]> git.sur5r.net Git - openldap/blob - servers/slapd/back-ldap/config.c
8462ad7746f66745a15badea6730036167d2b33e
[openldap] / servers / slapd / back-ldap / config.c
1 /* config.c - ldap backend configuration file routine */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2003-2006 The OpenLDAP Foundation.
6  * Portions Copyright 1999-2003 Howard Chu.
7  * Portions Copyright 2000-2003 Pierangelo Masarati.
8  * All rights reserved.
9  *
10  * Redistribution and use in source and binary forms, with or without
11  * modification, are permitted only as authorized by the OpenLDAP
12  * Public License.
13  *
14  * A copy of this license is available in the file LICENSE in the
15  * top-level directory of the distribution or, alternatively, at
16  * <http://www.OpenLDAP.org/license.html>.
17  */
18 /* ACKNOWLEDGEMENTS:
19  * This work was initially developed by the Howard Chu for inclusion
20  * in OpenLDAP Software and subsequently enhanced by Pierangelo
21  * Masarati.
22  */
23
24 #include "portable.h"
25
26 #include <stdio.h>
27
28 #include <ac/string.h>
29 #include <ac/ctype.h>
30 #include <ac/socket.h>
31
32 #include "slap.h"
33 #include "config.h"
34 #include "back-ldap.h"
35 #include "lutil.h"
36 #include "ldif.h"
37 #undef ldap_debug
38 /* for advanced URL parsing */
39 #include "../../../libraries/libldap/ldap-int.h"
40
41 static SLAP_EXTOP_MAIN_FN ldap_back_exop_whoami;
42
43 static ConfigDriver ldap_back_cf_gen;
44
45 enum {
46         LDAP_BACK_CFG_URI = 1,
47         LDAP_BACK_CFG_TLS,
48         LDAP_BACK_CFG_ACL_AUTHCDN,
49         LDAP_BACK_CFG_ACL_PASSWD,
50         LDAP_BACK_CFG_ACL_METHOD,
51         LDAP_BACK_CFG_ACL_BIND,
52         LDAP_BACK_CFG_IDASSERT_MODE,
53         LDAP_BACK_CFG_IDASSERT_AUTHCDN,
54         LDAP_BACK_CFG_IDASSERT_PASSWD,
55         LDAP_BACK_CFG_IDASSERT_AUTHZFROM,
56         LDAP_BACK_CFG_IDASSERT_METHOD,
57         LDAP_BACK_CFG_IDASSERT_BIND,
58         LDAP_BACK_CFG_REBIND,
59         LDAP_BACK_CFG_CHASE,
60         LDAP_BACK_CFG_T_F,
61         LDAP_BACK_CFG_WHOAMI,
62         LDAP_BACK_CFG_TIMEOUT,
63         LDAP_BACK_CFG_IDLE_TIMEOUT,
64         LDAP_BACK_CFG_CONN_TTL,
65         LDAP_BACK_CFG_NETWORK_TIMEOUT,
66         LDAP_BACK_CFG_REWRITE,
67
68         LDAP_BACK_CFG_LAST
69 };
70
71 static ConfigTable ldapcfg[] = {
72         { "uri", "uri", 2, 2, 0,
73                 ARG_MAGIC|LDAP_BACK_CFG_URI,
74                 ldap_back_cf_gen, "( OLcfgDbAt:0.14 "
75                         "NAME 'olcDbURI' "
76                         "DESC 'URI (list) for remote DSA' "
77                         "SYNTAX OMsDirectoryString "
78                         "SINGLE-VALUE )",
79                 NULL, NULL },
80         { "tls", "what", 2, 2, 0,
81                 ARG_MAGIC|LDAP_BACK_CFG_TLS,
82                 ldap_back_cf_gen, "( OLcfgDbAt:3.1 "
83                         "NAME 'olcDbStartTLS' "
84                         "DESC 'StartTLS' "
85                         "SYNTAX OMsDirectoryString "
86                         "SINGLE-VALUE )",
87                 NULL, NULL },
88         { "acl-authcDN", "DN", 2, 2, 0,
89                 ARG_DN|ARG_MAGIC|LDAP_BACK_CFG_ACL_AUTHCDN,
90                 ldap_back_cf_gen, "( OLcfgDbAt:3.2 "
91                         "NAME 'olcDbACLAuthcDn' "
92                         "DESC 'Remote ACL administrative identity' "
93                         "OBSOLETE "
94                         "SYNTAX OMsDN "
95                         "SINGLE-VALUE )",
96                 NULL, NULL },
97         /* deprecated, will be removed; aliases "acl-authcDN" */
98         { "binddn", "DN", 2, 2, 0,
99                 ARG_DN|ARG_MAGIC|LDAP_BACK_CFG_ACL_AUTHCDN,
100                 ldap_back_cf_gen, NULL, NULL, NULL },
101         { "acl-passwd", "cred", 2, 2, 0,
102                 ARG_MAGIC|LDAP_BACK_CFG_ACL_PASSWD,
103                 ldap_back_cf_gen, "( OLcfgDbAt:3.3 "
104                         "NAME 'olcDbACLPasswd' "
105                         "DESC 'Remote ACL administrative identity credentials' "
106                         "OBSOLETE "
107                         "SYNTAX OMsDirectoryString "
108                         "SINGLE-VALUE )",
109                 NULL, NULL },
110         /* deprecated, will be removed; aliases "acl-passwd" */
111         { "bindpw", "cred", 2, 2, 0,
112                 ARG_MAGIC|LDAP_BACK_CFG_ACL_PASSWD,
113                 ldap_back_cf_gen, NULL, NULL, NULL },
114         /* deprecated, will be removed; aliases "acl-bind" */
115         { "acl-method", "args", 2, 0, 0,
116                 ARG_MAGIC|LDAP_BACK_CFG_ACL_METHOD,
117                 ldap_back_cf_gen, NULL, NULL, NULL },
118         { "acl-bind", "args", 2, 0, 0,
119                 ARG_MAGIC|LDAP_BACK_CFG_ACL_BIND,
120                 ldap_back_cf_gen, "( OLcfgDbAt:3.4 "
121                         "NAME 'olcDbACLBind' "
122                         "DESC 'Remote ACL administrative identity auth bind configuration' "
123                         "SYNTAX OMsDirectoryString "
124                         "SINGLE-VALUE )",
125                 NULL, NULL },
126         { "idassert-authcDN", "DN", 2, 2, 0,
127                 ARG_DN|ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_AUTHCDN,
128                 ldap_back_cf_gen, "( OLcfgDbAt:3.5 "
129                         "NAME 'olcDbIDAssertAuthcDn' "
130                         "DESC 'Remote Identity Assertion administrative identity' "
131                         "OBSOLETE "
132                         "SYNTAX OMsDN "
133                         "SINGLE-VALUE )",
134                 NULL, NULL },
135         /* deprecated, will be removed; partially aliases "idassert-authcDN" */
136         { "proxyauthzdn", "DN", 2, 2, 0,
137                 ARG_DN|ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_AUTHCDN,
138                 ldap_back_cf_gen, NULL, NULL, NULL },
139         { "idassert-passwd", "cred", 2, 2, 0,
140                 ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_PASSWD,
141                 ldap_back_cf_gen, "( OLcfgDbAt:3.6 "
142                         "NAME 'olcDbIDAssertPasswd' "
143                         "DESC 'Remote Identity Assertion administrative identity credentials' "
144                         "OBSOLETE "
145                         "SYNTAX OMsDirectoryString "
146                         "SINGLE-VALUE )",
147                 NULL, NULL },
148         /* deprecated, will be removed; partially aliases "idassert-passwd" */
149         { "proxyauthzpw", "cred", 2, 2, 0,
150                 ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_PASSWD,
151                 ldap_back_cf_gen, NULL, NULL, NULL },
152         { "idassert-bind", "args", 2, 0, 0,
153                 ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_BIND,
154                 ldap_back_cf_gen, "( OLcfgDbAt:3.7 "
155                         "NAME 'olcDbIDAssertBind' "
156                         "DESC 'Remote Identity Assertion administrative identity auth bind configuration' "
157                         "SYNTAX OMsDirectoryString "
158                         "SINGLE-VALUE )",
159                 NULL, NULL },
160         { "idassert-method", "args", 2, 0, 0,
161                 ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_METHOD,
162                 ldap_back_cf_gen, NULL, NULL, NULL },
163         { "idassert-mode", "mode>|u:<user>|[dn:]<DN", 2, 0, 0,
164                 ARG_STRING|ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_MODE,
165                 ldap_back_cf_gen, "( OLcfgDbAt:3.8 "
166                         "NAME 'olcDbIDAssertMode' "
167                         "DESC 'Remote Identity Assertion mode' "
168                         "OBSOLETE "
169                         "SYNTAX OMsDirectoryString "
170                         "SINGLE-VALUE)",
171                 NULL, NULL },
172         { "idassert-authzFrom", "authzRule", 2, 2, 0,
173                 ARG_MAGIC|LDAP_BACK_CFG_IDASSERT_AUTHZFROM,
174                 ldap_back_cf_gen, "( OLcfgDbAt:3.9 "
175                         "NAME 'olcDbIDAssertAuthzFrom' "
176                         "DESC 'Remote Identity Assertion authz rules' "
177                         "SYNTAX OMsDirectoryString "
178                         "X-ORDERED 'VALUES' )",
