]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
don't bother about unregistering stuff during shutdown
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 static struct berval config_rdn = BER_BVC("cn=config");
41 static struct berval schema_rdn = BER_BVC("cn=schema");
42
43 extern int slap_DN_strict;      /* dn.c */
44
45 #ifdef SLAPD_MODULES
46 typedef struct modpath_s {
47         struct modpath_s *mp_next;
48         struct berval mp_path;
49         BerVarray mp_loads;
50 } ModPaths;
51
52 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
53 #endif
54
55 typedef struct ConfigFile {
56         struct ConfigFile *c_sibs;
57         struct ConfigFile *c_kids;
58         struct berval c_file;
59         AttributeType *c_at_head, *c_at_tail;
60         ContentRule *c_cr_head, *c_cr_tail;
61         ObjectClass *c_oc_head, *c_oc_tail;
62         OidMacro *c_om_head, *c_om_tail;
63         BerVarray c_dseFiles;
64 } ConfigFile;
65
66 typedef struct {
67         ConfigFile *cb_config;
68         CfEntryInfo *cb_root;
69         BackendDB       cb_db;  /* underlying database */
70         int             cb_got_ldif;
71         int             cb_use_ldif;
72 } CfBackInfo;
73
74 static char     *passwd_salt;
75 static char     *logfileName;
76 #ifdef SLAP_AUTH_REWRITE
77 static BerVarray authz_rewrites;
78 #endif
79
80 static struct berval cfdir;
81
82 /* Private state */
83 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
84         *cfAd_include;
85
86 static ConfigFile *cfn;
87
88 static Avlnode *CfOcTree;
89
90 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
91         SlapReply *rs, int *renumber, Operation *op );
92
93 static ConfigDriver config_fname;
94 static ConfigDriver config_cfdir;
95 static ConfigDriver config_generic;
96 static ConfigDriver config_search_base;
97 static ConfigDriver config_passwd_hash;
98 static ConfigDriver config_schema_dn;
99 static ConfigDriver config_sizelimit;
100 static ConfigDriver config_timelimit;
101 static ConfigDriver config_overlay;
102 static ConfigDriver config_subordinate; 
103 static ConfigDriver config_suffix; 
104 static ConfigDriver config_rootdn;
105 static ConfigDriver config_rootpw;
106 static ConfigDriver config_restrict;
107 static ConfigDriver config_allows;
108 static ConfigDriver config_disallows;
109 static ConfigDriver config_requires;
110 static ConfigDriver config_security;
111 static ConfigDriver config_referral;
112 static ConfigDriver config_loglevel;
113 static ConfigDriver config_replica;
114 static ConfigDriver config_updatedn;
115 static ConfigDriver config_updateref;
116 static ConfigDriver config_include;
117 #ifdef HAVE_TLS
118 static ConfigDriver config_tls_option;
119 static ConfigDriver config_tls_config;
120 #endif
121 extern ConfigDriver syncrepl_config;
122
123 enum {
124         CFG_ACL = 1,
125         CFG_BACKEND,
126         CFG_DATABASE,
127         CFG_TLS_RAND,
128         CFG_TLS_CIPHER,
129         CFG_TLS_CERT_FILE,
130         CFG_TLS_CERT_KEY,
131         CFG_TLS_CA_PATH,
132         CFG_TLS_CA_FILE,
133         CFG_TLS_DH_FILE,
134         CFG_TLS_VERIFY,
135         CFG_TLS_CRLCHECK,
136         CFG_CONCUR,
137         CFG_THREADS,
138         CFG_SALT,
139         CFG_LIMITS,
140         CFG_RO,
141         CFG_REWRITE,
142         CFG_DEPTH,
143         CFG_OID,
144         CFG_OC,
145         CFG_DIT,
146         CFG_ATTR,
147         CFG_ATOPT,
148         CFG_REPLICA_ARGSFILE,
149         CFG_REPLICA_PIDFILE,
150         CFG_REPLICATIONINTERVAL,
151         CFG_REPLOG,
152         CFG_ROOTDSE,
153         CFG_LOGFILE,
154         CFG_PLUGIN,
155         CFG_MODLOAD,
156         CFG_MODPATH,
157         CFG_LASTMOD,
158         CFG_AZPOLICY,
159         CFG_AZREGEXP,
160         CFG_SASLSECP,
161         CFG_SSTR_IF_MAX,
162         CFG_SSTR_IF_MIN,
163         CFG_TTHREADS,
164         CFG_MIRRORMODE,
165         CFG_HIDDEN,
166         CFG_MONITORING,
167
168         CFG_LAST
169 };
170
171 typedef struct {
172         char *name, *oid;
173 } OidRec;
174
175 static OidRec OidMacros[] = {
176         /* OpenLDAProot:666.11.1 */
177         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
178         { "OLcfgAt", "OLcfg:3" },
179         { "OLcfgGlAt", "OLcfgAt:0" },
180         { "OLcfgBkAt", "OLcfgAt:1" },
181         { "OLcfgDbAt", "OLcfgAt:2" },
182         { "OLcfgOvAt", "OLcfgAt:3" },
183         { "OLcfgOc", "OLcfg:4" },
184         { "OLcfgGlOc", "OLcfgOc:0" },
185         { "OLcfgBkOc", "OLcfgOc:1" },
186         { "OLcfgDbOc", "OLcfgOc:2" },
187         { "OLcfgOvOc", "OLcfgOc:3" },
188         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
189         { "OMsBoolean", "OMsyn:7" },
190         { "OMsDN", "OMsyn:12" },
191         { "OMsDirectoryString", "OMsyn:15" },
192         { "OMsInteger", "OMsyn:27" },
193         { "OMsOID", "OMsyn:38" },
194         { "OMsOctetString", "OMsyn:40" },
195         { NULL, NULL }
196 };
197
198 /*
199  * Backend/Database registry
200  *
201  * OLcfg{Bk|Db}{Oc|At}:0                -> common
202  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
203  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
204  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
205  */
206
207 /*
208  * Overlay registry
209  *
210  * OLcfgOv{Oc|At}:1                     -> syncprov
211  * OLcfgOv{Oc|At}:2                     -> pcache
212  * OLcfgOv{Oc|At}:3                     -> chain
213  * OLcfgOv{Oc|At}:4                     -> accesslog
214  * OLcfgOv{Oc|At}:5                     -> valsort
215  * (FIXME: separate arc for contribware?)
216  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
217  * OLcfgOv{Oc|At}:7                     -> distproc
218  * OLcfgOv{Oc|At}:8                     -> dynlist
219  * OLcfgOv{Oc|At}:9                     -> dds
220  * OLcfgOv{Oc|At}:10            -> unique
221  * OLcfgOv{Oc|At}:11            -> refint
222  * OLcfgOv{Oc|At}:12            -> ppolicy
223  * OLcfgOv{Oc|At}:13            -> constraint
224  * OLcfgOv{Oc|At}:14            -> translucent
225  * OLcfgOv{Oc|At}:15            -> auditlog
226  */
227
228 /* alphabetical ordering */
229
230 static ConfigTable config_back_cf_table[] = {
231         /* This attr is read-only */
232         { "", "", 0, 0, 0, ARG_MAGIC,
233                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
234                         "DESC 'File for slapd configuration directives' "
235                         "EQUALITY caseIgnoreMatch "
236                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
237         { "", "", 0, 0, 0, ARG_MAGIC,
238                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
239                         "DESC 'Directory for slapd configuration backend' "
240                         "EQUALITY caseIgnoreMatch "
241                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
242         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
243                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
244                         "DESC 'Access Control List' "
245                         "EQUALITY caseIgnoreMatch "
246                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
247         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
248                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
249                         "DESC 'Allowed set of deprecated features' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString )", NULL, NULL },
252         { "argsfile", "file", 2, 2, 0, ARG_STRING,
253                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
254                         "DESC 'File for slapd command line options' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
258                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
259                         "EQUALITY caseIgnoreMatch "
260                         "SYNTAX OMsDirectoryString )", NULL, NULL },
261         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
262                 ARG_PAREN|ARG_MAGIC|CFG_ATTR|ARG_NO_DELETE|ARG_NO_INSERT,
263                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
264                         "DESC 'OpenLDAP attributeTypes' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
267                                 NULL, NULL },
268         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
269 #ifdef SLAP_AUTH_REWRITE
270                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
271 #else
272                 ARG_IGNORED, NULL,
273 #endif
274                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
275                         "EQUALITY caseIgnoreMatch "
276                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
277         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
278                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
279                         "EQUALITY caseIgnoreMatch "
280                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
281         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
282                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
283                         "EQUALITY caseIgnoreMatch "
284                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
285         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
286                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
287                         "DESC 'A type of backend' "
288                         "EQUALITY caseIgnoreMatch "
289                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
290                                 NULL, NULL },
291         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
292                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
293                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
294         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
295                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
296                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
297         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
298                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
299                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
300         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
301                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
302                         "DESC 'The backend type for a database instance' "
303                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
304         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
305                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
306                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
307         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
308                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
309                         "EQUALITY caseIgnoreMatch "
310                         "SYNTAX OMsDirectoryString )", NULL, NULL },
311         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
312                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
313                         "DESC 'OpenLDAP DIT content rules' "
314                         "EQUALITY caseIgnoreMatch "
315                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
316                         NULL, NULL },
317         { "gentlehup", "on|off", 2, 2, 0,
318 #ifdef SIGHUP
319                 ARG_ON_OFF, &global_gentlehup,
320 #else
321                 ARG_IGNORED, NULL,
322 #endif
323                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
324                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
325         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
326                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
327                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
328         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
329                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
330                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
331         { "include", "file", 2, 2, 0, ARG_MAGIC,
332                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
333                         "SUP labeledURI )", NULL, NULL },
334         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
335                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
336                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
337         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
338                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
339                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
340         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
341                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
342                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
343         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
344                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
345                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
346         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
347                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
348                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
349         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
350                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
351                         "EQUALITY caseIgnoreMatch "
352                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
353         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
354                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
355                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
356         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
357                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
358                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
359         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
360                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
361                         "EQUALITY caseIgnoreMatch "
362                         "SYNTAX OMsDirectoryString )", NULL, NULL },
363         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
364                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
365                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
366         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
367                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
368                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
369         { "moduleload", "file", 2, 0, 0,
370 #ifdef SLAPD_MODULES
371                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
372 #else
373                 ARG_IGNORED, NULL,
374 #endif
375                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
376                         "EQUALITY caseIgnoreMatch "
377                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
378         { "modulepath", "path", 2, 2, 0,
379 #ifdef SLAPD_MODULES
380                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
381 #else
382                 ARG_IGNORED, NULL,
383 #endif
384                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
385                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
386         { "monitoring", "TRUE|FALSE", 2, 2, 0,
387                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
388                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
389                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
390         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC|ARG_NO_DELETE|ARG_NO_INSERT,
391                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
392                 "DESC 'OpenLDAP object classes' "
393                 "EQUALITY caseIgnoreMatch "
394                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
395                         NULL, NULL },
396         { "objectidentifier", NULL,     0, 0, 0, ARG_MAGIC|CFG_OID,
397                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
398                         "EQUALITY caseIgnoreMatch "
399                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
400         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
401                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
402                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
403         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
404                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
405                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
