1212                 free(ndn.bv_val);
1213                 return(1);
1214         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1215                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1216                         "base provided \"%s\" (assuming okay)\n",
1217                         c->log, default_search_base.bv_val, 0);
1218         }
1219         ber_bvarray_add(&c->be->be_suffix, &pdn);
1220         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1221         return(0);
1222 }
1223
1224 int
1225 config_rootdn(ConfigArgs *c) {
1226         c->be->be_rootdn = c->value_dn;
1227         c->be->be_rootndn = c->value_ndn;
1228         return(0);
1229 }
1230
1231 int
1232 config_rootpw(ConfigArgs *c) {
1233         Backend *tbe = select_backend(&c->be->be_rootndn, 0, 0);
1234         if(tbe != c->be) {
1235                 Debug(LDAP_DEBUG_ANY, "%s: "
1236                         "rootpw can only be set when rootdn is under suffix\n",
1237                         c->log, 0, 0);
1238                 return(1);
1239         }
1240         ber_str2bv(c->argv[1], 0, 1, &c->be->be_rootpw);
1241         return(0);
1242 }
1243
1244 /* restrictops, allows, disallows, requires, loglevel */
1245
1246 struct verb_mask_list { char *word; int mask; };
1247
1248 int
1249 verb_to_mask(ConfigArgs *c, struct verb_mask_list *v, int word) {
1250         int j;
1251         for(j = 0; v[j].word; j++)
1252                 if(!strcasecmp(c->argv[word], v[j].word))
1253                         break;
1254         return(j);
1255 }
1256
1257 int
1258 verbs_to_mask(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t *m) {
1259         int i, j;
1260         for(i = 1; i < c->argc; i++) {
1261                 j = verb_to_mask(c, v, i);
1262                 if(!v[j].word) return(1);
1263                 *m |= v[j].mask;
1264         }
1265         return(0);
1266 }
1267
1268 int
1269 config_restrict(ConfigArgs *c) {
1270         slap_mask_t restrictops = 0;
1271         int i, j;
1272         struct verb_mask_list restrictable_exops[] = {
1273                 { LDAP_EXOP_START_TLS,          SLAP_RESTRICT_EXOP_START_TLS },
1274                 { LDAP_EXOP_MODIFY_PASSWD,      SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1275                 { LDAP_EXOP_X_WHO_AM_I,         SLAP_RESTRICT_EXOP_WHOAMI },
1276                 { LDAP_EXOP_X_CANCEL,           SLAP_RESTRICT_EXOP_CANCEL },
1277                 { NULL, 0 }
1278         };
1279         struct verb_mask_list restrictable_ops[] = {
1280                 { "bind",               SLAP_RESTRICT_OP_BIND },
1281                 { "add",                SLAP_RESTRICT_OP_ADD },
1282                 { "modify",             SLAP_RESTRICT_OP_MODIFY },
1283                 { "modrdn",             SLAP_RESTRICT_OP_RENAME },
1284                 { "rename",             SLAP_RESTRICT_OP_RENAME },
1285                 { "delete",             SLAP_RESTRICT_OP_DELETE },
1286                 { "search",             SLAP_RESTRICT_OP_SEARCH },
1287                 { "compare",            SLAP_RESTRICT_OP_COMPARE },
1288                 { "read",               SLAP_RESTRICT_OP_READS },
1289                 { "write",              SLAP_RESTRICT_OP_WRITES },
1290                 { NULL, 0 }
1291         };
1292
1293         for(i = 1; i < c->argc; i++) {
1294                 j = verb_to_mask(c, restrictable_ops, i);
1295                 if(restrictable_ops[j].word) {
1296                         restrictops |= restrictable_ops[j].mask;
1297                         continue;
1298                 } else if(!strncasecmp(c->argv[i], "extended", STRLENOF("extended"))) {
1299                         char *e = c->argv[i] + STRLENOF("extended");
1300                         if(e[0] == '=') {
1301                                 int k = verb_to_mask(c, restrictable_exops, e[1]);
1302                                 if(restrictable_exops[k].word) {
1303                                         restrictops |= restrictable_exops[k].mask;
1304                                         continue;
1305                                 } else break;
1306                         } else if(!e[0]) {
1307                                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1308                                 restrictops |= SLAP_RESTRICT_OP_EXTENDED;
1309                         } else break;
1310                 }
1311         }
1312         if(i < c->argc) {
1313                 c->be->be_restrictops |= restrictops;
1314                 return(0);
1315         }
1316         Debug(LDAP_DEBUG_ANY, "%s: "
1317                 "unknown operation %s in \"restrict <features>\" line\n",
1318                 c->log, c->argv[i], 0);
1319         return(1);
1320 }
1321
1322 int
1323 config_allows(ConfigArgs *c) {
1324         slap_mask_t allows = 0;
1325         int i;
1326         struct verb_mask_list allowable_ops[] = {
1327                 { "bind_v2",            SLAP_ALLOW_BIND_V2 },
1328                 { "bind_anon_cred",     SLAP_ALLOW_BIND_ANON_CRED },
1329                 { "bind_anon_dn",       SLAP_ALLOW_BIND_ANON_DN },
1330                 { "update_anon",        SLAP_ALLOW_UPDATE_ANON },
1331                 { NULL, 0 }
1332         };
1333         i = verbs_to_mask(c, allowable_ops, &allows);
1334         if ( i ) {
1335                 Debug(LDAP_DEBUG_ANY, "%s: "
1336                         "unknown feature %s in \"allow <features>\" line\n",
1337                         c->log, c->argv[i], 0);
1338                 return(1);
1339         }
1340         global_allows |= allows;
1341         return(0);
1342 }
1343
1344 int
1345 config_disallows(ConfigArgs *c) {
1346         slap_mask_t disallows = 0;
1347         int i;
1348         struct verb_mask_list disallowable_ops[] = {
1349                 { "bind_anon",          SLAP_DISALLOW_BIND_ANON },
1350                 { "bind_simple",        SLAP_DISALLOW_BIND_SIMPLE },
1351                 { "bind_krb4",          SLAP_DISALLOW_BIND_KRBV4 },
1352                 { "tls_2_anon",         SLAP_DISALLOW_TLS_2_ANON },
1353                 { "tls_authc",          SLAP_DISALLOW_TLS_AUTHC },
1354                 { NULL, 0 }
1355         };
1356         i = verbs_to_mask(c, disallowable_ops, &disallows);
1357         if ( i ) {
1358                 Debug(LDAP_DEBUG_ANY, "%s: "
1359                         "unknown feature %s in \"disallow <features>\" line\n",
1360                         c->log, c->argv[i], 0);
1361                 return(1);
1362         }
1363         global_disallows |= disallows;
1364         return(0);
1365 }
1366
1367 int
1368 config_requires(ConfigArgs *c) {
1369         slap_mask_t requires = 0;
1370         int i;
1371         struct verb_mask_list requires_ops[] = {
1372                 { "bind",               SLAP_REQUIRE_BIND },
1373                 { "LDAPv3",             SLAP_REQUIRE_LDAP_V3 },
1374                 { "authc",              SLAP_REQUIRE_AUTHC },
1375                 { "sasl",               SLAP_REQUIRE_SASL },
1376                 { "strong",             SLAP_REQUIRE_STRONG },
1377                 { NULL, 0 }
