]> git.sur5r.net Git - openldap/blob - servers/slapd/config.c
53b493ee856870e7fd5fd0849a6a3ef229dbb0be
[openldap] / servers / slapd / config.c
1 /* config.c - configuration file handling routines */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
17  * All rights reserved.
18  *
19  * Redistribution and use in source and binary forms are permitted
20  * provided that this notice is preserved and that due credit is given
21  * to the University of Michigan at Ann Arbor. The name of the University
22  * may not be used to endorse or promote products derived from this
23  * software without specific prior written permission. This software
24  * is provided ``as is'' without express or implied warranty.
25  */
26
27 #include "portable.h"
28
29 #include <stdio.h>
30
31 #include <ac/string.h>
32 #include <ac/ctype.h>
33 #include <ac/signal.h>
34 #include <ac/socket.h>
35 #include <ac/errno.h>
36
37 #include "slap.h"
38 #ifdef LDAP_SLAPI
39 #include "slapi/slapi.h"
40 #endif
41 #include "lutil.h"
42 #ifdef HAVE_LIMITS_H
43 #include <limits.h>
44 #endif /* HAVE_LIMITS_H */
45 #ifndef PATH_MAX
46 #define PATH_MAX 4096
47 #endif /* ! PATH_MAX */
48 #include "config.h"
49
50 #define ARGS_STEP       512
51
52 /*
53  * defaults for various global variables
54  */
55 slap_mask_t             global_allows = 0;
56 slap_mask_t             global_disallows = 0;
57 int             global_gentlehup = 0;
58 int             global_idletimeout = 0;
59 char    *global_host = NULL;
60 char    *global_realm = NULL;
61 char            *ldap_srvtab = "";
62 char            **default_passwd_hash = NULL;
63 char    *passwd_salt;
64 char    *logfileName;
65 struct berval default_search_base = BER_BVNULL;
66 struct berval default_search_nbase = BER_BVNULL;
67
68 ber_len_t sockbuf_max_incoming = SLAP_SB_MAX_INCOMING_DEFAULT;
69 ber_len_t sockbuf_max_incoming_auth= SLAP_SB_MAX_INCOMING_AUTH;
70
71 int     slap_conn_max_pending = SLAP_CONN_MAX_PENDING_DEFAULT;
72 int     slap_conn_max_pending_auth = SLAP_CONN_MAX_PENDING_AUTH;
73
74 char   *slapd_pid_file  = NULL;
75 char   *slapd_args_file = NULL;
76
77 char   *strtok_quote_ptr;
78
79 int use_reverse_lookup = 0;
80
81 /* These do nothing in slapd, they're kept only to make them
82  * editable in back-config
83  */
84 static char *replica_pidFile, *replica_argsFile;
85 static int replicationInterval;
86
87 #ifdef LDAP_SLAPI
88 int slapi_plugins_used = 0;
89 #endif
90
91 static int fp_getline(FILE *fp, ConfigArgs *c);
92 static void fp_getline_init(ConfigArgs *c);
93 static int fp_parse_line(ConfigArgs *c);
94
95 static char     *strtok_quote(char *line, char *sep);
96
97
98 int read_config_file(const char *fname, int depth, ConfigArgs *cf);
99
100 static int add_syncrepl LDAP_P(( Backend *, char **, int ));
101 static int parse_syncrepl_line LDAP_P(( char **, int, syncinfo_t *));
102
103 /* All of these table entries and handlers really belong
104  * in back-config, only the parser/table engine belongs here.
105  */
106 /* state info for back-config */
107 static ConfigFile cf_prv, *cfn = &cf_prv;
108
109 static int config_fname(ConfigArgs *c);
110 static int config_generic(ConfigArgs *c);
111 static int config_search_base(ConfigArgs *c);
112 static int config_passwd_hash(ConfigArgs *c);
113 static int config_schema_dn(ConfigArgs *c);
114 static int config_sizelimit(ConfigArgs *c);
115 static int config_timelimit(ConfigArgs *c);
116 static int config_limits(ConfigArgs *c); 
117 static int config_overlay(ConfigArgs *c);
118 static int config_suffix(ConfigArgs *c); 
119 static int config_deref_depth(ConfigArgs *c);
120 static int config_rootdn(ConfigArgs *c);
121 static int config_rootpw(ConfigArgs *c);
122 static int config_restrict(ConfigArgs *c);
123 static int config_allows(ConfigArgs *c);
124 static int config_disallows(ConfigArgs *c);
125 static int config_requires(ConfigArgs *c);
126 static int config_security(ConfigArgs *c);
127 static int config_referral(ConfigArgs *c);
128 static int config_loglevel(ConfigArgs *c);
129 static int config_syncrepl(ConfigArgs *c);
130 static int config_replica(ConfigArgs *c);
131 static int config_updatedn(ConfigArgs *c);
132 static int config_updateref(ConfigArgs *c);
133 static int config_include(ConfigArgs *c);
134 #ifdef HAVE_TLS
135 static int config_tls_option(ConfigArgs *c);
136 static int config_tls_config(ConfigArgs *c);
137 #endif
138
139 enum {
140         CFG_ACL = 1,
141         CFG_BACKEND,
142         CFG_DATABASE,
143         CFG_TLS_RAND,
144         CFG_TLS_CIPHER,
145         CFG_TLS_CERT_FILE,
146         CFG_TLS_CERT_KEY,
147         CFG_TLS_CA_PATH,
148         CFG_TLS_CA_FILE,
149         CFG_TLS_VERIFY,
150         CFG_TLS_CRLCHECK,
151         CFG_SIZE,
152         CFG_TIME,
153         CFG_CONCUR,
154         CFG_THREADS,
155         CFG_SALT,
156         CFG_LIMITS,
157         CFG_RO,
158         CFG_REWRITE,
159         CFG_DEPTH,
160         CFG_OID,
161         CFG_OC,
162         CFG_DIT,
163         CFG_ATTR,
164         CFG_ATOPT,
165         CFG_CHECK,
166         CFG_AUDITLOG,
167         CFG_REPLOG,
168         CFG_ROOTDSE,
169         CFG_LOGFILE,
170         CFG_PLUGIN,
171         CFG_MODLOAD,
172         CFG_MODPATH,
173         CFG_LASTMOD,
174         CFG_AZPOLICY,
175         CFG_AZREGEXP,
176         CFG_SASLSECP,
177         CFG_SSTR_IF_MAX,
178         CFG_SSTR_IF_MIN,
179 };
180
181 typedef struct {
182         char *name, *oid;
183 } OidRec;
184
185 static OidRec OidMacros[] = {
186         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
187         { "OLcfgAt", "OLcfg:3" },
188         { "OLcfgOc", "OLcfg:4" },
189         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
190         { "OMsInteger", "OMsyn:2" },
191         { "OMsBoolean", "OMsyn:7" },
192         { "OMsDN", "OMsyn:12" },
193         { "OMsDirectoryString", "OMsyn:15" },
194         { "OMsOctetString", "OMsyn:40" },
195         { NULL, NULL }
196 };
197
198 /* alphabetical ordering */
199
200 static ConfigTable SystemConfiguration[] = {
201         /* This attr is read-only */
202         { "", "", 0, 0, 0, ARG_MAGIC,
203                 &config_fname, "( OLcfgAt:78 NAME 'olcConfigFile' "
204                         "DESC 'File for slapd configuration directives' "
205                         "EQUALITY caseIgnoreMatch "
206                         "SYNTAX OMsDirectoryString )", NULL, NULL },
207         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
208                 &config_generic, "( OLcfgAt:1 NAME 'olcAccess' "
209                         "DESC 'Access Control List' "
210                         "EQUALITY caseIgnoreMatch "
211                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
212         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
213                 &config_allows, "( OLcfgAt:2 NAME 'olcAllows' "
214                         "DESC 'Allowed set of deprecated features' "
215                         "EQUALITY caseIgnoreMatch "
216                         "SYNTAX OMsDirectoryString )", NULL, NULL },
217         { "argsfile", "file", 2, 2, 0, ARG_STRING,
218                 &slapd_args_file, "( OLcfgAt:3 NAME 'olcArgsFile' "
219                         "DESC 'File for slapd command line options' "
220                         "EQUALITY caseIgnoreMatch "
221                         "SYNTAX OMsDirectoryString )", NULL, NULL },
222         /* Use standard 'attributeTypes' attr */
223         { "attribute",  "attribute", 2, 0, 9, ARG_PAREN|ARG_MAGIC|CFG_ATTR,
224                 &config_generic, NULL, NULL, NULL },
225         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
226                 &config_generic, "( OLcfgAt:5 NAME 'olcAttributeOptions' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString )", NULL, NULL },
229         { "auth-rewrite", NULL, 2, 2, 14,
230 #ifdef SLAP_AUTH_REWRITE
231                 ARG_MAGIC|CFG_REWRITE, &config_generic,
232 #else
233                 ARG_IGNORED, NULL,
234 #endif
235                  "( OLcfgAt:6 NAME 'olcAuthRewrite' "
236                         "EQUALITY caseIgnoreMatch "
237                         "SYNTAX OMsDirectoryString )", NULL, NULL },
238         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
239                 &config_generic, "( OLcfgAt:7 NAME 'olcAuthzPolicy' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString )", NULL, NULL },
242         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
243                 &config_generic, "( OLcfgAt:8 NAME 'olcAuthzRegexp' "
244                         "EQUALITY caseIgnoreMatch "
245                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
246         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
247                 &config_generic, "( OLcfgAt:9 NAME 'olcBackend' "
248                         "DESC 'A type of backend' "
249                         "EQUALITY caseIgnoreMatch "
250                         "SYNTAX OMsDirectoryString )", NULL, NULL },
251         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_CONCUR,
252                 &config_generic, "( OLcfgAt:10 NAME 'olcConcurrency' "
253                         "SYNTAX OMsInteger )", NULL, NULL },
254         { "conn_max_pending", "max", 2, 2, 0, ARG_LONG,
255                 &slap_conn_max_pending, "( OLcfgAt:11 NAME 'olcConnMaxPending' "
256                         "SYNTAX OMsInteger )", NULL, NULL },
257         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_LONG,
258                 &slap_conn_max_pending_auth, "( OLcfgAt:12 NAME 'olcConnMaxPendingAuth' "
259                         "SYNTAX OMsInteger )", NULL, NULL },
260         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
261                 &config_generic, "( OLcfgAt:13 NAME 'olcDatabase' "
262                         "DESC 'The backend type for a database instance' "
263                         "SUP olcBackend )", NULL, NULL },
264         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
265                 &config_search_base, "( OLcfgAt:14 NAME 'olcDefaultSearchBase' "
266                         "SYNTAX OMsDN )", NULL, NULL },
267         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
268                 &config_disallows, "( OLcfgAt:15 NAME 'olcDisallows' "
269                         "EQUALITY caseIgnoreMatch "
270                         "SYNTAX OMsDirectoryString )", NULL, NULL },
271         /* use standard schema */
272         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT,
273                 &config_generic, NULL, NULL, NULL },
274         { "gentlehup", "on|off", 2, 2, 0,
275 #ifdef SIGHUP
276                 ARG_ON_OFF, &global_gentlehup,
277 #else
278                 ARG_IGNORED, NULL,
279 #endif
280                 "( OLcfgAt:17 NAME 'olcGentleHUP' "
281                         "SYNTAX OMsBoolean )", NULL, NULL },
282         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
283                 &global_idletimeout, "( OLcfgAt:18 NAME 'olcIdleTimeout' "
284                         "SYNTAX OMsInteger )", NULL, NULL },
285 /* XXX -- special case? */
286         { "include", "file", 2, 2, 0, ARG_MAGIC,
287                 &config_include, "( OLcfgAt:19 NAME 'olcInclude' "
288                         "SUP labeledURI )", NULL, NULL },
289         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
290                 &config_generic, "( OLcfgAt:20 NAME 'olcIndexSubstrIfMinLen' "
291                         "SYNTAX OMsInteger )", NULL, NULL },
292         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
293                 &config_generic, "( OLcfgAt:21 NAME 'olcIndexSubstrIfMaxLen' "
294                         "SYNTAX OMsInteger )", NULL, NULL },
295         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
296                 &index_substr_any_len, "( OLcfgAt:22 NAME 'olcIndexSubstrAnyLen' "
297                         "SYNTAX OMsInteger )", NULL, NULL },
298         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
299                 &index_substr_any_step, "( OLcfgAt:23 NAME 'olcIndexSubstrAnyStep' "
300                         "SYNTAX OMsInteger )", NULL, NULL },
301         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
302                 &config_generic, "( OLcfgAt:24 NAME 'olcLastMod' "
303                         "SYNTAX OMsBoolean )", NULL, NULL },
304         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
305                 &config_generic, "( OLcfgAt:25 NAME 'olcLimits' "
306                         "SYNTAX OMsDirectoryString )", NULL, NULL },
307         { "localSSF", "ssf", 2, 2, 0, ARG_LONG,
308                 &local_ssf, "( OLcfgAt:26 NAME 'olcLocalSSF' "
309                         "SYNTAX OMsInteger )", NULL, NULL },
310         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
311                 &config_generic, "( OLcfgAt:27 NAME 'olcLogFile' "
312                         "SYNTAX OMsDirectoryString )", NULL, NULL },
313         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
314                 &config_loglevel, "( OLcfgAt:28 NAME 'olcLogLevel' "
315                         "SYNTAX OMsDirectoryString )", NULL, NULL },
316         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
317                 &config_generic, "( OLcfgAt:29 NAME 'olcMaxDerefDepth' "
318                         "SYNTAX OMsInteger )", NULL, NULL },
319         { "moduleload", "file", 2, 0, 0,
320 #ifdef SLAPD_MODULES
321                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
322 #else
323                 ARG_IGNORED, NULL,
324 #endif
325                 "( OLcfgAt:30 NAME 'olcModuleLoad' "
326                         "SYNTAX OMsDirectoryString )", NULL, NULL },
327         { "modulepath", "path", 2, 2, 0,
328 #ifdef SLAPD_MODULES
329                 ARG_MAGIC|CFG_MODPATH, &config_generic,
330 #else
331                 ARG_IGNORED, NULL,
332 #endif
333                 "( OLcfgAt:31 NAME 'olcModulePath' "
334                         "SYNTAX OMsDirectoryString )", NULL, NULL },
335         /* use standard schema */
336         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
337                 &config_generic, NULL, NULL, NULL },
338         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
339                 &config_generic, "( OLcfgAt:33 NAME 'olcObjectIdentifier' "
340                         "SYNTAX OMsDirectoryString )", NULL, NULL },
341         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
342                 &config_overlay, "( OLcfgAt:34 NAME 'olcOverlay' "
343                         "SUP olcDatabase )", NULL, NULL },
344         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
345                 &config_generic, "( OLcfgAt:35 NAME 'olcPasswordCryptSaltFormat' "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
348                 &config_passwd_hash, "( OLcfgAt:36 NAME 'olcPasswordHash' "
349                         "SYNTAX OMsDirectoryString )", NULL, NULL },
350         { "pidfile", "file", 2, 2, 0, ARG_STRING,
351                 &slapd_pid_file, "( OLcfgAt:37 NAME 'olcPidFile' "
352                         "SYNTAX OMsDirectoryString )", NULL, NULL },
353         { "plugin", NULL, 0, 0, 0,
354 #ifdef LDAP_SLAPI
355                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
356 #else
357                 ARG_IGNORED, NULL,
358 #endif
359                 "( OLcfgAt:38 NAME 'olcPlugin' "
360                         "SYNTAX OMsDirectoryString )", NULL, NULL },
361         { "pluginlog", "filename", 2, 2, 0,
362 #ifdef LDAP_SLAPI
363                 ARG_STRING, &slapi_log_file,
364 #else
365                 ARG_IGNORED, NULL,
366 #endif
367                 "( OLcfgAt:39 NAME 'olcPluginLogFile' "
368                         "SYNTAX OMsDirectoryString )", NULL, NULL },
369         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
370                 &config_generic, "( OLcfgAt:40 NAME 'olcReadOnly' "
371                         "SYNTAX OMsBoolean )", NULL, NULL },
372         { "referral", "url", 2, 2, 0, ARG_MAGIC,
373                 &config_referral, "( OLcfgAt:41 NAME 'olcReferral' "
374                         "SUP labeledURI )", NULL, NULL },
375         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
376                 &config_replica, "( OLcfgAt:42 NAME 'olcReplica' "
377                         "SUP labeledURI )", NULL, NULL },
378         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
379                 &replica_argsFile, "( OLcfgAt:43 NAME 'olcReplicaArgsFile' "
380                         "SYNTAX OMsDirectoryString )", NULL, NULL },
381         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
382                 &replica_pidFile, "( OLcfgAt:44 NAME 'olcReplicaPidFile' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
