]> git.sur5r.net Git - openldap/blob - servers/slapd/config.c
e146438081386096a54c12d0cb85c2bc449b50b2
[openldap] / servers / slapd / config.c
1 /* config.c - configuration file handling routines */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
17  * All rights reserved.
18  *
19  * Redistribution and use in source and binary forms are permitted
20  * provided that this notice is preserved and that due credit is given
21  * to the University of Michigan at Ann Arbor. The name of the University
22  * may not be used to endorse or promote products derived from this
23  * software without specific prior written permission. This software
24  * is provided ``as is'' without express or implied warranty.
25  */
26
27 #include "portable.h"
28
29 #include <stdio.h>
30
31 #include <ac/string.h>
32 #include <ac/ctype.h>
33 #include <ac/signal.h>
34 #include <ac/socket.h>
35 #include <ac/errno.h>
36
37 #include "slap.h"
38 #ifdef LDAP_SLAPI
39 #include "slapi/slapi.h"
40 #endif
41 #include "lutil.h"
42 #ifdef HAVE_LIMITS_H
43 #include <limits.h>
44 #endif /* HAVE_LIMITS_H */
45 #ifndef PATH_MAX
46 #define PATH_MAX 4096
47 #endif /* ! PATH_MAX */
48 #include "config.h"
49
50 #define ARGS_STEP       512
51
52 /*
53  * defaults for various global variables
54  */
55 slap_mask_t             global_allows = 0;
56 slap_mask_t             global_disallows = 0;
57 int             global_gentlehup = 0;
58 int             global_idletimeout = 0;
59 char    *global_host = NULL;
60 char    *global_realm = NULL;
61 char            *ldap_srvtab = "";
62 char            **default_passwd_hash = NULL;
63 struct berval default_search_base = BER_BVNULL;
64 struct berval default_search_nbase = BER_BVNULL;
65
66 ber_len_t sockbuf_max_incoming = SLAP_SB_MAX_INCOMING_DEFAULT;
67 ber_len_t sockbuf_max_incoming_auth= SLAP_SB_MAX_INCOMING_AUTH;
68
69 int     slap_conn_max_pending = SLAP_CONN_MAX_PENDING_DEFAULT;
70 int     slap_conn_max_pending_auth = SLAP_CONN_MAX_PENDING_AUTH;
71
72 char   *slapd_pid_file  = NULL;
73 char   *slapd_args_file = NULL;
74
75 char   *strtok_quote_ptr;
76
77 int use_reverse_lookup = 0;
78
79 /* These do nothing in slapd, they're kept only to make them
80  * editable in back-config
81  */
82 static char *replica_pidFile, *replica_argsFile;
83 static int replicationInterval;
84
85 static char     *passwd_salt;
86 static char     *logfileName;
87
88 #ifdef LDAP_SLAPI
89 int slapi_plugins_used = 0;
90 #endif
91
92 static int fp_getline(FILE *fp, ConfigArgs *c);
93 static void fp_getline_init(ConfigArgs *c);
94 static int fp_parse_line(ConfigArgs *c);
95
96 static char     *strtok_quote(char *line, char *sep);
97
98
99 int read_config_file(const char *fname, int depth, ConfigArgs *cf);
100
101 static int add_syncrepl LDAP_P(( Backend *, char **, int ));
102 static int parse_syncrepl_line LDAP_P(( char **, int, syncinfo_t *));
103 static void syncrepl_unparse LDAP_P (( syncinfo_t *, struct berval *));
104
105 /* All of these table entries and handlers really belong
106  * in back-config, only the parser/table engine belongs here.
107  */
108 /* state info for back-config */
109 static ConfigFile cf_prv, *cfn = &cf_prv;
110
111 static int config_fname(ConfigArgs *c);
112 static int config_generic(ConfigArgs *c);
113 static int config_search_base(ConfigArgs *c);
114 static int config_passwd_hash(ConfigArgs *c);
115 static int config_schema_dn(ConfigArgs *c);
116 static int config_sizelimit(ConfigArgs *c);
117 static int config_timelimit(ConfigArgs *c);
118 static int config_limits(ConfigArgs *c); 
119 static int config_overlay(ConfigArgs *c);
120 static int config_suffix(ConfigArgs *c); 
121 static int config_deref_depth(ConfigArgs *c);
122 static int config_rootdn(ConfigArgs *c);
123 static int config_rootpw(ConfigArgs *c);
124 static int config_restrict(ConfigArgs *c);
125 static int config_allows(ConfigArgs *c);
126 static int config_disallows(ConfigArgs *c);
127 static int config_requires(ConfigArgs *c);
128 static int config_security(ConfigArgs *c);
129 static int config_referral(ConfigArgs *c);
130 static int config_loglevel(ConfigArgs *c);
131 static int config_syncrepl(ConfigArgs *c);
132 static int config_replica(ConfigArgs *c);
133 static int config_updatedn(ConfigArgs *c);
134 static int config_updateref(ConfigArgs *c);
135 static int config_include(ConfigArgs *c);
136 #ifdef HAVE_TLS
137 static int config_tls_option(ConfigArgs *c);
138 static int config_tls_config(ConfigArgs *c);
139 #endif
140
141 enum {
142         CFG_ACL = 1,
143         CFG_BACKEND,
144         CFG_DATABASE,
145         CFG_TLS_RAND,
146         CFG_TLS_CIPHER,
147         CFG_TLS_CERT_FILE,
148         CFG_TLS_CERT_KEY,
149         CFG_TLS_CA_PATH,
150         CFG_TLS_CA_FILE,
151         CFG_TLS_VERIFY,
152         CFG_TLS_CRLCHECK,
153         CFG_SIZE,
154         CFG_TIME,
155         CFG_CONCUR,
156         CFG_THREADS,
157         CFG_SALT,
158         CFG_LIMITS,
159         CFG_RO,
160         CFG_REWRITE,
161         CFG_DEPTH,
162         CFG_OID,
163         CFG_OC,
164         CFG_DIT,
165         CFG_ATTR,
166         CFG_ATOPT,
167         CFG_CHECK,
168         CFG_AUDITLOG,
169         CFG_REPLOG,
170         CFG_ROOTDSE,
171         CFG_LOGFILE,
172         CFG_PLUGIN,
173         CFG_MODLOAD,
174         CFG_MODPATH,
175         CFG_LASTMOD,
176         CFG_AZPOLICY,
177         CFG_AZREGEXP,
178         CFG_SASLSECP,
179         CFG_SSTR_IF_MAX,
180         CFG_SSTR_IF_MIN,
181 };
182
183 typedef struct {
184         char *name, *oid;
185 } OidRec;
186
187 static OidRec OidMacros[] = {
188         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
189         { "OLcfgAt", "OLcfg:3" },
190         { "OLcfgOc", "OLcfg:4" },
191         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
192         { "OMsInteger", "OMsyn:2" },
193         { "OMsBoolean", "OMsyn:7" },
194         { "OMsDN", "OMsyn:12" },
195         { "OMsDirectoryString", "OMsyn:15" },
196         { "OMsOctetString", "OMsyn:40" },
197         { NULL, NULL }
198 };
199
200 /* alphabetical ordering */
201
202 static ConfigTable SystemConfiguration[] = {
203         /* This attr is read-only */
204         { "", "", 0, 0, 0, ARG_MAGIC,
205                 &config_fname, "( OLcfgAt:78 NAME 'olcConfigFile' "
206                         "DESC 'File for slapd configuration directives' "
207                         "EQUALITY caseIgnoreMatch "
208                         "SYNTAX OMsDirectoryString )", NULL, NULL },
209         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
210                 &config_generic, "( OLcfgAt:1 NAME 'olcAccess' "
211                         "DESC 'Access Control List' "
212                         "EQUALITY caseIgnoreMatch "
213                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
214         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
215                 &config_allows, "( OLcfgAt:2 NAME 'olcAllows' "
216                         "DESC 'Allowed set of deprecated features' "
217                         "EQUALITY caseIgnoreMatch "
218                         "SYNTAX OMsDirectoryString )", NULL, NULL },
219         { "argsfile", "file", 2, 2, 0, ARG_STRING,
220                 &slapd_args_file, "( OLcfgAt:3 NAME 'olcArgsFile' "
221                         "DESC 'File for slapd command line options' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString )", NULL, NULL },
224         /* Use standard 'attributeTypes' attr */
225         { "attribute",  "attribute", 2, 0, 9, ARG_PAREN|ARG_MAGIC|CFG_ATTR,
226                 &config_generic, NULL, NULL, NULL },
227         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
228                 &config_generic, "( OLcfgAt:5 NAME 'olcAttributeOptions' "
229                         "EQUALITY caseIgnoreMatch "
230                         "SYNTAX OMsDirectoryString )", NULL, NULL },
231         { "authid-rewrite", NULL, 2, 0, 0,
232 #ifdef SLAP_AUTH_REWRITE
233                 ARG_MAGIC|CFG_REWRITE, &config_generic,
234 #else
235                 ARG_IGNORED, NULL,
236 #endif
237                  "( OLcfgAt:6 NAME 'olcAuthIDRewrite' "
238                         "EQUALITY caseIgnoreMatch "
239                         "SYNTAX OMsDirectoryString )", NULL, NULL },
240         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
241                 &config_generic, "( OLcfgAt:7 NAME 'olcAuthzPolicy' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString )", NULL, NULL },
244         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
245                 &config_generic, "( OLcfgAt:8 NAME 'olcAuthzRegexp' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
248         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
249                 &config_generic, "( OLcfgAt:9 NAME 'olcBackend' "
250                         "DESC 'A type of backend' "
251                         "EQUALITY caseIgnoreMatch "
252                         "SYNTAX OMsDirectoryString )", NULL, NULL },
253         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_CONCUR,
254                 &config_generic, "( OLcfgAt:10 NAME 'olcConcurrency' "
255                         "SYNTAX OMsInteger )", NULL, NULL },
256         { "conn_max_pending", "max", 2, 2, 0, ARG_LONG,
257                 &slap_conn_max_pending, "( OLcfgAt:11 NAME 'olcConnMaxPending' "
258                         "SYNTAX OMsInteger )", NULL, NULL },
259         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_LONG,
260                 &slap_conn_max_pending_auth, "( OLcfgAt:12 NAME 'olcConnMaxPendingAuth' "
261                         "SYNTAX OMsInteger )", NULL, NULL },
262         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
263                 &config_generic, "( OLcfgAt:13 NAME 'olcDatabase' "
264                         "DESC 'The backend type for a database instance' "
265                         "SUP olcBackend )", NULL, NULL },
266         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
267                 &config_search_base, "( OLcfgAt:14 NAME 'olcDefaultSearchBase' "
268                         "SYNTAX OMsDN )", NULL, NULL },
269         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
270                 &config_disallows, "( OLcfgAt:15 NAME 'olcDisallows' "
271                         "EQUALITY caseIgnoreMatch "
272                         "SYNTAX OMsDirectoryString )", NULL, NULL },
273         /* use standard schema */
274         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT,
275                 &config_generic, NULL, NULL, NULL },
276         { "gentlehup", "on|off", 2, 2, 0,
277 #ifdef SIGHUP
278                 ARG_ON_OFF, &global_gentlehup,
279 #else
280                 ARG_IGNORED, NULL,
281 #endif
282                 "( OLcfgAt:17 NAME 'olcGentleHUP' "
283                         "SYNTAX OMsBoolean )", NULL, NULL },
284         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
285                 &global_idletimeout, "( OLcfgAt:18 NAME 'olcIdleTimeout' "
286                         "SYNTAX OMsInteger )", NULL, NULL },
287 /* XXX -- special case? */
288         { "include", "file", 2, 2, 0, ARG_MAGIC,
289                 &config_include, "( OLcfgAt:19 NAME 'olcInclude' "
290                         "SUP labeledURI )", NULL, NULL },
291         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
292                 &config_generic, "( OLcfgAt:20 NAME 'olcIndexSubstrIfMinLen' "
293                         "SYNTAX OMsInteger )", NULL, NULL },
294         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
295                 &config_generic, "( OLcfgAt:21 NAME 'olcIndexSubstrIfMaxLen' "
296                         "SYNTAX OMsInteger )", NULL, NULL },
297         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
298                 &index_substr_any_len, "( OLcfgAt:22 NAME 'olcIndexSubstrAnyLen' "
299                         "SYNTAX OMsInteger )", NULL, NULL },
300         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
301                 &index_substr_any_step, "( OLcfgAt:23 NAME 'olcIndexSubstrAnyStep' "
302                         "SYNTAX OMsInteger )", NULL, NULL },
303         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
304                 &config_generic, "( OLcfgAt:24 NAME 'olcLastMod' "
305                         "SYNTAX OMsBoolean )", NULL, NULL },
306         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
307                 &config_generic, "( OLcfgAt:25 NAME 'olcLimits' "
308                         "SYNTAX OMsDirectoryString )", NULL, NULL },
309         { "localSSF", "ssf", 2, 2, 0, ARG_LONG,
310                 &local_ssf, "( OLcfgAt:26 NAME 'olcLocalSSF' "
311                         "SYNTAX OMsInteger )", NULL, NULL },
312         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
313                 &config_generic, "( OLcfgAt:27 NAME 'olcLogFile' "
314                         "SYNTAX OMsDirectoryString )", NULL, NULL },
315         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
316                 &config_loglevel, "( OLcfgAt:28 NAME 'olcLogLevel' "
317                         "SYNTAX OMsDirectoryString )", NULL, NULL },
318         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
319                 &config_generic, "( OLcfgAt:29 NAME 'olcMaxDerefDepth' "
320                         "SYNTAX OMsInteger )", NULL, NULL },
321         { "moduleload", "file", 2, 0, 0,
322 #ifdef SLAPD_MODULES
323                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
324 #else
325                 ARG_IGNORED, NULL,
326 #endif
327                 "( OLcfgAt:30 NAME 'olcModuleLoad' "
328                         "SYNTAX OMsDirectoryString )", NULL, NULL },
329         { "modulepath", "path", 2, 2, 0,
330 #ifdef SLAPD_MODULES
331                 ARG_MAGIC|CFG_MODPATH, &config_generic,
332 #else
333                 ARG_IGNORED, NULL,
334 #endif
335                 "( OLcfgAt:31 NAME 'olcModulePath' "
336                         "SYNTAX OMsDirectoryString )", NULL, NULL },
337         /* use standard schema */
338         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
339                 &config_generic, NULL, NULL, NULL },
340         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
341                 &config_generic, "( OLcfgAt:33 NAME 'olcObjectIdentifier' "
342                         "SYNTAX OMsDirectoryString )", NULL, NULL },
343         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
344                 &config_overlay, "( OLcfgAt:34 NAME 'olcOverlay' "
345                         "SUP olcDatabase )", NULL, NULL },
346         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
347                 &config_generic, "( OLcfgAt:35 NAME 'olcPasswordCryptSaltFormat' "
348                         "SYNTAX OMsDirectoryString )", NULL, NULL },
349         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
350                 &config_passwd_hash, "( OLcfgAt:36 NAME 'olcPasswordHash' "
351                         "SYNTAX OMsDirectoryString )", NULL, NULL },
352         { "pidfile", "file", 2, 2, 0, ARG_STRING,
353                 &slapd_pid_file, "( OLcfgAt:37 NAME 'olcPidFile' "
354                         "SYNTAX OMsDirectoryString )", NULL, NULL },
355         { "plugin", NULL, 0, 0, 0,
356 #ifdef LDAP_SLAPI
357                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
358 #else
359                 ARG_IGNORED, NULL,
360 #endif
361                 "( OLcfgAt:38 NAME 'olcPlugin' "
362                         "SYNTAX OMsDirectoryString )", NULL, NULL },
363         { "pluginlog", "filename", 2, 2, 0,
364 #ifdef LDAP_SLAPI
365                 ARG_STRING, &slapi_log_file,
366 #else
367                 ARG_IGNORED, NULL,
368 #endif
369                 "( OLcfgAt:39 NAME 'olcPluginLogFile' "
370                         "SYNTAX OMsDirectoryString )", NULL, NULL },
371         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
372                 &config_generic, "( OLcfgAt:40 NAME 'olcReadOnly' "
373                         "SYNTAX OMsBoolean )", NULL, NULL },
374         { "referral", "url", 2, 2, 0, ARG_MAGIC,
375                 &config_referral, "( OLcfgAt:41 NAME 'olcReferral' "
376                         "SUP labeledURI )", NULL, NULL },
377         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
378                 &config_replica, "( OLcfgAt:42 NAME 'olcReplica' "
379                         "SUP labeledURI )", NULL, NULL },
380         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
381                 &replica_argsFile, "( OLcfgAt:43 NAME 'olcReplicaArgsFile' "
382                         "SYNTAX OMsDirectoryString )", NULL, NULL },
383         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
384                 &replica_pidFile, "( OLcfgAt:44 NAME 'olcReplicaPidFile' "
385                         "SYNTAX OMsDirectoryString )", NULL, NULL },