1378         };
1379         i = verbs_to_mask(c, requires_ops, &requires);
1380         if ( i ) {
1381                 Debug(LDAP_DEBUG_ANY, "%s: "
1382                         "unknown feature %s in \"require <features>\" line\n",
1383                         c->log, c->argv[i], 0);
1384                 return(1);
1385         }
1386         c->be->be_requires = requires;
1387         return(0);
1388 }
1389
1390 int
1391 config_loglevel(ConfigArgs *c) {
1392         int i;
1393         char *next;
1394         struct verb_mask_list loglevel_ops[] = {
1395                 { "Trace",      LDAP_DEBUG_TRACE },
1396                 { "Packets",    LDAP_DEBUG_PACKETS },
1397                 { "Args",       LDAP_DEBUG_ARGS },
1398                 { "Conns",      LDAP_DEBUG_CONNS },
1399                 { "BER",        LDAP_DEBUG_BER },
1400                 { "Filter",     LDAP_DEBUG_FILTER },
1401                 { "Config",     LDAP_DEBUG_CONFIG },
1402                 { "ACL",        LDAP_DEBUG_ACL },
1403                 { "Stats",      LDAP_DEBUG_STATS },
1404                 { "Stats2",     LDAP_DEBUG_STATS2 },
1405                 { "Shell",      LDAP_DEBUG_SHELL },
1406                 { "Parse",      LDAP_DEBUG_PARSE },
1407                 { "Cache",      LDAP_DEBUG_CACHE },
1408                 { "Index",      LDAP_DEBUG_INDEX },
1409                 { "Any",        -1 },
1410                 { NULL, 0 }
1411         };
1412         ldap_syslog = 0;
1413
1414         for( i=1; i < c->argc; i++ ) {
1415                 int     level;
1416
1417                 if ( isdigit( c->argv[i][0] ) ) {
1418                         level = strtol( c->argv[i], &next, 10 );
1419                         if ( next == NULL || next[0] != '\0' ) {
1420                                 Debug( LDAP_DEBUG_ANY,
1421                                         "%s: unable to parse level \"%s\" "
1422                                         "in \"loglevel <level> [...]\" line.\n",
1423                                         c->log, c->argv[i], 0);
1424                                 return( 1 );
1425                         }
1426                 } else {
1427                         int j = verb_to_mask(c, loglevel_ops, c->argv[i][0]);
1428                         if(!loglevel_ops[j].word) {
1429                                 Debug( LDAP_DEBUG_ANY,
1430                                         "%s: unknown level \"%s\" "
1431                                         "in \"loglevel <level> [...]\" line.\n",
1432                                         c->log, c->argv[i], 0);
1433                                 return( 1 );
1434                         }
1435                         level = loglevel_ops[j].mask;
1436                 }
1437                 ldap_syslog |= level;
1438         }
1439         return(0);
1440 }
1441
1442 int
1443 config_syncrepl(ConfigArgs *c) {
1444         if(SLAP_SHADOW(c->be)) {
1445                 Debug(LDAP_DEBUG_ANY, "%s: "
1446                         "syncrepl: database already shadowed.\n",
1447                         c->log, 0, 0);
1448                 return(1);
1449         } else if(add_syncrepl(c->be, c->argv, c->argc)) {
1450                 return(1);
1451         }
1452         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SYNC_SHADOW);
1453         return(0);
1454 }
1455
1456 int
1457 config_referral(ConfigArgs *c) {
1458         struct berval vals[2];
1459         if(validate_global_referral(c->argv[1])) {
1460                 Debug(LDAP_DEBUG_ANY, "%s: "
1461                         "invalid URL (%s) in \"referral\" line.\n",
1462                         c->log, c->argv[1], 0);
1463                 return(1);
1464         }
1465
1466         ber_str2bv(c->argv[1], 0, 1, &vals[0]);
1467         vals[1].bv_val = NULL; vals[1].bv_len = 0;
1468         if(value_add(&default_referral, vals)) return(LDAP_OTHER);
1469         return(0);
1470 }
1471
1472 int
1473 config_security(ConfigArgs *c) {
1474         slap_ssf_set_t *set = &c->be->be_ssf_set;
1475         char *next;
1476         int i;
1477         for(i = 1; i < c->argc; i++) {
1478                 slap_ssf_t *tgt;
1479                 char *src;
1480                 if(!strncasecmp(c->argv[i], "ssf=", 4)) {
1481                         tgt = &set->sss_ssf;
1482                         src = &c->argv[i][4];
1483                 } else if(!strncasecmp(c->argv[i], "transport=", 10)) {
1484                         tgt = &set->sss_transport;
1485                         src = &c->argv[i][10];
1486                 } else if(!strncasecmp(c->argv[i], "tls=", 4)) {
1487                         tgt = &set->sss_tls;
1488                         src = &c->argv[i][4];
1489                 } else if(!strncasecmp(c->argv[i], "sasl=", 5)) {
1490                         tgt = &set->sss_sasl;
1491                         src = &c->argv[i][5];
1492                 } else if(!strncasecmp(c->argv[i], "update_ssf=", 11)) {
1493                         tgt = &set->sss_update_ssf;
1494                         src = &c->argv[i][11];
1495                 } else if(!strncasecmp(c->argv[i], "update_transport=", 17)) {
1496                         tgt = &set->sss_update_transport;
1497                         src = &c->argv[i][17];
1498                 } else if(!strncasecmp(c->argv[i], "update_tls=", 11)) {
1499                         tgt = &set->sss_update_tls;
1500                         src = &c->argv[i][11];
1501                 } else if(!strncasecmp(c->argv[i], "update_sasl=", 12)) {
1502                         tgt = &set->sss_update_sasl;
1503                         src = &c->argv[i][12];
1504                 } else if(!strncasecmp(c->argv[i], "simple_bind=", 12)) {
1505                         tgt = &set->sss_simple_bind;
1506                         src = &c->argv[i][12];
1507                 } else {
1508                         Debug(LDAP_DEBUG_ANY, "%s: "
1509                                 "unknown factor %s in \"security <factors>\" line\n",
1510                                 c->log, c->argv[i], 0);
1511                         return(1);
1512                 }
1513
1514                 *tgt = strtol(src, &next, 10);
1515                 if(next == NULL || next[0] != '\0' ) {
1516                         Debug(LDAP_DEBUG_ANY, "%s: "
1517                                 "unable to parse factor \"%s\" in \"security <factors>\" line\n",
1518                                 c->log, c->argv[i], 0);
1519                         return(1);
1520                 }
1521         }
1522         return(0);
1523 }
1524
1525 int
1526 config_replica(ConfigArgs *c) {
1527         int i, nr = -1;
1528         char *replicahost, *replicalog = NULL;
1529         LDAPURLDesc *ludp;
1530
1531         if(SLAP_MONITOR(c->be)) {
1532                 Debug(LDAP_DEBUG_ANY, "%s: "
1533                         "\"replica\" should not be used inside monitor database\n",
1534                         c->log, 0, 0);
1535                 return(0);      /* FIXME: should this be an error? */
1536         }
1537
1538         for(i = 1; i < c->argc; i++) {