385                 &replicationInterval, "( OLcfgAt:45 NAME 'olcReplicationInterval' "
386                         "SYNTAX OMsInteger )", NULL, NULL },
387         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
388                 &config_generic, "( OLcfgAt:46 NAME 'olcReplogFile' "
389                         "SYNTAX OMsDirectoryString )", NULL, NULL },
390         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
391                 &config_requires, "( OLcfgAt:47 NAME 'olcRequires' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
394                 &config_restrict, "( OLcfgAt:48 NAME 'olcRestrict' "
395                         "SYNTAX OMsDirectoryString )", NULL, NULL },
396         { "reverse-lookup", "on|off", 2, 2, 0,
397 #ifdef SLAPD_RLOOKUPS
398                 ARG_ON_OFF, &use_reverse_lookup,
399 #else
400                 ARG_IGNORED, NULL,
401 #endif
402                 "( OLcfgAt:49 NAME 'olcReverseLookup' "
403                         "SYNTAX OMsBoolean )", NULL, NULL },
404         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
405                 &config_rootdn, "( OLcfgAt:50 NAME 'olcRootDN' "
406                         "SYNTAX OMsDN )", NULL, NULL },
407         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
408                 &config_generic, "( OLcfgAt:51 NAME 'olcRootDSE' "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "rootpw", "password", 2, 2, 0, ARG_STRING|ARG_DB|ARG_MAGIC,
411                 &config_rootpw, "( OLcfgAt:52 NAME 'olcRootPW' "
412                         "SYNTAX OMsOctetString )", NULL, NULL },
413         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
414                 &config_generic, NULL, NULL, NULL },
415         { "sasl-host", "host", 2, 2, 0,
416 #ifdef HAVE_CYRUS_SASL
417                 ARG_STRING|ARG_UNIQUE, &global_host,
418 #else
419                 ARG_IGNORED, NULL,
420 #endif
421                 "( OLcfgAt:53 NAME 'olcSaslHost' "
422                         "SYNTAX OMsDirectoryString )", NULL, NULL },
423         { "sasl-realm", "realm", 2, 2, 0,
424 #ifdef HAVE_CYRUS_SASL
425                 ARG_STRING|ARG_UNIQUE, &global_realm,
426 #else
427                 ARG_IGNORED, NULL,
428 #endif
429                 "( OLcfgAt:54 NAME 'olcSaslRealm' "
430                         "SYNTAX OMsDirectoryString )", NULL, NULL },
431         { "sasl-regexp", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZREGEXP,
432                 &config_generic, NULL, NULL, NULL },
433         { "sasl-secprops", "properties", 2, 2, 0,
434 #ifdef HAVE_CYRUS_SASL
435                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
436 #else
437                 ARG_IGNORED, NULL,
438 #endif
439                 "( OLcfgAt:56 NAME 'olcSaslSecProps' "
440                         "SYNTAX OMsDirectoryString )", NULL, NULL },
441         { "saslRegexp", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZREGEXP,
442                 &config_generic, NULL, NULL, NULL },
443         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
444                 &config_generic, "( OLcfgAt:57 NAME 'olcSchemaCheck' "
445                         "SYNTAX OMsBoolean )", NULL, NULL },
446         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
447                 &config_schema_dn, "( OLcfgAt:58 NAME 'olcSchemaDN' "
448                         "SYNTAX OMsDN )", NULL, NULL },
449         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
450                 &config_security, "( OLcfgAt:59 NAME 'olcSecurity' "
451                         "SYNTAX OMsDirectoryString )", NULL, NULL },
452         { "sizelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_SIZE,
453                 &config_sizelimit, "( OLcfgAt:60 NAME 'olcSizeLimit' "
454                         "SYNTAX OMsInteger )", NULL, NULL },
455         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_LONG,
456                 &sockbuf_max_incoming, "( OLcfgAt:61 NAME 'olcSockbufMaxIncoming' "
457                         "SYNTAX OMsInteger )", NULL, NULL },
458         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_LONG,
459                 &sockbuf_max_incoming_auth, "( OLcfgAt:62 NAME 'olcSockbufMaxIncomingAuth' "
460                         "SYNTAX OMsInteger )", NULL, NULL },
461         { "srvtab", "file", 2, 2, 0,
462 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
463                 ARG_STRING, &ldap_srvtab,
464 #else
465                 ARG_IGNORED, NULL,
466 #endif
467                 "( OLcfgAt:63 NAME 'olcSrvtab' "
468                         "SYNTAX OMsDirectoryString )", NULL, NULL },
469         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
470                 &config_suffix, "( OLcfgAt:64 NAME 'olcSuffix' "
471                         "SYNTAX OMsDN )", NULL, NULL },
472         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
473                 &config_syncrepl, "( OLcfgAt:65 NAME 'olcSyncrepl' "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
476                 &config_generic, "( OLcfgAt:66 NAME 'olcThreads' "
477                         "SYNTAX OMsInteger )", NULL, NULL },
478         { "timelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_TIME,
479                 &config_timelimit, "( OLcfgAt:67 NAME 'olcTimeLimit' "
480                         "SYNTAX OMsInteger )", NULL, NULL },
481         { "TLSCACertificateFile", NULL, 0, 0, 0,
482 #ifdef HAVE_TLS
483                 CFG_TLS_CA_FILE|ARG_MAGIC, &config_tls_option,
484 #else
485                 ARG_IGNORED, NULL,
486 #endif
487                 "( OLcfgAt:68 NAME 'olcTLSCACertificateFile' "
488                         "SYNTAX OMsDirectoryString )", NULL, NULL },
489         { "TLSCACertificatePath", NULL, 0, 0, 0,
490 #ifdef HAVE_TLS
491                 CFG_TLS_CA_PATH|ARG_MAGIC, &config_tls_option,
492 #else
493                 ARG_IGNORED, NULL,
494 #endif
495                 "( OLcfgAt:69 NAME 'olcTLSCACertificatePath' "
496                         "SYNTAX OMsDirectoryString )", NULL, NULL },
497         { "TLSCertificateFile", NULL, 0, 0, 0,
498 #ifdef HAVE_TLS
499                 CFG_TLS_CERT_FILE|ARG_MAGIC, &config_tls_option,
500 #else
501                 ARG_IGNORED, NULL,
502 #endif
503                 "( OLcfgAt:70 NAME 'olcTLSCertificateFile' "
504                         "SYNTAX OMsDirectoryString )", NULL, NULL },
505         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
506 #ifdef HAVE_TLS
507                 CFG_TLS_CERT_KEY|ARG_MAGIC, &config_tls_option,
508 #else
509                 ARG_IGNORED, NULL,
510 #endif
511                 "( OLcfgAt:71 NAME 'olcTLSCertificateKeyFile' "
512                         "SYNTAX OMsDirectoryString )", NULL, NULL },
513         { "TLSCipherSuite",     NULL, 0, 0, 0,
514 #ifdef HAVE_TLS
515                 CFG_TLS_CIPHER|ARG_MAGIC, &config_tls_option,
516 #else
517                 ARG_IGNORED, NULL,
518 #endif
519                 "( OLcfgAt:72 NAME 'olcTLSCipherSuite' "
520                         "SYNTAX OMsDirectoryString )", NULL, NULL },
521         { "TLSCRLCheck", NULL, 0, 0, 0,
522 #ifdef HAVE_TLS
523                 CFG_TLS_CRLCHECK|ARG_MAGIC, &config_tls_config,
524 #else
525                 ARG_IGNORED, NULL,
526 #endif
527                 "( OLcfgAt:73 NAME 'olcTLSCRLCheck' "
528                         "SYNTAX OMsDirectoryString )", NULL, NULL },
529         { "TLSRandFile", NULL, 0, 0, 0,
530 #ifdef HAVE_TLS
531                 CFG_TLS_RAND|ARG_MAGIC, &config_tls_option,
532 #else
533                 ARG_IGNORED, NULL,
534 #endif
535                 "( OLcfgAt:74 NAME 'olcTLSRandFile' "
536                         "SYNTAX OMsDirectoryString )", NULL, NULL },
537         { "TLSVerifyClient", NULL, 0, 0, 0,
538 #ifdef HAVE_TLS
539                 CFG_TLS_VERIFY|ARG_MAGIC, &config_tls_config,
540 #else
541                 ARG_IGNORED, NULL,
542 #endif
543                 "( OLcfgAt:75 NAME 'olcTLSVerifyClient' "
544                         "SYNTAX OMsDirectoryString )", NULL, NULL },
545         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
546                 NULL, NULL, NULL, NULL },
547         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
548                 &config_updatedn, "( OLcfgAt:76 NAME 'olcUpdateDN' "
549                         "SYNTAX OMsDN )", NULL, NULL },
550         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
551                 &config_updateref, "( OLcfgAt:77 NAME 'olcUpdateRef' "
552                         "SUP labeledURI )", NULL, NULL },
553         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
554                 NULL, NULL, NULL, NULL }
555 };
556
557
558 ConfigArgs *
559 new_config_args( BackendDB *be, const char *fname, int lineno, int argc, char **argv )
560 {
561         ConfigArgs *c;
562         c = ch_calloc( 1, sizeof( ConfigArgs ) );
563         if ( c == NULL ) return(NULL);
564         c->be     = be; 
565         c->fname  = fname;
566         c->argc   = argc;
567         c->argv   = argv; 
568         c->lineno = lineno;
569         snprintf( c->log, sizeof( c->log ), "%s: line %lu", fname, lineno );
570         return(c);
571 }
572
573 int parse_config_table(ConfigTable *Conf, ConfigArgs *c) {
574         int i, rc, arg_user, arg_type, iarg;
575         long larg;
576         ber_len_t barg;
577         for(i = 0; Conf[i].name; i++)
578                 if( (Conf[i].length && (!strncasecmp(c->argv[0], Conf[i].name, Conf[i].length))) ||
579                         (!strcasecmp(c->argv[0], Conf[i].name)) ) break;
580         if(!Conf[i].name) return(ARG_UNKNOWN);
581         arg_type = Conf[i].arg_type;
582         if(arg_type == ARG_IGNORED) {
583                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
584                         c->log, Conf[i].name, 0);
585                 return(0);
586         }
587         if(Conf[i].min_args && (c->argc < Conf[i].min_args)) {
588                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> missing <%s> argument\n",
589                         c->log, Conf[i].name, Conf[i].what);
590                 return(ARG_BAD_CONF);
591         }
592         if(Conf[i].max_args && (c->argc > Conf[i].max_args)) {
593                 Debug(LDAP_DEBUG_CONFIG, "%s: extra cruft after <%s> in <%s> line (ignored)\n",
594                         c->log, Conf[i].what, Conf[i].name);
595         }
596         if((arg_type & ARG_DB) && !c->be) {
597                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> allowed only within database declaration\n",
598                         c->log, Conf[i].name, 0);
599                 return(ARG_BAD_CONF);
600         }
601         if((arg_type & ARG_PRE_BI) && c->bi) {
602                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any backend %sdeclaration\n",
603                         c->log, Conf[i].name, ((arg_type & ARG_PRE_DB)
604                         ? "or database " : "") );
605                 return(ARG_BAD_CONF);
606         }
607         if((arg_type & ARG_PRE_DB) && c->be && c->be != frontendDB) {
608                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any database declaration\n",
609                         c->log, Conf[i].name, 0);
610                 return(ARG_BAD_CONF);
611         }
612         if((arg_type & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) {
613                 Debug(LDAP_DEBUG_CONFIG, "%s: old <%s> format not supported\n",
614                         c->log, Conf[i].name, 0);
615                 return(ARG_BAD_CONF);
616         }
617         if((arg_type & ARGS_POINTER) && !Conf[i].arg_item) {
618                 Debug(LDAP_DEBUG_CONFIG, "%s: null arg_item for <%s>\n",
619                         c->log, Conf[i].name, 0);
620                 return(ARG_BAD_CONF);
621         }
622         c->type = arg_user = (arg_type & ARGS_USERLAND);
623         memset(&c->values, 0, sizeof(c->values));
624         if(arg_type & ARGS_NUMERIC) {
625                 int j;
626                 iarg = 0; larg = 0; barg = 0;
627                 switch(arg_type & ARGS_NUMERIC) {
628                         case ARG_INT:           iarg = atoi(c->argv[1]);                break;
629                         case ARG_LONG:          larg = atol(c->argv[1]);                break;
630                         case ARG_BER_LEN_T:     barg = (ber_len_t)atol(c->argv[1]);     break;
631                         case ARG_ON_OFF:
632                                 if(!strcasecmp(c->argv[1], "on") ||
633                                         !strcasecmp(c->argv[1], "true")) {
634                                         iarg = 1;
635                                 } else if(!strcasecmp(c->argv[1], "off") ||
636                                         !strcasecmp(c->argv[1], "false")) {
637                                         iarg = 0;
638                                 } else {
639                                         Debug(LDAP_DEBUG_CONFIG, "%s: ignoring ", c->log, 0, 0);
640                                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%s) in <%s> line\n",
641                                                 Conf[i].what, c->argv[1], Conf[i].name);
642                                         return(0);
643                                 }
644                                 break;
645                 }
646                 j = (arg_type & ARG_NONZERO) ? 1 : 0;
647                 if(iarg < j || larg < j || barg < j ) {
648                         larg = larg ? larg : (barg ? barg : iarg);
649                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
650                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%ld) in <%s> line\n", Conf[i].what, larg, Conf[i].name);
651                         return(ARG_BAD_CONF);
652                 }
653                 switch(arg_type & ARGS_NUMERIC) {
654                         case ARG_ON_OFF:
655                         case ARG_INT:           c->value_int = iarg;            break;
656                         case ARG_LONG:          c->value_long = larg;           break;
657                         case ARG_BER_LEN_T:     c->value_ber_t = barg;          break;
658                 }
659         } else if(arg_type & ARG_STRING) {
660                  c->value_string = ch_strdup(c->argv[1]);
661         } else if(arg_type & ARG_DN) {
662                 struct berval bv;
663                 ber_str2bv( c->argv[1], 0, 0, &bv );
664                 rc = dnPrettyNormal( NULL, &bv, &c->value_dn, &c->value_ndn, NULL );
665                 if ( rc != LDAP_SUCCESS ) {
666                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
667                         Debug(LDAP_DEBUG_CONFIG, "%s DN is invalid %d (%s)\n",
668                                 Conf[i].name, rc, ldap_err2string( rc ));
669                         return(ARG_BAD_CONF);
670                 }
671         }
672         if(arg_type & ARG_MAGIC) {
673                 if(!c->be) c->be = frontendDB;
674                 rc = (*((ConfigDriver*)Conf[i].arg_item))(c);
675                 if(c->be == frontendDB) c->be = NULL;
676                 if(rc) {
677                         Debug(LDAP_DEBUG_CONFIG, "%s: handler for <%s> exited with %d!",
678                                 c->log, Conf[i].name, rc);
679                         return(ARG_BAD_CONF);
680                 }
681                 return(0);
682         }
683         if(arg_type & ARGS_POINTER) switch(arg_type & ARGS_POINTER) {
684                         case ARG_ON_OFF:
685                         case ARG_INT:           *((int*)Conf[i].arg_item)               = iarg;                 break;
686                         case ARG_LONG:          *((long*)Conf[i].arg_item)              = larg;                 break;
687                         case ARG_BER_LEN_T:     *((ber_len_t*)Conf[i].arg_item)         = barg;                 break;
688                         case ARG_STRING: {
689                                 char *cc = *((char**)Conf[i].arg_item);
690                                 if(cc) {
691                                         if (arg_type & ARG_UNIQUE) {
692                                                 Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
693                                                         c->log, Conf[i].name, 0 );
694                                                 return(ARG_BAD_CONF);
695                                         }
696                                         ch_free(cc);    /* potential memory leak */
697                                 }
698                                 *(char **)Conf[i].arg_item = c->value_string;
699                                 break;
700                                 }