179                 NULL, NULL },
180         { "rebind-as-user", "NO|yes", 1, 2, 0,
181                 ARG_MAGIC|ARG_ON_OFF|LDAP_BACK_CFG_REBIND,
182                 ldap_back_cf_gen, "( OLcfgDbAt:3.10 "
183                         "NAME 'olcDbRebindAsUser' "
184                         "DESC 'Rebind as user' "
185                         "SYNTAX OMsBoolean "
186                         "SINGLE-VALUE )",
187                 NULL, NULL },
188         { "chase-referrals", "YES|no", 2, 2, 0,
189                 ARG_MAGIC|ARG_ON_OFF|LDAP_BACK_CFG_CHASE,
190                 ldap_back_cf_gen, "( OLcfgDbAt:3.11 "
191                         "NAME 'olcDbChaseReferrals' "
192                         "DESC 'Chase referrals' "
193                         "SYNTAX OMsBoolean "
194                         "SINGLE-VALUE )",
195                 NULL, NULL },
196         { "t-f-support", "NO|yes|discover", 2, 2, 0,
197                 ARG_MAGIC|LDAP_BACK_CFG_T_F,
198                 ldap_back_cf_gen, "( OLcfgDbAt:3.12 "
199                         "NAME 'olcDbTFSupport' "
200                         "DESC 'Absolute filters support' "
201                         "SYNTAX OMsDirectoryString "
202                         "SINGLE-VALUE )",
203                 NULL, NULL },
204         { "proxy-whoami", "NO|yes", 1, 2, 0,
205                 ARG_MAGIC|ARG_ON_OFF|LDAP_BACK_CFG_WHOAMI,
206                 ldap_back_cf_gen, "( OLcfgDbAt:3.13 "
207                         "NAME 'olcDbProxyWhoAmI' "
208                         "DESC 'Proxy whoAmI exop' "
209                         "SYNTAX OMsBoolean "
210                         "SINGLE-VALUE )",
211                 NULL, NULL },
212         { "timeout", "timeout(list)", 2, 0, 0,
213                 ARG_MAGIC|LDAP_BACK_CFG_TIMEOUT,
214                 ldap_back_cf_gen, "( OLcfgDbAt:3.14 "
215                         "NAME 'olcDbTimeout' "
216                         "DESC 'Per-operation timeouts' "
217                         "SYNTAX OMsDirectoryString "
218                         "SINGLE-VALUE )",
219                 NULL, NULL },
220         { "idle-timeout", "timeout", 2, 0, 0,
221                 ARG_MAGIC|LDAP_BACK_CFG_IDLE_TIMEOUT,
222                 ldap_back_cf_gen, "( OLcfgDbAt:3.15 "
223                         "NAME 'olcDbIdleTimeout' "
224                         "DESC 'connection idle timeout' "
225                         "SYNTAX OMsDirectoryString "
226                         "SINGLE-VALUE )",
227                 NULL, NULL },
228         { "conn-ttl", "ttl", 2, 0, 0,
229                 ARG_MAGIC|LDAP_BACK_CFG_CONN_TTL,
230                 ldap_back_cf_gen, "( OLcfgDbAt:3.16 "
231                         "NAME 'olcDbConnTtl' "
232                         "DESC 'connection ttl' "
233                         "SYNTAX OMsDirectoryString "
234                         "SINGLE-VALUE )",
235                 NULL, NULL },
236         { "network-timeout", "timeout", 2, 0, 0,
237                 ARG_MAGIC|LDAP_BACK_CFG_NETWORK_TIMEOUT,
238                 ldap_back_cf_gen, "( OLcfgDbAt:3.17 "
239                         "NAME 'olcDbNetworkTimeout' "
240                         "DESC 'connection network timeout' "
241                         "SYNTAX OMsDirectoryString "
242                         "SINGLE-VALUE )",
243                 NULL, NULL },
244         { "suffixmassage", "[virtual]> <real", 2, 3, 0,
245                 ARG_STRING|ARG_MAGIC|LDAP_BACK_CFG_REWRITE,
246                 ldap_back_cf_gen, NULL, NULL, NULL },
247         { "map", "attribute|objectClass> [*|<local>] *|<remote", 3, 4, 0,
248                 ARG_STRING|ARG_MAGIC|LDAP_BACK_CFG_REWRITE,
249                 ldap_back_cf_gen, NULL, NULL, NULL },
250         { "rewrite", "<arglist>", 2, 4, STRLENOF( "rewrite" ),
251                 ARG_STRING|ARG_MAGIC|LDAP_BACK_CFG_REWRITE,
252                 ldap_back_cf_gen, NULL, NULL, NULL },
253         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
254                 NULL, NULL, NULL, NULL }
255 };
256
257 static ConfigOCs ldapocs[] = {
258         { "( OLcfgDbOc:3.1 "
259                 "NAME 'olcLDAPConfig' "
260                 "DESC 'LDAP backend configuration' "
261                 "SUP olcDatabaseConfig "
262                 "MUST olcDbURI "
263                 "MAY ( olcDbStartTLS "
264                         "$ olcDbACLAuthcDn "
265                         "$ olcDbACLPasswd "
266                         "$ olcDbACLBind "
267                         "$ olcDbIDAssertAuthcDn "
268                         "$ olcDbIDAssertPasswd "
269                         "$ olcDbIDAssertBind "
270                         "$ olcDbIDAssertMode "
271                         "$ olcDbIDAssertAuthzFrom "
272                         "$ olcDbRebindAsUser "
273                         "$ olcDbChaseReferrals "
274                         "$ olcDbTFSupport "
275                         "$ olcDbProxyWhoAmI "
276                         "$ olcDbTimeout "
277                         "$ olcDbIdleTimeout "
278                 ") )",
279                         Cft_Database, ldapcfg},
280         { NULL, 0, NULL }
281 };
282
283 static slap_verbmasks idassert_mode[] = {
284         { BER_BVC("self"),              LDAP_BACK_IDASSERT_SELF },
285         { BER_BVC("anonymous"),         LDAP_BACK_IDASSERT_ANONYMOUS },
286         { BER_BVC("none"),              LDAP_BACK_IDASSERT_NOASSERT },
287         { BER_BVC("legacy"),            LDAP_BACK_IDASSERT_LEGACY },
288         { BER_BVNULL,                   0 }
289 };
290
291 static slap_verbmasks tls_mode[] = {
292         { BER_BVC( "propagate" ),       LDAP_BACK_F_TLS_PROPAGATE_MASK },
293         { BER_BVC( "try-propagate" ),   LDAP_BACK_F_PROPAGATE_TLS },
294         { BER_BVC( "start" ),           LDAP_BACK_F_TLS_USE_MASK },
295         { BER_BVC( "try-start" ),       LDAP_BACK_F_USE_TLS },
296         { BER_BVC( "none" ),            LDAP_BACK_F_NONE },
297         { BER_BVNULL,                   0 }
298 };
299
300 static slap_verbmasks t_f_mode[] = {
301         { BER_BVC( "yes" ),             LDAP_BACK_F_SUPPORT_T_F },
302         { BER_BVC( "discover" ),        LDAP_BACK_F_SUPPORT_T_F_DISCOVER },
303         { BER_BVC( "no" ),              LDAP_BACK_F_NONE },
304         { BER_BVNULL,                   0 }
305 };
306
307 static slap_cf_aux_table timeout_table[] = {
308         { BER_BVC("add="), 0 * sizeof( time_t ), 'u', 0, NULL },
309         { BER_BVC("delete="), 1 * sizeof( time_t ), 'u', 0, NULL },
310         { BER_BVC("modify="), 2 * sizeof( time_t ), 'u', 0, NULL },
311         { BER_BVC("modrdn="), 3 * sizeof( time_t ), 'u', 0, NULL },
312         { BER_BVNULL, 0, 0, 0, NULL }
313 };
314
315 static int
316 ldap_back_cf_gen( ConfigArgs *c )
317 {
318         ldapinfo_t      *li = ( ldapinfo_t * )c->be->be_private;
319         int             rc;
320         int             i;
321
322         if ( c->op == SLAP_CONFIG_EMIT ) {
323                 struct berval   bv = BER_BVNULL;
324                 rc = 0;
325
326                 if ( li == NULL ) {
327                         return 1;
328                 }
329
330                 switch( c->type ) {
331                 case LDAP_BACK_CFG_URI:
332                         if ( li->li_uri != NULL ) {
333                                 struct berval   bv;
334
335                                 ber_str2bv( li->li_uri, 0, 0, &bv );
336                                 value_add_one( &c->rvalue_vals, &bv );
337
338                         } else {
339                                 rc = 1;
340                         }
341                         break;
342
343                 case LDAP_BACK_CFG_TLS:
344                         enum_to_verb( tls_mode, ( li->li_flags & LDAP_BACK_F_TLS_MASK ), &bv );
345                         assert( !BER_BVISNULL( &bv ) );
346                         value_add_one( &c->rvalue_vals, &bv );
347                         break;
348
349                 case LDAP_BACK_CFG_ACL_AUTHCDN:
350                 case LDAP_BACK_CFG_ACL_PASSWD:
351                 case LDAP_BACK_CFG_ACL_METHOD:
352                         /* handled by LDAP_BACK_CFG_ACL_BIND */
353                         rc = 1;
354                         break;
355
