]> git.sur5r.net Git - openldap/blob - servers/slapd/config.c
Added oidm retrieval
[openldap] / servers / slapd / config.c
1 /* config.c - configuration file handling routines */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
17  * All rights reserved.
18  *
19  * Redistribution and use in source and binary forms are permitted
20  * provided that this notice is preserved and that due credit is given
21  * to the University of Michigan at Ann Arbor. The name of the University
22  * may not be used to endorse or promote products derived from this
23  * software without specific prior written permission. This software
24  * is provided ``as is'' without express or implied warranty.
25  */
26
27 #include "portable.h"
28
29 #include <stdio.h>
30
31 #include <ac/string.h>
32 #include <ac/ctype.h>
33 #include <ac/signal.h>
34 #include <ac/socket.h>
35 #include <ac/errno.h>
36
37 #include "slap.h"
38 #ifdef LDAP_SLAPI
39 #include "slapi/slapi.h"
40 #endif
41 #include "lutil.h"
42 #ifdef HAVE_LIMITS_H
43 #include <limits.h>
44 #endif /* HAVE_LIMITS_H */
45 #ifndef PATH_MAX
46 #define PATH_MAX 4096
47 #endif /* ! PATH_MAX */
48 #include "config.h"
49
50 #define ARGS_STEP       512
51
52 /*
53  * defaults for various global variables
54  */
55 slap_mask_t             global_allows = 0;
56 slap_mask_t             global_disallows = 0;
57 int             global_gentlehup = 0;
58 int             global_idletimeout = 0;
59 char    *global_host = NULL;
60 char    *global_realm = NULL;
61 char            *ldap_srvtab = "";
62 char            **default_passwd_hash = NULL;
63 struct berval default_search_base = BER_BVNULL;
64 struct berval default_search_nbase = BER_BVNULL;
65
66 ber_len_t sockbuf_max_incoming = SLAP_SB_MAX_INCOMING_DEFAULT;
67 ber_len_t sockbuf_max_incoming_auth= SLAP_SB_MAX_INCOMING_AUTH;
68
69 int     slap_conn_max_pending = SLAP_CONN_MAX_PENDING_DEFAULT;
70 int     slap_conn_max_pending_auth = SLAP_CONN_MAX_PENDING_AUTH;
71
72 char   *slapd_pid_file  = NULL;
73 char   *slapd_args_file = NULL;
74
75 char   *strtok_quote_ptr;
76
77 int use_reverse_lookup = 0;
78
79 /* These do nothing in slapd, they're kept only to make them
80  * editable in back-config
81  */
82 static char *replica_pidFile, *replica_argsFile;
83 static int replicationInterval;
84
85 static char     *passwd_salt;
86 static char     *logfileName;
87
88 #ifdef LDAP_SLAPI
89 int slapi_plugins_used = 0;
90 #endif
91
92 static int fp_getline(FILE *fp, ConfigArgs *c);
93 static void fp_getline_init(ConfigArgs *c);
94 static int fp_parse_line(ConfigArgs *c);
95
96 static char     *strtok_quote(char *line, char *sep);
97
98
99 int read_config_file(const char *fname, int depth, ConfigArgs *cf);
100
101 static int add_syncrepl LDAP_P(( Backend *, char **, int ));
102 static int parse_syncrepl_line LDAP_P(( char **, int, syncinfo_t *));
103 static void syncrepl_unparse LDAP_P (( syncinfo_t *, struct berval *));
104
105 /* All of these table entries and handlers really belong
106  * in back-config, only the parser/table engine belongs here.
107  */
108 /* state info for back-config */
109 static ConfigFile cf_prv, *cfn = &cf_prv;
110
111 static int config_fname(ConfigArgs *c);
112 static int config_generic(ConfigArgs *c);
113 static int config_search_base(ConfigArgs *c);
114 static int config_passwd_hash(ConfigArgs *c);
115 static int config_schema_dn(ConfigArgs *c);
116 static int config_sizelimit(ConfigArgs *c);
117 static int config_timelimit(ConfigArgs *c);
118 static int config_limits(ConfigArgs *c); 
119 static int config_overlay(ConfigArgs *c);
120 static int config_suffix(ConfigArgs *c); 
121 static int config_deref_depth(ConfigArgs *c);
122 static int config_rootdn(ConfigArgs *c);
123 static int config_rootpw(ConfigArgs *c);
124 static int config_restrict(ConfigArgs *c);
125 static int config_allows(ConfigArgs *c);
126 static int config_disallows(ConfigArgs *c);
127 static int config_requires(ConfigArgs *c);
128 static int config_security(ConfigArgs *c);
129 static int config_referral(ConfigArgs *c);
130 static int config_loglevel(ConfigArgs *c);
131 static int config_syncrepl(ConfigArgs *c);
132 static int config_replica(ConfigArgs *c);
133 static int config_updatedn(ConfigArgs *c);
134 static int config_updateref(ConfigArgs *c);
135 static int config_include(ConfigArgs *c);
136 #ifdef HAVE_TLS
137 static int config_tls_option(ConfigArgs *c);
138 static int config_tls_config(ConfigArgs *c);
139 #endif
140
141 enum {
142         CFG_ACL = 1,
143         CFG_BACKEND,
144         CFG_DATABASE,
145         CFG_TLS_RAND,
146         CFG_TLS_CIPHER,
147         CFG_TLS_CERT_FILE,
148         CFG_TLS_CERT_KEY,
149         CFG_TLS_CA_PATH,
150         CFG_TLS_CA_FILE,
151         CFG_TLS_VERIFY,
152         CFG_TLS_CRLCHECK,
153         CFG_SIZE,
154         CFG_TIME,
155         CFG_CONCUR,
156         CFG_THREADS,
157         CFG_SALT,
158         CFG_LIMITS,
159         CFG_RO,
160         CFG_REWRITE,
161         CFG_DEPTH,
162         CFG_OID,
163         CFG_OC,
164         CFG_DIT,
165         CFG_ATTR,
166         CFG_ATOPT,
167         CFG_CHECK,
168         CFG_AUDITLOG,
169         CFG_REPLOG,
170         CFG_ROOTDSE,
171         CFG_LOGFILE,
172         CFG_PLUGIN,
173         CFG_MODLOAD,
174         CFG_MODPATH,
175         CFG_LASTMOD,
176         CFG_AZPOLICY,
177         CFG_AZREGEXP,
178         CFG_SASLSECP,
179         CFG_SSTR_IF_MAX,
180         CFG_SSTR_IF_MIN,
181 };
182
183 typedef struct {
184         char *name, *oid;
185 } OidRec;
186
187 static OidRec OidMacros[] = {
188         /* OpenLDAProot:666.11.1 */
189         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
190         { "OLcfgAt", "OLcfg:3" },
191         { "OLcfgOc", "OLcfg:4" },
192         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
193         { "OMsInteger", "OMsyn:2" },
194         { "OMsBoolean", "OMsyn:7" },
195         { "OMsDN", "OMsyn:12" },
196         { "OMsDirectoryString", "OMsyn:15" },
197         { "OMsOctetString", "OMsyn:40" },
198         { NULL, NULL }
199 };
200
201 /* alphabetical ordering */
202
203 static ConfigTable SystemConfiguration[] = {
204         /* This attr is read-only */
205         { "", "", 0, 0, 0, ARG_MAGIC,
206                 &config_fname, "( OLcfgAt:78 NAME 'olcConfigFile' "
207                         "DESC 'File for slapd configuration directives' "
208                         "EQUALITY caseIgnoreMatch "
209                         "SYNTAX OMsDirectoryString )", NULL, NULL },
210         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
211                 &config_generic, "( OLcfgAt:1 NAME 'olcAccess' "
212                         "DESC 'Access Control List' "
213                         "EQUALITY caseIgnoreMatch "
214                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
215         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
216                 &config_allows, "( OLcfgAt:2 NAME 'olcAllows' "
217                         "DESC 'Allowed set of deprecated features' "
218                         "EQUALITY caseIgnoreMatch "
219                         "SYNTAX OMsDirectoryString )", NULL, NULL },
220         { "argsfile", "file", 2, 2, 0, ARG_STRING,
221                 &slapd_args_file, "( OLcfgAt:3 NAME 'olcArgsFile' "
222                         "DESC 'File for slapd command line options' "
223                         "EQUALITY caseIgnoreMatch "
224                         "SYNTAX OMsDirectoryString )", NULL, NULL },
225         /* Use standard 'attributeTypes' attr */
226         { "attribute",  "attribute", 2, 0, 9, ARG_PAREN|ARG_MAGIC|CFG_ATTR,
227                 &config_generic, NULL, NULL, NULL },
228         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
229                 &config_generic, "( OLcfgAt:5 NAME 'olcAttributeOptions' "
230                         "EQUALITY caseIgnoreMatch "
231                         "SYNTAX OMsDirectoryString )", NULL, NULL },
232         { "authid-rewrite", NULL, 2, 0, 0,
233 #ifdef SLAP_AUTH_REWRITE
234                 ARG_MAGIC|CFG_REWRITE, &config_generic,
235 #else
236                 ARG_IGNORED, NULL,
237 #endif
238                  "( OLcfgAt:6 NAME 'olcAuthIDRewrite' "
239                         "EQUALITY caseIgnoreMatch "
240                         "SYNTAX OMsDirectoryString )", NULL, NULL },
241         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
242                 &config_generic, "( OLcfgAt:7 NAME 'olcAuthzPolicy' "
243                         "EQUALITY caseIgnoreMatch "
244                         "SYNTAX OMsDirectoryString )", NULL, NULL },
245         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
246                 &config_generic, "( OLcfgAt:8 NAME 'olcAuthzRegexp' "
247                         "EQUALITY caseIgnoreMatch "
248                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
249         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
250                 &config_generic, "( OLcfgAt:9 NAME 'olcBackend' "
251                         "DESC 'A type of backend' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString )", NULL, NULL },
254         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_CONCUR,
255                 &config_generic, "( OLcfgAt:10 NAME 'olcConcurrency' "
256                         "SYNTAX OMsInteger )", NULL, NULL },
257         { "conn_max_pending", "max", 2, 2, 0, ARG_LONG,
258                 &slap_conn_max_pending, "( OLcfgAt:11 NAME 'olcConnMaxPending' "
259                         "SYNTAX OMsInteger )", NULL, NULL },
260         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_LONG,
261                 &slap_conn_max_pending_auth, "( OLcfgAt:12 NAME 'olcConnMaxPendingAuth' "
262                         "SYNTAX OMsInteger )", NULL, NULL },
263         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
264                 &config_generic, "( OLcfgAt:13 NAME 'olcDatabase' "
265                         "DESC 'The backend type for a database instance' "
266                         "SUP olcBackend )", NULL, NULL },
267         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_MAGIC,
268                 &config_search_base, "( OLcfgAt:14 NAME 'olcDefaultSearchBase' "
269                         "SYNTAX OMsDN )", NULL, NULL },
270         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
271                 &config_disallows, "( OLcfgAt:15 NAME 'olcDisallows' "
272                         "EQUALITY caseIgnoreMatch "
273                         "SYNTAX OMsDirectoryString )", NULL, NULL },
274         /* use standard schema */
275         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT,
276                 &config_generic, NULL, NULL, NULL },
277         { "gentlehup", "on|off", 2, 2, 0,
278 #ifdef SIGHUP
279                 ARG_ON_OFF, &global_gentlehup,
280 #else
281                 ARG_IGNORED, NULL,
282 #endif
283                 "( OLcfgAt:17 NAME 'olcGentleHUP' "
284                         "SYNTAX OMsBoolean )", NULL, NULL },
285         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
286                 &global_idletimeout, "( OLcfgAt:18 NAME 'olcIdleTimeout' "
287                         "SYNTAX OMsInteger )", NULL, NULL },
288 /* XXX -- special case? */
289         { "include", "file", 2, 2, 0, ARG_MAGIC,
290                 &config_include, "( OLcfgAt:19 NAME 'olcInclude' "
291                         "SUP labeledURI )", NULL, NULL },
292         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
293                 &config_generic, "( OLcfgAt:20 NAME 'olcIndexSubstrIfMinLen' "
294                         "SYNTAX OMsInteger )", NULL, NULL },
295         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
296                 &config_generic, "( OLcfgAt:21 NAME 'olcIndexSubstrIfMaxLen' "
297                         "SYNTAX OMsInteger )", NULL, NULL },
298         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
299                 &index_substr_any_len, "( OLcfgAt:22 NAME 'olcIndexSubstrAnyLen' "
300                         "SYNTAX OMsInteger )", NULL, NULL },
301         { "index_substr_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
302                 &index_substr_any_step, "( OLcfgAt:23 NAME 'olcIndexSubstrAnyStep' "
303                         "SYNTAX OMsInteger )", NULL, NULL },
304         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
305                 &config_generic, "( OLcfgAt:24 NAME 'olcLastMod' "
306                         "SYNTAX OMsBoolean )", NULL, NULL },
307         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
308                 &config_generic, "( OLcfgAt:25 NAME 'olcLimits' "
309                         "SYNTAX OMsDirectoryString )", NULL, NULL },
310         { "localSSF", "ssf", 2, 2, 0, ARG_LONG,
311                 &local_ssf, "( OLcfgAt:26 NAME 'olcLocalSSF' "
312                         "SYNTAX OMsInteger )", NULL, NULL },
313         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
314                 &config_generic, "( OLcfgAt:27 NAME 'olcLogFile' "
315                         "SYNTAX OMsDirectoryString )", NULL, NULL },
316         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
317                 &config_loglevel, "( OLcfgAt:28 NAME 'olcLogLevel' "
318                         "SYNTAX OMsDirectoryString )", NULL, NULL },
319         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
320                 &config_generic, "( OLcfgAt:29 NAME 'olcMaxDerefDepth' "
321                         "SYNTAX OMsInteger )", NULL, NULL },
322         { "moduleload", "file", 2, 0, 0,
323 #ifdef SLAPD_MODULES
324                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
325 #else
326                 ARG_IGNORED, NULL,
327 #endif
328                 "( OLcfgAt:30 NAME 'olcModuleLoad' "
329                         "SYNTAX OMsDirectoryString )", NULL, NULL },
330         { "modulepath", "path", 2, 2, 0,
331 #ifdef SLAPD_MODULES
332                 ARG_MAGIC|CFG_MODPATH, &config_generic,
333 #else
334                 ARG_IGNORED, NULL,
335 #endif
336                 "( OLcfgAt:31 NAME 'olcModulePath' "
337                         "SYNTAX OMsDirectoryString )", NULL, NULL },
338         /* use standard schema */
339         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
340                 &config_generic, NULL, NULL, NULL },
341         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
342                 &config_generic, "( OLcfgAt:33 NAME 'olcObjectIdentifier' "
343                         "SYNTAX OMsDirectoryString )", NULL, NULL },
344         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
345                 &config_overlay, "( OLcfgAt:34 NAME 'olcOverlay' "
346                         "SUP olcDatabase )", NULL, NULL },
347         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
348                 &config_generic, "( OLcfgAt:35 NAME 'olcPasswordCryptSaltFormat' "
349                         "SYNTAX OMsDirectoryString )", NULL, NULL },
350         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
351                 &config_passwd_hash, "( OLcfgAt:36 NAME 'olcPasswordHash' "
352                         "SYNTAX OMsDirectoryString )", NULL, NULL },
353         { "pidfile", "file", 2, 2, 0, ARG_STRING,
354                 &slapd_pid_file, "( OLcfgAt:37 NAME 'olcPidFile' "
355                         "SYNTAX OMsDirectoryString )", NULL, NULL },
356         { "plugin", NULL, 0, 0, 0,
357 #ifdef LDAP_SLAPI
358                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
359 #else
360                 ARG_IGNORED, NULL,
361 #endif
362                 "( OLcfgAt:38 NAME 'olcPlugin' "
363                         "SYNTAX OMsDirectoryString )", NULL, NULL },
364         { "pluginlog", "filename", 2, 2, 0,
365 #ifdef LDAP_SLAPI
366                 ARG_STRING, &slapi_log_file,
367 #else
368                 ARG_IGNORED, NULL,
369 #endif
370                 "( OLcfgAt:39 NAME 'olcPluginLogFile' "
371                         "SYNTAX OMsDirectoryString )", NULL, NULL },
372         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
373                 &config_generic, "( OLcfgAt:40 NAME 'olcReadOnly' "
374                         "SYNTAX OMsBoolean )", NULL, NULL },
375         { "referral", "url", 2, 2, 0, ARG_MAGIC,
376                 &config_referral, "( OLcfgAt:41 NAME 'olcReferral' "
377                         "SUP labeledURI )", NULL, NULL },
378         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
379                 &config_replica, "( OLcfgAt:42 NAME 'olcReplica' "
380                         "SUP labeledURI )", NULL, NULL },
381         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
382                 &replica_argsFile, "( OLcfgAt:43 NAME 'olcReplicaArgsFile' "
383                         "SYNTAX OMsDirectoryString )", NULL, NULL },
384         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
385                 &replica_pidFile, "( OLcfgAt:44 NAME 'olcReplicaPidFile' "
386                         "SYNTAX OMsDirectoryString )", NULL, NULL },
387         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
388                 &replicationInterval, "( OLcfgAt:45 NAME 'olcReplicationInterval' "
389                         "SYNTAX OMsInteger )", NULL, NULL },
390         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
391                 &config_generic, "( OLcfgAt:46 NAME 'olcReplogFile' "
392                         "SYNTAX OMsDirectoryString )", NULL, NULL },
393         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
394                 &config_requires, "( OLcfgAt:47 NAME 'olcRequires' "
395                         "SYNTAX OMsDirectoryString )", NULL, NULL },