701         }
702         return(arg_user);
703 }
704
705 int
706 config_get_vals(ConfigTable *cf, ConfigArgs *c)
707 {
708         int rc = 0;
709         struct berval bv;
710
711         if ( cf->arg_type & ARG_IGNORED ) {
712                 return 1;
713         }
714
715         memset(&c->values, 0, sizeof(c->values));
716         c->rvalue_vals = NULL;
717         c->rvalue_nvals = NULL;
718         c->emit = 1;
719         c->type = cf->arg_type & ARGS_USERLAND;
720
721         if ( cf->arg_type & ARG_MAGIC ) {
722                 rc = (*((ConfigDriver*)cf->arg_item))(c);
723                 if ( rc ) return rc;
724         } else {
725                 switch(cf->arg_type & ARGS_POINTER) {
726                 case ARG_ON_OFF:
727                 case ARG_INT:   c->value_int = *(int *)cf->arg_item; break;
728                 case ARG_LONG:  c->value_long = *(long *)cf->arg_item; break;
729                 case ARG_BER_LEN_T:     c->value_ber_t = *(ber_len_t *)cf->arg_item; break;
730                 case ARG_STRING:
731                         if ( *(char **)cf->arg_item )
732                                 c->value_string = ch_strdup(*(char **)cf->arg_item);
733                         break;
734                 }
735         }
736         if ( cf->arg_type & ARGS_POINTER) {
737                 bv.bv_val = c->log;
738                 switch(cf->arg_type & ARGS_POINTER) {
739                 case ARG_INT: bv.bv_len = sprintf(bv.bv_val, "%d", c->value_int); break;
740                 case ARG_LONG: bv.bv_len = sprintf(bv.bv_val, "%l", c->value_long); break;
741                 case ARG_BER_LEN_T: bv.bv_len =sprintf(bv.bv_val, "%l",c->value_ber_t); break;
742                 case ARG_ON_OFF: bv.bv_len = sprintf(bv.bv_val, "%s",
743                         c->value_int ? "TRUE" : "FALSE"); break;
744                 case ARG_STRING:
745                         if ( c->value_string && c->value_string[0]) {
746                                 ber_str2bv( c->value_string, 0, 0, &bv);
747                         } else {
748                                 return 1;
749                         }
750                         break;
751                 }
752                 if (( cf->arg_type & ARGS_POINTER ) == ARG_STRING )
753                         ber_bvarray_add(&c->rvalue_vals, &bv);
754                 else
755                         value_add(&c->rvalue_vals, &bv);
756         }
757         return rc;
758 }
759
760 int
761 init_config_attrs(ConfigTable *ct) {
762         LDAPAttributeType *at;
763         int i, code;
764         const char *err;
765
766         for (i=0; ct[i].name; i++ ) {
767                 if ( !ct[i].attribute ) continue;
768                 at = ldap_str2attributetype( ct[i].attribute,
769                         &code, &err, LDAP_SCHEMA_ALLOW_ALL );
770                 if ( !at ) {
771                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
772                                 ct[i].attribute, ldap_scherr2str(code), err );
773                         return code;
774                 }
775                 code = at_add( at, &err );
776                 if ( code ) {
777                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
778                                 ct[i].attribute, scherr2str(code), err );
779                         return code;
780                 }
781                 code = slap_str2ad( at->at_names[0], &ct[i].ad, &err );
782                 if ( code ) {
783                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s\n",
784                                 ct[i].attribute, err );
785                         return code;
786                 }
787                 ldap_memfree( at );
788         }
789
790         return 0;
791 }
792
793 int
794 read_config(const char *fname, int depth) {
795         int i;
796         char *argv[3];
797
798         /* Schema initialization should normally be part of bi_open */
799         for (i=0; OidMacros[i].name; i++ ) {
800                 argv[1] = OidMacros[i].name;
801                 argv[2] = OidMacros[i].oid;
802                 parse_oidm( "slapd", i, 3, argv );
803         }
804         i = init_config_attrs(SystemConfiguration);
805         if ( i ) return i;
806         config_back_init( &cf_prv, SystemConfiguration );
807         return read_config_file(fname, depth, NULL);
808 }
809
810 int
811 read_config_file(const char *fname, int depth, ConfigArgs *cf)
812 {
813         FILE *fp;
814         ConfigArgs *c;
815         int rc;
816
817         c = ch_calloc( 1, sizeof( ConfigArgs ) );
818         if ( c == NULL ) {
819                 return 1;
820         }
821
822         if ( depth ) {
823                 memcpy( c, cf, sizeof( ConfigArgs ) );
824         } else {
825                 c->depth = depth; /* XXX */
826                 c->bi = NULL;
827                 c->be = NULL;
828         }
829
830         c->fname = fname;
831         c->argv = ch_calloc( ARGS_STEP + 1, sizeof( *c->argv ) );
832         c->argv_size = ARGS_STEP + 1;
833
834         fp = fopen( fname, "r" );
835         if ( fp == NULL ) {
836                 ldap_syslog = 1;
837                 Debug(LDAP_DEBUG_ANY,
838                     "could not open config file \"%s\": %s (%d)\n",
839                     fname, strerror(errno), errno);
840                 return(1);
841         }
842 #ifdef SLAPD_MODULES
843         cfn->c_modlast = &cfn->c_modpaths;
844 #endif
845         ber_str2bv( fname, 0, 1, &cfn->c_file );
846         fname = cfn->c_file.bv_val;
847
848         Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
849
850         fp_getline_init(c);
851
852         while ( fp_getline( fp, c ) ) {
853                 /* skip comments and blank lines */
854                 if ( c->line[0] == '#' || c->line[0] == '\0' ) {
855                         continue;
856                 }
857
858                 snprintf( c->log, sizeof( c->log ), "%s: line %lu",
859                                 c->fname, c->lineno );
860
861                 if ( fp_parse_line( c ) ) {
862                         goto badline;
863                 }
864
865                 if ( c->argc < 1 ) {
866                         Debug(LDAP_DEBUG_CONFIG, "%s: bad config line (ignored)\n", c->log, 0, 0);
867                         continue;
868                 }
869
870                 rc = parse_config_table( SystemConfiguration, c );
871                 if ( !rc ) {
872                         continue;
873                 }
874                 if ( rc & ARGS_USERLAND ) {
875                         switch(rc) {    /* XXX a usertype would be opaque here */
876                         default:
877                                 Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%d>\n",
878                                         c->log, *c->argv, 0);
879                                 goto badline;
880                         }
881
882                 } else if ( rc == ARG_BAD_CONF || rc != ARG_UNKNOWN ) {
883                         goto badline;
884                         
885                 } else if ( c->bi && c->bi->bi_config ) {               /* XXX to check: could both be/bi_config? oops */
886                         rc = (*c->bi->bi_config)(c->bi, c->fname, c->lineno, c->argc, c->argv);
887                         if ( rc ) {
888                                 switch(rc) {
889                                 case SLAP_CONF_UNKNOWN:
890                                         Debug(LDAP_DEBUG_CONFIG, "%s: "
891                                                 "unknown directive <%s> inside backend info definition (ignored)\n",
892                                                 c->log, *c->argv, 0);
893                                         continue;
894                                 default:
895                                         goto badline;
896                                 }
897                         }
898                         
899                 } else if ( c->be && c->be->be_config ) {
900                         rc = (*c->be->be_config)(c->be, c->fname, c->lineno, c->argc, c->argv);
901                         if ( rc ) {
902                                 switch(rc) {
903                                 case SLAP_CONF_UNKNOWN:
904                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
905                                                 "unknown directive <%s> inside backend database definition (ignored)\n",
906                                                 c->log, *c->argv, 0);
907                                         continue;
908                                 default:
909                                         goto badline;
910                                 }
911                         }
912
913                 } else if ( frontendDB->be_config ) {
914                         rc = (*frontendDB->be_config)(frontendDB, c->fname, (int)c->lineno, c->argc, c->argv);
915                         if ( rc ) {
916                                 switch(rc) {
917                                 case SLAP_CONF_UNKNOWN:
918                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
919                                                 "unknown directive <%s> inside global database definition (ignored)\n",
920                                                 c->log, *c->argv, 0);
921                                         continue;
922                                 default:
923                                         goto badline;
924                                 }
925                         }
926                         
927                 } else {
928                         Debug(LDAP_DEBUG_CONFIG, "%s: "
929                                 "unknown directive <%s> outside backend info and database definitions (ignored)\n",
930                                 c->log, *c->argv, 0);
931                         continue;
932
933                 }
934         }
935
936         fclose(fp);
937
938         if ( BER_BVISNULL( &frontendDB->be_schemadn ) ) {
939                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
940                         &frontendDB->be_schemadn );
941                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
942                 if ( rc != LDAP_SUCCESS ) {
943                         Debug(LDAP_DEBUG_ANY, "%s: "
944                                 "unable to normalize default schema DN \"%s\"\n",
945                                 c->log, frontendDB->be_schemadn.bv_val, 0 );
946                         /* must not happen */
947                         assert( 0 );
948                 }
949         }
950
951         ch_free(c->argv);
952         ch_free(c);
953         return(0);
954
955 badline:
956         fclose(fp);
957         ch_free(c->argv);
958         ch_free(c);
959         return(1);
960 }
961
962 static int
963 config_generic(ConfigArgs *c) {
964         char *p;
965         int i;
966
967         if ( c->emit ) {
968                 int rc = 0;
969                 switch(c->type) {
970                 case CFG_CONCUR:
971                         c->value_int = ldap_pvt_thread_get_concurrency();
972                         break;
973                 case CFG_THREADS:
974                         c->value_int = connection_pool_max;
975                         break;
976                 case CFG_SALT:
977                         if ( passwd_salt )
978                                 c->value_string = ch_strdup( passwd_salt );
979                         else
980                                 rc = 1;
981                         break;
982                 case CFG_LIMITS:
983                         rc = 1;
984                         break;
985                 case CFG_RO:
986                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
987                         break;
988                 case CFG_AZPOLICY:
989                         c->value_string = ch_strdup( slap_sasl_getpolicy());
990                         break;
991                 case CFG_AZREGEXP:
992                         rc = 1;
993                         break;
994 #ifdef HAVE_CYRUS_SASL
995                 case CFG_SASLSECP:
996                         rc = 1;
997                         break;
998 #endif
999                 case CFG_DEPTH:
1000                         c->value_int = c->be->be_max_deref_depth;
1001                         break;
1002                 case CFG_OID:
1003                         rc = 1;
1004                         break;
1005                 case CFG_CHECK:
1006                         c->value_int = global_schemacheck;
1007                         break;
1008                 case CFG_ACL: {
1009                         AccessControl *a;
1010                         char *src, *dst, ibuf[11];
1011                         struct berval bv, abv;
1012                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
1013                                 abv.bv_len = sprintf( ibuf, "{%x}", i );
1014                                 acl_unparse( a, &bv );
1015                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
1016                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
1017                                 /* Turn TAB / EOL into plain space */
1018                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
1019                                         if (isspace(*src)) *dst++ = ' ';
1020                                         else *dst++ = *src;
1021                                 }
1022                                 *dst = '\0';
1023                                 if (dst[-1] == ' ') {
1024                                         dst--;
1025                                         *dst = '\0';
1026                                 }
1027                                 abv.bv_len = dst - abv.bv_val;
1028                                 ber_bvarray_add( &c->rvalue_vals, &abv );
1029                         }
1030                         rc = (!i);
1031                         break;
1032                 }
1033                 case CFG_REPLOG:
1034                         if ( c->be->be_replogfile )
1035                                 c->value_string = ch_strdup( c->be->be_replogfile );
1036                         break;
1037                 case CFG_ROOTDSE: {
1038                         ConfigFile *cf = (ConfigFile *)c->line;
1039                         if ( cf->c_dseFiles ) {
1040                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
1041                         } else {
1042                                 rc = 1;
1043                         }
1044                         }
1045                         break;
1046                 case CFG_LOGFILE:
1047                         if ( logfileName )
1048                                 c->value_string = ch_strdup( logfileName );
1049                         else
1050                                 rc = 1;
1051                         break;
1052                 case CFG_LASTMOD:
1053                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
1054                         break;
1055                 case CFG_SSTR_IF_MAX:
1056                         c->value_int = index_substr_if_maxlen;
1057                         break;
1058                 case CFG_SSTR_IF_MIN:
1059                         c->value_int = index_substr_if_minlen;
1060                         break;
1061 #ifdef SLAPD_MODULES
1062                 case CFG_MODLOAD:
1063                 case CFG_MODPATH:
1064                         rc = 1;
1065                         break;
1066 #endif
1067 #ifdef LDAP_SLAPI
1068                 case CFG_PLUGIN:
1069                         rc = 1;
1070                         break;
1071 #endif
1072 #ifdef SLAP_AUTH_REWRITE
1073                 case CFG_REWRITE:
1074                         rc = 1;
1075                         break;
1076 #endif
1077                 default:
1078                         rc = 1;
1079                 }
1080                 return rc;
1081         }
1082
1083         p = strchr(c->line,'(' /*')'*/);
1084         switch(c->type) {
1085                 case CFG_BACKEND:
1086                         if(!(c->bi = backend_info(c->argv[1]))) {
1087                                 Debug(LDAP_DEBUG_ANY, "%s: "
1088                                         "backend %s failed init!\n", c->log, c->argv[1], 0);
1089                                 return(1);
1090                         }
1091                         break;
1092
1093                 case CFG_DATABASE:
1094                         c->bi = NULL;
1095                         /* FIXME - config should probably be the
1096                          * last backend, not the first.