386         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
387                 &replicationInterval, "( OLcfgAt:45 NAME 'olcReplicationInterval' "
388                         "SYNTAX OMsInteger )", NULL, NULL },
389         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
390                 &config_generic, "( OLcfgAt:46 NAME 'olcReplogFile' "
391                         "SYNTAX OMsDirectoryString )", NULL, NULL },
392         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
393                 &config_requires, "( OLcfgAt:47 NAME 'olcRequires' "
394                         "SYNTAX OMsDirectoryString )", NULL, NULL },
395         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
396                 &config_restrict, "( OLcfgAt:48 NAME 'olcRestrict' "
397                         "SYNTAX OMsDirectoryString )", NULL, NULL },
398         { "reverse-lookup", "on|off", 2, 2, 0,
399 #ifdef SLAPD_RLOOKUPS
400                 ARG_ON_OFF, &use_reverse_lookup,
401 #else
402                 ARG_IGNORED, NULL,
403 #endif
404                 "( OLcfgAt:49 NAME 'olcReverseLookup' "
405                         "SYNTAX OMsBoolean )", NULL, NULL },
406         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
407                 &config_rootdn, "( OLcfgAt:50 NAME 'olcRootDN' "
408                         "SYNTAX OMsDN )", NULL, NULL },
409         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
410                 &config_generic, "( OLcfgAt:51 NAME 'olcRootDSE' "
411                         "SYNTAX OMsDirectoryString )", NULL, NULL },
412         { "rootpw", "password", 2, 2, 0, ARG_STRING|ARG_DB|ARG_MAGIC,
413                 &config_rootpw, "( OLcfgAt:52 NAME 'olcRootPW' "
414                         "SYNTAX OMsOctetString )", NULL, NULL },
415         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
416                 &config_generic, NULL, NULL, NULL },
417         { "sasl-host", "host", 2, 2, 0,
418 #ifdef HAVE_CYRUS_SASL
419                 ARG_STRING|ARG_UNIQUE, &global_host,
420 #else
421                 ARG_IGNORED, NULL,
422 #endif
423                 "( OLcfgAt:53 NAME 'olcSaslHost' "
424                         "SYNTAX OMsDirectoryString )", NULL, NULL },
425         { "sasl-realm", "realm", 2, 2, 0,
426 #ifdef HAVE_CYRUS_SASL
427                 ARG_STRING|ARG_UNIQUE, &global_realm,
428 #else
429                 ARG_IGNORED, NULL,
430 #endif
431                 "( OLcfgAt:54 NAME 'olcSaslRealm' "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
434                 &config_generic, NULL, NULL, NULL },
435         { "sasl-secprops", "properties", 2, 2, 0,
436 #ifdef HAVE_CYRUS_SASL
437                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
438 #else
439                 ARG_IGNORED, NULL,
440 #endif
441                 "( OLcfgAt:56 NAME 'olcSaslSecProps' "
442                         "SYNTAX OMsDirectoryString )", NULL, NULL },
443         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
444                 &config_generic, NULL, NULL, NULL },
445         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
446                 &config_generic, "( OLcfgAt:57 NAME 'olcSchemaCheck' "
447                         "SYNTAX OMsBoolean )", NULL, NULL },
448         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
449                 &config_schema_dn, "( OLcfgAt:58 NAME 'olcSchemaDN' "
450                         "SYNTAX OMsDN )", NULL, NULL },
451         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
452                 &config_security, "( OLcfgAt:59 NAME 'olcSecurity' "
453                         "SYNTAX OMsDirectoryString )", NULL, NULL },
454         { "sizelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_SIZE,
455                 &config_sizelimit, "( OLcfgAt:60 NAME 'olcSizeLimit' "
456                         "SYNTAX OMsInteger )", NULL, NULL },
457         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_LONG,
458                 &sockbuf_max_incoming, "( OLcfgAt:61 NAME 'olcSockbufMaxIncoming' "
459                         "SYNTAX OMsInteger )", NULL, NULL },
460         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_LONG,
461                 &sockbuf_max_incoming_auth, "( OLcfgAt:62 NAME 'olcSockbufMaxIncomingAuth' "
462                         "SYNTAX OMsInteger )", NULL, NULL },
463         { "srvtab", "file", 2, 2, 0,
464 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
465                 ARG_STRING, &ldap_srvtab,
466 #else
467                 ARG_IGNORED, NULL,
468 #endif
469                 "( OLcfgAt:63 NAME 'olcSrvtab' "
470                         "SYNTAX OMsDirectoryString )", NULL, NULL },
471         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
472                 &config_suffix, "( OLcfgAt:64 NAME 'olcSuffix' "
473                         "SYNTAX OMsDN )", NULL, NULL },
474         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
475                 &config_syncrepl, "( OLcfgAt:65 NAME 'olcSyncrepl' "
476                         "SYNTAX OMsDirectoryString )", NULL, NULL },
477         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
478                 &config_generic, "( OLcfgAt:66 NAME 'olcThreads' "
479                         "SYNTAX OMsInteger )", NULL, NULL },
480         { "timelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_TIME,
481                 &config_timelimit, "( OLcfgAt:67 NAME 'olcTimeLimit' "
482                         "SYNTAX OMsInteger )", NULL, NULL },
483         { "TLSCACertificateFile", NULL, 0, 0, 0,
484 #ifdef HAVE_TLS
485                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
486 #else
487                 ARG_IGNORED, NULL,
488 #endif
489                 "( OLcfgAt:68 NAME 'olcTLSCACertificateFile' "
490                         "SYNTAX OMsDirectoryString )", NULL, NULL },
491         { "TLSCACertificatePath", NULL, 0, 0, 0,
492 #ifdef HAVE_TLS
493                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
494 #else
495                 ARG_IGNORED, NULL,
496 #endif
497                 "( OLcfgAt:69 NAME 'olcTLSCACertificatePath' "
498                         "SYNTAX OMsDirectoryString )", NULL, NULL },
499         { "TLSCertificateFile", NULL, 0, 0, 0,
500 #ifdef HAVE_TLS
501                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
502 #else
503                 ARG_IGNORED, NULL,
504 #endif
505                 "( OLcfgAt:70 NAME 'olcTLSCertificateFile' "
506                         "SYNTAX OMsDirectoryString )", NULL, NULL },
507         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
508 #ifdef HAVE_TLS
509                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
510 #else
511                 ARG_IGNORED, NULL,
512 #endif
513                 "( OLcfgAt:71 NAME 'olcTLSCertificateKeyFile' "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "TLSCipherSuite",     NULL, 0, 0, 0,
516 #ifdef HAVE_TLS
517                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
518 #else
519                 ARG_IGNORED, NULL,
520 #endif
521                 "( OLcfgAt:72 NAME 'olcTLSCipherSuite' "
522                         "SYNTAX OMsDirectoryString )", NULL, NULL },
523         { "TLSCRLCheck", NULL, 0, 0, 0,
524 #ifdef HAVE_TLS
525                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
526 #else
527                 ARG_IGNORED, NULL,
528 #endif
529                 "( OLcfgAt:73 NAME 'olcTLSCRLCheck' "
530                         "SYNTAX OMsDirectoryString )", NULL, NULL },
531         { "TLSRandFile", NULL, 0, 0, 0,
532 #ifdef HAVE_TLS
533                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
534 #else
535                 ARG_IGNORED, NULL,
536 #endif
537                 "( OLcfgAt:74 NAME 'olcTLSRandFile' "
538                         "SYNTAX OMsDirectoryString )", NULL, NULL },
539         { "TLSVerifyClient", NULL, 0, 0, 0,
540 #ifdef HAVE_TLS
541                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgAt:75 NAME 'olcTLSVerifyClient' "
546                         "SYNTAX OMsDirectoryString )", NULL, NULL },
547         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
548                 NULL, NULL, NULL, NULL },
549         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
550                 &config_updatedn, "( OLcfgAt:76 NAME 'olcUpdateDN' "
551                         "SYNTAX OMsDN )", NULL, NULL },
552         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
553                 &config_updateref, "( OLcfgAt:77 NAME 'olcUpdateRef' "
554                         "SUP labeledURI )", NULL, NULL },
555         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
556                 NULL, NULL, NULL, NULL }
557 };
558
559
560 ConfigArgs *
561 new_config_args( BackendDB *be, const char *fname, int lineno, int argc, char **argv )
562 {
563         ConfigArgs *c;
564         c = ch_calloc( 1, sizeof( ConfigArgs ) );
565         if ( c == NULL ) return(NULL);
566         c->be     = be; 
567         c->fname  = fname;
568         c->argc   = argc;
569         c->argv   = argv; 
570         c->lineno = lineno;
571         snprintf( c->log, sizeof( c->log ), "%s: line %lu", fname, lineno );
572         return(c);
573 }
574
575 int parse_config_table(ConfigTable *Conf, ConfigArgs *c) {
576         int i, rc, arg_user, arg_type, iarg;
577         long larg;
578         ber_len_t barg;
579         for(i = 0; Conf[i].name; i++)
580                 if( (Conf[i].length && (!strncasecmp(c->argv[0], Conf[i].name, Conf[i].length))) ||
581                         (!strcasecmp(c->argv[0], Conf[i].name)) ) break;
582         if(!Conf[i].name) return(ARG_UNKNOWN);
583         arg_type = Conf[i].arg_type;
584         if(arg_type == ARG_IGNORED) {
585                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
586                         c->log, Conf[i].name, 0);
587                 return(0);
588         }
589         if(Conf[i].min_args && (c->argc < Conf[i].min_args)) {
590                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> missing <%s> argument\n",
591                         c->log, Conf[i].name, Conf[i].what);
592                 return(ARG_BAD_CONF);
593         }
594         if(Conf[i].max_args && (c->argc > Conf[i].max_args)) {
595                 Debug(LDAP_DEBUG_CONFIG, "%s: extra cruft after <%s> in <%s> line (ignored)\n",
596                         c->log, Conf[i].what, Conf[i].name);
597         }
598         if((arg_type & ARG_DB) && !c->be) {
599                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> allowed only within database declaration\n",
600                         c->log, Conf[i].name, 0);
601                 return(ARG_BAD_CONF);
602         }
603         if((arg_type & ARG_PRE_BI) && c->bi) {
604                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any backend %sdeclaration\n",
605                         c->log, Conf[i].name, ((arg_type & ARG_PRE_DB)
606                         ? "or database " : "") );
607                 return(ARG_BAD_CONF);
608         }
609         if((arg_type & ARG_PRE_DB) && c->be && c->be != frontendDB) {
610                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any database declaration\n",
611                         c->log, Conf[i].name, 0);
612                 return(ARG_BAD_CONF);
613         }
614         if((arg_type & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) {
615                 Debug(LDAP_DEBUG_CONFIG, "%s: old <%s> format not supported\n",
616                         c->log, Conf[i].name, 0);
617                 return(ARG_BAD_CONF);
618         }
619         if((arg_type & ARGS_POINTER) && !Conf[i].arg_item) {
620                 Debug(LDAP_DEBUG_CONFIG, "%s: null arg_item for <%s>\n",
621                         c->log, Conf[i].name, 0);
622                 return(ARG_BAD_CONF);
623         }
624         c->type = arg_user = (arg_type & ARGS_USERLAND);
625         memset(&c->values, 0, sizeof(c->values));
626         if(arg_type & ARGS_NUMERIC) {
627                 int j;
628                 iarg = 0; larg = 0; barg = 0;
629                 switch(arg_type & ARGS_NUMERIC) {
630                         case ARG_INT:           iarg = atoi(c->argv[1]);                break;
631                         case ARG_LONG:          larg = atol(c->argv[1]);                break;
632                         case ARG_BER_LEN_T:     barg = (ber_len_t)atol(c->argv[1]);     break;
633                         case ARG_ON_OFF:
634                                 if(!strcasecmp(c->argv[1], "on") ||
635                                         !strcasecmp(c->argv[1], "true")) {
636                                         iarg = 1;
637                                 } else if(!strcasecmp(c->argv[1], "off") ||
638                                         !strcasecmp(c->argv[1], "false")) {
639                                         iarg = 0;
640                                 } else {
641                                         Debug(LDAP_DEBUG_CONFIG, "%s: ignoring ", c->log, 0, 0);
642                                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%s) in <%s> line\n",
643                                                 Conf[i].what, c->argv[1], Conf[i].name);
644                                         return(0);
645                                 }
646                                 break;
647                 }
648                 j = (arg_type & ARG_NONZERO) ? 1 : 0;
649                 if(iarg < j || larg < j || barg < j ) {
650                         larg = larg ? larg : (barg ? barg : iarg);
651                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
652                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%ld) in <%s> line\n", Conf[i].what, larg, Conf[i].name);
653                         return(ARG_BAD_CONF);
654                 }
655                 switch(arg_type & ARGS_NUMERIC) {
656                         case ARG_ON_OFF:
657                         case ARG_INT:           c->value_int = iarg;            break;
658                         case ARG_LONG:          c->value_long = larg;           break;
659                         case ARG_BER_LEN_T:     c->value_ber_t = barg;          break;
660                 }
661         } else if(arg_type & ARG_STRING) {
662                  c->value_string = ch_strdup(c->argv[1]);
663         } else if(arg_type & ARG_DN) {
664                 struct berval bv;
665                 ber_str2bv( c->argv[1], 0, 0, &bv );
666                 rc = dnPrettyNormal( NULL, &bv, &c->value_dn, &c->value_ndn, NULL );
667                 if ( rc != LDAP_SUCCESS ) {
668                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
669                         Debug(LDAP_DEBUG_CONFIG, "%s DN is invalid %d (%s)\n",
670                                 Conf[i].name, rc, ldap_err2string( rc ));
671                         return(ARG_BAD_CONF);
672                 }
673         }
674         if(arg_type & ARG_MAGIC) {
675                 if(!c->be) c->be = frontendDB;
676                 rc = (*((ConfigDriver*)Conf[i].arg_item))(c);
677                 if(c->be == frontendDB) c->be = NULL;
678                 if(rc) {
679                         Debug(LDAP_DEBUG_CONFIG, "%s: handler for <%s> exited with %d!",
680                                 c->log, Conf[i].name, rc);
681                         return(ARG_BAD_CONF);
682                 }
683                 return(0);
684         }
685         if(arg_type & ARGS_POINTER) switch(arg_type & ARGS_POINTER) {
686                         case ARG_ON_OFF:
687                         case ARG_INT:           *((int*)Conf[i].arg_item)               = iarg;                 break;
688                         case ARG_LONG:          *((long*)Conf[i].arg_item)              = larg;                 break;
689                         case ARG_BER_LEN_T:     *((ber_len_t*)Conf[i].arg_item)         = barg;                 break;
690                         case ARG_STRING: {
691                                 char *cc = *((char**)Conf[i].arg_item);
692                                 if(cc) {
693                                         if (arg_type & ARG_UNIQUE) {
694                                                 Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
695                                                         c->log, Conf[i].name, 0 );
696                                                 return(ARG_BAD_CONF);
697                                         }
698                                         ch_free(cc);    /* potential memory leak */
699                                 }
700                                 *(char **)Conf[i].arg_item = c->value_string;
701                                 break;
702                                 }
703         }
704         return(arg_user);