1539                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
1540                         replicalog = c->argv[i] + STRLENOF("host=");
1541                         nr = add_replica_info(c->be, c->argv[i] + STRLENOF("host="));
1542                         break;
1543                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
1544                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
1545                                 Debug(LDAP_DEBUG_ANY, "%s: "
1546                                         "replica line contains invalid "
1547                                         "uri definition.\n", c->log, 0, 0);
1548                                 return(1);
1549                         }
1550                         if(!ludp->lud_host) {
1551                                 Debug(LDAP_DEBUG_ANY, "%s: "
1552                                         "replica line contains invalid "
1553                                         "uri definition - missing hostname.\n",
1554                                         c->log, 0, 0);
1555                                 return(1);
1556                         }
1557                         replicahost = ch_malloc(strlen(c->argv[i]));
1558                         if(!replicahost) {
1559                                 Debug(LDAP_DEBUG_ANY,
1560                                         "out of memory in read_config\n", 0, 0, 0);
1561                                 ldap_free_urldesc(ludp);
1562                                 exit(EXIT_FAILURE);
1563                         }
1564                         sprintf(replicahost, "%s:%d", ludp->lud_host, ludp->lud_port);
1565                         replicalog = c->argv[i] + STRLENOF("uri=");
1566                         nr = add_replica_info(c->be, replicahost);
1567                         ldap_free_urldesc(ludp);
1568                         ch_free(replicahost);
1569                         break;
1570                 }
1571         }
1572         if(i == c->argc) {
1573                 Debug(LDAP_DEBUG_ANY, "%s: "
1574                         "missing host or uri in \"replica\" line\n",
1575                         c->log, 0, 0);
1576                 return(1);
1577         } else if(nr == -1) {
1578                 Debug(LDAP_DEBUG_ANY, "%s: "
1579                         "unable to add replica \"%s\"\n",
1580                         c->log, replicalog, 0);
1581                 return(1);
1582         } else {
1583                 for(i = 1; i < c->argc; i++) {
1584                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
1585                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
1586                                         case 1:
1587                                                 Debug(LDAP_DEBUG_ANY, "%s: "
1588                                                 "suffix \"%s\" in \"replica\" line is not valid for backend (ignored)\n",
1589                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
1590                                                 break;
1591                                         case 2:
1592                                                 Debug(LDAP_DEBUG_ANY, "%s: "
1593                                                 "unable to normalize suffix in \"replica\" line (ignored)\n",
1594                                                 c->log, 0, 0);
1595                                                 break;
1596                                 }
1597
1598                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
1599                                 int exclude = 0;
1600                                 char *arg = c->argv[i] + STRLENOF("attr");
1601                                 if(arg[0] == '!') {
1602                                         arg++;
1603                                         exclude = 1;
1604                                 }
1605                                 if(arg[0] != '=') {
1606                                         continue;
1607                                 }
1608                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
1609                                         Debug(LDAP_DEBUG_ANY, "%s: "
1610                                                 "attribute \"%s\" in \"replica\" line is unknown\n",
1611                                                 c->log, arg + 1, 0);
1612                                         return(1);
1613                                 }
1614                         }
1615                 }
1616         }
1617         return(0);
1618 }
1619
1620 int
1621 config_updatedn(ConfigArgs *c) {
1622         struct berval dn;
1623         int rc;
1624         if(SLAP_SHADOW(c->be)) {
1625                 Debug(LDAP_DEBUG_ANY, "%s: "
1626                         "updatedn: database already shadowed.\n",
1627                         c->log, 0, 0);
1628                 return(1);
1629         }
1630
1631         ber_str2bv(c->argv[1], 0, 0, &dn);
1632
1633         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
1634
1635         if(rc != LDAP_SUCCESS) {
1636                 Debug(LDAP_DEBUG_ANY, "%s: "
1637                         "updatedn DN is invalid: %d (%s)\n",
1638                         c->log, rc, ldap_err2string( rc ));
1639                 return(1);
1640         }
1641
1642         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
1643         return(0);
1644 }
1645
1646 int
1647 config_updateref(ConfigArgs *c) {
1648         struct berval vals[2];
1649         if(!SLAP_SHADOW(c->be)) {
1650                 Debug(LDAP_DEBUG_ANY, "%s: "
1651                         "updateref line must after syncrepl or updatedn.\n",
1652                         c->log, 0, 0);
1653                 return(1);
1654         }
1655
1656         if(validate_global_referral(c->argv[1])) {
1657                 Debug(LDAP_DEBUG_ANY, "%s: "
1658                         "invalid URL (%s) in \"updateref\" line.\n",
1659                         c->log, c->argv[1], 0);
1660                 return(1);
1661         }
1662         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
1663         vals[1].bv_val = NULL;
1664         if(value_add(&c->be->be_update_refs, vals)) return(LDAP_OTHER);
1665         return(0);
1666 }
1667
1668 /* XXX meaningless in ldif */
1669
1670 int
1671 config_include(ConfigArgs *c) {
1672         unsigned long savelineno = c->lineno;
1673         int rc;
1674         ConfigFile *cf = ch_calloc( 1, sizeof(ConfigFile));
1675         ConfigFile *cfsave = cfn;
1676         ConfigFile *cf2 = NULL;
1677         if ( cfn->c_kids ) {
1678                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
1679                 cf2->c_sibs = cf;
1680         } else {
1681                 cfn->c_kids = cf;
1682         }
1683         cfn = cf;
1684         rc = read_config_file(c->argv[1], c->depth + 1, c);
1685         c->lineno = savelineno - 1;
1686         cfn = cfsave;
1687         if ( rc ) {
1688                 if ( cf2 ) cf2->c_sibs = NULL;
1689                 else cfn->c_kids = NULL;
1690                 ch_free( cf );
1691         }
1692         return(rc);
1693 }
1694
1695 #ifdef HAVE_TLS
1696 int
