]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
ITS#4613 fix
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 #ifdef SLAPD_MODULES
44 typedef struct modpath_s {
45         struct modpath_s *mp_next;
46         struct berval mp_path;
47         BerVarray mp_loads;
48 } ModPaths;
49
50 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
51 #endif
52
53 typedef struct ConfigFile {
54         struct ConfigFile *c_sibs;
55         struct ConfigFile *c_kids;
56         struct berval c_file;
57         AttributeType *c_at_head, *c_at_tail;
58         ContentRule *c_cr_head, *c_cr_tail;
59         ObjectClass *c_oc_head, *c_oc_tail;
60         OidMacro *c_om_head, *c_om_tail;
61         BerVarray c_dseFiles;
62 } ConfigFile;
63
64 typedef struct {
65         ConfigFile *cb_config;
66         CfEntryInfo *cb_root;
67         BackendDB       cb_db;  /* underlying database */
68         int             cb_got_ldif;
69         int             cb_use_ldif;
70 } CfBackInfo;
71
72 /* These do nothing in slapd, they're kept only to make them
73  * editable here.
74  */
75 static char *replica_pidFile, *replica_argsFile;
76 static int replicationInterval;
77
78 static char     *passwd_salt;
79 static char     *logfileName;
80 #ifdef SLAP_AUTH_REWRITE
81 static BerVarray authz_rewrites;
82 #endif
83
84 static struct berval cfdir;
85
86 /* Private state */
87 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
88         *cfAd_include;
89
90 static ConfigFile *cfn;
91
92 static Avlnode *CfOcTree;
93
94 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
95         SlapReply *rs, int *renumber );
96
97 static ConfigDriver config_fname;
98 static ConfigDriver config_cfdir;
99 static ConfigDriver config_generic;
100 static ConfigDriver config_search_base;
101 static ConfigDriver config_passwd_hash;
102 static ConfigDriver config_schema_dn;
103 static ConfigDriver config_sizelimit;
104 static ConfigDriver config_timelimit;
105 static ConfigDriver config_overlay;
106 static ConfigDriver config_subordinate; 
107 static ConfigDriver config_suffix; 
108 static ConfigDriver config_rootdn;
109 static ConfigDriver config_rootpw;
110 static ConfigDriver config_restrict;
111 static ConfigDriver config_allows;
112 static ConfigDriver config_disallows;
113 static ConfigDriver config_requires;
114 static ConfigDriver config_security;
115 static ConfigDriver config_referral;
116 static ConfigDriver config_loglevel;
117 static ConfigDriver config_replica;
118 static ConfigDriver config_updatedn;
119 static ConfigDriver config_updateref;
120 static ConfigDriver config_include;
121 #ifdef HAVE_TLS
122 static ConfigDriver config_tls_option;
123 static ConfigDriver config_tls_config;
124 #endif
125 extern ConfigDriver syncrepl_config;
126
127 enum {
128         CFG_ACL = 1,
129         CFG_BACKEND,
130         CFG_DATABASE,
131         CFG_TLS_RAND,
132         CFG_TLS_CIPHER,
133         CFG_TLS_CERT_FILE,
134         CFG_TLS_CERT_KEY,
135         CFG_TLS_CA_PATH,
136         CFG_TLS_CA_FILE,
137         CFG_TLS_DH_FILE,
138         CFG_TLS_VERIFY,
139         CFG_TLS_CRLCHECK,
140         CFG_CONCUR,
141         CFG_THREADS,
142         CFG_SALT,
143         CFG_LIMITS,
144         CFG_RO,
145         CFG_REWRITE,
146         CFG_DEPTH,
147         CFG_OID,
148         CFG_OC,
149         CFG_DIT,
150         CFG_ATTR,
151         CFG_ATOPT,
152         CFG_REPLOG,
153         CFG_ROOTDSE,
154         CFG_LOGFILE,
155         CFG_PLUGIN,
156         CFG_MODLOAD,
157         CFG_MODPATH,
158         CFG_LASTMOD,
159         CFG_AZPOLICY,
160         CFG_AZREGEXP,
161         CFG_SASLSECP,
162         CFG_SSTR_IF_MAX,
163         CFG_SSTR_IF_MIN,
164         CFG_TTHREADS,
165
166         CFG_LAST
167 };
168
169 typedef struct {
170         char *name, *oid;
171 } OidRec;
172
173 static OidRec OidMacros[] = {
174         /* OpenLDAProot:666.11.1 */
175         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
176         { "OLcfgAt", "OLcfg:3" },
177         { "OLcfgGlAt", "OLcfgAt:0" },
178         { "OLcfgBkAt", "OLcfgAt:1" },
179         { "OLcfgDbAt", "OLcfgAt:2" },
180         { "OLcfgOvAt", "OLcfgAt:3" },
181         { "OLcfgOc", "OLcfg:4" },
182         { "OLcfgGlOc", "OLcfgOc:0" },
183         { "OLcfgBkOc", "OLcfgOc:1" },
184         { "OLcfgDbOc", "OLcfgOc:2" },
185         { "OLcfgOvOc", "OLcfgOc:3" },
186         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
187         { "OMsInteger", "OMsyn:27" },
188         { "OMsBoolean", "OMsyn:7" },
189         { "OMsDN", "OMsyn:12" },
190         { "OMsDirectoryString", "OMsyn:15" },
191         { "OMsOctetString", "OMsyn:40" },
192         { NULL, NULL }
193 };
194
195 /*
196  * Backend/Database registry
197  *
198  * OLcfg{Bk|Db}{Oc|At}:0                -> common
199  * OLcfg{Bk|Db}{Oc|At}:1                -> bdb
200  * OLcfg{Bk|Db}{Oc|At}:2                -> ldif
201  * OLcfg{Bk|Db}{Oc|At}:3                -> ldap?
202  */
203
204 /*
205  * Overlay registry
206  *
207  * OLcfgOv{Oc|At}:1                     -> syncprov
208  * OLcfgOv{Oc|At}:2                     -> pcache
209  * OLcfgOv{Oc|At}:3                     -> chain
210  * OLcfgOv{Oc|At}:4                     -> accesslog
211  * OLcfgOv{Oc|At}:5                     -> valsort
212  * OLcfgOv{Oc|At}:6                     -> smbk5pwd (use a separate arc for contrib?)
213  */
214
215 /* alphabetical ordering */
216
217 static ConfigTable config_back_cf_table[] = {
218         /* This attr is read-only */
219         { "", "", 0, 0, 0, ARG_MAGIC,
220                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
221                         "DESC 'File for slapd configuration directives' "
222                         "EQUALITY caseIgnoreMatch "
223                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
224         { "", "", 0, 0, 0, ARG_MAGIC,
225                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
226                         "DESC 'Directory for slapd configuration backend' "
227                         "EQUALITY caseIgnoreMatch "
228                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
229         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
230                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
231                         "DESC 'Access Control List' "
232                         "EQUALITY caseIgnoreMatch "
233                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
234         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
235                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
236                         "DESC 'Allowed set of deprecated features' "
237                         "EQUALITY caseIgnoreMatch "
238                         "SYNTAX OMsDirectoryString )", NULL, NULL },
239         { "argsfile", "file", 2, 2, 0, ARG_STRING,
240                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
241                         "DESC 'File for slapd command line options' "
242                         "EQUALITY caseIgnoreMatch "
243                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
244         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
245                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
246                         "EQUALITY caseIgnoreMatch "
247                         "SYNTAX OMsDirectoryString )", NULL, NULL },
248         { "attribute",  "attribute", 2, 0, 9,
249                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
250                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
251                         "DESC 'OpenLDAP attributeTypes' "
252                         "EQUALITY caseIgnoreMatch "
253                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
254                                 NULL, NULL },
255         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
256 #ifdef SLAP_AUTH_REWRITE
257                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
258 #else
259                 ARG_IGNORED, NULL,
260 #endif
261                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
262                         "EQUALITY caseIgnoreMatch "
263                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
264         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
265                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
266                         "EQUALITY caseIgnoreMatch "
267                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
268         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
269                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
272         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
273                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
274                         "DESC 'A type of backend' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
277                                 NULL, NULL },
278         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
279                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
280                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
281         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
282                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
283                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
284         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
285                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
286                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
287         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
288                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
289                         "DESC 'The backend type for a database instance' "
290                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
291         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
292                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
293                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
294         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
295                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
296                         "EQUALITY caseIgnoreMatch "
297                         "SYNTAX OMsDirectoryString )", NULL, NULL },
298         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
299                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
300                         "DESC 'OpenLDAP DIT content rules' "
301                         "EQUALITY caseIgnoreMatch "
302                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
303                         NULL, NULL },
304         { "gentlehup", "on|off", 2, 2, 0,
305 #ifdef SIGHUP
306                 ARG_ON_OFF, &global_gentlehup,
307 #else
308                 ARG_IGNORED, NULL,
309 #endif
310                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
311                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
312         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
313                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "include", "file", 2, 2, 0, ARG_MAGIC,
316                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
317                         "SUP labeledURI )", NULL, NULL },
318         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
319                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
320                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
321         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
322                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
323                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
324         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
325                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
326                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
327         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
328                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
329                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
330         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
331                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
332                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
333         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
334                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
335                         "EQUALITY caseIgnoreMatch "
336                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
337         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
338                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
341                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
342                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
343         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
344                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
345                         "EQUALITY caseIgnoreMatch "
346                         "SYNTAX OMsDirectoryString )", NULL, NULL },
347         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
348                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
349                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
350         { "moduleload", "file", 2, 0, 0,
351 #ifdef SLAPD_MODULES
352                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
353 #else
354                 ARG_IGNORED, NULL,
355 #endif
356                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
357                         "EQUALITY caseIgnoreMatch "
358                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
359         { "modulepath", "path", 2, 2, 0,
360 #ifdef SLAPD_MODULES
361                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
362 #else
363                 ARG_IGNORED, NULL,
364 #endif
365                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
366                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
367         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
368                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
369                 "DESC 'OpenLDAP object classes' "
370                 "EQUALITY caseIgnoreMatch "
371                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
372                         NULL, NULL },
373         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
374                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
375                         "EQUALITY caseIgnoreMatch "
376                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
377         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
378                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
379                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
380         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
381                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
382                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
383         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
384                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
385                         "EQUALITY caseIgnoreMatch "
386                         "SYNTAX OMsDirectoryString )", NULL, NULL },
387         { "pidfile", "file", 2, 2, 0, ARG_STRING,
388                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
389                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
390         { "plugin", NULL, 0, 0, 0,
391 #ifdef LDAP_SLAPI
392                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
393 #else
394                 ARG_IGNORED, NULL,
395 #endif
396                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
397                         "EQUALITY caseIgnoreMatch "
398                         "SYNTAX OMsDirectoryString )", NULL, NULL },
399         { "pluginlog", "filename", 2, 2, 0,
400 #ifdef LDAP_SLAPI
401                 ARG_STRING, &slapi_log_file,
402 #else
403                 ARG_IGNORED, NULL,
404 #endif
405                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
406                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
407         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
408                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
409                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
410         { "referral", "url", 2, 2, 0, ARG_MAGIC,
411                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
412                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
413         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
414                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
415                         "EQUALITY caseIgnoreMatch "
416                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
417         { "replica-argsfile", NULL, 0, 0, 0, ARG_STRING,
418                 &replica_argsFile, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
419                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
420         { "replica-pidfile", NULL, 0, 0, 0, ARG_STRING,
421                 &replica_pidFile, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
422                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
423         { "replicationInterval", NULL, 0, 0, 0, ARG_INT,
424                 &replicationInterval, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
425                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
426         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
427                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
428                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
429         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
430                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
431                         "EQUALITY caseIgnoreMatch "
432                         "SYNTAX OMsDirectoryString )", NULL, NULL },
433         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
434                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
435                         "EQUALITY caseIgnoreMatch "
436                         "SYNTAX OMsDirectoryString )", NULL, NULL },
437         { "reverse-lookup", "on|off", 2, 2, 0,
438 #ifdef SLAPD_RLOOKUPS
439                 ARG_ON_OFF, &use_reverse_lookup,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
444                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
445         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
446                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
447                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
448         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
449                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
450                         "EQUALITY caseIgnoreMatch "
451                         "SYNTAX OMsDirectoryString )", NULL, NULL },
452         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
453                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
454                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
455         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
456                 &config_generic, NULL, NULL, NULL },
457         { "sasl-host", "host", 2, 2, 0,
458 #ifdef HAVE_CYRUS_SASL
459                 ARG_STRING|ARG_UNIQUE, &global_host,
460 #else
461                 ARG_IGNORED, NULL,
462 #endif
463                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
464                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
465         { "sasl-realm", "realm", 2, 2, 0,
466 #ifdef HAVE_CYRUS_SASL
467                 ARG_STRING|ARG_UNIQUE, &global_realm,
468 #else
469                 ARG_IGNORED, NULL,
470 #endif
471                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
472                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
473         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
474                 &config_generic, NULL, NULL, NULL },
475         { "sasl-secprops", "properties", 2, 2, 0,
476 #ifdef HAVE_CYRUS_SASL
477                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
482                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
483         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
484                 &config_generic, NULL, NULL, NULL },
485         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
486                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
487                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
488         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
489                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
490                         "EQUALITY caseIgnoreMatch "
491                         "SYNTAX OMsDirectoryString )", NULL, NULL },
492         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
493                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
494                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
495         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
496                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
497                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
498         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
499                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
500                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
501         { "srvtab", "file", 2, 2, 0,
502 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
503                 ARG_STRING, &ldap_srvtab,
504 #else
505                 ARG_IGNORED, NULL,
506 #endif
507                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
508                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
509         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
510                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
511                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
512         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
513                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
514                         "EQUALITY distinguishedNameMatch "
515                         "SYNTAX OMsDN )", NULL, NULL },
516         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
517                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
519         { "threads", "count", 2, 2, 0,
520 #ifdef NO_THREADS
521                 ARG_IGNORED, NULL,
522 #else
523                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
524 #endif
525                 "( OLcfgGlAt:66 NAME 'olcThreads' "
526                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
527         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
528                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
529                         "SYNTAX OMsDirectoryString )", NULL, NULL },
530         { "TLSCACertificateFile", NULL, 0, 0, 0,
531 #ifdef HAVE_TLS
532                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
533 #else
534                 ARG_IGNORED, NULL,
535 #endif
536                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
537                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
538         { "TLSCACertificatePath", NULL, 0, 0, 0,
539 #ifdef HAVE_TLS
540                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
541 #else
542                 ARG_IGNORED, NULL,
543 #endif
544                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
545                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
546         { "TLSCertificateFile", NULL, 0, 0, 0,
547 #ifdef HAVE_TLS
548                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
549 #else
550                 ARG_IGNORED, NULL,
551 #endif
552                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
553                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
554         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
555 #ifdef HAVE_TLS
556                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
557 #else
558                 ARG_IGNORED, NULL,
559 #endif
560                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
561                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
562         { "TLSCipherSuite",     NULL, 0, 0, 0,
563 #ifdef HAVE_TLS
564                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
565 #else
566                 ARG_IGNORED, NULL,
567 #endif
568                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
569                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
570         { "TLSCRLCheck", NULL, 0, 0, 0,
571 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
572                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
573 #else
574                 ARG_IGNORED, NULL,
575 #endif
576                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
577                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
578         { "TLSRandFile", NULL, 0, 0, 0,
579 #ifdef HAVE_TLS
580                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
581 #else
582                 ARG_IGNORED, NULL,
583 #endif
584                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
585                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
586         { "TLSVerifyClient", NULL, 0, 0, 0,
587 #ifdef HAVE_TLS
588                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
589 #else
590                 ARG_IGNORED, NULL,
591 #endif
592                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
593                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
594         { "TLSDHParamFile", NULL, 0, 0, 0,
595 #ifdef HAVE_TLS
596                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
597 #else
598                 ARG_IGNORED, NULL,
599 #endif
600                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
601                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
602         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
603                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
604                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
605         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
606                 NULL, NULL, NULL, NULL },
607         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
608                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
609                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
610         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
611                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
612                         "EQUALITY caseIgnoreMatch "
613                         "SUP labeledURI )", NULL, NULL },
614         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
615                 NULL, NULL, NULL, NULL }
616 };
617
618 /* Routines to check if a child can be added to this type */
619 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
620         cfAddBackend, cfAddModule, cfAddOverlay;
621
622 /* NOTE: be careful when defining array members
623  * that can be conditionally compiled */
624 #define CFOC_GLOBAL     cf_ocs[1]
625 #define CFOC_SCHEMA     cf_ocs[2]
626 #define CFOC_BACKEND    cf_ocs[3]
627 #define CFOC_DATABASE   cf_ocs[4]
628 #define CFOC_OVERLAY    cf_ocs[5]
629 #define CFOC_INCLUDE    cf_ocs[6]
630 #define CFOC_FRONTEND   cf_ocs[7]
631 #ifdef SLAPD_MODULES
632 #define CFOC_MODULE     cf_ocs[8]
633 #endif /* SLAPD_MODULES */
634
635 static ConfigOCs cf_ocs[] = {
636         { "( OLcfgGlOc:0 "
637                 "NAME 'olcConfig' "
638                 "DESC 'OpenLDAP configuration object' "
639                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
640         { "( OLcfgGlOc:1 "
641                 "NAME 'olcGlobal' "
642                 "DESC 'OpenLDAP Global configuration options' "
643                 "SUP olcConfig STRUCTURAL "
644                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
645                  "olcAttributeOptions $ olcAuthIDRewrite $ "
646                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
647                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
648                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
649                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
650                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
651                  "olcLogLevel $ "
652                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
653                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
654                  "olcReplicaPidFile $ olcReplicaArgsFile $ olcReplicationInterval $ "
655                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
656                  "olcRootDSE $ "
657                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
658                  "olcSecurity $ olcSizeLimit $ "
659                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
660                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
661                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
662                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
663                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
664                  "olcToolThreads $ "
665                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
666                  "olcDitContentRules ) )", Cft_Global },
667         { "( OLcfgGlOc:2 "
668                 "NAME 'olcSchemaConfig' "
669                 "DESC 'OpenLDAP schema object' "
670                 "SUP olcConfig STRUCTURAL "
671                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
672                  "olcObjectClasses $ olcDitContentRules ) )",
673                         Cft_Schema, NULL, cfAddSchema },
674         { "( OLcfgGlOc:3 "
675                 "NAME 'olcBackendConfig' "
676                 "DESC 'OpenLDAP Backend-specific options' "
677                 "SUP olcConfig STRUCTURAL "
678                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
679         { "( OLcfgGlOc:4 "
680                 "NAME 'olcDatabaseConfig' "
681                 "DESC 'OpenLDAP Database-specific options' "
682                 "SUP olcConfig STRUCTURAL "
683                 "MUST olcDatabase "
684                 "MAY ( olcSuffix $ olcSubordinate $ olcAccess $ olcLastMod $ olcLimits $ "
685                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
686                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
687                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
688                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef ) )",
689                         Cft_Database, NULL, cfAddDatabase },
690         { "( OLcfgGlOc:5 "
691                 "NAME 'olcOverlayConfig' "
692                 "DESC 'OpenLDAP Overlay-specific options' "
693                 "SUP olcConfig STRUCTURAL "
694                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
695         { "( OLcfgGlOc:6 "
696                 "NAME 'olcIncludeFile' "
697                 "DESC 'OpenLDAP configuration include file' "
698                 "SUP olcConfig STRUCTURAL "
699                 "MUST olcInclude "
700                 "MAY ( cn $ olcRootDSE ) )",
701                 Cft_Include, NULL, cfAddInclude },
702         /* This should be STRUCTURAL like all the other database classes, but
703          * that would mean inheriting all of the olcDatabaseConfig attributes,
704          * which causes them to be merged twice in config_build_entry.