406         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
407                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
408                         "EQUALITY caseIgnoreMatch "
409                         "SYNTAX OMsDirectoryString )", NULL, NULL },
410         { "pidfile", "file", 2, 2, 0, ARG_STRING,
411                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
412                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
413         { "plugin", NULL, 0, 0, 0,
414 #ifdef LDAP_SLAPI
415                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
416 #else
417                 ARG_IGNORED, NULL,
418 #endif
419                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
420                         "EQUALITY caseIgnoreMatch "
421                         "SYNTAX OMsDirectoryString )", NULL, NULL },
422         { "pluginlog", "filename", 2, 2, 0,
423 #ifdef LDAP_SLAPI
424                 ARG_STRING, &slapi_log_file,
425 #else
426                 ARG_IGNORED, NULL,
427 #endif
428                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
429                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
430         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
431                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
432                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
433         { "referral", "url", 2, 2, 0, ARG_MAGIC,
434                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
435                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
436         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
437                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
438                         "EQUALITY caseIgnoreMatch "
439                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
440         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
441                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
442                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
443         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
444                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
445                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
446         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
447                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
448                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
449         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
450                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
451                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
452         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
453                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
454                         "EQUALITY caseIgnoreMatch "
455                         "SYNTAX OMsDirectoryString )", NULL, NULL },
456         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
457                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
458                         "EQUALITY caseIgnoreMatch "
459                         "SYNTAX OMsDirectoryString )", NULL, NULL },
460         { "reverse-lookup", "on|off", 2, 2, 0,
461 #ifdef SLAPD_RLOOKUPS
462                 ARG_ON_OFF, &use_reverse_lookup,
463 #else
464                 ARG_IGNORED, NULL,
465 #endif
466                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
467                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
468         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
469                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
470                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
471         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
472                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
476                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
477                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
478         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
479                 &config_generic, NULL, NULL, NULL },
480         { "sasl-host", "host", 2, 2, 0,
481 #ifdef HAVE_CYRUS_SASL
482                 ARG_STRING|ARG_UNIQUE, &global_host,
483 #else
484                 ARG_IGNORED, NULL,
485 #endif
486                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
487                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
488         { "sasl-realm", "realm", 2, 2, 0,
489 #ifdef HAVE_CYRUS_SASL
490                 ARG_STRING|ARG_UNIQUE, &global_realm,
491 #else
492                 ARG_IGNORED, NULL,
493 #endif
494                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
495                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
496         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
497                 &config_generic, NULL, NULL, NULL },
498         { "sasl-secprops", "properties", 2, 2, 0,
499 #ifdef HAVE_CYRUS_SASL
500                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
501 #else
502                 ARG_IGNORED, NULL,
503 #endif
504                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
505                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
506         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
507                 &config_generic, NULL, NULL, NULL },
508         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
509                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
510                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
511         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
512                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
513                         "EQUALITY caseIgnoreMatch "
514                         "SYNTAX OMsDirectoryString )", NULL, NULL },
515         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
516                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
517                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
518         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
519                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
520                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
521         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
522                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
523                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
524         { "srvtab", "file", 2, 2, 0,
525 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
526                 ARG_STRING, &ldap_srvtab,
527 #else
528                 ARG_IGNORED, NULL,
529 #endif
530                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
533                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
534                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
535         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
536                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
537                         "EQUALITY distinguishedNameMatch "
538                         "SYNTAX OMsDN )", NULL, NULL },
539         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
540                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
541                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
542         { "threads", "count", 2, 2, 0,
543 #ifdef NO_THREADS
544                 ARG_IGNORED, NULL,
545 #else
546                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
547 #endif
548                 "( OLcfgGlAt:66 NAME 'olcThreads' "
549                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
550         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
551                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
552                         "SYNTAX OMsDirectoryString )", NULL, NULL },
553         { "TLSCACertificateFile", NULL, 0, 0, 0,
554 #ifdef HAVE_TLS
555                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
556 #else
557                 ARG_IGNORED, NULL,
558 #endif
559                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
560                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
561         { "TLSCACertificatePath", NULL, 0, 0, 0,
562 #ifdef HAVE_TLS
563                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
564 #else
565                 ARG_IGNORED, NULL,
566 #endif
567                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
568                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
569         { "TLSCertificateFile", NULL, 0, 0, 0,
570 #ifdef HAVE_TLS
571                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
572 #else
573                 ARG_IGNORED, NULL,
574 #endif
575                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
576                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
577         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
578 #ifdef HAVE_TLS
579                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
580 #else
581                 ARG_IGNORED, NULL,
582 #endif
583                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
584                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
585         { "TLSCipherSuite",     NULL, 0, 0, 0,
586 #ifdef HAVE_TLS
587                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
588 #else
589                 ARG_IGNORED, NULL,
590 #endif
591                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
592                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
593         { "TLSCRLCheck", NULL, 0, 0, 0,
594 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
595                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
596 #else
597                 ARG_IGNORED, NULL,
598 #endif
599                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
600                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
601         { "TLSRandFile", NULL, 0, 0, 0,
602 #ifdef HAVE_TLS
603                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
604 #else
605                 ARG_IGNORED, NULL,
606 #endif
607                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
608                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
609         { "TLSVerifyClient", NULL, 0, 0, 0,
610 #ifdef HAVE_TLS
611                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
612 #else
613                 ARG_IGNORED, NULL,
614 #endif
615                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
616                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
617         { "TLSDHParamFile", NULL, 0, 0, 0,
618 #ifdef HAVE_TLS
619                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
620 #else
621                 ARG_IGNORED, NULL,
622 #endif
623                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
624                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
625         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
626                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
627                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
628         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
629                 NULL, NULL, NULL, NULL },
630         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
631                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
632                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
633         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
634                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
635                         "EQUALITY caseIgnoreMatch "
636                         "SUP labeledURI )", NULL, NULL },
637         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
638                 NULL, NULL, NULL, NULL }
639 };
640
641 /* Routines to check if a child can be added to this type */
642 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
643         cfAddBackend, cfAddModule, cfAddOverlay;
644
645 /* NOTE: be careful when defining array members
646  * that can be conditionally compiled */
647 #define CFOC_GLOBAL     cf_ocs[1]
648 #define CFOC_SCHEMA     cf_ocs[2]
649 #define CFOC_BACKEND    cf_ocs[3]
650 #define CFOC_DATABASE   cf_ocs[4]
651 #define CFOC_OVERLAY    cf_ocs[5]
652 #define CFOC_INCLUDE    cf_ocs[6]
653 #define CFOC_FRONTEND   cf_ocs[7]
654 #ifdef SLAPD_MODULES
655 #define CFOC_MODULE     cf_ocs[8]
656 #endif /* SLAPD_MODULES */
657
658 static ConfigOCs cf_ocs[] = {
659         { "( OLcfgGlOc:0 "
660                 "NAME 'olcConfig' "
661                 "DESC 'OpenLDAP configuration object' "
662                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
663         { "( OLcfgGlOc:1 "
664                 "NAME 'olcGlobal' "
665                 "DESC 'OpenLDAP Global configuration options' "
666                 "SUP olcConfig STRUCTURAL "
667                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
668                  "olcAttributeOptions $ olcAuthIDRewrite $ "
669                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
670                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
671                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
672                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
673                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
674                  "olcLogLevel $ "
675                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
676                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
677                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
678                  "olcRootDSE $ "
679                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
680                  "olcSecurity $ olcSizeLimit $ "
681                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
682                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
683                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
684                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
685                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
686                  "olcToolThreads $ "
687                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
688                  "olcDitContentRules ) )", Cft_Global },
689         { "( OLcfgGlOc:2 "
690                 "NAME 'olcSchemaConfig' "
691                 "DESC 'OpenLDAP schema object' "
692                 "SUP olcConfig STRUCTURAL "
693                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
694                  "olcObjectClasses $ olcDitContentRules ) )",
695                         Cft_Schema, NULL, cfAddSchema },
696         { "( OLcfgGlOc:3 "
697                 "NAME 'olcBackendConfig' "
698                 "DESC 'OpenLDAP Backend-specific options' "
699                 "SUP olcConfig STRUCTURAL "
700                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
701         { "( OLcfgGlOc:4 "
702                 "NAME 'olcDatabaseConfig' "
703                 "DESC 'OpenLDAP Database-specific options' "
704                 "SUP olcConfig STRUCTURAL "
705                 "MUST olcDatabase "
706                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
707                  "olcLastMod $ olcLimits $ "
708                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
709                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
710                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
711                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
712                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
713                  "olcMonitoring ) )",
714                         Cft_Database, NULL, cfAddDatabase },
715         { "( OLcfgGlOc:5 "
716                 "NAME 'olcOverlayConfig' "
717                 "DESC 'OpenLDAP Overlay-specific options' "
718                 "SUP olcConfig STRUCTURAL "
719                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
720         { "( OLcfgGlOc:6 "
721                 "NAME 'olcIncludeFile' "
722                 "DESC 'OpenLDAP configuration include file' "
723                 "SUP olcConfig STRUCTURAL "
724                 "MUST olcInclude "
725                 "MAY ( cn $ olcRootDSE ) )",
726                 Cft_Include, NULL, cfAddInclude },
727         /* This should be STRUCTURAL like all the other database classes, but
728          * that would mean inheriting all of the olcDatabaseConfig attributes,
729          * which causes them to be merged twice in config_build_entry.