1097                          */
1098                         if ( !strcasecmp( c->argv[1], "config" )) {
1099                                 c->be = backendDB;
1100                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
1101                                 Debug(LDAP_DEBUG_ANY, "%s: "
1102                                         "database %s failed init!\n", c->log, c->argv[1], 0);
1103                                 return(1);
1104                         }
1105                         break;
1106
1107                 case CFG_CONCUR:
1108                         ldap_pvt_thread_set_concurrency(c->value_int);
1109                         break;
1110
1111                 case CFG_THREADS:
1112                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1113                         connection_pool_max = c->value_int;     /* save for reference */
1114                         break;
1115
1116                 case CFG_SALT:
1117                         if ( passwd_salt ) ch_free( passwd_salt );
1118                         passwd_salt = c->value_string;
1119                         lutil_salt_format(passwd_salt);
1120                         break;
1121
1122                 case CFG_LIMITS:
1123                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1124                                 return(1);
1125                         break;
1126
1127                 case CFG_RO:
1128                         if(c->value_int)
1129                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1130                         else
1131                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1132                         break;
1133
1134                 case CFG_AZPOLICY:
1135                         ch_free(c->value_string);
1136                         if (slap_sasl_setpolicy( c->argv[1] )) {
1137                                 Debug(LDAP_DEBUG_ANY, "%s: unable to parse value \"%s\" in"
1138                                         " \"authz-policy <policy>\"\n",
1139                                         c->log, c->argv[1], 0 );
1140                                 return(1);
1141                         }
1142                         break;
1143                 
1144                 case CFG_AZREGEXP:
1145                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1146                                 return(1);
1147                         break;
1148                                 
1149 #ifdef HAVE_CYRUS_SASL
1150                 case CFG_SASLSECP:
1151                         {
1152                         char *txt = slap_sasl_secprops( c->argv[1] );
1153                         if ( txt ) {
1154                                 Debug(LDAP_DEBUG_ANY, "%s: sasl-secprops: %s\n",
1155                                         c->log, txt, 0 );
1156                                 return(1);
1157                         }
1158                         break;
1159                         }
1160 #endif
1161
1162                 case CFG_DEPTH:
1163                         c->be->be_max_deref_depth = c->value_int;
1164                         break;
1165
1166                 case CFG_OID:
1167                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv)) return(1);
1168                         break;
1169
1170                 case CFG_OC:
1171                         if(parse_oc(c->fname, c->lineno, p, c->argv)) return(1);
1172                         break;
1173
1174                 case CFG_DIT:
1175                         if(parse_cr(c->fname, c->lineno, p, c->argv)) return(1);
1176                         break;
1177
1178                 case CFG_ATTR:
1179                         if(parse_at(c->fname, c->lineno, p, c->argv)) return(1);
1180                         break;
1181
1182                 case CFG_ATOPT:
1183                         ad_define_option(NULL, NULL, 0);
1184                         for(i = 1; i < c->argc; i++)
1185                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1186                                         return(1);
1187                         break;
1188
1189                 case CFG_CHECK:
1190                         global_schemacheck = c->value_int;
1191                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
1192                                 "schema checking disabled! your mileage may vary!\n",
1193                                 c->log, 0, 0);
1194                         break;
1195
1196                 case CFG_ACL:
1197                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv);
1198                         break;
1199
1200                 case CFG_REPLOG:
1201                         if(SLAP_MONITOR(c->be)) {
1202                                 Debug(LDAP_DEBUG_ANY, "%s: "
1203                                         "\"replogfile\" should not be used "
1204                                         "inside monitor database\n",
1205                                         c->log, 0, 0);
1206                                 return(0);      /* FIXME: should this be an error? */
1207                         }
1208
1209                         c->be->be_replogfile = c->value_string;
1210                         break;
1211
1212                 case CFG_ROOTDSE:
1213                         if(read_root_dse_file(c->argv[1])) {
1214                                 Debug(LDAP_DEBUG_ANY, "%s: "
1215                                         "could not read \"rootDSE <filename>\" line\n",
1216                                         c->log, 0, 0);
1217                                 return(1);
1218                         }
1219                         {
1220                                 struct berval bv;
1221                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1222                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1223                         }
1224                         break;
1225
1226                 case CFG_LOGFILE: {
1227                         if ( logfileName ) ch_free( logfileName );
1228                         logfileName = c->value_string;
1229                         FILE *logfile = fopen(logfileName, "w");
1230                         if(logfile) lutil_debug_file(logfile);
1231                         break;
1232                         }
1233
1234                 case CFG_LASTMOD:
1235                         if(SLAP_NOLASTMODCMD(c->be)) {
1236                                 Debug(LDAP_DEBUG_ANY, "%s: "
1237                                         "lastmod not available for %s databases\n",
1238                                         c->log, c->be->bd_info->bi_type, 0);
1239                                 return(1);
1240                         }
1241                         if(c->value_int)
1242                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1243                         else
1244                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1245                         break;
1246
1247                 case CFG_SSTR_IF_MAX:
1248                         if (c->value_int < index_substr_if_minlen) {
1249                                 Debug(LDAP_DEBUG_ANY, "%s: "
1250                                         "invalid max value (%d)\n",
1251                                         c->log, c->value_int, 0 );
1252                                 return(1);
1253                         }
1254                         index_substr_if_maxlen = c->value_int;
1255                         break;
1256
1257                 case CFG_SSTR_IF_MIN:
1258                         if (c->value_int > index_substr_if_maxlen) {
1259                                 Debug(LDAP_DEBUG_ANY, "%s: "
1260                                         "invalid min value (%d)\n",
1261                                         c->log, c->value_int, 0 );
1262                                 return(1);
1263                         }
1264                         index_substr_if_minlen = c->value_int;
1265                         break;
1266
1267 #ifdef SLAPD_MODULES
1268                 case CFG_MODLOAD:
1269                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1270                                 return(1);
1271                         /* Record this load on the current path */
1272                         {
1273                                 struct berval bv;
1274                                 ber_str2bv(c->line, 0, 1, &bv);
1275                                 ber_bvarray_add( &cfn->c_modlast->mp_loads, &bv );
1276                         }
1277                         break;
1278
1279                 case CFG_MODPATH:
1280                         if(module_path(c->argv[1])) return(1);
1281                         /* Record which path was used with each module */
1282                         {
1283                                 ModPaths *mp;
1284
1285                                 if (!cfn->c_modpaths.mp_loads)
1286                                         mp = &cfn->c_modpaths;
1287                                 else
1288                                         mp = ch_malloc( sizeof( ModPaths ));
1289                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1290                                 mp->mp_next = NULL;
1291                                 mp->mp_loads = NULL;
1292                                 cfn->c_modlast->mp_next = mp;
1293                                 cfn->c_modlast = mp;
1294                         }
1295                         
1296                         break;
1297 #endif
1298
1299 #ifdef LDAP_SLAPI
1300                 case CFG_PLUGIN:
1301                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1302                                 return(1);
1303                         slapi_plugins_used++;
1304                         break;
1305 #endif
1306
1307 #ifdef SLAP_AUTH_REWRITE
1308                 case CFG_REWRITE:
1309                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1310                                 return(1);
1311                         break;
1312 #endif
1313
1314
1315                 default:
1316                         Debug(LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d"
1317                                 "(ignored)\n", c->log, c->type, 0);
1318
1319         }
1320         return(0);
1321 }
1322
1323
1324 static int
1325 config_fname(ConfigArgs *c) {
1326         if(c->emit && c->line) {
1327                 ConfigFile *cf = (ConfigFile *)c->line;
1328                 value_add_one( &c->rvalue_vals, &cf->c_file );
1329                 return 0;
1330         }
1331         return(1);
1332 }
1333
1334 static int
1335 config_search_base(ConfigArgs *c) {
1336         struct berval dn;
1337
1338         if(c->emit) {
1339                 int rc = 1;
1340                 if (!BER_BVISEMPTY(&default_search_base)) {
1341                         value_add_one(&c->rvalue_vals, &default_search_base);
1342                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1343                         rc = 0;
1344                 }
1345                 return rc;
1346         }
1347
1348         if(c->bi || c->be != frontendDB) {
1349                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1350                         "prior to any backend or database definition\n",
1351                         c->log, 0, 0);
1352                 return(1);
1353         }
1354
1355         if(default_search_nbase.bv_len) {
1356                 Debug(LDAP_DEBUG_ANY, "%s: "
1357                         "default search base \"%s\" already defined "
1358                         "(discarding old)\n",
1359                         c->log, default_search_base.bv_val, 0);
1360                 free(default_search_base.bv_val);
1361                 free(default_search_nbase.bv_val);
1362         }
1363
1364         default_search_base = c->value_dn;
1365         default_search_nbase = c->value_ndn;
1366         return(0);
1367 }
1368
1369 static int
1370 config_passwd_hash(ConfigArgs *c) {
1371         int i;
1372         if (c->emit) {
1373                 struct berval bv;
1374                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1375                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1376                         value_add_one(&c->rvalue_vals, &bv);
1377                 }
1378                 return i ? 0 : 1;
1379         }
1380         if(default_passwd_hash) {
1381                 Debug(LDAP_DEBUG_ANY, "%s: "
1382                         "already set default password_hash\n",
1383                         c->log, 0, 0);
1384                 return(1);
1385         }
1386         for(i = 1; i < c->argc; i++) {
1387                 if(!lutil_passwd_scheme(c->argv[i])) {
1388                         Debug(LDAP_DEBUG_ANY, "%s: "
1389                                 "password scheme \"%s\" not available\n",
1390                                 c->log, c->argv[i], 0);
1391                 } else {
1392                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1393                 }
1394                 if(!default_passwd_hash) {
1395                         Debug(LDAP_DEBUG_ANY, "%s: no valid hashes found\n",
1396                                 c->log, 0, 0 );
1397                         return(1);
1398                 }
1399         }
1400         return(0);
1401 }
1402
1403 static int
1404 config_schema_dn(ConfigArgs *c) {
1405         struct berval dn;
1406         int rc;
1407         if ( c->emit ) {
1408                 value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1409                 value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1410                 return 0;
1411         }
1412         c->be->be_schemadn = c->value_dn;
1413         c->be->be_schemandn = c->value_ndn;
1414         return(0);
1415 }
1416
1417 static int
1418 config_sizelimit(ConfigArgs *c) {
1419         int i, rc = 0;
1420         char *next;
1421         struct slap_limits_set *lim = &c->be->be_def_limit;
1422         if (c->emit) {
1423                 return 1;
1424         }
1425         for(i = 1; i < c->argc; i++) {
1426                 if(!strncasecmp(c->argv[i], "size", 4)) {
1427                         rc = limits_parse_one(c->argv[i], lim);
1428                         if ( rc ) {
1429                                 Debug(LDAP_DEBUG_ANY, "%s: "
1430                                         "unable to parse value \"%s\" in \"sizelimit <limit>\" line\n",
1431                                         c->log, c->argv[i], 0);
1432                                 return(1);
1433                         }
1434                 } else {
1435                         if(!strcasecmp(c->argv[i], "unlimited")) {
1436                                 lim->lms_s_soft = -1;
1437                         } else {
1438                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1439                                 if(next == c->argv[i]) {
1440                                         Debug(LDAP_DEBUG_ANY, "%s: "
1441                                                 "unable to parse limit \"%s\" in \"sizelimit <limit>\" line\n",
1442                                                 c->log, c->argv[i], 0);
1443                                         return(1);
1444                                 } else if(next[0] != '\0') {
1445                                         Debug(LDAP_DEBUG_ANY, "%s: "
1446                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line (ignored)\n",
1447                                                 c->log, next, 0);
1448                                 }
1449                         }
1450                         lim->lms_s_hard = 0;
1451                 }
1452         }