1697 config_tls_option(ConfigArgs *c) {
1698         int flag;
1699         switch(c->type) {
1700         case CFG_TLS_RAND:              flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
1701         case CFG_TLS_CIPHER:            flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
1702         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
1703         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
1704         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
1705         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
1706 #ifdef HAVE_OPENSSL_CRL
1707         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         break;
1708 #endif
1709                 default:                Debug(LDAP_DEBUG_ANY, "%s: "
1710                                                 "unknown tls_option <%x>\n",
1711                                                 c->log, c->type, 0);
1712         }
1713         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
1714 }
1715
1716 int
1717 config_tls_verify(ConfigArgs *c) {
1718         int i;
1719         if(isdigit((unsigned char)c->argv[1][0])) {
1720                 i = atoi(c->argv[1]);
1721                 return(ldap_pvt_tls_set_option(NULL, LDAP_OPT_X_TLS_REQUIRE_CERT, &i));
1722         } else {
1723                 return(ldap_int_tls_config(NULL, LDAP_OPT_X_TLS_REQUIRE_CERT, c->argv[1]));
1724         }
1725 }
1726 #endif
1727
1728 /* -------------------------------------- */
1729
1730
1731 static char *
1732 strtok_quote( char *line, char *sep )
1733 {
1734         int             inquote;
1735         char            *tmp;
1736         static char     *next;
1737
1738         strtok_quote_ptr = NULL;
1739         if ( line != NULL ) {
1740                 next = line;
1741         }
1742         while ( *next && strchr( sep, *next ) ) {
1743                 next++;
1744         }
1745
1746         if ( *next == '\0' ) {
1747                 next = NULL;
1748                 return( NULL );
1749         }
1750         tmp = next;
1751
1752         for ( inquote = 0; *next; ) {
1753                 switch ( *next ) {
1754                 case '"':
1755                         if ( inquote ) {
1756                                 inquote = 0;
1757                         } else {
1758                                 inquote = 1;
1759                         }
1760                         AC_MEMCPY( next, next + 1, strlen( next + 1 ) + 1 );
1761                         break;
1762
1763                 case '\\':
1764                         if ( next[1] )
1765                                 AC_MEMCPY( next,
1766                                             next + 1, strlen( next + 1 ) + 1 );
1767                         next++;         /* dont parse the escaped character */
1768                         break;
1769
1770                 default:
1771                         if ( ! inquote ) {
1772                                 if ( strchr( sep, *next ) != NULL ) {
1773                                         strtok_quote_ptr = next;
1774                                         *next++ = '\0';
1775                                         return( tmp );
1776                                 }
1777                         }
1778                         next++;
1779                         break;
1780                 }
1781         }
1782
1783         return( tmp );
1784 }
1785
1786 static char     buf[BUFSIZ];
1787 static char     *line;
1788 static size_t lmax, lcur;
1789
1790 #define CATLINE( buf ) \
1791         do { \
1792                 size_t len = strlen( buf ); \
1793                 while ( lcur + len + 1 > lmax ) { \
1794                         lmax += BUFSIZ; \
1795                         line = (char *) ch_realloc( line, lmax ); \
1796                 } \
1797                 strcpy( line + lcur, buf ); \
1798                 lcur += len; \
1799         } while( 0 )
1800
1801 static void
1802 fp_getline_init(ConfigArgs *c) {
1803         c->lineno = -1;
1804         buf[0] = '\0';
1805 }
1806
1807 static int
1808 fp_getline( FILE *fp, ConfigArgs *c )
1809 {
1810         char    *p;
1811
1812         lcur = 0;
1813         CATLINE(buf);
1814         c->lineno++;
1815
1816         /* avoid stack of bufs */
1817         if ( strncasecmp( line, "include", STRLENOF( "include" ) ) == 0 ) {
1818                 buf[0] = '\0';
1819                 c->line = line;
1820                 return(1);
1821         }
1822
1823         while ( fgets( buf, sizeof( buf ), fp ) ) {
1824                 p = strchr( buf, '\n' );
1825                 if ( p ) {
1826                         if ( p > buf && p[-1] == '\r' ) {
1827                                 --p;
1828                         }
1829                         *p = '\0';
1830                 }
1831                 /* XXX ugly */
1832                 c->line = line;
1833                 if ( line[0]
1834                                 && ( p = line + strlen( line ) - 1 )[0] == '\\'
1835                                 && p[-1] != '\\' )
1836                 {
1837                         p[0] = '\0';
1838                         lcur--;
1839                         
1840                 } else {
1841                         if ( !isspace( (unsigned char)buf[0] ) ) {
1842                                 return(1);
1843                         }
1844                         buf[0] = ' ';
1845                 }
1846                 CATLINE(buf);
1847                 c->lineno++;
1848         }
1849
1850         buf[0] = '\0';
1851         c->line = line;
1852         return(line[0] ? 1 : 0);
1853 }
1854
1855 static int
1856 fp_parse_line(ConfigArgs *c)
1857 {
1858         char *token;
1859         char *tline = ch_strdup(c->line);
1860         char *hide[] = { "rootpw", "replica", "bindpw", "pseudorootpw", "dbpasswd", '\0' };
1861         int i;
1862
1863         c->argc = 0;
1864         token = strtok_quote(tline, " \t");
1865
1866         if(token) for(i = 0; hide[i]; i++) if(!strcasecmp(token, hide[i])) break;
1867         if(strtok_quote_ptr) *strtok_quote_ptr = ' ';
1868         Debug(LDAP_DEBUG_CONFIG, "line %lu (%s%s)\n", c->lineno, hide[i] ? hide[i] : c->line, hide[i] ? " ***" : "");
1869         if(strtok_quote_ptr) *strtok_quote_ptr = '\0';
1870
1871         for(; token; token = strtok_quote(NULL, " \t")) {
1872                 if(c->argc == c->argv_size - 1) {
1873                         char **tmp;
1874                         tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv));
1875                         if(!tmp) {
1876                                 Debug(LDAP_DEBUG_ANY, "line %lu: out of memory\n", c->lineno, 0, 0);
1877                                 return -1;
1878                         }
1879                         c->argv = tmp;
1880                         c->argv_size += ARGS_STEP;
1881                 }
1882                 c->argv[c->argc++] = token;
1883         }
1884         c->argv[c->argc] = NULL;
1885         return(0);
1886 }
1887
1888
1889 #if 0
1890 /* Loads ucdata, returns 1 if loading, 0 if already loaded, -1 on error */
1891 static int
1892 load_ucdata( char *path )