705          */
706         { "( OLcfgGlOc:7 "
707                 "NAME 'olcFrontendConfig' "
708                 "DESC 'OpenLDAP frontend configuration' "
709                 "AUXILIARY "
710                 "MAY olcDefaultSearchBase )",
711                 Cft_Database, NULL, NULL },
712 #ifdef SLAPD_MODULES
713         { "( OLcfgGlOc:8 "
714                 "NAME 'olcModuleList' "
715                 "DESC 'OpenLDAP dynamic module info' "
716                 "SUP olcConfig STRUCTURAL "
717                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
718                 Cft_Module, NULL, cfAddModule },
719 #endif
720         { NULL, 0, NULL }
721 };
722
723 static int
724 config_generic(ConfigArgs *c) {
725         char *p;
726         int i;
727
728         if ( c->op == SLAP_CONFIG_EMIT ) {
729                 int rc = 0;
730                 switch(c->type) {
731                 case CFG_CONCUR:
732                         c->value_int = ldap_pvt_thread_get_concurrency();
733                         break;
734                 case CFG_THREADS:
735                         c->value_int = connection_pool_max;
736                         break;
737                 case CFG_TTHREADS:
738                         c->value_int = slap_tool_thread_max;
739                         break;
740                 case CFG_SALT:
741                         if ( passwd_salt )
742                                 c->value_string = ch_strdup( passwd_salt );
743                         else
744                                 rc = 1;
745                         break;
746                 case CFG_LIMITS:
747                         if ( c->be->be_limits ) {
748                                 char buf[4096*3];
749                                 struct berval bv;
750                                 int i;
751
752                                 for ( i=0; c->be->be_limits[i]; i++ ) {
753                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
754                                         if ( bv.bv_len >= sizeof( buf ) ) {
755                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
756                                                 c->rvalue_vals = NULL;
757                                                 rc = 1;
758                                                 break;
759                                         }
760                                         bv.bv_val = buf + bv.bv_len;
761                                         limits_unparse( c->be->be_limits[i], &bv );
762                                         bv.bv_len += bv.bv_val - buf;
763                                         bv.bv_val = buf;
764                                         value_add_one( &c->rvalue_vals, &bv );
765                                 }
766                         }
767                         if ( !c->rvalue_vals ) rc = 1;
768                         break;
769                 case CFG_RO:
770                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
771                                 SLAP_RESTRICT_OP_WRITES;
772                         break;
773                 case CFG_AZPOLICY:
774                         c->value_string = ch_strdup( slap_sasl_getpolicy());
775                         break;
776                 case CFG_AZREGEXP:
777                         slap_sasl_regexp_unparse( &c->rvalue_vals );
778                         if ( !c->rvalue_vals ) rc = 1;
779                         break;
780 #ifdef HAVE_CYRUS_SASL
781                 case CFG_SASLSECP: {
782                         struct berval bv = BER_BVNULL;
783                         slap_sasl_secprops_unparse( &bv );
784                         if ( !BER_BVISNULL( &bv )) {
785                                 ber_bvarray_add( &c->rvalue_vals, &bv );
786                         } else {
787                                 rc = 1;
788                         }
789                         }
790                         break;
791 #endif
792                 case CFG_DEPTH:
793                         c->value_int = c->be->be_max_deref_depth;
794                         break;
795                 case CFG_OID: {
796                         ConfigFile *cf = c->private;
797                         if ( !cf )
798                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
799                         else if ( cf->c_om_head )
800                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
801                                         cf->c_om_tail, 0 );
802                         if ( !c->rvalue_vals )
803                                 rc = 1;
804                         }
805                         break;
806                 case CFG_ATOPT:
807                         ad_unparse_options( &c->rvalue_vals );
808                         break;
809                 case CFG_OC: {
810                         ConfigFile *cf = c->private;
811                         if ( !cf )
812                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
813                         else if ( cf->c_oc_head )
814                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
815                                         cf->c_oc_tail, 0 );
816                         if ( !c->rvalue_vals )
817                                 rc = 1;
818                         }
819                         break;
820                 case CFG_ATTR: {
821                         ConfigFile *cf = c->private;
822                         if ( !cf )
823                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
824                         else if ( cf->c_at_head )
825                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
826                                         cf->c_at_tail, 0 );
827                         if ( !c->rvalue_vals )
828                                 rc = 1;
829                         }
830                         break;
831                 case CFG_DIT: {
832                         ConfigFile *cf = c->private;
833                         if ( !cf )
834                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
835                         else if ( cf->c_cr_head )
836                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
837                                         cf->c_cr_tail, 0 );
838                         if ( !c->rvalue_vals )
839                                 rc = 1;
840                         }
841                         break;
842                         
843                 case CFG_ACL: {
844                         AccessControl *a;
845                         char *src, *dst, ibuf[11];
846                         struct berval bv, abv;
847                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
848                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
849                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
850                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
851                                         c->rvalue_vals = NULL;
852                                         i = 0;
853                                         break;
854                                 }
855                                 acl_unparse( a, &bv );
856                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
857                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
858                                 /* Turn TAB / EOL into plain space */
859                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
860                                         if (isspace(*src)) *dst++ = ' ';
861                                         else *dst++ = *src;
862                                 }
863                                 *dst = '\0';
864                                 if (dst[-1] == ' ') {
865                                         dst--;
866                                         *dst = '\0';
867                                 }
868                                 abv.bv_len = dst - abv.bv_val;
869                                 ber_bvarray_add( &c->rvalue_vals, &abv );
870                         }
871                         rc = (!i);
872                         break;
873                 }
874                 case CFG_REPLOG:
875                         if ( c->be->be_replogfile )
876                                 c->value_string = ch_strdup( c->be->be_replogfile );
877                         break;
878                 case CFG_ROOTDSE: {
879                         ConfigFile *cf = c->private;
880                         if ( cf->c_dseFiles ) {
881                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
882                         } else {
883                                 rc = 1;
884                         }
885                         }
886                         break;
887                 case CFG_LOGFILE:
888                         if ( logfileName )
889                                 c->value_string = ch_strdup( logfileName );
890                         else
891                                 rc = 1;
892                         break;
893                 case CFG_LASTMOD:
894                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
895                         break;
896                 case CFG_SSTR_IF_MAX:
897                         c->value_int = index_substr_if_maxlen;
898                         break;
899                 case CFG_SSTR_IF_MIN:
900                         c->value_int = index_substr_if_minlen;
901                         break;
902 #ifdef SLAPD_MODULES
903                 case CFG_MODLOAD: {
904                         ModPaths *mp = c->private;
905                         if (mp->mp_loads) {
906                                 int i;
907                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
908                                         struct berval bv;
909                                         bv.bv_val = c->log;
910                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
911                                                 SLAP_X_ORDERED_FMT "%s", i,
912                                                 mp->mp_loads[i].bv_val );
913                                         if ( bv.bv_len >= sizeof( c->log ) ) {
914                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
915                                                 c->rvalue_vals = NULL;
916                                                 break;
917                                         }
918                                         value_add_one( &c->rvalue_vals, &bv );
919                                 }
920                         }
921
922                         rc = c->rvalue_vals ? 0 : 1;
923                         }
924                         break;
925                 case CFG_MODPATH: {
926                         ModPaths *mp = c->private;
927                         if ( !BER_BVISNULL( &mp->mp_path ))
928                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
929
930                         rc = c->rvalue_vals ? 0 : 1;
931                         }
932                         break;
933 #endif
934 #ifdef LDAP_SLAPI
935                 case CFG_PLUGIN:
936                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
937                         if ( !c->rvalue_vals ) rc = 1;
938                         break;
939 #endif
940 #ifdef SLAP_AUTH_REWRITE
941                 case CFG_REWRITE:
942                         if ( authz_rewrites ) {
943                                 struct berval bv, idx;
944                                 char ibuf[32];
945                                 int i;
946
947                                 idx.bv_val = ibuf;
948                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
949                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
950                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
951                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
952                                                 c->rvalue_vals = NULL;
953                                                 break;
954                                         }
955                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
956                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
957                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
958                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
959                                                 authz_rewrites[i].bv_val,
960                                                 authz_rewrites[i].bv_len + 1 );
961                                         ber_bvarray_add( &c->rvalue_vals, &bv );
962                                 }
963                         }
964                         if ( !c->rvalue_vals ) rc = 1;
965                         break;
966 #endif
967                 default:
968                         rc = 1;
969                 }
970                 return rc;
971         } else if ( c->op == LDAP_MOD_DELETE ) {
972                 int rc = 0;
973                 switch(c->type) {
974                 /* single-valued attrs, no-ops */
975                 case CFG_CONCUR:
976                 case CFG_THREADS:
977                 case CFG_TTHREADS:
978                 case CFG_RO:
979                 case CFG_AZPOLICY:
980                 case CFG_DEPTH:
981                 case CFG_LASTMOD:
982                 case CFG_SASLSECP:
983                 case CFG_SSTR_IF_MAX:
984                 case CFG_SSTR_IF_MIN:
985                         break;
986
987                 /* no-ops, requires slapd restart */
988                 case CFG_PLUGIN:
989                 case CFG_MODLOAD:
990                 case CFG_AZREGEXP:
991                 case CFG_REWRITE:
992                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
993                         break;
994
995                 case CFG_SALT:
996                         ch_free( passwd_salt );
997                         passwd_salt = NULL;
998                         break;
999
1000                 case CFG_REPLOG:
1001                         ch_free( c->be->be_replogfile );
1002                         c->be->be_replogfile = NULL;
1003                         break;
1004
1005                 case CFG_LOGFILE:
1006                         ch_free( logfileName );
1007                         logfileName = NULL;
1008                         break;
1009
1010                 case CFG_ACL:
1011                         if ( c->valx < 0 ) {
1012                                 AccessControl *end;
1013                                 if ( c->be == frontendDB )
1014                                         end = NULL;
1015                                 else
1016                                         end = frontendDB->be_acl;
1017                                 acl_destroy( c->be->be_acl, end );
1018                                 c->be->be_acl = end;
1019
1020                         } else {
1021                                 AccessControl **prev, *a;
1022                                 int i;
1023                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1024                                         i++ ) {
1025                                         a = *prev;
1026                                         prev = &a->acl_next;
1027                                 }
1028                                 a = *prev;
1029                                 *prev = a->acl_next;
1030                                 acl_free( a );
1031                         }
1032                         break;
1033
1034                 case CFG_LIMITS:
1035                         /* FIXME: there is no limits_free function */
1036                 case CFG_ATOPT:
1037                         /* FIXME: there is no ad_option_free function */
1038                 case CFG_ROOTDSE:
1039                         /* FIXME: there is no way to remove attributes added by
1040                                 a DSE file */
1041                 case CFG_OID:
1042                 case CFG_OC:
1043                 case CFG_DIT:
1044                 case CFG_ATTR:
1045                 case CFG_MODPATH:
1046                 default:
1047                         rc = 1;
1048                         break;
1049                 }
1050                 return rc;
1051         }
1052
1053         p = strchr(c->line,'(' /*')'*/);
1054
1055         switch(c->type) {
1056                 case CFG_BACKEND:
1057                         if(!(c->bi = backend_info(c->argv[1]))) {
1058                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1059                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1060                                         c->log, c->msg, c->argv[1] );
1061                                 return(1);
1062                         }
1063                         break;
1064
1065                 case CFG_DATABASE:
1066                         c->bi = NULL;
1067                         /* NOTE: config is always the first backend!
1068                          */
1069                         if ( !strcasecmp( c->argv[1], "config" )) {
1070                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1071                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1072                                 c->be = frontendDB;
1073                         } else {
1074                                 c->be = backend_db_init(c->argv[1], NULL);
1075                                 if ( !c->be ) {
1076                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1077                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1078                                                 c->log, c->msg, c->argv[1] );
1079                                         return(1);
1080                                 }
1081                         }
1082                         break;
1083
1084                 case CFG_CONCUR:
1085                         ldap_pvt_thread_set_concurrency(c->value_int);
1086                         break;
1087
1088                 case CFG_THREADS:
1089                         if ( c->value_int < 2 ) {
1090                                 snprintf( c->msg, sizeof( c->msg ),
1091                                         "threads=%d smaller than minimum value 2",
1092                                         c->value_int );
1093                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1094                                         c->log, c->msg, 0 );
1095                                 return 1;
1096
1097                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1098                                 snprintf( c->msg, sizeof( c->msg ),
1099                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1100                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1101                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1102                                         c->log, c->msg, 0 );
1103                         }
1104                         if ( slapMode & SLAP_SERVER_MODE )
1105                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1106                         connection_pool_max = c->value_int;     /* save for reference */
1107                         break;
1108
1109                 case CFG_TTHREADS:
1110                         if ( slapMode & SLAP_TOOL_MODE )
1111                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1112                         slap_tool_thread_max = c->value_int;    /* save for reference */
1113                         break;
1114
1115                 case CFG_SALT:
1116                         if ( passwd_salt ) ch_free( passwd_salt );
1117                         passwd_salt = c->value_string;
1118                         lutil_salt_format(passwd_salt);
1119                         break;
1120
1121                 case CFG_LIMITS:
1122                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1123                                 return(1);
1124                         break;
1125
1126                 case CFG_RO:
1127                         if(c->value_int)
1128                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1129                         else
1130                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1131                         break;
1132
1133                 case CFG_AZPOLICY:
1134                         ch_free(c->value_string);
1135                         if (slap_sasl_setpolicy( c->argv[1] )) {
1136                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1137                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1138                                         c->log, c->msg, c->argv[1] );
1139                                 return(1);
1140                         }
1141                         break;
1142                 
1143                 case CFG_AZREGEXP:
1144                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1145                                 return(1);
1146                         break;
1147                                 
1148 #ifdef HAVE_CYRUS_SASL
1149                 case CFG_SASLSECP:
1150                         {
1151                         char *txt = slap_sasl_secprops( c->argv[1] );
1152                         if ( txt ) {
1153                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1154                                         c->argv[0], txt );
1155                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1156                                 return(1);
1157                         }
1158                         break;
1159                         }
1160 #endif
1161
1162                 case CFG_DEPTH:
1163                         c->be->be_max_deref_depth = c->value_int;
1164                         break;
1165
1166                 case CFG_OID: {
1167                         OidMacro *om;
1168
1169                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1170                                 return(1);
1171                         if (!cfn->c_om_head) cfn->c_om_head = om;
1172                         cfn->c_om_tail = om;
1173                         }
1174                         break;
1175
1176                 case CFG_OC: {
1177                         ObjectClass *oc;
1178
1179                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1180                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1181                         cfn->c_oc_tail = oc;
1182                         }
1183                         break;
1184
1185                 case CFG_DIT: {
1186                         ContentRule *cr;
1187
1188                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1189                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1190                         cfn->c_cr_tail = cr;
1191                         }
1192                         break;
1193
1194                 case CFG_ATTR: {
1195                         AttributeType *at;
1196
1197                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1198                         if (!cfn->c_at_head) cfn->c_at_head = at;
1199                         cfn->c_at_tail = at;
1200                         }
1201                         break;
1202
1203                 case CFG_ATOPT:
1204                         ad_define_option(NULL, NULL, 0);
1205                         for(i = 1; i < c->argc; i++)
1206                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1207                                         return(1);
1208                         break;
1209
1210                 case CFG_ACL:
1211                         /* Don't append to the global ACL if we're on a specific DB */
1212                         i = c->valx;
1213                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1214                                 AccessControl *a;
1215                                 i = 0;
1216                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1217                                         a = a->acl_next )
1218                                         i++;
1219                         }
1220                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1221                                 return 1;
1222                         }
1223                         break;
1224
1225                 case CFG_REPLOG:
1226                         if(SLAP_MONITOR(c->be)) {
1227                                 Debug(LDAP_DEBUG_ANY, "%s: "
1228                                         "\"replogfile\" should not be used "
1229                                         "inside monitor database\n",
1230                                         c->log, 0, 0);
1231                                 return(0);      /* FIXME: should this be an error? */
1232                         }
1233
1234                         c->be->be_replogfile = c->value_string;
1235                         break;
1236
1237                 case CFG_ROOTDSE:
1238                         if(read_root_dse_file(c->argv[1])) {
1239                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1240                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1241                                         c->log, c->msg, c->argv[1] );
1242                                 return(1);
1243                         }
1244                         {
1245                                 struct berval bv;
1246                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1247                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1248                         }
1249                         break;
1250
1251                 case CFG_LOGFILE: {
1252                                 FILE *logfile;
1253                                 if ( logfileName ) ch_free( logfileName );
1254                                 logfileName = c->value_string;
1255                                 logfile = fopen(logfileName, "w");
1256                                 if(logfile) lutil_debug_file(logfile);
1257                         } break;
1258
1259                 case CFG_LASTMOD:
1260                         if(SLAP_NOLASTMODCMD(c->be)) {
1261                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1262                                         c->argv[0], c->be->bd_info->bi_type );
1263                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1264                                         c->log, c->msg, 0 );
1265                                 return(1);
1266                         }
1267                         if(c->value_int)
1268                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1269                         else
1270                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1271                         break;
1272
1273                 case CFG_SSTR_IF_MAX:
1274                         if (c->value_int < index_substr_if_minlen) {
1275                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1276                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1277                                         c->log, c->msg, c->value_int );
1278                                 return(1);
1279                         }
1280                         index_substr_if_maxlen = c->value_int;
1281                         break;
1282
1283                 case CFG_SSTR_IF_MIN:
1284                         if (c->value_int > index_substr_if_maxlen) {
1285                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1286                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1287                                         c->log, c->msg, c->value_int );
1288                                 return(1);
1289                         }
1290                         index_substr_if_minlen = c->value_int;
1291                         break;
1292
1293 #ifdef SLAPD_MODULES
1294                 case CFG_MODLOAD:
1295                         /* If we're just adding a module on an existing modpath,
1296                          * make sure we've selected the current path.