1453         return(0);
1454 }
1455
1456 static int
1457 config_timelimit(ConfigArgs *c) {
1458         int i, rc = 0;
1459         char *next;
1460         struct slap_limits_set *lim = &c->be->be_def_limit;
1461         if (c->emit) {
1462                 return 1;
1463         }
1464         for(i = 1; i < c->argc; i++) {
1465                 if(!strncasecmp(c->argv[i], "time", 4)) {
1466                         rc = limits_parse_one(c->argv[i], lim);
1467                         if ( rc ) {
1468                                 Debug(LDAP_DEBUG_ANY, "%s: "
1469                                         "unable to parse value \"%s\" in \"timelimit <limit>\" line\n",
1470                                         c->log, c->argv[i], 0);
1471                                 return(1);
1472                         }
1473                 } else {
1474                         if(!strcasecmp(c->argv[i], "unlimited")) {
1475                                 lim->lms_t_soft = -1;
1476                         } else {
1477                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1478                                 if(next == c->argv[i]) {
1479                                         Debug(LDAP_DEBUG_ANY, "%s: "
1480                                                 "unable to parse limit \"%s\" in \"timelimit <limit>\" line\n",
1481                                                 c->log, c->argv[i], 0);
1482                                         return(1);
1483                                 } else if(next[0] != '\0') {
1484                                         Debug(LDAP_DEBUG_ANY, "%s: "
1485                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line (ignored)\n",
1486                                                 c->log, next, 0);
1487                                 }
1488                         }
1489                         lim->lms_t_hard = 0;
1490                 }
1491         }
1492         return(0);
1493 }
1494
1495 static int
1496 config_overlay(ConfigArgs *c) {
1497         if (c->emit) {
1498                 return 1;
1499         }
1500         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1501                 /* log error */
1502                 Debug(LDAP_DEBUG_ANY, "%s: (optional) %s overlay \"%s\" configuration failed (ignored)\n",
1503                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1504         } else if(overlay_config(c->be, c->argv[1])) {
1505                 return(1);
1506         }
1507         return(0);
1508 }
1509
1510 static int
1511 config_suffix(ConfigArgs *c) {
1512         Backend *tbe;
1513         struct berval pdn, ndn;
1514         int rc;
1515         if (c->emit) {
1516                 if ( !BER_BVISNULL( &c->be->be_suffix[0] )) {
1517                         value_add( &c->rvalue_vals, c->be->be_suffix );
1518                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1519                         return 0;
1520                 } else {
1521                         return 1;
1522                 }
1523         }
1524 #ifdef SLAPD_MONITOR_DN
1525         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1526                 Debug(LDAP_DEBUG_ANY, "%s: "
1527                         "\"%s\" is reserved for monitoring slapd\n",
1528                         c->log, SLAPD_MONITOR_DN, 0);
1529                 return(1);
1530         }
1531 #endif
1532
1533         pdn = c->value_dn;
1534         ndn = c->value_ndn;
1535         tbe = select_backend(&ndn, 0, 0);
1536         if(tbe == c->be) {
1537                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by this backend! (ignored)\n",
1538                         c->log, 0, 0);
1539                 free(pdn.bv_val);
1540                 free(ndn.bv_val);
1541         } else if(tbe) {
1542                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by a preceding backend \"%s\"\n",
1543                         c->log, tbe->be_suffix[0].bv_val, 0);
1544                 free(pdn.bv_val);
1545                 free(ndn.bv_val);
1546                 return(1);
1547         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1548                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1549                         "base provided \"%s\" (assuming okay)\n",
1550                         c->log, default_search_base.bv_val, 0);
1551         }
1552         ber_bvarray_add(&c->be->be_suffix, &pdn);
1553         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1554         return(0);
1555 }
1556
1557 static int
1558 config_rootdn(ConfigArgs *c) {
1559         if (c->emit) {
1560                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1561                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1562                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1563                         return 0;
1564                 } else {
1565                         return 1;
1566                 }
1567         }
1568         c->be->be_rootdn = c->value_dn;
1569         c->be->be_rootndn = c->value_ndn;
1570         return(0);
1571 }
1572
1573 static int
1574 config_rootpw(ConfigArgs *c) {
1575         Backend *tbe;
1576         if (c->emit) {
1577                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1578                         c->value_string=ch_strdup("*");
1579                         return 0;
1580                 }
1581                 return 1;
1582         }
1583
1584         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1585         if(tbe != c->be) {
1586                 Debug(LDAP_DEBUG_ANY, "%s: "
1587                         "rootpw can only be set when rootdn is under suffix\n",
1588                         c->log, 0, 0);
1589                 return(1);
1590         }
1591         ber_str2bv(c->value_string, 0, 0, &c->be->be_rootpw);
1592         return(0);
1593 }
1594
1595 /* restrictops, allows, disallows, requires, loglevel */
1596
1597 struct verb_mask_list { char *word; int mask; };
1598
1599 int
1600 verb_to_mask(ConfigArgs *c, struct verb_mask_list *v, int word) {
1601         int j;
1602         for(j = 0; v[j].word; j++)
1603                 if(!strcasecmp(c->argv[word], v[j].word))
1604                         break;
1605         return(j);
1606 }
1607
1608 int
1609 verbs_to_mask(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t *m) {
1610         int i, j;
1611         for(i = 1; i < c->argc; i++) {
1612                 j = verb_to_mask(c, v, i);
1613                 if(!v[j].word) return(1);
1614                 *m |= v[j].mask;
1615         }
1616         return(0);
1617 }
1618
1619 int
1620 mask_to_verbs(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t m) {
1621         int i, j;
1622         struct berval bv;
1623
1624         if (!m) return 1;
1625         for (i=0; v[i].word; i++) {
1626                 if ( v[i].mask == -1 && m != v[i].mask ) continue;
1627                 if ( m & v[i].mask ) {
1628                         ber_str2bv( v[i].word, 0, 0, &bv );
1629                         value_add_one( &c->rvalue_vals, &bv );
1630                 }
1631         }
1632         return 0;
1633 }
1634
1635 static int
1636 config_restrict(ConfigArgs *c) {
1637         slap_mask_t restrictops = 0;
1638         int i;
1639         struct verb_mask_list restrictable_ops[] = {
1640                 { "bind",               SLAP_RESTRICT_OP_BIND },
1641                 { "add",                SLAP_RESTRICT_OP_ADD },
1642                 { "modify",             SLAP_RESTRICT_OP_MODIFY },
1643                 { "modrdn",             SLAP_RESTRICT_OP_RENAME },
1644                 { "rename",             SLAP_RESTRICT_OP_RENAME },
1645                 { "delete",             SLAP_RESTRICT_OP_DELETE },
1646                 { "search",             SLAP_RESTRICT_OP_SEARCH },
1647                 { "compare",    SLAP_RESTRICT_OP_COMPARE },
1648                 { "read",               SLAP_RESTRICT_OP_READS },
1649                 { "write",              SLAP_RESTRICT_OP_WRITES },
1650                 { "extended",   SLAP_RESTRICT_OP_EXTENDED },
1651                 { "extended=" LDAP_EXOP_START_TLS,              SLAP_RESTRICT_EXOP_START_TLS },
1652                 { "extended=" LDAP_EXOP_MODIFY_PASSWD,  SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1653                 { "extended=" LDAP_EXOP_X_WHO_AM_I,             SLAP_RESTRICT_EXOP_WHOAMI },
1654                 { "extended=" LDAP_EXOP_X_CANCEL,               SLAP_RESTRICT_EXOP_CANCEL },
1655                 { NULL, 0 }
1656         };
1657
1658         if (c->emit) {
1659                 return mask_to_verbs( c, restrictable_ops, c->be->be_restrictops );
1660         }
1661         i = verbs_to_mask( c, restrictable_ops, &restrictops );
1662         if ( i ) {
1663                 Debug(LDAP_DEBUG_ANY, "%s: "
1664                         "unknown operation %s in \"restrict <features>\" line\n",
1665                         c->log, c->argv[i], 0);
1666                 return(1);
1667         }
1668         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1669                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1670         c->be->be_restrictops |= restrictops;
1671         return(0);
1672 }
1673
1674 static int
1675 config_allows(ConfigArgs *c) {
1676         slap_mask_t allows = 0;
1677         int i;
1678         struct verb_mask_list allowable_ops[] = {
1679                 { "bind_v2",            SLAP_ALLOW_BIND_V2 },
1680                 { "bind_anon_cred",     SLAP_ALLOW_BIND_ANON_CRED },
1681                 { "bind_anon_dn",       SLAP_ALLOW_BIND_ANON_DN },
1682                 { "update_anon",        SLAP_ALLOW_UPDATE_ANON },
1683                 { NULL, 0 }
1684         };
1685         if (c->emit) {
1686                 return mask_to_verbs( c, allowable_ops, global_allows );
1687         }
1688         i = verbs_to_mask(c, allowable_ops, &allows);
1689         if ( i ) {
1690                 Debug(LDAP_DEBUG_ANY, "%s: "
1691                         "unknown feature %s in \"allow <features>\" line\n",
1692                         c->log, c->argv[i], 0);
1693                 return(1);
1694         }
1695         global_allows |= allows;
1696         return(0);
1697 }
1698
1699 static int
1700 config_disallows(ConfigArgs *c) {
1701         slap_mask_t disallows = 0;
1702         int i;
1703         struct verb_mask_list disallowable_ops[] = {
1704                 { "bind_anon",          SLAP_DISALLOW_BIND_ANON },
1705                 { "bind_simple",        SLAP_DISALLOW_BIND_SIMPLE },
1706                 { "bind_krb4",          SLAP_DISALLOW_BIND_KRBV4 },
1707                 { "tls_2_anon",         SLAP_DISALLOW_TLS_2_ANON },
1708                 { "tls_authc",          SLAP_DISALLOW_TLS_AUTHC },
1709                 { NULL, 0 }
1710         };
1711         if (c->emit) {
1712                 return mask_to_verbs( c, disallowable_ops, global_disallows );
1713         }
1714         i = verbs_to_mask(c, disallowable_ops, &disallows);
1715         if ( i ) {
1716                 Debug(LDAP_DEBUG_ANY, "%s: "
1717                         "unknown feature %s in \"disallow <features>\" line\n",
1718                         c->log, c->argv[i], 0);
1719                 return(1);
1720         }
1721         global_disallows |= disallows;
1722         return(0);
1723 }
1724
1725 static int
1726 config_requires(ConfigArgs *c) {
1727         slap_mask_t requires = 0;
1728         int i;
1729         struct verb_mask_list requires_ops[] = {
1730                 { "bind",               SLAP_REQUIRE_BIND },
1731                 { "LDAPv3",             SLAP_REQUIRE_LDAP_V3 },
1732                 { "authc",              SLAP_REQUIRE_AUTHC },
1733                 { "sasl",               SLAP_REQUIRE_SASL },
1734                 { "strong",             SLAP_REQUIRE_STRONG },
1735                 { NULL, 0 }
1736         };
1737         if (c->emit) {
1738                 return mask_to_verbs( c, requires_ops, c->be->be_requires );
1739         }
1740         i = verbs_to_mask(c, requires_ops, &requires);
1741         if ( i ) {
1742                 Debug(LDAP_DEBUG_ANY, "%s: "
1743                         "unknown feature %s in \"require <features>\" line\n",
1744                         c->log, c->argv[i], 0);
1745                 return(1);
1746         }
1747         c->be->be_requires = requires;
1748         return(0);
1749 }
1750
1751 static int
1752 config_loglevel(ConfigArgs *c) {
1753         int i;
1754         char *next;
1755         struct verb_mask_list loglevel_ops[] = {
1756                 { "Trace",      LDAP_DEBUG_TRACE },
1757                 { "Packets",    LDAP_DEBUG_PACKETS },
1758                 { "Args",       LDAP_DEBUG_ARGS },
1759                 { "Conns",      LDAP_DEBUG_CONNS },
1760                 { "BER",        LDAP_DEBUG_BER },
1761                 { "Filter",     LDAP_DEBUG_FILTER },
1762                 { "Config",     LDAP_DEBUG_CONFIG },
1763                 { "ACL",        LDAP_DEBUG_ACL },
1764                 { "Stats",      LDAP_DEBUG_STATS },
1765                 { "Stats2",     LDAP_DEBUG_STATS2 },
1766                 { "Shell",      LDAP_DEBUG_SHELL },
1767                 { "Parse",      LDAP_DEBUG_PARSE },
1768                 { "Cache",      LDAP_DEBUG_CACHE },
1769                 { "Index",      LDAP_DEBUG_INDEX },
1770                 { "Any",        -1 },
1771                 { NULL, 0 }
1772         };
1773
1774         if (c->emit) {
1775                 return mask_to_verbs( c, loglevel_ops, ldap_syslog );
1776         }
1777
1778         ldap_syslog = 0;
1779
1780         for( i=1; i < c->argc; i++ ) {
1781                 int     level;
1782
1783                 if ( isdigit( c->argv[i][0] ) ) {
1784                         level = strtol( c->argv[i], &next, 10 );
1785                         if ( next == NULL || next[0] != '\0' ) {
1786                                 Debug( LDAP_DEBUG_ANY,
1787                                         "%s: unable to parse level \"%s\" "
1788                                         "in \"loglevel <level> [...]\" line.\n",
1789                                         c->log, c->argv[i], 0);
1790                                 return( 1 );
1791                         }
1792                 } else {
1793                         int j = verb_to_mask(c, loglevel_ops, c->argv[i][0]);
1794                         if(!loglevel_ops[j].word) {
1795                                 Debug( LDAP_DEBUG_ANY,
1796                                         "%s: unknown level \"%s\" "
1797                                         "in \"loglevel <level> [...]\" line.\n",
1798                                         c->log, c->argv[i], 0);
1799                                 return( 1 );
1800                         }
1801                         level = loglevel_ops[j].mask;
1802                 }
1803                 ldap_syslog |= level;
1804         }
1805         return(0);
1806 }
1807
1808 static int
1809 config_syncrepl(ConfigArgs *c) {
1810         if (c->emit) {
1811                 return 1;
1812         }
1813         if(SLAP_SHADOW(c->be)) {
1814                 Debug(LDAP_DEBUG_ANY, "%s: "
1815                         "syncrepl: database already shadowed.\n",
1816                         c->log, 0, 0);
1817                 return(1);
1818         } else if(add_syncrepl(c->be, c->argv, c->argc)) {
1819                 return(1);
1820         }
1821         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SYNC_SHADOW);
1822         return(0);
1823 }
1824
1825 static int
1826 config_referral(ConfigArgs *c) {
1827         struct berval vals[2];
1828         if (c->emit) {
1829                 if ( default_referral ) {