396         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
397                 &config_restrict, "( OLcfgAt:48 NAME 'olcRestrict' "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "reverse-lookup", "on|off", 2, 2, 0,
400 #ifdef SLAPD_RLOOKUPS
401                 ARG_ON_OFF, &use_reverse_lookup,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgAt:49 NAME 'olcReverseLookup' "
406                         "SYNTAX OMsBoolean )", NULL, NULL },
407         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
408                 &config_rootdn, "( OLcfgAt:50 NAME 'olcRootDN' "
409                         "SYNTAX OMsDN )", NULL, NULL },
410         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
411                 &config_generic, "( OLcfgAt:51 NAME 'olcRootDSE' "
412                         "SYNTAX OMsDirectoryString )", NULL, NULL },
413         { "rootpw", "password", 2, 2, 0, ARG_STRING|ARG_DB|ARG_MAGIC,
414                 &config_rootpw, "( OLcfgAt:52 NAME 'olcRootPW' "
415                         "SYNTAX OMsOctetString )", NULL, NULL },
416         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
417                 &config_generic, NULL, NULL, NULL },
418         { "sasl-host", "host", 2, 2, 0,
419 #ifdef HAVE_CYRUS_SASL
420                 ARG_STRING|ARG_UNIQUE, &global_host,
421 #else
422                 ARG_IGNORED, NULL,
423 #endif
424                 "( OLcfgAt:53 NAME 'olcSaslHost' "
425                         "SYNTAX OMsDirectoryString )", NULL, NULL },
426         { "sasl-realm", "realm", 2, 2, 0,
427 #ifdef HAVE_CYRUS_SASL
428                 ARG_STRING|ARG_UNIQUE, &global_realm,
429 #else
430                 ARG_IGNORED, NULL,
431 #endif
432                 "( OLcfgAt:54 NAME 'olcSaslRealm' "
433                         "SYNTAX OMsDirectoryString )", NULL, NULL },
434         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
435                 &config_generic, NULL, NULL, NULL },
436         { "sasl-secprops", "properties", 2, 2, 0,
437 #ifdef HAVE_CYRUS_SASL
438                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
439 #else
440                 ARG_IGNORED, NULL,
441 #endif
442                 "( OLcfgAt:56 NAME 'olcSaslSecProps' "
443                         "SYNTAX OMsDirectoryString )", NULL, NULL },
444         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
445                 &config_generic, NULL, NULL, NULL },
446         { "schemacheck", "on|off", 2, 2, 0, ARG_ON_OFF|ARG_MAGIC|CFG_CHECK,
447                 &config_generic, "( OLcfgAt:57 NAME 'olcSchemaCheck' "
448                         "SYNTAX OMsBoolean )", NULL, NULL },
449         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_MAGIC,
450                 &config_schema_dn, "( OLcfgAt:58 NAME 'olcSchemaDN' "
451                         "SYNTAX OMsDN )", NULL, NULL },
452         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
453                 &config_security, "( OLcfgAt:59 NAME 'olcSecurity' "
454                         "SYNTAX OMsDirectoryString )", NULL, NULL },
455         { "sizelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_SIZE,
456                 &config_sizelimit, "( OLcfgAt:60 NAME 'olcSizeLimit' "
457                         "SYNTAX OMsInteger )", NULL, NULL },
458         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_LONG,
459                 &sockbuf_max_incoming, "( OLcfgAt:61 NAME 'olcSockbufMaxIncoming' "
460                         "SYNTAX OMsInteger )", NULL, NULL },
461         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_LONG,
462                 &sockbuf_max_incoming_auth, "( OLcfgAt:62 NAME 'olcSockbufMaxIncomingAuth' "
463                         "SYNTAX OMsInteger )", NULL, NULL },
464         { "srvtab", "file", 2, 2, 0,
465 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
466                 ARG_STRING, &ldap_srvtab,
467 #else
468                 ARG_IGNORED, NULL,
469 #endif
470                 "( OLcfgAt:63 NAME 'olcSrvtab' "
471                         "SYNTAX OMsDirectoryString )", NULL, NULL },
472         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_MAGIC,
473                 &config_suffix, "( OLcfgAt:64 NAME 'olcSuffix' "
474                         "SYNTAX OMsDN )", NULL, NULL },
475         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
476                 &config_syncrepl, "( OLcfgAt:65 NAME 'olcSyncrepl' "
477                         "SYNTAX OMsDirectoryString )", NULL, NULL },
478         { "threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_THREADS,
479                 &config_generic, "( OLcfgAt:66 NAME 'olcThreads' "
480                         "SYNTAX OMsInteger )", NULL, NULL },
481         { "timelimit", "limit", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|CFG_TIME,
482                 &config_timelimit, "( OLcfgAt:67 NAME 'olcTimeLimit' "
483                         "SYNTAX OMsInteger )", NULL, NULL },
484         { "TLSCACertificateFile", NULL, 0, 0, 0,
485 #ifdef HAVE_TLS
486                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
487 #else
488                 ARG_IGNORED, NULL,
489 #endif
490                 "( OLcfgAt:68 NAME 'olcTLSCACertificateFile' "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "TLSCACertificatePath", NULL, 0, 0, 0,
493 #ifdef HAVE_TLS
494                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
495 #else
496                 ARG_IGNORED, NULL,
497 #endif
498                 "( OLcfgAt:69 NAME 'olcTLSCACertificatePath' "
499                         "SYNTAX OMsDirectoryString )", NULL, NULL },
500         { "TLSCertificateFile", NULL, 0, 0, 0,
501 #ifdef HAVE_TLS
502                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
503 #else
504                 ARG_IGNORED, NULL,
505 #endif
506                 "( OLcfgAt:70 NAME 'olcTLSCertificateFile' "
507                         "SYNTAX OMsDirectoryString )", NULL, NULL },
508         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
509 #ifdef HAVE_TLS
510                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
511 #else
512                 ARG_IGNORED, NULL,
513 #endif
514                 "( OLcfgAt:71 NAME 'olcTLSCertificateKeyFile' "
515                         "SYNTAX OMsDirectoryString )", NULL, NULL },
516         { "TLSCipherSuite",     NULL, 0, 0, 0,
517 #ifdef HAVE_TLS
518                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
519 #else
520                 ARG_IGNORED, NULL,
521 #endif
522                 "( OLcfgAt:72 NAME 'olcTLSCipherSuite' "
523                         "SYNTAX OMsDirectoryString )", NULL, NULL },
524         { "TLSCRLCheck", NULL, 0, 0, 0,
525 #ifdef HAVE_TLS
526                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgAt:73 NAME 'olcTLSCRLCheck' "
531                         "SYNTAX OMsDirectoryString )", NULL, NULL },
532         { "TLSRandFile", NULL, 0, 0, 0,
533 #ifdef HAVE_TLS
534                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
535 #else
536                 ARG_IGNORED, NULL,
537 #endif
538                 "( OLcfgAt:74 NAME 'olcTLSRandFile' "
539                         "SYNTAX OMsDirectoryString )", NULL, NULL },
540         { "TLSVerifyClient", NULL, 0, 0, 0,
541 #ifdef HAVE_TLS
542                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
543 #else
544                 ARG_IGNORED, NULL,
545 #endif
546                 "( OLcfgAt:75 NAME 'olcTLSVerifyClient' "
547                         "SYNTAX OMsDirectoryString )", NULL, NULL },
548         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
549                 NULL, NULL, NULL, NULL },
550         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_MAGIC,
551                 &config_updatedn, "( OLcfgAt:76 NAME 'olcUpdateDN' "
552                         "SYNTAX OMsDN )", NULL, NULL },
553         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
554                 &config_updateref, "( OLcfgAt:77 NAME 'olcUpdateRef' "
555                         "SUP labeledURI )", NULL, NULL },
556         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
557                 NULL, NULL, NULL, NULL }
558 };
559
560
561 ConfigArgs *
562 new_config_args( BackendDB *be, const char *fname, int lineno, int argc, char **argv )
563 {
564         ConfigArgs *c;
565         c = ch_calloc( 1, sizeof( ConfigArgs ) );
566         if ( c == NULL ) return(NULL);
567         c->be     = be; 
568         c->fname  = fname;
569         c->argc   = argc;
570         c->argv   = argv; 
571         c->lineno = lineno;
572         snprintf( c->log, sizeof( c->log ), "%s: line %lu", fname, lineno );
573         return(c);
574 }
575
576 int parse_config_table(ConfigTable *Conf, ConfigArgs *c) {
577         int i, rc, arg_user, arg_type, iarg;
578         long larg;
579         ber_len_t barg;
580         for(i = 0; Conf[i].name; i++)
581                 if( (Conf[i].length && (!strncasecmp(c->argv[0], Conf[i].name, Conf[i].length))) ||
582                         (!strcasecmp(c->argv[0], Conf[i].name)) ) break;
583         if(!Conf[i].name) return(ARG_UNKNOWN);
584         arg_type = Conf[i].arg_type;
585         if(arg_type == ARG_IGNORED) {
586                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
587                         c->log, Conf[i].name, 0);
588                 return(0);
589         }
590         if(Conf[i].min_args && (c->argc < Conf[i].min_args)) {
591                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> missing <%s> argument\n",
592                         c->log, Conf[i].name, Conf[i].what);
593                 return(ARG_BAD_CONF);
594         }
595         if(Conf[i].max_args && (c->argc > Conf[i].max_args)) {
596                 Debug(LDAP_DEBUG_CONFIG, "%s: extra cruft after <%s> in <%s> line (ignored)\n",
597                         c->log, Conf[i].what, Conf[i].name);
598         }
599         if((arg_type & ARG_DB) && !c->be) {
600                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> allowed only within database declaration\n",
601                         c->log, Conf[i].name, 0);
602                 return(ARG_BAD_CONF);
603         }
604         if((arg_type & ARG_PRE_BI) && c->bi) {
605                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any backend %sdeclaration\n",
606                         c->log, Conf[i].name, ((arg_type & ARG_PRE_DB)
607                         ? "or database " : "") );
608                 return(ARG_BAD_CONF);
609         }
610         if((arg_type & ARG_PRE_DB) && c->be && c->be != frontendDB) {
611                 Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> must appear before any database declaration\n",
612                         c->log, Conf[i].name, 0);
613                 return(ARG_BAD_CONF);
614         }
615         if((arg_type & ARG_PAREN) && *c->argv[1] != '(' /*')'*/) {
616                 Debug(LDAP_DEBUG_CONFIG, "%s: old <%s> format not supported\n",
617                         c->log, Conf[i].name, 0);
618                 return(ARG_BAD_CONF);
619         }
620         if((arg_type & ARGS_POINTER) && !Conf[i].arg_item) {
621                 Debug(LDAP_DEBUG_CONFIG, "%s: null arg_item for <%s>\n",
622                         c->log, Conf[i].name, 0);
623                 return(ARG_BAD_CONF);
624         }
625         c->type = arg_user = (arg_type & ARGS_USERLAND);
626         memset(&c->values, 0, sizeof(c->values));
627         if(arg_type & ARGS_NUMERIC) {
628                 int j;
629                 iarg = 0; larg = 0; barg = 0;
630                 switch(arg_type & ARGS_NUMERIC) {
631                         case ARG_INT:           iarg = atoi(c->argv[1]);                break;
632                         case ARG_LONG:          larg = atol(c->argv[1]);                break;
633                         case ARG_BER_LEN_T:     barg = (ber_len_t)atol(c->argv[1]);     break;
634                         case ARG_ON_OFF:
635                                 if(!strcasecmp(c->argv[1], "on") ||
636                                         !strcasecmp(c->argv[1], "true")) {
637                                         iarg = 1;
638                                 } else if(!strcasecmp(c->argv[1], "off") ||
639                                         !strcasecmp(c->argv[1], "false")) {
640                                         iarg = 0;
641                                 } else {
642                                         Debug(LDAP_DEBUG_CONFIG, "%s: ignoring ", c->log, 0, 0);
643                                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%s) in <%s> line\n",
644                                                 Conf[i].what, c->argv[1], Conf[i].name);
645                                         return(0);
646                                 }
647                                 break;
648                 }
649                 j = (arg_type & ARG_NONZERO) ? 1 : 0;
650                 if(iarg < j || larg < j || barg < j ) {
651                         larg = larg ? larg : (barg ? barg : iarg);
652                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
653                         Debug(LDAP_DEBUG_CONFIG, "invalid %s value (%ld) in <%s> line\n", Conf[i].what, larg, Conf[i].name);
654                         return(ARG_BAD_CONF);
655                 }
656                 switch(arg_type & ARGS_NUMERIC) {
657                         case ARG_ON_OFF:
658                         case ARG_INT:           c->value_int = iarg;            break;
659                         case ARG_LONG:          c->value_long = larg;           break;
660                         case ARG_BER_LEN_T:     c->value_ber_t = barg;          break;
661                 }
662         } else if(arg_type & ARG_STRING) {
663                  c->value_string = ch_strdup(c->argv[1]);
664         } else if(arg_type & ARG_DN) {
665                 struct berval bv;
666                 ber_str2bv( c->argv[1], 0, 0, &bv );
667                 rc = dnPrettyNormal( NULL, &bv, &c->value_dn, &c->value_ndn, NULL );
668                 if ( rc != LDAP_SUCCESS ) {
669                         Debug(LDAP_DEBUG_CONFIG, "%s: " , c->log, 0, 0);
670                         Debug(LDAP_DEBUG_CONFIG, "%s DN is invalid %d (%s)\n",
671                                 Conf[i].name, rc, ldap_err2string( rc ));
672                         return(ARG_BAD_CONF);
673                 }
674         }
675         if(arg_type & ARG_MAGIC) {
676                 if(!c->be) c->be = frontendDB;
677                 rc = (*((ConfigDriver*)Conf[i].arg_item))(c);
678                 if(c->be == frontendDB) c->be = NULL;
679                 if(rc) {
680                         Debug(LDAP_DEBUG_CONFIG, "%s: handler for <%s> exited with %d!",
681                                 c->log, Conf[i].name, rc);
682                         return(ARG_BAD_CONF);
683                 }
684                 return(0);
685         }
686         if(arg_type & ARGS_POINTER) switch(arg_type & ARGS_POINTER) {
687                         case ARG_ON_OFF:
688                         case ARG_INT:           *((int*)Conf[i].arg_item)               = iarg;                 break;
689                         case ARG_LONG:          *((long*)Conf[i].arg_item)              = larg;                 break;
690                         case ARG_BER_LEN_T:     *((ber_len_t*)Conf[i].arg_item)         = barg;                 break;
691                         case ARG_STRING: {
692                                 char *cc = *((char**)Conf[i].arg_item);
693                                 if(cc) {
694                                         if (arg_type & ARG_UNIQUE) {
695                                                 Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
696                                                         c->log, Conf[i].name, 0 );
697                                                 return(ARG_BAD_CONF);
698                                         }
699                                         ch_free(cc);    /* potential memory leak */
700                                 }
701                                 *(char **)Conf[i].arg_item = c->value_string;
702                                 break;
703                                 }
704         }
705         return(arg_user);
706 }
707
708 int
709 config_get_vals(ConfigTable *cf, ConfigArgs *c)
710 {
711         int rc = 0;
712         struct berval bv;
713
714         if ( cf->arg_type & ARG_IGNORED ) {
715                 return 1;
716         }
717
718         memset(&c->values, 0, sizeof(c->values));
719         c->rvalue_vals = NULL;
720         c->rvalue_nvals = NULL;
721         c->emit = 1;
722         c->type = cf->arg_type & ARGS_USERLAND;
723
724         if ( cf->arg_type & ARG_MAGIC ) {
725                 rc = (*((ConfigDriver*)cf->arg_item))(c);
726                 if ( rc ) return rc;
727         } else {
728                 switch(cf->arg_type & ARGS_POINTER) {
729                 case ARG_ON_OFF:
730                 case ARG_INT:   c->value_int = *(int *)cf->arg_item; break;
731                 case ARG_LONG:  c->value_long = *(long *)cf->arg_item; break;
732                 case ARG_BER_LEN_T:     c->value_ber_t = *(ber_len_t *)cf->arg_item; break;
733                 case ARG_STRING:
734                         if ( *(char **)cf->arg_item )
735                                 c->value_string = ch_strdup(*(char **)cf->arg_item);
736                         break;
737                 }
738         }
739         if ( cf->arg_type & ARGS_POINTER) {
740                 bv.bv_val = c->log;