1297                          */
1298                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1299                                 modcur = c->private;
1300                                 /* This should never fail */
1301                                 if ( module_path( modcur->mp_path.bv_val )) {
1302                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1303                                                 c->argv[0] );
1304                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1305                                                 c->log, c->msg, modcur->mp_path.bv_val );
1306                                         return(1);
1307                                 }
1308                         }
1309                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1310                                 return(1);
1311                         /* Record this load on the current path */
1312                         {
1313                                 struct berval bv;
1314                                 char *ptr;
1315                                 if ( c->op == SLAP_CONFIG_ADD ) {
1316                                         ptr = c->line + STRLENOF("moduleload");
1317                                         while (!isspace(*ptr)) ptr++;
1318                                         while (isspace(*ptr)) ptr++;
1319                                 } else {
1320                                         ptr = c->line;
1321                                 }
1322                                 ber_str2bv(ptr, 0, 1, &bv);
1323                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1324                         }
1325                         break;
1326
1327                 case CFG_MODPATH:
1328                         if(module_path(c->argv[1])) return(1);
1329                         /* Record which path was used with each module */
1330                         {
1331                                 ModPaths *mp;
1332
1333                                 if (!modpaths.mp_loads) {
1334                                         mp = &modpaths;
1335                                 } else {
1336                                         mp = ch_malloc( sizeof( ModPaths ));
1337                                         modlast->mp_next = mp;
1338                                 }
1339                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1340                                 mp->mp_next = NULL;
1341                                 mp->mp_loads = NULL;
1342                                 modlast = mp;
1343                                 c->private = mp;
1344                                 modcur = mp;
1345                         }
1346                         
1347                         break;
1348 #endif
1349
1350 #ifdef LDAP_SLAPI
1351                 case CFG_PLUGIN:
1352                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1353                                 return(1);
1354                         slapi_plugins_used++;
1355                         break;
1356 #endif
1357
1358 #ifdef SLAP_AUTH_REWRITE
1359                 case CFG_REWRITE: {
1360                         struct berval bv;
1361                         char *line;
1362                         
1363                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1364                                 return(1);
1365
1366                         if ( c->argc > 1 ) {
1367                                 char    *s;
1368
1369                                 /* quote all args but the first */
1370                                 line = ldap_charray2str( c->argv, "\" \"" );
1371                                 ber_str2bv( line, 0, 0, &bv );
1372                                 s = ber_bvchr( &bv, '"' );
1373                                 assert( s != NULL );
1374                                 /* move the trailing quote of argv[0] to the end */
1375                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1376                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1377
1378                         } else {
1379                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1380                         }
1381                         
1382                         ber_bvarray_add( &authz_rewrites, &bv );
1383                         }
1384                         break;
1385 #endif
1386
1387
1388                 default:
1389                         Debug( SLAPD_DEBUG_CONFIG_ERROR,
1390                                 "%s: unknown CFG_TYPE %d"
1391                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1392                                 c->log, c->type, 0 );
1393 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1394                         return 1;
1395 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1396
1397         }
1398         return(0);
1399 }
1400
1401
1402 static int
1403 config_fname(ConfigArgs *c) {
1404         if(c->op == SLAP_CONFIG_EMIT) {
1405                 if (c->private) {
1406                         ConfigFile *cf = c->private;
1407                         value_add_one( &c->rvalue_vals, &cf->c_file );
1408                         return 0;
1409                 }
1410                 return 1;
1411         }
1412         return(0);
1413 }
1414
1415 static int
1416 config_cfdir(ConfigArgs *c) {
1417         if(c->op == SLAP_CONFIG_EMIT) {
1418                 if ( !BER_BVISEMPTY( &cfdir )) {
1419                         value_add_one( &c->rvalue_vals, &cfdir );
1420                         return 0;
1421                 }
1422                 return 1;
1423         }
1424         return(0);
1425 }
1426
1427 static int
1428 config_search_base(ConfigArgs *c) {
1429         if(c->op == SLAP_CONFIG_EMIT) {
1430                 int rc = 1;
1431                 if (!BER_BVISEMPTY(&default_search_base)) {
1432                         value_add_one(&c->rvalue_vals, &default_search_base);
1433                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1434                         rc = 0;
1435                 }
1436                 return rc;
1437         } else if( c->op == LDAP_MOD_DELETE ) {
1438                 ch_free( default_search_base.bv_val );
1439                 ch_free( default_search_nbase.bv_val );
1440                 BER_BVZERO( &default_search_base );
1441                 BER_BVZERO( &default_search_nbase );
1442                 return 0;
1443         }
1444
1445         if(c->bi || c->be != frontendDB) {
1446                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1447                         "prior to any backend or database definition\n",
1448                         c->log, 0, 0);
1449                 return(1);
1450         }
1451
1452         if(default_search_nbase.bv_len) {
1453                 free(default_search_base.bv_val);
1454                 free(default_search_nbase.bv_val);
1455         }
1456
1457         default_search_base = c->value_dn;
1458         default_search_nbase = c->value_ndn;
1459         return(0);
1460 }
1461
1462 static int
1463 config_passwd_hash(ConfigArgs *c) {
1464         int i;
1465         if (c->op == SLAP_CONFIG_EMIT) {
1466                 struct berval bv;
1467                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1468                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1469                         value_add_one(&c->rvalue_vals, &bv);
1470                 }
1471                 return i ? 0 : 1;
1472         } else if ( c->op == LDAP_MOD_DELETE ) {
1473                 if ( c->valx < 0 ) {
1474                         ldap_charray_free( default_passwd_hash );
1475                         default_passwd_hash = NULL;
1476                 } else {
1477                         i = c->valx;
1478                         ch_free( default_passwd_hash[i] );
1479                         for (; default_passwd_hash[i]; i++ )
1480                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1481                 }
1482                 return 0;
1483         }
1484         if(default_passwd_hash) {
1485                 Debug(LDAP_DEBUG_ANY, "%s: "
1486                         "already set default password_hash\n",
1487                         c->log, 0, 0);
1488                 return(1);
1489         }
1490         for(i = 1; i < c->argc; i++) {
1491                 if(!lutil_passwd_scheme(c->argv[i])) {
1492                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1493                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1494                                 c->log, c->msg, c->argv[i]);
1495                 } else {
1496                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1497                 }
1498                 if(!default_passwd_hash) {
1499                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1500                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1501                                 c->log, c->msg, 0 );
1502                         return(1);
1503                 }
1504         }
1505         return(0);
1506 }
1507
1508 static int
1509 config_schema_dn(ConfigArgs *c) {
1510         if ( c->op == SLAP_CONFIG_EMIT ) {
1511                 int rc = 1;
1512                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1513                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1514                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1515                         rc = 0;
1516                 }
1517                 return rc;
1518         } else if ( c->op == LDAP_MOD_DELETE ) {
1519                 ch_free( c->be->be_schemadn.bv_val );
1520                 ch_free( c->be->be_schemandn.bv_val );
1521                 BER_BVZERO( &c->be->be_schemadn );
1522                 BER_BVZERO( &c->be->be_schemandn );
1523                 return 0;
1524         }
1525         ch_free( c->be->be_schemadn.bv_val );
1526         ch_free( c->be->be_schemandn.bv_val );
1527         c->be->be_schemadn = c->value_dn;
1528         c->be->be_schemandn = c->value_ndn;
1529         return(0);
1530 }
1531
1532 static int
1533 config_sizelimit(ConfigArgs *c) {
1534         int i, rc = 0;
1535         struct slap_limits_set *lim = &c->be->be_def_limit;
1536         if (c->op == SLAP_CONFIG_EMIT) {
1537                 char buf[8192];
1538                 struct berval bv;
1539                 bv.bv_val = buf;
1540                 bv.bv_len = 0;
1541                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv );
1542                 if ( !BER_BVISEMPTY( &bv ))
1543                         value_add_one( &c->rvalue_vals, &bv );
1544                 else
1545                         rc = 1;
1546                 return rc;
1547         } else if ( c->op == LDAP_MOD_DELETE ) {
1548                 /* Reset to defaults */
1549                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1550                 lim->lms_s_hard = 0;
1551                 lim->lms_s_unchecked = -1;
1552                 lim->lms_s_pr = 0;
1553                 lim->lms_s_pr_hide = 0;
1554                 lim->lms_s_pr_total = 0;
1555                 return 0;
1556         }
1557         for(i = 1; i < c->argc; i++) {
1558                 if(!strncasecmp(c->argv[i], "size", 4)) {
1559                         rc = limits_parse_one(c->argv[i], lim);
1560                         if ( rc ) {
1561                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1562                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1563                                         c->log, c->msg, c->argv[i]);
1564                                 return(1);
1565                         }
1566                 } else {
1567                         if(!strcasecmp(c->argv[i], "unlimited")) {
1568                                 lim->lms_s_soft = -1;
1569                         } else {
1570                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1571                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1572                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1573                                                 c->log, c->msg, c->argv[i]);
1574                                         return(1);
1575                                 }
1576                         }
1577                         lim->lms_s_hard = 0;
1578                 }
1579         }
1580         return(0);
1581 }
1582
1583 static int
1584 config_timelimit(ConfigArgs *c) {
1585         int i, rc = 0;
1586         struct slap_limits_set *lim = &c->be->be_def_limit;
1587         if (c->op == SLAP_CONFIG_EMIT) {
1588                 char buf[8192];
1589                 struct berval bv;
1590                 bv.bv_val = buf;
1591                 bv.bv_len = 0;
1592                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv );
1593                 if ( !BER_BVISEMPTY( &bv ))
1594                         value_add_one( &c->rvalue_vals, &bv );
1595                 else
1596                         rc = 1;
1597                 return rc;
1598         } else if ( c->op == LDAP_MOD_DELETE ) {
1599                 /* Reset to defaults */
1600                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1601                 lim->lms_t_hard = 0;
1602                 return 0;
1603         }
1604         for(i = 1; i < c->argc; i++) {
1605                 if(!strncasecmp(c->argv[i], "time", 4)) {
1606                         rc = limits_parse_one(c->argv[i], lim);
1607                         if ( rc ) {
1608                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1609                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1610                                         c->log, c->msg, c->argv[i]);
1611                                 return(1);
1612                         }
1613                 } else {
1614                         if(!strcasecmp(c->argv[i], "unlimited")) {
1615                                 lim->lms_t_soft = -1;
1616                         } else {
1617                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1618                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1619                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1620                                                 c->log, c->msg, c->argv[i]);
1621                                         return(1);
1622                                 }
1623                         }
1624                         lim->lms_t_hard = 0;
1625                 }
1626         }
1627         return(0);
1628 }
1629
1630 static int
1631 config_overlay(ConfigArgs *c) {
1632         slap_overinfo *oi;
1633         if (c->op == SLAP_CONFIG_EMIT) {
1634                 return 1;
1635         } else if ( c->op == LDAP_MOD_DELETE ) {
1636                 assert(0);
1637         }
1638         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1639                 /* log error */
1640                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: (optional) %s overlay \"%s\" configuration failed"
1641                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1642                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1643 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1644                 return 1;
1645 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1646         } else if(overlay_config(c->be, c->argv[1])) {
1647                 return(1);
1648         }
1649         /* Setup context for subsequent config directives.
1650          * The newly added overlay is at the head of the list.
1651          */
1652         oi = (slap_overinfo *)c->be->bd_info;
1653         c->bi = &oi->oi_list->on_bi;
1654         return(0);
1655 }
1656
1657 static int
1658 config_subordinate(ConfigArgs *c)
1659 {
1660         int rc = 1;
1661         int advertise;
1662
1663         switch( c->op ) {
1664         case SLAP_CONFIG_EMIT:
1665                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1666                         struct berval bv;
1667
1668                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1669                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1670                                 STRLENOF("TRUE");
1671
1672                         value_add_one( &c->rvalue_vals, &bv );
1673                         rc = 0;
1674                 }
1675                 break;
1676         case LDAP_MOD_DELETE:
1677                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1678                         glue_sub_del( c->be );
1679                 } else {
1680                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1681                 }
1682                 rc = 0;
1683                 break;
1684         case LDAP_MOD_ADD:
1685         case SLAP_CONFIG_ADD:
1686                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1687                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1688                 break;
1689         }
1690         return rc;
1691 }
1692
1693 static int
1694 config_suffix(ConfigArgs *c)
1695 {
1696         Backend *tbe;
1697         struct berval pdn, ndn;
1698         char    *notallowed = NULL;
1699
1700         if ( c->be == frontendDB ) {
1701                 notallowed = "frontend";
1702
1703         } else if ( SLAP_MONITOR(c->be) ) {
1704                 notallowed = "monitor";
1705
1706         } else if ( SLAP_CONFIG(c->be) ) {
1707                 notallowed = "config";
1708         }
1709
1710         if ( notallowed != NULL ) {
1711                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1712
1713                 switch ( c->op ) {
1714                 case LDAP_MOD_ADD:
1715                 case LDAP_MOD_DELETE:
1716                 case LDAP_MOD_REPLACE:
1717                 case LDAP_MOD_INCREMENT:
1718                 case SLAP_CONFIG_ADD:
1719                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1720                                 snprintf( buf, sizeof( buf ), "<%s> ",
1721                                                 c->value_dn.bv_val );
1722                         }
1723
1724                         Debug(LDAP_DEBUG_ANY,
1725                                 "%s: suffix %snot allowed in %s database.\n",
1726                                 c->log, buf, notallowed );
1727                         break;
1728
1729                 case SLAP_CONFIG_EMIT:
1730                         /* don't complain when emitting... */
1731                         break;
1732
1733                 default:
1734                         /* FIXME: don't know what values may be valid;
1735                          * please remove assertion, or add legal values
1736                          * to either block */
1737                         assert( 0 );
1738                         break;
1739                 }
1740
1741                 return 1;
1742         }
1743
1744         if (c->op == SLAP_CONFIG_EMIT) {
1745                 if ( c->be->be_suffix == NULL
1746                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1747                 {
1748                         return 1;
1749                 } else {
1750                         value_add( &c->rvalue_vals, c->be->be_suffix );
1751                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1752                         return 0;
1753                 }
1754         } else if ( c->op == LDAP_MOD_DELETE ) {
1755                 if ( c->valx < 0 ) {
1756                         ber_bvarray_free( c->be->be_suffix );
1757                         ber_bvarray_free( c->be->be_nsuffix );
1758                         c->be->be_suffix = NULL;
1759                         c->be->be_nsuffix = NULL;
1760                 } else {
1761                         int i = c->valx;
1762                         ch_free( c->be->be_suffix[i].bv_val );
1763                         ch_free( c->be->be_nsuffix[i].bv_val );
1764                         for (; c->be->be_suffix[i].bv_val; i++) {
1765                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1766                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1767                         }
1768                 }
1769                 return 0;
1770         }
1771
1772 #ifdef SLAPD_MONITOR_DN
1773         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1774                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1775                         c->argv[0] );
1776                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1777                         c->log, c->msg, SLAPD_MONITOR_DN);
1778                 return(1);
1779         }
1780 #endif
1781
1782         pdn = c->value_dn;
1783         ndn = c->value_ndn;
1784         tbe = select_backend(&ndn, 0, 0);
1785         if(tbe == c->be) {
1786                 Debug( SLAPD_DEBUG_CONFIG_ERROR,
1787                         "%s: suffix already served by this backend!"