1830                         value_add( &c->rvalue_vals, default_referral );
1831                         return 0;
1832                 } else {
1833                         return 1;
1834                 }
1835         }
1836         if(validate_global_referral(c->argv[1])) {
1837                 Debug(LDAP_DEBUG_ANY, "%s: "
1838                         "invalid URL (%s) in \"referral\" line.\n",
1839                         c->log, c->argv[1], 0);
1840                 return(1);
1841         }
1842
1843         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
1844         vals[1].bv_val = NULL; vals[1].bv_len = 0;
1845         if(value_add(&default_referral, vals)) return(LDAP_OTHER);
1846         return(0);
1847 }
1848
1849 static int
1850 config_security(ConfigArgs *c) {
1851         slap_ssf_set_t *set = &c->be->be_ssf_set;
1852         char *next;
1853         int i;
1854         if (c->emit) {
1855                 return 1;
1856         }
1857         for(i = 1; i < c->argc; i++) {
1858                 slap_ssf_t *tgt;
1859                 char *src;
1860                 if(!strncasecmp(c->argv[i], "ssf=", 4)) {
1861                         tgt = &set->sss_ssf;
1862                         src = &c->argv[i][4];
1863                 } else if(!strncasecmp(c->argv[i], "transport=", 10)) {
1864                         tgt = &set->sss_transport;
1865                         src = &c->argv[i][10];
1866                 } else if(!strncasecmp(c->argv[i], "tls=", 4)) {
1867                         tgt = &set->sss_tls;
1868                         src = &c->argv[i][4];
1869                 } else if(!strncasecmp(c->argv[i], "sasl=", 5)) {
1870                         tgt = &set->sss_sasl;
1871                         src = &c->argv[i][5];
1872                 } else if(!strncasecmp(c->argv[i], "update_ssf=", 11)) {
1873                         tgt = &set->sss_update_ssf;
1874                         src = &c->argv[i][11];
1875                 } else if(!strncasecmp(c->argv[i], "update_transport=", 17)) {
1876                         tgt = &set->sss_update_transport;
1877                         src = &c->argv[i][17];
1878                 } else if(!strncasecmp(c->argv[i], "update_tls=", 11)) {
1879                         tgt = &set->sss_update_tls;
1880                         src = &c->argv[i][11];
1881                 } else if(!strncasecmp(c->argv[i], "update_sasl=", 12)) {
1882                         tgt = &set->sss_update_sasl;
1883                         src = &c->argv[i][12];
1884                 } else if(!strncasecmp(c->argv[i], "simple_bind=", 12)) {
1885                         tgt = &set->sss_simple_bind;
1886                         src = &c->argv[i][12];
1887                 } else {
1888                         Debug(LDAP_DEBUG_ANY, "%s: "
1889                                 "unknown factor %s in \"security <factors>\" line\n",
1890                                 c->log, c->argv[i], 0);
1891                         return(1);
1892                 }
1893
1894                 *tgt = strtol(src, &next, 10);
1895                 if(next == NULL || next[0] != '\0' ) {
1896                         Debug(LDAP_DEBUG_ANY, "%s: "
1897                                 "unable to parse factor \"%s\" in \"security <factors>\" line\n",
1898                                 c->log, c->argv[i], 0);
1899                         return(1);
1900                 }
1901         }
1902         return(0);
1903 }
1904
1905 static int
1906 config_replica(ConfigArgs *c) {
1907         int i, nr = -1;
1908         char *replicahost, *replicalog = NULL;
1909         LDAPURLDesc *ludp;
1910
1911         if (c->emit) {
1912                 return 1;
1913         }
1914         if(SLAP_MONITOR(c->be)) {
1915                 Debug(LDAP_DEBUG_ANY, "%s: "
1916                         "\"replica\" should not be used inside monitor database\n",
1917                         c->log, 0, 0);
1918                 return(0);      /* FIXME: should this be an error? */
1919         }
1920
1921         for(i = 1; i < c->argc; i++) {
1922                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
1923                         replicalog = c->argv[i] + STRLENOF("host=");
1924                         nr = add_replica_info(c->be, c->argv[i] + STRLENOF("host="));
1925                         break;
1926                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
1927                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
1928                                 Debug(LDAP_DEBUG_ANY, "%s: "
1929                                         "replica line contains invalid "
1930                                         "uri definition.\n", c->log, 0, 0);
1931                                 return(1);
1932                         }
1933                         if(!ludp->lud_host) {
1934                                 Debug(LDAP_DEBUG_ANY, "%s: "
1935                                         "replica line contains invalid "
1936                                         "uri definition - missing hostname.\n",
1937                                         c->log, 0, 0);
1938                                 return(1);
1939                         }
1940                         replicahost = ch_malloc(strlen(c->argv[i]));
1941                         if(!replicahost) {
1942                                 Debug(LDAP_DEBUG_ANY,
1943                                         "out of memory in read_config\n", 0, 0, 0);
1944                                 ldap_free_urldesc(ludp);
1945                                 exit(EXIT_FAILURE);
1946                         }
1947                         sprintf(replicahost, "%s:%d", ludp->lud_host, ludp->lud_port);
1948                         replicalog = c->argv[i] + STRLENOF("uri=");
1949                         nr = add_replica_info(c->be, replicahost);
1950                         ldap_free_urldesc(ludp);
1951                         ch_free(replicahost);
1952                         break;
1953                 }
1954         }
1955         if(i == c->argc) {
1956                 Debug(LDAP_DEBUG_ANY, "%s: "
1957                         "missing host or uri in \"replica\" line\n",
1958                         c->log, 0, 0);
1959                 return(1);
1960         } else if(nr == -1) {
1961                 Debug(LDAP_DEBUG_ANY, "%s: "
1962                         "unable to add replica \"%s\"\n",
1963                         c->log, replicalog, 0);
1964                 return(1);
1965         } else {
1966                 for(i = 1; i < c->argc; i++) {
1967                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
1968                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
1969                                         case 1:
1970                                                 Debug(LDAP_DEBUG_ANY, "%s: "
1971                                                 "suffix \"%s\" in \"replica\" line is not valid for backend (ignored)\n",
1972                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
1973                                                 break;
1974                                         case 2:
1975                                                 Debug(LDAP_DEBUG_ANY, "%s: "
1976                                                 "unable to normalize suffix in \"replica\" line (ignored)\n",
1977                                                 c->log, 0, 0);
1978                                                 break;
1979                                 }
1980
1981                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
1982                                 int exclude = 0;
1983                                 char *arg = c->argv[i] + STRLENOF("attr");
1984                                 if(arg[0] == '!') {
1985                                         arg++;
1986                                         exclude = 1;
1987                                 }
1988                                 if(arg[0] != '=') {
1989                                         continue;
1990                                 }
1991                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
1992                                         Debug(LDAP_DEBUG_ANY, "%s: "
1993                                                 "attribute \"%s\" in \"replica\" line is unknown\n",
1994                                                 c->log, arg + 1, 0);
1995                                         return(1);
1996                                 }
1997                         }
1998                 }
1999         }
2000         return(0);
2001 }
2002
2003 static int
2004 config_updatedn(ConfigArgs *c) {
2005         struct berval dn;
2006         int rc;
2007         if (c->emit) {
2008                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2009                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2010                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2011                         return 0;
2012                 }
2013                 return 1;
2014         }
2015         if(SLAP_SHADOW(c->be)) {
2016                 Debug(LDAP_DEBUG_ANY, "%s: "
2017                         "updatedn: database already shadowed.\n",
2018                         c->log, 0, 0);
2019                 return(1);
2020         }
2021
2022         ber_str2bv(c->argv[1], 0, 0, &dn);
2023
2024         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2025
2026         if(rc != LDAP_SUCCESS) {
2027                 Debug(LDAP_DEBUG_ANY, "%s: "
2028                         "updatedn DN is invalid: %d (%s)\n",
2029                         c->log, rc, ldap_err2string( rc ));
2030                 return(1);
2031         }
2032
2033         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2034         return(0);
2035 }
2036
2037 static int
2038 config_updateref(ConfigArgs *c) {
2039         struct berval vals[2];
2040         if (c->emit) {
2041                 if ( c->be->be_update_refs ) {
2042                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2043                         return 0;
2044                 } else {
2045                         return 1;
2046                 }
2047         }
2048         if(!SLAP_SHADOW(c->be)) {
2049                 Debug(LDAP_DEBUG_ANY, "%s: "
2050                         "updateref line must after syncrepl or updatedn.\n",
2051                         c->log, 0, 0);
2052                 return(1);
2053         }
2054
2055         if(validate_global_referral(c->argv[1])) {
2056                 Debug(LDAP_DEBUG_ANY, "%s: "
2057                         "invalid URL (%s) in \"updateref\" line.\n",
2058                         c->log, c->argv[1], 0);
2059                 return(1);
2060         }
2061         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
2062         vals[1].bv_val = NULL;
2063         if(value_add(&c->be->be_update_refs, vals)) return(LDAP_OTHER);
2064         return(0);
2065 }
2066
2067 /* XXX meaningless in ldif */
2068
2069 static int
2070 config_include(ConfigArgs *c) {
2071         unsigned long savelineno = c->lineno;
2072         int rc;
2073         ConfigFile *cf;
2074         ConfigFile *cfsave = cfn;
2075         ConfigFile *cf2 = NULL;
2076         if (c->emit) {
2077                 return 1;
2078         }
2079         cf = ch_calloc( 1, sizeof(ConfigFile));
2080         if ( cfn->c_kids ) {
2081                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2082                 cf2->c_sibs = cf;
2083         } else {
2084                 cfn->c_kids = cf;
2085         }
2086         cfn = cf;
2087         rc = read_config_file(c->argv[1], c->depth + 1, c);
2088         c->lineno = savelineno - 1;
2089         cfn = cfsave;
2090         if ( rc ) {
2091                 if ( cf2 ) cf2->c_sibs = NULL;
2092                 else cfn->c_kids = NULL;
2093                 ch_free( cf );
2094         }
2095         return(rc);
2096 }
2097
2098 #ifdef HAVE_TLS
2099 static int
2100 config_tls_option(ConfigArgs *c) {
2101         int flag;
2102         switch(c->type) {
2103         case CFG_TLS_RAND:              flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2104         case CFG_TLS_CIPHER:            flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2105         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2106         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2107         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2108         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2109                 default:                Debug(LDAP_DEBUG_ANY, "%s: "
2110                                                 "unknown tls_option <%x>\n",
2111                                                 c->log, c->type, 0);
2112         }
2113         if (c->emit) {
2114                 return 1;
2115         }
2116         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2117 }
2118
2119 static int
2120 config_tls_config(ConfigArgs *c) {
2121         int i, flag;
2122         if (c->emit) {
2123                 return 1;
2124         }
2125         switch(c->type) {
2126 #ifdef HAVE_OPENSSL_CRL
2127         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         break;
2128 #endif
2129         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     break;
2130         }
2131         if(isdigit((unsigned char)c->argv[1][0])) {
2132                 i = atoi(c->argv[1]);
2133                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2134         } else {
2135                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2136         }
2137 }
2138 #endif
2139
2140 /* -------------------------------------- */
2141
2142
2143 static char *
2144 strtok_quote( char *line, char *sep )
2145 {
2146         int             inquote;
2147         char            *tmp;
2148         static char     *next;
2149
2150         strtok_quote_ptr = NULL;
2151         if ( line != NULL ) {
2152                 next = line;
2153         }
2154         while ( *next && strchr( sep, *next ) ) {
2155                 next++;
2156         }
2157
2158         if ( *next == '\0' ) {
2159                 next = NULL;
2160                 return( NULL );
2161         }
2162         tmp = next;
2163
2164         for ( inquote = 0; *next; ) {
2165                 switch ( *next ) {
2166                 case '"':
2167                         if ( inquote ) {
2168                                 inquote = 0;
2169                         } else {
2170                                 inquote = 1;
2171                         }
2172                         AC_MEMCPY( next, next + 1, strlen( next + 1 ) + 1 );
2173                         break;
2174
2175                 case '\\':
2176                         if ( next[1] )
2177                                 AC_MEMCPY( next,
2178                                             next + 1, strlen( next + 1 ) + 1 );
2179                         next++;         /* dont parse the escaped character */
2180                         break;
2181
2182                 default:
2183                         if ( ! inquote ) {
2184                                 if ( strchr( sep, *next ) != NULL ) {
2185                                         strtok_quote_ptr = next;
2186                                         *next++ = '\0';
2187                                         return( tmp );
2188                                 }
2189                         }
2190                         next++;
2191                         break;
2192                 }
2193         }
2194
2195         return( tmp );
2196 }
2197
2198 static char     buf[BUFSIZ];
2199 static char     *line;
2200 static size_t lmax, lcur;