1893 {
1894 #if 0
1895         static int loaded = 0;
1896         int err;
1897         
1898         if ( loaded ) {
1899                 return( 0 );
1900         }
1901         err = ucdata_load( path ? path : SLAPD_DEFAULT_UCDATA, UCDATA_ALL );
1902         if ( err ) {
1903                 Debug( LDAP_DEBUG_ANY, "error loading ucdata (error %d)\n",
1904                        err, 0, 0 );
1905
1906                 return( -1 );
1907         }
1908         loaded = 1;
1909         return( 1 );
1910 #else
1911         /* ucdata is now hardcoded */
1912         return( 0 );
1913 #endif
1914 }
1915 #endif
1916
1917 void
1918 config_destroy( )
1919 {
1920         ucdata_unload( UCDATA_ALL );
1921         if ( frontendDB ) {
1922                 /* NOTE: in case of early exit, frontendDB can be NULL */
1923                 if ( frontendDB->be_schemandn.bv_val )
1924                         free( frontendDB->be_schemandn.bv_val );
1925                 if ( frontendDB->be_schemadn.bv_val )
1926                         free( frontendDB->be_schemadn.bv_val );
1927                 if ( frontendDB->be_acl )
1928                         acl_destroy( frontendDB->be_acl, NULL );
1929         }
1930         free( line );
1931         if ( slapd_args_file )
1932                 free ( slapd_args_file );
1933         if ( slapd_pid_file )
1934                 free ( slapd_pid_file );
1935         if ( default_passwd_hash )
1936                 ldap_charray_free( default_passwd_hash );
1937 }
1938
1939 static int
1940 add_syncrepl(
1941         Backend *be,
1942         char    **cargv,
1943         int     cargc
1944 )
1945 {
1946         syncinfo_t *si;
1947         int     rc = 0;
1948
1949         si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) );
1950
1951         if ( si == NULL ) {
1952                 Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
1953                 return 1;
1954         }
1955
1956         si->si_tls = SYNCINFO_TLS_OFF;
1957         si->si_bindmethod = LDAP_AUTH_SIMPLE;
1958         si->si_schemachecking = 0;
1959         ber_str2bv( "(objectclass=*)", STRLENOF("(objectclass=*)"), 1,
1960                 &si->si_filterstr );
1961         si->si_base.bv_val = NULL;
1962         si->si_scope = LDAP_SCOPE_SUBTREE;
1963         si->si_attrsonly = 0;
1964         si->si_anlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
1965         si->si_exanlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
1966         si->si_attrs = NULL;
1967         si->si_allattrs = 0;
1968         si->si_allopattrs = 0;
1969         si->si_exattrs = NULL;
1970         si->si_type = LDAP_SYNC_REFRESH_ONLY;
1971         si->si_interval = 86400;
1972         si->si_retryinterval = NULL;
1973         si->si_retrynum_init = NULL;
1974         si->si_retrynum = NULL;
1975         si->si_manageDSAit = 0;
1976         si->si_tlimit = 0;
1977         si->si_slimit = 0;
1978
1979         si->si_presentlist = NULL;
1980         LDAP_LIST_INIT( &si->si_nonpresentlist );
1981         ldap_pvt_thread_mutex_init( &si->si_mutex );
1982
1983         rc = parse_syncrepl_line( cargv, cargc, si );
1984
1985         if ( rc < 0 ) {
1986                 Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
1987                 syncinfo_free( si );    
1988                 return 1;
1989         } else {
1990                 Debug( LDAP_DEBUG_CONFIG,
1991                         "Config: ** successfully added syncrepl \"%s\"\n",
1992                         BER_BVISNULL( &si->si_provideruri ) ?
1993                         "(null)" : si->si_provideruri.bv_val, 0, 0 );
1994                 if ( !si->si_schemachecking ) {
1995                         SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK;
1996                 }
1997                 si->si_be = be;
1998                 be->be_syncinfo = si;
1999                 return 0;
2000         }
2001 }
2002
2003 /* NOTE: used & documented in slapd.conf(5) */
2004 #define IDSTR                   "rid"
2005 #define PROVIDERSTR             "provider"
2006 #define TYPESTR                 "type"
2007 #define INTERVALSTR             "interval"
2008 #define SEARCHBASESTR           "searchbase"
2009 #define FILTERSTR               "filter"
2010 #define SCOPESTR                "scope"
2011 #define ATTRSSTR                "attrs"
2012 #define ATTRSONLYSTR            "attrsonly"
2013 #define SLIMITSTR               "sizelimit"
2014 #define TLIMITSTR               "timelimit"
2015 #define SCHEMASTR               "schemachecking"
2016 #define BINDMETHSTR             "bindmethod"
2017 #define SIMPLESTR                       "simple"
2018 #define SASLSTR                         "sasl"
2019 #define BINDDNSTR               "binddn"
2020 #define SASLMECHSTR             "saslmech"
2021 #define AUTHCSTR                "authcID"
2022 #define AUTHZSTR                "authzID"
2023 #define CREDSTR                 "credentials"
2024 #define REALMSTR                "realm"
2025 #define SECPROPSSTR             "secprops"
2026
2027 /* FIXME: undocumented */
2028 #define OLDAUTHCSTR             "bindprincipal"
2029 #define STARTTLSSTR             "starttls"
2030 #define CRITICALSTR                     "critical"
2031 #define EXATTRSSTR              "exattrs"
2032 #define MANAGEDSAITSTR          "manageDSAit"
2033 #define RETRYSTR                "retry"
2034
2035 /* FIXME: unused */
2036 #define LASTMODSTR              "lastmod"
2037 #define LMGENSTR                "gen"
2038 #define LMNOSTR                 "no"
2039 #define LMREQSTR                "req"
2040 #define SRVTABSTR               "srvtab"
2041 #define SUFFIXSTR               "suffix"
2042 #define UPDATEDNSTR             "updatedn"
2043
2044 /* mandatory */
2045 #define GOT_ID                  0x0001
2046 #define GOT_PROVIDER            0x0002
2047 #define GOT_METHOD              0x0004
2048
2049 /* check */
2050 #define GOT_ALL                 (GOT_ID|GOT_PROVIDER|GOT_METHOD)
2051
2052 static int
2053 parse_syncrepl_line(
2054         char            **cargv,
2055         int             cargc,
2056         syncinfo_t      *si
2057 )
2058 {
2059         int     gots = 0;
2060         int     i;
2061         char    *val;
2062
2063         for ( i = 1; i < cargc; i++ ) {
2064                 if ( !strncasecmp( cargv[ i ], IDSTR "=",
2065                                         STRLENOF( IDSTR "=" ) ) )
2066                 {
2067                         int tmp;
2068                         /* '\0' string terminator accounts for '=' */
2069                         val = cargv[ i ] + STRLENOF( IDSTR "=" );
2070                         tmp= atoi( val );
2071                         if ( tmp >= 1000 || tmp < 0 ) {
2072                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2073                                          "syncrepl id %d is out of range [0..999]\n", tmp );
2074                                 return -1;
2075                         }
2076                         si->si_rid = tmp;
2077                         gots |= GOT_ID;
2078                 } else if ( !strncasecmp( cargv[ i ], PROVIDERSTR "=",
2079                                         STRLENOF( PROVIDERSTR "=" ) ) )