356                 case LDAP_BACK_CFG_ACL_BIND: {
357                         int     i;
358
359                         if ( li->li_acl_authmethod == LDAP_AUTH_NONE ) {
360                                 return 1;
361                         }
362
363                         bindconf_unparse( &li->li_acl, &bv );
364
365                         for ( i = 0; isspace( (unsigned char) bv.bv_val[ i ] ); i++ )
366                                 /* count spaces */ ;
367
368                         if ( i ) {
369                                 bv.bv_len -= i;
370                                 AC_MEMCPY( bv.bv_val, &bv.bv_val[ i ],
371                                         bv.bv_len + 1 );
372                         }
373
374                         ber_bvarray_add( &c->rvalue_vals, &bv );
375                         break;
376                 }
377
378                 case LDAP_BACK_CFG_IDASSERT_MODE:
379                 case LDAP_BACK_CFG_IDASSERT_AUTHCDN:
380                 case LDAP_BACK_CFG_IDASSERT_PASSWD:
381                 case LDAP_BACK_CFG_IDASSERT_METHOD:
382                         /* handled by LDAP_BACK_CFG_IDASSERT_BIND */
383                         rc = 1;
384                         break;
385
386                 case LDAP_BACK_CFG_IDASSERT_AUTHZFROM: {
387                         int             i;
388
389                         if ( li->li_idassert_authz == NULL ) {
390                                 rc = 1;
391                                 break;
392                         }
393
394                         for ( i = 0; !BER_BVISNULL( &li->li_idassert_authz[ i ] ); i++ )
395                         {
396                                 value_add_one( &c->rvalue_vals, &li->li_idassert_authz[ i ] );
397                         }
398                         break;
399                 }
400
401                 case LDAP_BACK_CFG_IDASSERT_BIND: {
402                         int             i;
403                         struct berval   bc = BER_BVNULL;
404                         char            *ptr;
405
406                         if ( li->li_idassert_authmethod == LDAP_AUTH_NONE ) {
407                                 return 1;
408                         }
409
410                         if ( li->li_idassert_authmethod != LDAP_AUTH_NONE ) {
411                                 ber_len_t       len;
412
413                                 switch ( li->li_idassert_mode ) {
414                                 case LDAP_BACK_IDASSERT_OTHERID:
415                                 case LDAP_BACK_IDASSERT_OTHERDN:
416                                         break;
417
418                                 default: {
419                                         struct berval   mode = BER_BVNULL;
420
421                                         enum_to_verb( idassert_mode, li->li_idassert_mode, &mode );
422                                         if ( BER_BVISNULL( &mode ) ) {
423                                                 /* there's something wrong... */
424                                                 assert( 0 );
425                                                 rc = 1;
426         
427                                         } else {
428                                                 bv.bv_len = STRLENOF( "mode=" ) + mode.bv_len;
429                                                 bv.bv_val = ch_malloc( bv.bv_len + 1 );
430
431                                                 ptr = lutil_strcopy( bv.bv_val, "mode=" );
432                                                 ptr = lutil_strcopy( ptr, mode.bv_val );
433                                         }
434                                         break;
435                                 }
436                                 }
437
438                                 if ( li->li_idassert_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) {
439                                         len = bv.bv_len + STRLENOF( "authz=native" );
440
441                                         if ( !BER_BVISEMPTY( &bv ) ) {
442                                                 len += STRLENOF( " " );
443                                         }
444
445                                         bv.bv_val = ch_realloc( bv.bv_val, len + 1 );
446
447                                         ptr = &bv.bv_val[ bv.bv_len ];
448
449                                         if ( !BER_BVISEMPTY( &bv ) ) {
450                                                 ptr = lutil_strcopy( ptr, " " );
451                                         }
452
453                                         (void)lutil_strcopy( ptr, "authz=native" );
454                                 }
455
456                                 len = bv.bv_len + STRLENOF( "flags=non-prescriptive,override" );
457                                 /* flags */
458                                 if ( !BER_BVISEMPTY( &bv ) ) {
459                                         len += STRLENOF( " " );
460                                 }
461
462                                 bv.bv_val = ch_realloc( bv.bv_val, len + 1 );
463
464                                 ptr = &bv.bv_val[ bv.bv_len ];
465
466                                 if ( !BER_BVISEMPTY( &bv ) ) {
467                                         ptr = lutil_strcopy( ptr, " " );
468                                 }
469
470                                 ptr = lutil_strcopy( ptr, "flags=" );
471
472                                 if ( li->li_idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
473                                         ptr = lutil_strcopy( ptr, "prescriptive" );
474                                 } else {
475                                         ptr = lutil_strcopy( ptr, "non-prescriptive" );
476                                 }
477
478                                 if ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) {
479                                         ptr = lutil_strcopy( ptr, ",override" );
480                                 }
481
482                                 bv.bv_len = ( ptr - bv.bv_val );
483                                 /* end-of-flags */
484                         }
485
486                         bindconf_unparse( &li->li_idassert, &bc );
487
488                         if ( !BER_BVISNULL( &bv ) ) {
489                                 ber_len_t       len = bv.bv_len + bc.bv_len;
490
491                                 bv.bv_val = ch_realloc( bv.bv_val, len + 1 );
492
493                                 assert( bc.bv_val[ 0 ] == ' ' );
494
495                                 ptr = lutil_strcopy( &bv.bv_val[ bv.bv_len ], bc.bv_val );
496                                 free( bc.bv_val );
497                                 bv.bv_len = ptr - bv.bv_val;
498
499                         } else {
500                                 for ( i = 0; isspace( (unsigned char) bc.bv_val[ i ] ); i++ )
501                                         /* count spaces */ ;
502
503                                 if ( i ) {
504                                         bc.bv_len -= i;
505                                         AC_MEMCPY( bc.bv_val, &bc.bv_val[ i ], bc.bv_len + 1 );
506                                 }
507
508                                 bv = bc;
509                         }
510                         
511                         ber_bvarray_add( &c->rvalue_vals, &bv );
512
513                         break;
514                 }
515
516                 case LDAP_BACK_CFG_REBIND:
517                         c->value_int = LDAP_BACK_SAVECRED( li );
518                         break;
519
520                 case LDAP_BACK_CFG_CHASE:
521                         c->value_int = LDAP_BACK_CHASE_REFERRALS( li );
522                         break;
523
524                 case LDAP_BACK_CFG_T_F:
525                         enum_to_verb( t_f_mode, (li->li_flags & LDAP_BACK_F_SUPPORT_T_F_MASK), &bv );
526                         if ( BER_BVISNULL( &bv ) ) {
527                                 /* there's something wrong... */
528                                 assert( 0 );
529                                 rc = 1;
530
531                         } else {
532                                 value_add_one( &c->rvalue_vals, &bv );