2201
2202 #define CATLINE( buf ) \
2203         do { \
2204                 size_t len = strlen( buf ); \
2205                 while ( lcur + len + 1 > lmax ) { \
2206                         lmax += BUFSIZ; \
2207                         line = (char *) ch_realloc( line, lmax ); \
2208                 } \
2209                 strcpy( line + lcur, buf ); \
2210                 lcur += len; \
2211         } while( 0 )
2212
2213 static void
2214 fp_getline_init(ConfigArgs *c) {
2215         c->lineno = -1;
2216         buf[0] = '\0';
2217 }
2218
2219 static int
2220 fp_getline( FILE *fp, ConfigArgs *c )
2221 {
2222         char    *p;
2223
2224         lcur = 0;
2225         CATLINE(buf);
2226         c->lineno++;
2227
2228         /* avoid stack of bufs */
2229         if ( strncasecmp( line, "include", STRLENOF( "include" ) ) == 0 ) {
2230                 buf[0] = '\0';
2231                 c->line = line;
2232                 return(1);
2233         }
2234
2235         while ( fgets( buf, sizeof( buf ), fp ) ) {
2236                 p = strchr( buf, '\n' );
2237                 if ( p ) {
2238                         if ( p > buf && p[-1] == '\r' ) {
2239                                 --p;
2240                         }
2241                         *p = '\0';
2242                 }
2243                 /* XXX ugly */
2244                 c->line = line;
2245                 if ( line[0]
2246                                 && ( p = line + strlen( line ) - 1 )[0] == '\\'
2247                                 && p[-1] != '\\' )
2248                 {
2249                         p[0] = '\0';
2250                         lcur--;
2251                         
2252                 } else {
2253                         if ( !isspace( (unsigned char)buf[0] ) ) {
2254                                 return(1);
2255                         }
2256                         buf[0] = ' ';
2257                 }
2258                 CATLINE(buf);
2259                 c->lineno++;
2260         }
2261
2262         buf[0] = '\0';
2263         c->line = line;
2264         return(line[0] ? 1 : 0);
2265 }
2266
2267 static int
2268 fp_parse_line(ConfigArgs *c)
2269 {
2270         char *token;
2271         char *tline = ch_strdup(c->line);
2272         char *hide[] = { "rootpw", "replica", "bindpw", "pseudorootpw", "dbpasswd", '\0' };
2273         int i;
2274
2275         c->argc = 0;
2276         token = strtok_quote(tline, " \t");
2277
2278         if(token) for(i = 0; hide[i]; i++) if(!strcasecmp(token, hide[i])) break;
2279         if(strtok_quote_ptr) *strtok_quote_ptr = ' ';
2280         Debug(LDAP_DEBUG_CONFIG, "line %lu (%s%s)\n", c->lineno, hide[i] ? hide[i] : c->line, hide[i] ? " ***" : "");
2281         if(strtok_quote_ptr) *strtok_quote_ptr = '\0';
2282
2283         for(; token; token = strtok_quote(NULL, " \t")) {
2284                 if(c->argc == c->argv_size - 1) {
2285                         char **tmp;
2286                         tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv));
2287                         if(!tmp) {
2288                                 Debug(LDAP_DEBUG_ANY, "line %lu: out of memory\n", c->lineno, 0, 0);
2289                                 return -1;
2290                         }
2291                         c->argv = tmp;
2292                         c->argv_size += ARGS_STEP;
2293                 }
2294                 c->argv[c->argc++] = token;
2295         }
2296         c->argv[c->argc] = NULL;
2297         return(0);
2298 }
2299
2300 void
2301 config_destroy( )
2302 {
2303         ucdata_unload( UCDATA_ALL );
2304         if ( frontendDB ) {
2305                 /* NOTE: in case of early exit, frontendDB can be NULL */
2306                 if ( frontendDB->be_schemandn.bv_val )
2307                         free( frontendDB->be_schemandn.bv_val );
2308                 if ( frontendDB->be_schemadn.bv_val )
2309                         free( frontendDB->be_schemadn.bv_val );
2310                 if ( frontendDB->be_acl )
2311                         acl_destroy( frontendDB->be_acl, NULL );
2312         }
2313         free( line );
2314         if ( slapd_args_file )
2315                 free ( slapd_args_file );
2316         if ( slapd_pid_file )
2317                 free ( slapd_pid_file );
2318         if ( default_passwd_hash )
2319                 ldap_charray_free( default_passwd_hash );
2320 }
2321
2322 static int
2323 add_syncrepl(
2324         Backend *be,
2325         char    **cargv,
2326         int     cargc
2327 )
2328 {
2329         syncinfo_t *si;
2330         int     rc = 0;
2331
2332         si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) );
2333
2334         if ( si == NULL ) {
2335                 Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
2336                 return 1;
2337         }
2338
2339         si->si_tls = SYNCINFO_TLS_OFF;
2340         si->si_bindmethod = LDAP_AUTH_SIMPLE;
2341         si->si_schemachecking = 0;
2342         ber_str2bv( "(objectclass=*)", STRLENOF("(objectclass=*)"), 1,
2343                 &si->si_filterstr );
2344         si->si_base.bv_val = NULL;
2345         si->si_scope = LDAP_SCOPE_SUBTREE;
2346         si->si_attrsonly = 0;
2347         si->si_anlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2348         si->si_exanlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2349         si->si_attrs = NULL;
2350         si->si_allattrs = 0;
2351         si->si_allopattrs = 0;
2352         si->si_exattrs = NULL;
2353         si->si_type = LDAP_SYNC_REFRESH_ONLY;
2354         si->si_interval = 86400;
2355         si->si_retryinterval = NULL;
2356         si->si_retrynum_init = NULL;
2357         si->si_retrynum = NULL;
2358         si->si_manageDSAit = 0;
2359         si->si_tlimit = 0;
2360         si->si_slimit = 0;
2361
2362         si->si_presentlist = NULL;
2363         LDAP_LIST_INIT( &si->si_nonpresentlist );
2364         ldap_pvt_thread_mutex_init( &si->si_mutex );
2365
2366         rc = parse_syncrepl_line( cargv, cargc, si );
2367
2368         if ( rc < 0 ) {
2369                 Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
2370                 syncinfo_free( si );    
2371                 return 1;
2372         } else {
2373                 Debug( LDAP_DEBUG_CONFIG,
2374                         "Config: ** successfully added syncrepl \"%s\"\n",
2375                         BER_BVISNULL( &si->si_provideruri ) ?
2376                         "(null)" : si->si_provideruri.bv_val, 0, 0 );
2377                 if ( !si->si_schemachecking ) {
2378                         SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK;
2379                 }
2380                 si->si_be = be;
2381                 be->be_syncinfo = si;
2382                 return 0;
2383         }
2384 }
2385
2386 /* NOTE: used & documented in slapd.conf(5) */
2387 #define IDSTR                   "rid"
2388 #define PROVIDERSTR             "provider"
2389 #define TYPESTR                 "type"
2390 #define INTERVALSTR             "interval"
2391 #define SEARCHBASESTR           "searchbase"
2392 #define FILTERSTR               "filter"
2393 #define SCOPESTR                "scope"
2394 #define ATTRSSTR                "attrs"
2395 #define ATTRSONLYSTR            "attrsonly"
2396 #define SLIMITSTR               "sizelimit"
2397 #define TLIMITSTR               "timelimit"
2398 #define SCHEMASTR               "schemachecking"
2399 #define BINDMETHSTR             "bindmethod"
2400 #define SIMPLESTR                       "simple"
2401 #define SASLSTR                         "sasl"
2402 #define BINDDNSTR               "binddn"
2403 #define SASLMECHSTR             "saslmech"
2404 #define AUTHCSTR                "authcID"
2405 #define AUTHZSTR                "authzID"
2406 #define CREDSTR                 "credentials"
2407 #define REALMSTR                "realm"
2408 #define SECPROPSSTR             "secprops"
2409
2410 /* FIXME: undocumented */
2411 #define OLDAUTHCSTR             "bindprincipal"
2412 #define STARTTLSSTR             "starttls"
2413 #define CRITICALSTR                     "critical"
2414 #define EXATTRSSTR              "exattrs"
2415 #define MANAGEDSAITSTR          "manageDSAit"
2416 #define RETRYSTR                "retry"
2417
2418 /* FIXME: unused */
2419 #define LASTMODSTR              "lastmod"
2420 #define LMGENSTR                "gen"
2421 #define LMNOSTR                 "no"
2422 #define LMREQSTR                "req"
2423 #define SRVTABSTR               "srvtab"
2424 #define SUFFIXSTR               "suffix"
2425 #define UPDATEDNSTR             "updatedn"
2426
2427 /* mandatory */
2428 #define GOT_ID                  0x0001
2429 #define GOT_PROVIDER            0x0002
2430 #define GOT_METHOD              0x0004
2431
2432 /* check */
2433 #define GOT_ALL                 (GOT_ID|GOT_PROVIDER|GOT_METHOD)
2434
2435 static int
2436 parse_syncrepl_line(
2437         char            **cargv,
2438         int             cargc,
2439         syncinfo_t      *si
2440 )
2441 {
2442         int     gots = 0;
2443         int     i;
2444         char    *val;
2445
2446         for ( i = 1; i < cargc; i++ ) {
2447                 if ( !strncasecmp( cargv[ i ], IDSTR "=",
2448                                         STRLENOF( IDSTR "=" ) ) )
2449                 {
2450                         int tmp;
2451                         /* '\0' string terminator accounts for '=' */
2452                         val = cargv[ i ] + STRLENOF( IDSTR "=" );
2453                         tmp= atoi( val );
2454                         if ( tmp >= 1000 || tmp < 0 ) {
2455                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2456                                          "syncrepl id %d is out of range [0..999]\n", tmp );
2457                                 return -1;
2458                         }
2459                         si->si_rid = tmp;
2460                         gots |= GOT_ID;
2461                 } else if ( !strncasecmp( cargv[ i ], PROVIDERSTR "=",
2462                                         STRLENOF( PROVIDERSTR "=" ) ) )
2463                 {
2464                         val = cargv[ i ] + STRLENOF( PROVIDERSTR "=" );
2465                         ber_str2bv( val, 0, 1, &si->si_provideruri );
2466                         gots |= GOT_PROVIDER;
2467                 } else if ( !strncasecmp( cargv[ i ], STARTTLSSTR "=",
2468                                         STRLENOF(STARTTLSSTR "=") ) )
2469                 {
2470                         val = cargv[ i ] + STRLENOF( STARTTLSSTR "=" );
2471                         if( !strcasecmp( val, CRITICALSTR ) ) {
2472                                 si->si_tls = SYNCINFO_TLS_CRITICAL;
2473                         } else {
2474                                 si->si_tls = SYNCINFO_TLS_ON;
2475                         }
2476                 } else if ( !strncasecmp( cargv[ i ], BINDMETHSTR "=",
2477                                 STRLENOF( BINDMETHSTR "=" ) ) )
2478                 {
2479                         val = cargv[ i ] + STRLENOF( BINDMETHSTR "=" );
2480                         if ( !strcasecmp( val, SIMPLESTR )) {
2481                                 si->si_bindmethod = LDAP_AUTH_SIMPLE;
2482                                 gots |= GOT_METHOD;
2483                         } else if ( !strcasecmp( val, SASLSTR )) {
2484 #ifdef HAVE_CYRUS_SASL
2485                                 si->si_bindmethod = LDAP_AUTH_SASL;
2486                                 gots |= GOT_METHOD;
2487 #else /* HAVE_CYRUS_SASL */
2488                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2489                                         "not compiled with SASL support\n" );
2490                                 return -1;
2491 #endif /* HAVE_CYRUS_SASL */
2492                         } else {
2493                                 si->si_bindmethod = -1;
2494                         }
2495                 } else if ( !strncasecmp( cargv[ i ], BINDDNSTR "=",
2496                                         STRLENOF( BINDDNSTR "=" ) ) )
2497                 {
2498                         val = cargv[ i ] + STRLENOF( BINDDNSTR "=" );
2499                         si->si_binddn = ch_strdup( val );
2500                 } else if ( !strncasecmp( cargv[ i ], CREDSTR "=",
2501                                         STRLENOF( CREDSTR "=" ) ) )
2502                 {
2503                         val = cargv[ i ] + STRLENOF( CREDSTR "=" );
2504                         si->si_passwd = ch_strdup( val );
2505                 } else if ( !strncasecmp( cargv[ i ], SASLMECHSTR "=",
2506                                         STRLENOF( SASLMECHSTR "=" ) ) )
2507                 {
2508                         val = cargv[ i ] + STRLENOF( SASLMECHSTR "=" );
2509                         si->si_saslmech = ch_strdup( val );
2510                 } else if ( !strncasecmp( cargv[ i ], SECPROPSSTR "=",
2511                                         STRLENOF( SECPROPSSTR "=" ) ) )
2512                 {
2513                         val = cargv[ i ] + STRLENOF( SECPROPSSTR "=" );
2514                         si->si_secprops = ch_strdup( val );
2515                 } else if ( !strncasecmp( cargv[ i ], REALMSTR "=",
2516                                         STRLENOF( REALMSTR "=" ) ) )
2517                 {
2518                         val = cargv[ i ] + STRLENOF( REALMSTR "=" );
2519                         si->si_realm = ch_strdup( val );
2520                 } else if ( !strncasecmp( cargv[ i ], AUTHCSTR "=",
2521                                         STRLENOF( AUTHCSTR "=" ) ) )
2522                 {
2523                         val = cargv[ i ] + STRLENOF( AUTHCSTR "=" );
2524                         if ( si->si_authcId )
2525                                 ch_free( si->si_authcId );
2526                         si->si_authcId = ch_strdup( val );
2527                 } else if ( !strncasecmp( cargv[ i ], OLDAUTHCSTR "=",
2528                                         STRLENOF( OLDAUTHCSTR "=" ) ) ) 
2529                 {
2530                         /* Old authcID is provided for some backwards compatibility */
2531                         val = cargv[ i ] + STRLENOF( OLDAUTHCSTR "=" );
2532                         if ( si->si_authcId )
2533                                 ch_free( si->si_authcId );
2534                         si->si_authcId = ch_strdup( val );
2535                 } else if ( !strncasecmp( cargv[ i ], AUTHZSTR "=",
2536                                         STRLENOF( AUTHZSTR "=" ) ) )
2537                 {
2538                         val = cargv[ i ] + STRLENOF( AUTHZSTR "=" );
2539                         si->si_authzId = ch_strdup( val );
2540                 } else if ( !strncasecmp( cargv[ i ], SCHEMASTR "=",
2541                                         STRLENOF( SCHEMASTR "=" ) ) )
2542                 {
2543                         val = cargv[ i ] + STRLENOF( SCHEMASTR "=" );
2544                         if ( !strncasecmp( val, "on", STRLENOF( "on" ) )) {
2545                                 si->si_schemachecking = 1;
2546                         } else if ( !strncasecmp( val, "off", STRLENOF( "off" ) ) ) {
2547                                 si->si_schemachecking = 0;
2548                         } else {
2549                                 si->si_schemachecking = 1;
2550                         }
2551                 } else if ( !strncasecmp( cargv[ i ], FILTERSTR "=",
2552                                         STRLENOF( FILTERSTR "=" ) ) )
2553                 {
2554                         val = cargv[ i ] + STRLENOF( FILTERSTR "=" );
2555                         ber_str2bv( val, 0, 1, &si->si_filterstr );