2080                 {
2081                         val = cargv[ i ] + STRLENOF( PROVIDERSTR "=" );
2082                         ber_str2bv( val, 0, 1, &si->si_provideruri );
2083                         gots |= GOT_PROVIDER;
2084                 } else if ( !strncasecmp( cargv[ i ], STARTTLSSTR "=",
2085                                         STRLENOF(STARTTLSSTR "=") ) )
2086                 {
2087                         val = cargv[ i ] + STRLENOF( STARTTLSSTR "=" );
2088                         if( !strcasecmp( val, CRITICALSTR ) ) {
2089                                 si->si_tls = SYNCINFO_TLS_CRITICAL;
2090                         } else {
2091                                 si->si_tls = SYNCINFO_TLS_ON;
2092                         }
2093                 } else if ( !strncasecmp( cargv[ i ], BINDMETHSTR "=",
2094                                 STRLENOF( BINDMETHSTR "=" ) ) )
2095                 {
2096                         val = cargv[ i ] + STRLENOF( BINDMETHSTR "=" );
2097                         if ( !strcasecmp( val, SIMPLESTR )) {
2098                                 si->si_bindmethod = LDAP_AUTH_SIMPLE;
2099                                 gots |= GOT_METHOD;
2100                         } else if ( !strcasecmp( val, SASLSTR )) {
2101 #ifdef HAVE_CYRUS_SASL
2102                                 si->si_bindmethod = LDAP_AUTH_SASL;
2103                                 gots |= GOT_METHOD;
2104 #else /* HAVE_CYRUS_SASL */
2105                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2106                                         "not compiled with SASL support\n" );
2107                                 return -1;
2108 #endif /* HAVE_CYRUS_SASL */
2109                         } else {
2110                                 si->si_bindmethod = -1;
2111                         }
2112                 } else if ( !strncasecmp( cargv[ i ], BINDDNSTR "=",
2113                                         STRLENOF( BINDDNSTR "=" ) ) )
2114                 {
2115                         val = cargv[ i ] + STRLENOF( BINDDNSTR "=" );
2116                         si->si_binddn = ch_strdup( val );
2117                 } else if ( !strncasecmp( cargv[ i ], CREDSTR "=",
2118                                         STRLENOF( CREDSTR "=" ) ) )
2119                 {
2120                         val = cargv[ i ] + STRLENOF( CREDSTR "=" );
2121                         si->si_passwd = ch_strdup( val );
2122                 } else if ( !strncasecmp( cargv[ i ], SASLMECHSTR "=",
2123                                         STRLENOF( SASLMECHSTR "=" ) ) )
2124                 {
2125                         val = cargv[ i ] + STRLENOF( SASLMECHSTR "=" );
2126                         si->si_saslmech = ch_strdup( val );
2127                 } else if ( !strncasecmp( cargv[ i ], SECPROPSSTR "=",
2128                                         STRLENOF( SECPROPSSTR "=" ) ) )
2129                 {
2130                         val = cargv[ i ] + STRLENOF( SECPROPSSTR "=" );
2131                         si->si_secprops = ch_strdup( val );
2132                 } else if ( !strncasecmp( cargv[ i ], REALMSTR "=",
2133                                         STRLENOF( REALMSTR "=" ) ) )
2134                 {
2135                         val = cargv[ i ] + STRLENOF( REALMSTR "=" );
2136                         si->si_realm = ch_strdup( val );
2137                 } else if ( !strncasecmp( cargv[ i ], AUTHCSTR "=",
2138                                         STRLENOF( AUTHCSTR "=" ) ) )
2139                 {
2140                         val = cargv[ i ] + STRLENOF( AUTHCSTR "=" );
2141                         if ( si->si_authcId )
2142                                 ch_free( si->si_authcId );
2143                         si->si_authcId = ch_strdup( val );
2144                 } else if ( !strncasecmp( cargv[ i ], OLDAUTHCSTR "=",
2145                                         STRLENOF( OLDAUTHCSTR "=" ) ) ) 
2146                 {
2147                         /* Old authcID is provided for some backwards compatibility */
2148                         val = cargv[ i ] + STRLENOF( OLDAUTHCSTR "=" );
2149                         if ( si->si_authcId )
2150                                 ch_free( si->si_authcId );
2151                         si->si_authcId = ch_strdup( val );
2152                 } else if ( !strncasecmp( cargv[ i ], AUTHZSTR "=",
2153                                         STRLENOF( AUTHZSTR "=" ) ) )
2154                 {
2155                         val = cargv[ i ] + STRLENOF( AUTHZSTR "=" );
2156                         si->si_authzId = ch_strdup( val );
2157                 } else if ( !strncasecmp( cargv[ i ], SCHEMASTR "=",
2158                                         STRLENOF( SCHEMASTR "=" ) ) )
2159                 {
2160                         val = cargv[ i ] + STRLENOF( SCHEMASTR "=" );
2161                         if ( !strncasecmp( val, "on", STRLENOF( "on" ) )) {
2162                                 si->si_schemachecking = 1;
2163                         } else if ( !strncasecmp( val, "off", STRLENOF( "off" ) ) ) {
2164                                 si->si_schemachecking = 0;
2165                         } else {
2166                                 si->si_schemachecking = 1;
2167                         }
2168                 } else if ( !strncasecmp( cargv[ i ], FILTERSTR "=",
2169                                         STRLENOF( FILTERSTR "=" ) ) )
2170                 {
2171                         val = cargv[ i ] + STRLENOF( FILTERSTR "=" );
2172                         ber_str2bv( val, 0, 1, &si->si_filterstr );
2173                 } else if ( !strncasecmp( cargv[ i ], SEARCHBASESTR "=",
2174                                         STRLENOF( SEARCHBASESTR "=" ) ) )
2175                 {
2176                         struct berval   bv;
2177                         int             rc;
2178
2179                         val = cargv[ i ] + STRLENOF( SEARCHBASESTR "=" );
2180                         if ( si->si_base.bv_val ) {
2181                                 ch_free( si->si_base.bv_val );
2182                         }
2183                         ber_str2bv( val, 0, 0, &bv );
2184                         rc = dnNormalize( 0, NULL, NULL, &bv, &si->si_base, NULL );
2185                         if ( rc != LDAP_SUCCESS ) {
2186                                 fprintf( stderr, "Invalid base DN \"%s\": %d (%s)\n",
2187                                         val, rc, ldap_err2string( rc ) );
2188                                 return -1;
2189                         }
2190                 } else if ( !strncasecmp( cargv[ i ], SCOPESTR "=",
2191                                         STRLENOF( SCOPESTR "=" ) ) )
2192                 {
2193                         val = cargv[ i ] + STRLENOF( SCOPESTR "=" );
2194                         if ( !strncasecmp( val, "base", STRLENOF( "base" ) )) {
2195                                 si->si_scope = LDAP_SCOPE_BASE;
2196                         } else if ( !strncasecmp( val, "one", STRLENOF( "one" ) )) {