1788                         SLAPD_CONF_UNKNOWN_IGNORED ".\n",
1789                         c->log, 0, 0);
1790 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
1791                 return 1;
1792 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
1793                 free(pdn.bv_val);
1794                 free(ndn.bv_val);
1795         } else if(tbe) {
1796                 char    *type = tbe->bd_info->bi_type;
1797
1798                 if ( overlay_is_over( tbe ) ) {
1799                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1800                         type = oi->oi_orig->bi_type;
1801                 }
1802
1803                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1804                         "a preceding %s database serving namingContext",
1805                         c->argv[0], pdn.bv_val, type );
1806                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1807                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1808                 free(pdn.bv_val);
1809                 free(ndn.bv_val);
1810                 return(1);
1811         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1812                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1813                         "base provided \"%s\" (assuming okay)\n",
1814                         c->log, default_search_base.bv_val, 0);
1815         }
1816         ber_bvarray_add(&c->be->be_suffix, &pdn);
1817         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1818         return(0);
1819 }
1820
1821 static int
1822 config_rootdn(ConfigArgs *c) {
1823         if (c->op == SLAP_CONFIG_EMIT) {
1824                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1825                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1826                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1827                         return 0;
1828                 } else {
1829                         return 1;
1830                 }
1831         } else if ( c->op == LDAP_MOD_DELETE ) {
1832                 ch_free( c->be->be_rootdn.bv_val );
1833                 ch_free( c->be->be_rootndn.bv_val );
1834                 BER_BVZERO( &c->be->be_rootdn );
1835                 BER_BVZERO( &c->be->be_rootndn );
1836                 return 0;
1837         }
1838         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1839                 ch_free( c->be->be_rootdn.bv_val );
1840                 ch_free( c->be->be_rootndn.bv_val );
1841         }
1842         c->be->be_rootdn = c->value_dn;
1843         c->be->be_rootndn = c->value_ndn;
1844         return(0);
1845 }
1846
1847 static int
1848 config_rootpw(ConfigArgs *c) {
1849         Backend *tbe;
1850
1851         if (c->op == SLAP_CONFIG_EMIT) {
1852                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
1853                         /* don't copy, because "rootpw" is marked
1854                          * as CFG_BERVAL */
1855                         c->value_bv = c->be->be_rootpw;
1856                         return 0;
1857                 }
1858                 return 1;
1859         } else if ( c->op == LDAP_MOD_DELETE ) {
1860                 ch_free( c->be->be_rootpw.bv_val );
1861                 BER_BVZERO( &c->be->be_rootpw );
1862                 return 0;
1863         }
1864
1865         tbe = select_backend(&c->be->be_rootndn, 0, 0);
1866         if(tbe != c->be) {
1867                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
1868                         c->argv[0] );
1869                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1870                         c->log, c->msg, 0);
1871                 return(1);
1872         }
1873         if ( !BER_BVISNULL( &c->be->be_rootpw ))
1874                 ch_free( c->be->be_rootpw.bv_val );
1875         c->be->be_rootpw = c->value_bv;
1876         return(0);
1877 }
1878
1879 static int
1880 config_restrict(ConfigArgs *c) {
1881         slap_mask_t restrictops = 0;
1882         int i;
1883         slap_verbmasks restrictable_ops[] = {
1884                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
1885                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
1886                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
1887                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
1888                 { BER_BVC("modrdn"),            0 },
1889                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
1890                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
1891                 { BER_BVC("compare"),   SLAP_RESTRICT_OP_COMPARE },
1892                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
1893                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
1894                 { BER_BVC("extended"),  SLAP_RESTRICT_OP_EXTENDED },
1895                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
1896                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
1897                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
1898                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
1899                 { BER_BVNULL,   0 }
1900         };
1901
1902         if (c->op == SLAP_CONFIG_EMIT) {
1903                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
1904                         &c->rvalue_vals );
1905         } else if ( c->op == LDAP_MOD_DELETE ) {
1906                 if ( !c->line ) {
1907                         c->be->be_restrictops = 0;
1908                 } else {
1909                         restrictops = verb_to_mask( c->line, restrictable_ops );
1910                         c->be->be_restrictops ^= restrictops;
1911                 }
1912                 return 0;
1913         }
1914         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
1915         if ( i ) {
1916                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
1917                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1918                         c->log, c->msg, c->argv[i]);
1919                 return(1);
1920         }
1921         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
1922                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
1923         c->be->be_restrictops |= restrictops;
1924         return(0);
1925 }
1926
1927 static int
1928 config_allows(ConfigArgs *c) {
1929         slap_mask_t allows = 0;
1930         int i;
1931         slap_verbmasks allowable_ops[] = {
1932                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
1933                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
1934                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
1935                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
1936                 { BER_BVNULL,   0 }
1937         };
1938         if (c->op == SLAP_CONFIG_EMIT) {
1939                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 if ( !c->line ) {
1942                         global_allows = 0;
1943                 } else {
1944                         allows = verb_to_mask( c->line, allowable_ops );
1945                         global_allows ^= allows;
1946                 }
1947                 return 0;
1948         }
1949         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
1950         if ( i ) {
1951                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1952                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1953                         c->log, c->msg, c->argv[i]);
1954                 return(1);
1955         }
1956         global_allows |= allows;
1957         return(0);
1958 }
1959
1960 static int
1961 config_disallows(ConfigArgs *c) {
1962         slap_mask_t disallows = 0;
1963         int i;
1964         slap_verbmasks disallowable_ops[] = {
1965                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
1966                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
1967                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
1968                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
1969                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
1970                 { BER_BVNULL, 0 }
1971         };
1972         if (c->op == SLAP_CONFIG_EMIT) {
1973                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
1974         } else if ( c->op == LDAP_MOD_DELETE ) {
1975                 if ( !c->line ) {
1976                         global_disallows = 0;
1977                 } else {
1978                         disallows = verb_to_mask( c->line, disallowable_ops );
1979                         global_disallows ^= disallows;
1980                 }
1981                 return 0;
1982         }
1983         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
1984         if ( i ) {
1985                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
1986                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1987                         c->log, c->msg, c->argv[i]);
1988                 return(1);
1989         }
1990         global_disallows |= disallows;
1991         return(0);
1992 }
1993
1994 static int
1995 config_requires(ConfigArgs *c) {
1996         slap_mask_t requires = 0;
1997         int i;
1998         slap_verbmasks requires_ops[] = {
1999                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2000                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2001                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2002                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2003                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2004                 { BER_BVNULL, 0 }
2005         };
2006         if (c->op == SLAP_CONFIG_EMIT) {
2007                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2008         } else if ( c->op == LDAP_MOD_DELETE ) {
2009                 if ( !c->line ) {
2010                         c->be->be_requires = 0;
2011                 } else {
2012                         requires = verb_to_mask( c->line, requires_ops );
2013                         c->be->be_requires ^= requires;
2014                 }
2015                 return 0;
2016         }
2017         i = verbs_to_mask(c->argc, c->argv, requires_ops, &requires);
2018         if ( i ) {
2019                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2020                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2021                         c->log, c->msg, c->argv[i]);
2022                 return(1);
2023         }
2024         c->be->be_requires = requires;
2025         return(0);
2026 }
2027
2028 static slap_verbmasks   *loglevel_ops;
2029
2030 static int
2031 loglevel_init( void )
2032 {
2033         slap_verbmasks  lo[] = {
2034                 { BER_BVC("Any"),       -1 },
2035                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2036                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2037                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2038                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2039                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2040                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2041                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2042                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2043                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2044                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2045                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2046                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2047                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2048                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2049                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2050                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2051                 { BER_BVNULL,           0 }
2052         };
2053
2054         return slap_verbmasks_init( &loglevel_ops, lo );
2055 }
2056
2057 static void
2058 loglevel_destroy( void )
2059 {
2060         if ( loglevel_ops ) {
2061                 (void)slap_verbmasks_destroy( loglevel_ops );
2062         }
2063         loglevel_ops = NULL;
2064 }
2065
2066 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2067
2068 int
2069 slap_loglevel_register( slap_mask_t m, struct berval *s )
2070 {
2071         int     rc;
2072
2073         if ( loglevel_ops == NULL ) {
2074                 loglevel_init();
2075         }
2076
2077         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2078
2079         if ( rc != 0 ) {
2080                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2081                         m, s->bv_val, 0 );
2082         }
2083
2084         return rc;
2085 }
2086
2087 int
2088 slap_loglevel_get( struct berval *s, int *l )
2089 {
2090         int             rc;
2091         unsigned long   i;
2092         slap_mask_t     m;
2093
2094         if ( loglevel_ops == NULL ) {
2095                 loglevel_init();
2096         }
2097
2098         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2099                 m |= loglevel_ops[ i ].mask;
2100         }
2101
2102         m = ~m;
2103
2104         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2105                 ;
2106
2107         if ( !( m & i ) ) {
2108                 return -1;
2109         }
2110
2111         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2112
2113         if ( rc != 0 ) {
2114                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2115                         i, s->bv_val, 0 );
2116
2117         } else {
2118                 *l = i;
2119         }
2120
2121         return rc;
2122 }
2123
2124 int
2125 str2loglevel( const char *s, int *l )
2126 {
2127         int     i;
2128
2129         if ( loglevel_ops == NULL ) {
2130                 loglevel_init();
2131         }
2132
2133         i = verb_to_mask( s, loglevel_ops );
2134
2135         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2136                 return -1;
2137         }
2138
2139         *l = loglevel_ops[ i ].mask;
2140
2141         return 0;
2142 }
2143
2144 const char *
2145 loglevel2str( int l )
2146 {
2147         struct berval   bv = BER_BVNULL;
2148
2149         loglevel2bv( l, &bv );
2150
2151         return bv.bv_val;
2152 }
2153
2154 int
2155 loglevel2bv( int l, struct berval *bv )
2156 {
2157         if ( loglevel_ops == NULL ) {
2158                 loglevel_init();
2159         }
2160
2161         BER_BVZERO( bv );
2162
2163         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2164 }
2165
2166 int
2167 loglevel2bvarray( int l, BerVarray *bva )
2168 {
2169         if ( loglevel_ops == NULL ) {
2170                 loglevel_init();
2171         }
2172
2173         return mask_to_verbs( loglevel_ops, l, bva );
2174 }
2175
2176 static int config_syslog;
2177
2178 static int
2179 config_loglevel(ConfigArgs *c) {
2180         int i;
2181
2182         if ( loglevel_ops == NULL ) {
2183                 loglevel_init();
2184         }
2185
2186         if (c->op == SLAP_CONFIG_EMIT) {
2187                 /* Get default or commandline slapd setting */
2188                 if ( ldap_syslog && !config_syslog )
2189                         config_syslog = ldap_syslog;
2190                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2191
2192         } else if ( c->op == LDAP_MOD_DELETE ) {
2193                 if ( !c->line ) {
2194                         config_syslog = 0;
2195                 } else {
2196                         int level = verb_to_mask( c->line, loglevel_ops );
2197                         config_syslog ^= level;
2198                 }
2199                 if ( slapMode & SLAP_SERVER_MODE ) {
2200                         ldap_syslog = config_syslog;
2201                 }
2202                 return 0;
2203         }
2204
2205         config_syslog = 0;
2206
2207         for( i=1; i < c->argc; i++ ) {
2208                 int     level;
2209
2210                 if ( isdigit( c->argv[i][0] ) || c->argv[i][0] == '-' ) {
2211                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2212                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2213                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2214                                         c->log, c->msg, c->argv[i]);
2215                                 return( 1 );
2216                         }
2217                 } else {
2218                         if ( str2loglevel( c->argv[i], &level ) ) {
2219                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2220                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2221                                         c->log, c->msg, c->argv[i]);
2222                                 return( 1 );
2223                         }
2224                 }
2225                 config_syslog |= level;
2226         }
2227         if ( slapMode & SLAP_SERVER_MODE ) {
2228                 ldap_syslog = config_syslog;
2229         }
2230         return(0);
2231 }
2232
2233 static int
2234 config_referral(ConfigArgs *c) {
2235         struct berval val;
2236         if (c->op == SLAP_CONFIG_EMIT) {
2237                 if ( default_referral ) {
2238                         value_add( &c->rvalue_vals, default_referral );
2239                         return 0;
2240                 } else {
2241                         return 1;
2242                 }
2243         } else if ( c->op == LDAP_MOD_DELETE ) {
2244                 if ( c->valx < 0 ) {
2245                         ber_bvarray_free( default_referral );
2246                         default_referral = NULL;
2247                 } else {
2248                         int i = c->valx;
2249                         ch_free( default_referral[i].bv_val );
2250                         for (; default_referral[i].bv_val; i++ )
2251                                 default_referral[i] = default_referral[i+1];
2252                 }
2253                 return 0;
2254         }
2255         if(validate_global_referral(c->argv[1])) {
2256                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2257                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2258                         c->log, c->msg, c->argv[1]);
2259                 return(1);
2260         }
2261
2262         ber_str2bv(c->argv[1], 0, 0, &val);
2263         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2264         return(0);
2265 }
2266
2267 static struct {
2268         struct berval key;
2269         int off;
2270 } sec_keys[] = {
2271         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2272         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2273         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2274         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2275         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2276         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2277         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2278         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2279         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2280         { BER_BVNULL, 0 }
2281 };
2282
2283 static int
2284 config_security(ConfigArgs *c) {
2285         slap_ssf_set_t *set = &c->be->be_ssf_set;
2286         char *next;
2287         int i, j;
2288         if (c->op == SLAP_CONFIG_EMIT) {
2289                 char numbuf[32];
2290                 struct berval bv;
2291                 slap_ssf_t *tgt;
2292                 int rc = 1;
2293
2294                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2295                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2296                         if ( *tgt ) {
2297                                 rc = 0;
2298                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2299                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2300                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2301                                         c->rvalue_vals = NULL;
2302                                         rc = 1;
2303                                         break;
2304                                 }
2305                                 bv.bv_len += sec_keys[i].key.bv_len;
2306                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2307                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2308                                 strcpy( next, numbuf );
2309                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2310                         }
2311                 }
2312                 return rc;
2313         }
2314         for(i = 1; i < c->argc; i++) {
2315                 slap_ssf_t *tgt = NULL;
2316                 char *src;
2317                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2318                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2319                                 sec_keys[j].key.bv_len)) {
2320                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2321                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2322                                 break;
2323                         }
2324                 }
2325                 if ( !tgt ) {
2326                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2327                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2328                                 c->log, c->msg, c->argv[i]);
2329                         return(1);
2330                 }
2331
2332                 if ( lutil_atou( tgt, src ) != 0 ) {
2333                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2334                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2335                                 c->log, c->msg, c->argv[i]);
2336                         return(1);
2337                 }
2338         }
2339         return(0);
2340 }
2341
2342 char *
2343 anlist_unparse( AttributeName *an, char *ptr ) {
2344         int comma = 0;
2345
2346         for (; !BER_BVISNULL( &an->an_name ); an++) {
2347                 if ( comma ) *ptr++ = ',';
2348                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2349                 comma = 1;
2350         }
2351         return ptr;
2352 }
2353
2354 static void
2355 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2356 {
2357         int len;
2358         char *ptr;
2359         struct berval bc = BER_BVNULL;
2360         char numbuf[32];
2361
2362         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2363         
2364         BER_BVZERO( bv );
2365
2366         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2367         if ( len >= sizeof( numbuf ) ) {
2368                 /* FIXME: how can indicate error? */
2369                 return;
2370         }
2371
2372         if ( ri->ri_nsuffix ) {
2373                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2374                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2375                 }
2376         }
2377         if ( ri->ri_attrs ) {
2378                 len += STRLENOF(" attrs");
2379                 if ( ri->ri_exclude ) len++;
2380                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2381                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2382                 }
2383         }
2384         bindconf_unparse( &ri->ri_bindconf, &bc );
2385         len += bc.bv_len;
2386
2387         bv->bv_val = ch_malloc(len + 1);
2388         bv->bv_len = len;
2389
2390         ptr = lutil_strcopy( bv->bv_val, numbuf );
2391
2392         /* start with URI from bindconf */
2393         assert( !BER_BVISNULL( &bc ) );
2394         if ( bc.bv_val ) {
2395                 strcpy( ptr, bc.bv_val );
2396                 ch_free( bc.bv_val );
2397         }
2398
2399         if ( ri->ri_nsuffix ) {
2400                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2401                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2402                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2403                         *ptr++ = '"';
2404                 }
2405         }
2406         if ( ri->ri_attrs ) {
2407                 ptr = lutil_strcopy( ptr, " attrs" );
2408                 if ( ri->ri_exclude ) *ptr++ = '!';
2409                 *ptr++ = '=';
2410                 ptr = anlist_unparse( ri->ri_attrs, ptr );
2411         }
2412 }
2413
2414 static int
2415 config_replica(ConfigArgs *c) {
2416         int i, nr = -1;
2417         char *replicahost = NULL, *replicauri = NULL;
2418         LDAPURLDesc *ludp;
2419
2420         if (c->op == SLAP_CONFIG_EMIT) {
2421                 if (c->be->be_replica) {
2422                         struct berval bv;
2423                         for (i=0;c->be->be_replica[i]; i++) {
2424                                 replica_unparse( c->be->be_replica[i], i, &bv );
2425                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2426                         }
2427                         return 0;
2428                 }
2429                 return 1;
2430         } else if ( c->op == LDAP_MOD_DELETE ) {
2431                 /* FIXME: there is no replica_free function */
2432                 if ( c->valx < 0 ) {
2433                 } else {
2434                 }
2435         }