730          */
731         { "( OLcfgGlOc:7 "
732                 "NAME 'olcFrontendConfig' "
733                 "DESC 'OpenLDAP frontend configuration' "
734                 "AUXILIARY "
735                 "MAY olcDefaultSearchBase )",
736                 Cft_Database, NULL, NULL },
737 #ifdef SLAPD_MODULES
738         { "( OLcfgGlOc:8 "
739                 "NAME 'olcModuleList' "
740                 "DESC 'OpenLDAP dynamic module info' "
741                 "SUP olcConfig STRUCTURAL "
742                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
743                 Cft_Module, NULL, cfAddModule },
744 #endif
745         { NULL, 0, NULL }
746 };
747
748 static int
749 config_generic(ConfigArgs *c) {
750         char *p;
751         int i;
752
753         if ( c->op == SLAP_CONFIG_EMIT ) {
754                 int rc = 0;
755                 switch(c->type) {
756                 case CFG_CONCUR:
757                         c->value_int = ldap_pvt_thread_get_concurrency();
758                         break;
759                 case CFG_THREADS:
760                         c->value_int = connection_pool_max;
761                         break;
762                 case CFG_TTHREADS:
763                         c->value_int = slap_tool_thread_max;
764                         break;
765                 case CFG_SALT:
766                         if ( passwd_salt )
767                                 c->value_string = ch_strdup( passwd_salt );
768                         else
769                                 rc = 1;
770                         break;
771                 case CFG_LIMITS:
772                         if ( c->be->be_limits ) {
773                                 char buf[4096*3];
774                                 struct berval bv;
775                                 int i;
776
777                                 for ( i=0; c->be->be_limits[i]; i++ ) {
778                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
779                                         if ( bv.bv_len >= sizeof( buf ) ) {
780                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
781                                                 c->rvalue_vals = NULL;
782                                                 rc = 1;
783                                                 break;
784                                         }
785                                         bv.bv_val = buf + bv.bv_len;
786                                         limits_unparse( c->be->be_limits[i], &bv,
787                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
788                                         bv.bv_len += bv.bv_val - buf;
789                                         bv.bv_val = buf;
790                                         value_add_one( &c->rvalue_vals, &bv );
791                                 }
792                         }
793                         if ( !c->rvalue_vals ) rc = 1;
794                         break;
795                 case CFG_RO:
796                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
797                                 SLAP_RESTRICT_OP_WRITES;
798                         break;
799                 case CFG_AZPOLICY:
800                         c->value_string = ch_strdup( slap_sasl_getpolicy());
801                         break;
802                 case CFG_AZREGEXP:
803                         slap_sasl_regexp_unparse( &c->rvalue_vals );
804                         if ( !c->rvalue_vals ) rc = 1;
805                         break;
806 #ifdef HAVE_CYRUS_SASL
807                 case CFG_SASLSECP: {
808                         struct berval bv = BER_BVNULL;
809                         slap_sasl_secprops_unparse( &bv );
810                         if ( !BER_BVISNULL( &bv )) {
811                                 ber_bvarray_add( &c->rvalue_vals, &bv );
812                         } else {
813                                 rc = 1;
814                         }
815                         }
816                         break;
817 #endif
818                 case CFG_DEPTH:
819                         c->value_int = c->be->be_max_deref_depth;
820                         break;
821                 case CFG_HIDDEN:
822                         if ( SLAP_DBHIDDEN( c->be )) {
823                                 c->value_int = 1;
824                         } else {
825                                 rc = 1;
826                         }
827                         break;
828                 case CFG_OID: {
829                         ConfigFile *cf = c->private;
830                         if ( !cf )
831                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
832                         else if ( cf->c_om_head )
833                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
834                                         cf->c_om_tail, 0 );
835                         if ( !c->rvalue_vals )
836                                 rc = 1;
837                         }
838                         break;
839                 case CFG_ATOPT:
840                         ad_unparse_options( &c->rvalue_vals );
841                         break;
842                 case CFG_OC: {
843                         ConfigFile *cf = c->private;
844                         if ( !cf )
845                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
846                         else if ( cf->c_oc_head )
847                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
848                                         cf->c_oc_tail, 0 );
849                         if ( !c->rvalue_vals )
850                                 rc = 1;
851                         }
852                         break;
853                 case CFG_ATTR: {
854                         ConfigFile *cf = c->private;
855                         if ( !cf )
856                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
857                         else if ( cf->c_at_head )
858                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
859                                         cf->c_at_tail, 0 );
860                         if ( !c->rvalue_vals )
861                                 rc = 1;
862                         }
863                         break;
864                 case CFG_DIT: {
865                         ConfigFile *cf = c->private;
866                         if ( !cf )
867                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
868                         else if ( cf->c_cr_head )
869                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
870                                         cf->c_cr_tail, 0 );
871                         if ( !c->rvalue_vals )
872                                 rc = 1;
873                         }
874                         break;
875                         
876                 case CFG_ACL: {
877                         AccessControl *a;
878                         char *src, *dst, ibuf[11];
879                         struct berval bv, abv;
880                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
881                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
882                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
883                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
884                                         c->rvalue_vals = NULL;
885                                         i = 0;
886                                         break;
887                                 }
888                                 acl_unparse( a, &bv );
889                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
890                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
891                                 /* Turn TAB / EOL into plain space */
892                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
893                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
894                                         else *dst++ = *src;
895                                 }
896                                 *dst = '\0';
897                                 if (dst[-1] == ' ') {
898                                         dst--;
899                                         *dst = '\0';
900                                 }
901                                 abv.bv_len = dst - abv.bv_val;
902                                 ber_bvarray_add( &c->rvalue_vals, &abv );
903                         }
904                         rc = (!i);
905                         break;
906                 }
907                 case CFG_REPLICA_ARGSFILE:
908                         if ( c->be->be_replica_argsfile )
909                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
910                         break;
911                 case CFG_REPLICA_PIDFILE:
912                         if ( c->be->be_replica_pidfile )
913                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
914                         break;
915                 case CFG_REPLICATIONINTERVAL:
916                         if ( c->be->be_replicationinterval > 0 ) {
917                                 c->value_int = c->be->be_replicationinterval;
918                         } else {
919                                 rc = 1;
920                         }
921                         break;
922                 case CFG_REPLOG:
923                         if ( c->be->be_replogfile )
924                                 c->value_string = ch_strdup( c->be->be_replogfile );
925                         break;
926                 case CFG_ROOTDSE: {
927                         ConfigFile *cf = c->private;
928                         if ( cf->c_dseFiles ) {
929                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
930                         } else {
931                                 rc = 1;
932                         }
933                         }
934                         break;
935                 case CFG_LOGFILE:
936                         if ( logfileName )
937                                 c->value_string = ch_strdup( logfileName );
938                         else
939                                 rc = 1;
940                         break;
941                 case CFG_LASTMOD:
942                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
943                         break;
944                 case CFG_MIRRORMODE:
945                         if ( SLAP_SHADOW(c->be))
946                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
947                         else
948                                 rc = 1;
949                         break;
950                 case CFG_MONITORING:
951                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
952                         break;
953                 case CFG_SSTR_IF_MAX:
954                         c->value_int = index_substr_if_maxlen;
955                         break;
956                 case CFG_SSTR_IF_MIN:
957                         c->value_int = index_substr_if_minlen;
958                         break;
959 #ifdef SLAPD_MODULES
960                 case CFG_MODLOAD: {
961                         ModPaths *mp = c->private;
962                         if (mp->mp_loads) {
963                                 int i;
964                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
965                                         struct berval bv;
966                                         bv.bv_val = c->log;
967                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
968                                                 SLAP_X_ORDERED_FMT "%s", i,
969                                                 mp->mp_loads[i].bv_val );
970                                         if ( bv.bv_len >= sizeof( c->log ) ) {
971                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
972                                                 c->rvalue_vals = NULL;
973                                                 break;
974                                         }
975                                         value_add_one( &c->rvalue_vals, &bv );
976                                 }
977                         }
978
979                         rc = c->rvalue_vals ? 0 : 1;
980                         }
981                         break;
982                 case CFG_MODPATH: {
983                         ModPaths *mp = c->private;
984                         if ( !BER_BVISNULL( &mp->mp_path ))
985                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
986
987                         rc = c->rvalue_vals ? 0 : 1;
988                         }
989                         break;
990 #endif
991 #ifdef LDAP_SLAPI
992                 case CFG_PLUGIN:
993                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
994                         if ( !c->rvalue_vals ) rc = 1;
995                         break;
996 #endif
997 #ifdef SLAP_AUTH_REWRITE
998                 case CFG_REWRITE:
999                         if ( authz_rewrites ) {
1000                                 struct berval bv, idx;
1001                                 char ibuf[32];
1002                                 int i;
1003
1004                                 idx.bv_val = ibuf;
1005                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1006                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1007                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1008                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1009                                                 c->rvalue_vals = NULL;
1010                                                 break;
1011                                         }
1012                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1013                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1014                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1015                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1016                                                 authz_rewrites[i].bv_val,
1017                                                 authz_rewrites[i].bv_len + 1 );
1018                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1019                                 }
1020                         }
1021                         if ( !c->rvalue_vals ) rc = 1;
1022                         break;
1023 #endif
1024                 default:
1025                         rc = 1;
1026                 }
1027                 return rc;
1028         } else if ( c->op == LDAP_MOD_DELETE ) {
1029                 int rc = 0;
1030                 switch(c->type) {
1031                 /* single-valued attrs, no-ops */
1032                 case CFG_CONCUR:
1033                 case CFG_THREADS:
1034                 case CFG_TTHREADS:
1035                 case CFG_RO:
1036                 case CFG_AZPOLICY:
1037                 case CFG_DEPTH:
1038                 case CFG_LASTMOD:
1039                 case CFG_MIRRORMODE:
1040                 case CFG_MONITORING:
1041                 case CFG_SASLSECP:
1042                 case CFG_SSTR_IF_MAX:
1043                 case CFG_SSTR_IF_MIN:
1044                         break;
1045
1046                 /* no-ops, requires slapd restart */
1047                 case CFG_PLUGIN:
1048                 case CFG_MODLOAD:
1049                 case CFG_AZREGEXP:
1050                 case CFG_REWRITE:
1051                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1052                         break;
1053
1054                 case CFG_SALT:
1055                         ch_free( passwd_salt );
1056                         passwd_salt = NULL;
1057                         break;
1058
1059                 case CFG_REPLICA_ARGSFILE:
1060                         ch_free( c->be->be_replica_argsfile );
1061                         c->be->be_replica_argsfile = NULL;
1062                         break;
1063
1064                 case CFG_REPLICA_PIDFILE:
1065                         ch_free( c->be->be_replica_pidfile );
1066                         c->be->be_replica_pidfile = NULL;
1067                         break;
1068
1069                 case CFG_REPLICATIONINTERVAL:
1070                         c->be->be_replicationinterval = 0;
1071                         break;
1072
1073                 case CFG_REPLOG:
1074                         ch_free( c->be->be_replogfile );
1075                         c->be->be_replogfile = NULL;
1076                         break;
1077
1078                 case CFG_LOGFILE:
1079                         ch_free( logfileName );
1080                         logfileName = NULL;
1081                         break;
1082
1083                 case CFG_HIDDEN:
1084                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1085                         break;
1086
1087                 case CFG_ACL:
1088                         if ( c->valx < 0 ) {
1089                                 AccessControl *end;
1090                                 if ( c->be == frontendDB )
1091                                         end = NULL;
1092                                 else
1093                                         end = frontendDB->be_acl;
1094                                 acl_destroy( c->be->be_acl, end );
1095                                 c->be->be_acl = end;
1096
1097                         } else {
1098                                 AccessControl **prev, *a;
1099                                 int i;
1100                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1101                                         i++ ) {
1102                                         a = *prev;
1103                                         prev = &a->acl_next;
1104                                 }
1105                                 a = *prev;
1106                                 *prev = a->acl_next;
1107                                 acl_free( a );
1108                         }
1109                         break;
1110
1111                 case CFG_LIMITS:
1112                         /* FIXME: there is no limits_free function */
1113                 case CFG_ATOPT:
1114                         /* FIXME: there is no ad_option_free function */
1115                 case CFG_ROOTDSE:
1116                         /* FIXME: there is no way to remove attributes added by
1117                                 a DSE file */
1118                 case CFG_OID:
1119                 case CFG_OC:
1120                 case CFG_DIT:
1121                 case CFG_ATTR:
1122                 case CFG_MODPATH:
1123                 default:
1124                         rc = 1;
1125                         break;
1126                 }
1127                 return rc;
1128         }
1129
1130         p = strchr(c->line,'(' /*')'*/);
1131
1132         switch(c->type) {
1133                 case CFG_BACKEND:
1134                         if(!(c->bi = backend_info(c->argv[1]))) {
1135                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1136                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1137                                         c->log, c->msg, c->argv[1] );
1138                                 return(1);
1139                         }
1140                         break;
1141
1142                 case CFG_DATABASE:
1143                         c->bi = NULL;
1144                         /* NOTE: config is always the first backend!