2197                                 si->si_scope = LDAP_SCOPE_ONELEVEL;
2198 #ifdef LDAP_SCOPE_SUBORDINATE
2199                         } else if ( !strcasecmp( val, "subordinate" ) ||
2200                                 !strcasecmp( val, "children" ))
2201                         {
2202                                 si->si_scope = LDAP_SCOPE_SUBORDINATE;
2203 #endif
2204                         } else if ( !strncasecmp( val, "sub", STRLENOF( "sub" ) )) {
2205                                 si->si_scope = LDAP_SCOPE_SUBTREE;
2206                         } else {
2207                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2208                                         "unknown scope \"%s\"\n", val);
2209                                 return -1;
2210                         }
2211                 } else if ( !strncasecmp( cargv[ i ], ATTRSONLYSTR "=",
2212                                         STRLENOF( ATTRSONLYSTR "=" ) ) )
2213                 {
2214                         si->si_attrsonly = 1;
2215                 } else if ( !strncasecmp( cargv[ i ], ATTRSSTR "=",
2216                                         STRLENOF( ATTRSSTR "=" ) ) )
2217                 {
2218                         val = cargv[ i ] + STRLENOF( ATTRSSTR "=" );
2219                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") ) ) {
2220                                 char *attr_fname;
2221                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2222                                 si->si_anlist = file2anlist( si->si_anlist, attr_fname, " ,\t" );
2223                                 if ( si->si_anlist == NULL ) {
2224                                         ch_free( attr_fname );
2225                                         return -1;
2226                                 }
2227                                 ch_free( attr_fname );
2228                         } else {
2229                                 char *str, *s, *next;
2230                                 char delimstr[] = " ,\t";
2231                                 str = ch_strdup( val );
2232                                 for ( s = ldap_pvt_strtok( str, delimstr, &next );
2233                                                 s != NULL;
2234                                                 s = ldap_pvt_strtok( NULL, delimstr, &next ) )
2235                                 {
2236                                         if ( strlen(s) == 1 && *s == '*' ) {
2237                                                 si->si_allattrs = 1;
2238                                                 *(val + ( s - str )) = delimstr[0];
2239                                         }
2240                                         if ( strlen(s) == 1 && *s == '+' ) {
2241                                                 si->si_allopattrs = 1;
2242                                                 *(val + ( s - str )) = delimstr[0];
2243                                         }
2244                                 }
2245                                 ch_free( str );
2246                                 si->si_anlist = str2anlist( si->si_anlist, val, " ,\t" );
2247                                 if ( si->si_anlist == NULL ) {
2248                                         return -1;
2249                                 }
2250                         }
2251                 } else if ( !strncasecmp( cargv[ i ], EXATTRSSTR "=",
2252                                         STRLENOF( EXATTRSSTR "=" ) ) )
2253                 {
2254                         val = cargv[ i ] + STRLENOF( EXATTRSSTR "=" );
2255                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") )) {
2256                                 char *attr_fname;
2257                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2258                                 si->si_exanlist = file2anlist(
2259                                                                         si->si_exanlist, attr_fname, " ,\t" );
2260                                 if ( si->si_exanlist == NULL ) {
2261                                         ch_free( attr_fname );
2262                                         return -1;
2263                                 }
2264                                 ch_free( attr_fname );
2265                         } else {
2266                                 si->si_exanlist = str2anlist( si->si_exanlist, val, " ,\t" );
2267                                 if ( si->si_exanlist == NULL ) {
2268                                         return -1;
2269                                 }
2270                         }
2271                 } else if ( !strncasecmp( cargv[ i ], TYPESTR "=",
2272                                         STRLENOF( TYPESTR "=" ) ) )
2273                 {
2274                         val = cargv[ i ] + STRLENOF( TYPESTR "=" );
2275                         if ( !strncasecmp( val, "refreshOnly",
2276                                                 STRLENOF("refreshOnly") ))
2277                         {
2278                                 si->si_type = LDAP_SYNC_REFRESH_ONLY;
2279                         } else if ( !strncasecmp( val, "refreshAndPersist",
2280                                                 STRLENOF("refreshAndPersist") ))
2281                         {
2282                                 si->si_type = LDAP_SYNC_REFRESH_AND_PERSIST;
2283                                 si->si_interval = 60;
2284                         } else {
2285                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2286                                         "unknown sync type \"%s\"\n", val);
2287                                 return -1;
2288                         }
2289                 } else if ( !strncasecmp( cargv[ i ], INTERVALSTR "=",
2290                                         STRLENOF( INTERVALSTR "=" ) ) )
2291                 {
2292                         val = cargv[ i ] + STRLENOF( INTERVALSTR "=" );
2293                         if ( si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ) {
2294                                 si->si_interval = 0;
2295                         } else {
2296                                 char *hstr;
2297                                 char *mstr;
2298                                 char *dstr;
2299                                 char *sstr;
2300                                 int dd, hh, mm, ss;
2301                                 dstr = val;
2302                                 hstr = strchr( dstr, ':' );
2303                                 if ( hstr == NULL ) {
2304                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2305                                                 "invalid interval \"%s\"\n", val );
2306                                         return -1;
2307                                 }
2308                                 *hstr++ = '\0';
2309                                 mstr = strchr( hstr, ':' );
2310                                 if ( mstr == NULL ) {
2311                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2312                                                 "invalid interval \"%s\"\n", val );