741                 switch(cf->arg_type & ARGS_POINTER) {
742                 case ARG_INT: bv.bv_len = sprintf(bv.bv_val, "%d", c->value_int); break;
743                 case ARG_LONG: bv.bv_len = sprintf(bv.bv_val, "%l", c->value_long); break;
744                 case ARG_BER_LEN_T: bv.bv_len =sprintf(bv.bv_val, "%l",c->value_ber_t); break;
745                 case ARG_ON_OFF: bv.bv_len = sprintf(bv.bv_val, "%s",
746                         c->value_int ? "TRUE" : "FALSE"); break;
747                 case ARG_STRING:
748                         if ( c->value_string && c->value_string[0]) {
749                                 ber_str2bv( c->value_string, 0, 0, &bv);
750                         } else {
751                                 return 1;
752                         }
753                         break;
754                 }
755                 if (( cf->arg_type & ARGS_POINTER ) == ARG_STRING )
756                         ber_bvarray_add(&c->rvalue_vals, &bv);
757                 else
758                         value_add_one(&c->rvalue_vals, &bv);
759         }
760         return rc;
761 }
762
763 int
764 init_config_attrs(ConfigTable *ct) {
765         LDAPAttributeType *at;
766         int i, code;
767         const char *err;
768
769         for (i=0; ct[i].name; i++ ) {
770                 if ( !ct[i].attribute ) continue;
771                 at = ldap_str2attributetype( ct[i].attribute,
772                         &code, &err, LDAP_SCHEMA_ALLOW_ALL );
773                 if ( !at ) {
774                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
775                                 ct[i].attribute, ldap_scherr2str(code), err );
776                         return code;
777                 }
778                 code = at_add( at, &err );
779                 if ( code ) {
780                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s, %s\n",
781                                 ct[i].attribute, scherr2str(code), err );
782                         return code;
783                 }
784                 code = slap_str2ad( at->at_names[0], &ct[i].ad, &err );
785                 if ( code ) {
786                         fprintf( stderr, "init_config_schema: AttributeType \"%s\": %s\n",
787                                 ct[i].attribute, err );
788                         return code;
789                 }
790                 ldap_memfree( at );
791         }
792
793         return 0;
794 }
795
796 int
797 read_config(const char *fname, int depth) {
798         int i;
799         char *argv[3];
800
801         /* Schema initialization should normally be part of bi_open */
802         for (i=0; OidMacros[i].name; i++ ) {
803                 argv[1] = OidMacros[i].name;
804                 argv[2] = OidMacros[i].oid;
805                 parse_oidm( "slapd", i, 3, argv );
806         }
807         i = init_config_attrs(SystemConfiguration);
808         if ( i ) return i;
809         i = config_back_init( &cf_prv, SystemConfiguration );
810         if ( i ) return i;
811         return read_config_file(fname, depth, NULL);
812 }
813
814 int
815 read_config_file(const char *fname, int depth, ConfigArgs *cf)
816 {
817         FILE *fp;
818         ConfigArgs *c;
819         int rc;
820
821         c = ch_calloc( 1, sizeof( ConfigArgs ) );
822         if ( c == NULL ) {
823                 return 1;
824         }
825
826         if ( depth ) {
827                 memcpy( c, cf, sizeof( ConfigArgs ) );
828         } else {
829                 c->depth = depth; /* XXX */
830                 c->bi = NULL;
831                 c->be = NULL;
832         }
833
834         c->fname = fname;
835         c->argv = ch_calloc( ARGS_STEP + 1, sizeof( *c->argv ) );
836         c->argv_size = ARGS_STEP + 1;
837
838         fp = fopen( fname, "r" );
839         if ( fp == NULL ) {
840                 ldap_syslog = 1;
841                 Debug(LDAP_DEBUG_ANY,
842                     "could not open config file \"%s\": %s (%d)\n",
843                     fname, strerror(errno), errno);
844                 return(1);
845         }
846 #ifdef SLAPD_MODULES
847         cfn->c_modlast = &cfn->c_modpaths;
848 #endif
849         ber_str2bv( fname, 0, 1, &cfn->c_file );
850         fname = cfn->c_file.bv_val;
851
852         Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
853
854         fp_getline_init(c);
855
856         while ( fp_getline( fp, c ) ) {
857                 /* skip comments and blank lines */
858                 if ( c->line[0] == '#' || c->line[0] == '\0' ) {
859                         continue;
860                 }
861
862                 snprintf( c->log, sizeof( c->log ), "%s: line %lu",
863                                 c->fname, c->lineno );
864
865                 if ( fp_parse_line( c ) ) {
866                         goto badline;
867                 }
868
869                 if ( c->argc < 1 ) {
870                         Debug(LDAP_DEBUG_CONFIG, "%s: bad config line (ignored)\n", c->log, 0, 0);
871                         continue;
872                 }
873
874                 rc = parse_config_table( SystemConfiguration, c );
875                 if ( !rc ) {
876                         continue;
877                 }
878                 if ( rc & ARGS_USERLAND ) {
879                         switch(rc) {    /* XXX a usertype would be opaque here */
880                         default:
881                                 Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%d>\n",
882                                         c->log, *c->argv, 0);
883                                 goto badline;
884                         }
885
886                 } else if ( rc == ARG_BAD_CONF || rc != ARG_UNKNOWN ) {
887                         goto badline;
888                         
889                 } else if ( c->bi && c->bi->bi_config ) {               /* XXX to check: could both be/bi_config? oops */
890                         rc = (*c->bi->bi_config)(c->bi, c->fname, c->lineno, c->argc, c->argv);
891                         if ( rc ) {
892                                 switch(rc) {
893                                 case SLAP_CONF_UNKNOWN:
894                                         Debug(LDAP_DEBUG_CONFIG, "%s: "
895                                                 "unknown directive <%s> inside backend info definition (ignored)\n",
896                                                 c->log, *c->argv, 0);
897                                         continue;
898                                 default:
899                                         goto badline;
900                                 }
901                         }
902                         
903                 } else if ( c->be && c->be->be_config ) {
904                         rc = (*c->be->be_config)(c->be, c->fname, c->lineno, c->argc, c->argv);
905                         if ( rc ) {
906                                 switch(rc) {
907                                 case SLAP_CONF_UNKNOWN:
908                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
909                                                 "unknown directive <%s> inside backend database definition (ignored)\n",
910                                                 c->log, *c->argv, 0);
911                                         continue;
912                                 default:
913                                         goto badline;
914                                 }
915                         }
916
917                 } else if ( frontendDB->be_config ) {
918                         rc = (*frontendDB->be_config)(frontendDB, c->fname, (int)c->lineno, c->argc, c->argv);
919                         if ( rc ) {
920                                 switch(rc) {
921                                 case SLAP_CONF_UNKNOWN:
922                                         Debug( LDAP_DEBUG_CONFIG, "%s: "
923                                                 "unknown directive <%s> inside global database definition (ignored)\n",
924                                                 c->log, *c->argv, 0);
925                                         continue;
926                                 default:
927                                         goto badline;
928                                 }
929                         }
930                         
931                 } else {
932                         Debug(LDAP_DEBUG_CONFIG, "%s: "
933                                 "unknown directive <%s> outside backend info and database definitions (ignored)\n",
934                                 c->log, *c->argv, 0);
935                         continue;
936
937                 }
938         }
939
940         fclose(fp);
941
942         if ( BER_BVISNULL( &frontendDB->be_schemadn ) ) {
943                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
944                         &frontendDB->be_schemadn );
945                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
946                 if ( rc != LDAP_SUCCESS ) {
947                         Debug(LDAP_DEBUG_ANY, "%s: "
948                                 "unable to normalize default schema DN \"%s\"\n",
949                                 c->log, frontendDB->be_schemadn.bv_val, 0 );
950                         /* must not happen */
951                         assert( 0 );
952                 }
953         }
954
955         ch_free(c->argv);
956         ch_free(c);
957         return(0);
958
959 badline:
960         fclose(fp);
961         ch_free(c->argv);
962         ch_free(c);
963         return(1);
964 }
965
966 static int
967 config_generic(ConfigArgs *c) {
968         char *p;
969         int i;
970
971         if ( c->emit ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 case CFG_CONCUR:
975                         c->value_int = ldap_pvt_thread_get_concurrency();
976                         break;
977                 case CFG_THREADS:
978                         c->value_int = connection_pool_max;
979                         break;
980                 case CFG_SALT:
981                         if ( passwd_salt )
982                                 c->value_string = ch_strdup( passwd_salt );
983                         else
984                                 rc = 1;
985                         break;
986                 case CFG_LIMITS:        /* FIXME */
987                         rc = 1;
988                         break;
989                 case CFG_RO:
990                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) != 0;
991                         break;
992                 case CFG_AZPOLICY:
993                         c->value_string = ch_strdup( slap_sasl_getpolicy());
994                         break;
995                 case CFG_AZREGEXP:
996                         rc = 1;
997                         break;
998 #ifdef HAVE_CYRUS_SASL
999                 case CFG_SASLSECP: {
1000                         struct berval bv = BER_BVNULL;
1001                         slap_sasl_secprops_unparse( &bv );
1002                         if ( !BER_BVISNULL( &bv )) {
1003                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1004                         } else {
1005                                 rc = 1;
1006                         }
1007                         }
1008                         break;
1009 #endif
1010                 case CFG_DEPTH:
1011                         c->value_int = c->be->be_max_deref_depth;
1012                         break;
1013                 case CFG_OID:
1014                         oidm_unparse( &c->rvalue_vals );
1015                         if ( !c->rvalue_vals )
1016                                 rc = 1;
1017                         break;
1018                 case CFG_CHECK:
1019                         c->value_int = global_schemacheck;
1020                         break;
1021                 case CFG_ACL: {
1022                         AccessControl *a;
1023                         char *src, *dst, ibuf[11];
1024                         struct berval bv, abv;
1025                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
1026                                 abv.bv_len = sprintf( ibuf, "{%x}", i );
1027                                 acl_unparse( a, &bv );
1028                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
1029                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
1030                                 /* Turn TAB / EOL into plain space */
1031                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
1032                                         if (isspace(*src)) *dst++ = ' ';
1033                                         else *dst++ = *src;
1034                                 }
1035                                 *dst = '\0';
1036                                 if (dst[-1] == ' ') {
1037                                         dst--;
1038                                         *dst = '\0';
1039                                 }
1040                                 abv.bv_len = dst - abv.bv_val;
1041                                 ber_bvarray_add( &c->rvalue_vals, &abv );
1042                         }
1043                         rc = (!i);
1044                         break;
1045                 }
1046                 case CFG_REPLOG:
1047                         if ( c->be->be_replogfile )
1048                                 c->value_string = ch_strdup( c->be->be_replogfile );
1049                         break;
1050                 case CFG_ROOTDSE: {
1051                         ConfigFile *cf = (ConfigFile *)c->line;
1052                         if ( cf->c_dseFiles ) {
1053                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
1054                         } else {
1055                                 rc = 1;
1056                         }
1057                         }
1058                         break;
1059                 case CFG_LOGFILE:
1060                         if ( logfileName )
1061                                 c->value_string = ch_strdup( logfileName );
1062                         else
1063                                 rc = 1;
1064                         break;
1065                 case CFG_LASTMOD:
1066                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
1067                         break;
1068                 case CFG_SSTR_IF_MAX:
1069                         c->value_int = index_substr_if_maxlen;
1070                         break;
1071                 case CFG_SSTR_IF_MIN:
1072                         c->value_int = index_substr_if_minlen;
1073                         break;
1074 #ifdef SLAPD_MODULES
1075                 case CFG_MODLOAD: {
1076                         ConfigFile *cf = (ConfigFile *)c->line;
1077                         ModPaths *mp;
1078                         for (i=0, mp=&cf->c_modpaths; mp; mp=mp->mp_next, i++) {
1079                                 int j;
1080                                 if (!mp->mp_loads) continue;
1081                                 for (j=0; !BER_BVISNULL(&mp->mp_loads[j]); j++) {
1082                                         struct berval bv;
1083                                         bv.bv_val = c->log;
1084                                         bv.bv_len = sprintf( bv.bv_val, "{%d}{%d}%s", i, j,
1085                                                 mp->mp_loads[j].bv_val );
1086                                         value_add_one( &c->rvalue_vals, &bv );
1087                                 }
1088                         }
1089                         rc = c->rvalue_vals ? 0 : 1;
1090                         }
1091                         break;
1092                 case CFG_MODPATH: {
1093                         ConfigFile *cf = (ConfigFile *)c->line;
1094                         ModPaths *mp;
1095                         for (i=0, mp=&cf->c_modpaths; mp; mp=mp->mp_next, i++) {
1096                                 struct berval bv;
1097                                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
1098                                         continue;
1099                                 bv.bv_val = c->log;
1100                                 bv.bv_len = sprintf( bv.bv_val, "{%d}%s", i,
1101                                         mp->mp_path.bv_val );
1102                                 value_add_one( &c->rvalue_vals, &bv );
1103                         }
1104                         rc = c->rvalue_vals ? 0 : 1;
1105                         }
1106                         break;
1107 #endif
1108 #ifdef LDAP_SLAPI
1109                 case CFG_PLUGIN:        /* FIXME */
1110                         rc = 1;
1111                         break;
1112 #endif
1113 #ifdef SLAP_AUTH_REWRITE
1114                 case CFG_REWRITE:       /* FIXME */
1115                         rc = 1;
1116                         break;
1117 #endif
1118                 default:
1119                         rc = 1;
1120                 }
1121                 return rc;
1122         }
1123
1124         p = strchr(c->line,'(' /*')'*/);
1125         switch(c->type) {
1126                 case CFG_BACKEND:
1127                         if(!(c->bi = backend_info(c->argv[1]))) {
1128                                 Debug(LDAP_DEBUG_ANY, "%s: "
1129                                         "backend %s failed init!\n", c->log, c->argv[1], 0);
1130                                 return(1);
1131                         }
1132                         break;
1133
1134                 case CFG_DATABASE:
1135                         c->bi = NULL;
1136                         /* NOTE: config is always the first backend!