705 }
706
707 int
708 config_get_vals(ConfigTable *cf, ConfigArgs *c)
709 {
710         int rc = 0;
711         struct berval bv;
712
713         if ( cf->arg_type & ARG_IGNORED ) {
714                 return 1;
715         }
716
717         memset(&c->values, 0, sizeof(c->values));
718         c->rvalue_vals = NULL;
719         c->rvalue_nvals = NULL;
720         c->emit = 1;
721         c->type = cf->arg_type & ARGS_USERLAND;
722
723         if ( cf->arg_type & ARG_MAGIC ) {
724                 rc = (*((ConfigDriver*)cf->arg_item))(c);
725                 if ( rc ) return rc;
726         } else {
727                 switch(cf->arg_type & ARGS_POINTER) {
728                 case ARG_ON_OFF:
729                 case ARG_INT:   c->value_int = *(int *)cf->arg_item; break;
730                 case ARG_LONG:  c->value_long = *(long *)cf->arg_item; break;
731                 case ARG_BER_LEN_T:     c->value_ber_t = *(ber_len_t *)cf->arg_item; break;
732                 case ARG_STRING:
733                         if ( *(char **)cf->arg_item )
734                                 c->value_string = ch_strdup(*(char **)cf->arg_item);
735                         break;
736                 }
737         }
738         if ( cf->arg_type & ARGS_POINTER) {
739                 bv.bv_val = c->log;
740                 switch(cf->arg_type & ARGS_POINTER) {
741                 case ARG_INT: bv.bv_len = sprintf(bv.bv_val, "%d", c->value_int); break;
742                 case ARG_LONG: bv.bv_len = sprintf(bv.bv_val, "%l", c->value_long); break;
743                 case ARG_BER_LEN_T: bv.bv_len =sprintf(bv.bv_val, "%l",c->value_ber_t); break;
744                 case ARG_ON_OFF: bv.bv_len = sprintf(bv.bv_val, "%s",
745                         c->value_int ? "TRUE" : "FALSE"); break;
746                 case ARG_STRING:
747                         if ( c->value_string && c->value_string[0]) {
748                                 ber_str2bv( c->value_string, 0, 0, &bv);
749                         } else {
750                                 return 1;
751                         }
752                         break;
753                 }
754                 if (( cf->arg_type & ARGS_POINTER ) == ARG_STRING )
755                         ber_bvarray_add(&c->rvalue_vals, &bv);
756                 else
757                         value_add_one(&c->rvalue_vals, &bv);
758         }
759         return rc;
760 }
761
762 int
763 init_config_attrs(ConfigTable *ct) {
764         LDAPAttributeType *at;
765         int i, code;
766         const char *err;
767
768         for (i=0; ct[i].name; i++ ) {
769                 if ( !ct[i].attribute ) continue;
770                 at = ldap_str2attributetype( ct[i].attribute,
771                         &code, &err, LDAP_SCHEMA_ALLOW_ALL );
772                 if ( !at ) {
773                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
774                                 ct[i].attribute, ldap_scherr2str(code), err );
775                         return code;
776                 }
777                 code = at_add( at, &err );
778                 if ( code ) {
779                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
780                                 ct[i].attribute, scherr2str(code), err );
781                         return code;
782                 }
783                 code = slap_str2ad( at->at_names[0], &ct[i].ad, &err );
784                 if ( code ) {
785                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s\n",
786                                 ct[i].attribute, err );
787                         return code;
788                 }
789                 ldap_memfree( at );
790         }
791
792         return 0;
793 }
794
795 int
796 read_config(const char *fname, int depth) {
797         int i;
798         char *argv[3];
799
800         /* Schema initialization should normally be part of bi_open */
801         for (i=0; OidMacros[i].name; i++ ) {
802                 argv[1] = OidMacros[i].name;
803                 argv[2] = OidMacros[i].oid;
804                 parse_oidm( "slapd", i, 3, argv );
805         }
806         i = init_config_attrs(SystemConfiguration);
807         if ( i ) return i;
808         i = config_back_init( &cf_prv, SystemConfiguration );
809         if ( i ) return i;
810         return read_config_file(fname, depth, NULL);
811 }
812
813 int
814 read_config_file(const char *fname, int depth, ConfigArgs *cf)
815 {
816         FILE *fp;
817         ConfigArgs *c;
818         int rc;
819
820         c = ch_calloc( 1, sizeof( ConfigArgs ) );
821         if ( c == NULL ) {
822                 return 1;
823         }
824
825         if ( depth ) {
826                 memcpy( c, cf, sizeof( ConfigArgs ) );
827         } else {
828                 c->depth = depth; /* XXX */
829                 c->bi = NULL;
830                 c->be = NULL;
831         }
832
833         c->fname = fname;
834         c->argv = ch_calloc( ARGS_STEP + 1, sizeof( *c->argv ) );
835         c->argv_size = ARGS_STEP + 1;
836
837         fp = fopen( fname, "r" );
838         if ( fp == NULL ) {
839                 ldap_syslog = 1;
840                 Debug(LDAP_DEBUG_ANY,
841                     "could not open config file \"%s\": %s (%d)\n",
842                     fname, strerror(errno), errno);
843                 return(1);
844         }
845 #ifdef SLAPD_MODULES
846         cfn->c_modlast = &cfn->c_modpaths;
847 #endif
848         ber_str2bv( fname, 0, 1, &cfn->c_file );
849         fname = cfn->c_file.bv_val;
850
851         Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
852
853         fp_getline_init(c);
854
855         while ( fp_getline( fp, c ) ) {
856                 /* skip comments and blank lines */
857                 if ( c->line[0] == '#' || c->line[0] == '\0' ) {
858                         continue;
859                 }
860
861                 snprintf( c->log, sizeof( c->log ), "%s: line %lu",
862                                 c->fname, c->lineno );
863
864                 if ( fp_parse_line( c ) ) {
865                         goto badline;
866                 }
867
868                 if ( c->argc < 1 ) {
869                         Debug(LDAP_DEBUG_CONFIG, "%s: bad config line (ignored)\n", c->log, 0, 0);
870                         continue;
871                 }
872
873                 rc = parse_config_table( SystemConfiguration, c );
874                 if ( !rc ) {
875                         continue;
876                 }
877                 if ( rc & ARGS_USERLAND ) {
878                         switch(rc) {    /* XXX a usertype would be opaque here */
879                         default:
880                                 Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%d>\n",
881                                         c->log, *c->argv, 0);
882                                 goto badline;
883                         }
884
885                 } else if ( rc == ARG_BAD_CONF || rc != ARG_UNKNOWN ) {
886                         goto badline;
887                         
888                 } else if ( c->bi && c->bi->bi_config ) {               /* XXX to check: could both be/bi_config? oops */
889                         rc = (*c->bi->bi_config)(c->bi, c->fname, c->lineno, c->argc, c->argv);
890                         if ( rc ) {
891                                 switch(rc) {
892                                 case SLAP_CONF_UNKNOWN:
893                                         Debug(LDAP_DEBUG_CONFIG, "%s: "
894                                                 "unknown directive <%s> inside backend info definition (ignored)\n",
895                                                 c->log, *c->argv, 0);
896                                         continue;
897                                 default:
898                                         goto badline;
899                                 }
900                         }
901                         
902                 } else if ( c->be && c->be->be_config ) {
903                         rc = (*c->be->be_config)(c->be, c->fname, c->lineno, c->argc, c->argv);
904                         if ( rc ) {
905                                 switch(rc) {
906                                 case SLAP_CONF_UNKNOWN:
907                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
908                                                 "unknown directive <%s> inside backend database definition (ignored)\n",
909                                                 c->log, *c->argv, 0);
910                                         continue;
911                                 default:
912                                         goto badline;
913                                 }
914                         }
915
916                 } else if ( frontendDB->be_config ) {
917                         rc = (*frontendDB->be_config)(frontendDB, c->fname, (int)c->lineno, c->argc, c->argv);
918                         if ( rc ) {
919                                 switch(rc) {
920                                 case SLAP_CONF_UNKNOWN:
921                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
922                                                 "unknown directive <%s> inside global database definition (ignored)\n",
923                                                 c->log, *c->argv, 0);
924                                         continue;
925                                 default:
926                                         goto badline;
927                                 }
928                         }
929                         
930                 } else {
931                         Debug(LDAP_DEBUG_CONFIG, "%s: "
932                                 "unknown directive <%s> outside backend info and database definitions (ignored)\n",
933                                 c->log, *c->argv, 0);
934                         continue;
935
936                 }
937         }
938
939         fclose(fp);
940
941         if ( BER_BVISNULL( &frontendDB->be_schemadn ) ) {
942                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
943                         &frontendDB->be_schemadn );
944                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
945                 if ( rc != LDAP_SUCCESS ) {
946                         Debug(LDAP_DEBUG_ANY, "%s: "
947                                 "unable to normalize default schema DN \"%s\"\n",
948                                 c->log, frontendDB->be_schemadn.bv_val, 0 );
949                         /* must not happen */
950                         assert( 0 );
951                 }
952         }
953
954         ch_free(c->argv);
955         ch_free(c);
956         return(0);
957
958 badline:
959         fclose(fp);
960         ch_free(c->argv);
961         ch_free(c);
962         return(1);
963 }
964
965 static int
966 config_generic(ConfigArgs *c) {
967         char *p;
968         int i;
969
970         if ( c->emit ) {
971                 int rc = 0;
972                 switch(c->type) {
973                 case CFG_CONCUR:
974                         c->value_int = ldap_pvt_thread_get_concurrency();
975                         break;
976                 case CFG_THREADS:
977                         c->value_int = connection_pool_max;
978                         break;
979                 case CFG_SALT:
980                         if ( passwd_salt )
981                                 c->value_string = ch_strdup( passwd_salt );
982                         else
983                                 rc = 1;
984                         break;
985                 case CFG_LIMITS:        /* FIXME */
986                         rc = 1;
987                         break;
988                 case CFG_RO:
989                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
990                         break;
991                 case CFG_AZPOLICY:
992                         c->value_string = ch_strdup( slap_sasl_getpolicy());
993                         break;
994                 case CFG_AZREGEXP:
995                         rc = 1;
996                         break;
997 #ifdef HAVE_CYRUS_SASL
998                 case CFG_SASLSECP:      /* FIXME */
999                         rc = 1;
1000                         break;
1001 #endif
1002                 case CFG_DEPTH:
1003                         c->value_int = c->be->be_max_deref_depth;
1004                         break;
1005                 case CFG_OID:   /* FIXME */
1006                         rc = 1;
1007                         break;
1008                 case CFG_CHECK:
1009                         c->value_int = global_schemacheck;
1010                         break;
1011                 case CFG_ACL: {
1012                         AccessControl *a;
1013                         char *src, *dst, ibuf[11];
1014                         struct berval bv, abv;
1015                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
1016                                 abv.bv_len = sprintf( ibuf, "{%x}", i );
1017                                 acl_unparse( a, &bv );
1018                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
1019                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
1020                                 /* Turn TAB / EOL into plain space */
1021                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
1022                                         if (isspace(*src)) *dst++ = ' ';
1023                                         else *dst++ = *src;
1024                                 }
1025                                 *dst = '\0';
1026                                 if (dst[-1] == ' ') {
1027                                         dst--;
1028                                         *dst = '\0';
1029                                 }
1030                                 abv.bv_len = dst - abv.bv_val;
1031                                 ber_bvarray_add( &c->rvalue_vals, &abv );
1032                         }
1033                         rc = (!i);
1034                         break;
1035                 }
1036                 case CFG_REPLOG:
1037                         if ( c->be->be_replogfile )
1038                                 c->value_string = ch_strdup( c->be->be_replogfile );
1039                         break;
1040                 case CFG_ROOTDSE: {
1041                         ConfigFile *cf = (ConfigFile *)c->line;
1042                         if ( cf->c_dseFiles ) {
1043                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
1044                         } else {
1045                                 rc = 1;
1046                         }
1047                         }
1048                         break;
1049                 case CFG_LOGFILE:
1050                         if ( logfileName )
1051                                 c->value_string = ch_strdup( logfileName );
1052                         else
1053                                 rc = 1;
1054                         break;
1055                 case CFG_LASTMOD:
1056                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
1057                         break;
1058                 case CFG_SSTR_IF_MAX:
1059                         c->value_int = index_substr_if_maxlen;
1060                         break;
1061                 case CFG_SSTR_IF_MIN:
1062                         c->value_int = index_substr_if_minlen;
1063                         break;
1064 #ifdef SLAPD_MODULES
1065                 case CFG_MODLOAD:       /* FIXME */
1066                 case CFG_MODPATH:
1067                         rc = 1;
1068                         break;
1069 #endif
1070 #ifdef LDAP_SLAPI
1071                 case CFG_PLUGIN:        /* FIXME */
1072                         rc = 1;
1073                         break;
1074 #endif
1075 #ifdef SLAP_AUTH_REWRITE
1076                 case CFG_REWRITE:       /* FIXME */
1077                         rc = 1;
1078                         break;
1079 #endif
1080                 default:
1081                         rc = 1;
1082                 }
1083                 return rc;
1084         }
1085
1086         p = strchr(c->line,'(' /*')'*/);
1087         switch(c->type) {
1088                 case CFG_BACKEND:
1089                         if(!(c->bi = backend_info(c->argv[1]))) {
1090                                 Debug(LDAP_DEBUG_ANY, "%s: "
1091                                         "backend %s failed init!\n", c->log, c->argv[1], 0);
1092                                 return(1);
1093                         }
1094                         break;
1095
1096                 case CFG_DATABASE:
1097                         c->bi = NULL;
1098                         /* FIXME - config should probably be the
1099                          * last backend, not the first.