533                         }
534                         break;
535
536                 case LDAP_BACK_CFG_WHOAMI:
537                         c->value_int = LDAP_BACK_PROXY_WHOAMI( li );
538                         break;
539
540                 case LDAP_BACK_CFG_TIMEOUT:
541                         BER_BVZERO( &bv );
542
543                         for ( i = 0; i < LDAP_BACK_OP_LAST; i++ ) {
544                                 if ( li->li_timeout[ i ] != 0 ) {
545                                         break;
546                                 }
547                         }
548
549                         if ( i == LDAP_BACK_OP_LAST ) {
550                                 return 1;
551                         }
552
553                         slap_cf_aux_table_unparse( li->li_timeout, &bv, timeout_table );
554
555                         if ( BER_BVISNULL( &bv ) ) {
556                                 return 1;
557                         }
558
559                         for ( i = 0; isspace( (unsigned char) bv.bv_val[ i ] ); i++ )
560                                 /* count spaces */ ;
561
562                         if ( i ) {
563                                 bv.bv_len -= i;
564                                 AC_MEMCPY( bv.bv_val, &bv.bv_val[ i ],
565                                         bv.bv_len + 1 );
566                         }
567
568                         ber_bvarray_add( &c->rvalue_vals, &bv );
569                         break;
570
571                 case LDAP_BACK_CFG_IDLE_TIMEOUT: {
572                         char    buf[ SLAP_TEXT_BUFLEN ];
573
574                         if ( li->li_idle_timeout == 0 ) {
575                                 return 1;
576                         }
577
578                         lutil_unparse_time( buf, sizeof( buf ), li->li_idle_timeout );
579                         ber_str2bv( buf, 0, 0, &bv );
580                         value_add_one( &c->rvalue_vals, &bv );
581                         } break;
582
583                 case LDAP_BACK_CFG_CONN_TTL: {
584                         char    buf[ SLAP_TEXT_BUFLEN ];
585
586                         if ( li->li_conn_ttl == 0 ) {
587                                 return 1;
588                         }
589
590                         lutil_unparse_time( buf, sizeof( buf ), li->li_conn_ttl );
591                         ber_str2bv( buf, 0, 0, &bv );
592                         value_add_one( &c->rvalue_vals, &bv );
593                         } break;
594
595                 case LDAP_BACK_CFG_NETWORK_TIMEOUT: {
596                         char    buf[ SLAP_TEXT_BUFLEN ];
597
598                         if ( li->li_network_timeout == 0 ) {
599                                 return 1;
600                         }
601
602                         snprintf( buf, sizeof( buf ), "%ld",
603                                 (long)li->li_network_timeout );
604                         ber_str2bv( buf, 0, 0, &bv );
605                         value_add_one( &c->rvalue_vals, &bv );
606                         } break;
607
608                 default:
609                         /* FIXME: we need to handle all... */
610                         assert( 0 );
611                         break;
612                 }
613                 return rc;
614
615         } else if ( c->op == LDAP_MOD_DELETE ) {
616                 rc = 0;
617                 switch( c->type ) {
618                 case LDAP_BACK_CFG_URI:
619                         if ( li->li_uri != NULL ) {
620                                 ch_free( li->li_uri );
621                                 li->li_uri = NULL;
622
623                                 assert( li->li_bvuri != NULL );
624                                 ber_bvarray_free( li->li_bvuri );
625                                 li->li_bvuri = NULL;
626                         }
627
628                         /* better cleanup the cached connections... */
629                         /* NOTE: don't worry about locking: if we got here,
630                          * other threads are suspended. */
631                         if ( li->li_conninfo.lai_tree != NULL ) {
632                                 avl_free( li->li_conninfo.lai_tree, ldap_back_conn_free );
633                                 li->li_conninfo.lai_tree = NULL;
634                         }
635                         
636                         break;
637
638                 case LDAP_BACK_CFG_TLS:
639                         rc = 1;
640                         break;
641
642                 case LDAP_BACK_CFG_ACL_AUTHCDN:
643                 case LDAP_BACK_CFG_ACL_PASSWD:
644                 case LDAP_BACK_CFG_ACL_METHOD:
645                         /* handled by LDAP_BACK_CFG_ACL_BIND */
646                         rc = 1;
647                         break;
648
649                 case LDAP_BACK_CFG_ACL_BIND:
650                         bindconf_free( &li->li_acl );
651                         break;
652
653                 case LDAP_BACK_CFG_IDASSERT_MODE:
654                 case LDAP_BACK_CFG_IDASSERT_AUTHCDN:
655                 case LDAP_BACK_CFG_IDASSERT_PASSWD:
656                 case LDAP_BACK_CFG_IDASSERT_METHOD:
657                         /* handled by LDAP_BACK_CFG_IDASSERT_BIND */
658                         rc = 1;
659                         break;
660
661                 case LDAP_BACK_CFG_IDASSERT_AUTHZFROM:
662                         if ( li->li_idassert_authz != NULL ) {
663                                 ber_bvarray_free( li->li_idassert_authz );
664                                 li->li_idassert_authz = NULL;
665                         }
666                         break;
667
668                 case LDAP_BACK_CFG_IDASSERT_BIND:
669                         bindconf_free( &li->li_idassert );
670                         break;
671
672                 case LDAP_BACK_CFG_REBIND:
673                 case LDAP_BACK_CFG_CHASE:
674                 case LDAP_BACK_CFG_T_F:
675                 case LDAP_BACK_CFG_WHOAMI:
676                         rc = 1;
677                         break;
678
679                 case LDAP_BACK_CFG_TIMEOUT:
680                         for ( i = 0; i < LDAP_BACK_OP_LAST; i++ ) {
681                                 li->li_timeout[ i ] = 0;
682                         }
683                         break;
684
685                 case LDAP_BACK_CFG_IDLE_TIMEOUT:
686                         li->li_idle_timeout = 0;
687                         break;
688
689                 case LDAP_BACK_CFG_CONN_TTL:
690                         li->li_conn_ttl = 0;
691                         break;
692
693                 case LDAP_BACK_CFG_NETWORK_TIMEOUT:
694                         li->li_network_timeout;
695                         break;
696
697                 default:
698                         /* FIXME: we need to handle all... */
699                         assert( 0 );
700                         break;
701                 }
702                 return rc;
703
704         }
705
706         switch( c->type ) {
707         case LDAP_BACK_CFG_URI: {
708                 LDAPURLDesc     *tmpludp, *lud;
709                 char            **urllist = NULL;
710                 int             urlrc = LDAP_URL_SUCCESS, i;
711
712                 if ( li->li_uri != NULL ) {
713                         ch_free( li->li_uri );
714                         li->li_uri = NULL;
715
716                         assert( li->li_bvuri != NULL );
717                         ber_bvarray_free( li->li_bvuri );
718                         li->li_bvuri = NULL;
719                 }
720
721                 /* PARANOID: DN and more are not required nor allowed */
722                 urlrc = ldap_url_parselist_ext( &lud, c->argv[ 1 ], ", \t" );
723                 if ( urlrc != LDAP_URL_SUCCESS ) {
724                         char    *why;
725
726                         switch ( urlrc ) {
727                         case LDAP_URL_ERR_MEM:
728                                 why = "no memory";
729                                 break;
730                         case LDAP_URL_ERR_PARAM:
731                                 why = "parameter is bad";
732                                 break;
733                         case LDAP_URL_ERR_BADSCHEME:
734                                 why = "URL doesn't begin with \"[c]ldap[si]://\"";
735                                 break;
736                         case LDAP_URL_ERR_BADENCLOSURE:
737                                 why = "URL is missing trailing \">\"";
738                                 break;
739                         case LDAP_URL_ERR_BADURL:
740                                 why = "URL is bad";
741                                 break;
742                         case LDAP_URL_ERR_BADHOST:
743                                 why = "host/port is bad";
744                                 break;
745                         case LDAP_URL_ERR_BADATTRS:
746                                 why = "bad (or missing) attributes";
747                                 break;
748                         case LDAP_URL_ERR_BADSCOPE:
749                                 why = "scope string is invalid (or missing)";
750                                 break;
751                         case LDAP_URL_ERR_BADFILTER:
752                                 why = "bad or missing filter";
753                                 break;
754                         case LDAP_URL_ERR_BADEXTS:
755                                 why = "bad or missing extensions";
756                                 break;
757                         default:
758                                 why = "unknown reason";
759                                 break;
760                         }
761                         snprintf( c->msg, sizeof( c->msg),
762                                         "unable to parse uri \"%s\" "
763                                         "in \"uri <uri>\" line: %s",
764                                         c->value_string, why );
765                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
766                         urlrc = 1;
767                         goto done_url;
768                 }
769
770                 for ( i = 0, tmpludp = lud;
771                                 tmpludp;
772                                 i++, tmpludp = tmpludp->lud_next )
773                 {
774                         if ( ( tmpludp->lud_dn != NULL
775                                                 && tmpludp->lud_dn[0] != '\0' )
776                                         || tmpludp->lud_attrs != NULL
777                                         /* || tmpludp->lud_scope != LDAP_SCOPE_DEFAULT */
778                                         || tmpludp->lud_filter != NULL
779                                         || tmpludp->lud_exts != NULL )
780                         {
781                                 snprintf( c->msg, sizeof( c->msg ),
782                                                 "warning, only protocol, "
783                                                 "host and port allowed "
784                                                 "in \"uri <uri>\" statement "
785                                                 "for uri #%d of \"%s\"",
786                                                 i, c->value_string );
787                                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
788                         }
789                 }
790
791                 for ( i = 0, tmpludp = lud;
792                                 tmpludp;
793                                 i++, tmpludp = tmpludp->lud_next )
794                         /* just count */
795                         ;
796                 urllist = ch_calloc( sizeof( char * ), i + 1 );
797
798                 for ( i = 0, tmpludp = lud;
799                                 tmpludp;
800                                 i++, tmpludp = tmpludp->lud_next )
801                 {
802                         LDAPURLDesc     tmplud;
803
804                         tmplud = *tmpludp;
805                         tmplud.lud_dn = "";
806                         tmplud.lud_attrs = NULL;
807                         tmplud.lud_filter = NULL;
808                         if ( !ldap_is_ldapi_url( tmplud.lud_scheme ) ) {
809                                 tmplud.lud_exts = NULL;
810                                 tmplud.lud_crit_exts = 0;
811                         }
812
813                         urllist[ i ]  = ldap_url_desc2str( &tmplud );
814
815                         if ( urllist[ i ] == NULL ) {
816                                 snprintf( c->msg, sizeof( c->msg),
817                                         "unable to rebuild uri "
818                                         "in \"uri <uri>\" statement "
819                                         "for \"%s\"",
820                                         c->argv[ 1 ] );
821                                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
822                                 urlrc = 1;
823                                 goto done_url;
824                         }
825                 }
826
827                 li->li_uri = ldap_charray2str( urllist, " " );
828                 for ( i = 0; urllist[ i ] != NULL; i++ ) {
829                         struct berval   bv;
830
831                         ber_str2bv( urllist[ i ], 0, 0, &bv );
832                         ber_bvarray_add( &li->li_bvuri, &bv );
833                         urllist[ i ] = NULL;
834                 }
835                 ldap_memfree( urllist );
836                 urllist = NULL;
837
838 done_url:;
839                 if ( urllist ) {
840                         ldap_charray_free( urllist );
841                 }
842                 if ( lud ) {
843                         ldap_free_urllist( lud );
844                 }
845                 if ( urlrc != LDAP_URL_SUCCESS ) {
846                         return 1;
847                 }
848                 break;
849         }
850
851         case LDAP_BACK_CFG_TLS:
852                 i = verb_to_mask( c->argv[1], tls_mode );
853                 if ( BER_BVISNULL( &tls_mode[i].word ) ) {
854                         return 1;
855                 }
856                 li->li_flags &= ~LDAP_BACK_F_TLS_MASK;
857                 li->li_flags |= tls_mode[i].mask;
858                 break;
859
860         case LDAP_BACK_CFG_ACL_AUTHCDN:
861                 switch ( li->li_acl_authmethod ) {
862                 case LDAP_AUTH_NONE:
863                         li->li_acl_authmethod = LDAP_AUTH_SIMPLE;
864                         break;
865
866                 case LDAP_AUTH_SIMPLE:
867                         break;
868
869                 default:
870                         snprintf( c->msg, sizeof( c->msg),
871                                 "\"acl-authcDN <DN>\" incompatible "
872                                 "with auth method %d",
873                                 li->li_acl_authmethod );
874                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
875                         return 1;
876                 }
877                 if ( !BER_BVISNULL( &li->li_acl_authcDN ) ) {
878                         free( li->li_acl_authcDN.bv_val );
879                 }
880                 ber_memfree_x( c->value_dn.bv_val, NULL );
881                 li->li_acl_authcDN = c->value_ndn;
882                 BER_BVZERO( &c->value_dn );
883                 BER_BVZERO( &c->value_ndn );
884                 break;
885
886         case LDAP_BACK_CFG_ACL_PASSWD:
887                 switch ( li->li_acl_authmethod ) {
888                 case LDAP_AUTH_NONE:
889                         li->li_acl_authmethod = LDAP_AUTH_SIMPLE;
890                         break;
891
892                 case LDAP_AUTH_SIMPLE:
893                         break;
894
895                 default:
896                         snprintf( c->msg, sizeof( c->msg ),
897                                 "\"acl-passwd <cred>\" incompatible "
898                                 "with auth method %d",
899                                 li->li_acl_authmethod );
900                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
901                         return 1;
902                 }
903                 if ( !BER_BVISNULL( &li->li_acl_passwd ) ) {
904                         free( li->li_acl_passwd.bv_val );
905                 }
906                 ber_str2bv( c->argv[ 1 ], 0, 1, &li->li_acl_passwd );