1137                          */
1138                         if ( !strcasecmp( c->argv[1], "config" )) {
1139                                 c->be = backendDB;
1140                         } else if(!(c->be = backend_db_init(c->argv[1]))) {
1141                                 Debug(LDAP_DEBUG_ANY, "%s: "
1142                                         "database %s failed init!\n", c->log, c->argv[1], 0);
1143                                 return(1);
1144                         }
1145                         break;
1146
1147                 case CFG_CONCUR:
1148                         ldap_pvt_thread_set_concurrency(c->value_int);
1149                         break;
1150
1151                 case CFG_THREADS:
1152                         ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1153                         connection_pool_max = c->value_int;     /* save for reference */
1154                         break;
1155
1156                 case CFG_SALT:
1157                         if ( passwd_salt ) ch_free( passwd_salt );
1158                         passwd_salt = c->value_string;
1159                         lutil_salt_format(passwd_salt);
1160                         break;
1161
1162                 case CFG_LIMITS:
1163                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1164                                 return(1);
1165                         break;
1166
1167                 case CFG_RO:
1168                         if(c->value_int)
1169                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1170                         else
1171                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1172                         break;
1173
1174                 case CFG_AZPOLICY:
1175                         ch_free(c->value_string);
1176                         if (slap_sasl_setpolicy( c->argv[1] )) {
1177                                 Debug(LDAP_DEBUG_ANY, "%s: unable to parse value \"%s\" in"
1178                                         " \"authz-policy <policy>\"\n",
1179                                         c->log, c->argv[1], 0 );
1180                                 return(1);
1181                         }
1182                         break;
1183                 
1184                 case CFG_AZREGEXP:
1185                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1186                                 return(1);
1187                         break;
1188                                 
1189 #ifdef HAVE_CYRUS_SASL
1190                 case CFG_SASLSECP:
1191                         {
1192                         char *txt = slap_sasl_secprops( c->argv[1] );
1193                         if ( txt ) {
1194                                 Debug(LDAP_DEBUG_ANY, "%s: sasl-secprops: %s\n",
1195                                         c->log, txt, 0 );
1196                                 return(1);
1197                         }
1198                         break;
1199                         }
1200 #endif
1201
1202                 case CFG_DEPTH:
1203                         c->be->be_max_deref_depth = c->value_int;
1204                         break;
1205
1206                 case CFG_OID:
1207                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv)) return(1);
1208                         break;
1209
1210                 case CFG_OC:
1211                         if(parse_oc(c->fname, c->lineno, p, c->argv)) return(1);
1212                         break;
1213
1214                 case CFG_DIT:
1215                         if(parse_cr(c->fname, c->lineno, p, c->argv)) return(1);
1216                         break;
1217
1218                 case CFG_ATTR:
1219                         if(parse_at(c->fname, c->lineno, p, c->argv)) return(1);
1220                         break;
1221
1222                 case CFG_ATOPT:
1223                         ad_define_option(NULL, NULL, 0);
1224                         for(i = 1; i < c->argc; i++)
1225                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1226                                         return(1);
1227                         break;
1228
1229                 case CFG_CHECK:
1230                         global_schemacheck = c->value_int;
1231                         if(!global_schemacheck) Debug(LDAP_DEBUG_ANY, "%s: "
1232                                 "schema checking disabled! your mileage may vary!\n",
1233                                 c->log, 0, 0);
1234                         break;
1235
1236                 case CFG_ACL:
1237                         parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv);
1238                         break;
1239
1240                 case CFG_REPLOG:
1241                         if(SLAP_MONITOR(c->be)) {
1242                                 Debug(LDAP_DEBUG_ANY, "%s: "
1243                                         "\"replogfile\" should not be used "
1244                                         "inside monitor database\n",
1245                                         c->log, 0, 0);
1246                                 return(0);      /* FIXME: should this be an error? */
1247                         }
1248
1249                         c->be->be_replogfile = c->value_string;
1250                         break;
1251
1252                 case CFG_ROOTDSE:
1253                         if(read_root_dse_file(c->argv[1])) {
1254                                 Debug(LDAP_DEBUG_ANY, "%s: "
1255                                         "could not read \"rootDSE <filename>\" line\n",
1256                                         c->log, 0, 0);
1257                                 return(1);
1258                         }
1259                         {
1260                                 struct berval bv;
1261                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1262                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1263                         }
1264                         break;
1265
1266                 case CFG_LOGFILE: {
1267                                 FILE *logfile;
1268                                 if ( logfileName ) ch_free( logfileName );
1269                                 logfileName = c->value_string;
1270                                 logfile = fopen(logfileName, "w");
1271                                 if(logfile) lutil_debug_file(logfile);
1272                         } break;
1273
1274                 case CFG_LASTMOD:
1275                         if(SLAP_NOLASTMODCMD(c->be)) {
1276                                 Debug(LDAP_DEBUG_ANY, "%s: "
1277                                         "lastmod not available for %s databases\n",
1278                                         c->log, c->be->bd_info->bi_type, 0);
1279                                 return(1);
1280                         }
1281                         if(c->value_int)
1282                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1283                         else
1284                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1285                         break;
1286
1287                 case CFG_SSTR_IF_MAX:
1288                         if (c->value_int < index_substr_if_minlen) {
1289                                 Debug(LDAP_DEBUG_ANY, "%s: "
1290                                         "invalid max value (%d)\n",
1291                                         c->log, c->value_int, 0 );
1292                                 return(1);
1293                         }
1294                         index_substr_if_maxlen = c->value_int;
1295                         break;
1296
1297                 case CFG_SSTR_IF_MIN:
1298                         if (c->value_int > index_substr_if_maxlen) {
1299                                 Debug(LDAP_DEBUG_ANY, "%s: "
1300                                         "invalid min value (%d)\n",
1301                                         c->log, c->value_int, 0 );
1302                                 return(1);
1303                         }
1304                         index_substr_if_minlen = c->value_int;
1305                         break;
1306
1307 #ifdef SLAPD_MODULES
1308                 case CFG_MODLOAD:
1309                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1310                                 return(1);
1311                         /* Record this load on the current path */
1312                         {
1313                                 struct berval bv;
1314                                 ber_str2bv(c->line, 0, 1, &bv);
1315                                 ber_bvarray_add( &cfn->c_modlast->mp_loads, &bv );
1316                         }
1317                         break;
1318
1319                 case CFG_MODPATH:
1320                         if(module_path(c->argv[1])) return(1);
1321                         /* Record which path was used with each module */
1322                         {
1323                                 ModPaths *mp;
1324
1325                                 if (!cfn->c_modpaths.mp_loads) {
1326                                         mp = &cfn->c_modpaths;
1327                                 } else {
1328                                         mp = ch_malloc( sizeof( ModPaths ));
1329                                         cfn->c_modlast->mp_next = mp;
1330                                 }
1331                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1332                                 mp->mp_next = NULL;
1333                                 mp->mp_loads = NULL;
1334                                 cfn->c_modlast = mp;
1335                         }
1336                         
1337                         break;
1338 #endif
1339
1340 #ifdef LDAP_SLAPI
1341                 case CFG_PLUGIN:
1342                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1343                                 return(1);
1344                         slapi_plugins_used++;
1345                         break;
1346 #endif
1347
1348 #ifdef SLAP_AUTH_REWRITE
1349                 case CFG_REWRITE:
1350                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1351                                 return(1);
1352                         break;
1353 #endif
1354
1355
1356                 default:
1357                         Debug(LDAP_DEBUG_ANY, "%s: unknown CFG_TYPE %d"
1358                                 "(ignored)\n", c->log, c->type, 0);
1359
1360         }
1361         return(0);
1362 }
1363
1364
1365 static int
1366 config_fname(ConfigArgs *c) {
1367         if(c->emit && c->line) {
1368                 ConfigFile *cf = (ConfigFile *)c->line;
1369                 value_add_one( &c->rvalue_vals, &cf->c_file );
1370                 return 0;
1371         }
1372         return(1);
1373 }
1374
1375 static int
1376 config_search_base(ConfigArgs *c) {
1377         struct berval dn;
1378
1379         if(c->emit) {
1380                 int rc = 1;
1381                 if (!BER_BVISEMPTY(&default_search_base)) {
1382                         value_add_one(&c->rvalue_vals, &default_search_base);
1383                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1384                         rc = 0;
1385                 }
1386                 return rc;
1387         }
1388
1389         if(c->bi || c->be != frontendDB) {
1390                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1391                         "prior to any backend or database definition\n",
1392                         c->log, 0, 0);
1393                 return(1);
1394         }
1395
1396         if(default_search_nbase.bv_len) {
1397                 Debug(LDAP_DEBUG_ANY, "%s: "
1398                         "default search base \"%s\" already defined "
1399                         "(discarding old)\n",
1400                         c->log, default_search_base.bv_val, 0);
1401                 free(default_search_base.bv_val);
1402                 free(default_search_nbase.bv_val);
1403         }
1404
1405         default_search_base = c->value_dn;
1406         default_search_nbase = c->value_ndn;
1407         return(0);
1408 }
1409
1410 static int
1411 config_passwd_hash(ConfigArgs *c) {
1412         int i;
1413         if (c->emit) {
1414                 struct berval bv;
1415                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1416                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1417                         value_add_one(&c->rvalue_vals, &bv);
1418                 }
1419                 return i ? 0 : 1;
1420         }
1421         if(default_passwd_hash) {
1422                 Debug(LDAP_DEBUG_ANY, "%s: "
1423                         "already set default password_hash\n",
1424                         c->log, 0, 0);
1425                 return(1);
1426         }
1427         for(i = 1; i < c->argc; i++) {
1428                 if(!lutil_passwd_scheme(c->argv[i])) {
1429                         Debug(LDAP_DEBUG_ANY, "%s: "
1430                                 "password scheme \"%s\" not available\n",
1431                                 c->log, c->argv[i], 0);
1432                 } else {
1433                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1434                 }
1435                 if(!default_passwd_hash) {
1436                         Debug(LDAP_DEBUG_ANY, "%s: no valid hashes found\n",
1437                                 c->log, 0, 0 );
1438                         return(1);
1439                 }
1440         }
1441         return(0);
1442 }
1443
1444 static int
1445 config_schema_dn(ConfigArgs *c) {
1446         struct berval dn;
1447         int rc;
1448         if ( c->emit ) {
1449                 value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1450                 value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1451                 return 0;
1452         }
1453         c->be->be_schemadn = c->value_dn;
1454         c->be->be_schemandn = c->value_ndn;
1455         return(0);
1456 }
1457
1458 static int
1459 config_sizelimit(ConfigArgs *c) {
1460         int i, rc = 0;
1461         char *next;
1462         struct slap_limits_set *lim = &c->be->be_def_limit;
1463         if (c->emit) {  /* FIXME */
1464                 return 1;
1465         }
1466         for(i = 1; i < c->argc; i++) {
1467                 if(!strncasecmp(c->argv[i], "size", 4)) {
1468                         rc = limits_parse_one(c->argv[i], lim);
1469                         if ( rc ) {
1470                                 Debug(LDAP_DEBUG_ANY, "%s: "
1471                                         "unable to parse value \"%s\" in \"sizelimit <limit>\" line\n",
1472                                         c->log, c->argv[i], 0);
1473                                 return(1);
1474                         }
1475                 } else {
1476                         if(!strcasecmp(c->argv[i], "unlimited")) {
1477                                 lim->lms_s_soft = -1;
1478                         } else {
1479                                 lim->lms_s_soft = strtol(c->argv[i], &next, 0);
1480                                 if(next == c->argv[i]) {
1481                                         Debug(LDAP_DEBUG_ANY, "%s: "
1482                                                 "unable to parse limit \"%s\" in \"sizelimit <limit>\" line\n",
1483                                                 c->log, c->argv[i], 0);
1484                                         return(1);
1485                                 } else if(next[0] != '\0') {
1486                                         Debug(LDAP_DEBUG_ANY, "%s: "
1487                                                 "trailing chars \"%s\" in \"sizelimit <limit>\" line (ignored)\n",
1488                                                 c->log, next, 0);
1489                                 }
1490                         }
1491                         lim->lms_s_hard = 0;
1492                 }
1493         }
1494         return(0);
1495 }
1496
1497 static int
1498 config_timelimit(ConfigArgs *c) {
1499         int i, rc = 0;
1500         char *next;
1501         struct slap_limits_set *lim = &c->be->be_def_limit;
1502         if (c->emit) {
1503                 return 1;       /* FIXME */
1504         }
1505         for(i = 1; i < c->argc; i++) {
1506                 if(!strncasecmp(c->argv[i], "time", 4)) {
1507                         rc = limits_parse_one(c->argv[i], lim);
1508                         if ( rc ) {
1509                                 Debug(LDAP_DEBUG_ANY, "%s: "
1510                                         "unable to parse value \"%s\" in \"timelimit <limit>\" line\n",
1511                                         c->log, c->argv[i], 0);
1512                                 return(1);
1513                         }
1514                 } else {
1515                         if(!strcasecmp(c->argv[i], "unlimited")) {
1516                                 lim->lms_t_soft = -1;
1517                         } else {
1518                                 lim->lms_t_soft = strtol(c->argv[i], &next, 0);
1519                                 if(next == c->argv[i]) {
1520                                         Debug(LDAP_DEBUG_ANY, "%s: "
1521                                                 "unable to parse limit \"%s\" in \"timelimit <limit>\" line\n",
1522                                                 c->log, c->argv[i], 0);
1523                                         return(1);
1524                                 } else if(next[0] != '\0') {
1525                                         Debug(LDAP_DEBUG_ANY, "%s: "
1526                                                 "trailing chars \"%s\" in \"timelimit <limit>\" line (ignored)\n",
1527                                                 c->log, next, 0);
1528                                 }
1529                         }
1530                         lim->lms_t_hard = 0;