2436         if(SLAP_MONITOR(c->be)) {
2437                 Debug(LDAP_DEBUG_ANY, "%s: "
2438                         "\"replica\" should not be used inside monitor database\n",
2439                         c->log, 0, 0);
2440                 return(0);      /* FIXME: should this be an error? */
2441         }
2442
2443         for(i = 1; i < c->argc; i++) {
2444                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2445                         ber_len_t       len;
2446
2447                         if ( replicauri ) {
2448                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2449                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2450                                 return(1);
2451                         }
2452
2453                         replicahost = c->argv[i] + STRLENOF("host=");
2454                         len = strlen( replicahost ) + STRLENOF("ldap://");
2455                         replicauri = ch_malloc( len + 1 );
2456                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2457                         replicahost = replicauri + STRLENOF( "ldap://");
2458                         nr = add_replica_info(c->be, replicauri, replicahost);
2459                         break;
2460                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2461                         ber_len_t       len;
2462
2463                         if ( replicauri ) {
2464                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2465                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2466                                 return(1);
2467                         }
2468
2469                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2470                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2471                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2472                                 return(1);
2473                         }
2474                         if(!ludp->lud_host) {
2475                                 ldap_free_urldesc(ludp);
2476                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2477                                         c->argv[0] );
2478                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2479                                 return(1);
2480                         }
2481
2482                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2483                                 STRLENOF("://") + 1;
2484                         if (ludp->lud_port != LDAP_PORT) {
2485                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2486                                         ldap_free_urldesc(ludp);
2487                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2488                                                 c->argv[0] );
2489                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2490                                         return(1);
2491                                 }
2492                                 len += STRLENOF(":65535");
2493                         }
2494                         replicauri = ch_malloc( len );
2495                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2496                         replicahost = lutil_strcopy( replicauri, "://" );
2497                         if (ludp->lud_port == LDAP_PORT) {
2498                                 strcpy( replicahost, ludp->lud_host );
2499                         } else {
2500                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2501                         }
2502                         ldap_free_urldesc(ludp);
2503                         nr = add_replica_info(c->be, replicauri, replicahost);
2504                         break;
2505                 }
2506         }
2507         if(i == c->argc) {
2508                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2509                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2510                 return(1);
2511         } else if(nr == -1) {
2512                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2513                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2514                         replicauri ? replicauri : "" );
2515                 return(1);
2516         } else {
2517                 for(i = 1; i < c->argc; i++) {
2518                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2519                                 /* dealt with separately; don't let it get to bindconf */
2520                                 ;
2521
2522                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2523                                 /* dealt with separately; don't let it get to bindconf */
2524                                 ;
2525
2526
2527                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2528                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2529                                         case 1:
2530                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2531                                                 "suffix \"%s\" in \"replica\" line is not valid for backend"
2532                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2533                                                 c->log, c->argv[i] + STRLENOF("suffix="), 0);
2534 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2535                                                 return 1;
2536 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2537                                                 break;
2538                                         case 2:
2539                                                 Debug( SLAPD_DEBUG_CONFIG_ERROR, "%s: "
2540                                                 "unable to normalize suffix in \"replica\" line"
2541                                                 SLAPD_CONF_UNKNOWN_IGNORED ".\n",
2542                                                 c->log, 0, 0);
2543 #ifdef SLAPD_CONF_UNKNOWN_BAILOUT
2544                                                 return 1;
2545 #endif /* SLAPD_CONF_UNKNOWN_BAILOUT */
2546                                                 break;
2547                                 }
2548
2549                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2550                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2551                         {
2552                                 int exclude = 0;
2553                                 char *arg = c->argv[i] + STRLENOF("attr");
2554                                 if (arg[0] == 's') {
2555                                         arg++;
2556                                 } else {
2557                                         Debug( LDAP_DEBUG_ANY,
2558                                                 "%s: \"attr\" "
2559                                                 "is deprecated (and undocumented); "
2560                                                 "use \"attrs\" instead.\n",
2561                                                 c->log, 0, 0 );
2562                                 }
2563                                 if(arg[0] == '!') {
2564                                         arg++;
2565                                         exclude = 1;
2566                                 }
2567                                 if(arg[0] != '=') {
2568                                         continue;
2569                                 }
2570                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2571                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2572                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2573                                                 c->log, c->msg, arg + 1);
2574                                         return(1);
2575                                 }
2576                         } else if ( bindconf_parse( c->argv[i],
2577                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2578                                 return(1);
2579                         }
2580                 }
2581         }
2582         return(0);
2583 }
2584
2585 static int
2586 config_updatedn(ConfigArgs *c) {
2587         if (c->op == SLAP_CONFIG_EMIT) {
2588                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2589                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2590                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2591                         return 0;
2592                 }
2593                 return 1;
2594         } else if ( c->op == LDAP_MOD_DELETE ) {
2595                 ch_free( c->be->be_update_ndn.bv_val );
2596                 BER_BVZERO( &c->be->be_update_ndn );
2597                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2598                 return 0;
2599         }
2600         if(SLAP_SHADOW(c->be)) {
2601                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2602                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2603                         c->log, c->msg, 0);
2604                 return(1);
2605         }
2606
2607         ber_memfree_x( c->value_dn.bv_val, NULL );
2608         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2609                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2610         }
2611         c->be->be_update_ndn = c->value_ndn;
2612         BER_BVZERO( &c->value_dn );
2613         BER_BVZERO( &c->value_ndn );
2614
2615         return config_slurp_shadow( c );
2616 }
2617
2618 int
2619 config_shadow( ConfigArgs *c, int flag )
2620 {
2621         char    *notallowed = NULL;
2622
2623         if ( c->be == frontendDB ) {
2624                 notallowed = "frontend";
2625
2626         } else if ( SLAP_MONITOR(c->be) ) {
2627                 notallowed = "monitor";
2628
2629         } else if ( SLAP_CONFIG(c->be) ) {
2630                 notallowed = "config";
2631         }
2632
2633         if ( notallowed != NULL ) {
2634                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2635                 return 1;
2636         }
2637
2638         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | flag);
2639
2640         return 0;
2641 }
2642
2643 static int
2644 config_updateref(ConfigArgs *c) {
2645         struct berval val;
2646         if (c->op == SLAP_CONFIG_EMIT) {
2647                 if ( c->be->be_update_refs ) {
2648                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2649                         return 0;
2650                 } else {
2651                         return 1;
2652                 }
2653         } else if ( c->op == LDAP_MOD_DELETE ) {
2654                 if ( c->valx < 0 ) {
2655                         ber_bvarray_free( c->be->be_update_refs );
2656                         c->be->be_update_refs = NULL;
2657                 } else {
2658                         int i = c->valx;
2659                         ch_free( c->be->be_update_refs[i].bv_val );
2660                         for (; c->be->be_update_refs[i].bv_val; i++)
2661                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2662                 }
2663                 return 0;
2664         }
2665         if(!SLAP_SHADOW(c->be)) {
2666                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2667                         c->argv[0] );
2668                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2669                         c->log, c->msg, 0);
2670                 return(1);
2671         }
2672
2673         if(validate_global_referral(c->argv[1])) {
2674                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2675                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2676                         c->log, c->msg, c->argv[1]);
2677                 return(1);
2678         }
2679         ber_str2bv(c->argv[1], 0, 0, &val);
2680         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2681         return(0);
2682 }
2683
2684 static int
2685 config_include(ConfigArgs *c) {
2686         int savelineno = c->lineno;
2687         int rc;
2688         ConfigFile *cf;
2689         ConfigFile *cfsave = cfn;
2690         ConfigFile *cf2 = NULL;
2691         if (c->op == SLAP_CONFIG_EMIT) {
2692                 if (c->private) {
2693                         ConfigFile *cf = c->private;
2694                         value_add_one( &c->rvalue_vals, &cf->c_file );
2695                         return 0;
2696                 }
2697                 return 1;
2698         } else if ( c->op == LDAP_MOD_DELETE ) {
2699         }
2700         cf = ch_calloc( 1, sizeof(ConfigFile));
2701         if ( cfn->c_kids ) {
2702                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2703                 cf2->c_sibs = cf;
2704         } else {
2705                 cfn->c_kids = cf;
2706         }
2707         cfn = cf;
2708         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2709         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2710         c->lineno = savelineno - 1;
2711         cfn = cfsave;
2712         if ( rc ) {
2713                 if ( cf2 ) cf2->c_sibs = NULL;
2714                 else cfn->c_kids = NULL;
2715                 ch_free( cf->c_file.bv_val );
2716                 ch_free( cf );
2717         } else {
2718                 c->private = cf;
2719         }
2720         return(rc);
2721 }
2722
2723 #ifdef HAVE_TLS
2724 static int
2725 config_tls_option(ConfigArgs *c) {
2726         int flag;
2727         switch(c->type) {
2728         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      break;
2729         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2730         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2731         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2732         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2733         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2734         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2735         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2736                                         "unknown tls_option <0x%x>\n",
2737                                         c->log, c->type, 0);
2738                 return 1;
2739         }
2740         if (c->op == SLAP_CONFIG_EMIT) {
2741                 return ldap_pvt_tls_get_option( NULL, flag, &c->value_string );
2742         } else if ( c->op == LDAP_MOD_DELETE ) {
2743                 return ldap_pvt_tls_set_option( NULL, flag, NULL );
2744         }
2745         ch_free(c->value_string);
2746         return(ldap_pvt_tls_set_option(NULL, flag, c->argv[1]));
2747 }
2748
2749 /* FIXME: this ought to be provided by libldap */
2750 static int
2751 config_tls_config(ConfigArgs *c) {
2752         int i, flag;
2753         slap_verbmasks crlkeys[] = {
2754                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2755                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2756                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2757                 { BER_BVNULL, 0 }
2758         };
2759         slap_verbmasks vfykeys[] = {
2760                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2761                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2762                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2763                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2764                 { BER_BVNULL, 0 }
2765         }, *keys;
2766         switch(c->type) {
2767         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2768         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2769         default:
2770                 Debug(LDAP_DEBUG_ANY, "%s: "
2771                                 "unknown tls_option <0x%x>\n",
2772                                 c->log, c->type, 0);
2773                 return 1;
2774         }
2775         if (c->op == SLAP_CONFIG_EMIT) {
2776                 ldap_pvt_tls_get_option( NULL, flag, &c->value_int );
2777                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2778                         if (keys[i].mask == c->value_int) {
2779                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2780                                 return 0;
2781                         }
2782                 }
2783                 return 1;
2784         } else if ( c->op == LDAP_MOD_DELETE ) {
2785                 int i = 0;
2786                 return ldap_pvt_tls_set_option( NULL, flag, &i );
2787         }
2788         ch_free( c->value_string );
2789         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2790                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2791                         Debug(LDAP_DEBUG_ANY, "%s: "
2792                                 "unable to parse %s \"%s\"\n",
2793                                 c->log, c->argv[0], c->argv[1] );
2794                         return 1;
2795                 }
2796                 return(ldap_pvt_tls_set_option(NULL, flag, &i));
2797         } else {
2798                 return(ldap_int_tls_config(NULL, flag, c->argv[1]));
2799         }
2800 }
2801 #endif
2802
2803 static CfEntryInfo *
2804 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
2805 {
2806         struct berval cdn;
2807         char *c;
2808
2809         if ( !root ) {
2810                 *last = NULL;
2811                 return NULL;
2812         }
2813
2814         if ( dn_match( &root->ce_entry->e_nname, dn ))
2815                 return root;
2816
2817         c = dn->bv_val+dn->bv_len;
2818         for (;*c != ',';c--);
2819
2820         while(root) {
2821                 *last = root;
2822                 for (--c;c>dn->bv_val && *c != ',';c--);
2823                 cdn.bv_val = c;
2824                 if ( *c == ',' )
2825                         cdn.bv_val++;
2826                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
2827
2828                 root = root->ce_kids;
2829
2830                 for (;root;root=root->ce_sibs) {
2831                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
2832                                 if ( cdn.bv_val == dn->bv_val ) {
2833                                         return root;
2834                                 }
2835                                 break;
2836                         }
2837                 }
2838         }
2839         return root;
2840 }
2841
2842 typedef struct setup_cookie {
2843         CfBackInfo *cfb;
2844         ConfigArgs *ca;
2845 } setup_cookie;
2846
2847 static int
2848 config_ldif_resp( Operation *op, SlapReply *rs )
2849 {
2850         if ( rs->sr_type == REP_SEARCH ) {
2851                 setup_cookie *sc = op->o_callback->sc_private;
2852
2853                 sc->cfb->cb_got_ldif = 1;
2854                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL );
2855                 if ( rs->sr_err != LDAP_SUCCESS ) {
2856                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
2857                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
2858                 }
2859         }
2860         return rs->sr_err;
2861 }
2862
2863 /* Configure and read the underlying back-ldif store */
2864 static int
2865 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
2866         CfBackInfo *cfb = be->be_private;
2867         ConfigArgs c = {0};
2868         ConfigTable *ct;
2869         char *argv[3];
2870         int rc = 0;
2871         setup_cookie sc;
2872         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
2873         Connection conn = {0};
2874         OperationBuffer opbuf;
2875         Operation *op;
2876         SlapReply rs = {REP_RESULT};
2877         Filter filter = { LDAP_FILTER_PRESENT };
2878         struct berval filterstr = BER_BVC("(objectclass=*)");
2879         struct stat st;
2880
2881         /* Is the config directory available? */
2882         if ( stat( dir, &st ) < 0 ) {
2883                 /* No, so don't bother using the backing store.
2884                  * All changes will be in-memory only.
2885                  */
2886                 return 0;
2887         }
2888                 
2889         cfb->cb_db.bd_info = backend_info( "ldif" );
2890         if ( !cfb->cb_db.bd_info )
2891                 return 0;       /* FIXME: eventually this will be a fatal error */
2892
2893         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
2894                 return 1;
2895
2896         cfb->cb_db.be_suffix = be->be_suffix;
2897         cfb->cb_db.be_nsuffix = be->be_nsuffix;
2898
2899         /* The suffix is always "cn=config". The underlying DB's rootdn
2900          * is always the same as the suffix.
2901          */
2902         cfb->cb_db.be_rootdn = be->be_suffix[0];
2903         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
2904
2905         ber_str2bv( dir, 0, 1, &cfdir );
2906
2907         c.be = &cfb->cb_db;
2908         c.fname = "slapd";
2909         c.argc = 2;
2910         argv[0] = "directory";
2911         argv[1] = (char *)dir;
2912         argv[2] = NULL;
2913         c.argv = argv;
2914
2915         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
2916         if ( !ct )
2917                 return 1;
2918
2919         if ( config_add_vals( ct, &c ))
2920                 return 1;
2921
2922         if ( backend_startup_one( &cfb->cb_db ))
2923                 return 1;
2924
2925         if ( readit ) {
2926                 void *thrctx = ldap_pvt_thread_pool_context();
2927
2928                 op = (Operation *) &opbuf;
2929                 connection_fake_init( &conn, op, thrctx );
2930
2931                 filter.f_desc = slap_schema.si_ad_objectClass;
2932
2933                 op->o_tag = LDAP_REQ_SEARCH;
2934
2935                 op->ors_filter = &filter;
2936                 op->ors_filterstr = filterstr;
2937                 op->ors_scope = LDAP_SCOPE_SUBTREE;
2938
2939                 op->o_dn = c.be->be_rootdn;
2940                 op->o_ndn = c.be->be_rootndn;
2941
2942                 op->o_req_dn = be->be_suffix[0];
2943                 op->o_req_ndn = be->be_nsuffix[0];
2944
2945                 op->ors_tlimit = SLAP_NO_LIMIT;
2946                 op->ors_slimit = SLAP_NO_LIMIT;
2947
2948                 op->ors_attrs = slap_anlist_all_attributes;
2949                 op->ors_attrsonly = 0;
2950
2951                 op->o_callback = &cb;
2952                 sc.cfb = cfb;
2953                 sc.ca = &c;
2954                 cb.sc_private = &sc;
2955
2956                 op->o_bd = &cfb->cb_db;
2957                 rc = op->o_bd->be_search( op, &rs );
2958
2959                 ldap_pvt_thread_pool_context_reset( thrctx );
2960         }
2961
2962         /* ITS#4194 - only use if it's present, or we're converting. */
2963         if ( !readit || rc == LDAP_SUCCESS )
2964                 cfb->cb_use_ldif = 1;
2965
2966         return rc;
2967 }
2968
2969 static int
2970 CfOc_cmp( const void *c1, const void *c2 ) {
2971         const ConfigOCs *co1 = c1;
2972         const ConfigOCs *co2 = c2;
2973
2974         return ber_bvcmp( co1->co_name, co2->co_name );
2975 }
2976
2977 int
2978 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
2979         int i;
2980
2981         i = init_config_attrs( ct );
2982         if ( i ) return i;
2983
2984         /* set up the objectclasses */
2985         i = init_config_ocs( ocs );
2986         if ( i ) return i;
2987
2988         for (i=0; ocs[i].co_def; i++) {
2989                 if ( ocs[i].co_oc ) {
2990                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
2991                         if ( !ocs[i].co_table )
2992                                 ocs[i].co_table = ct;
2993                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
2994                 }
2995         }
2996         return 0;
2997 }
2998
2999 int
3000 read_config(const char *fname, const char *dir) {
3001         BackendDB *be;
3002         CfBackInfo *cfb;
3003         const char *cfdir, *cfname;
3004         int rc;
3005
3006         /* Setup the config backend */
3007         be = backend_db_init( "config", NULL );
3008         if ( !be )
3009                 return 1;
3010
3011         cfb = be->be_private;
3012
3013         /* If no .conf, or a dir was specified, setup the dir */
3014         if ( !fname || dir ) {
3015                 if ( dir ) {
3016                         /* If explicitly given, check for existence */
3017                         struct stat st;
3018
3019                         if ( stat( dir, &st ) < 0 ) {
3020                                 Debug( LDAP_DEBUG_ANY,
3021                                         "invalid config directory %s, error %d\n",
3022                                                 dir, errno, 0 );
3023                                 return 1;
3024                         }
3025                         cfdir = dir;
3026                 } else {
3027                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3028                 }
3029                 /* if fname is defaulted, try reading .d */
3030                 rc = config_setup_ldif( be, cfdir, !fname );
3031
3032                 if ( rc ) {
3033                         /* It may be OK if the base object doesn't exist yet. */
3034                         if ( rc != LDAP_NO_SUCH_OBJECT )
3035                                 return 1;
3036                         /* ITS#4194: But if dir was specified and no fname,
3037                          * then we were supposed to read the dir. Unless we're
3038                          * trying to slapadd the dir...