907                 break;
908
909         case LDAP_BACK_CFG_ACL_METHOD:
910         case LDAP_BACK_CFG_ACL_BIND:
911                 for ( i = 1; i < c->argc; i++ ) {
912                         if ( bindconf_parse( c->argv[ i ], &li->li_acl ) ) {
913                                 return 1;
914                         }
915                 }
916                 break;
917
918         case LDAP_BACK_CFG_IDASSERT_MODE:
919                 i = verb_to_mask( c->argv[1], idassert_mode );
920                 if ( BER_BVISNULL( &idassert_mode[i].word ) ) {
921                         if ( strncasecmp( c->argv[1], "u:", STRLENOF( "u:" ) ) == 0 ) {
922                                 li->li_idassert_mode = LDAP_BACK_IDASSERT_OTHERID;
923                                 ber_str2bv( c->argv[1], 0, 1, &li->li_idassert_authzID );
924                                 li->li_idassert_authzID.bv_val[ 0 ] = 'u';
925                                 
926                         } else {
927                                 struct berval   id, ndn;
928
929                                 ber_str2bv( c->argv[1], 0, 0, &id );
930
931                                 if ( strncasecmp( c->argv[1], "dn:", STRLENOF( "dn:" ) ) == 0 ) {
932                                         id.bv_val += STRLENOF( "dn:" );
933                                         id.bv_len -= STRLENOF( "dn:" );
934                                 }
935
936                                 rc = dnNormalize( 0, NULL, NULL, &id, &ndn, NULL );
937                                 if ( rc != LDAP_SUCCESS ) {
938                                         Debug( LDAP_DEBUG_ANY,
939                                                 "%s: line %d: idassert ID \"%s\" is not a valid DN\n",
940                                                 c->fname, c->lineno, c->argv[1] );
941                                         return 1;
942                                 }
943
944                                 li->li_idassert_authzID.bv_len = STRLENOF( "dn:" ) + ndn.bv_len;
945                                 li->li_idassert_authzID.bv_val = ch_malloc( li->li_idassert_authzID.bv_len + 1 );
946                                 AC_MEMCPY( li->li_idassert_authzID.bv_val, "dn:", STRLENOF( "dn:" ) );
947                                 AC_MEMCPY( &li->li_idassert_authzID.bv_val[ STRLENOF( "dn:" ) ], ndn.bv_val, ndn.bv_len + 1 );
948                                 ch_free( ndn.bv_val );
949
950                                 li->li_idassert_mode = LDAP_BACK_IDASSERT_OTHERDN;
951                         }
952
953                 } else {
954                         li->li_idassert_mode = idassert_mode[i].mask;
955                 }
956
957                 if ( c->argc > 2 ) {
958                         int     i;
959
960                         for ( i = 2; i < c->argc; i++ ) {
961                                 if ( strcasecmp( c->argv[ i ], "override" ) == 0 ) {
962                                         li->li_idassert_flags |= LDAP_BACK_AUTH_OVERRIDE;
963
964                                 } else if ( strcasecmp( c->argv[ i ], "prescriptive" ) == 0 ) {
965                                         li->li_idassert_flags |= LDAP_BACK_AUTH_PRESCRIPTIVE;
966
967                                 } else if ( strcasecmp( c->argv[ i ], "non-prescriptive" ) == 0 ) {
968                                         li->li_idassert_flags &= ( ~LDAP_BACK_AUTH_PRESCRIPTIVE );
969
970                                 } else {
971                                         Debug( LDAP_DEBUG_ANY,
972                                                 "%s: line %d: unknown flag #%d "
973                                                 "in \"idassert-mode <args> "
974                                                 "[<flags>]\" line.\n",
975                                                 c->fname, c->lineno, i - 2 );
976                                         return 1;
977                                 }
978                         }
979                 }
980                 break;
981
982         case LDAP_BACK_CFG_IDASSERT_AUTHCDN:
983                 switch ( li->li_idassert_authmethod ) {
984                 case LDAP_AUTH_NONE:
985                         li->li_idassert_authmethod = LDAP_AUTH_SIMPLE;
986                         break;
987
988                 case LDAP_AUTH_SIMPLE:
989                         break;
990
991                 default:
992                         snprintf( c->msg, sizeof( c->msg ),
993                                 "\"idassert-authcDN <DN>\" incompatible "
994                                 "with auth method %d",
995                                 li->li_idassert_authmethod );
996                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
997                         return 1;
998                 }
999                 if ( !BER_BVISNULL( &li->li_idassert_authcDN ) ) {
1000                         free( li->li_idassert_authcDN.bv_val );
1001                 }
1002                 ber_memfree_x( c->value_dn.bv_val, NULL );
1003                 li->li_idassert_authcDN = c->value_ndn;
1004                 BER_BVZERO( &c->value_dn );
1005                 BER_BVZERO( &c->value_ndn );
1006                 break;
1007
1008         case LDAP_BACK_CFG_IDASSERT_PASSWD:
1009                 switch ( li->li_idassert_authmethod ) {
1010                 case LDAP_AUTH_NONE:
1011                         li->li_idassert_authmethod = LDAP_AUTH_SIMPLE;
1012                         break;
1013
1014                 case LDAP_AUTH_SIMPLE:
1015                         break;
1016
1017                 default:
1018                         snprintf( c->msg, sizeof( c->msg ),
1019                                 "\"idassert-passwd <cred>\" incompatible "
1020                                 "with auth method %d",
1021                                 li->li_idassert_authmethod );
1022                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1023                         return 1;
1024                 }
1025                 if ( !BER_BVISNULL( &li->li_idassert_passwd ) ) {
1026                         free( li->li_idassert_passwd.bv_val );
1027                 }
1028                 ber_str2bv( c->argv[ 1 ], 0, 1, &li->li_idassert_passwd );
1029                 break;
1030
1031         case LDAP_BACK_CFG_IDASSERT_AUTHZFROM: {
1032                 struct berval   bv;
1033 #ifdef SLAP_AUTHZ_SYNTAX
1034                 struct berval   in;
1035                 int             rc;
1036
1037                 ber_str2bv( c->argv[ 1 ], 0, 0, &in );
1038                 rc = authzNormalize( 0, NULL, NULL, &in, &bv, NULL );
1039                 if ( rc != LDAP_SUCCESS ) {
1040                         snprintf( c->msg, sizeof( c->msg ),
1041                                 "\"idassert-authzFrom <authz>\": "
1042                                 "invalid syntax" );
1043                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1044                         return 1;
1045                 }
1046 #else /* !SLAP_AUTHZ_SYNTAX */
1047                 ber_str2bv( c->argv[ 1 ], 0, 1, &bv );
1048 #endif /* !SLAP_AUTHZ_SYNTAX */
1049                 ber_bvarray_add( &li->li_idassert_authz, &bv );
1050                 } break;
1051
1052         case LDAP_BACK_CFG_IDASSERT_METHOD:
1053                 /* no longer supported */
1054                 snprintf( c->msg, sizeof( c->msg ),
1055                         "\"idassert-method <args>\": "
1056                         "no longer supported; use \"idassert-bind\"" );
1057                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1058                 return 1;
1059
1060         case LDAP_BACK_CFG_IDASSERT_BIND:
1061                 for ( i = 1; i < c->argc; i++ ) {
1062                         if ( strncasecmp( c->argv[ i ], "mode=", STRLENOF( "mode=" ) ) == 0 ) {
1063                                 char    *argvi = c->argv[ i ] + STRLENOF( "mode=" );
1064                                 int     j;
1065
1066                                 j = verb_to_mask( argvi, idassert_mode );
1067                                 if ( BER_BVISNULL( &idassert_mode[ j ].word ) ) {
1068                                         snprintf( c->msg, sizeof( c->msg ),