1531                 }
1532         }
1533         return(0);
1534 }
1535
1536 static int
1537 config_overlay(ConfigArgs *c) {
1538         if (c->emit) {
1539                 return 1;
1540         }
1541         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1542                 /* log error */
1543                 Debug(LDAP_DEBUG_ANY, "%s: (optional) %s overlay \"%s\" configuration failed (ignored)\n",
1544                         c->log, c->be == frontendDB ? "global " : "", c->argv[1][1]);
1545         } else if(overlay_config(c->be, c->argv[1])) {
1546                 return(1);
1547         }
1548         return(0);
1549 }
1550
1551 static int
1552 config_suffix(ConfigArgs *c) {
1553         Backend *tbe;
1554         struct berval pdn, ndn;
1555         int rc;
1556         if (c->emit) {
1557                 if ( !BER_BVISNULL( &c->be->be_suffix[0] )) {
1558                         value_add( &c->rvalue_vals, c->be->be_suffix );
1559                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1560                         return 0;
1561                 } else {
1562                         return 1;
1563                 }
1564         }
1565 #ifdef SLAPD_MONITOR_DN
1566         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1567                 Debug(LDAP_DEBUG_ANY, "%s: "
1568                         "\"%s\" is reserved for monitoring slapd\n",
1569                         c->log, SLAPD_MONITOR_DN, 0);
1570                 return(1);
1571         }
1572 #endif
1573
1574         pdn = c->value_dn;
1575         ndn = c->value_ndn;
1576         tbe = select_backend(&ndn, 0, 0);
1577         if(tbe == c->be) {
1578                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by this backend! (ignored)\n",
1579                         c->log, 0, 0);
1580                 free(pdn.bv_val);
1581                 free(ndn.bv_val);
1582         } else if(tbe) {
1583                 Debug(LDAP_DEBUG_ANY, "%s: suffix already served by a preceding backend \"%s\"\n",
1584                         c->log, tbe->be_suffix[0].bv_val, 0);
1585                 free(pdn.bv_val);
1586                 free(ndn.bv_val);
1587                 return(1);
1588         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1589                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1590                         "base provided \"%s\" (assuming okay)\n",
1591                         c->log, default_search_base.bv_val, 0);
1592         }
1593         ber_bvarray_add(&c->be->be_suffix, &pdn);
1594         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1595         return(0);
1596 }
1597
1598 static int
1599 config_rootdn(ConfigArgs *c) {
1600         if (c->emit) {
1601                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1602                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1603                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1604                         return 0;
1605                 } else {
1606                         return 1;
1607                 }
1608         }
1609         c->be->be_rootdn = c->value_dn;
1610         c->be->be_rootndn = c->value_ndn;
1611         return(0);
1612 }
1613
1614 static int
1615 config_rootpw(ConfigArgs *c) {
1616         Backend *tbe;
1617         if (c->emit) {
1618                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1619                         c->value_string=ch_strdup("*");
1620                         return 0;
1621                 }
1622                 return 1;
1623         }
1624
1625         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1626         if(tbe != c->be) {
1627                 Debug(LDAP_DEBUG_ANY, "%s: "
1628                         "rootpw can only be set when rootdn is under suffix\n",
1629                         c->log, 0, 0);
1630                 return(1);
1631         }
1632         ber_str2bv(c->value_string, 0, 0, &c->be->be_rootpw);
1633         return(0);
1634 }
1635
1636 /* restrictops, allows, disallows, requires, loglevel */
1637
1638 struct verb_mask_list { char *word; int mask; };
1639
1640 int
1641 verb_to_mask(ConfigArgs *c, struct verb_mask_list *v, int word) {
1642         int j;
1643         for(j = 0; v[j].word; j++)
1644                 if(!strcasecmp(c->argv[word], v[j].word))
1645                         break;
1646         return(j);
1647 }
1648
1649 int
1650 verbs_to_mask(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t *m) {
1651         int i, j;
1652         for(i = 1; i < c->argc; i++) {
1653                 j = verb_to_mask(c, v, i);
1654                 if(!v[j].word) return(1);
1655                 while (!v[j].mask) j--;
1656                 *m |= v[j].mask;
1657         }
1658         return(0);
1659 }
1660
1661 int
1662 mask_to_verbs(ConfigArgs *c, struct verb_mask_list *v, slap_mask_t m) {
1663         int i, j;
1664         struct berval bv;
1665
1666         if (!m) return 1;
1667         for (i=0; v[i].word; i++) {
1668                 if (!v[i].mask) continue;
1669                 if (( m & v[i].mask ) == v[i].mask ) {
1670                         ber_str2bv( v[i].word, 0, 0, &bv );
1671                         value_add_one( &c->rvalue_vals, &bv );
1672                 }
1673         }
1674         return 0;
1675 }
1676
1677 static int
1678 config_restrict(ConfigArgs *c) {
1679         slap_mask_t restrictops = 0;
1680         int i;
1681         struct verb_mask_list restrictable_ops[] = {
1682                 { "bind",               SLAP_RESTRICT_OP_BIND },
1683                 { "add",                SLAP_RESTRICT_OP_ADD },
1684                 { "modify",             SLAP_RESTRICT_OP_MODIFY },
1685                 { "rename",             SLAP_RESTRICT_OP_RENAME },
1686                 { "modrdn",             0 },
1687                 { "delete",             SLAP_RESTRICT_OP_DELETE },
1688                 { "search",             SLAP_RESTRICT_OP_SEARCH },
1689                 { "compare",    SLAP_RESTRICT_OP_COMPARE },
1690                 { "read",               SLAP_RESTRICT_OP_READS },
1691                 { "write",              SLAP_RESTRICT_OP_WRITES },
1692                 { "extended",   SLAP_RESTRICT_OP_EXTENDED },
1693                 { "extended=" LDAP_EXOP_START_TLS,              SLAP_RESTRICT_EXOP_START_TLS },
1694                 { "extended=" LDAP_EXOP_MODIFY_PASSWD,  SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1695                 { "extended=" LDAP_EXOP_X_WHO_AM_I,             SLAP_RESTRICT_EXOP_WHOAMI },
1696                 { "extended=" LDAP_EXOP_X_CANCEL,               SLAP_RESTRICT_EXOP_CANCEL },
1697                 { NULL, 0 }
1698         };
1699
1700         if (c->emit) {
1701                 return mask_to_verbs( c, restrictable_ops, c->be->be_restrictops );
1702         }
1703         i = verbs_to_mask( c, restrictable_ops, &restrictops );
1704         if ( i ) {
1705                 Debug(LDAP_DEBUG_ANY, "%s: "
1706                         "unknown operation %s in \"restrict <features>\" line\n",
1707                         c->log, c->argv[i], 0);
1708                 return(1);
1709         }
1710         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1711                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1712         c->be->be_restrictops |= restrictops;
1713         return(0);
1714 }
1715
1716 static int
1717 config_allows(ConfigArgs *c) {
1718         slap_mask_t allows = 0;
1719         int i;
1720         struct verb_mask_list allowable_ops[] = {
1721                 { "bind_v2",            SLAP_ALLOW_BIND_V2 },
1722                 { "bind_anon_cred",     SLAP_ALLOW_BIND_ANON_CRED },
1723                 { "bind_anon_dn",       SLAP_ALLOW_BIND_ANON_DN },
1724                 { "update_anon",        SLAP_ALLOW_UPDATE_ANON },
1725                 { NULL, 0 }
1726         };
1727         if (c->emit) {
1728                 return mask_to_verbs( c, allowable_ops, global_allows );
1729         }
1730         i = verbs_to_mask(c, allowable_ops, &allows);
1731         if ( i ) {
1732                 Debug(LDAP_DEBUG_ANY, "%s: "
1733                         "unknown feature %s in \"allow <features>\" line\n",
1734                         c->log, c->argv[i], 0);
1735                 return(1);
1736         }
1737         global_allows |= allows;
1738         return(0);
1739 }
1740
1741 static int
1742 config_disallows(ConfigArgs *c) {
1743         slap_mask_t disallows = 0;
1744         int i;
1745         struct verb_mask_list disallowable_ops[] = {
1746                 { "bind_anon",          SLAP_DISALLOW_BIND_ANON },
1747                 { "bind_simple",        SLAP_DISALLOW_BIND_SIMPLE },
1748                 { "bind_krb4",          SLAP_DISALLOW_BIND_KRBV4 },
1749                 { "tls_2_anon",         SLAP_DISALLOW_TLS_2_ANON },
1750                 { "tls_authc",          SLAP_DISALLOW_TLS_AUTHC },
1751                 { NULL, 0 }
1752         };
1753         if (c->emit) {
1754                 return mask_to_verbs( c, disallowable_ops, global_disallows );
1755         }
1756         i = verbs_to_mask(c, disallowable_ops, &disallows);
1757         if ( i ) {
1758                 Debug(LDAP_DEBUG_ANY, "%s: "
1759                         "unknown feature %s in \"disallow <features>\" line\n",
1760                         c->log, c->argv[i], 0);
1761                 return(1);
1762         }
1763         global_disallows |= disallows;
1764         return(0);
1765 }
1766
1767 static int
1768 config_requires(ConfigArgs *c) {
1769         slap_mask_t requires = 0;
1770         int i;
1771         struct verb_mask_list requires_ops[] = {
1772                 { "bind",               SLAP_REQUIRE_BIND },
1773                 { "LDAPv3",             SLAP_REQUIRE_LDAP_V3 },
1774                 { "authc",              SLAP_REQUIRE_AUTHC },
1775                 { "sasl",               SLAP_REQUIRE_SASL },
1776                 { "strong",             SLAP_REQUIRE_STRONG },
1777                 { NULL, 0 }
1778         };
1779         if (c->emit) {
1780                 return mask_to_verbs( c, requires_ops, c->be->be_requires );
1781         }
1782         i = verbs_to_mask(c, requires_ops, &requires);
1783         if ( i ) {
1784                 Debug(LDAP_DEBUG_ANY, "%s: "
1785                         "unknown feature %s in \"require <features>\" line\n",
1786                         c->log, c->argv[i], 0);
1787                 return(1);
1788         }
1789         c->be->be_requires = requires;
1790         return(0);
1791 }
1792
1793 static int
1794 config_loglevel(ConfigArgs *c) {
1795         int i;
1796         char *next;
1797         struct verb_mask_list loglevel_ops[] = {
1798                 { "Trace",      LDAP_DEBUG_TRACE },
1799                 { "Packets",    LDAP_DEBUG_PACKETS },
1800                 { "Args",       LDAP_DEBUG_ARGS },
1801                 { "Conns",      LDAP_DEBUG_CONNS },
1802                 { "BER",        LDAP_DEBUG_BER },
1803                 { "Filter",     LDAP_DEBUG_FILTER },
1804                 { "Config",     LDAP_DEBUG_CONFIG },
1805                 { "ACL",        LDAP_DEBUG_ACL },
1806                 { "Stats",      LDAP_DEBUG_STATS },
1807                 { "Stats2",     LDAP_DEBUG_STATS2 },
1808                 { "Shell",      LDAP_DEBUG_SHELL },
1809                 { "Parse",      LDAP_DEBUG_PARSE },
1810                 { "Cache",      LDAP_DEBUG_CACHE },
1811                 { "Index",      LDAP_DEBUG_INDEX },
1812                 { "Any",        -1 },
1813                 { NULL, 0 }
1814         };
1815
1816         if (c->emit) {
1817                 return mask_to_verbs( c, loglevel_ops, ldap_syslog );
1818         }
1819
1820         ldap_syslog = 0;
1821
1822         for( i=1; i < c->argc; i++ ) {
1823                 int     level;
1824
1825                 if ( isdigit( c->argv[i][0] ) ) {
1826                         level = strtol( c->argv[i], &next, 10 );
1827                         if ( next == NULL || next[0] != '\0' ) {
1828                                 Debug( LDAP_DEBUG_ANY,
1829                                         "%s: unable to parse level \"%s\" "
1830                                         "in \"loglevel <level> [...]\" line.\n",
1831                                         c->log, c->argv[i], 0);
1832                                 return( 1 );
1833                         }
1834                 } else {
1835                         int j = verb_to_mask(c, loglevel_ops, c->argv[i][0]);
1836                         if(!loglevel_ops[j].word) {
1837                                 Debug( LDAP_DEBUG_ANY,
1838                                         "%s: unknown level \"%s\" "
1839                                         "in \"loglevel <level> [...]\" line.\n",
1840                                         c->log, c->argv[i], 0);
1841                                 return( 1 );
1842                         }
1843                         level = loglevel_ops[j].mask;
1844                 }
1845                 ldap_syslog |= level;
1846         }
1847         return(0);
1848 }
1849
1850 static int
1851 config_syncrepl(ConfigArgs *c) {
1852         if (c->emit) {
1853                 if ( c->be->be_syncinfo ) {
1854                         struct berval bv;
1855                         syncrepl_unparse( c->be->be_syncinfo, &bv ); 
1856                         ber_bvarray_add( &c->rvalue_vals, &bv );
1857                         return 0;
1858                 }
1859                 return 1;
1860         }
1861         if(SLAP_SHADOW(c->be)) {
1862                 Debug(LDAP_DEBUG_ANY, "%s: "
1863                         "syncrepl: database already shadowed.\n",
1864                         c->log, 0, 0);
1865                 return(1);
1866         } else if(add_syncrepl(c->be, c->argv, c->argc)) {
1867                 return(1);
1868         }
1869         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SYNC_SHADOW);
1870         return(0);
1871 }
1872
1873 static int
1874 config_referral(ConfigArgs *c) {
1875         struct berval vals[2];
1876         if (c->emit) {
1877                 if ( default_referral ) {
1878                         value_add( &c->rvalue_vals, default_referral );
1879                         return 0;
1880                 } else {
1881                         return 1;
1882                 }
1883         }
1884         if(validate_global_referral(c->argv[1])) {
1885                 Debug(LDAP_DEBUG_ANY, "%s: "
1886                         "invalid URL (%s) in \"referral\" line.\n",
1887                         c->log, c->argv[1], 0);
1888                 return(1);
1889         }
1890
1891         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
1892         vals[1].bv_val = NULL; vals[1].bv_len = 0;
1893         if(value_add(&default_referral, vals)) return(LDAP_OTHER);
1894         return(0);
1895 }
1896
1897 static struct {
1898         struct berval key;
1899         int off;
1900 } sec_keys[] = {
1901         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
1902         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
1903         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
1904         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
1905         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
1906         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
1907         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
1908         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
1909         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
1910         { BER_BVNULL, 0 }
1911 };
1912
1913 static int
1914 config_security(ConfigArgs *c) {
1915         slap_ssf_set_t *set = &c->be->be_ssf_set;
1916         char *next;
1917         int i, j;
1918         if (c->emit) {
1919                 char numbuf[32];
1920                 struct berval bv;
1921                 slap_ssf_t *tgt;
1922                 int rc = 1;
1923
1924                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
1925                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
1926                         if ( *tgt ) {
1927                                 rc = 0;
1928                                 bv.bv_len = sprintf( numbuf, "%u", *tgt );
1929                                 bv.bv_len += sec_keys[i].key.bv_len;
1930                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
1931                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
1932                                 strcpy( next, numbuf );
1933                                 ber_bvarray_add( &c->rvalue_vals, &bv );
1934                         }
1935                 }
1936                 return rc;
1937         }
1938         for(i = 1; i < c->argc; i++) {
1939                 slap_ssf_t *tgt = NULL;
1940                 char *src;
1941                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
1942                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
1943                                 sec_keys[j].key.bv_len)) {
1944                                 src = c->argv[i] + sec_keys[j].key.bv_len;
1945                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
1946                                 break;
1947                         }
1948                 }
1949                 if ( !tgt ) {
1950                         Debug(LDAP_DEBUG_ANY, "%s: "
1951                                 "unknown factor %s in \"security <factors>\" line\n",
1952                                 c->log, c->argv[i], 0);
1953                         return(1);
1954                 }
1955
1956                 *tgt = strtol(src, &next, 10);
1957                 if(next == NULL || next[0] != '\0' ) {
1958                         Debug(LDAP_DEBUG_ANY, "%s: "