3039                          */
3040                         if ( dir && !fname ) {
3041                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3042                                         return 1;
3043                                 /* Assume it's slapadd with a config dir, let it continue */
3044                                 rc = 0;
3045                                 cfb->cb_got_ldif = 1;
3046                                 cfb->cb_use_ldif = 1;
3047                                 goto done;
3048                         }
3049                 }
3050
3051                 /* If we read the config from back-ldif, nothing to do here */
3052                 if ( cfb->cb_got_ldif ) {
3053                         rc = 0;
3054                         goto done;
3055                 }
3056         }
3057
3058         if ( fname )
3059                 cfname = fname;
3060         else
3061                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3062
3063         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3064
3065         if ( rc == 0 )
3066                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3067
3068 done:
3069         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3070                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3071                         &frontendDB->be_schemadn );
3072                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3073                 if ( rc != LDAP_SUCCESS ) {
3074                         Debug(LDAP_DEBUG_ANY, "read_config: "
3075                                 "unable to normalize default schema DN \"%s\"\n",
3076                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3077                         /* must not happen */
3078                         assert( 0 );
3079                 }
3080         }
3081         return rc;
3082 }
3083
3084 static int
3085 config_back_bind( Operation *op, SlapReply *rs )
3086 {
3087         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3088                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3089                 /* frontend sends result */
3090                 return LDAP_SUCCESS;
3091         }
3092
3093         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3094         send_ldap_result( op, rs );
3095
3096         return rs->sr_err;
3097 }
3098
3099 static int
3100 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3101 {
3102         int rc = 0;
3103
3104         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3105         {
3106                 rs->sr_attrs = op->ors_attrs;
3107                 rs->sr_entry = ce->ce_entry;
3108                 rs->sr_flags = 0;
3109                 rc = send_search_entry( op, rs );
3110         }
3111         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3112                 if ( ce->ce_kids ) {
3113                         rc = config_send( op, rs, ce->ce_kids, 1 );
3114                         if ( rc ) return rc;
3115                 }
3116                 if ( depth ) {
3117                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3118                                 rc = config_send( op, rs, ce, 0 );
3119                                 if ( rc ) break;
3120                         }
3121                 }
3122         }
3123         return rc;
3124 }
3125
3126 static ConfigTable *
3127 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3128 {
3129         int i, j;
3130
3131         for (j=0; j<nocs; j++) {
3132                 for (i=0; colst[j]->co_table[i].name; i++)
3133                         if ( colst[j]->co_table[i].ad == ad )
3134                                 return &colst[j]->co_table[i];
3135         }
3136         return NULL;
3137 }
3138
3139 /* Sort the attributes of the entry according to the order defined
3140  * in the objectclass, with required attributes occurring before
3141  * allowed attributes. For any attributes with sequencing dependencies
3142  * (e.g., rootDN must be defined after suffix) the objectclass must
3143  * list the attributes in the desired sequence.
3144  */
3145 static void
3146 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3147 {
3148         Attribute *a, *head = NULL, *tail = NULL, **prev;
3149         int i, j;
3150
3151         for (i=0; i<nocs; i++) {
3152                 if ( colst[i]->co_oc->soc_required ) {
3153                         AttributeType **at = colst[i]->co_oc->soc_required;
3154                         for (j=0; at[j]; j++) {
3155                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3156                                         prev = &(*prev)->a_next, a=a->a_next) {
3157                                         if ( a->a_desc == at[j]->sat_ad ) {
3158                                                 *prev = a->a_next;
3159                                                 if (!head) {
3160                                                         head = a;
3161                                                         tail = a;
3162                                                 } else {
3163                                                         tail->a_next = a;
3164                                                         tail = a;
3165                                                 }
3166                                                 break;
3167                                         }
3168                                 }
3169                         }
3170                 }
3171                 if ( colst[i]->co_oc->soc_allowed ) {
3172                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3173                         for (j=0; at[j]; j++) {
3174                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3175                                         prev = &(*prev)->a_next, a=a->a_next) {
3176                                         if ( a->a_desc == at[j]->sat_ad ) {
3177                                                 *prev = a->a_next;
3178                                                 if (!head) {
3179                                                         head = a;
3180                                                         tail = a;
3181                                                 } else {
3182                                                         tail->a_next = a;
3183                                                         tail = a;
3184                                                 }
3185                                                 break;
3186                                         }
3187                                 }
3188                         }
3189                 }
3190         }
3191         if ( tail ) {
3192                 tail->a_next = e->e_attrs;
3193                 e->e_attrs = head;
3194         }
3195 }
3196
3197 static int
3198 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3199 {
3200         Attribute *a = NULL;
3201         AttributeDescription *ad;
3202         BerVarray vals;
3203
3204         int i, rc = 0, sort = 0;
3205
3206         if ( isAttr ) {
3207                 a = ptr;
3208                 ad = a->a_desc;
3209                 vals = a->a_vals;
3210         } else {
3211                 Modifications *ml = ptr;
3212                 ad = ml->sml_desc;
3213                 vals = ml->sml_values;
3214         }
3215
3216         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3217                 sort = 1;
3218                 rc = ordered_value_sort( a, 1 );
3219                 if ( rc ) {
3220                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3221                                 ad->ad_cname.bv_val );
3222                         return rc;
3223                 }
3224         }
3225         for ( i=0; vals[i].bv_val; i++ ) {
3226                 ca->line = vals[i].bv_val;
3227                 if ( sort ) {
3228                         char *idx = strchr( ca->line, '}' );
3229                         if ( idx ) ca->line = idx+1;
3230                 }
3231                 rc = config_parse_vals( ct, ca, i );
3232                 if ( rc ) {
3233                         break;
3234                 }
3235         }
3236         return rc;
3237 }
3238
3239 static int
3240 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3241         SlapReply *rs, int *renum )
3242 {
3243         CfEntryInfo *ce;
3244         int index = -1, gotindex = 0, nsibs;
3245         int renumber = 0, tailindex = 0;
3246         char *ptr1, *ptr2 = NULL;
3247         struct berval rdn;
3248
3249         if ( renum ) *renum = 0;
3250
3251         /* These entries don't get indexed/renumbered */
3252         if ( ce_type == Cft_Global ) return 0;
3253         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3254
3255         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3256                 tailindex = 1;
3257
3258         /* See if the rdn has an index already */
3259         dnRdn( &e->e_name, &rdn );
3260         ptr1 = ber_bvchr( &e->e_name, '{' );
3261         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3262                 char    *next;
3263                 ptr2 = strchr( ptr1, '}' );
3264                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3265                         return LDAP_NAMING_VIOLATION;
3266                 if ( ptr2-ptr1 == 1)
3267                         return LDAP_NAMING_VIOLATION;
3268                 gotindex = 1;
3269                 index = strtol( ptr1 + 1, &next, 10 );
3270                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3271                         return LDAP_NAMING_VIOLATION;
3272                 }
3273                 if ( index < 0 ) {
3274                         /* Special case, we allow -1 for the frontendDB */
3275                         if ( index != -1 || ce_type != Cft_Database ||
3276                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3277
3278                                 return LDAP_NAMING_VIOLATION;
3279                 }
3280         }
3281
3282         /* count related kids */
3283         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3284                 if ( ce->ce_type == ce_type ) nsibs++;
3285         }
3286
3287         if ( index != nsibs ) {
3288                 if ( gotindex ) {
3289                         if ( index < nsibs ) {
3290                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3291                                 /* Siblings need to be renumbered */
3292                                 renumber = 1;
3293                         }
3294                 }
3295                 if ( !renumber ) {
3296                         struct berval ival, newrdn, nnewrdn;
3297                         struct berval rtype, rval;
3298                         Attribute *a;
3299                         AttributeDescription *ad = NULL;
3300                         char ibuf[32];
3301                         const char *text;
3302
3303                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3304                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3305                         rtype.bv_val = rdn.bv_val;
3306                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3307
3308                         /* Find attr */
3309                         slap_bv2ad( &rtype, &ad, &text );
3310                         a = attr_find( e->e_attrs, ad );
3311                         if (!a ) return LDAP_NAMING_VIOLATION;
3312
3313                         ival.bv_val = ibuf;
3314                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3315                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3316                                 return LDAP_NAMING_VIOLATION;
3317                         }
3318                         
3319                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3320                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3321
3322                         if ( tailindex ) {
3323                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3324                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3325                         } else {
3326                                 int xlen;
3327                                 if ( !gotindex ) {
3328                                         ptr2 = rval.bv_val;
3329                                         xlen = rval.bv_len;
3330                                 } else {
3331                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3332                                 }
3333                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3334                                         rtype.bv_len );
3335                                 *ptr1++ = '=';
3336                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3337                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3338                                 *ptr1 = '\0';
3339                         }
3340
3341                         /* Do the equivalent of ModRDN */
3342                         /* Replace DN / NDN */
3343                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3344                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3345                         free( e->e_name.bv_val );
3346                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3347                                 &newrdn, NULL );
3348                         free( e->e_nname.bv_val );
3349                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3350                                 &nnewrdn, NULL );
3351
3352                         /* Replace attr */
3353                         free( a->a_vals[0].bv_val );
3354                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3355                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3356                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3357                         strcpy( a->a_vals[0].bv_val, ptr1 );
3358
3359                         if ( a->a_nvals != a->a_vals ) {
3360                                 free( a->a_nvals[0].bv_val );
3361                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3362                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3363                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3364                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3365                         }
3366                         free( nnewrdn.bv_val );
3367                         free( newrdn.bv_val );
3368                 }
3369         }
3370         if ( renum ) *renum = renumber;
3371         return 0;
3372 }
3373
3374 static ConfigOCs **
3375 count_ocs( Attribute *oc_at, int *nocs )
3376 {
3377         int i, j, n;
3378         ConfigOCs co, *coptr, **colst;
3379
3380         /* count the objectclasses */
3381         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3382         n = i;
3383         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3384
3385         for ( i=0, j=0; i<n; i++) {
3386                 co.co_name = &oc_at->a_nvals[i];
3387                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3388                 
3389                 /* ignore non-config objectclasses. probably should be
3390                  * an error, general data doesn't belong here.
3391                  */
3392                 if ( !coptr ) continue;
3393
3394                 /* Ignore the root objectclass, it has no implementation.
3395                  */
3396                 if ( coptr->co_type == Cft_Abstract ) continue;
3397                 colst[j++] = coptr;
3398         }
3399         *nocs = j;
3400         return colst;
3401 }
3402
3403 static int
3404 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3405 {
3406         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3407                 return LDAP_CONSTRAINT_VIOLATION;
3408
3409         /* If we're reading from a configdir, don't parse this entry */
3410         if ( ca->lineno )
3411                 return LDAP_COMPARE_TRUE;
3412
3413         cfn = p->ce_private;
3414         ca->private = cfn;
3415         return LDAP_SUCCESS;
3416 }
3417
3418 static int
3419 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3420 {
3421         ConfigFile *cfo;
3422
3423         /* This entry is hardcoded, don't re-parse it */
3424         if ( p->ce_type == Cft_Global ) {
3425                 cfn = p->ce_private;
3426                 ca->private = cfn;
3427                 return LDAP_COMPARE_TRUE;
3428         }
3429         if ( p->ce_type != Cft_Schema )
3430                 return LDAP_CONSTRAINT_VIOLATION;
3431
3432         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3433         ca->private = cfn;
3434         cfo = p->ce_private;
3435         cfn->c_sibs = cfo->c_kids;
3436         cfo->c_kids = cfn;
3437         return LDAP_SUCCESS;
3438 }
3439
3440 static int
3441 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3442 {
3443         if ( p->ce_type != Cft_Global )
3444                 return LDAP_CONSTRAINT_VIOLATION;
3445         ca->be = frontendDB;    /* just to get past check_vals */
3446         return LDAP_SUCCESS;
3447 }
3448
3449 static int
3450 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3451 {
3452         if ( p->ce_type != Cft_Global )
3453                 return LDAP_CONSTRAINT_VIOLATION;
3454         return LDAP_SUCCESS;
3455 }
3456
3457 static int
3458 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3459 {
3460         if ( p->ce_type != Cft_Global )
3461                 return LDAP_CONSTRAINT_VIOLATION;
3462         return LDAP_SUCCESS;
3463 }
3464
3465 static int
3466 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3467 {
3468         if ( p->ce_type != Cft_Database )
3469                 return LDAP_CONSTRAINT_VIOLATION;
3470         ca->be = p->ce_be;
3471         return LDAP_SUCCESS;
3472 }
3473
3474 /* Parse an LDAP entry into config directives */
3475 static int
3476 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs, int *renum )
3477 {
3478         CfEntryInfo *ce, *last;
3479         ConfigOCs **colst;
3480         Attribute *a, *oc_at;
3481         int i, nocs, rc = 0;
3482         struct berval pdn;
3483         ConfigTable *ct;
3484         char *ptr;
3485
3486         /* Make sure parent exists and entry does not */
3487         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3488         if ( ce )
3489                 return LDAP_ALREADY_EXISTS;
3490
3491         dnParent( &e->e_nname, &pdn );
3492
3493         /* If last is NULL, the new entry is the root/suffix entry, 
3494          * otherwise last should be the parent.
3495          */
3496         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3497                 if ( rs )
3498                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3499                 return LDAP_NO_SUCH_OBJECT;
3500         }
3501
3502         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3503         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3504
3505         memset( ca, 0, sizeof(ConfigArgs));
3506
3507         /* Fake the coordinates based on whether we're part of an
3508          * LDAP Add or if reading the config dir
3509          */
3510         if ( rs ) {
3511                 ca->fname = "slapd";
3512                 ca->lineno = 0;
3513         } else {
3514                 ca->fname = cfdir.bv_val;
3515                 ca->lineno = 1;
3516         }
3517
3518         colst = count_ocs( oc_at, &nocs );
3519
3520         /* Only the root can be Cft_Global, everything else must
3521          * have a parent. Only limited nesting arrangements are allowed.
3522          */
3523         rc = LDAP_CONSTRAINT_VIOLATION;
3524         if ( colst[0]->co_type == Cft_Global && !last ) {
3525                 cfn = cfb->cb_config;
3526                 ca->private = cfn;
3527                 ca->be = frontendDB;    /* just to get past check_vals */
3528                 rc = LDAP_SUCCESS;
3529         }
3530
3531         /* Check whether the Add is allowed by its parent, and do
3532          * any necessary arg setup
3533          */
3534         if ( last ) {
3535                 for ( i=0; i<nocs; i++ ) {
3536                         if ( colst[i]->co_ldadd &&
3537                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3538                                         != LDAP_CONSTRAINT_VIOLATION ) {
3539                                 break;
3540                         }
3541                 }
3542         }
3543
3544         /* Add the entry but don't parse it, we already have its contents */
3545         if ( rc == LDAP_COMPARE_TRUE ) {
3546                 rc = LDAP_SUCCESS;
3547                 goto ok;
3548         }
3549
3550         if ( rc != LDAP_SUCCESS )
3551                 goto done;
3552
3553         /* Parse all the values and check for simple syntax errors before
3554          * performing any set actions.
3555          *
3556          * If doing an LDAPadd, check for indexed names and any necessary
3557          * renaming/renumbering. Entries that don't need indexed names are
3558          * ignored. Entries that need an indexed name and arrive without one
3559          * are assigned to the end. Entries that arrive with an index may
3560          * cause the following entries to be renumbered/bumped down.
3561          *
3562          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3563          * don't allow Adding an entry with an index that's already in use.
3564          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3565          *
3566          * These entries can have auto-assigned indexes (appended to the end)
3567          * but only the other types support auto-renumbering of siblings.
3568          */
3569         rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3570         if ( rc )
3571                 goto done;
3572
3573         init_config_argv( ca );
3574
3575         /* Make sure we process attrs in the required order */
3576         sort_attrs( e, colst, nocs );
3577
3578         for ( a=e->e_attrs; a; a=a->a_next ) {
3579                 if ( a == oc_at ) continue;
3580                 ct = config_find_table( colst, nocs, a->a_desc );
3581                 if ( !ct ) continue;    /* user data? */
3582                 rc = check_vals( ct, ca, a, 1 );
3583                 if ( rc ) goto done;
3584         }
3585
3586         /* Basic syntax checks are OK. Do the actual settings. */
3587         for ( a=e->e_attrs; a; a=a->a_next ) {
3588                 if ( a == oc_at ) continue;
3589                 ct = config_find_table( colst, nocs, a->a_desc );
3590                 if ( !ct ) continue;    /* user data? */
3591                 for (i=0; a->a_vals[i].bv_val; i++) {
3592                         ca->line = a->a_vals[i].bv_val;
3593                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3594                                 ptr = strchr( ca->line, '}' );
3595                                 if ( ptr ) ca->line = ptr+1;
3596                         }
3597                         ca->valx = i;
3598                         rc = config_parse_add( ct, ca );
3599                         if ( rc ) {
3600                                 rc = LDAP_OTHER;
3601                                 goto done;
3602                         }
3603                 }
3604         }
3605 ok:
3606         /* Newly added databases and overlays need to be started up */
3607         if ( CONFIG_ONLINE_ADD( ca )) {
3608                 if ( colst[0]->co_type == Cft_Database ) {
3609                         rc = backend_startup_one( ca->be );
3610
3611                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3612                         if ( ca->bi->bi_db_open ) {
3613                                 BackendInfo *bi_orig = ca->be->bd_info;
3614                                 ca->be->bd_info = ca->bi;
3615                                 rc = ca->bi->bi_db_open( ca->be );
3616                                 ca->be->bd_info = bi_orig;
3617                         }
3618                 }
3619                 if ( rc ) {
3620                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3621                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3622                                 ca->log, ca->msg, ca->argv[1] );
3623                         rc = LDAP_OTHER;
3624                         goto done;
3625                 }
3626         }
3627
3628         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3629         ce->ce_parent = last;
3630         ce->ce_entry = entry_dup( e );
3631         ce->ce_entry->e_private = ce;
3632         ce->ce_type = colst[0]->co_type;
3633         ce->ce_be = ca->be;
3634         ce->ce_bi = ca->bi;
3635         ce->ce_private = ca->private;
3636         if ( !last ) {
3637                 cfb->cb_root = ce;
3638         } else if ( last->ce_kids ) {
3639                 CfEntryInfo *c2;
3640
3641                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3642
3643                 c2->ce_sibs = ce;
3644         } else {
3645                 last->ce_kids = ce;
3646         }
3647
3648 done:
3649         if ( rc ) {
3650                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3651                         if ( ca->be != frontendDB )
3652                                 backend_destroy_one( ca->be, 1 );
3653                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3654                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3655                 }
3656         }
3657
3658         ch_free( ca->argv );
3659         if ( colst ) ch_free( colst );
3660         return rc;
3661 }
3662
3663 /* Parse an LDAP entry into config directives, then store in underlying
3664  * database.