1069                                                 "\"idassert-bind <args>\": "
1070                                                 "unknown mode \"%s\"",
1071                                                 argvi );
1072                                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1073                                         return 1;
1074                                 }
1075
1076                                 li->li_idassert_mode = idassert_mode[ j ].mask;
1077
1078                         } else if ( strncasecmp( c->argv[ i ], "authz=", STRLENOF( "authz=" ) ) == 0 ) {
1079                                 char    *argvi = c->argv[ i ] + STRLENOF( "authz=" );
1080
1081                                 if ( strcasecmp( argvi, "native" ) == 0 ) {
1082                                         if ( li->li_idassert_authmethod != LDAP_AUTH_SASL ) {
1083                                                 snprintf( c->msg, sizeof( c->msg ),
1084                                                         "\"idassert-bind <args>\": "
1085                                                         "authz=\"native\" incompatible "
1086                                                         "with auth method" );
1087                                                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1088                                                 return 1;
1089                                         }
1090                                         li->li_idassert_flags |= LDAP_BACK_AUTH_NATIVE_AUTHZ;
1091
1092                                 } else if ( strcasecmp( argvi, "proxyAuthz" ) == 0 ) {
1093                                         li->li_idassert_flags &= ~LDAP_BACK_AUTH_NATIVE_AUTHZ;
1094
1095                                 } else {
1096                                         snprintf( c->msg, sizeof( c->msg ),
1097                                                 "\"idassert-bind <args>\": "
1098                                                 "unknown authz \"%s\"",
1099                                                 argvi );
1100                                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1101                                         return 1;
1102                                 }
1103
1104                         } else if ( strncasecmp( c->argv[ i ], "flags=", STRLENOF( "flags=" ) ) == 0 ) {
1105                                 char    *argvi = c->argv[ i ] + STRLENOF( "flags=" );
1106                                 char    **flags = ldap_str2charray( argvi, "," );
1107                                 int     j;
1108
1109                                 if ( flags == NULL ) {
1110                                         snprintf( c->msg, sizeof( c->msg ),
1111                                                 "\"idassert-bind <args>\": "
1112                                                 "unable to parse flags \"%s\"",
1113                                                 argvi );
1114                                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1115                                         return 1;
1116                                 }
1117
1118                                 for ( j = 0; flags[ j ] != NULL; j++ ) {
1119                                         if ( strcasecmp( flags[ j ], "override" ) == 0 ) {
1120                                                 li->li_idassert_flags |= LDAP_BACK_AUTH_OVERRIDE;
1121
1122                                         } else if ( strcasecmp( flags[ j ], "prescriptive" ) == 0 ) {
1123                                                 li->li_idassert_flags |= LDAP_BACK_AUTH_PRESCRIPTIVE;
1124
1125                                         } else if ( strcasecmp( flags[ j ], "non-prescriptive" ) == 0 ) {
1126                                                 li->li_idassert_flags &= ( ~LDAP_BACK_AUTH_PRESCRIPTIVE );
1127
1128                                         } else {
1129                                                 snprintf( c->msg, sizeof( c->msg ),
1130                                                         "\"idassert-bind <args>\": "
1131                                                         "unknown flag \"%s\"",
1132                                                         flags[ j ] );
1133                                                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1134                                                 ldap_charray_free( flags );
1135                                                 return 1;
1136                                         }
1137                                 }
1138
1139                                 ldap_charray_free( flags );
1140
1141                         } else if ( bindconf_parse( c->argv[ i ], &li->li_idassert ) ) {
1142                                 return 1;
1143                         }
1144                 }
1145                 break;
1146
1147         case LDAP_BACK_CFG_REBIND:
1148                 if ( c->argc == 1 || c->value_int ) {
1149                         li->li_flags |= LDAP_BACK_F_SAVECRED;
1150
1151                 } else {
1152                         li->li_flags &= ~LDAP_BACK_F_SAVECRED;
1153                 }
1154                 break;
1155
1156         case LDAP_BACK_CFG_CHASE:
1157                 if ( c->argc == 1 || c->value_int ) {
1158                         li->li_flags |= LDAP_BACK_F_CHASE_REFERRALS;
1159
1160                 } else {
1161                         li->li_flags &= ~LDAP_BACK_F_CHASE_REFERRALS;
1162                 }
1163                 break;
1164
1165         case LDAP_BACK_CFG_T_F:
1166                 i = verb_to_mask( c->argv[1], t_f_mode );
1167                 if ( BER_BVISNULL( &t_f_mode[i].word ) ) {
1168                         return 1;
1169                 }
1170                 li->li_flags &= ~LDAP_BACK_F_SUPPORT_T_F_MASK;
1171                 li->li_flags |= t_f_mode[i].mask;
1172                 break;
1173
1174         case LDAP_BACK_CFG_WHOAMI:
1175                 if ( c->argc == 1 || c->value_int ) {
1176                         li->li_flags |= LDAP_BACK_F_PROXY_WHOAMI;
1177                         load_extop( (struct berval *)&slap_EXOP_WHOAMI,
1178                                         0, ldap_back_exop_whoami );
1179
1180                 } else {
1181                         li->li_flags &= ~LDAP_BACK_F_PROXY_WHOAMI;
1182                 }
1183                 break;
1184
1185         case LDAP_BACK_CFG_TIMEOUT:
1186                 for ( i = 1; i < c->argc; i++ ) {
1187                         if ( isdigit( (unsigned char) c->argv[ i ][ 0 ] ) ) {
1188                                 int             j;
1189                                 unsigned        u;
1190
1191                                 if ( lutil_atoux( &u, c->argv[ i ], 0 ) != 0 ) {
1192                                         return 1;
1193                                 }
1194
1195                                 for ( j = 0; j < LDAP_BACK_OP_LAST; j++ ) {
1196                                         li->li_timeout[ j ] = u;
1197                                 }
1198
1199                                 continue;
1200                         }
1201
1202                         if ( slap_cf_aux_table_parse( c->argv[ i ], li->li_timeout, timeout_table, "slapd-ldap timeout" ) ) {
1203                                 return 1;
1204                         }
1205                 }
1206                 break;
1207
1208         case LDAP_BACK_CFG_IDLE_TIMEOUT: {
1209                 unsigned long   t;
1210
1211                 if ( lutil_parse_time( c->argv[ 1 ], &t ) != 0 ) {
1212                         snprintf( c->msg, sizeof( c->msg),
1213                                 "unable to parse idle timeout \"%s\"",
1214                                 c->argv[ 1 ] );
1215                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1216                         return 1;
1217                 }
1218                 li->li_idle_timeout = (time_t)t;
1219                 } break;
1220
1221         case LDAP_BACK_CFG_CONN_TTL: {
1222                 unsigned long   t;
1223
1224                 if ( lutil_parse_time( c->argv[ 1 ], &t ) != 0 ) {