1959                                 "unable to parse factor \"%s\" in \"security <factors>\" line\n",
1960                                 c->log, c->argv[i], 0);
1961                         return(1);
1962                 }
1963         }
1964         return(0);
1965 }
1966
1967 static struct verb_mask_list tlskey[] = {
1968         { "no",         SB_TLS_OFF },
1969         { "yes",                SB_TLS_ON },
1970         { "critical",   SB_TLS_CRITICAL }
1971 };
1972
1973 static struct verb_mask_list methkey[] = {
1974         { "simple",     LDAP_AUTH_SIMPLE },
1975 #ifdef HAVE_CYRUS_SASL
1976         { "sasl",       LDAP_AUTH_SASL },
1977 #endif
1978         { NULL, 0 }
1979 };
1980
1981 typedef struct cf_aux_table {
1982         struct berval key;
1983         int off;
1984         int quote;
1985         struct verb_mask_list *aux;
1986 } cf_aux_table;
1987
1988 static cf_aux_table bindkey[] = {
1989         { BER_BVC("starttls="), offsetof(slap_bindconf, sb_tls), 0, tlskey },
1990         { BER_BVC("bindmethod="), offsetof(slap_bindconf, sb_method), 0, methkey },
1991         { BER_BVC("binddn="), offsetof(slap_bindconf, sb_binddn), 1, NULL },
1992         { BER_BVC("credentials="), offsetof(slap_bindconf, sb_cred), 1, NULL },
1993         { BER_BVC("saslmech="), offsetof(slap_bindconf, sb_saslmech), 0, NULL },
1994         { BER_BVC("secprops="), offsetof(slap_bindconf, sb_secprops), 0, NULL },
1995         { BER_BVC("realm="), offsetof(slap_bindconf, sb_realm), 0, NULL },
1996         { BER_BVC("authcID="), offsetof(slap_bindconf, sb_authcId), 0, NULL },
1997         { BER_BVC("authzID="), offsetof(slap_bindconf, sb_authzId), 1, NULL },
1998         { BER_BVNULL, 0, 0, NULL }
1999 };
2000
2001 int bindconf_parse( char *word, slap_bindconf *bc ) {
2002         int i, rc = 0;
2003         char **cptr;
2004         cf_aux_table *tab;
2005
2006         for (tab = bindkey; !BER_BVISNULL(&tab->key); tab++) {
2007                 if ( !strncasecmp( word, tab->key.bv_val, tab->key.bv_len )) {
2008                         cptr = (char **)((char *)bc + tab->off);
2009                         if ( tab->aux ) {
2010                                 int j;
2011                                 rc = 1;
2012                                 for (j=0; tab->aux[j].word; j++) {
2013                                         if (!strcasecmp(word+tab->key.bv_len, tab->aux[j].word)) {
2014                                                 int *ptr = (int *)cptr;
2015                                                 *ptr = tab->aux[j].mask;
2016                                                 rc = 0;
2017                                         }
2018                                 }
2019                                 if (rc ) {
2020                                         Debug(LDAP_DEBUG_ANY, "invalid bind config value %s\n",
2021                                                 word, 0, 0 );
2022                                 }
2023                                 return rc;
2024                         }
2025                         *cptr = ch_strdup(word+tab->key.bv_len);
2026                         return 0;
2027                 }
2028         }
2029         return rc;
2030 }
2031
2032 int bindconf_unparse( slap_bindconf *bc, struct berval *bv ) {
2033         char buf[BUFSIZ], *ptr;
2034         cf_aux_table *tab;
2035         char **cptr;
2036         struct berval tmp;
2037
2038         ptr = buf;
2039         for (tab = bindkey; !BER_BVISNULL(&tab->key); tab++) {
2040                 cptr = (char **)((char *)bc + tab->off);
2041                 if ( tab->aux ) {
2042                         int *ip = (int *)cptr, i;
2043                         for ( i=0; tab->aux[i].word; i++ ) {
2044                                 if ( *ip == tab->aux[i].mask ) {
2045                                         *ptr++ = ' ';
2046                                         ptr = lutil_strcopy( ptr, tab->key.bv_val );
2047                                         ptr = lutil_strcopy( ptr, tab->aux[i].word );
2048                                         break;
2049                                 }
2050                         }
2051                 } else if ( *cptr ) {
2052                         *ptr++ = ' ';
2053                         ptr = lutil_strcopy( ptr, tab->key.bv_val );
2054                         if ( tab->quote ) *ptr++ = '"';
2055                         ptr = lutil_strcopy( ptr, *cptr );
2056                         if ( tab->quote ) *ptr++ = '"';
2057                 }
2058         }
2059         tmp.bv_val = buf;
2060         tmp.bv_len = ptr - buf;
2061         ber_dupbv( bv, &tmp );
2062         return 0;
2063 }
2064
2065 void bindconf_free( slap_bindconf *bc ) {
2066         if ( bc->sb_binddn ) {
2067                 ch_free( bc->sb_binddn );
2068         }
2069         if ( bc->sb_cred ) {
2070                 ch_free( bc->sb_cred );
2071         }
2072         if ( bc->sb_saslmech ) {
2073                 ch_free( bc->sb_saslmech );
2074         }
2075         if ( bc->sb_secprops ) {
2076                 ch_free( bc->sb_secprops );
2077         }
2078         if ( bc->sb_realm ) {
2079                 ch_free( bc->sb_realm );
2080         }
2081         if ( bc->sb_authcId ) {
2082                 ch_free( bc->sb_authcId );
2083         }
2084         if ( bc->sb_authzId ) {
2085                 ch_free( bc->sb_authzId );
2086         }
2087 }
2088
2089 static char *
2090 anlist_unparse( AttributeName *an, char *ptr ) {
2091         int comma = 0;
2092
2093         for (; !BER_BVISNULL( &an->an_name ); an++) {
2094                 if ( comma ) *ptr++ = ',';
2095                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2096                 comma = 1;
2097         }
2098         return ptr;
2099 }
2100
2101 static void
2102 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2103 {
2104         int len;
2105         char *ptr;
2106         struct berval bc = {0};
2107         char numbuf[32];
2108
2109         len = sprintf(numbuf, "{%d}", i );
2110
2111         len += strlen( ri->ri_uri ) + STRLENOF("uri=");
2112         if ( ri->ri_nsuffix ) {
2113                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2114                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2115                 }
2116         }
2117         if ( ri->ri_attrs ) {
2118                 len += STRLENOF("attr");
2119                 if ( ri->ri_exclude ) len++;
2120                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2121                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2122                 }
2123         }
2124         bindconf_unparse( &ri->ri_bindconf, &bc );
2125         len += bc.bv_len;
2126
2127         bv->bv_val = ch_malloc(len + 1);
2128         bv->bv_len = len;
2129
2130         ptr = lutil_strcopy( bv->bv_val, numbuf );
2131         ptr = lutil_strcopy( ptr, "uri=" );
2132         ptr = lutil_strcopy( ptr, ri->ri_uri );
2133
2134         if ( ri->ri_nsuffix ) {
2135                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2136                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2137                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2138                         *ptr++ = '"';
2139                 }
2140         }
2141         if ( ri->ri_attrs ) {
2142                 ptr = lutil_strcopy( ptr, "attr" );
2143                 if ( ri->ri_exclude ) *ptr++ = '!';
2144                 *ptr++ = '=';
2145                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2146         }
2147         if ( bc.bv_val ) {
2148                 strcpy( ptr, bc.bv_val );
2149                 ch_free( bc.bv_val );
2150         }
2151 }
2152
2153 static int
2154 config_replica(ConfigArgs *c) {
2155         int i, nr = -1, len;
2156         char *replicahost, *replicauri;
2157         LDAPURLDesc *ludp;
2158
2159         if (c->emit) {
2160                 if (c->be->be_replica) {
2161                         struct berval bv;
2162                         for (i=0;c->be->be_replica[i]; i++) {
2163                                 replica_unparse( c->be->be_replica[i], i, &bv );
2164                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2165                         }
2166                         return 0;
2167                 }
2168                 return 1;
2169         }
2170         if(SLAP_MONITOR(c->be)) {
2171                 Debug(LDAP_DEBUG_ANY, "%s: "
2172                         "\"replica\" should not be used inside monitor database\n",
2173                         c->log, 0, 0);
2174                 return(0);      /* FIXME: should this be an error? */
2175         }
2176
2177         for(i = 1; i < c->argc; i++) {
2178                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2179                         replicahost = c->argv[i] + STRLENOF("host=");
2180                         len = strlen( replicahost );
2181                         replicauri = ch_malloc( len + STRLENOF("ldap://") + 1 );
2182                         sprintf( replicauri, "ldap://%s", replicahost );
2183                         replicahost = replicauri + STRLENOF( "ldap://");
2184                         nr = add_replica_info(c->be, replicauri, replicahost);
2185                         break;
2186                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2187                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2188                                 Debug(LDAP_DEBUG_ANY, "%s: "
2189                                         "replica line contains invalid "
2190                                         "uri definition.\n", c->log, 0, 0);
2191                                 return(1);
2192                         }
2193                         if(!ludp->lud_host) {
2194                                 Debug(LDAP_DEBUG_ANY, "%s: "
2195                                         "replica line contains invalid "
2196                                         "uri definition - missing hostname.\n",
2197                                         c->log, 0, 0);
2198                                 return(1);
2199                         }
2200                         ldap_free_urldesc(ludp);
2201                         replicauri = c->argv[i] + STRLENOF("uri=");
2202                         replicauri = ch_strdup( replicauri );
2203                         replicahost = strchr( replicauri, '/' );
2204                         replicahost += 2;
2205                         nr = add_replica_info(c->be, replicauri, replicahost);
2206                         break;
2207                 }
2208         }
2209         if(i == c->argc) {
2210                 Debug(LDAP_DEBUG_ANY, "%s: "
2211                         "missing host or uri in \"replica\" line\n",
2212                         c->log, 0, 0);
2213                 return(1);
2214         } else if(nr == -1) {
2215                 Debug(LDAP_DEBUG_ANY, "%s: "
2216                         "unable to add replica \"%s\"\n",
2217                         c->log, replicauri, 0);
2218                 return(1);
2219         } else {
2220                 for(i = 1; i < c->argc; i++) {
2221                         if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2222                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2223                                         case 1:
2224                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2225                                                 "suffix \"%s\" in \"replica\" line is not valid for backend (ignored)\n",
2226                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2227                                                 break;
2228                                         case 2:
2229                                                 Debug(LDAP_DEBUG_ANY, "%s: "
2230                                                 "unable to normalize suffix in \"replica\" line (ignored)\n",
2231                                                 c->log, 0, 0);
2232                                                 break;
2233                                 }
2234
2235                         } else if(!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))) {
2236                                 int exclude = 0;
2237                                 char *arg = c->argv[i] + STRLENOF("attr");
2238                                 if(arg[0] == '!') {
2239                                         arg++;
2240                                         exclude = 1;
2241                                 }
2242                                 if(arg[0] != '=') {
2243                                         continue;
2244                                 }
2245                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2246                                         Debug(LDAP_DEBUG_ANY, "%s: "
2247                                                 "attribute \"%s\" in \"replica\" line is unknown\n",
2248                                                 c->log, arg + 1, 0);
2249                                         return(1);
2250                                 }
2251                         } else if ( bindconf_parse( c->argv[i],
2252                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2253                                 return(1);
2254                         }
2255                 }
2256         }
2257         return(0);
2258 }
2259
2260 static int
2261 config_updatedn(ConfigArgs *c) {
2262         struct berval dn;
2263         int rc;
2264         if (c->emit) {
2265                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2266                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2267                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2268                         return 0;
2269                 }
2270                 return 1;
2271         }
2272         if(SLAP_SHADOW(c->be)) {
2273                 Debug(LDAP_DEBUG_ANY, "%s: "
2274                         "updatedn: database already shadowed.\n",
2275                         c->log, 0, 0);
2276                 return(1);
2277         }
2278
2279         ber_str2bv(c->argv[1], 0, 0, &dn);
2280
2281         rc = dnNormalize(0, NULL, NULL, &dn, &c->be->be_update_ndn, NULL);
2282
2283         if(rc != LDAP_SUCCESS) {
2284                 Debug(LDAP_DEBUG_ANY, "%s: "
2285                         "updatedn DN is invalid: %d (%s)\n",
2286                         c->log, rc, ldap_err2string( rc ));
2287                 return(1);
2288         }
2289
2290         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2291         return(0);
2292 }
2293
2294 static int
2295 config_updateref(ConfigArgs *c) {
2296         struct berval vals[2];
2297         if (c->emit) {
2298                 if ( c->be->be_update_refs ) {
2299                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2300                         return 0;
2301                 } else {
2302                         return 1;
2303                 }
2304         }
2305         if(!SLAP_SHADOW(c->be)) {
2306                 Debug(LDAP_DEBUG_ANY, "%s: "
2307                         "updateref line must come after syncrepl or updatedn.\n",
2308                         c->log, 0, 0);
2309                 return(1);
2310         }
2311
2312         if(validate_global_referral(c->argv[1])) {
2313                 Debug(LDAP_DEBUG_ANY, "%s: "
2314                         "invalid URL (%s) in \"updateref\" line.\n",
2315                         c->log, c->argv[1], 0);
2316                 return(1);
2317         }
2318         ber_str2bv(c->argv[1], 0, 0, &vals[0]);
2319         vals[1].bv_val = NULL;
2320         if(value_add(&c->be->be_update_refs, vals)) return(LDAP_OTHER);
2321         return(0);
2322 }
2323
2324 static int
2325 config_include(ConfigArgs *c) {
2326         unsigned long savelineno = c->lineno;
2327         int rc;
2328         ConfigFile *cf;
2329         ConfigFile *cfsave = cfn;
2330         ConfigFile *cf2 = NULL;
2331         if (c->emit) {
2332                 return 1;
2333         }
2334         cf = ch_calloc( 1, sizeof(ConfigFile));
2335         if ( cfn->c_kids ) {
2336                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2337                 cf2->c_sibs = cf;
2338         } else {
2339                 cfn->c_kids = cf;
2340         }
2341         cfn = cf;
2342         rc = read_config_file(c->argv[1], c->depth + 1, c);
2343         c->lineno = savelineno - 1;
2344         cfn = cfsave;
2345         if ( rc ) {
2346                 if ( cf2 ) cf2->c_sibs = NULL;
2347                 else cfn->c_kids = NULL;
2348                 ch_free( cf );
2349         }
2350         return(rc);
2351 }
2352
2353 #ifdef HAVE_TLS
2354 static int
2355 config_tls_option(ConfigArgs *c) {
2356         int flag;
2357         switch(c->type) {
2358         case CFG_TLS_RAND:              flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2359         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2360         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2361         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2362         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2363         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2364         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2365                                         "unknown tls_option <%x>\n",
2366                                         c->log, c->type, 0);
2367         }
2368         if (c->emit) {
2369                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2370         }
2371         ch_free(c->value_string);
2372         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2373 }
2374
2375 /* FIXME: this ought to be provided by libldap */
2376 static int
2377 config_tls_config(ConfigArgs *c) {