3665  */
3666 static int
3667 config_back_add( Operation *op, SlapReply *rs )
3668 {
3669         CfBackInfo *cfb;
3670         int renumber;
3671         ConfigArgs ca;
3672
3673         if ( !be_isroot( op ) ) {
3674                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3675                 goto out;
3676         }
3677
3678         cfb = (CfBackInfo *)op->o_bd->be_private;
3679
3680         ldap_pvt_thread_pool_pause( &connection_pool );
3681
3682         /* Strategy:
3683          * 1) check for existence of entry
3684          * 2) check for sibling renumbering
3685          * 3) perform internal add
3686          * 4) store entry in underlying database
3687          * 5) perform any necessary renumbering
3688          */
3689         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber );
3690         if ( rs->sr_err != LDAP_SUCCESS ) {
3691                 rs->sr_text = ca.msg;
3692         } else if ( cfb->cb_use_ldif ) {
3693                 BackendDB *be = op->o_bd;
3694                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3695                 struct berval dn, ndn;
3696
3697                 op->o_bd = &cfb->cb_db;
3698
3699                 /* Save current rootdn; use the underlying DB's rootdn */
3700                 dn = op->o_dn;
3701                 ndn = op->o_ndn;
3702                 op->o_dn = op->o_bd->be_rootdn;
3703                 op->o_ndn = op->o_bd->be_rootndn;
3704
3705                 sc.sc_next = op->o_callback;
3706                 op->o_callback = &sc;
3707                 op->o_bd->be_add( op, rs );
3708                 op->o_bd = be;
3709                 op->o_callback = sc.sc_next;
3710                 op->o_dn = dn;
3711                 op->o_ndn = ndn;
3712         }
3713         if ( renumber ) {
3714         }
3715
3716         ldap_pvt_thread_pool_resume( &connection_pool );
3717
3718 out:
3719         send_ldap_result( op, rs );
3720         return rs->sr_err;
3721 }
3722
3723 typedef struct delrec {
3724         struct delrec *next;
3725         int nidx;
3726         int idx[1];
3727 } delrec;
3728
3729 static int
3730 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3731         ConfigArgs *ca )
3732 {
3733         int rc = LDAP_UNWILLING_TO_PERFORM;
3734         Modifications *ml;
3735         Entry *e = ce->ce_entry;
3736         Attribute *save_attrs = e->e_attrs, *oc_at;
3737         ConfigTable *ct;
3738         ConfigOCs **colst;
3739         int i, nocs;
3740         char *ptr;
3741         delrec *dels = NULL, *deltail = NULL;
3742
3743         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3744         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3745
3746         colst = count_ocs( oc_at, &nocs );
3747
3748         e->e_attrs = attrs_dup( e->e_attrs );
3749
3750         init_config_argv( ca );
3751         ca->be = ce->ce_be;
3752         ca->bi = ce->ce_bi;
3753         ca->private = ce->ce_private;
3754         ca->ca_entry = e;
3755         ca->fname = "slapd";
3756         strcpy( ca->log, "back-config" );
3757
3758         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
3759                 ct = config_find_table( colst, nocs, ml->sml_desc );
3760                 switch (ml->sml_op) {
3761                 case LDAP_MOD_DELETE:
3762                 case LDAP_MOD_REPLACE: {
3763                         BerVarray vals = NULL, nvals = NULL;
3764                         int *idx = NULL;
3765                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
3766                                 rc = LDAP_OTHER;
3767                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
3768                                         ml->sml_desc->ad_cname.bv_val );
3769                                 goto out;
3770                         }
3771                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3772                                 vals = ml->sml_values;
3773                                 nvals = ml->sml_nvalues;
3774                                 ml->sml_values = NULL;
3775                                 ml->sml_nvalues = NULL;
3776                         }
3777                         /* If we're deleting by values, remember the indexes of the
3778                          * values we deleted.
3779                          */
3780                         if ( ct && ml->sml_values ) {
3781                                 delrec *d;
3782                                 for (i=0; ml->sml_values[i].bv_val; i++);
3783                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
3784                                 d->nidx = i;
3785                                 d->next = NULL;
3786                                 if ( dels ) {
3787                                         deltail->next = d;
3788                                 } else {
3789                                         dels = d;
3790                                 }
3791                                 deltail = d;
3792                                 idx = d->idx;
3793                         }
3794                         rc = modify_delete_vindex(e, &ml->sml_mod,
3795                                 get_permissiveModify(op),
3796                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
3797                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3798                                 ml->sml_values = vals;
3799                                 ml->sml_nvalues = nvals;
3800                         }
3801                         if ( !vals )
3802                                 break;
3803                         }
3804                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3805
3806                 case LDAP_MOD_ADD:
3807                 case SLAP_MOD_SOFTADD: {
3808                         int mop = ml->sml_op;
3809                         int navals = -1;
3810                         ml->sml_op = LDAP_MOD_ADD;
3811                         if ( ct ) {
3812                                 if ( ct->arg_type & ARG_NO_INSERT ) {
3813                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
3814                                         if ( a ) {
3815                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
3816                                                 navals = i;
3817                                         }
3818                                 }
3819                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
3820                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
3821                                                 navals >= 0 )
3822                                         {
3823                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
3824                                                 int     j;
3825
3826                                                 j = strtol( val, &next, 0 );
3827                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
3828                                                         rc = LDAP_OTHER;
3829                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
3830                                                                 ml->sml_desc->ad_cname.bv_val );
3831                                                         goto out;
3832                                                 }
3833                                         }
3834                                         rc = check_vals( ct, ca, ml, 0 );
3835                                         if ( rc ) goto out;
3836                                 }
3837                         }
3838                         rc = modify_add_values(e, &ml->sml_mod,
3839                                    get_permissiveModify(op),
3840                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
3841
3842                         /* If value already exists, show success here
3843                          * and ignore this operation down below.
3844                          */
3845                         if ( mop == SLAP_MOD_SOFTADD ) {
3846                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
3847                                         rc = LDAP_SUCCESS;
3848                                 else
3849                                         mop = LDAP_MOD_ADD;
3850                         }
3851                         ml->sml_op = mop;
3852                         break;
3853                         }
3854
3855                         break;
3856                 case LDAP_MOD_INCREMENT:        /* FIXME */
3857                         break;
3858                 default:
3859                         break;
3860                 }
3861                 if(rc != LDAP_SUCCESS) break;
3862         }
3863         
3864         if(rc == LDAP_SUCCESS) {
3865                 /* check that the entry still obeys the schema */
3866                 rc = entry_schema_check(op, e, NULL, 0,
3867                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
3868         }
3869         if ( rc == LDAP_SUCCESS ) {
3870                 /* Basic syntax checks are OK. Do the actual settings. */
3871                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
3872                         ct = config_find_table( colst, nocs, ml->sml_desc );
3873                         if ( !ct ) continue;
3874
3875                         switch (ml->sml_op) {
3876                         case LDAP_MOD_DELETE:
3877                         case LDAP_MOD_REPLACE: {
3878                                 BerVarray vals = NULL, nvals = NULL;
3879                                 Attribute *a;
3880                                 delrec *d = NULL;
3881
3882                                 a = attr_find( e->e_attrs, ml->sml_desc );
3883
3884                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3885                                         vals = ml->sml_values;
3886                                         nvals = ml->sml_nvalues;
3887                                         ml->sml_values = NULL;
3888                                         ml->sml_nvalues = NULL;
3889                                 }
3890
3891                                 if ( ml->sml_values )
3892                                         d = dels;
3893
3894                                 /* If we didn't delete the whole attribute */
3895                                 if ( ml->sml_values && a ) {
3896                                         struct berval *mvals;
3897                                         int j;
3898
3899                                         if ( ml->sml_nvalues )
3900                                                 mvals = ml->sml_nvalues;
3901                                         else
3902                                                 mvals = ml->sml_values;
3903
3904                                         /* use the indexes we saved up above */
3905                                         for (i=0; i < d->nidx; i++) {
3906                                                 struct berval bv = *mvals++;
3907                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3908                                                         bv.bv_val[0] == '{' ) {
3909                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
3910                                                         bv.bv_len -= ptr - bv.bv_val;
3911                                                         bv.bv_val = ptr;
3912                                                 }
3913                                                 ca->line = bv.bv_val;
3914                                                 ca->valx = d->idx[i];
3915                                                 rc = config_del_vals( ct, ca );
3916                                                 if ( rc != LDAP_SUCCESS ) break;
3917                                                 for (j=i+1; j < d->nidx; j++)
3918                                                         if ( d->idx[j] >d->idx[i] )
3919                                                                 d->idx[j]--;
3920                                         }
3921                                 } else {
3922                                         ca->valx = -1;
3923                                         ca->line = NULL;
3924                                         rc = config_del_vals( ct, ca );
3925                                         if ( rc ) rc = LDAP_OTHER;
3926                                 }
3927                                 if ( ml->sml_values ) {
3928                                         ch_free( dels );
3929                                         dels = d->next;
3930                                 }
3931                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
3932                                         ml->sml_values = vals;
3933                                         ml->sml_nvalues = nvals;
3934                                 }
3935                                 if ( !vals || rc != LDAP_SUCCESS )
3936                                         break;
3937                                 }
3938                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
3939
3940                         case LDAP_MOD_ADD:
3941                                 for (i=0; ml->sml_values[i].bv_val; i++) {
3942                                         ca->line = ml->sml_values[i].bv_val;
3943                                         ca->valx = -1;
3944                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
3945                                                 ca->line[0] == '{' )
3946                                         {
3947                                                 ptr = strchr( ca->line + 1, '}' );
3948                                                 if ( ptr ) {
3949                                                         char    *next;
3950
3951                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
3952                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
3953                                                                 rc = LDAP_OTHER;
3954                                                                 goto out;
3955                                                         }
3956                                                         ca->line = ptr+1;
3957                                                 }
3958                                         }
3959                                         rc = config_parse_add( ct, ca );
3960                                         if ( rc ) {
3961                                                 rc = LDAP_OTHER;
3962                                                 goto out;
3963                                         }
3964                                 }
3965
3966                                 break;
3967                         }
3968                 }
3969         }
3970
3971 out:
3972         if ( ca->cleanup )
3973                 ca->cleanup( ca );
3974         if ( rc == LDAP_SUCCESS ) {
3975                 attrs_free( save_attrs );
3976         } else {
3977                 attrs_free( e->e_attrs );
3978                 e->e_attrs = save_attrs;
3979         }
3980         ch_free( ca->argv );
3981         if ( colst ) ch_free( colst );
3982
3983         return rc;
3984 }
3985
3986 static int
3987 config_back_modify( Operation *op, SlapReply *rs )
3988 {
3989         CfBackInfo *cfb;
3990         CfEntryInfo *ce, *last;
3991         Modifications *ml;
3992         ConfigArgs ca = {0};
3993         struct berval rdn;
3994         char *ptr;
3995         AttributeDescription *rad = NULL;
3996
3997         if ( !be_isroot( op ) ) {
3998                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3999                 goto out;
4000         }
4001
4002         cfb = (CfBackInfo *)op->o_bd->be_private;
4003
4004         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4005         if ( !ce ) {
4006                 if ( last )
4007                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4008                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4009                 goto out;
4010         }
4011
4012         /* Get type of RDN */
4013         rdn = ce->ce_entry->e_nname;
4014         ptr = strchr( rdn.bv_val, '=' );
4015         rdn.bv_len = ptr - rdn.bv_val;
4016         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4017
4018         /* Some basic validation... */
4019         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4020                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4021                 if ( ml->sml_desc == rad ) {
4022                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4023                         rs->sr_text = "Use modrdn to change the entry name";
4024                         goto out;
4025                 }
4026         }
4027
4028         ldap_pvt_thread_pool_pause( &connection_pool );
4029
4030         /* Strategy:
4031          * 1) perform the Modify on the cached Entry.
4032          * 2) verify that the Entry still satisfies the schema.
4033          * 3) perform the individual config operations.
4034          * 4) store Modified entry in underlying LDIF backend.
4035          */
4036         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4037         if ( rs->sr_err ) {
4038                 rs->sr_text = ca.msg;
4039         } else if ( cfb->cb_use_ldif ) {
4040                 BackendDB *be = op->o_bd;
4041                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4042                 struct berval dn, ndn;
4043
4044                 op->o_bd = &cfb->cb_db;
4045
4046                 dn = op->o_dn;
4047                 ndn = op->o_ndn;
4048                 op->o_dn = op->o_bd->be_rootdn;
4049                 op->o_ndn = op->o_bd->be_rootndn;
4050
4051                 sc.sc_next = op->o_callback;
4052                 op->o_callback = &sc;
4053                 op->o_bd->be_modify( op, rs );
4054                 op->o_bd = be;
4055                 op->o_callback = sc.sc_next;
4056                 op->o_dn = dn;
4057                 op->o_ndn = ndn;
4058         }
4059
4060         ldap_pvt_thread_pool_resume( &connection_pool );
4061 out:
4062         send_ldap_result( op, rs );
4063         return rs->sr_err;
4064 }
4065
4066 static int
4067 config_back_modrdn( Operation *op, SlapReply *rs )
4068 {
4069         CfBackInfo *cfb;
4070         CfEntryInfo *ce, *last;
4071
4072         if ( !be_isroot( op ) ) {
4073                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4074                 goto out;
4075         }
4076
4077         cfb = (CfBackInfo *)op->o_bd->be_private;
4078
4079         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4080         if ( !ce ) {
4081                 if ( last )
4082                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4083                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4084                 goto out;
4085         }
4086
4087         /* We don't allow moving objects to new parents.
4088          * Generally we only allow reordering a set of ordered entries.
4089          */
4090         if ( op->orr_newSup ) {
4091                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4092                 goto out;
4093         }
4094         ldap_pvt_thread_pool_pause( &connection_pool );
4095
4096         ldap_pvt_thread_pool_resume( &connection_pool );
4097 out:
4098         send_ldap_result( op, rs );
4099         return rs->sr_err;
4100 }
4101
4102 static int
4103 config_back_search( Operation *op, SlapReply *rs )
4104 {
4105         CfBackInfo *cfb;
4106         CfEntryInfo *ce, *last;
4107
4108         if ( !be_isroot( op ) ) {
4109                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4110                 goto out;
4111         }
4112
4113         cfb = (CfBackInfo *)op->o_bd->be_private;
4114
4115         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4116         if ( !ce ) {
4117                 if ( last )
4118                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4119                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4120                 goto out;
4121         }
4122         switch ( op->ors_scope ) {
4123         case LDAP_SCOPE_BASE:
4124         case LDAP_SCOPE_SUBTREE:
4125                 config_send( op, rs, ce, 0 );
4126                 break;
4127                 
4128         case LDAP_SCOPE_ONELEVEL:
4129                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4130                         config_send( op, rs, ce, 1 );
4131                 }
4132                 break;
4133         }
4134                 
4135         rs->sr_err = LDAP_SUCCESS;
4136 out:
4137         send_ldap_result( op, rs );
4138         return 0;
4139 }
4140
4141 static void
4142 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4143         ConfigTable *ct, ConfigArgs *c )
4144 {
4145         int i, rc;
4146
4147         for (; at && *at; at++) {
4148                 /* Skip the naming attr */
4149                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4150                         continue;
4151                 for (i=0;ct[i].name;i++) {
4152                         if (ct[i].ad == (*at)->sat_ad) {
4153                                 rc = config_get_vals(&ct[i], c);
4154                                 /* NOTE: tolerate that config_get_vals()
4155                                  * returns success with no values */
4156                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4157                                         if ( c->rvalue_nvals )
4158                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4159                                                         c->rvalue_nvals);
4160                                         else
4161                                                 attr_merge_normalize(e, ct[i].ad,
4162                                                         c->rvalue_vals, NULL);
4163                                         ber_bvarray_free( c->rvalue_nvals );
4164                                         ber_bvarray_free( c->rvalue_vals );
4165                                 }
4166                                 break;
4167                         }
4168                 }
4169         }
4170 }
4171
4172 Entry *
4173 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4174         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4175 {
4176         Entry *e = ch_calloc( 1, sizeof(Entry) );
4177         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4178         struct berval val;
4179         struct berval ad_name;
4180         AttributeDescription *ad = NULL;
4181         int rc;
4182         char *ptr;
4183         const char *text;
4184         Attribute *oc_at;
4185         struct berval pdn;
4186         ObjectClass *oc;
4187         CfEntryInfo *ceprev = NULL;
4188
4189         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4190         e->e_private = ce;
4191         ce->ce_entry = e;
4192         ce->ce_parent = parent;
4193         if ( parent ) {
4194                 pdn = parent->ce_entry->e_nname;
4195                 if ( parent->ce_kids )
4196                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4197                                 ceprev = ceprev->ce_sibs );
4198         } else {
4199                 BER_BVZERO( &pdn );
4200         }
4201
4202         ce->ce_type = main->co_type;
4203         ce->ce_private = c->private;
4204         ce->ce_be = c->be;
4205         ce->ce_bi = c->bi;
4206
4207         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4208         ber_dupbv( &e->e_nname, &e->e_name );
4209
4210         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4211                 main->co_name, NULL );
4212         if ( extra )
4213                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4214                         extra->co_name, NULL );
4215         ptr = strchr(rdn->bv_val, '=');
4216         ad_name.bv_val = rdn->bv_val;
4217         ad_name.bv_len = ptr - rdn->bv_val;
4218         rc = slap_bv2ad( &ad_name, &ad, &text );
4219         if ( rc ) {
4220                 return NULL;
4221         }
4222         val.bv_val = ptr+1;
4223         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4224         attr_merge_normalize_one(e, ad, &val, NULL );
4225
4226         oc = main->co_oc;
4227         if ( oc->soc_required )
4228                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4229
4230         if ( oc->soc_allowed )
4231                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4232
4233         if ( extra ) {
4234                 oc = extra->co_oc;
4235                 if ( oc->soc_required )
4236                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4237
4238                 if ( oc->soc_allowed )
4239                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4240         }
4241
4242         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4243         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4244                 sizeof(c->msg));
4245         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4246         if ( op ) {
4247                 op->ora_e = e;
4248                 op->o_bd->be_add( op, rs );
4249                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4250                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4251                         return NULL;
4252                 }
4253         }
4254         if ( ceprev ) {
4255                 ceprev->ce_sibs = ce;
4256         } else if ( parent ) {
4257                 parent->ce_kids = ce;
4258         }
4259
4260         return e;
4261 }
4262
4263 static int
4264 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4265         Operation *op, SlapReply *rs )
4266 {
4267         Entry *e;
4268         ConfigFile *cf = c->private;
4269         char *ptr;
4270         struct berval bv;
4271
4272         for (; cf; cf=cf->c_sibs, c->depth++) {
4273                 c->value_dn.bv_val = c->log;
4274                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4275                 if ( !bv.bv_val ) {
4276                         bv = cf->c_file;
4277                 } else {
4278                         bv.bv_val++;
4279                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4280                 }
4281                 ptr = strchr( bv.bv_val, '.' );
4282                 if ( ptr )
4283                         bv.bv_len = ptr - bv.bv_val;
4284                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4285                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4286                         /* FIXME: how can indicate error? */
4287                         return -1;
4288                 }
4289                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4290                         bv.bv_len );
4291                 c->value_dn.bv_len += bv.bv_len;
4292                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4293
4294                 c->private = cf;
4295                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4296                         &CFOC_SCHEMA, NULL );
4297                 if ( !e ) {
4298                         return -1;
4299                 } else if ( e && cf->c_kids ) {
4300                         c->private = cf->c_kids;
4301                         config_build_schema_inc( c, e->e_private, op, rs );
4302                 }
4303         }
4304         return 0;
4305 }
4306
4307 static int
4308 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4309         Operation *op, SlapReply *rs )
4310 {
4311         Entry *e;
4312         int i;
4313         ConfigFile *cf = c->private;
4314
4315         for (i=0; cf; cf=cf->c_sibs, i++) {
4316                 c->value_dn.bv_val = c->log;
4317                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4318                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4319                         /* FIXME: how can indicate error? */
4320                         return -1;
4321                 }
4322                 c->private = cf;
4323                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4324                         &CFOC_INCLUDE, NULL );
4325                 if ( ! e ) {
4326                         return -1;
4327                 } else if ( e && cf->c_kids ) {
4328                         c->private = cf->c_kids;
4329                         config_build_includes( c, e->e_private, op, rs );
4330                 }
4331         }
4332         return 0;
4333 }
4334
4335 #ifdef SLAPD_MODULES
4336
4337 static int
4338 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4339         Operation *op, SlapReply *rs )
4340 {
4341         int i;
4342         ModPaths *mp;
4343
4344         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4345                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4346                         continue;
4347                 c->value_dn.bv_val = c->log;
4348                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4349                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4350                         /* FIXME: how can indicate error? */
4351                         return -1;
4352                 }
4353                 c->private = mp;
4354                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4355                         return -1;
4356                 }
4357         }
4358         return 0;
4359 }
4360 #endif
4361
4362 static int
4363 config_back_db_open( BackendDB *be )
4364 {
4365         CfBackInfo *cfb = be->be_private;
4366         struct berval rdn;
4367         Entry *e, *parent;
4368         CfEntryInfo *ce, *ceparent;
4369         int i, unsupp = 0;
4370         BackendInfo *bi;
4371         ConfigArgs c;
4372         Connection conn = {0};
4373         OperationBuffer opbuf;
4374         Operation *op;
4375         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4376         SlapReply rs = {REP_RESULT};
4377         void *thrctx = NULL;
4378
4379         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4380         /* If we read the config from back-ldif, nothing to do here */
4381         if ( cfb->cb_got_ldif )
4382                 return 0;
4383
4384         if ( cfb->cb_use_ldif ) {
4385                 thrctx = ldap_pvt_thread_pool_context();
4386                 op = (Operation *) &opbuf;
4387                 connection_fake_init( &conn, op, thrctx );
4388
4389                 op->o_tag = LDAP_REQ_ADD;
4390                 op->o_callback = &cb;
4391                 op->o_bd = &cfb->cb_db;
4392                 op->o_dn = op->o_bd->be_rootdn;
4393                 op->o_ndn = op->o_bd->be_rootndn;
4394         } else {
4395                 op = NULL;
4396         }
4397
4398         /* create root of tree */
4399         rdn = config_rdn;
4400         c.private = cfb->cb_config;
4401         c.be = frontendDB;
4402         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4403         if ( !e ) {
4404                 return -1;
4405         }
4406         ce = e->e_private;
4407         cfb->cb_root = ce;
4408
4409         parent = e;
4410         ceparent = ce;
4411
4412         /* Create includeFile nodes */
4413         if ( cfb->cb_config->c_kids ) {
4414                 c.depth = 0;
4415                 c.private = cfb->cb_config->c_kids;
4416                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4417                         return -1;
4418                 }
4419         }
4420
4421 #ifdef SLAPD_MODULES
4422         /* Create Module nodes... */
4423         if ( modpaths.mp_loads ) {
4424                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4425                         return -1;
4426                 }
4427         }
4428 #endif
4429
4430         /* Create schema nodes... cn=schema will contain the hardcoded core
4431          * schema, read-only. Child objects will contain runtime loaded schema
4432          * files.