1145                          */
1146                         if ( !strcasecmp( c->argv[1], "config" )) {
1147                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1148                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1149                                 c->be = frontendDB;
1150                         } else {
1151                                 c->be = backend_db_init(c->argv[1], NULL);
1152                                 if ( !c->be ) {
1153                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1154                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1155                                                 c->log, c->msg, c->argv[1] );
1156                                         return(1);
1157                                 }
1158                         }
1159                         break;
1160
1161                 case CFG_CONCUR:
1162                         ldap_pvt_thread_set_concurrency(c->value_int);
1163                         break;
1164
1165                 case CFG_THREADS:
1166                         if ( c->value_int < 2 ) {
1167                                 snprintf( c->msg, sizeof( c->msg ),
1168                                         "threads=%d smaller than minimum value 2",
1169                                         c->value_int );
1170                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1171                                         c->log, c->msg, 0 );
1172                                 return 1;
1173
1174                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1175                                 snprintf( c->msg, sizeof( c->msg ),
1176                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1177                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1178                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1179                                         c->log, c->msg, 0 );
1180                         }
1181                         if ( slapMode & SLAP_SERVER_MODE )
1182                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1183                         connection_pool_max = c->value_int;     /* save for reference */
1184                         break;
1185
1186                 case CFG_TTHREADS:
1187                         if ( slapMode & SLAP_TOOL_MODE )
1188                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1189                         slap_tool_thread_max = c->value_int;    /* save for reference */
1190                         break;
1191
1192                 case CFG_SALT:
1193                         if ( passwd_salt ) ch_free( passwd_salt );
1194                         passwd_salt = c->value_string;
1195                         lutil_salt_format(passwd_salt);
1196                         break;
1197
1198                 case CFG_LIMITS:
1199                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1200                                 return(1);
1201                         break;
1202
1203                 case CFG_RO:
1204                         if(c->value_int)
1205                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1206                         else
1207                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1208                         break;
1209
1210                 case CFG_AZPOLICY:
1211                         ch_free(c->value_string);
1212                         if (slap_sasl_setpolicy( c->argv[1] )) {
1213                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1214                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1215                                         c->log, c->msg, c->argv[1] );
1216                                 return(1);
1217                         }
1218                         break;
1219                 
1220                 case CFG_AZREGEXP:
1221                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1222                                 return(1);
1223                         break;
1224                                 
1225 #ifdef HAVE_CYRUS_SASL
1226                 case CFG_SASLSECP:
1227                         {
1228                         char *txt = slap_sasl_secprops( c->argv[1] );
1229                         if ( txt ) {
1230                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1231                                         c->argv[0], txt );
1232                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1233                                 return(1);
1234                         }
1235                         break;
1236                         }
1237 #endif
1238
1239                 case CFG_DEPTH:
1240                         c->be->be_max_deref_depth = c->value_int;
1241                         break;
1242
1243                 case CFG_OID: {
1244                         OidMacro *om;
1245
1246                         if(parse_oidm(c->fname, c->lineno, c->argc, c->argv, 1, &om))
1247                                 return(1);
1248                         if (!cfn->c_om_head) cfn->c_om_head = om;
1249                         cfn->c_om_tail = om;
1250                         }
1251                         break;
1252
1253                 case CFG_OC: {
1254                         ObjectClass *oc;
1255
1256                         if(parse_oc(c->fname, c->lineno, p, c->argv, &oc)) return(1);
1257                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1258                         cfn->c_oc_tail = oc;
1259                         }
1260                         break;
1261
1262                 case CFG_DIT: {
1263                         ContentRule *cr;
1264
1265                         if(parse_cr(c->fname, c->lineno, p, c->argv, &cr)) return(1);
1266                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1267                         cfn->c_cr_tail = cr;
1268                         }
1269                         break;
1270
1271                 case CFG_ATTR: {
1272                         AttributeType *at;
1273
1274                         if(parse_at(c->fname, c->lineno, p, c->argv, &at)) return(1);
1275                         if (!cfn->c_at_head) cfn->c_at_head = at;
1276                         cfn->c_at_tail = at;
1277                         }
1278                         break;
1279
1280                 case CFG_ATOPT:
1281                         ad_define_option(NULL, NULL, 0);
1282                         for(i = 1; i < c->argc; i++)
1283                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1284                                         return(1);
1285                         break;
1286
1287                 case CFG_ACL:
1288                         /* Don't append to the global ACL if we're on a specific DB */
1289                         i = c->valx;
1290                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1291                                 AccessControl *a;
1292                                 i = 0;
1293                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1294                                         a = a->acl_next )
1295                                         i++;
1296                         }
1297                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1298                                 return 1;
1299                         }
1300                         break;
1301
1302                 case CFG_REPLICA_ARGSFILE:
1303                         if(SLAP_MONITOR(c->be)) {
1304                                 Debug(LDAP_DEBUG_ANY, "%s: "
1305                                         "\"replica-argsfile\" should not be used "
1306                                         "inside monitor database\n",
1307                                         c->log, 0, 0);
1308                                 /* FIXME: should this be an error? */
1309                                 return(0);
1310                         }
1311
1312                         if ( c->be->be_replica_argsfile != NULL ) {
1313                                 /* FIXME: error? */
1314                                 Debug(LDAP_DEBUG_ANY, "%s: "
1315                                         "\"replica-argsfile\" already provided; "
1316                                         "replacing \"%s\" with \"%s\".\n",
1317                                         c->log, c->be->be_replica_argsfile, c->value_string );
1318                                 ch_free( c->be->be_replica_argsfile );
1319                         }
1320
1321                         c->be->be_replica_argsfile = c->value_string;
1322                         break;
1323
1324                 case CFG_REPLICA_PIDFILE:
1325                         if(SLAP_MONITOR(c->be)) {
1326                                 Debug(LDAP_DEBUG_ANY, "%s: "
1327                                         "\"replica-pidfile\" should not be used "
1328                                         "inside monitor database\n",
1329                                         c->log, 0, 0);
1330                                 /* FIXME: should this be an error? */
1331                                 return(0);
1332                         }
1333
1334                         if ( c->be->be_replica_pidfile != NULL ) {
1335                                 /* FIXME: error? */
1336                                 Debug(LDAP_DEBUG_ANY, "%s: "
1337                                         "\"replica-pidfile\" already provided; "
1338                                         "replacing \"%s\" with \"%s\".\n",
1339                                         c->log, c->be->be_replica_pidfile, c->value_string );
1340                                 ch_free( c->be->be_replica_pidfile );
1341                         }
1342
1343                         c->be->be_replica_pidfile = c->value_string;
1344                         break;
1345
1346                 case CFG_REPLICATIONINTERVAL:
1347                         if(SLAP_MONITOR(c->be)) {
1348                                 Debug(LDAP_DEBUG_ANY, "%s: "
1349                                         "\"replicationinterval\" should not be used "
1350                                         "inside monitor database\n",
1351                                         c->log, 0, 0);
1352                                 /* FIXME: should this be an error? */
1353                                 return(0);
1354                         }
1355
1356                         c->be->be_replicationinterval = c->value_int;
1357                         break;
1358
1359                 case CFG_REPLOG:
1360                         if(SLAP_MONITOR(c->be)) {
1361                                 Debug(LDAP_DEBUG_ANY, "%s: "
1362                                         "\"replogfile\" should not be used "
1363                                         "inside monitor database\n",
1364                                         c->log, 0, 0);
1365                                 /* FIXME: should this be an error? */
1366                                 return(0);
1367                         }
1368
1369                         if ( c->be->be_replogfile != NULL ) {
1370                                 /* FIXME: error? */
1371                                 Debug(LDAP_DEBUG_ANY, "%s: "
1372                                         "\"replogfile\" already provided; "
1373                                         "replacing \"%s\" with \"%s\".\n",
1374                                         c->log, c->be->be_replogfile, c->value_string );
1375                                 ch_free( c->be->be_replogfile );
1376                         }
1377
1378                         c->be->be_replogfile = c->value_string;
1379                         break;
1380
1381                 case CFG_ROOTDSE:
1382                         if(read_root_dse_file(c->argv[1])) {
1383                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1384                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1385                                         c->log, c->msg, c->argv[1] );
1386                                 return(1);
1387                         }
1388                         {
1389                                 struct berval bv;
1390                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1391                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1392                         }
1393                         break;
1394
1395                 case CFG_LOGFILE: {
1396                                 FILE *logfile;
1397                                 if ( logfileName ) ch_free( logfileName );
1398                                 logfileName = c->value_string;
1399                                 logfile = fopen(logfileName, "w");
1400                                 if(logfile) lutil_debug_file(logfile);
1401                         } break;
1402
1403                 case CFG_LASTMOD:
1404                         if(SLAP_NOLASTMODCMD(c->be)) {
1405                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1406                                         c->argv[0], c->be->bd_info->bi_type );
1407                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1408                                         c->log, c->msg, 0 );
1409                                 return(1);
1410                         }
1411                         if(c->value_int)
1412                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1413                         else
1414                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1415                         break;
1416
1417                 case CFG_MIRRORMODE:
1418                         if(!SLAP_SHADOW(c->be)) {
1419                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1420                                         c->argv[0] );
1421                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1422                                         c->log, c->msg, 0 );
1423                                 return(1);
1424                         }
1425                         if(c->value_int)
1426                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1427                         else
1428                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1429                         break;
1430
1431                 case CFG_MONITORING:
1432                         if(c->value_int)
1433                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1434                         else
1435                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1436                         break;
1437
1438                 case CFG_HIDDEN:
1439                         if (c->value_int)
1440                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1441                         else
1442                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1443                         break;
1444
1445                 case CFG_SSTR_IF_MAX:
1446                         if (c->value_int < index_substr_if_minlen) {
1447                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1448                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1449                                         c->log, c->msg, c->value_int );
1450                                 return(1);
1451                         }
1452                         index_substr_if_maxlen = c->value_int;
1453                         break;
1454
1455                 case CFG_SSTR_IF_MIN:
1456                         if (c->value_int > index_substr_if_maxlen) {
1457                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1458                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1459                                         c->log, c->msg, c->value_int );
1460                                 return(1);
1461                         }
1462                         index_substr_if_minlen = c->value_int;
1463                         break;
1464
1465 #ifdef SLAPD_MODULES
1466                 case CFG_MODLOAD:
1467                         /* If we're just adding a module on an existing modpath,
1468                          * make sure we've selected the current path.