2378         int i, flag;
2379         struct verb_mask_list crlkeys[] = {
2380                 { "none",       LDAP_OPT_X_TLS_CRL_NONE },
2381                 { "peer",       LDAP_OPT_X_TLS_CRL_PEER },
2382                 { "all",        LDAP_OPT_X_TLS_CRL_ALL },
2383                 { NULL, 0 }
2384         };
2385         struct verb_mask_list vfykeys[] = {
2386                 { "never",      LDAP_OPT_X_TLS_NEVER },
2387                 { "demand",     LDAP_OPT_X_TLS_DEMAND },
2388                 { "try",        LDAP_OPT_X_TLS_TRY },
2389                 { "hard",       LDAP_OPT_X_TLS_HARD },
2390                 { NULL, 0 }
2391         }, *keys;
2392         switch(c->type) {
2393 #ifdef HAVE_OPENSSL_CRL
2394         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK; keys = crlkeys;
2395                 break;
2396 #endif
2397         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT; keys = vfykeys;
2398                 break;
2399         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2400                                         "unknown tls_option <%x>\n",
2401                                         c->log, c->type, 0);
2402         }
2403         if (c->emit) {
2404                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2405                 for (i=0; keys[i].word; i++) {
2406                         if (keys[i].mask == c->value_int) {
2407                                 c->value_string = ch_strdup( keys[i].word );
2408                                 return 0;
2409                         }
2410                 }
2411                 return 1;
2412         }
2413         ch_free( c->value_string );
2414         if(isdigit((unsigned char)c->argv[1][0])) {
2415                 i = atoi(c->argv[1]);
2416                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2417         } else {
2418                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2419         }
2420 }
2421 #endif
2422
2423 /* -------------------------------------- */
2424
2425
2426 static char *
2427 strtok_quote( char *line, char *sep )
2428 {
2429         int             inquote;
2430         char            *tmp;
2431         static char     *next;
2432
2433         strtok_quote_ptr = NULL;
2434         if ( line != NULL ) {
2435                 next = line;
2436         }
2437         while ( *next && strchr( sep, *next ) ) {
2438                 next++;
2439         }
2440
2441         if ( *next == '\0' ) {
2442                 next = NULL;
2443                 return( NULL );
2444         }
2445         tmp = next;
2446
2447         for ( inquote = 0; *next; ) {
2448                 switch ( *next ) {
2449                 case '"':
2450                         if ( inquote ) {
2451                                 inquote = 0;
2452                         } else {
2453                                 inquote = 1;
2454                         }
2455                         AC_MEMCPY( next, next + 1, strlen( next + 1 ) + 1 );
2456                         break;
2457
2458                 case '\\':
2459                         if ( next[1] )
2460                                 AC_MEMCPY( next,
2461                                             next + 1, strlen( next + 1 ) + 1 );
2462                         next++;         /* dont parse the escaped character */
2463                         break;
2464
2465                 default:
2466                         if ( ! inquote ) {
2467                                 if ( strchr( sep, *next ) != NULL ) {
2468                                         strtok_quote_ptr = next;
2469                                         *next++ = '\0';
2470                                         return( tmp );
2471                                 }
2472                         }
2473                         next++;
2474                         break;
2475                 }
2476         }
2477
2478         return( tmp );
2479 }
2480
2481 static char     buf[BUFSIZ];
2482 static char     *line;
2483 static size_t lmax, lcur;
2484
2485 #define CATLINE( buf ) \
2486         do { \
2487                 size_t len = strlen( buf ); \
2488                 while ( lcur + len + 1 > lmax ) { \
2489                         lmax += BUFSIZ; \
2490                         line = (char *) ch_realloc( line, lmax ); \
2491                 } \
2492                 strcpy( line + lcur, buf ); \
2493                 lcur += len; \
2494         } while( 0 )
2495
2496 static void
2497 fp_getline_init(ConfigArgs *c) {
2498         c->lineno = -1;
2499         buf[0] = '\0';
2500 }
2501
2502 static int
2503 fp_getline( FILE *fp, ConfigArgs *c )
2504 {
2505         char    *p;
2506
2507         lcur = 0;
2508         CATLINE(buf);
2509         c->lineno++;
2510
2511         /* avoid stack of bufs */
2512         if ( strncasecmp( line, "include", STRLENOF( "include" ) ) == 0 ) {
2513                 buf[0] = '\0';
2514                 c->line = line;
2515                 return(1);
2516         }
2517
2518         while ( fgets( buf, sizeof( buf ), fp ) ) {
2519                 p = strchr( buf, '\n' );
2520                 if ( p ) {
2521                         if ( p > buf && p[-1] == '\r' ) {
2522                                 --p;
2523                         }
2524                         *p = '\0';
2525                 }
2526                 /* XXX ugly */
2527                 c->line = line;
2528                 if ( line[0]
2529                                 && ( p = line + strlen( line ) - 1 )[0] == '\\'
2530                                 && p[-1] != '\\' )
2531                 {
2532                         p[0] = '\0';
2533                         lcur--;
2534                         
2535                 } else {
2536                         if ( !isspace( (unsigned char)buf[0] ) ) {
2537                                 return(1);
2538                         }
2539                         buf[0] = ' ';
2540                 }
2541                 CATLINE(buf);
2542                 c->lineno++;
2543         }
2544
2545         buf[0] = '\0';
2546         c->line = line;
2547         return(line[0] ? 1 : 0);
2548 }
2549
2550 static int
2551 fp_parse_line(ConfigArgs *c)
2552 {
2553         char *token;
2554         char *tline = ch_strdup(c->line);
2555         char *hide[] = { "rootpw", "replica", "bindpw", "pseudorootpw", "dbpasswd", '\0' };
2556         int i;
2557
2558         c->argc = 0;
2559         token = strtok_quote(tline, " \t");
2560
2561         if(token) for(i = 0; hide[i]; i++) if(!strcasecmp(token, hide[i])) break;
2562         if(strtok_quote_ptr) *strtok_quote_ptr = ' ';
2563         Debug(LDAP_DEBUG_CONFIG, "line %lu (%s%s)\n", c->lineno, hide[i] ? hide[i] : c->line, hide[i] ? " ***" : "");
2564         if(strtok_quote_ptr) *strtok_quote_ptr = '\0';
2565
2566         for(; token; token = strtok_quote(NULL, " \t")) {
2567                 if(c->argc == c->argv_size - 1) {
2568                         char **tmp;
2569                         tmp = ch_realloc(c->argv, (c->argv_size + ARGS_STEP) * sizeof(*c->argv));
2570                         if(!tmp) {
2571                                 Debug(LDAP_DEBUG_ANY, "line %lu: out of memory\n", c->lineno, 0, 0);
2572                                 return -1;
2573                         }
2574                         c->argv = tmp;
2575                         c->argv_size += ARGS_STEP;
2576                 }
2577                 c->argv[c->argc++] = token;
2578         }
2579         c->argv[c->argc] = NULL;
2580         return(0);
2581 }
2582
2583 void
2584 config_destroy( )
2585 {
2586         ucdata_unload( UCDATA_ALL );
2587         if ( frontendDB ) {
2588                 /* NOTE: in case of early exit, frontendDB can be NULL */
2589                 if ( frontendDB->be_schemandn.bv_val )
2590                         free( frontendDB->be_schemandn.bv_val );
2591                 if ( frontendDB->be_schemadn.bv_val )
2592                         free( frontendDB->be_schemadn.bv_val );
2593                 if ( frontendDB->be_acl )
2594                         acl_destroy( frontendDB->be_acl, NULL );
2595         }
2596         free( line );
2597         if ( slapd_args_file )
2598                 free ( slapd_args_file );
2599         if ( slapd_pid_file )
2600                 free ( slapd_pid_file );
2601         if ( default_passwd_hash )
2602                 ldap_charray_free( default_passwd_hash );
2603 }
2604
2605 static int
2606 add_syncrepl(
2607         Backend *be,
2608         char    **cargv,
2609         int     cargc
2610 )
2611 {
2612         syncinfo_t *si;
2613         int     rc = 0;
2614
2615         si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) );
2616
2617         if ( si == NULL ) {
2618                 Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
2619                 return 1;
2620         }
2621
2622         si->si_bindconf.sb_tls = SB_TLS_OFF;
2623         si->si_bindconf.sb_method = LDAP_AUTH_SIMPLE;
2624         si->si_schemachecking = 0;
2625         ber_str2bv( "(objectclass=*)", STRLENOF("(objectclass=*)"), 1,
2626                 &si->si_filterstr );
2627         si->si_base.bv_val = NULL;
2628         si->si_scope = LDAP_SCOPE_SUBTREE;
2629         si->si_attrsonly = 0;
2630         si->si_anlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2631         si->si_exanlist = (AttributeName *) ch_calloc( 1, sizeof( AttributeName ));
2632         si->si_attrs = NULL;
2633         si->si_allattrs = 0;
2634         si->si_allopattrs = 0;
2635         si->si_exattrs = NULL;
2636         si->si_type = LDAP_SYNC_REFRESH_ONLY;
2637         si->si_interval = 86400;
2638         si->si_retryinterval = NULL;
2639         si->si_retrynum_init = NULL;
2640         si->si_retrynum = NULL;
2641         si->si_manageDSAit = 0;
2642         si->si_tlimit = 0;
2643         si->si_slimit = 0;
2644
2645         si->si_presentlist = NULL;
2646         LDAP_LIST_INIT( &si->si_nonpresentlist );
2647         ldap_pvt_thread_mutex_init( &si->si_mutex );
2648
2649         rc = parse_syncrepl_line( cargv, cargc, si );
2650
2651         if ( rc < 0 ) {
2652                 Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
2653                 syncinfo_free( si );    
2654                 return 1;
2655         } else {
2656                 Debug( LDAP_DEBUG_CONFIG,
2657                         "Config: ** successfully added syncrepl \"%s\"\n",
2658                         BER_BVISNULL( &si->si_provideruri ) ?
2659                         "(null)" : si->si_provideruri.bv_val, 0, 0 );
2660                 if ( !si->si_schemachecking ) {
2661                         SLAP_DBFLAGS(be) |= SLAP_DBFLAG_NO_SCHEMA_CHECK;
2662                 }
2663                 si->si_be = be;
2664                 be->be_syncinfo = si;
2665                 return 0;
2666         }
2667 }
2668
2669 /* NOTE: used & documented in slapd.conf(5) */
2670 #define IDSTR                   "rid"
2671 #define PROVIDERSTR             "provider"
2672 #define TYPESTR                 "type"
2673 #define INTERVALSTR             "interval"
2674 #define SEARCHBASESTR           "searchbase"
2675 #define FILTERSTR               "filter"
2676 #define SCOPESTR                "scope"
2677 #define ATTRSSTR                "attrs"
2678 #define ATTRSONLYSTR            "attrsonly"
2679 #define SLIMITSTR               "sizelimit"
2680 #define TLIMITSTR               "timelimit"
2681 #define SCHEMASTR               "schemachecking"
2682
2683 /* FIXME: undocumented */
2684 #define OLDAUTHCSTR             "bindprincipal"
2685 #define EXATTRSSTR              "exattrs"
2686 #define RETRYSTR                "retry"
2687
2688 /* FIXME: unused */
2689 #define LASTMODSTR              "lastmod"
2690 #define LMGENSTR                "gen"
2691 #define LMNOSTR                 "no"
2692 #define LMREQSTR                "req"
2693 #define SRVTABSTR               "srvtab"
2694 #define SUFFIXSTR               "suffix"
2695 #define MANAGEDSAITSTR          "manageDSAit"
2696
2697 /* mandatory */
2698 #define GOT_ID                  0x0001
2699 #define GOT_PROVIDER            0x0002
2700
2701 /* check */
2702 #define GOT_ALL                 (GOT_ID|GOT_PROVIDER)
2703
2704 static struct {
2705         struct berval key;
2706         int val;
2707 } scopes[] = {
2708         { BER_BVC("base"), LDAP_SCOPE_BASE },
2709         { BER_BVC("one"), LDAP_SCOPE_ONELEVEL },
2710 #ifdef LDAP_SCOPE_SUBORDINATE
2711         { BER_BVC("children"), LDAP_SCOPE_SUBORDINATE },
2712         { BER_BVC("subordinate"), 0 },
2713 #endif
2714         { BER_BVC("sub"), LDAP_SCOPE_SUBTREE },
2715         { BER_BVNULL, 0 }
2716 };
2717
2718 static int
2719 parse_syncrepl_line(
2720         char            **cargv,
2721         int             cargc,
2722         syncinfo_t      *si
2723 )
2724 {
2725         int     gots = 0;
2726         int     i;
2727         char    *val;
2728
2729         for ( i = 1; i < cargc; i++ ) {
2730                 if ( !strncasecmp( cargv[ i ], IDSTR "=",
2731                                         STRLENOF( IDSTR "=" ) ) )
2732                 {
2733                         int tmp;
2734                         /* '\0' string terminator accounts for '=' */
2735                         val = cargv[ i ] + STRLENOF( IDSTR "=" );
2736                         tmp= atoi( val );
2737                         if ( tmp >= 1000 || tmp < 0 ) {
2738                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2739                                          "syncrepl id %d is out of range [0..999]\n", tmp );
2740                                 return -1;
2741                         }
2742                         si->si_rid = tmp;
2743                         gots |= GOT_ID;
2744                 } else if ( !strncasecmp( cargv[ i ], PROVIDERSTR "=",
2745                                         STRLENOF( PROVIDERSTR "=" ) ) )
2746                 {
2747                         val = cargv[ i ] + STRLENOF( PROVIDERSTR "=" );
2748                         ber_str2bv( val, 0, 1, &si->si_provideruri );
2749                         gots |= GOT_PROVIDER;
2750                 } else if ( !strncasecmp( cargv[ i ], SCHEMASTR "=",
2751                                         STRLENOF( SCHEMASTR "=" ) ) )
2752                 {
2753                         val = cargv[ i ] + STRLENOF( SCHEMASTR "=" );
2754                         if ( !strncasecmp( val, "on", STRLENOF( "on" ) )) {
2755                                 si->si_schemachecking = 1;
2756                         } else if ( !strncasecmp( val, "off", STRLENOF( "off" ) ) ) {
2757                                 si->si_schemachecking = 0;
2758                         } else {
2759                                 si->si_schemachecking = 1;
2760                         }
2761                 } else if ( !strncasecmp( cargv[ i ], FILTERSTR "=",
2762                                         STRLENOF( FILTERSTR "=" ) ) )
2763                 {
2764                         val = cargv[ i ] + STRLENOF( FILTERSTR "=" );
2765                         ber_str2bv( val, 0, 1, &si->si_filterstr );
2766                 } else if ( !strncasecmp( cargv[ i ], SEARCHBASESTR "=",
2767                                         STRLENOF( SEARCHBASESTR "=" ) ) )
2768                 {
2769                         struct berval   bv;
2770                         int             rc;
2771
2772                         val = cargv[ i ] + STRLENOF( SEARCHBASESTR "=" );
2773                         if ( si->si_base.bv_val ) {
2774                                 ch_free( si->si_base.bv_val );
2775                         }
2776                         ber_str2bv( val, 0, 0, &bv );
2777                         rc = dnNormalize( 0, NULL, NULL, &bv, &si->si_base, NULL );
2778                         if ( rc != LDAP_SUCCESS ) {
2779                                 fprintf( stderr, "Invalid base DN \"%s\": %d (%s)\n",
2780                                         val, rc, ldap_err2string( rc ) );
2781                                 return -1;
2782                         }
2783                 } else if ( !strncasecmp( cargv[ i ], SCOPESTR "=",
2784                                         STRLENOF( SCOPESTR "=" ) ) )
2785                 {
2786                         int j;
2787                         val = cargv[ i ] + STRLENOF( SCOPESTR "=" );
2788                         for ( j=0; !BER_BVISNULL(&scopes[j].key); j++ ) {
2789                                 if (!strncasecmp( val, scopes[j].key.bv_val,
2790                                         scopes[j].key.bv_len )) {
2791                                         while (!scopes[j].val) j--;
2792                                         si->si_scope = scopes[j].val;
2793                                         break;
2794                                 }
2795                         }
2796                         if ( BER_BVISNULL(&scopes[j].key) ) {
2797                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2798                                         "unknown scope \"%s\"\n", val);
2799                                 return -1;
2800                         }
2801                 } else if ( !strncasecmp( cargv[ i ], ATTRSONLYSTR "=",
2802                                         STRLENOF( ATTRSONLYSTR "=" ) ) )
2803                 {
2804                         si->si_attrsonly = 1;
2805                 } else if ( !strncasecmp( cargv[ i ], ATTRSSTR "=",
2806                                         STRLENOF( ATTRSSTR "=" ) ) )
2807                 {
2808                         val = cargv[ i ] + STRLENOF( ATTRSSTR "=" );
2809                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") ) ) {
2810                                 char *attr_fname;
2811                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2812                                 si->si_anlist = file2anlist( si->si_anlist, attr_fname, " ,\t" );