4433          */
4434         rdn = schema_rdn;
4435         c.private = NULL;
4436         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4437         if ( !e ) {
4438                 return -1;
4439         }
4440         ce = e->e_private;
4441
4442         /* Create schema nodes for included schema... */
4443         if ( cfb->cb_config->c_kids ) {
4444                 c.depth = 0;
4445                 c.private = cfb->cb_config->c_kids;
4446                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4447                         return -1;
4448                 }
4449         }
4450
4451         /* Create backend nodes. Skip if they don't provide a cf_table.
4452          * There usually aren't any of these.
4453          */
4454         
4455         c.line = 0;
4456         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4457                 if (!bi->bi_cf_ocs) {
4458                         /* If it only supports the old config mech, complain. */
4459                         if ( bi->bi_config ) {
4460                                 Debug( LDAP_DEBUG_ANY,
4461                                         "WARNING: No dynamic config support for backend %s.\n",
4462                                         bi->bi_type, 0, 0 );
4463                                 unsupp++;
4464                         }
4465                         continue;
4466                 }
4467                 if (!bi->bi_private) continue;
4468
4469                 rdn.bv_val = c.log;
4470                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4471                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4472                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4473                         /* FIXME: holler ... */ ;
4474                 }
4475                 c.bi = bi;
4476                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4477                         bi->bi_cf_ocs );
4478                 if ( !e ) {
4479                         return -1;
4480                 }
4481         }
4482
4483         /* Create database nodes... */
4484         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4485         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4486         for ( i = -1, be = frontendDB ; be;
4487                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4488                 slap_overinfo *oi = NULL;
4489
4490                 if ( overlay_is_over( be )) {
4491                         oi = be->bd_info->bi_private;
4492                         bi = oi->oi_orig;
4493                 } else {
4494                         bi = be->bd_info;
4495                 }
4496
4497                 /* If this backend supports the old config mechanism, but not
4498                  * the new mech, complain.
4499                  */
4500                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4501                         Debug( LDAP_DEBUG_ANY,
4502                                 "WARNING: No dynamic config support for database %s.\n",
4503                                 bi->bi_type, 0, 0 );
4504                         unsupp++;
4505                 }
4506                 rdn.bv_val = c.log;
4507                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4508                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4509                         i, bi->bi_type);
4510                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4511                         /* FIXME: holler ... */ ;
4512                 }
4513                 c.be = be;
4514                 c.bi = bi;
4515                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4516                         be->be_cf_ocs );
4517                 if ( !e ) {
4518                         return -1;
4519                 }
4520                 ce = e->e_private;
4521                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4522                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4523                 /* Iterate through overlays */
4524                 if ( oi ) {
4525                         slap_overinst *on;
4526                         Entry *oe;
4527                         int j;
4528
4529                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4530                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4531                                         Debug( LDAP_DEBUG_ANY,
4532                                                 "WARNING: No dynamic config support for overlay %s.\n",
4533                                                 on->on_bi.bi_type, 0, 0 );
4534                                         unsupp++;
4535                                 }
4536                                 rdn.bv_val = c.log;
4537                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4538                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4539                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4540                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4541                                         /* FIXME: holler ... */ ;
4542                                 }
4543                                 c.be = be;
4544                                 c.bi = &on->on_bi;
4545                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4546                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4547                                 if ( !oe ) {
4548                                         return -1;
4549                                 }
4550                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4551                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4552                         }
4553                 }
4554         }
4555         if ( thrctx )
4556                 ldap_pvt_thread_pool_context_reset( thrctx );
4557
4558         if ( unsupp  && cfb->cb_use_ldif ) {
4559                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4560                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4561         }
4562
4563         return 0;
4564 }
4565
4566 static void
4567 cfb_free_cffile( ConfigFile *cf )
4568 {
4569         ConfigFile *next;
4570
4571         for (; cf; cf=next) {
4572                 next = cf->c_sibs;
4573                 if ( cf->c_kids )
4574                         cfb_free_cffile( cf->c_kids );
4575                 ch_free( cf->c_file.bv_val );
4576                 ber_bvarray_free( cf->c_dseFiles );
4577                 ch_free( cf );
4578         }
4579 }
4580
4581 static void
4582 cfb_free_entries( CfEntryInfo *ce )
4583 {
4584         CfEntryInfo *next;
4585
4586         for (; ce; ce=next) {
4587                 next = ce->ce_sibs;
4588                 if ( ce->ce_kids )
4589                         cfb_free_entries( ce->ce_kids );
4590                 ce->ce_entry->e_private = NULL;
4591                 entry_free( ce->ce_entry );
4592                 ch_free( ce );
4593         }
4594 }
4595
4596 static int
4597 config_back_db_close( BackendDB *be )
4598 {
4599         CfBackInfo *cfb = be->be_private;
4600
4601         cfb_free_entries( cfb->cb_root );
4602         cfb->cb_root = NULL;
4603
4604         if ( cfb->cb_db.bd_info ) {
4605                 backend_shutdown( &cfb->cb_db );
4606         }
4607
4608         return 0;
4609 }
4610
4611 static int
4612 config_back_db_destroy( BackendDB *be )
4613 {
4614         CfBackInfo *cfb = be->be_private;
4615
4616         cfb_free_cffile( cfb->cb_config );
4617
4618         ch_free( cfdir.bv_val );
4619
4620         avl_free( CfOcTree, NULL );
4621
4622         if ( cfb->cb_db.bd_info ) {
4623                 cfb->cb_db.be_suffix = NULL;
4624                 cfb->cb_db.be_nsuffix = NULL;
4625                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4626                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4627
4628                 backend_destroy_one( &cfb->cb_db, 0 );
4629         }
4630
4631         free( be->be_private );
4632
4633         loglevel_destroy();
4634
4635         return 0;
4636 }
4637
4638 static int
4639 config_back_db_init( BackendDB *be )
4640 {
4641         struct berval dn;
4642         CfBackInfo *cfb;
4643
4644         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4645         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4646         cfn = cfb->cb_config;
4647         be->be_private = cfb;
4648
4649         ber_dupbv( &be->be_rootdn, &config_rdn );
4650         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4651         ber_dupbv( &dn, &be->be_rootdn );
4652         ber_bvarray_add( &be->be_suffix, &dn );
4653         ber_dupbv( &dn, &be->be_rootdn );
4654         ber_bvarray_add( &be->be_nsuffix, &dn );
4655
4656         /* Hide from namingContexts */
4657         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4658
4659         return 0;
4660 }
4661
4662 static int
4663 config_back_destroy( BackendInfo *bi )
4664 {
4665         ldif_must_b64_encode_release();
4666         return 0;
4667 }
4668
4669 static int
4670 config_tool_entry_open( BackendDB *be, int mode )
4671 {
4672         CfBackInfo *cfb = be->be_private;
4673         BackendInfo *bi = cfb->cb_db.bd_info;
4674
4675         if ( bi && bi->bi_tool_entry_open )
4676                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4677         else
4678                 return -1;
4679         
4680 }
4681
4682 static int
4683 config_tool_entry_close( BackendDB *be )
4684 {
4685         CfBackInfo *cfb = be->be_private;
4686         BackendInfo *bi = cfb->cb_db.bd_info;
4687
4688         if ( bi && bi->bi_tool_entry_close )
4689                 return bi->bi_tool_entry_close( &cfb->cb_db );
4690         else
4691                 return -1;
4692 }
4693
4694 static ID
4695 config_tool_entry_first( BackendDB *be )
4696 {
4697         CfBackInfo *cfb = be->be_private;
4698         BackendInfo *bi = cfb->cb_db.bd_info;
4699
4700         if ( bi && bi->bi_tool_entry_first )
4701                 return bi->bi_tool_entry_first( &cfb->cb_db );
4702         else
4703                 return NOID;
4704 }
4705
4706 static ID
4707 config_tool_entry_next( BackendDB *be )
4708 {
4709         CfBackInfo *cfb = be->be_private;
4710         BackendInfo *bi = cfb->cb_db.bd_info;
4711
4712         if ( bi && bi->bi_tool_entry_next )
4713                 return bi->bi_tool_entry_next( &cfb->cb_db );
4714         else
4715                 return NOID;
4716 }
4717
4718 static Entry *
4719 config_tool_entry_get( BackendDB *be, ID id )
4720 {
4721         CfBackInfo *cfb = be->be_private;
4722         BackendInfo *bi = cfb->cb_db.bd_info;
4723
4724         if ( bi && bi->bi_tool_entry_get )
4725                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
4726         else
4727                 return NULL;
4728 }
4729
4730 static ID
4731 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
4732 {
4733         CfBackInfo *cfb = be->be_private;
4734         BackendInfo *bi = cfb->cb_db.bd_info;
4735         ConfigArgs ca;
4736
4737         if ( bi && bi->bi_tool_entry_put &&
4738                 config_add_internal( cfb, e, &ca, NULL, NULL ) == 0 )
4739                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
4740         else
4741                 return NOID;
4742 }
4743
4744 static struct {
4745         char *name;
4746         AttributeDescription **desc;
4747 } ads[] = {
4748         { "backend", &cfAd_backend },
4749         { "database", &cfAd_database },
4750         { "include", &cfAd_include },
4751         { "overlay", &cfAd_overlay },
4752         { NULL, NULL }
4753 };
4754
4755 /* Notes:
4756  *   add / delete: all types that may be added or deleted must use an
4757  * X-ORDERED attributeType for their RDN. Adding and deleting entries
4758  * should automatically renumber the index of any siblings as needed,
4759  * so that no gaps in the numbering sequence exist after the add/delete
4760  * is completed.
4761  *   What can be added:
4762  *     schema objects
4763  *     backend objects for backend-specific config directives
4764  *     database objects
4765  *     overlay objects
4766  *
4767  *   delete: probably no support this time around.
4768  *
4769  *   modrdn: generally not done. Will be invoked automatically by add/
4770  * delete to update numbering sequence. Perform as an explicit operation
4771  * so that the renumbering effect may be replicated. Subtree rename must
4772  * be supported, since renumbering a database will affect all its child
4773  * overlays.
4774  *
4775  *  modify: must be fully supported. 
4776  */
4777
4778 int
4779 config_back_initialize( BackendInfo *bi )
4780 {
4781         ConfigTable             *ct = config_back_cf_table;
4782         char                    *argv[4];
4783         int                     i;
4784         AttributeDescription    *ad = NULL;
4785         const char              *text;
4786         static char             *controls[] = {
4787                 LDAP_CONTROL_MANAGEDSAIT,
4788                 NULL
4789         };
4790
4791         bi->bi_controls = controls;
4792
4793         bi->bi_open = 0;
4794         bi->bi_close = 0;
4795         bi->bi_config = 0;
4796         bi->bi_destroy = config_back_destroy;
4797
4798         bi->bi_db_init = config_back_db_init;
4799         bi->bi_db_config = 0;
4800         bi->bi_db_open = config_back_db_open;
4801         bi->bi_db_close = config_back_db_close;
4802         bi->bi_db_destroy = config_back_db_destroy;
4803
4804         bi->bi_op_bind = config_back_bind;
4805         bi->bi_op_unbind = 0;
4806         bi->bi_op_search = config_back_search;
4807         bi->bi_op_compare = 0;
4808         bi->bi_op_modify = config_back_modify;
4809         bi->bi_op_modrdn = config_back_modrdn;
4810         bi->bi_op_add = config_back_add;
4811         bi->bi_op_delete = 0;
4812         bi->bi_op_abandon = 0;
4813
4814         bi->bi_extended = 0;
4815
4816         bi->bi_chk_referrals = 0;
4817
4818 #ifdef SLAP_OVERLAY_ACCESS
4819         bi->bi_access_allowed = slap_access_always_allowed;
4820 #endif /* SLAP_OVERLAY_ACCESS */
4821
4822         bi->bi_connection_init = 0;
4823         bi->bi_connection_destroy = 0;
4824
4825         bi->bi_tool_entry_open = config_tool_entry_open;
4826         bi->bi_tool_entry_close = config_tool_entry_close;
4827         bi->bi_tool_entry_first = config_tool_entry_first;
4828         bi->bi_tool_entry_next = config_tool_entry_next;
4829         bi->bi_tool_entry_get = config_tool_entry_get;
4830         bi->bi_tool_entry_put = config_tool_entry_put;
4831
4832         /* Make sure we don't exceed the bits reserved for userland */
4833         assert( ( ( CFG_LAST - 1 ) & ARGS_USERLAND ) == ( CFG_LAST - 1 ) );
4834
4835         argv[3] = NULL;
4836         for (i=0; OidMacros[i].name; i++ ) {
4837                 argv[1] = OidMacros[i].name;
4838                 argv[2] = OidMacros[i].oid;
4839                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
4840         }
4841
4842         bi->bi_cf_ocs = cf_ocs;
4843
4844         i = config_register_schema( ct, cf_ocs );
4845         if ( i ) return i;
4846
4847         /* setup olcRootPW to be base64-encoded when written in LDIF form;
4848          * basically, we don't care if it fails */
4849         i = slap_str2ad( "olcRootPW", &ad, &text );
4850         if ( i ) {
4851                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
4852                         "warning, unable to get \"olcRootPW\" "
4853                         "attribute description: %d: %s\n",
4854                         i, text, 0 );
4855         } else {
4856                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
4857                         ad->ad_type->sat_oid );
4858         }
4859
4860         /* set up the notable AttributeDescriptions */
4861         i = 0;
4862         for (;ct->name;ct++) {
4863                 if (strcmp(ct->name, ads[i].name)) continue;
4864                 *ads[i].desc = ct->ad;
4865                 i++;
4866                 if (!ads[i].name) break;
4867         }
4868
4869         return 0;
4870 }
4871