1100                          */
1101                         if ( !strcasecmp( c->argv[1], "config" )) {
1102                                 c->be = backendDB;
1103                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
1104                                 Debug(LDAP_DEBUG_ANY, "%s: "
1105                                         "database %s failed init!\n", c->log, c->argv[1], 0);
1106                                 return(1);
1107                         }
1108                         break;
1109
1110                 case CFG_CONCUR:
1111                         ldap_pvt_thread_set_concurrency(c->value_int);
1112                         break;
1113
1114                 case CFG_THREADS:
1115                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1116                         connection_pool_max = c->value_int;     /* save for reference */
1117                         break;
1118
1119                 case CFG_SALT:
1120                         if ( passwd_salt ) ch_free( passwd_salt );
1121                         passwd_salt = c->value_string;
1122                         lutil_salt_format(passwd_salt);
1123                         break;
1124
1125                 case CFG_LIMITS:
1126                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1127                                 return(1);
1128                         break;
1129
1130                 case CFG_RO:
1131                         if(c->value_int)
1132                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1133                         else
1134                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1135                         break;
1136
1137                 case CFG_AZPOLICY:
1138                         ch_free(c->value_string);
1139                         if (slap_sasl_setpolicy( c->argv[1] )) {
1140                                 Debug(LDAP_DEBUG_ANY, "%s: unable to parse value \"%s\" in"
1141                                         " \"authz-policy <policy>\"\n",
1142                                         c->log, c->argv[1], 0 );
1143                                 return(1);
1144                         }
1145                         break;
1146                 
1147                 case CFG_AZREGEXP:
1148                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1149                                 return(1);
1150                         break;
1151                                 
1152 #ifdef HAVE_CYRUS_SASL
1153                 case CFG_SASLSECP:
1154                         {
1155                         char *txt = slap_sasl_secprops( c->argv[1] );
1156                         if ( txt ) {
1157                                 Debug(LDAP_DEBUG_ANY, "%s: sasl-secprops: %s\n",
1158                                         c->log, txt, 0 );
1159                                 return(1);
1160                         }
1161                         break;
1162                         }
1163 #endif
1164
1165                 case CFG_DEPTH:
1166                         c->be->be_max_deref_depth = c->value_int;
1167                         break;
1168
1169                 case CFG_OID:
1170                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv)) return(1);
1171                         break;
1172
1173                 case CFG_OC:
1174                         if(parse_oc(c->fname, c->lineno, p, c->argv)) return(1);
1175                         break;
1176
1177                 case CFG_DIT:
1178                         if(parse_cr(c->fname, c->lineno, p, c->argv)) return(1);
1179                         break;
1180
1181                 case CFG_ATTR:
1182                         if(parse_at(c->fname, c->lineno, p, c->argv)) return(1);
1183                         break;
1184
1185                 case CFG_ATOPT:
1186                         ad_define_option(NULL, NULL, 0);
1187                         for(i = 1; i < c->argc; i++)
1188                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1189                                         return(1);
1190                         break;
1191
1192                 case CFG_CHECK:
1193                         global_schemacheck = c->value_int;
1194                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
1195                                 "schema checking disabled! your mileage may vary!\n",
1196                                 c->log, 0, 0);
1197                         break;
1198
1199                 case CFG_ACL:
1200                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv);
1201                         break;
1202
1203                 case CFG_REPLOG:
1204                         if(SLAP_MONITOR(c->be)) {
1205                                 Debug(LDAP_DEBUG_ANY, "%s: "
1206                                         "\"replogfile\" should not be used "
1207                                         "inside monitor database\n",
1208                                         c->log, 0, 0);
1209                                 return(0);      /* FIXME: should this be an error? */
1210                         }
1211
1212                         c->be->be_replogfile = c->value_string;
1213                         break;
1214
1215                 case CFG_ROOTDSE:
1216                         if(read_root_dse_file(c->argv[1])) {
1217                                 Debug(LDAP_DEBUG_ANY, "%s: "
1218                                         "could not read \"rootDSE <filename>\" line\n",
1219                                         c->log, 0, 0);
1220                                 return(1);
1221                         }
1222                         {
1223                                 struct berval bv;
1224                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1225                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1226                         }
1227                         break;
1228
1229                 case CFG_LOGFILE: {
1230                                 FILE *logfile;
1231                                 if ( logfileName ) ch_free( logfileName );
1232                                 logfileName = c->value_string;
1233                                 logfile = fopen(logfileName, "w");
1234                                 if(logfile) lutil_debug_file(logfile);
1235                         } break;
1236
1237                 case CFG_LASTMOD:
1238                         if(SLAP_NOLASTMODCMD(c->be)) {
1239                                 Debug(LDAP_DEBUG_ANY, "%s: "
1240                                         "lastmod not available for %s databases\n",
1241                                         c->log, c->be->bd_info->bi_type, 0);
1242                                 return(1);
1243                         }
1244                         if(c->value_int)
1245                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1246                         else
1247                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1248                         break;
1249
1250                 case CFG_SSTR_IF_MAX:
1251                         if (c->value_int < index_substr_if_minlen) {
1252                                 Debug(LDAP_DEBUG_ANY, "%s: "
1253                                         "invalid max value (%d)\n",
1254                                         c->log, c->value_int, 0 );
1255                                 return(1);
1256                         }
1257                         index_substr_if_maxlen = c->value_int;
1258                         break;
1259
1260                 case CFG_SSTR_IF_MIN:
1261                         if (c->value_int > index_substr_if_maxlen) {
1262                                 Debug(LDAP_DEBUG_ANY, "%s: "
1263                                         "invalid min value (%d)\n",
1264                                         c->log, c->value_int, 0 );
1265                                 return(1);
1266                         }
1267                         index_substr_if_minlen = c->value_int;
1268                         break;
1269
1270 #ifdef SLAPD_MODULES
1271                 case CFG_MODLOAD:
1272                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1273                                 return(1);
1274                         /* Record this load on the current path */
1275                         {
1276                                 struct berval bv;
1277                                 ber_str2bv(c->line, 0, 1, &bv);
1278                                 ber_bvarray_add( &cfn->c_modlast->mp_loads, &bv );
1279                         }
1280                         break;
1281
1282                 case CFG_MODPATH:
1283                         if(module_path(c->argv[1])) return(1);
1284                         /* Record which path was used with each module */
1285                         {
1286                                 ModPaths *mp;
1287
1288                                 if (!cfn->c_modpaths.mp_loads)
1289                                         mp = &cfn->c_modpaths;
1290                                 else
1291                                         mp = ch_malloc( sizeof( ModPaths ));
1292                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1293                                 mp->mp_next = NULL;
1294                                 mp->mp_loads = NULL;
1295                                 cfn->c_modlast->mp_next = mp;
1296                                 cfn->c_modlast = mp;
1297                         }
1298                         
1299                         break;
1300 #endif
1301
1302 #ifdef LDAP_SLAPI
1303                 case CFG_PLUGIN:
1304                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1305                                 return(1);
1306                         slapi_plugins_used++;
1307                         break;
1308 #endif
1309
1310 #ifdef SLAP_AUTH_REWRITE
1311                 case CFG_REWRITE:
1312                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1313                                 return(1);
1314                         break;
1315 #endif
1316
1317
1318                 default:
1319                         Debug(LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d"
1320                                 "(ignored)\n", c->log, c->type, 0);
1321
1322         }
1323         return(0);
1324 }
1325
1326
1327 static int
1328 config_fname(ConfigArgs *c) {
1329         if(c->emit && c->line) {
1330                 ConfigFile *cf = (ConfigFile *)c->line;
1331                 value_add_one( &c->rvalue_vals, &cf->c_file );
1332                 return 0;
1333         }
1334         return(1);
1335 }
1336
1337 static int
1338 config_search_base(ConfigArgs *c) {
1339         struct berval dn;
1340
1341         if(c->emit) {
1342                 int rc = 1;
1343                 if (!BER_BVISEMPTY(&default_search_base)) {
1344                         value_add_one(&c->rvalue_vals, &default_search_base);
1345                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1346                         rc = 0;
1347                 }
1348                 return rc;
1349         }
1350
1351         if(c->bi || c->be != frontendDB) {
1352                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1353                         "prior to any backend or database definition\n",
1354                         c->log, 0, 0);
1355                 return(1);
1356         }
1357
1358         if(default_search_nbase.bv_len) {
1359                 Debug(LDAP_DEBUG_ANY, "%s: "
1360                         "default search base \"%s\" already defined "
1361                         "(discarding old)\n",
1362                         c->log, default_search_base.bv_val, 0);
1363                 free(default_search_base.bv_val);
1364                 free(default_search_nbase.bv_val);
1365         }
1366
1367         default_search_base = c->value_dn;
1368         default_search_nbase = c->value_ndn;
1369         return(0);
1370 }
1371
1372 static int
1373 config_passwd_hash(ConfigArgs *c) {
1374         int i;
1375         if (c->emit) {
1376                 struct berval bv;
1377                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1378                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1379                         value_add_one(&c->rvalue_vals, &bv);
1380                 }
1381                 return i ? 0 : 1;
1382         }
1383         if(default_passwd_hash) {
1384                 Debug(LDAP_DEBUG_ANY, "%s: "
1385                         "already set default password_hash\n",
1386                         c->log, 0, 0);
1387                 return(1);
1388         }
1389         for(i = 1; i < c->argc; i++) {
1390                 if(!lutil_passwd_scheme(c->argv[i])) {
1391                         Debug(LDAP_DEBUG_ANY, "%s: "
1392                                 "password scheme \"%s\" not available\n",
1393                                 c->log, c->argv[i], 0);
1394                 } else {
1395                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1396                 }
1397                 if(!default_passwd_hash) {
1398                         Debug(LDAP_DEBUG_ANY, "%s: no valid hashes found\n",
1399                                 c->log, 0, 0 );
1400                         return(1);
1401                 }
1402         }
1403         return(0);
1404 }
1405
1406 static int
1407 config_schema_dn(ConfigArgs *c) {
1408         struct berval dn;
1409         int rc;
1410         if ( c->emit ) {
1411                 value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1412                 value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1413                 return 0;
1414         }
1415         c->be->be_schemadn = c->value_dn;
1416         c->be->be_schemandn = c->value_ndn;
1417         return(0);
1418 }
1419
1420 static int
1421 config_sizelimit(ConfigArgs *c) {
1422         int i, rc = 0;
1423         char *next;
1424         struct slap_limits_set *lim = &c->be->be_def_limit;
1425         if (c->emit) {  /* FIXME */
1426                 return 1;
1427         }
1428         for(i = 1; i < c->argc; i++) {
1429                 if(!strncasecmp(c->argv[i], "size", 4)) {
1430                         rc = limits_parse_one(c->argv[i], lim);
1431                         if ( rc ) {
1432                                 Debug(LDAP_DEBUG_ANY, "%s: "
1433                                         "unable to parse value \"%s\" in \"sizelimit <limit>\" line\n",
1434                                         c->log, c->argv[i], 0);
1435                                 return(1);
1436                         }
1437                 } else {
1438                         if(!strcasecmp(c->argv[i], "unlimited")) {
1439                                 lim->lms_s_soft = -1;
1440                         } else {
1441                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1442                                 if(next == c->argv[i]) {
1443                                         Debug(LDAP_DEBUG_ANY, "%s: "
1444                                                 "unable to parse limit \"%s\" in \"sizelimit <limit>\" line\n",
1445                                                 c->log, c->argv[i], 0);
1446                                         return(1);
1447                                 } else if(next[0] != '\0') {
1448                                         Debug(LDAP_DEBUG_ANY, "%s: "
1449                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line (ignored)\n",
1450                                                 c->log, next, 0);
1451                                 }
1452                         }
1453                         lim->lms_s_hard = 0;
1454                 }
1455         }
1456         return(0);
1457 }
1458
1459 static int
1460 config_timelimit(ConfigArgs *c) {
1461         int i, rc = 0;
1462         char *next;
1463         struct slap_limits_set *lim = &c->be->be_def_limit;
1464         if (c->emit) {
1465                 return 1;       /* FIXME */
1466         }
1467         for(i = 1; i < c->argc; i++) {
1468                 if(!strncasecmp(c->argv[i], "time", 4)) {
1469                         rc = limits_parse_one(c->argv[i], lim);
1470                         if ( rc ) {
1471                                 Debug(LDAP_DEBUG_ANY, "%s: "
1472                                         "unable to parse value \"%s\" in \"timelimit <limit>\" line\n",
1473                                         c->log, c->argv[i], 0);
1474                                 return(1);
1475                         }
1476                 } else {
1477                         if(!strcasecmp(c->argv[i], "unlimited")) {
1478                                 lim->lms_t_soft = -1;
1479                         } else {
1480                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1481                                 if(next == c->argv[i]) {
1482                                         Debug(LDAP_DEBUG_ANY, "%s: "
1483                                                 "unable to parse limit \"%s\" in \"timelimit <limit>\" line\n",
1484                                                 c->log, c->argv[i], 0);
1485                                         return(1);
1486                                 } else if(next[0] != '\0') {
1487                                         Debug(LDAP_DEBUG_ANY, "%s: "
1488                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line (ignored)\n",
1489                                                 c->log, next, 0);
1490                                 }
1491                         }
1492                         lim->lms_t_hard = 0;
1493                 }
1494         }
1495         return(0);
1496 }
1497