1469                          */
1470                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1471                                 modcur = c->private;
1472                                 /* This should never fail */
1473                                 if ( module_path( modcur->mp_path.bv_val )) {
1474                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1475                                                 c->argv[0] );
1476                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1477                                                 c->log, c->msg, modcur->mp_path.bv_val );
1478                                         return(1);
1479                                 }
1480                         }
1481                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1482                                 return(1);
1483                         /* Record this load on the current path */
1484                         {
1485                                 struct berval bv;
1486                                 char *ptr;
1487                                 if ( c->op == SLAP_CONFIG_ADD ) {
1488                                         ptr = c->line + STRLENOF("moduleload");
1489                                         while (!isspace((unsigned char) *ptr)) ptr++;
1490                                         while (isspace((unsigned char) *ptr)) ptr++;
1491                                 } else {
1492                                         ptr = c->line;
1493                                 }
1494                                 ber_str2bv(ptr, 0, 1, &bv);
1495                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1496                         }
1497                         break;
1498
1499                 case CFG_MODPATH:
1500                         if(module_path(c->argv[1])) return(1);
1501                         /* Record which path was used with each module */
1502                         {
1503                                 ModPaths *mp;
1504
1505                                 if (!modpaths.mp_loads) {
1506                                         mp = &modpaths;
1507                                 } else {
1508                                         mp = ch_malloc( sizeof( ModPaths ));
1509                                         modlast->mp_next = mp;
1510                                 }
1511                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1512                                 mp->mp_next = NULL;
1513                                 mp->mp_loads = NULL;
1514                                 modlast = mp;
1515                                 c->private = mp;
1516                                 modcur = mp;
1517                         }
1518                         
1519                         break;
1520 #endif
1521
1522 #ifdef LDAP_SLAPI
1523                 case CFG_PLUGIN:
1524                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1525                                 return(1);
1526                         slapi_plugins_used++;
1527                         break;
1528 #endif
1529
1530 #ifdef SLAP_AUTH_REWRITE
1531                 case CFG_REWRITE: {
1532                         struct berval bv;
1533                         char *line;
1534                         
1535                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1536                                 return(1);
1537
1538                         if ( c->argc > 1 ) {
1539                                 char    *s;
1540
1541                                 /* quote all args but the first */
1542                                 line = ldap_charray2str( c->argv, "\" \"" );
1543                                 ber_str2bv( line, 0, 0, &bv );
1544                                 s = ber_bvchr( &bv, '"' );
1545                                 assert( s != NULL );
1546                                 /* move the trailing quote of argv[0] to the end */
1547                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1548                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1549
1550                         } else {
1551                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1552                         }
1553                         
1554                         ber_bvarray_add( &authz_rewrites, &bv );
1555                         }
1556                         break;
1557 #endif
1558
1559
1560                 default:
1561                         Debug( LDAP_DEBUG_ANY,
1562                                 "%s: unknown CFG_TYPE %d.\n",
1563                                 c->log, c->type, 0 );
1564                         return 1;
1565
1566         }
1567         return(0);
1568 }
1569
1570
1571 static int
1572 config_fname(ConfigArgs *c) {
1573         if(c->op == SLAP_CONFIG_EMIT) {
1574                 if (c->private) {
1575                         ConfigFile *cf = c->private;
1576                         value_add_one( &c->rvalue_vals, &cf->c_file );
1577                         return 0;
1578                 }
1579                 return 1;
1580         }
1581         return(0);
1582 }
1583
1584 static int
1585 config_cfdir(ConfigArgs *c) {
1586         if(c->op == SLAP_CONFIG_EMIT) {
1587                 if ( !BER_BVISEMPTY( &cfdir )) {
1588                         value_add_one( &c->rvalue_vals, &cfdir );
1589                         return 0;
1590                 }
1591                 return 1;
1592         }
1593         return(0);
1594 }
1595
1596 static int
1597 config_search_base(ConfigArgs *c) {
1598         if(c->op == SLAP_CONFIG_EMIT) {
1599                 int rc = 1;
1600                 if (!BER_BVISEMPTY(&default_search_base)) {
1601                         value_add_one(&c->rvalue_vals, &default_search_base);
1602                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1603                         rc = 0;
1604                 }
1605                 return rc;
1606         } else if( c->op == LDAP_MOD_DELETE ) {
1607                 ch_free( default_search_base.bv_val );
1608                 ch_free( default_search_nbase.bv_val );
1609                 BER_BVZERO( &default_search_base );
1610                 BER_BVZERO( &default_search_nbase );
1611                 return 0;
1612         }
1613
1614         if(c->bi || c->be != frontendDB) {
1615                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1616                         "prior to any backend or database definition\n",
1617                         c->log, 0, 0);
1618                 return(1);
1619         }
1620
1621         if(default_search_nbase.bv_len) {
1622                 free(default_search_base.bv_val);
1623                 free(default_search_nbase.bv_val);
1624         }
1625
1626         default_search_base = c->value_dn;
1627         default_search_nbase = c->value_ndn;
1628         return(0);
1629 }
1630
1631 static int
1632 config_passwd_hash(ConfigArgs *c) {
1633         int i;
1634         if (c->op == SLAP_CONFIG_EMIT) {
1635                 struct berval bv;
1636                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1637                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1638                         value_add_one(&c->rvalue_vals, &bv);
1639                 }
1640                 return i ? 0 : 1;
1641         } else if ( c->op == LDAP_MOD_DELETE ) {
1642                 if ( c->valx < 0 ) {
1643                         ldap_charray_free( default_passwd_hash );
1644                         default_passwd_hash = NULL;
1645                 } else {
1646                         i = c->valx;
1647                         ch_free( default_passwd_hash[i] );
1648                         for (; default_passwd_hash[i]; i++ )
1649                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1650                 }
1651                 return 0;
1652         }
1653         if(default_passwd_hash) {
1654                 Debug(LDAP_DEBUG_ANY, "%s: "
1655                         "already set default password_hash\n",
1656                         c->log, 0, 0);
1657                 return(1);
1658         }
1659         for(i = 1; i < c->argc; i++) {
1660                 if(!lutil_passwd_scheme(c->argv[i])) {
1661                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1662                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1663                                 c->log, c->msg, c->argv[i]);
1664                 } else {
1665                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1666                 }
1667                 if(!default_passwd_hash) {
1668                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1669                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1670                                 c->log, c->msg, 0 );
1671                         return(1);
1672                 }
1673         }
1674         return(0);
1675 }
1676
1677 static int
1678 config_schema_dn(ConfigArgs *c) {
1679         if ( c->op == SLAP_CONFIG_EMIT ) {
1680                 int rc = 1;
1681                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1682                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1683                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1684                         rc = 0;
1685                 }
1686                 return rc;
1687         } else if ( c->op == LDAP_MOD_DELETE ) {
1688                 ch_free( c->be->be_schemadn.bv_val );
1689                 ch_free( c->be->be_schemandn.bv_val );
1690                 BER_BVZERO( &c->be->be_schemadn );
1691                 BER_BVZERO( &c->be->be_schemandn );
1692                 return 0;
1693         }
1694         ch_free( c->be->be_schemadn.bv_val );
1695         ch_free( c->be->be_schemandn.bv_val );
1696         c->be->be_schemadn = c->value_dn;
1697         c->be->be_schemandn = c->value_ndn;
1698         return(0);
1699 }
1700
1701 static int
1702 config_sizelimit(ConfigArgs *c) {
1703         int i, rc = 0;
1704         struct slap_limits_set *lim = &c->be->be_def_limit;
1705         if (c->op == SLAP_CONFIG_EMIT) {
1706                 char buf[8192];
1707                 struct berval bv;
1708                 bv.bv_val = buf;
1709                 bv.bv_len = 0;
1710                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1711                 if ( !BER_BVISEMPTY( &bv ))
1712                         value_add_one( &c->rvalue_vals, &bv );
1713                 else
1714                         rc = 1;
1715                 return rc;
1716         } else if ( c->op == LDAP_MOD_DELETE ) {
1717                 /* Reset to defaults */
1718                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1719                 lim->lms_s_hard = 0;
1720                 lim->lms_s_unchecked = -1;
1721                 lim->lms_s_pr = 0;
1722                 lim->lms_s_pr_hide = 0;
1723                 lim->lms_s_pr_total = 0;
1724                 return 0;
1725         }
1726         for(i = 1; i < c->argc; i++) {
1727                 if(!strncasecmp(c->argv[i], "size", 4)) {
1728                         rc = limits_parse_one(c->argv[i], lim);
1729                         if ( rc ) {
1730                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1731                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1732                                         c->log, c->msg, c->argv[i]);
1733                                 return(1);
1734                         }
1735                 } else {
1736                         if(!strcasecmp(c->argv[i], "unlimited")) {
1737                                 lim->lms_s_soft = -1;
1738                         } else {
1739                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1740                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1741                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1742                                                 c->log, c->msg, c->argv[i]);
1743                                         return(1);
1744                                 }
1745                         }
1746                         lim->lms_s_hard = 0;
1747                 }
1748         }
1749         return(0);
1750 }
1751
1752 static int
1753 config_timelimit(ConfigArgs *c) {
1754         int i, rc = 0;
1755         struct slap_limits_set *lim = &c->be->be_def_limit;
1756         if (c->op == SLAP_CONFIG_EMIT) {
1757                 char buf[8192];
1758                 struct berval bv;
1759                 bv.bv_val = buf;
1760                 bv.bv_len = 0;
1761                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1762                 if ( !BER_BVISEMPTY( &bv ))
1763                         value_add_one( &c->rvalue_vals, &bv );
1764                 else
1765                         rc = 1;
1766                 return rc;
1767         } else if ( c->op == LDAP_MOD_DELETE ) {
1768                 /* Reset to defaults */
1769                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1770                 lim->lms_t_hard = 0;
1771                 return 0;
1772         }
1773         for(i = 1; i < c->argc; i++) {
1774                 if(!strncasecmp(c->argv[i], "time", 4)) {
1775                         rc = limits_parse_one(c->argv[i], lim);
1776                         if ( rc ) {
1777                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1778                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1779                                         c->log, c->msg, c->argv[i]);
1780                                 return(1);
1781                         }
1782                 } else {
1783                         if(!strcasecmp(c->argv[i], "unlimited")) {
1784                                 lim->lms_t_soft = -1;
1785                         } else {
1786                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1787                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1788                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1789                                                 c->log, c->msg, c->argv[i]);
1790                                         return(1);
1791                                 }
1792                         }
1793                         lim->lms_t_hard = 0;
1794                 }
1795         }
1796         return(0);
1797 }
1798
1799 static int
1800 config_overlay(ConfigArgs *c) {
1801         slap_overinfo *oi;
1802         if (c->op == SLAP_CONFIG_EMIT) {
1803                 return 1;
1804         } else if ( c->op == LDAP_MOD_DELETE ) {
1805                 assert(0);
1806         }
1807         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1808                 /* log error */
1809                 Debug( LDAP_DEBUG_ANY,
1810                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1811                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1812                 return 1;
1813         } else if(overlay_config(c->be, c->argv[1])) {
1814                 return(1);
1815         }
1816         /* Setup context for subsequent config directives.
1817          * The newly added overlay is at the head of the list.