2813                                 if ( si->si_anlist == NULL ) {
2814                                         ch_free( attr_fname );
2815                                         return -1;
2816                                 }
2817                                 si->si_anfile = attr_fname;
2818                         } else {
2819                                 char *str, *s, *next;
2820                                 char delimstr[] = " ,\t";
2821                                 str = ch_strdup( val );
2822                                 for ( s = ldap_pvt_strtok( str, delimstr, &next );
2823                                                 s != NULL;
2824                                                 s = ldap_pvt_strtok( NULL, delimstr, &next ) )
2825                                 {
2826                                         if ( strlen(s) == 1 && *s == '*' ) {
2827                                                 si->si_allattrs = 1;
2828                                                 *(val + ( s - str )) = delimstr[0];
2829                                         }
2830                                         if ( strlen(s) == 1 && *s == '+' ) {
2831                                                 si->si_allopattrs = 1;
2832                                                 *(val + ( s - str )) = delimstr[0];
2833                                         }
2834                                 }
2835                                 ch_free( str );
2836                                 si->si_anlist = str2anlist( si->si_anlist, val, " ,\t" );
2837                                 if ( si->si_anlist == NULL ) {
2838                                         return -1;
2839                                 }
2840                         }
2841                 } else if ( !strncasecmp( cargv[ i ], EXATTRSSTR "=",
2842                                         STRLENOF( EXATTRSSTR "=" ) ) )
2843                 {
2844                         val = cargv[ i ] + STRLENOF( EXATTRSSTR "=" );
2845                         if ( !strncasecmp( val, ":include:", STRLENOF(":include:") )) {
2846                                 char *attr_fname;
2847                                 attr_fname = ch_strdup( val + STRLENOF(":include:") );
2848                                 si->si_exanlist = file2anlist(
2849                                                                         si->si_exanlist, attr_fname, " ,\t" );
2850                                 if ( si->si_exanlist == NULL ) {
2851                                         ch_free( attr_fname );
2852                                         return -1;
2853                                 }
2854                                 ch_free( attr_fname );
2855                         } else {
2856                                 si->si_exanlist = str2anlist( si->si_exanlist, val, " ,\t" );
2857                                 if ( si->si_exanlist == NULL ) {
2858                                         return -1;
2859                                 }
2860                         }
2861                 } else if ( !strncasecmp( cargv[ i ], TYPESTR "=",
2862                                         STRLENOF( TYPESTR "=" ) ) )
2863                 {
2864                         val = cargv[ i ] + STRLENOF( TYPESTR "=" );
2865                         if ( !strncasecmp( val, "refreshOnly",
2866                                                 STRLENOF("refreshOnly") ))
2867                         {
2868                                 si->si_type = LDAP_SYNC_REFRESH_ONLY;
2869                         } else if ( !strncasecmp( val, "refreshAndPersist",
2870                                                 STRLENOF("refreshAndPersist") ))
2871                         {
2872                                 si->si_type = LDAP_SYNC_REFRESH_AND_PERSIST;
2873                                 si->si_interval = 60;
2874                         } else {
2875                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2876                                         "unknown sync type \"%s\"\n", val);
2877                                 return -1;
2878                         }
2879                 } else if ( !strncasecmp( cargv[ i ], INTERVALSTR "=",
2880                                         STRLENOF( INTERVALSTR "=" ) ) )
2881                 {
2882                         val = cargv[ i ] + STRLENOF( INTERVALSTR "=" );
2883                         if ( si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ) {
2884                                 si->si_interval = 0;
2885                         } else {
2886                                 char *hstr;
2887                                 char *mstr;
2888                                 char *dstr;
2889                                 char *sstr;
2890                                 int dd, hh, mm, ss;
2891                                 dstr = val;
2892                                 hstr = strchr( dstr, ':' );
2893                                 if ( hstr == NULL ) {
2894                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2895                                                 "invalid interval \"%s\"\n", val );
2896                                         return -1;
2897                                 }
2898                                 *hstr++ = '\0';
2899                                 mstr = strchr( hstr, ':' );
2900                                 if ( mstr == NULL ) {
2901                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2902                                                 "invalid interval \"%s\"\n", val );
2903                                         return -1;
2904                                 }
2905                                 *mstr++ = '\0';
2906                                 sstr = strchr( mstr, ':' );
2907                                 if ( sstr == NULL ) {
2908                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2909                                                 "invalid interval \"%s\"\n", val );
2910                                         return -1;
2911                                 }
2912                                 *sstr++ = '\0';
2913
2914                                 dd = atoi( dstr );
2915                                 hh = atoi( hstr );
2916                                 mm = atoi( mstr );
2917                                 ss = atoi( sstr );
2918                                 if (( hh > 24 ) || ( hh < 0 ) ||
2919                                         ( mm > 60 ) || ( mm < 0 ) ||
2920                                         ( ss > 60 ) || ( ss < 0 ) || ( dd < 0 )) {
2921                                         fprintf( stderr, "Error: parse_syncrepl_line: "
2922                                                 "invalid interval \"%s\"\n", val );
2923                                         return -1;
2924                                 }
2925                                 si->si_interval = (( dd * 24 + hh ) * 60 + mm ) * 60 + ss;
2926                         }
2927                         if ( si->si_interval < 0 ) {
2928                                 fprintf( stderr, "Error: parse_syncrepl_line: "
2929                                         "invalid interval \"%ld\"\n",
2930                                         (long) si->si_interval);
2931                                 return -1;
2932                         }
2933                 } else if ( !strncasecmp( cargv[ i ], RETRYSTR "=",
2934                                         STRLENOF( RETRYSTR "=" ) ) )
2935                 {
2936                         char **retry_list;
2937                         int j, k, n;
2938
2939                         val = cargv[ i ] + STRLENOF( RETRYSTR "=" );
2940                         retry_list = (char **) ch_calloc( 1, sizeof( char * ));
2941                         retry_list[0] = NULL;
2942
2943                         slap_str2clist( &retry_list, val, " ,\t" );
2944
2945                         for ( k = 0; retry_list && retry_list[k]; k++ ) ;
2946                         n = k / 2;
2947                         if ( k % 2 ) {
2948                                 fprintf( stderr,
2949                                                 "Error: incomplete syncrepl retry list\n" );
2950                                 for ( k = 0; retry_list && retry_list[k]; k++ ) {
2951                                         ch_free( retry_list[k] );
2952                                 }
2953                                 ch_free( retry_list );
2954                                 exit( EXIT_FAILURE );
2955                         }
2956                         si->si_retryinterval = (time_t *) ch_calloc( n + 1, sizeof( time_t ));
2957                         si->si_retrynum = (int *) ch_calloc( n + 1, sizeof( int ));
2958                         si->si_retrynum_init = (int *) ch_calloc( n + 1, sizeof( int ));
2959                         for ( j = 0; j < n; j++ ) {
2960                                 si->si_retryinterval[j] = atoi( retry_list[j*2] );
2961                                 if ( *retry_list[j*2+1] == '+' ) {
2962                                         si->si_retrynum_init[j] = -1;
2963                                         si->si_retrynum[j] = -1;
2964                                         j++;
2965                                         break;
2966                                 } else {
2967                                         si->si_retrynum_init[j] = atoi( retry_list[j*2+1] );
2968                                         si->si_retrynum[j] = atoi( retry_list[j*2+1] );
2969                                 }
2970                         }
2971                         si->si_retrynum_init[j] = -2;
2972                         si->si_retrynum[j] = -2;
2973                         si->si_retryinterval[j] = 0;
2974                         
2975                         for ( k = 0; retry_list && retry_list[k]; k++ ) {
2976                                 ch_free( retry_list[k] );
2977                         }
2978                         ch_free( retry_list );
2979                 } else if ( !strncasecmp( cargv[ i ], MANAGEDSAITSTR "=",
2980                                         STRLENOF( MANAGEDSAITSTR "=" ) ) )
2981                 {
2982                         val = cargv[ i ] + STRLENOF( MANAGEDSAITSTR "=" );
2983                         si->si_manageDSAit = atoi( val );
2984                 } else if ( !strncasecmp( cargv[ i ], SLIMITSTR "=",
2985                                         STRLENOF( SLIMITSTR "=") ) )
2986                 {
2987                         val = cargv[ i ] + STRLENOF( SLIMITSTR "=" );
2988                         si->si_slimit = atoi( val );
2989                 } else if ( !strncasecmp( cargv[ i ], TLIMITSTR "=",
2990                                         STRLENOF( TLIMITSTR "=" ) ) )
2991                 {
2992                         val = cargv[ i ] + STRLENOF( TLIMITSTR "=" );
2993                         si->si_tlimit = atoi( val );
2994                 } else if ( bindconf_parse( cargv[i], &si->si_bindconf )) {
2995                         fprintf( stderr, "Error: parse_syncrepl_line: "
2996                                 "unknown keyword \"%s\"\n", cargv[ i ] );
2997                         return -1;
2998                 }
2999         }
3000
3001         if ( gots != GOT_ALL ) {
3002                 fprintf( stderr,
3003                         "Error: Malformed \"syncrepl\" line in slapd config file" );
3004                 return -1;
3005         }
3006
3007         return 0;
3008 }
3009
3010
3011
3012 static void
3013 syncrepl_unparse( syncinfo_t *si, struct berval *bv )
3014 {
3015         struct berval bc;
3016         char buf[BUFSIZ*2], *ptr;
3017         int i, len;
3018
3019         bindconf_unparse( &si->si_bindconf, &bc );
3020         ptr = buf;
3021         ptr += sprintf( ptr, IDSTR "=%03d " PROVIDERSTR "=%s",
3022                 si->si_rid, si->si_provideruri.bv_val );
3023         if ( !BER_BVISNULL( &bc )) {
3024                 ptr = lutil_strcopy( ptr, bc.bv_val );
3025                 free( bc.bv_val );
3026         }
3027         if ( !BER_BVISEMPTY( &si->si_filterstr )) {
3028                 ptr = lutil_strcopy( ptr, " " FILTERSTR "=\"" );
3029                 ptr = lutil_strcopy( ptr, si->si_filterstr.bv_val );
3030                 *ptr++ = '"';
3031         }
3032         if ( !BER_BVISNULL( &si->si_base )) {
3033                 ptr = lutil_strcopy( ptr, " " SEARCHBASESTR "=\"" );
3034                 ptr = lutil_strcopy( ptr, si->si_base.bv_val );
3035                 *ptr++ = '"';
3036         }
3037         for (i=0; !BER_BVISNULL(&scopes[i].key);i++) {
3038                 if ( si->si_scope == scopes[i].val ) {
3039                         ptr = lutil_strcopy( ptr, " " SCOPESTR "=" );
3040                         ptr = lutil_strcopy( ptr, scopes[i].key.bv_val );
3041                         break;
3042                 }
3043         }
3044         if ( si->si_attrsonly ) {
3045                 ptr = lutil_strcopy( ptr, " " ATTRSONLYSTR "=yes" );
3046         }
3047         if ( si->si_anfile ) {
3048                 ptr = lutil_strcopy( ptr, " " ATTRSSTR "=:include:" );
3049                 ptr = lutil_strcopy( ptr, si->si_anfile );
3050         } else if ( si->si_allattrs || si->si_allopattrs ||
3051                 ( si->si_anlist && !BER_BVISNULL(&si->si_anlist[0].an_name) )) {
3052                 char *old;
3053                 ptr = lutil_strcopy( ptr, " " ATTRSSTR "=\"" );
3054                 old = ptr;
3055                 ptr = anlist_unparse( si->si_anlist, ptr );
3056                 if ( si->si_allattrs ) {
3057                         if ( old != ptr ) *ptr++ = ',';
3058                         *ptr++ = '*';
3059                 }
3060                 if ( si->si_allopattrs ) {
3061                         if ( old != ptr ) *ptr++ = ',';
3062                         *ptr++ = '+';
3063                 }
3064                 *ptr++ = '"';
3065         }
3066         if ( si->si_exanlist && !BER_BVISNULL(&si->si_exanlist[0].an_name) ) {
3067                 ptr = lutil_strcopy( ptr, " " EXATTRSSTR "=" );
3068                 ptr = anlist_unparse( si->si_exanlist, ptr );
3069         }
3070         ptr = lutil_strcopy( ptr, " " SCHEMASTR "=" );
3071         ptr = lutil_strcopy( ptr, si->si_schemachecking ? "on" : "off" );
3072         
3073         ptr = lutil_strcopy( ptr, " " TYPESTR "=" );
3074         ptr = lutil_strcopy( ptr, si->si_type == LDAP_SYNC_REFRESH_AND_PERSIST ?
3075                 "refreshAndPersist" : "refreshOnly" );
3076
3077         if ( si->si_type == LDAP_SYNC_REFRESH_ONLY ) {
3078                 int dd, hh, mm, ss;
3079
3080                 dd = si->si_interval;
3081                 ss = dd % 60;
3082                 dd /= 60;
3083                 mm = dd % 60;
3084                 dd /= 60;
3085                 hh = dd % 24;
3086                 dd /= 24;
3087                 ptr = lutil_strcopy( ptr, " " INTERVALSTR "=" );
3088                 ptr += sprintf( ptr, "%02d:%02d:%02d:%02d", dd, hh, mm, ss );
3089         } else if ( si->si_retryinterval ) {
3090                 int space=0;
3091                 ptr = lutil_strcopy( ptr, " " RETRYSTR "=\"" );
3092                 for (i=0; si->si_retryinterval[i]; i++) {
3093                         if ( space ) *ptr++ = ' ';
3094                         space = 1;
3095                         ptr += sprintf( ptr, "%d", si->si_retryinterval[i] );
3096                         if ( si->si_retrynum_init[i] == -1 )
3097                                 *ptr++ = '+';
3098                         else
3099                                 ptr += sprintf( ptr, "%d", si->si_retrynum_init );
3100                 }
3101                 *ptr++ = '"';
3102         }
3103
3104 #if 0 /* FIXME: unused in syncrepl.c, should remove it */
3105         ptr = lutil_strcopy( ptr, " " MANAGEDSAITSTR "=" );
3106         ptr += sprintf( ptr, "%d", si->si_manageDSAit );
3107 #endif
3108
3109         if ( si->si_slimit ) {
3110                 ptr = lutil_strcopy( ptr, " " SLIMITSTR "=" );
3111                 ptr += sprintf( ptr, "%d", si->si_slimit );
3112         }
3113
3114         if ( si->si_tlimit ) {
3115                 ptr = lutil_strcopy( ptr, " " TLIMITSTR "=" );
3116                 ptr += sprintf( ptr, "%d", si->si_tlimit );
3117         }
3118         bc.bv_len = ptr - buf;
3119         bc.bv_val = buf;
3120         ber_dupbv( bv, &bc );
3121 }
3122
3123 char **
3124 slap_str2clist( char ***out, char *in, const char *brkstr )
3125 {
3126         char    *str;
3127         char    *s;
3128         char    *lasts;
3129         int     i, j;
3130         char    **new;
3131
3132         /* find last element in list */
3133         for (i = 0; *out && (*out)[i]; i++);
3134
3135         /* protect the input string from strtok */
3136         str = ch_strdup( in );
3137
3138         if ( *str == '\0' ) {
3139                 free( str );
3140                 return( *out );
3141         }
3142
3143         /* Count words in string */
3144         j=1;
3145         for ( s = str; *s; s++ ) {
3146                 if ( strchr( brkstr, *s ) != NULL ) {
3147                         j++;
3148                 }
3149         }
3150
3151         *out = ch_realloc( *out, ( i + j + 1 ) * sizeof( char * ) );
3152         new = *out + i;
3153         for ( s = ldap_pvt_strtok( str, brkstr, &lasts );
3154                 s != NULL;
3155                 s = ldap_pvt_strtok( NULL, brkstr, &lasts ) )
3156         {
3157                 *new = ch_strdup( s );
3158                 new++;
3159         }
3160
3161         *new = NULL;
3162         free( str );
3163         return( *out );
3164 }