2556                 } else if ( !strncasecmp( cargv[ i ], SEARCHBASESTR "=",
2557                                         STRLENOF( SEARCHBASESTR "=" ) ) )
2558                 {
2559                         struct berval   bv;
2560                         int             rc;
2561
2562                         val = cargv[ i ] + STRLENOF( SEARCHBASESTR "=" );
2563                         if ( si->si_base.bv_val ) {
2564                                 ch_free( si->si_base.bv_val );
2565                         }
2566                         ber_str2bv( val, 0, 0, &bv );
2567                         rc = dnNormalize( 0, NULL, NULL, &bv, &si->si_base, NULL );
2568                         if ( rc != LDAP_SUCCESS ) {
2569                                 fprintf( stderr, "Invalid base DN \"%s\": %d (%s)\n",
2570                                         val, rc, ldap_err2string( rc ) );
2571                                 return -1;
2572                         }
2573                 } else if ( !strncasecmp( cargv[ i ], SCOPESTR "=",
2574                                         STRLENOF( SCOPESTR "=" ) ) )
2575                 {
2576                         val = cargv[ i ] + STRLENOF( SCOPESTR "=" );
2577                         if ( !strncasecmp( val, "base", STRLENOF( "base" ) )) {
2578                                 si->si_scope = LDAP_SCOPE_BASE;
2579                         } else if ( !strncasecmp( val, "one", STRLENOF( "one" ) )) {
2580                                 si->si_scope = LDAP_SCOPE_ONELEVEL;
2581 #ifdef LDAP_SCOPE_SUBORDINATE
2582                         } else if ( !strcasecmp( val, "subordinate" ) ||
2583                                 !strcasecmp( val, "children" ))
2584                         {
2585                                 si->si_scope = LDAP_SCOPE_SUBORDINATE;
2586 #endif
2587                         } else if ( !strncasecmp( val, "sub", STRLENOF( "sub" ) )) {
2588                                 si->si_scope = LDAP_SCOPE_SUBTREE;
2589                         } else {
2590                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2591                                         "unknown scope \"%s\"\n", val);
2592                                 return -1;
2593                         }
2594                 } else if ( !strncasecmp( cargv[ i ], ATTRSONLYSTR "=",
2595                                         STRLENOF( ATTRSONLYSTR "=" ) ) )
2596                 {
2597                         si->si_attrsonly = 1;
2598                 } else if ( !strncasecmp( cargv[ i ], ATTRSSTR "=",
2599                                         STRLENOF( ATTRSSTR "=" ) ) )
2600                 {
2601                         val = cargv[ i ] + STRLENOF( ATTRSSTR "=" );
2602                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") ) ) {
2603                                 char *attr_fname;
2604                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2605                                 si->si_anlist = file2anlist( si->si_anlist, attr_fname, " ,\t" );
2606                                 if ( si->si_anlist == NULL ) {
2607                                         ch_free( attr_fname );
2608                                         return -1;
2609                                 }
2610                                 ch_free( attr_fname );
2611                         } else {
2612                                 char *str, *s, *next;
2613                                 char delimstr[] = " ,\t";
2614                                 str = ch_strdup( val );
2615                                 for ( s = ldap_pvt_strtok( str, delimstr, &next );
2616                                                 s != NULL;
2617                                                 s = ldap_pvt_strtok( NULL, delimstr, &next ) )
2618                                 {
2619                                         if ( strlen(s) == 1 && *s == '*' ) {
2620                                                 si->si_allattrs = 1;
2621                                                 *(val + ( s - str )) = delimstr[0];
2622                                         }
2623                                         if ( strlen(s) == 1 && *s == '+' ) {
2624                                                 si->si_allopattrs = 1;
2625                                                 *(val + ( s - str )) = delimstr[0];
2626                                         }
2627                                 }
2628                                 ch_free( str );
2629                                 si->si_anlist = str2anlist( si->si_anlist, val, " ,\t" );
2630                                 if ( si->si_anlist == NULL ) {
2631                                         return -1;
2632                                 }
2633                         }
2634                 } else if ( !strncasecmp( cargv[ i ], EXATTRSSTR "=",
2635                                         STRLENOF( EXATTRSSTR "=" ) ) )
2636                 {
2637                         val = cargv[ i ] + STRLENOF( EXATTRSSTR "=" );
2638                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") )) {
2639                                 char *attr_fname;
2640                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2641                                 si->si_exanlist = file2anlist(
2642                                                                         si->si_exanlist, attr_fname, " ,\t" );
2643                                 if ( si->si_exanlist == NULL ) {
2644                                         ch_free( attr_fname );
2645                                         return -1;
2646                                 }
2647                                 ch_free( attr_fname );
2648                         } else {
2649                                 si->si_exanlist = str2anlist( si->si_exanlist, val, " ,\t" );
2650                                 if ( si->si_exanlist == NULL ) {
2651                                         return -1;
2652                                 }
2653                         }
2654                 } else if ( !strncasecmp( cargv[ i ], TYPESTR "=",
2655                                         STRLENOF( TYPESTR "=" ) ) )
2656                 {
2657                         val = cargv[ i ] + STRLENOF( TYPESTR "=" );
2658                         if ( !strncasecmp( val, "refreshOnly",
2659                                                 STRLENOF("refreshOnly") ))
2660                         {
2661                                 si->si_type = LDAP_SYNC_REFRESH_ONLY;
2662                         } else if ( !strncasecmp( val, "refreshAndPersist",
2663                                                 STRLENOF("refreshAndPersist") ))
2664                         {
2665                                 si->si_type = LDAP_SYNC_REFRESH_AND_PERSIST;
2666                                 si->si_interval = 60;
2667                         } else {
2668                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2669                                         "unknown sync type \"%s\"\n", val);
2670                                 return -1;
2671                         }
2672                 } else if ( !strncasecmp( cargv[ i ], INTERVALSTR "=",
2673                                         STRLENOF( INTERVALSTR "=" ) ) )
2674                 {
2675                         val = cargv[ i ] + STRLENOF( INTERVALSTR "=" );
2676                         if ( si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ) {
2677                                 si->si_interval = 0;
2678                         } else {
2679                                 char *hstr;
2680                                 char *mstr;
2681                                 char *dstr;
2682                                 char *sstr;
2683                                 int dd, hh, mm, ss;
2684                                 dstr = val;
2685                                 hstr = strchr( dstr, ':' );
2686                                 if ( hstr == NULL ) {
2687                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2688                                                 "invalid interval \"%s\"\n", val );
2689                                         return -1;
2690                                 }
2691                                 *hstr++ = '\0';
2692                                 mstr = strchr( hstr, ':' );
2693                                 if ( mstr == NULL ) {
2694                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2695                                                 "invalid interval \"%s\"\n", val );
2696                                         return -1;
2697                                 }
2698                                 *mstr++ = '\0';
2699                                 sstr = strchr( mstr, ':' );
2700                                 if ( sstr == NULL ) {
2701                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2702                                                 "invalid interval \"%s\"\n", val );
2703                                         return -1;
2704                                 }
2705                                 *sstr++ = '\0';
2706
2707                                 dd = atoi( dstr );
2708                                 hh = atoi( hstr );
2709                                 mm = atoi( mstr );
2710                                 ss = atoi( sstr );
2711                                 if (( hh > 24 ) || ( hh < 0 ) ||
2712                                         ( mm > 60 ) || ( mm < 0 ) ||
2713                                         ( ss > 60 ) || ( ss < 0 ) || ( dd < 0 )) {
2714                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2715                                                 "invalid interval \"%s\"\n", val );
2716                                         return -1;
2717                                 }
2718                                 si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss;
2719                         }
2720                         if ( si->si_interval < 0 ) {
2721                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2722                                         "invalid interval \"%ld\"\n",
2723                                         (long) si->si_interval);
2724                                 return -1;
2725                         }
2726                 } else if ( !strncasecmp( cargv[ i ], RETRYSTR "=",
2727                                         STRLENOF( RETRYSTR "=" ) ) )
2728                 {
2729                         char **retry_list;
2730                         int j, k, n;
2731
2732                         val = cargv[ i ] + STRLENOF( RETRYSTR "=" );
2733                         retry_list = (char **) ch_calloc( 1, sizeof( char * ));
2734                         retry_list[0] = NULL;
2735
2736                         slap_str2clist( &retry_list, val, " ,\t" );
2737
2738                         for ( k = 0; retry_list && retry_list[k]; k++ ) ;
2739                         n = k / 2;
2740                         if ( k % 2 ) {
2741                                 fprintf( stderr,
2742                                                 "Error: incomplete syncrepl retry list\n" );
2743                                 for ( k = 0; retry_list && retry_list[k]; k++ ) {
2744                                         ch_free( retry_list[k] );
2745                                 }
2746                                 ch_free( retry_list );
2747                                 exit( EXIT_FAILURE );
2748                         }
2749                         si->si_retryinterval = (time_t *) ch_calloc( n + 1, sizeof( time_t ));
2750                         si->si_retrynum = (int *) ch_calloc( n + 1, sizeof( int ));
2751                         si->si_retrynum_init = (int *) ch_calloc( n + 1, sizeof( int ));
2752                         for ( j = 0; j < n; j++ ) {
2753                                 si->si_retryinterval[j] = atoi( retry_list[j*2] );
2754                                 if ( *retry_list[j*2+1] == '+' ) {
2755                                         si->si_retrynum_init[j] = -1;
2756                                         si->si_retrynum[j] = -1;
2757                                         j++;
2758                                         break;
2759                                 } else {
2760                                         si->si_retrynum_init[j] = atoi( retry_list[j*2+1] );
2761                                         si->si_retrynum[j] = atoi( retry_list[j*2+1] );
2762                                 }
2763                         }
2764                         si->si_retrynum_init[j] = -2;
2765                         si->si_retrynum[j] = -2;
2766                         si->si_retryinterval[j] = 0;
2767                         
2768                         for ( k = 0; retry_list && retry_list[k]; k++ ) {
2769                                 ch_free( retry_list[k] );
2770                         }
2771                         ch_free( retry_list );
2772                 } else if ( !strncasecmp( cargv[ i ], MANAGEDSAITSTR "=",
2773                                         STRLENOF( MANAGEDSAITSTR "=" ) ) )
2774                 {
2775                         val = cargv[ i ] + STRLENOF( MANAGEDSAITSTR "=" );
2776                         si->si_manageDSAit = atoi( val );
2777                 } else if ( !strncasecmp( cargv[ i ], SLIMITSTR "=",
2778                                         STRLENOF( SLIMITSTR "=") ) )
2779                 {
2780                         val = cargv[ i ] + STRLENOF( SLIMITSTR "=" );
2781                         si->si_slimit = atoi( val );
2782                 } else if ( !strncasecmp( cargv[ i ], TLIMITSTR "=",
2783                                         STRLENOF( TLIMITSTR "=" ) ) )
2784                 {
2785                         val = cargv[ i ] + STRLENOF( TLIMITSTR "=" );
2786                         si->si_tlimit = atoi( val );
2787                 } else {
2788                         fprintf( stderr, "Error: parse_syncrepl_line: "
2789                                 "unknown keyword \"%s\"\n", cargv[ i ] );
2790                         return -1;
2791                 }
2792         }
2793
2794         if ( gots != GOT_ALL ) {
2795                 fprintf( stderr,
2796                         "Error: Malformed \"syncrepl\" line in slapd config file" );
2797                 return -1;
2798         }
2799
2800         return 0;
2801 }
2802
2803 char **
2804 slap_str2clist( char ***out, char *in, const char *brkstr )
2805 {
2806         char    *str;
2807         char    *s;
2808         char    *lasts;
2809         int     i, j;
2810         char    **new;
2811
2812         /* find last element in list */
2813         for (i = 0; *out && (*out)[i]; i++);
2814
2815         /* protect the input string from strtok */
2816         str = ch_strdup( in );
2817
2818         if ( *str == '\0' ) {
2819                 free( str );
2820                 return( *out );
2821         }
2822
2823         /* Count words in string */
2824         j=1;
2825         for ( s = str; *s; s++ ) {
2826                 if ( strchr( brkstr, *s ) != NULL ) {
2827                         j++;
2828                 }
2829         }
2830
2831         *out = ch_realloc( *out, ( i + j + 1 ) * sizeof( char * ) );
2832         new = *out + i;
2833         for ( s = ldap_pvt_strtok( str, brkstr, &lasts );
2834                 s != NULL;
2835                 s = ldap_pvt_strtok( NULL, brkstr, &lasts ) )
2836         {
2837                 *new = ch_strdup( s );
2838                 new++;
2839         }
2840
2841         *new = NULL;
2842         free( str );
2843         return( *out );
2844 }