1818          */
1819         oi = (slap_overinfo *)c->be->bd_info;
1820         c->bi = &oi->oi_list->on_bi;
1821         return(0);
1822 }
1823
1824 static int
1825 config_subordinate(ConfigArgs *c)
1826 {
1827         int rc = 1;
1828         int advertise;
1829
1830         switch( c->op ) {
1831         case SLAP_CONFIG_EMIT:
1832                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1833                         struct berval bv;
1834
1835                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1836                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1837                                 STRLENOF("TRUE");
1838
1839                         value_add_one( &c->rvalue_vals, &bv );
1840                         rc = 0;
1841                 }
1842                 break;
1843         case LDAP_MOD_DELETE:
1844                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1845                         glue_sub_del( c->be );
1846                 } else {
1847                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1848                 }
1849                 rc = 0;
1850                 break;
1851         case LDAP_MOD_ADD:
1852         case SLAP_CONFIG_ADD:
1853                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1854                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1855                 break;
1856         }
1857         return rc;
1858 }
1859
1860 static int
1861 config_suffix(ConfigArgs *c)
1862 {
1863         Backend *tbe;
1864         struct berval pdn, ndn;
1865         char    *notallowed = NULL;
1866
1867         if ( c->be == frontendDB ) {
1868                 notallowed = "frontend";
1869
1870         } else if ( SLAP_MONITOR(c->be) ) {
1871                 notallowed = "monitor";
1872
1873         } else if ( SLAP_CONFIG(c->be) ) {
1874                 notallowed = "config";
1875         }
1876
1877         if ( notallowed != NULL ) {
1878                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
1879
1880                 switch ( c->op ) {
1881                 case LDAP_MOD_ADD:
1882                 case LDAP_MOD_DELETE:
1883                 case LDAP_MOD_REPLACE:
1884                 case LDAP_MOD_INCREMENT:
1885                 case SLAP_CONFIG_ADD:
1886                         if ( !BER_BVISNULL( &c->value_dn ) ) {
1887                                 snprintf( buf, sizeof( buf ), "<%s> ",
1888                                                 c->value_dn.bv_val );
1889                         }
1890
1891                         Debug(LDAP_DEBUG_ANY,
1892                                 "%s: suffix %snot allowed in %s database.\n",
1893                                 c->log, buf, notallowed );
1894                         break;
1895
1896                 case SLAP_CONFIG_EMIT:
1897                         /* don't complain when emitting... */
1898                         break;
1899
1900                 default:
1901                         /* FIXME: don't know what values may be valid;
1902                          * please remove assertion, or add legal values
1903                          * to either block */
1904                         assert( 0 );
1905                         break;
1906                 }
1907
1908                 return 1;
1909         }
1910
1911         if (c->op == SLAP_CONFIG_EMIT) {
1912                 if ( c->be->be_suffix == NULL
1913                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
1914                 {
1915                         return 1;
1916                 } else {
1917                         value_add( &c->rvalue_vals, c->be->be_suffix );
1918                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
1919                         return 0;
1920                 }
1921         } else if ( c->op == LDAP_MOD_DELETE ) {
1922                 if ( c->valx < 0 ) {
1923                         ber_bvarray_free( c->be->be_suffix );
1924                         ber_bvarray_free( c->be->be_nsuffix );
1925                         c->be->be_suffix = NULL;
1926                         c->be->be_nsuffix = NULL;
1927                 } else {
1928                         int i = c->valx;
1929                         ch_free( c->be->be_suffix[i].bv_val );
1930                         ch_free( c->be->be_nsuffix[i].bv_val );
1931                         do {
1932                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
1933                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
1934                                 i++;
1935                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
1936                 }
1937                 return 0;
1938         }
1939
1940 #ifdef SLAPD_MONITOR_DN
1941         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
1942                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
1943                         c->argv[0] );
1944                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1945                         c->log, c->msg, SLAPD_MONITOR_DN);
1946                 return(1);
1947         }
1948 #endif
1949
1950         pdn = c->value_dn;
1951         ndn = c->value_ndn;
1952         if (SLAP_DBHIDDEN( c->be ))
1953                 tbe = NULL;
1954         else
1955                 tbe = select_backend(&ndn, 0, 0);
1956         if(tbe == c->be) {
1957                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
1958                         c->log, 0, 0);
1959                 return 1;
1960                 free(pdn.bv_val);
1961                 free(ndn.bv_val);
1962         } else if(tbe) {
1963                 char    *type = tbe->bd_info->bi_type;
1964
1965                 if ( overlay_is_over( tbe ) ) {
1966                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
1967                         type = oi->oi_orig->bi_type;
1968                 }
1969
1970                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
1971                         "a preceding %s database serving namingContext",
1972                         c->argv[0], pdn.bv_val, type );
1973                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1974                         c->log, c->msg, tbe->be_suffix[0].bv_val);
1975                 free(pdn.bv_val);
1976                 free(ndn.bv_val);
1977                 return(1);
1978         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
1979                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
1980                         "base provided \"%s\" (assuming okay)\n",
1981                         c->log, default_search_base.bv_val, 0);
1982         }
1983         ber_bvarray_add(&c->be->be_suffix, &pdn);
1984         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
1985         return(0);
1986 }
1987
1988 static int
1989 config_rootdn(ConfigArgs *c) {
1990         if (c->op == SLAP_CONFIG_EMIT) {
1991                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
1992                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
1993                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
1994                         return 0;
1995                 } else {
1996                         return 1;
1997                 }
1998         } else if ( c->op == LDAP_MOD_DELETE ) {
1999                 ch_free( c->be->be_rootdn.bv_val );
2000                 ch_free( c->be->be_rootndn.bv_val );
2001                 BER_BVZERO( &c->be->be_rootdn );
2002                 BER_BVZERO( &c->be->be_rootndn );
2003                 return 0;
2004         }
2005         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2006                 ch_free( c->be->be_rootdn.bv_val );
2007                 ch_free( c->be->be_rootndn.bv_val );
2008         }
2009         c->be->be_rootdn = c->value_dn;
2010         c->be->be_rootndn = c->value_ndn;
2011         return(0);
2012 }
2013
2014 static int
2015 config_rootpw(ConfigArgs *c) {
2016         Backend *tbe;
2017
2018         if (c->op == SLAP_CONFIG_EMIT) {
2019                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2020                         /* don't copy, because "rootpw" is marked
2021                          * as CFG_BERVAL */
2022                         c->value_bv = c->be->be_rootpw;
2023                         return 0;
2024                 }
2025                 return 1;
2026         } else if ( c->op == LDAP_MOD_DELETE ) {
2027                 ch_free( c->be->be_rootpw.bv_val );
2028                 BER_BVZERO( &c->be->be_rootpw );
2029                 return 0;
2030         }
2031
2032         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2033         if(tbe != c->be) {
2034                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2035                         c->argv[0] );
2036                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2037                         c->log, c->msg, 0);
2038                 return(1);
2039         }
2040         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2041                 ch_free( c->be->be_rootpw.bv_val );
2042         c->be->be_rootpw = c->value_bv;
2043         return(0);
2044 }
2045
2046 static int
2047 config_restrict(ConfigArgs *c) {
2048         slap_mask_t restrictops = 0;
2049         int i;
2050         slap_verbmasks restrictable_ops[] = {
2051                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2052                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2053                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2054                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2055                 { BER_BVC("modrdn"),            0 },
2056                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2057                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2058                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2059                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2060                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2061                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2062                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2063                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2064                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2065                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2066                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2067                 { BER_BVNULL,   0 }
2068         };
2069
2070         if (c->op == SLAP_CONFIG_EMIT) {
2071                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2072                         &c->rvalue_vals );
2073         } else if ( c->op == LDAP_MOD_DELETE ) {
2074                 if ( !c->line ) {
2075                         c->be->be_restrictops = 0;
2076                 } else {
2077                         restrictops = verb_to_mask( c->line, restrictable_ops );
2078                         c->be->be_restrictops ^= restrictops;
2079                 }
2080                 return 0;
2081         }
2082         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2083         if ( i ) {
2084                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2085                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2086                         c->log, c->msg, c->argv[i]);
2087                 return(1);
2088         }
2089         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2090                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2091         c->be->be_restrictops |= restrictops;
2092         return(0);
2093 }
2094
2095 static int
2096 config_allows(ConfigArgs *c) {
2097         slap_mask_t allows = 0;
2098         int i;
2099         slap_verbmasks allowable_ops[] = {
2100                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2101                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2102                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2103                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2104                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2105                 { BER_BVNULL,   0 }
2106         };
2107         if (c->op == SLAP_CONFIG_EMIT) {
2108                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2109         } else if ( c->op == LDAP_MOD_DELETE ) {
2110                 if ( !c->line ) {
2111                         global_allows = 0;
2112                 } else {
2113                         allows = verb_to_mask( c->line, allowable_ops );
2114                         global_allows ^= allows;
2115                 }
2116                 return 0;
2117         }
2118         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2119         if ( i ) {
2120                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2121                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2122                         c->log, c->msg, c->argv[i]);
2123                 return(1);
2124         }
2125         global_allows |= allows;
2126         return(0);
2127 }
2128
2129 static int
2130 config_disallows(ConfigArgs *c) {
2131         slap_mask_t disallows = 0;
2132         int i;
2133         slap_verbmasks disallowable_ops[] = {
2134                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2135                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2136                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2137                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2138                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2139                 { BER_BVNULL, 0 }
2140         };
2141         if (c->op == SLAP_CONFIG_EMIT) {
2142                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2143         } else if ( c->op == LDAP_MOD_DELETE ) {
2144                 if ( !c->line ) {
2145                         global_disallows = 0;
2146                 } else {
2147                         disallows = verb_to_mask( c->line, disallowable_ops );
2148                         global_disallows ^= disallows;
2149                 }
2150                 return 0;
2151         }
2152         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2153         if ( i ) {
2154                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2155                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2156                         c->log, c->msg, c->argv[i]);
2157                 return(1);
2158         }
2159         global_disallows |= disallows;
2160         return(0);
2161 }
2162
2163 static int
2164 config_requires(ConfigArgs *c) {
2165         slap_mask_t requires = frontendDB->be_requires;
2166         int i, argc = c->argc;
2167         char **argv = c->argv;
2168
2169         slap_verbmasks requires_ops[] = {
2170                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2171                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2172                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2173                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2174                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2175                 { BER_BVNULL, 0 }
2176         };
2177         if (c->op == SLAP_CONFIG_EMIT) {
2178                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2179         } else if ( c->op == LDAP_MOD_DELETE ) {
2180                 if ( !c->line ) {
2181                         c->be->be_requires = 0;
2182                 } else {
2183                         requires = verb_to_mask( c->line, requires_ops );
2184                         c->be->be_requires ^= requires;
2185                 }
2186                 return 0;
2187         }
2188         /* "none" can only be first, to wipe out default/global values */
2189         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2190                 argv++;
2191                 argc--;
2192                 requires = 0;
2193         }
2194         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2195         if ( i ) {
2196                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2197                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2198                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2199                                 c->log, c->msg, 0);
2200                 } else {
2201                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2202                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2203                                 c->log, c->msg, c->argv[i]);
2204                 }
2205                 return(1);
2206         }
2207         c->be->be_requires = requires;
2208         return(0);
2209 }
2210
2211 static slap_verbmasks   *loglevel_ops;
2212
2213 static int
2214 loglevel_init( void )
2215 {
2216         slap_verbmasks  lo[] = {
2217                 { BER_BVC("Any"),       -1 },
2218                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2219                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2220                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2221                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2222                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2223                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2224                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2225                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2226                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2227                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2228                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2229                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2230 #if 0   /* no longer used (nor supported) */