1498 static int
1499 config_overlay(ConfigArgs *c) {
1500         if (c->emit) {
1501                 return 1;
1502         }
1503         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1504                 /* log error */
1505                 Debug(LDAP_DEBUG_ANY, "%s: (optional) %s overlay \"%s\" configuration failed (ignored)\n",
1506                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1507         } else if(overlay_config(c->be, c->argv[1])) {
1508                 return(1);
1509         }
1510         return(0);
1511 }
1512
1513 static int
1514 config_suffix(ConfigArgs *c) {
1515         Backend *tbe;
1516         struct berval pdn, ndn;
1517         int rc;
1518         if (c->emit) {
1519                 if ( !BER_BVISNULL( &c->be->be_suffix[0] )) {
1520                         value_add( &c->rvalue_vals, c->be->be_suffix );
1521                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1522                         return 0;
1523                 } else {
1524                         return 1;
1525                 }
1526         }
1527 #ifdef SLAPD_MONITOR_DN
1528         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1529                 Debug(LDAP_DEBUG_ANY, "%s: "
1530                         "\"%s\" is reserved for monitoring slapd\n",
1531                         c->log, SLAPD_MONITOR_DN, 0);
1532                 return(1);
1533         }
1534 #endif
1535
1536         pdn = c->value_dn;
1537         ndn = c->value_ndn;
1538         tbe = select_backend(&ndn, 0, 0);
1539         if(tbe == c->be) {
1540                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by this backend! (ignored)\n",
1541                         c->log, 0, 0);
1542                 free(pdn.bv_val);
1543                 free(ndn.bv_val);
1544         } else if(tbe) {
1545                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by a preceding backend \"%s\"\n",
1546                         c->log, tbe->be_suffix[0].bv_val, 0);
1547                 free(pdn.bv_val);
1548                 free(ndn.bv_val);
1549                 return(1);
1550         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1551                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1552                         "base provided \"%s\" (assuming okay)\n",
1553                         c->log, default_search_base.bv_val, 0);
1554         }
1555         ber_bvarray_add(&c->be->be_suffix, &pdn);
1556         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1557         return(0);
1558 }
1559
1560 static int
1561 config_rootdn(ConfigArgs *c) {
1562         if (c->emit) {
1563                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1564                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1565                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1566                         return 0;
1567                 } else {
1568                         return 1;
1569                 }
1570         }
1571         c->be->be_rootdn = c->value_dn;
1572         c->be->be_rootndn = c->value_ndn;
1573         return(0);
1574 }
1575
1576 static int
1577 config_rootpw(ConfigArgs *c) {
1578         Backend *tbe;
1579         if (c->emit) {
1580                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1581                         c->value_string=ch_strdup("*");
1582                         return 0;
1583                 }
1584                 return 1;
1585         }
1586
1587         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1588         if(tbe != c->be) {
1589                 Debug(LDAP_DEBUG_ANY, "%s: "
1590                         "rootpw can only be set when rootdn is under suffix\n",
1591                         c->log, 0, 0);
1592                 return(1);
1593         }
1594         ber_str2bv(c->value_string, 0, 0, &c->be->be_rootpw);
1595         return(0);
1596 }
1597
1598 /* restrictops, allows, disallows, requires, loglevel */
1599
1600 struct verb_mask_list { char *word; int mask; };
1601
1602 int
1603 verb_to_mask(ConfigArgs *c, struct verb_mask_list *v, int word) {
1604         int j;
1605         for(j = 0; v[j].word; j++)
1606                 if(!strcasecmp(c->argv[word], v[j].word))
1607                         break;
1608         return(j);
1609 }
1610
1611 int
1612 verbs_to_mask(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t *m) {
1613         int i, j;
1614         for(i = 1; i < c->argc; i++) {
1615                 j = verb_to_mask(c, v, i);
1616                 if(!v[j].word) return(1);
1617                 while (!v[j].mask) j--;
1618                 *m |= v[j].mask;
1619         }
1620         return(0);
1621 }
1622
1623 int
1624 mask_to_verbs(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t m) {
1625         int i, j;
1626         struct berval bv;
1627
1628         if (!m) return 1;
1629         for (i=0; v[i].word; i++) {
1630                 if (!v[i].mask) continue;
1631                 if (( m & v[i].mask ) == v[i].mask ) {
1632                         ber_str2bv( v[i].word, 0, 0, &bv );
1633                         value_add_one( &c->rvalue_vals, &bv );
1634                 }
1635         }
1636         return 0;
1637 }
1638
1639 static int
1640 config_restrict(ConfigArgs *c) {
1641         slap_mask_t restrictops = 0;
1642         int i;
1643         struct verb_mask_list restrictable_ops[] = {
1644                 { "bind",               SLAP_RESTRICT_OP_BIND },
1645                 { "add",                SLAP_RESTRICT_OP_ADD },
1646                 { "modify",             SLAP_RESTRICT_OP_MODIFY },
1647                 { "rename",             SLAP_RESTRICT_OP_RENAME },
1648                 { "modrdn",             0 },
1649                 { "delete",             SLAP_RESTRICT_OP_DELETE },
1650                 { "search",             SLAP_RESTRICT_OP_SEARCH },
1651                 { "compare",    SLAP_RESTRICT_OP_COMPARE },
1652                 { "read",               SLAP_RESTRICT_OP_READS },
1653                 { "write",              SLAP_RESTRICT_OP_WRITES },
1654                 { "extended",   SLAP_RESTRICT_OP_EXTENDED },
1655                 { "extended=" LDAP_EXOP_START_TLS,              SLAP_RESTRICT_EXOP_START_TLS },
1656                 { "extended=" LDAP_EXOP_MODIFY_PASSWD,  SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1657                 { "extended=" LDAP_EXOP_X_WHO_AM_I,             SLAP_RESTRICT_EXOP_WHOAMI },
1658                 { "extended=" LDAP_EXOP_X_CANCEL,               SLAP_RESTRICT_EXOP_CANCEL },
1659                 { NULL, 0 }
1660         };
1661
1662         if (c->emit) {
1663                 return mask_to_verbs( c, restrictable_ops, c->be->be_restrictops );
1664         }
1665         i = verbs_to_mask( c, restrictable_ops, &restrictops );
1666         if ( i ) {
1667                 Debug(LDAP_DEBUG_ANY, "%s: "
1668                         "unknown operation %s in \"restrict <features>\" line\n",
1669                         c->log, c->argv[i], 0);
1670                 return(1);
1671         }
1672         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1673                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1674         c->be->be_restrictops |= restrictops;
1675         return(0);
1676 }
1677
1678 static int
1679 config_allows(ConfigArgs *c) {
1680         slap_mask_t allows = 0;
1681         int i;
1682         struct verb_mask_list allowable_ops[] = {
1683                 { "bind_v2",            SLAP_ALLOW_BIND_V2 },
1684                 { "bind_anon_cred",     SLAP_ALLOW_BIND_ANON_CRED },
1685                 { "bind_anon_dn",       SLAP_ALLOW_BIND_ANON_DN },
1686                 { "update_anon",        SLAP_ALLOW_UPDATE_ANON },
1687                 { NULL, 0 }
1688         };
1689         if (c->emit) {
1690                 return mask_to_verbs( c, allowable_ops, global_allows );
1691         }
1692         i = verbs_to_mask(c, allowable_ops, &allows);
1693         if ( i ) {
1694                 Debug(LDAP_DEBUG_ANY, "%s: "
1695                         "unknown feature %s in \"allow <features>\" line\n",
1696                         c->log, c->argv[i], 0);
1697                 return(1);
1698         }
1699         global_allows |= allows;
1700         return(0);
1701 }
1702
1703 static int
1704 config_disallows(ConfigArgs *c) {
1705         slap_mask_t disallows = 0;
1706         int i;
1707         struct verb_mask_list disallowable_ops[] = {
1708                 { "bind_anon",          SLAP_DISALLOW_BIND_ANON },
1709                 { "bind_simple",        SLAP_DISALLOW_BIND_SIMPLE },
1710                 { "bind_krb4",          SLAP_DISALLOW_BIND_KRBV4 },
1711                 { "tls_2_anon",         SLAP_DISALLOW_TLS_2_ANON },
1712                 { "tls_authc",          SLAP_DISALLOW_TLS_AUTHC },
1713                 { NULL, 0 }
1714         };
1715         if (c->emit) {
1716                 return mask_to_verbs( c, disallowable_ops, global_disallows );
1717         }
1718         i = verbs_to_mask(c, disallowable_ops, &disallows);
1719         if ( i ) {
1720                 Debug(LDAP_DEBUG_ANY, "%s: "
1721                         "unknown feature %s in \"disallow <features>\" line\n",
1722                         c->log, c->argv[i], 0);
1723                 return(1);
1724         }
1725         global_disallows |= disallows;
1726         return(0);
1727 }
1728
1729 static int
1730 config_requires(ConfigArgs *c) {
1731         slap_mask_t requires = 0;
1732         int i;
1733         struct verb_mask_list requires_ops[] = {
1734                 { "bind",               SLAP_REQUIRE_BIND },
1735                 { "LDAPv3",             SLAP_REQUIRE_LDAP_V3 },
1736                 { "authc",              SLAP_REQUIRE_AUTHC },
1737                 { "sasl",               SLAP_REQUIRE_SASL },
1738                 { "strong",             SLAP_REQUIRE_STRONG },
1739                 { NULL, 0 }
1740         };
1741         if (c->emit) {
1742                 return mask_to_verbs( c, requires_ops, c->be->be_requires );
1743         }
1744         i = verbs_to_mask(c, requires_ops, &requires);
1745         if ( i ) {
1746                 Debug(LDAP_DEBUG_ANY, "%s: "
1747                         "unknown feature %s in \"require <features>\" line\n",
1748                         c->log, c->argv[i], 0);
1749                 return(1);
1750         }
1751         c->be->be_requires = requires;
1752         return(0);
1753 }
1754
1755 static int
1756 config_loglevel(ConfigArgs *c) {
1757         int i;
1758         char *next;
1759         struct verb_mask_list loglevel_ops[] = {
1760                 { "Trace",      LDAP_DEBUG_TRACE },
1761                 { "Packets",    LDAP_DEBUG_PACKETS },
1762                 { "Args",       LDAP_DEBUG_ARGS },
1763                 { "Conns",      LDAP_DEBUG_CONNS },
1764                 { "BER",        LDAP_DEBUG_BER },
1765                 { "Filter",     LDAP_DEBUG_FILTER },
1766                 { "Config",     LDAP_DEBUG_CONFIG },
1767                 { "ACL",        LDAP_DEBUG_ACL },
1768                 { "Stats",      LDAP_DEBUG_STATS },
1769                 { "Stats2",     LDAP_DEBUG_STATS2 },
1770                 { "Shell",      LDAP_DEBUG_SHELL },
1771                 { "Parse",      LDAP_DEBUG_PARSE },
1772                 { "Cache",      LDAP_DEBUG_CACHE },
1773                 { "Index",      LDAP_DEBUG_INDEX },
1774                 { "Any",        -1 },
1775                 { NULL, 0 }
1776         };
1777
1778         if (c->emit) {
1779                 return mask_to_verbs( c, loglevel_ops, ldap_syslog );
1780         }
1781
1782         ldap_syslog = 0;
1783
1784         for( i=1; i < c->argc; i++ ) {
1785                 int     level;
1786
1787                 if ( isdigit( c->argv[i][0] ) ) {
1788                         level = strtol( c->argv[i], &next, 10 );
1789                         if ( next == NULL || next[0] != '\0' ) {
1790                                 Debug( LDAP_DEBUG_ANY,
1791                                         "%s: unable to parse level \"%s\" "
1792                                         "in \"loglevel <level> [...]\" line.\n",
1793                                         c->log, c->argv[i], 0);
1794                                 return( 1 );
1795                         }
1796                 } else {
1797                         int j = verb_to_mask(c, loglevel_ops, c->argv[i][0]);
1798                         if(!loglevel_ops[j].word) {
1799                                 Debug( LDAP_DEBUG_ANY,
1800                                         "%s: unknown level \"%s\" "
1801                                         "in \"loglevel <level> [...]\" line.\n",
1802                                         c->log, c->argv[i], 0);
1803                                 return( 1 );
1804                         }
1805                         level = loglevel_ops[j].mask;
1806                 }
1807                 ldap_syslog |= level;
1808         }
1809         return(0);
1810 }
1811
1812 static int
1813 config_syncrepl(ConfigArgs *c) {
1814         if (c->emit) {
1815                 if ( c->be->be_syncinfo ) {
1816                         struct berval bv;
1817                         syncrepl_unparse( c->be->be_syncinfo, &bv ); 
1818                         ber_bvarray_add( &c->rvalue_vals, &bv );
1819                         return 0;
1820                 }
1821                 return 1;
1822         }
1823         if(SLAP_SHADOW(c->be)) {
1824                 Debug(LDAP_DEBUG_ANY, "%s: "
1825                         "syncrepl: database already shadowed.\n",
1826                         c->log, 0, 0);
1827                 return(1);
1828         } else if(add_syncrepl(c->be, c->argv, c->argc)) {
1829                 return(1);
1830         }
1831         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SYNC_SHADOW);
1832         return(0);
1833 }
1834
1835 static int
1836 config_referral(ConfigArgs *c) {
1837         struct berval vals[2];
1838         if (c->emit) {
1839                 if ( default_referral ) {
1840                         value_add( &c->rvalue_vals, default_referral );
1841                         return 0;
1842                 } else {
1843                         return 1;
1844                 }
1845         }
1846         if(validate_global_referral(c->argv[1])) {
1847                 Debug(LDAP_DEBUG_ANY, "%s: "
1848                         "invalid URL (%s) in \"referral\" line.\n",
1849                         c->log, c->argv[1], 0);
1850                 return(1);
1851         }
1852
1853         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
1854         vals[1].bv_val = NULL; vals[1].bv_len = 0;
1855         if(value_add(&default_referral, vals)) return(LDAP_OTHER);
1856         return(0);
1857 }
1858
1859 static struct {
1860         struct berval key;
1861         int off;
1862 } sec_keys[] = {
1863         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1864         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1865         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1866         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1867         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1868         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1869         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1870         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1871         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1872         { BER_BVNULL, 0 }
1873 };
1874
1875 static int
1876 config_security(ConfigArgs *c) {
1877         slap_ssf_set_t *set = &c->be->be_ssf_set;
1878         char *next;
1879         int i, j;
1880         if (c->emit) {
1881                 char numbuf[32];
1882                 struct berval bv;
1883                 slap_ssf_t *tgt;
1884                 int rc = 1;
1885
1886                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1887                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1888                         if ( *tgt ) {
1889                                 rc = 0;
1890                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1891                                 bv.bv_len += sec_keys[i].key.bv_len;
1892                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1893                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1894                                 strcpy( next, numbuf );
1895                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1896                         }
1897                 }
1898                 return rc;
1899         }
1900         for(i = 1; i < c->argc; i++) {
1901                 slap_ssf_t *tgt = NULL;
1902                 char *src;
1903                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1904                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1905                                 sec_keys[j].key.bv_len)) {
1906                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1907                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1908                                 break;
1909                         }
1910                 }
1911                 if ( !tgt ) {
1912                         Debug(LDAP_DEBUG_ANY, "%s: "
1913                                 "unknown factor %s in \"security <factors>\" line\n",
1914                                 c->log, c->argv[i], 0);
1915                         return(1);
1916                 }
1917
1918                 *tgt = strtol(src, &next, 10);
1919                 if(next == NULL || next[0] != '\0' ) {
1920                         Debug(LDAP_DEBUG_ANY, "%s: "
1921                                 "unable to parse factor \"%s\" in \"security <factors>\" line\n",