2313                                         return -1;
2314                                 }
2315                                 *mstr++ = '\0';
2316                                 sstr = strchr( mstr, ':' );
2317                                 if ( sstr == NULL ) {
2318                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2319                                                 "invalid interval \"%s\"\n", val );
2320                                         return -1;
2321                                 }
2322                                 *sstr++ = '\0';
2323
2324                                 dd = atoi( dstr );
2325                                 hh = atoi( hstr );
2326                                 mm = atoi( mstr );
2327                                 ss = atoi( sstr );
2328                                 if (( hh > 24 ) || ( hh < 0 ) ||
2329                                         ( mm > 60 ) || ( mm < 0 ) ||
2330                                         ( ss > 60 ) || ( ss < 0 ) || ( dd < 0 )) {
2331                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2332                                                 "invalid interval \"%s\"\n", val );
2333                                         return -1;
2334                                 }
2335                                 si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss;
2336                         }
2337                         if ( si->si_interval < 0 ) {
2338                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2339                                         "invalid interval \"%ld\"\n",
2340                                         (long) si->si_interval);
2341                                 return -1;
2342                         }
2343                 } else if ( !strncasecmp( cargv[ i ], RETRYSTR "=",
2344                                         STRLENOF( RETRYSTR "=" ) ) )
2345                 {
2346                         char **retry_list;
2347                         int j, k, n;
2348
2349                         val = cargv[ i ] + STRLENOF( RETRYSTR "=" );
2350                         retry_list = (char **) ch_calloc( 1, sizeof( char * ));
2351                         retry_list[0] = NULL;
2352
2353                         slap_str2clist( &retry_list, val, " ,\t" );
2354
2355                         for ( k = 0; retry_list && retry_list[k]; k++ ) ;
2356                         n = k / 2;
2357                         if ( k % 2 ) {
2358                                 fprintf( stderr,
2359                                                 "Error: incomplete syncrepl retry list\n" );
2360                                 for ( k = 0; retry_list && retry_list[k]; k++ ) {
2361                                         ch_free( retry_list[k] );
2362                                 }
2363                                 ch_free( retry_list );
2364                                 exit( EXIT_FAILURE );
2365                         }
2366                         si->si_retryinterval = (time_t *) ch_calloc( n + 1, sizeof( time_t ));
2367                         si->si_retrynum = (int *) ch_calloc( n + 1, sizeof( int ));
2368                         si->si_retrynum_init = (int *) ch_calloc( n + 1, sizeof( int ));
2369                         for ( j = 0; j < n; j++ ) {
2370                                 si->si_retryinterval[j] = atoi( retry_list[j*2] );
2371                                 if ( *retry_list[j*2+1] == '+' ) {
2372                                         si->si_retrynum_init[j] = -1;
2373                                         si->si_retrynum[j] = -1;
2374                                         j++;
2375                                         break;
2376                                 } else {
2377                                         si->si_retrynum_init[j] = atoi( retry_list[j*2+1] );
2378                                         si->si_retrynum[j] = atoi( retry_list[j*2+1] );
2379                                 }
2380                         }
2381                         si->si_retrynum_init[j] = -2;
2382                         si->si_retrynum[j] = -2;
2383                         si->si_retryinterval[j] = 0;
2384                         
2385                         for ( k = 0; retry_list && retry_list[k]; k++ ) {
2386                                 ch_free( retry_list[k] );
2387                         }
2388                         ch_free( retry_list );
2389                 } else if ( !strncasecmp( cargv[ i ], MANAGEDSAITSTR "=",
2390                                         STRLENOF( MANAGEDSAITSTR "=" ) ) )
2391                 {
2392                         val = cargv[ i ] + STRLENOF( MANAGEDSAITSTR "=" );
2393                         si->si_manageDSAit = atoi( val );
2394                 } else if ( !strncasecmp( cargv[ i ], SLIMITSTR "=",
2395                                         STRLENOF( SLIMITSTR "=") ) )
2396                 {
2397                         val = cargv[ i ] + STRLENOF( SLIMITSTR "=" );
2398                         si->si_slimit = atoi( val );
2399                 } else if ( !strncasecmp( cargv[ i ], TLIMITSTR "=",
2400                                         STRLENOF( TLIMITSTR "=" ) ) )
2401                 {
2402                         val = cargv[ i ] + STRLENOF( TLIMITSTR "=" );
2403                         si->si_tlimit = atoi( val );
2404                 } else {
2405                         fprintf( stderr, "Error: parse_syncrepl_line: "
2406                                 "unknown keyword \"%s\"\n", cargv[ i ] );
2407                         return -1;
2408                 }
2409         }
2410
2411         if ( gots != GOT_ALL ) {
2412                 fprintf( stderr,
2413                         "Error: Malformed \"syncrepl\" line in slapd config file" );
2414                 return -1;
2415         }
2416
2417         return 0;
2418 }
2419
2420 char **
2421 slap_str2clist( char ***out, char *in, const char *brkstr )
2422 {
2423         char    *str;
2424         char    *s;
2425         char    *lasts;
2426         int     i, j;
2427         char    **new;
2428
2429         /* find last element in list */
2430         for (i = 0; *out && (*out)[i]; i++);
2431
2432         /* protect the input string from strtok */
2433         str = ch_strdup( in );
2434
2435         if ( *str == '\0' ) {
2436                 free( str );
2437                 return( *out );
2438         }
2439
2440         /* Count words in string */
2441         j=1;
2442         for ( s = str; *s; s++ ) {
2443                 if ( strchr( brkstr, *s ) != NULL ) {
2444                         j++;
2445                 }
2446         }
2447
2448         *out = ch_realloc( *out, ( i + j + 1 ) * sizeof( char * ) );
2449         new = *out + i;
2450         for ( s = ldap_pvt_strtok( str, brkstr, &lasts );
2451                 s != NULL;
2452                 s = ldap_pvt_strtok( NULL, brkstr, &lasts ) )
2453         {
2454                 *new = ch_strdup( s );
2455                 new++;
2456         }
2457
2458         *new = NULL;
2459         free( str );
2460         return( *out );
2461 }