2231                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2232                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2233 #endif
2234                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2235                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2236                 { BER_BVNULL,           0 }
2237         };
2238
2239         return slap_verbmasks_init( &loglevel_ops, lo );
2240 }
2241
2242 static void
2243 loglevel_destroy( void )
2244 {
2245         if ( loglevel_ops ) {
2246                 (void)slap_verbmasks_destroy( loglevel_ops );
2247         }
2248         loglevel_ops = NULL;
2249 }
2250
2251 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2252
2253 int
2254 slap_loglevel_register( slap_mask_t m, struct berval *s )
2255 {
2256         int     rc;
2257
2258         if ( loglevel_ops == NULL ) {
2259                 loglevel_init();
2260         }
2261
2262         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2263
2264         if ( rc != 0 ) {
2265                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2266                         m, s->bv_val, 0 );
2267         }
2268
2269         return rc;
2270 }
2271
2272 int
2273 slap_loglevel_get( struct berval *s, int *l )
2274 {
2275         int             rc;
2276         unsigned long   i;
2277         slap_mask_t     m;
2278
2279         if ( loglevel_ops == NULL ) {
2280                 loglevel_init();
2281         }
2282
2283         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2284                 m |= loglevel_ops[ i ].mask;
2285         }
2286
2287         m = ~m;
2288
2289         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2290                 ;
2291
2292         if ( !( m & i ) ) {
2293                 return -1;
2294         }
2295
2296         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2297
2298         if ( rc != 0 ) {
2299                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2300                         i, s->bv_val, 0 );
2301
2302         } else {
2303                 *l = i;
2304         }
2305
2306         return rc;
2307 }
2308
2309 int
2310 str2loglevel( const char *s, int *l )
2311 {
2312         int     i;
2313
2314         if ( loglevel_ops == NULL ) {
2315                 loglevel_init();
2316         }
2317
2318         i = verb_to_mask( s, loglevel_ops );
2319
2320         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2321                 return -1;
2322         }
2323
2324         *l = loglevel_ops[ i ].mask;
2325
2326         return 0;
2327 }
2328
2329 const char *
2330 loglevel2str( int l )
2331 {
2332         struct berval   bv = BER_BVNULL;
2333
2334         loglevel2bv( l, &bv );
2335
2336         return bv.bv_val;
2337 }
2338
2339 int
2340 loglevel2bv( int l, struct berval *bv )
2341 {
2342         if ( loglevel_ops == NULL ) {
2343                 loglevel_init();
2344         }
2345
2346         BER_BVZERO( bv );
2347
2348         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2349 }
2350
2351 int
2352 loglevel2bvarray( int l, BerVarray *bva )
2353 {
2354         if ( loglevel_ops == NULL ) {
2355                 loglevel_init();
2356         }
2357
2358         return mask_to_verbs( loglevel_ops, l, bva );
2359 }
2360
2361 int
2362 loglevel_print( FILE *out )
2363 {
2364         int     i;
2365
2366         if ( loglevel_ops == NULL ) {
2367                 loglevel_init();
2368         }
2369
2370         fprintf( out, "Installed log subsystems:\n\n" );
2371         for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2372                 fprintf( out, "\t%-30s (%d)\n",
2373                         loglevel_ops[ i ].word.bv_val,
2374                         loglevel_ops[ i ].mask );
2375         }
2376
2377         fprintf( out, "\nNOTE: custom log subsystems may be later installed "
2378                 "by specific code\n\n" );
2379
2380         return 0;
2381 }
2382
2383 static int config_syslog;
2384
2385 static int
2386 config_loglevel(ConfigArgs *c) {
2387         int i;
2388
2389         if ( loglevel_ops == NULL ) {
2390                 loglevel_init();
2391         }
2392
2393         if (c->op == SLAP_CONFIG_EMIT) {
2394                 /* Get default or commandline slapd setting */
2395                 if ( ldap_syslog && !config_syslog )
2396                         config_syslog = ldap_syslog;
2397                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2398
2399         } else if ( c->op == LDAP_MOD_DELETE ) {
2400                 if ( !c->line ) {
2401                         config_syslog = 0;
2402                 } else {
2403                         int level = verb_to_mask( c->line, loglevel_ops );
2404                         config_syslog ^= level;
2405                 }
2406                 if ( slapMode & SLAP_SERVER_MODE ) {
2407                         ldap_syslog = config_syslog;
2408                 }
2409                 return 0;
2410         }
2411
2412         config_syslog = 0;
2413
2414         for( i=1; i < c->argc; i++ ) {
2415                 int     level;
2416
2417                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2418                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2419                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2420                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2421                                         c->log, c->msg, c->argv[i]);
2422                                 return( 1 );
2423                         }
2424                 } else {
2425                         if ( str2loglevel( c->argv[i], &level ) ) {
2426                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2427                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2428                                         c->log, c->msg, c->argv[i]);
2429                                 return( 1 );
2430                         }
2431                 }
2432                 config_syslog |= level;
2433         }
2434         if ( slapMode & SLAP_SERVER_MODE ) {
2435                 ldap_syslog = config_syslog;
2436         }
2437         return(0);
2438 }
2439
2440 static int
2441 config_referral(ConfigArgs *c) {
2442         struct berval val;
2443         if (c->op == SLAP_CONFIG_EMIT) {
2444                 if ( default_referral ) {
2445                         value_add( &c->rvalue_vals, default_referral );
2446                         return 0;
2447                 } else {
2448                         return 1;
2449                 }
2450         } else if ( c->op == LDAP_MOD_DELETE ) {
2451                 if ( c->valx < 0 ) {
2452                         ber_bvarray_free( default_referral );
2453                         default_referral = NULL;
2454                 } else {
2455                         int i = c->valx;
2456                         ch_free( default_referral[i].bv_val );
2457                         for (; default_referral[i].bv_val; i++ )
2458                                 default_referral[i] = default_referral[i+1];
2459                 }
2460                 return 0;
2461         }
2462         if(validate_global_referral(c->argv[1])) {
2463                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2464                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2465                         c->log, c->msg, c->argv[1]);
2466                 return(1);
2467         }
2468
2469         ber_str2bv(c->argv[1], 0, 0, &val);
2470         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2471         return(0);
2472 }
2473
2474 static struct {
2475         struct berval key;
2476         int off;
2477 } sec_keys[] = {
2478         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2479         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2480         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2481         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2482         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2483         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2484         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2485         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2486         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2487         { BER_BVNULL, 0 }
2488 };
2489
2490 static int
2491 config_security(ConfigArgs *c) {
2492         slap_ssf_set_t *set = &c->be->be_ssf_set;
2493         char *next;
2494         int i, j;
2495         if (c->op == SLAP_CONFIG_EMIT) {
2496                 char numbuf[32];
2497                 struct berval bv;
2498                 slap_ssf_t *tgt;
2499                 int rc = 1;
2500
2501                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2502                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2503                         if ( *tgt ) {
2504                                 rc = 0;
2505                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2506                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2507                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2508                                         c->rvalue_vals = NULL;
2509                                         rc = 1;
2510                                         break;
2511                                 }
2512                                 bv.bv_len += sec_keys[i].key.bv_len;
2513                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2514                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2515                                 strcpy( next, numbuf );
2516                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2517                         }
2518                 }
2519                 return rc;
2520         }
2521         for(i = 1; i < c->argc; i++) {
2522                 slap_ssf_t *tgt = NULL;
2523                 char *src;
2524                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2525                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2526                                 sec_keys[j].key.bv_len)) {
2527                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2528                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2529                                 break;
2530                         }
2531                 }
2532                 if ( !tgt ) {
2533                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2534                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2535                                 c->log, c->msg, c->argv[i]);
2536                         return(1);
2537                 }
2538
2539                 if ( lutil_atou( tgt, src ) != 0 ) {
2540                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2541                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2542                                 c->log, c->msg, c->argv[i]);
2543                         return(1);
2544                 }
2545         }
2546         return(0);
2547 }
2548
2549 char *
2550 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2551         int comma = 0;
2552         char *start = ptr;
2553
2554         for (; !BER_BVISNULL( &an->an_name ); an++) {
2555                 /* if buflen == 0, assume the buffer size has been 
2556                  * already checked otherwise */
2557                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2558                 if ( comma ) *ptr++ = ',';
2559                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2560                 comma = 1;
2561         }
2562         return ptr;
2563 }
2564
2565 static void
2566 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2567 {
2568         int len;
2569         char *ptr;
2570         struct berval bc = BER_BVNULL;
2571         char numbuf[32];
2572
2573         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2574         
2575         BER_BVZERO( bv );
2576
2577         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2578         if ( len >= sizeof( numbuf ) ) {
2579                 /* FIXME: how can indicate error? */
2580                 return;
2581         }
2582
2583         if ( ri->ri_nsuffix ) {
2584                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2585                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2586                 }
2587         }
2588         if ( ri->ri_attrs ) {
2589                 len += STRLENOF(" attrs");
2590                 if ( ri->ri_exclude ) len++;
2591                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2592                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2593                 }
2594         }
2595         bindconf_unparse( &ri->ri_bindconf, &bc );
2596         len += bc.bv_len;
2597
2598         bv->bv_val = ch_malloc(len + 1);
2599         bv->bv_len = len;
2600
2601         ptr = lutil_strcopy( bv->bv_val, numbuf );
2602
2603         /* start with URI from bindconf */
2604         assert( !BER_BVISNULL( &bc ) );
2605         if ( bc.bv_val ) {
2606                 strcpy( ptr, bc.bv_val );
2607                 ch_free( bc.bv_val );
2608         }
2609
2610         if ( ri->ri_nsuffix ) {
2611                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2612                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2613                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2614                         *ptr++ = '"';
2615                 }
2616         }
2617         if ( ri->ri_attrs ) {
2618                 ptr = lutil_strcopy( ptr, " attrs" );
2619                 if ( ri->ri_exclude ) *ptr++ = '!';
2620                 *ptr++ = '=';
2621                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2622         }
2623 }
2624
2625 static int
2626 config_replica(ConfigArgs *c) {
2627         int i, nr = -1;
2628         char *replicahost = NULL, *replicauri = NULL;
2629         LDAPURLDesc *ludp;
2630
2631         if (c->op == SLAP_CONFIG_EMIT) {
2632                 if (c->be->be_replica) {
2633                         struct berval bv;
2634                         for (i=0;c->be->be_replica[i]; i++) {
2635                                 replica_unparse( c->be->be_replica[i], i, &bv );
2636                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2637                         }
2638                         return 0;
2639                 }
2640                 return 1;
2641         } else if ( c->op == LDAP_MOD_DELETE ) {
2642                 /* FIXME: there is no replica_free function */
2643                 if ( c->valx < 0 ) {
2644                 } else {
2645                 }
2646         }
2647         if(SLAP_MONITOR(c->be)) {
2648                 Debug(LDAP_DEBUG_ANY, "%s: "
2649                         "\"replica\" should not be used inside monitor database\n",
2650                         c->log, 0, 0);
2651                 return(0);      /* FIXME: should this be an error? */
2652         }
2653
2654         for(i = 1; i < c->argc; i++) {
2655                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2656                         ber_len_t       len;
2657
2658                         if ( replicauri ) {
2659                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2660                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2661                                 return(1);
2662                         }
2663
2664                         replicahost = c->argv[i] + STRLENOF("host=");
2665                         len = strlen( replicahost ) + STRLENOF("ldap://");
2666                         replicauri = ch_malloc( len + 1 );
2667                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2668                         replicahost = replicauri + STRLENOF( "ldap://");
2669                         nr = add_replica_info(c->be, replicauri, replicahost);
2670                         break;
2671                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2672                         ber_len_t       len;
2673
2674                         if ( replicauri ) {
2675                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2676                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2677                                 return(1);
2678                         }
2679
2680                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2681                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2682                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2683                                 return(1);
2684                         }
2685                         if(!ludp->lud_host) {
2686                                 ldap_free_urldesc(ludp);
2687                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2688                                         c->argv[0] );
2689                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2690                                 return(1);
2691                         }
2692
2693                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2694                                 STRLENOF("://") + 1;
2695                         if (ludp->lud_port != LDAP_PORT) {
2696                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2697                                         ldap_free_urldesc(ludp);