1922                                 c->log, c->argv[i], 0);
1923                         return(1);
1924                 }
1925         }
1926         return(0);
1927 }
1928
1929 static struct verb_mask_list tlskey[] = {
1930         { "no",         SB_TLS_OFF },
1931         { "yes",                SB_TLS_ON },
1932         { "critical",   SB_TLS_CRITICAL }
1933 };
1934
1935 static struct verb_mask_list methkey[] = {
1936         { "simple",     LDAP_AUTH_SIMPLE },
1937 #ifdef HAVE_CYRUS_SASL
1938         { "sasl",       LDAP_AUTH_SASL },
1939 #endif
1940         { NULL, 0 }
1941 };
1942
1943 typedef struct cf_aux_table {
1944         struct berval key;
1945         int off;
1946         int quote;
1947         struct verb_mask_list *aux;
1948 } cf_aux_table;
1949
1950 static cf_aux_table bindkey[] = {
1951         { BER_BVC("starttls="), offsetof(slap_bindconf, sb_tls), 0, tlskey },
1952         { BER_BVC("bindmethod="), offsetof(slap_bindconf, sb_method), 0, methkey },
1953         { BER_BVC("binddn="), offsetof(slap_bindconf, sb_binddn), 1, NULL },
1954         { BER_BVC("credentials="), offsetof(slap_bindconf, sb_cred), 1, NULL },
1955         { BER_BVC("saslmech="), offsetof(slap_bindconf, sb_saslmech), 0, NULL },
1956         { BER_BVC("secprops="), offsetof(slap_bindconf, sb_secprops), 0, NULL },
1957         { BER_BVC("realm="), offsetof(slap_bindconf, sb_realm), 0, NULL },
1958         { BER_BVC("authcID="), offsetof(slap_bindconf, sb_authcId), 0, NULL },
1959         { BER_BVC("authzID="), offsetof(slap_bindconf, sb_authzId), 1, NULL },
1960         { BER_BVNULL, 0, 0, NULL }
1961 };
1962
1963 int bindconf_parse( char *word, slap_bindconf *bc ) {
1964         int i, rc = 0;
1965         char **cptr;
1966         cf_aux_table *tab;
1967
1968         for (tab = bindkey; !BER_BVISNULL(&tab->key); tab++) {
1969                 if ( !strncasecmp( word, tab->key.bv_val, tab->key.bv_len )) {
1970                         cptr = (char **)((char *)bc + tab->off);
1971                         if ( tab->aux ) {
1972                                 int j;
1973                                 rc = 1;
1974                                 for (j=0; tab->aux[j].word; j++) {
1975                                         if (!strcasecmp(word+tab->key.bv_len, tab->aux[j].word)) {
1976                                                 int *ptr = (int *)cptr;
1977                                                 *ptr = tab->aux[j].mask;
1978                                                 rc = 0;
1979                                         }
1980                                 }
1981                                 if (rc ) {
1982                                         Debug(LDAP_DEBUG_ANY, "invalid bind config value %s\n",
1983                                                 word, 0, 0 );
1984                                 }
1985                                 return rc;
1986                         }
1987                         *cptr = ch_strdup(word+tab->key.bv_len);
1988                         return 0;
1989                 }
1990         }
1991         return rc;
1992 }
1993
1994 int bindconf_unparse( slap_bindconf *bc, struct berval *bv ) {
1995         char buf[BUFSIZ], *ptr;
1996         cf_aux_table *tab;
1997         char **cptr;
1998         struct berval tmp;
1999
2000         ptr = buf;
2001         for (tab = bindkey; !BER_BVISNULL(&tab->key); tab++) {
2002                 cptr = (char **)((char *)bc + tab->off);
2003                 if ( tab->aux ) {
2004                         int *ip = (int *)cptr, i;
2005                         for ( i=0; tab->aux[i].word; i++ ) {
2006                                 if ( *ip == tab->aux[i].mask ) {
2007                                         *ptr++ = ' ';
2008                                         ptr = lutil_strcopy( ptr, tab->key.bv_val );
2009                                         ptr = lutil_strcopy( ptr, tab->aux[i].word );
2010                                         break;
2011                                 }
2012                         }
2013                 } else if ( *cptr ) {
2014                         *ptr++ = ' ';
2015                         ptr = lutil_strcopy( ptr, tab->key.bv_val );
2016                         if ( tab->quote ) *ptr++ = '"';
2017                         ptr = lutil_strcopy( ptr, *cptr );
2018                         if ( tab->quote ) *ptr++ = '"';
2019                 }
2020         }
2021         tmp.bv_val = buf;
2022         tmp.bv_len = ptr - buf;
2023         ber_dupbv( bv, &tmp );
2024         return 0;
2025 }
2026
2027 void bindconf_free( slap_bindconf *bc ) {
2028         if ( bc->sb_binddn ) {
2029                 ch_free( bc->sb_binddn );
2030         }
2031         if ( bc->sb_cred ) {
2032                 ch_free( bc->sb_cred );
2033         }
2034         if ( bc->sb_saslmech ) {
2035                 ch_free( bc->sb_saslmech );
2036         }
2037         if ( bc->sb_secprops ) {
2038                 ch_free( bc->sb_secprops );
2039         }
2040         if ( bc->sb_realm ) {
2041                 ch_free( bc->sb_realm );
2042         }
2043         if ( bc->sb_authcId ) {
2044                 ch_free( bc->sb_authcId );
2045         }
2046         if ( bc->sb_authzId ) {
2047                 ch_free( bc->sb_authzId );
2048         }
2049 }
2050
2051 static char *
2052 anlist_unparse( AttributeName *an, char *ptr ) {
2053         int comma = 0;
2054
2055         for (; !BER_BVISNULL( &an->an_name ); an++) {
2056                 if ( comma ) *ptr++ = ',';
2057                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2058                 comma = 1;
2059         }
2060         return ptr;
2061 }
2062
2063 static void
2064 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2065 {
2066         int len;
2067         char *ptr;
2068         struct berval bc = {0};
2069         char numbuf[32];
2070
2071         len = sprintf(numbuf, "{%d}", i );
2072
2073         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2074         if ( ri->ri_nsuffix ) {
2075                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2076                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2077                 }
2078         }
2079         if ( ri->ri_attrs ) {
2080                 len += STRLENOF("attr");
2081                 if ( ri->ri_exclude ) len++;
2082                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2083                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2084                 }
2085         }
2086         bindconf_unparse( &ri->ri_bindconf, &bc );
2087         len += bc.bv_len;
2088
2089         bv->bv_val = ch_malloc(len + 1);
2090         bv->bv_len = len;
2091
2092         ptr = lutil_strcopy( bv->bv_val, numbuf );
2093         ptr = lutil_strcopy( ptr, "uri=" );
2094         ptr = lutil_strcopy( ptr, ri->ri_uri );
2095
2096         if ( ri->ri_nsuffix ) {
2097                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2098                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2099                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2100                         *ptr++ = '"';
2101                 }
2102         }
2103         if ( ri->ri_attrs ) {
2104                 ptr = lutil_strcopy( ptr, "attr" );
2105                 if ( ri->ri_exclude ) *ptr++ = '!';
2106                 *ptr++ = '=';
2107                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2108         }
2109         if ( bc.bv_val ) {
2110                 strcpy( ptr, bc.bv_val );
2111                 ch_free( bc.bv_val );
2112         }
2113 }
2114
2115 static int
2116 config_replica(ConfigArgs *c) {
2117         int i, nr = -1, len;
2118         char *replicahost, *replicauri;
2119         LDAPURLDesc *ludp;
2120
2121         if (c->emit) {
2122                 if (c->be->be_replica) {
2123                         struct berval bv;
2124                         for (i=0;c->be->be_replica[i]; i++) {
2125                                 replica_unparse( c->be->be_replica[i], i, &bv );
2126                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2127                         }
2128                         return 0;
2129                 }
2130                 return 1;
2131         }
2132         if(SLAP_MONITOR(c->be)) {
2133                 Debug(LDAP_DEBUG_ANY, "%s: "
2134                         "\"replica\" should not be used inside monitor database\n",
2135                         c->log, 0, 0);
2136                 return(0);      /* FIXME: should this be an error? */
2137         }
2138
2139         for(i = 1; i < c->argc; i++) {
2140                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2141                         replicahost = c->argv[i] + STRLENOF("host=");
2142                         len = strlen( replicahost );
2143                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2144                         sprintf( replicauri, "ldap://%s", replicahost );
2145                         replicahost = replicauri + STRLENOF( "ldap://");
2146                         nr = add_replica_info(c->be, replicauri, replicahost);
2147                         break;
2148                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2149                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2150                                 Debug(LDAP_DEBUG_ANY, "%s: "
2151                                         "replica line contains invalid "
2152                                         "uri definition.\n", c->log, 0, 0);
2153                                 return(1);
2154                         }
2155                         if(!ludp->lud_host) {
2156                                 Debug(LDAP_DEBUG_ANY, "%s: "
2157                                         "replica line contains invalid "
2158                                         "uri definition - missing hostname.\n",
2159                                         c->log, 0, 0);
2160                                 return(1);
2161                         }
2162                         ldap_free_urldesc(ludp);
2163                         replicauri = c->argv[i] + STRLENOF("uri=");
2164                         replicauri = ch_strdup( replicauri );
2165                         replicahost = strchr( replicauri, '/' );
2166                         replicahost += 2;
2167                         nr = add_replica_info(c->be, replicauri, replicahost);
2168                         break;
2169                 }
2170         }
2171         if(i == c->argc) {
2172                 Debug(LDAP_DEBUG_ANY, "%s: "
2173                         "missing host or uri in \"replica\" line\n",
2174                         c->log, 0, 0);
2175                 return(1);
2176         } else if(nr == -1) {
2177                 Debug(LDAP_DEBUG_ANY, "%s: "
2178                         "unable to add replica \"%s\"\n",
2179                         c->log, replicauri, 0);
2180                 return(1);
2181         } else {
2182                 for(i = 1; i < c->argc; i++) {
2183                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2184                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2185                                         case 1:
2186                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2187                                                 "suffix \"%s\" in \"replica\" line is not valid for backend (ignored)\n",
2188                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2189                                                 break;
2190                                         case 2:
2191                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2192                                                 "unable to normalize suffix in \"replica\" line (ignored)\n",
2193                                                 c->log, 0, 0);
2194                                                 break;
2195                                 }
2196
2197                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2198                                 int exclude = 0;
2199                                 char *arg = c->argv[i] + STRLENOF("attr");
2200                                 if(arg[0] == '!') {
2201                                         arg++;
2202                                         exclude = 1;
2203                                 }
2204                                 if(arg[0] != '=') {
2205                                         continue;
2206                                 }
2207                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2208                                         Debug(LDAP_DEBUG_ANY, "%s: "
2209                                                 "attribute \"%s\" in \"replica\" line is unknown\n",
2210                                                 c->log, arg + 1, 0);
2211                                         return(1);
2212                                 }
2213                         } else if ( bindconf_parse( c->argv[i],
2214                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2215                                 return(1);
2216                         }
2217                 }
2218         }
2219         return(0);
2220 }
2221
2222 static int
2223 config_updatedn(ConfigArgs *c) {
2224         struct berval dn;
2225         int rc;
2226         if (c->emit) {
2227                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2228                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2229                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2230                         return 0;
2231                 }
2232                 return 1;
2233         }
2234         if(SLAP_SHADOW(c->be)) {
2235                 Debug(LDAP_DEBUG_ANY, "%s: "
2236                         "updatedn: database already shadowed.\n",
2237                         c->log, 0, 0);
2238                 return(1);
2239         }
2240
2241         ber_str2bv(c->argv[1], 0, 0, &dn);
2242
2243         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2244
2245         if(rc != LDAP_SUCCESS) {
2246                 Debug(LDAP_DEBUG_ANY, "%s: "
2247                         "updatedn DN is invalid: %d (%s)\n",
2248                         c->log, rc, ldap_err2string( rc ));
2249                 return(1);
2250         }
2251
2252         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2253         return(0);
2254 }
2255
2256 static int
2257 config_updateref(ConfigArgs *c) {
2258         struct berval vals[2];
2259         if (c->emit) {
2260                 if ( c->be->be_update_refs ) {
2261                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2262                         return 0;
2263                 } else {
2264                         return 1;
2265                 }
2266         }
2267         if(!SLAP_SHADOW(c->be)) {
2268                 Debug(LDAP_DEBUG_ANY, "%s: "
2269                         "updateref line must come after syncrepl or updatedn.\n",
2270                         c->log, 0, 0);
2271                 return(1);
2272         }
2273
2274         if(validate_global_referral(c->argv[1])) {
2275                 Debug(LDAP_DEBUG_ANY, "%s: "
2276                         "invalid URL (%s) in \"updateref\" line.\n",
2277                         c->log, c->argv[1], 0);
2278                 return(1);
2279         }
2280         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
2281         vals[1].bv_val = NULL;
2282         if(value_add(&c->be->be_update_refs, vals)) return(LDAP_OTHER);
2283         return(0);
2284 }
2285
2286 static int
2287 config_include(ConfigArgs *c) {
2288         unsigned long savelineno = c->lineno;
2289         int rc;
2290         ConfigFile *cf;
2291         ConfigFile *cfsave = cfn;
2292         ConfigFile *cf2 = NULL;
2293         if (c->emit) {
2294                 return 1;
2295         }
2296         cf = ch_calloc( 1, sizeof(ConfigFile));
2297         if ( cfn->c_kids ) {
2298                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2299                 cf2->c_sibs = cf;
2300         } else {
2301                 cfn->c_kids = cf;
2302         }
2303         cfn = cf;
2304         rc = read_config_file(c->argv[1], c->depth + 1, c);
2305         c->lineno = savelineno - 1;
2306         cfn = cfsave;
2307         if ( rc ) {
2308                 if ( cf2 ) cf2->c_sibs = NULL;
2309                 else cfn->c_kids = NULL;
2310                 ch_free( cf );
2311         }
2312         return(rc);
2313 }
2314
2315 #ifdef HAVE_TLS
2316 static int
2317 config_tls_option(ConfigArgs *c) {
2318         int flag;
2319         switch(c->type) {
2320         case CFG_TLS_RAND:              flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2321         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2322         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2323         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2324         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2325         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2326         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2327                                         "unknown tls_option <%x>\n",
2328                                         c->log, c->type, 0);
2329         }
2330         if (c->emit) {
2331                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2332         }
2333         ch_free(c->value_string);
2334         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2335 }
2336
2337 /* FIXME: this ought to be provided by libldap */
2338 static int
2339 config_tls_config(ConfigArgs *c) {
2340         int i, flag;
2341         struct verb_mask_list crlkeys[] = {