1225                         snprintf( c->msg, sizeof( c->msg),
1226                                 "unable to parse conn ttl\"%s\"",
1227                                 c->argv[ 1 ] );
1228                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1229                         return 1;
1230                 }
1231                 li->li_conn_ttl = (time_t)t;
1232                 } break;
1233
1234         case LDAP_BACK_CFG_NETWORK_TIMEOUT: {
1235                 unsigned long   t;
1236
1237                 if ( lutil_parse_time( c->argv[ 1 ], &t ) != 0 ) {
1238                         snprintf( c->msg, sizeof( c->msg),
1239                                 "unable to parse network timeout \"%s\"",
1240                                 c->argv[ 1 ] );
1241                         Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1242                         return 1;
1243                 }
1244                 li->li_network_timeout = (time_t)t;
1245                 } break;
1246
1247         case LDAP_BACK_CFG_REWRITE:
1248                 snprintf( c->msg, sizeof( c->msg ),
1249                         "rewrite/remap capabilities have been moved "
1250                         "to the \"rwm\" overlay; see slapo-rwm(5) "
1251                         "for details (hint: add \"overlay rwm\" "
1252                         "and prefix all directives with \"rwm-\")" );
1253                 Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->msg, 0 );
1254                 return 1;
1255                 
1256         default:
1257                 /* FIXME: try to catch inconsistencies */
1258                 assert( 0 );
1259                 break;
1260         }
1261
1262         return 0;
1263 }
1264
1265 int
1266 ldap_back_init_cf( BackendInfo *bi )
1267 {
1268         int                     rc;
1269         AttributeDescription    *ad = NULL;
1270         const char              *text;
1271
1272         /* Make sure we don't exceed the bits reserved for userland */
1273         config_check_userland( LDAP_BACK_CFG_LAST );
1274
1275         bi->bi_cf_ocs = ldapocs;
1276
1277         rc = config_register_schema( ldapcfg, ldapocs );
1278         if ( rc ) {
1279                 return rc;
1280         }
1281
1282         /* setup olcDbAclPasswd and olcDbIDAssertPasswd 
1283          * to be base64-encoded when written in LDIF form;
1284          * basically, we don't care if it fails */
1285         rc = slap_str2ad( "olcDbACLPasswd", &ad, &text );
1286         if ( rc ) {
1287                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
1288                         "warning, unable to get \"olcDbACLPasswd\" "
1289                         "attribute description: %d: %s\n",
1290                         rc, text, 0 );
1291         } else {
1292                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
1293                         ad->ad_type->sat_oid );
1294         }
1295
1296         ad = NULL;
1297         rc = slap_str2ad( "olcDbIDAssertPasswd", &ad, &text );
1298         if ( rc ) {
1299                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
1300                         "warning, unable to get \"olcDbIDAssertPasswd\" "
1301                         "attribute description: %d: %s\n",
1302                         rc, text, 0 );
1303         } else {
1304                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
1305                         ad->ad_type->sat_oid );
1306         }
1307
1308         return 0;
1309 }
1310
1311
1312 static int
1313 ldap_back_exop_whoami(
1314                 Operation       *op,
1315                 SlapReply       *rs )
1316 {
1317         struct berval *bv = NULL;
1318
1319         if ( op->oq_extended.rs_reqdata != NULL ) {
1320                 /* no request data should be provided */
1321                 rs->sr_text = "no request data expected";
1322                 return rs->sr_err = LDAP_PROTOCOL_ERROR;
1323         }
1324
1325         Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
1326             op->o_log_prefix, 0, 0, 0, 0 );
1327
1328         rs->sr_err = backend_check_restrictions( op, rs, 
1329                         (struct berval *)&slap_EXOP_WHOAMI );
1330         if( rs->sr_err != LDAP_SUCCESS ) return rs->sr_err;
1331
1332         /* if auth'd by back-ldap and request is proxied, forward it */
1333         if ( op->o_conn->c_authz_backend
1334                 && !strcmp( op->o_conn->c_authz_backend->be_type, "ldap" )
1335                 && !dn_match( &op->o_ndn, &op->o_conn->c_ndn ) )
1336         {
1337                 ldapconn_t      *lc;
1338                 LDAPControl c, *ctrls[2] = {NULL, NULL};
1339                 LDAPMessage *res;
1340                 Operation op2 = *op;
1341                 ber_int_t msgid;
1342                 int doretry = 1;
1343                 char *ptr;
1344
1345                 ctrls[0] = &c;
1346                 op2.o_ndn = op->o_conn->c_ndn;
1347                 lc = ldap_back_getconn(&op2, rs, LDAP_BACK_SENDERR);
1348                 if ( !lc || !ldap_back_dobind( lc, op, rs, LDAP_BACK_SENDERR ) ) {
1349                         return -1;
1350                 }
1351                 c.ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ;
1352                 c.ldctl_iscritical = 1;
1353                 c.ldctl_value.bv_val = op->o_tmpalloc(
1354                         op->o_ndn.bv_len + STRLENOF( "dn:" ) + 1,
1355                         op->o_tmpmemctx );
1356                 c.ldctl_value.bv_len = op->o_ndn.bv_len + 3;
1357                 ptr = c.ldctl_value.bv_val;
1358                 ptr = lutil_strcopy( ptr, "dn:" );
1359                 ptr = lutil_strncopy( ptr, op->o_ndn.bv_val, op->o_ndn.bv_len );
1360                 ptr[ 0 ] = '\0';
1361
1362 retry:
1363                 rs->sr_err = ldap_whoami( lc->lc_ld, ctrls, NULL, &msgid );
1364                 if ( rs->sr_err == LDAP_SUCCESS ) {
1365                         if ( ldap_result( lc->lc_ld, msgid, LDAP_MSG_ALL, NULL, &res ) == -1 ) {
1366                                 ldap_get_option( lc->lc_ld, LDAP_OPT_ERROR_NUMBER,
1367                                         &rs->sr_err );
1368                                 if ( rs->sr_err == LDAP_SERVER_DOWN && doretry ) {
1369                                         doretry = 0;
1370                                         if ( ldap_back_retry( &lc, op, rs, LDAP_BACK_SENDERR ) ) {
1371                                                 goto retry;
1372                                         }
1373                                 }
1374
1375                         } else {
1376                                 /* NOTE: are we sure "bv" will be malloc'ed
1377                                  * with the appropriate memory? */
1378                                 rs->sr_err = ldap_parse_whoami( lc->lc_ld, res, &bv );
1379                                 ldap_msgfree(res);
1380                         }
1381                 }
1382                 op->o_tmpfree( c.ldctl_value.bv_val, op->o_tmpmemctx );
1383                 if ( rs->sr_err != LDAP_SUCCESS ) {
1384                         rs->sr_err = slap_map_api2result( rs );
1385                 }
1386
1387                 if ( lc != NULL ) {
1388                         ldap_back_release_conn( &op2, rs, lc );
1389                 }
1390
1391         } else {
1392                 /* else just do the same as before */
1393                 bv = (struct berval *) ch_malloc( sizeof( struct berval ) );
1394                 if ( !BER_BVISEMPTY( &op->o_dn ) ) {
1395                         bv->bv_len = op->o_dn.bv_len + STRLENOF( "dn:" );
1396                         bv->bv_val = ch_malloc( bv->bv_len + 1 );
1397                         AC_MEMCPY( bv->bv_val, "dn:", STRLENOF( "dn:" ) );
1398                         AC_MEMCPY( &bv->bv_val[ STRLENOF( "dn:" ) ], op->o_dn.bv_val,
1399                                 op->o_dn.bv_len );
1400                         bv->bv_val[ bv->bv_len ] = '\0';
1401
1402                 } else {
1403                         bv->bv_len = 0;
1404                         bv->bv_val = NULL;
1405                 }
1406         }
1407
1408         rs->sr_rspdata = bv;
1409         return rs->sr_err;
1410 }
1411
1412