2342                 { "none",       LDAP_OPT_X_TLS_CRL_NONE },
2343                 { "peer",       LDAP_OPT_X_TLS_CRL_PEER },
2344                 { "all",        LDAP_OPT_X_TLS_CRL_ALL },
2345                 { NULL, 0 }
2346         };
2347         struct verb_mask_list vfykeys[] = {
2348                 { "never",      LDAP_OPT_X_TLS_NEVER },
2349                 { "demand",     LDAP_OPT_X_TLS_DEMAND },
2350                 { "try",        LDAP_OPT_X_TLS_TRY },
2351                 { "hard",       LDAP_OPT_X_TLS_HARD },
2352                 { NULL, 0 }
2353         }, *keys;
2354         switch(c->type) {
2355 #ifdef HAVE_OPENSSL_CRL
2356         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK; keys = crlkeys;
2357                 break;
2358 #endif
2359         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT; keys = vfykeys;
2360                 break;
2361         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2362                                         "unknown tls_option <%x>\n",
2363                                         c->log, c->type, 0);
2364         }
2365         if (c->emit) {
2366                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2367                 for (i=0; keys[i].word; i++) {
2368                         if (keys[i].mask == c->value_int) {
2369                                 c->value_string = ch_strdup( keys[i].word );
2370                                 return 0;
2371                         }
2372                 }
2373                 return 1;
2374         }
2375         ch_free( c->value_string );
2376         if(isdigit((unsigned char)c->argv[1][0])) {
2377                 i = atoi(c->argv[1]);
2378                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2379         } else {
2380                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2381         }
2382 }
2383 #endif
2384
2385 /* -------------------------------------- */
2386
2387
2388 static char *
2389 strtok_quote( char *line, char *sep )
2390 {
2391         int             inquote;
2392         char            *tmp;
2393         static char     *next;
2394
2395         strtok_quote_ptr = NULL;
2396         if ( line != NULL ) {
2397                 next = line;
2398         }
2399         while ( *next && strchr( sep, *next ) ) {
2400                 next++;
2401         }
2402
2403         if ( *next == '\0' ) {
2404                 next = NULL;
2405                 return( NULL );
2406         }
2407         tmp = next;
2408
2409         for ( inquote = 0; *next; ) {
2410                 switch ( *next ) {
2411                 case '"':
2412                         if ( inquote ) {
2413                                 inquote = 0;
2414                         } else {
2415                                 inquote = 1;
2416                         }
2417                         AC_MEMCPY( next, next + 1, strlen( next + 1 ) + 1 );
2418                         break;
2419
2420                 case '\\':
2421                         if ( next[1] )
2422                                 AC_MEMCPY( next,
2423                                             next + 1, strlen( next + 1 ) + 1 );
2424                         next++;         /* dont parse the escaped character */
2425                         break;
2426
2427                 default:
2428                         if ( ! inquote ) {
2429                                 if ( strchr( sep, *next ) != NULL ) {
2430                                         strtok_quote_ptr = next;
2431                                         *next++ = '\0';
2432                                         return( tmp );
2433                                 }
2434                         }
2435                         next++;
2436                         break;
2437                 }
2438         }
2439
2440         return( tmp );
2441 }
2442
2443 static char     buf[BUFSIZ];
2444 static char     *line;
2445 static size_t lmax, lcur;
2446
2447 #define CATLINE( buf ) \
2448         do { \
2449                 size_t len = strlen( buf ); \
2450                 while ( lcur + len + 1 > lmax ) { \
2451                         lmax += BUFSIZ; \
2452                         line = (char *) ch_realloc( line, lmax ); \
2453                 } \
2454                 strcpy( line + lcur, buf ); \
2455                 lcur += len; \
2456         } while( 0 )
2457
2458 static void
2459 fp_getline_init(ConfigArgs *c) {
2460         c->lineno = -1;
2461         buf[0] = '\0';
2462 }
2463
2464 static int
2465 fp_getline( FILE *fp, ConfigArgs *c )
2466 {
2467         char    *p;
2468
2469         lcur = 0;
2470         CATLINE(buf);
2471         c->lineno++;
2472
2473         /* avoid stack of bufs */
2474         if ( strncasecmp( line, "include", STRLENOF( "include" ) ) == 0 ) {
2475                 buf[0] = '\0';
2476                 c->line = line;
2477                 return(1);
2478         }
2479
2480         while ( fgets( buf, sizeof( buf ), fp ) ) {
2481                 p = strchr( buf, '\n' );
2482                 if ( p ) {
2483                         if ( p > buf && p[-1] == '\r' ) {
2484                                 --p;
2485                         }
2486                         *p = '\0';
2487                 }
2488                 /* XXX ugly */
2489                 c->line = line;
2490                 if ( line[0]
2491                                 && ( p = line + strlen( line ) - 1 )[0] == '\\'
2492                                 && p[-1] != '\\' )
2493                 {
2494                         p[0] = '\0';
2495                         lcur--;
2496                         
2497                 } else {
2498                         if ( !isspace( (unsigned char)buf[0] ) ) {
2499                                 return(1);
2500                         }
2501                         buf[0] = ' ';
2502                 }
2503                 CATLINE(buf);
2504                 c->lineno++;
2505         }
2506
2507         buf[0] = '\0';
2508         c->line = line;
2509         return(line[0] ? 1 : 0);
2510 }
2511
2512 static int
2513 fp_parse_line(ConfigArgs *c)
2514 {
2515         char *token;
2516         char *tline = ch_strdup(c->line);
2517         char *hide[] = { "rootpw", "replica", "bindpw", "pseudorootpw", "dbpasswd", '\0' };
2518         int i;
2519
2520         c->argc = 0;
2521         token = strtok_quote(tline, " \t");
2522
2523         if(token) for(i = 0; hide[i]; i++) if(!strcasecmp(token, hide[i])) break;
2524         if(strtok_quote_ptr) *strtok_quote_ptr = ' ';
2525         Debug(LDAP_DEBUG_CONFIG, "line %lu (%s%s)\n", c->lineno, hide[i] ? hide[i] : c->line, hide[i] ? " ***" : "");
2526         if(strtok_quote_ptr) *strtok_quote_ptr = '\0';
2527
2528         for(; token; token = strtok_quote(NULL, " \t")) {
2529                 if(c->argc == c->argv_size - 1) {
2530                         char **tmp;
2531                         tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv));
2532                         if(!tmp) {
2533                                 Debug(LDAP_DEBUG_ANY, "line %lu: out of memory\n", c->lineno, 0, 0);
2534                                 return -1;
2535                         }
2536                         c->argv = tmp;
2537                         c->argv_size += ARGS_STEP;
2538                 }
2539                 c->argv[c->argc++] = token;
2540         }
2541         c->argv[c->argc] = NULL;
2542         return(0);
2543 }
2544
2545 void
2546 config_destroy( )
2547 {
2548         ucdata_unload( UCDATA_ALL );
2549         if ( frontendDB ) {
2550                 /* NOTE: in case of early exit, frontendDB can be NULL */
2551                 if ( frontendDB->be_schemandn.bv_val )
2552                         free( frontendDB->be_schemandn.bv_val );
2553                 if ( frontendDB->be_schemadn.bv_val )
2554                         free( frontendDB->be_schemadn.bv_val );
2555                 if ( frontendDB->be_acl )
2556                         acl_destroy( frontendDB->be_acl, NULL );
2557         }
2558         free( line );
2559         if ( slapd_args_file )
2560                 free ( slapd_args_file );
2561         if ( slapd_pid_file )
2562                 free ( slapd_pid_file );
2563         if ( default_passwd_hash )
2564                 ldap_charray_free( default_passwd_hash );
2565 }
2566
2567 static int
2568 add_syncrepl(
2569         Backend *be,
2570         char    **cargv,
2571         int     cargc
2572 )
2573 {
2574         syncinfo_t *si;
2575         int     rc = 0;
2576
2577         si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) );
2578
2579         if ( si == NULL ) {
2580                 Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
2581                 return 1;
2582         }
2583
2584         si->si_bindconf.sb_tls = SB_TLS_OFF;
2585         si->si_bindconf.sb_method = LDAP_AUTH_SIMPLE;
2586         si->si_schemachecking = 0;
2587         ber_str2bv( "(objectclass=*)", STRLENOF("(objectclass=*)"), 1,
2588                 &si->si_filterstr );
2589         si->si_base.bv_val = NULL;
2590         si->si_scope = LDAP_SCOPE_SUBTREE;
2591         si->si_attrsonly = 0;
2592         si->si_anlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2593         si->si_exanlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2594         si->si_attrs = NULL;
2595         si->si_allattrs = 0;
2596         si->si_allopattrs = 0;
2597         si->si_exattrs = NULL;
2598         si->si_type = LDAP_SYNC_REFRESH_ONLY;
2599         si->si_interval = 86400;
2600         si->si_retryinterval = NULL;
2601         si->si_retrynum_init = NULL;
2602         si->si_retrynum = NULL;
2603         si->si_manageDSAit = 0;
2604         si->si_tlimit = 0;
2605         si->si_slimit = 0;
2606
2607         si->si_presentlist = NULL;
2608         LDAP_LIST_INIT( &si->si_nonpresentlist );
2609         ldap_pvt_thread_mutex_init( &si->si_mutex );
2610
2611         rc = parse_syncrepl_line( cargv, cargc, si );
2612
2613         if ( rc < 0 ) {
2614                 Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
2615                 syncinfo_free( si );    
2616                 return 1;
2617         } else {
2618                 Debug( LDAP_DEBUG_CONFIG,
2619                         "Config: ** successfully added syncrepl \"%s\"\n",
2620                         BER_BVISNULL( &si->si_provideruri ) ?
2621                         "(null)" : si->si_provideruri.bv_val, 0, 0 );
2622                 if ( !si->si_schemachecking ) {
2623                         SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK;
2624                 }
2625                 si->si_be = be;
2626                 be->be_syncinfo = si;
2627                 return 0;
2628         }
2629 }
2630
2631 /* NOTE: used & documented in slapd.conf(5) */
2632 #define IDSTR                   "rid"
2633 #define PROVIDERSTR             "provider"
2634 #define TYPESTR                 "type"
2635 #define INTERVALSTR             "interval"
2636 #define SEARCHBASESTR           "searchbase"
2637 #define FILTERSTR               "filter"
2638 #define SCOPESTR                "scope"
2639 #define ATTRSSTR                "attrs"
2640 #define ATTRSONLYSTR            "attrsonly"
2641 #define SLIMITSTR               "sizelimit"
2642 #define TLIMITSTR               "timelimit"
2643 #define SCHEMASTR               "schemachecking"
2644
2645 /* FIXME: undocumented */
2646 #define OLDAUTHCSTR             "bindprincipal"
2647 #define EXATTRSSTR              "exattrs"
2648 #define RETRYSTR                "retry"
2649
2650 /* FIXME: unused */
2651 #define LASTMODSTR              "lastmod"
2652 #define LMGENSTR                "gen"
2653 #define LMNOSTR                 "no"
2654 #define LMREQSTR                "req"
2655 #define SRVTABSTR               "srvtab"
2656 #define SUFFIXSTR               "suffix"
2657 #define MANAGEDSAITSTR          "manageDSAit"
2658
2659 /* mandatory */
2660 #define GOT_ID                  0x0001
2661 #define GOT_PROVIDER            0x0002
2662
2663 /* check */
2664 #define GOT_ALL                 (GOT_ID|GOT_PROVIDER)
2665
2666 static struct {
2667         struct berval key;
2668         int val;
2669 } scopes[] = {
2670         { BER_BVC("base"), LDAP_SCOPE_BASE },
2671         { BER_BVC("one"), LDAP_SCOPE_ONELEVEL },
2672 #ifdef LDAP_SCOPE_SUBORDINATE
2673         { BER_BVC("children"), LDAP_SCOPE_SUBORDINATE },
2674         { BER_BVC("subordinate"), 0 },
2675 #endif
2676         { BER_BVC("sub"), LDAP_SCOPE_SUBTREE },
2677         { BER_BVNULL, 0 }
2678 };
2679
2680 static int
2681 parse_syncrepl_line(
2682         char            **cargv,
2683         int             cargc,
2684         syncinfo_t      *si
2685 )
2686 {
2687         int     gots = 0;
2688         int     i;
2689         char    *val;
2690
2691         for ( i = 1; i < cargc; i++ ) {
2692                 if ( !strncasecmp( cargv[ i ], IDSTR "=",
2693                                         STRLENOF( IDSTR "=" ) ) )
2694                 {
2695                         int tmp;
2696                         /* '\0' string terminator accounts for '=' */
2697                         val = cargv[ i ] + STRLENOF( IDSTR "=" );
2698                         tmp= atoi( val );
2699                         if ( tmp >= 1000 || tmp < 0 ) {
2700                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2701                                          "syncrepl id %d is out of range [0..999]\n", tmp );
2702                                 return -1;
2703                         }
2704                         si->si_rid = tmp;
2705                         gots |= GOT_ID;
2706                 } else if ( !strncasecmp( cargv[ i ], PROVIDERSTR "=",
2707                                         STRLENOF( PROVIDERSTR "=" ) ) )
2708                 {
2709                         val = cargv[ i ] + STRLENOF( PROVIDERSTR "=" );
2710                         ber_str2bv( val, 0, 1, &si->si_provideruri );
2711                         gots |= GOT_PROVIDER;
2712                 } else if ( !strncasecmp( cargv[ i ], SCHEMASTR "=",
2713                                         STRLENOF( SCHEMASTR "=" ) ) )
2714                 {
2715                         val = cargv[ i ] + STRLENOF( SCHEMASTR "=" );
2716                         if ( !strncasecmp( val, "on", STRLENOF( "on" ) )) {
2717                                 si->si_schemachecking = 1;
2718                         } else if ( !strncasecmp( val, "off", STRLENOF( "off" ) ) ) {
2719                                 si->si_schemachecking = 0;
2720                         } else {
2721                                 si->si_schemachecking = 1;
2722                         }
2723                 } else if ( !strncasecmp( cargv[ i ], FILTERSTR "=",
2724                                         STRLENOF( FILTERSTR "=" ) ) )
2725                 {
2726                         val = cargv[ i ] + STRLENOF( FILTERSTR "=" );
2727                         ber_str2bv( val, 0, 1, &si->si_filterstr );
2728                 } else if ( !strncasecmp( cargv[ i ], SEARCHBASESTR "=",
2729                                         STRLENOF( SEARCHBASESTR "=" ) ) )
2730                 {
2731                         struct berval   bv;
2732                         int             rc;
2733
2734                         val = cargv[ i ] + STRLENOF( SEARCHBASESTR "=" );
2735                         if ( si->si_base.bv_val ) {
2736                                 ch_free( si->si_base.bv_val );
2737                         }
2738                         ber_str2bv( val, 0, 0, &bv );
2739                         rc = dnNormalize( 0, NULL, NULL, &bv, &si->si_base, NULL );
2740                         if ( rc != LDAP_SUCCESS ) {
2741                                 fprintf( stderr, "Invalid base DN \"%s\": %d (%s)\n",
2742                                         val, rc, ldap_err2string( rc ) );
2743                                 return -1;
2744                         }
2745                 } else if ( !strncasecmp( cargv[ i ], SCOPESTR "=",
2746                                         STRLENOF( SCOPESTR "=" ) ) )
2747                 {
2748                         int j;
2749                         val = cargv[ i ] + STRLENOF( SCOPESTR "=" );
2750                         for ( j=0; !BER_BVISNULL(&scopes[j].key); j++ ) {
2751                                 if (!strncasecmp( val, scopes[j].key.bv_val,
2752                                         scopes[j].key.bv_len )) {
2753                                         while (!scopes[j].val) j--;
2754                                         si->si_scope = scopes[j].val;
2755                                         break;
2756                                 }
2757                         }
2758                         if ( BER_BVISNULL(&scopes[j].key) ) {
2759                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2760                                         "unknown scope \"%s\"\n", val);
2761                                 return -1;
2762                         }
2763                 } else if ( !strncasecmp( cargv[ i ], ATTRSONLYSTR "=",
2764                                         STRLENOF( ATTRSONLYSTR "=" ) ) )
2765                 {
2766                         si->si_attrsonly = 1;
2767                 } else if ( !strncasecmp( cargv[ i ], ATTRSSTR "=",
2768                                         STRLENOF( ATTRSSTR "=" ) ) )
2769                 {
2770                         val = cargv[ i ] + STRLENOF( ATTRSSTR "=" );
2771                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") ) ) {
2772                                 char *attr_fname;
2773                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2774                                 si->si_anlist = file2anlist( si->si_anlist, attr_fname, " ,\t" );
2775                                 if ( si->si_anlist == NULL ) {
2776                                         ch_free( attr_fname );
2777                                         return -1;
2778                                 }
2779                                 si->si_anfile = attr_fname;
2780                         } else {
2781                                 char *str, *s, *next;
2782                                 char delimstr[] = " ,\t";
2783                                 str = ch_strdup( val );
2784                                 for ( s = ldap_pvt_strtok( str, delimstr, &next );
2785                                                 s != NULL;
2786                                                 s = ldap_pvt_strtok( NULL, delimstr, &next ) )
2787                                 {
2788                                         if ( strlen(s) == 1 && *s == '*' ) {
2789                                                 si->si_allattrs = 1;
2790                                                 *(val + ( s - str )) = delimstr[0];
2791                                         }
2792                                         if ( strlen(s) == 1 && *s == '+' ) {
2793                                                 si->si_allopattrs = 1;
2794                                                 *(val + ( s - str )) = delimstr[0];
2795                                         }
2796                                 }
2797                                 ch_free( str );
2798                                 si->si_anlist = str2anlist( si->si_anlist, val, " ,\t" );
2799                                 if ( si->si_anlist == NULL ) {
2800                                         return -1;
2801                                 }
2802                         }
2803                 } else if ( !strncasecmp( cargv[ i ], EXATTRSSTR "=",
2804                                         STRLENOF( EXATTRSSTR "=" ) ) )
2805                 {
2806                         val = cargv[ i ] + STRLENOF( EXATTRSSTR "=" );
2807                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") )) {
2808                                 char *attr_fname;
2809                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2810                                 si->si_exanlist = file2anlist(
2811                                                                         si->si_exanlist, attr_fname, " ,\t" );
2812                                 if ( si->si_exanlist == NULL ) {
2813                                         ch_free( attr_fname );
2814                                         return -1;
2815                                 }
2816                                 ch_free( attr_fname );
2817                         } else {
2818                                 si->si_exanlist = str2anlist( si->si_exanlist, val, " ,\t" );
2819                                 if ( si->si_exanlist == NULL ) {
2820                                         return -1;
2821                                 }
2822                         }
2823                 } else if ( !strncasecmp( cargv[ i ], TYPESTR "=",
2824                                         STRLENOF( TYPESTR "=" ) ) )
2825                 {
2826                         val = cargv[ i ] + STRLENOF( TYPESTR "=" );
2827                         if ( !strncasecmp( val, "refreshOnly",
2828                                                 STRLENOF("refreshOnly") ))
2829                         {
2830                                 si->si_type = LDAP_SYNC_REFRESH_ONLY;
2831                         } else if ( !strncasecmp( val, "refreshAndPersist",
2832                                                 STRLENOF("refreshAndPersist") ))
2833                         {
2834                                 si->si_type = LDAP_SYNC_REFRESH_AND_PERSIST;
2835                                 si->si_interval = 60;
2836                         } else {
2837                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2838                                         "unknown sync type \"%s\"\n", val);
2839                                 return -1;
2840                         }
2841                 } else if ( !strncasecmp( cargv[ i ], INTERVALSTR "=",
2842                                         STRLENOF( INTERVALSTR "=" ) ) )
2843                 {
2844                         val = cargv[ i ] + STRLENOF( INTERVALSTR "=" );
2845                         if ( si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ) {
2846                                 si->si_interval = 0;
2847                         } else {
2848                                 char *hstr;
2849                                 char *mstr;
2850                                 char *dstr;
2851                                 char *sstr;
2852                                 int dd, hh, mm, ss;
2853                                 dstr = val;
2854                                 hstr = strchr( dstr, ':' );
2855                                 if ( hstr == NULL ) {
2856                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2857                                                 "invalid interval \"%s\"\n", val );
2858                                         return -1;
2859                                 }
2860                                 *hstr++ = '\0';
2861                                 mstr = strchr( hstr, ':' );
2862                                 if ( mstr == NULL ) {
2863                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2864                                                 "invalid interval \"%s\"\n", val );
2865                                         return -1;
2866                                 }
2867                                 *mstr++ = '\0';
2868                                 sstr = strchr( mstr, ':' );
2869                                 if ( sstr == NULL ) {
2870                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2871                                                 "invalid interval \"%s\"\n", val );
2872                                         return -1;
2873                                 }
2874                                 *sstr++ = '\0';
2875
2876                                 dd = atoi( dstr );
2877                                 hh = atoi( hstr );
2878                                 mm = atoi( mstr );
2879                                 ss = atoi( sstr );
2880                                 if (( hh > 24 ) || ( hh < 0 ) ||
2881                                         ( mm > 60 ) || ( mm < 0 ) ||
2882                                         ( ss > 60 ) || ( ss < 0 ) || ( dd < 0 )) {
2883                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2884                                                 "invalid interval \"%s\"\n", val );
2885                                         return -1;
2886                                 }
2887                                 si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss;
2888                         }
2889                         if ( si->si_interval < 0 ) {
2890                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2891                                         "invalid interval \"%ld\"\n",
2892                                         (long) si->si_interval);
2893                                 return -1;
2894                         }
2895                 } else if ( !strncasecmp( cargv[ i ], RETRYSTR "=",
2896                                         STRLENOF( RETRYSTR "=" ) ) )
2897                 {
2898                         char **retry_list;
2899                         int j, k, n;
2900
2901                         val = cargv[ i ] + STRLENOF( RETRYSTR "=" );
2902                         retry_list = (char **) ch_calloc( 1, sizeof( char * ));
2903                         retry_list[0] = NULL;
2904
2905                         slap_str2clist( &retry_list, val, " ,\t" );
2906
2907                         for ( k = 0; retry_list && retry_list[k]; k++ ) ;
2908                         n = k / 2;
2909                         if ( k % 2 ) {
2910                                 fprintf( stderr,
2911                                                 "Error: incomplete syncrepl retry list\n" );
2912                                 for ( k = 0; retry_list && retry_list[k]; k++ ) {
2913                                         ch_free( retry_list[k] );
2914                                 }
2915                                 ch_free( retry_list );
2916                                 exit( EXIT_FAILURE );
2917                         }
2918                         si->si_retryinterval = (time_t *) ch_calloc( n + 1, sizeof( time_t ));
2919                         si->si_retrynum = (int *) ch_calloc( n + 1, sizeof( int ));
2920                         si->si_retrynum_init = (int *) ch_calloc( n + 1, sizeof( int ));
2921                         for ( j = 0; j < n; j++ ) {
2922                                 si->si_retryinterval[j] = atoi( retry_list[j*2] );
2923                                 if ( *retry_list[j*2+1] == '+' ) {
2924                                         si->si_retrynum_init[j] = -1;
2925                                         si->si_retrynum[j] = -1;
2926                                         j++;
2927                                         break;
2928                                 } else {
2929                                         si->si_retrynum_init[j] = atoi( retry_list[j*2+1] );
2930                                         si->si_retrynum[j] = atoi( retry_list[j*2+1] );
2931                                 }
2932                         }
2933                         si->si_retrynum_init[j] = -2;
2934                         si->si_retrynum[j] = -2;
2935                         si->si_retryinterval[j] = 0;
2936                         
2937                         for ( k = 0; retry_list && retry_list[k]; k++ ) {
2938                                 ch_free( retry_list[k] );
2939                         }
2940                         ch_free( retry_list );
2941                 } else if ( !strncasecmp( cargv[ i ], MANAGEDSAITSTR "=",
2942                                         STRLENOF( MANAGEDSAITSTR "=" ) ) )
2943                 {
2944                         val = cargv[ i ] + STRLENOF( MANAGEDSAITSTR "=" );
2945                         si->si_manageDSAit = atoi( val );
2946                 } else if ( !strncasecmp( cargv[ i ], SLIMITSTR "=",
2947                                         STRLENOF( SLIMITSTR "=") ) )
2948                 {
2949                         val = cargv[ i ] + STRLENOF( SLIMITSTR "=" );
2950                         si->si_slimit = atoi( val );
2951                 } else if ( !strncasecmp( cargv[ i ], TLIMITSTR "=",
2952                                         STRLENOF( TLIMITSTR "=" ) ) )
2953                 {
2954                         val = cargv[ i ] + STRLENOF( TLIMITSTR "=" );
2955                         si->si_tlimit = atoi( val );
2956                 } else if ( bindconf_parse( cargv[i], &si->si_bindconf )) {
2957                         fprintf( stderr, "Error: parse_syncrepl_line: "
2958                                 "unknown keyword \"%s\"\n", cargv[ i ] );
2959                         return -1;
2960                 }
2961         }
2962
2963         if ( gots != GOT_ALL ) {
2964                 fprintf( stderr,
2965                         "Error: Malformed \"syncrepl\" line in slapd config file" );
2966                 return -1;
2967         }
2968
2969         return 0;
2970 }
2971
2972
2973
2974 static void
2975 syncrepl_unparse( syncinfo_t *si, struct berval *bv )
2976 {
2977         struct berval bc;
2978         char buf[BUFSIZ*2], *ptr;
2979         int i, len;
2980
2981         bindconf_unparse( &si->si_bindconf, &bc );
2982         ptr = buf;
2983         ptr += sprintf( ptr, IDSTR "=%03d " PROVIDERSTR "=%s",
2984                 si->si_rid, si->si_provideruri.bv_val );
2985         if ( !BER_BVISNULL( &bc )) {
2986                 ptr = lutil_strcopy( ptr, bc.bv_val );
2987                 free( bc.bv_val );
2988         }
2989         if ( !BER_BVISEMPTY( &si->si_filterstr )) {
2990                 ptr = lutil_strcopy( ptr, " " FILTERSTR "=\"" );
2991                 ptr = lutil_strcopy( ptr, si->si_filterstr.bv_val );
2992                 *ptr++ = '"';
2993         }
2994         if ( !BER_BVISNULL( &si->si_base )) {
2995                 ptr = lutil_strcopy( ptr, " " SEARCHBASESTR "=\"" );
2996                 ptr = lutil_strcopy( ptr, si->si_base.bv_val );
2997                 *ptr++ = '"';
2998         }
2999         for (i=0; !BER_BVISNULL(&scopes[i].key);i++) {
3000                 if ( si->si_scope == scopes[i].val ) {
3001                         ptr = lutil_strcopy( ptr, " " SCOPESTR "=" );
3002                         ptr = lutil_strcopy( ptr, scopes[i].key.bv_val );
3003                         break;
3004                 }
3005         }
3006         if ( si->si_attrsonly ) {
3007                 ptr = lutil_strcopy( ptr, " " ATTRSONLYSTR "=yes" );
3008         }
3009         if ( si->si_anfile ) {
3010                 ptr = lutil_strcopy( ptr, " " ATTRSSTR "=:include:" );
3011                 ptr = lutil_strcopy( ptr, si->si_anfile );
3012         } else if ( si->si_allattrs || si->si_allopattrs ||
3013                 ( si->si_anlist && !BER_BVISNULL(&si->si_anlist[0].an_name) )) {
3014                 char *old;
3015                 ptr = lutil_strcopy( ptr, " " ATTRSSTR "=\"" );
3016                 old = ptr;
3017                 ptr = anlist_unparse( si->si_anlist, ptr );
3018                 if ( si->si_allattrs ) {
3019                         if ( old != ptr ) *ptr++ = ',';
3020                         *ptr++ = '*';
3021                 }
3022                 if ( si->si_allopattrs ) {
3023                         if ( old != ptr ) *ptr++ = ',';
3024                         *ptr++ = '+';
3025                 }
3026                 *ptr++ = '"';
3027         }
3028         if ( si->si_exanlist && !BER_BVISNULL(&si->si_exanlist[0].an_name) ) {
3029                 ptr = lutil_strcopy( ptr, " " EXATTRSSTR "=" );
3030                 ptr = anlist_unparse( si->si_exanlist, ptr );
3031         }
3032         ptr = lutil_strcopy( ptr, " " SCHEMASTR "=" );
3033         ptr = lutil_strcopy( ptr, si->si_schemachecking ? "on" : "off" );
3034         
3035         ptr = lutil_strcopy( ptr, " " TYPESTR "=" );
3036         ptr = lutil_strcopy( ptr, si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ?
3037                 "refreshAndPersist" : "refreshOnly" );
3038
3039         if ( si->si_type == LDAP_SYNC_REFRESH_ONLY ) {
3040                 int dd, hh, mm, ss;
3041
3042                 dd = si->si_interval;
3043                 ss = dd % 60;
3044                 dd /= 60;
3045                 mm = dd % 60;
3046                 dd /= 60;
3047                 hh = dd % 24;
3048                 dd /= 24;
3049                 ptr = lutil_strcopy( ptr, " " INTERVALSTR "=" );
3050                 ptr += sprintf( ptr, "%02d:%02d:%02d:%02d", dd, hh, mm, ss );
3051         } else if ( si->si_retryinterval ) {
3052                 int space=0;
3053                 ptr = lutil_strcopy( ptr, " " RETRYSTR "=\"" );
3054                 for (i=0; si->si_retryinterval[i]; i++) {
3055                         if ( space ) *ptr++ = ' ';
3056                         space = 1;
3057                         ptr += sprintf( ptr, "%d", si->si_retryinterval[i] );
3058                         if ( si->si_retrynum_init[i] == -1 )
3059                                 *ptr++ = '+';
3060                         else
3061                                 ptr += sprintf( ptr, "%d", si->si_retrynum_init );
3062                 }
3063                 *ptr++ = '"';
3064         }
3065
3066 #if 0 /* FIXME: unused in syncrepl.c, should remove it */
3067         ptr = lutil_strcopy( ptr, " " MANAGEDSAITSTR "=" );
3068         ptr += sprintf( ptr, "%d", si->si_manageDSAit );
3069 #endif
3070
3071         if ( si->si_slimit ) {
3072                 ptr = lutil_strcopy( ptr, " " SLIMITSTR "=" );
3073                 ptr += sprintf( ptr, "%d", si->si_slimit );
3074         }
3075
3076         if ( si->si_tlimit ) {
3077                 ptr = lutil_strcopy( ptr, " " TLIMITSTR "=" );
3078                 ptr += sprintf( ptr, "%d", si->si_tlimit );
3079         }
3080         bc.bv_len = ptr - buf;
3081         bc.bv_val = buf;
3082         ber_dupbv( bv, &bc );
3083 }
3084
3085 char **
3086 slap_str2clist( char ***out, char *in, const char *brkstr )
3087 {
3088         char    *str;
3089         char    *s;
3090         char    *lasts;
3091         int     i, j;
3092         char    **new;
3093
3094         /* find last element in list */
3095         for (i = 0; *out && (*out)[i]; i++);
3096
3097         /* protect the input string from strtok */
3098         str = ch_strdup( in );
3099
3100         if ( *str == '\0' ) {
3101                 free( str );
3102                 return( *out );
3103         }
3104
3105         /* Count words in string */
3106         j=1;
3107         for ( s = str; *s; s++ ) {
3108                 if ( strchr( brkstr, *s ) != NULL ) {
3109                         j++;
3110                 }
3111         }
3112
3113         *out = ch_realloc( *out, ( i + j + 1 ) * sizeof( char * ) );
3114         new = *out + i;
3115         for ( s = ldap_pvt_strtok( str, brkstr, &lasts );
3116                 s != NULL;
3117                 s = ldap_pvt_strtok( NULL, brkstr, &lasts ) )
3118         {
3119                 *new = ch_strdup( s );
3120                 new++;
3121         }
3122
3123         *new = NULL;
3124         free( str );
3125         return( *out );
3126 }