2698                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2699                                                 c->argv[0] );
2700                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2701                                         return(1);
2702                                 }
2703                                 len += STRLENOF(":65535");
2704                         }
2705                         replicauri = ch_malloc( len );
2706                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2707                         replicahost = lutil_strcopy( replicahost, "://" );
2708                         if (ludp->lud_port == LDAP_PORT) {
2709                                 strcpy( replicahost, ludp->lud_host );
2710                         } else {
2711                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2712                         }
2713                         ldap_free_urldesc(ludp);
2714                         nr = add_replica_info(c->be, replicauri, replicahost);
2715                         break;
2716                 }
2717         }
2718         if(i == c->argc) {
2719                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2720                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2721                 return(1);
2722         } else if(nr == -1) {
2723                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2724                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2725                         replicauri ? replicauri : "" );
2726                 return(1);
2727         } else {
2728                 for(i = 1; i < c->argc; i++) {
2729                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2730                                 /* dealt with separately; don't let it get to bindconf */
2731                                 ;
2732
2733                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2734                                 /* dealt with separately; don't let it get to bindconf */
2735                                 ;
2736
2737                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2738                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2739                                         case 1:
2740                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2741                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2742                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2743                                                 return 1;
2744                                                 break;
2745                                         case 2:
2746                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2747                                                         "unable to normalize suffix in \"replica\" line.\n",
2748                                                         c->log, 0, 0);
2749                                                 return 1;
2750                                                 break;
2751                                 }
2752
2753                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2754                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2755                         {
2756                                 int exclude = 0;
2757                                 char *arg = c->argv[i] + STRLENOF("attr");
2758                                 if (arg[0] == 's') {
2759                                         arg++;
2760                                 } else {
2761                                         Debug( LDAP_DEBUG_ANY,
2762                                                 "%s: \"attr\" "
2763                                                 "is deprecated (and undocumented); "
2764                                                 "use \"attrs\" instead.\n",
2765                                                 c->log, 0, 0 );
2766                                 }
2767                                 if(arg[0] == '!') {
2768                                         arg++;
2769                                         exclude = 1;
2770                                 }
2771                                 if(arg[0] != '=') {
2772                                         continue;
2773                                 }
2774                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2775                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2776                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2777                                                 c->log, c->msg, arg + 1);
2778                                         return(1);
2779                                 }
2780                         } else if ( bindconf_parse( c->argv[i],
2781                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2782                                 return(1);
2783                         }
2784                 }
2785         }
2786         return(0);
2787 }
2788
2789 static int
2790 config_updatedn(ConfigArgs *c) {
2791         if (c->op == SLAP_CONFIG_EMIT) {
2792                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2793                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2794                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2795                         return 0;
2796                 }
2797                 return 1;
2798         } else if ( c->op == LDAP_MOD_DELETE ) {
2799                 ch_free( c->be->be_update_ndn.bv_val );
2800                 BER_BVZERO( &c->be->be_update_ndn );
2801                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2802                 return 0;
2803         }
2804         if(SLAP_SHADOW(c->be)) {
2805                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2806                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2807                         c->log, c->msg, 0);
2808                 return(1);
2809         }
2810
2811         ber_memfree_x( c->value_dn.bv_val, NULL );
2812         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2813                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2814         }
2815         c->be->be_update_ndn = c->value_ndn;
2816         BER_BVZERO( &c->value_dn );
2817         BER_BVZERO( &c->value_ndn );
2818
2819         return config_slurp_shadow( c );
2820 }
2821
2822 int
2823 config_shadow( ConfigArgs *c, int flag )
2824 {
2825         char    *notallowed = NULL;
2826
2827         if ( c->be == frontendDB ) {
2828                 notallowed = "frontend";
2829
2830         } else if ( SLAP_MONITOR(c->be) ) {
2831                 notallowed = "monitor";
2832
2833         } else if ( SLAP_CONFIG(c->be) ) {
2834                 notallowed = "config";
2835         }
2836
2837         if ( notallowed != NULL ) {
2838                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2839                 return 1;
2840         }
2841
2842         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2843
2844         return 0;
2845 }
2846
2847 static int
2848 config_updateref(ConfigArgs *c) {
2849         struct berval val;
2850         if (c->op == SLAP_CONFIG_EMIT) {
2851                 if ( c->be->be_update_refs ) {
2852                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2853                         return 0;
2854                 } else {
2855                         return 1;
2856                 }
2857         } else if ( c->op == LDAP_MOD_DELETE ) {
2858                 if ( c->valx < 0 ) {
2859                         ber_bvarray_free( c->be->be_update_refs );
2860                         c->be->be_update_refs = NULL;
2861                 } else {
2862                         int i = c->valx;
2863                         ch_free( c->be->be_update_refs[i].bv_val );
2864                         for (; c->be->be_update_refs[i].bv_val; i++)
2865                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
2866                 }
2867                 return 0;
2868         }
2869         if(!SLAP_SHADOW(c->be)) {
2870                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
2871                         c->argv[0] );
2872                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2873                         c->log, c->msg, 0);
2874                 return(1);
2875         }
2876
2877         if(validate_global_referral(c->argv[1])) {
2878                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2879                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2880                         c->log, c->msg, c->argv[1]);
2881                 return(1);
2882         }
2883         ber_str2bv(c->argv[1], 0, 0, &val);
2884         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
2885         return(0);
2886 }
2887
2888 static int
2889 config_include(ConfigArgs *c) {
2890         int savelineno = c->lineno;
2891         int rc;
2892         ConfigFile *cf;
2893         ConfigFile *cfsave = cfn;
2894         ConfigFile *cf2 = NULL;
2895         if (c->op == SLAP_CONFIG_EMIT) {
2896                 if (c->private) {
2897                         ConfigFile *cf = c->private;
2898                         value_add_one( &c->rvalue_vals, &cf->c_file );
2899                         return 0;
2900                 }
2901                 return 1;
2902         } else if ( c->op == LDAP_MOD_DELETE ) {
2903         }
2904         cf = ch_calloc( 1, sizeof(ConfigFile));
2905         if ( cfn->c_kids ) {
2906                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
2907                 cf2->c_sibs = cf;
2908         } else {
2909                 cfn->c_kids = cf;
2910         }
2911         cfn = cf;
2912         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
2913         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
2914         c->lineno = savelineno - 1;
2915         cfn = cfsave;
2916         if ( rc ) {
2917                 if ( cf2 ) cf2->c_sibs = NULL;
2918                 else cfn->c_kids = NULL;
2919                 ch_free( cf->c_file.bv_val );
2920                 ch_free( cf );
2921         } else {
2922                 c->private = cf;
2923         }
2924         return(rc);
2925 }
2926
2927 #ifdef HAVE_TLS
2928 static int
2929 config_tls_option(ConfigArgs *c) {
2930         int flag;
2931         LDAP *ld = slap_tls_ld;
2932         switch(c->type) {
2933         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
2934         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
2935         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
2936         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
2937         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
2938         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
2939         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
2940         default:                Debug(LDAP_DEBUG_ANY, "%s: "
2941                                         "unknown tls_option <0x%x>\n",
2942                                         c->log, c->type, 0);
2943                 return 1;
2944         }
2945         if (c->op == SLAP_CONFIG_EMIT) {
2946                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
2947         } else if ( c->op == LDAP_MOD_DELETE ) {
2948                 return ldap_pvt_tls_set_option( ld, flag, NULL );
2949         }
2950         ch_free(c->value_string);
2951         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
2952 }
2953
2954 /* FIXME: this ought to be provided by libldap */
2955 static int
2956 config_tls_config(ConfigArgs *c) {
2957         int i, flag;
2958         slap_verbmasks crlkeys[] = {
2959                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
2960                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
2961                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
2962                 { BER_BVNULL, 0 }
2963         };
2964         slap_verbmasks vfykeys[] = {
2965                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
2966                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
2967                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
2968                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
2969                 { BER_BVNULL, 0 }
2970         }, *keys;
2971         switch(c->type) {
2972         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
2973         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
2974         default:
2975                 Debug(LDAP_DEBUG_ANY, "%s: "
2976                                 "unknown tls_option <0x%x>\n",
2977                                 c->log, c->type, 0);
2978                 return 1;
2979         }
2980         if (c->op == SLAP_CONFIG_EMIT) {
2981                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
2982                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
2983                         if (keys[i].mask == c->value_int) {
2984                                 c->value_string = ch_strdup( keys[i].word.bv_val );
2985                                 return 0;
2986                         }
2987                 }
2988                 return 1;
2989         } else if ( c->op == LDAP_MOD_DELETE ) {
2990                 int i = 0;
2991                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
2992         }
2993         ch_free( c->value_string );
2994         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
2995                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
2996                         Debug(LDAP_DEBUG_ANY, "%s: "
2997                                 "unable to parse %s \"%s\"\n",
2998                                 c->log, c->argv[0], c->argv[1] );
2999                         return 1;
3000                 }
3001                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
3002         } else {
3003                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
3004         }
3005 }
3006 #endif
3007
3008 static CfEntryInfo *
3009 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
3010 {
3011         struct berval cdn;
3012         char *c;
3013
3014         if ( !root ) {
3015                 *last = NULL;
3016                 return NULL;
3017         }
3018
3019         if ( dn_match( &root->ce_entry->e_nname, dn ))
3020                 return root;
3021
3022         c = dn->bv_val+dn->bv_len;
3023         for (;*c != ',';c--);
3024
3025         while(root) {
3026                 *last = root;
3027                 for (--c;c>dn->bv_val && *c != ',';c--);
3028                 cdn.bv_val = c;
3029                 if ( *c == ',' )
3030                         cdn.bv_val++;
3031                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3032
3033                 root = root->ce_kids;
3034
3035                 for (;root;root=root->ce_sibs) {
3036                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3037                                 if ( cdn.bv_val == dn->bv_val ) {
3038                                         return root;
3039                                 }
3040                                 break;
3041                         }
3042                 }
3043         }
3044         return root;
3045 }
3046
3047 typedef struct setup_cookie {
3048         CfBackInfo *cfb;
3049         ConfigArgs *ca;
3050 } setup_cookie;
3051
3052 static int
3053 config_ldif_resp( Operation *op, SlapReply *rs )
3054 {
3055         if ( rs->sr_type == REP_SEARCH ) {
3056                 setup_cookie *sc = op->o_callback->sc_private;
3057
3058                 sc->cfb->cb_got_ldif = 1;
3059                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3060                 if ( rs->sr_err != LDAP_SUCCESS ) {
3061                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3062                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3063                 }
3064         }
3065         return rs->sr_err;
3066 }
3067
3068 /* Configure and read the underlying back-ldif store */
3069 static int
3070 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3071         CfBackInfo *cfb = be->be_private;
3072         ConfigArgs c = {0};
3073         ConfigTable *ct;
3074         char *argv[3];
3075         int rc = 0;
3076         setup_cookie sc;
3077         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3078         Connection conn = {0};
3079         OperationBuffer opbuf;
3080         Operation *op;
3081         SlapReply rs = {REP_RESULT};
3082         Filter filter = { LDAP_FILTER_PRESENT };
3083         struct berval filterstr = BER_BVC("(objectclass=*)");
3084         struct stat st;
3085
3086         /* Is the config directory available? */
3087         if ( stat( dir, &st ) < 0 ) {
3088                 /* No, so don't bother using the backing store.
3089                  * All changes will be in-memory only.
3090                  */
3091                 return 0;
3092         }
3093                 
3094         cfb->cb_db.bd_info = backend_info( "ldif" );
3095         if ( !cfb->cb_db.bd_info )
3096                 return 0;       /* FIXME: eventually this will be a fatal error */
3097
3098         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3099                 return 1;
3100
3101         cfb->cb_db.be_suffix = be->be_suffix;
3102         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3103
3104         /* The suffix is always "cn=config". The underlying DB's rootdn
3105          * is always the same as the suffix.
3106          */
3107         cfb->cb_db.be_rootdn = be->be_suffix[0];
3108         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3109
3110         ber_str2bv( dir, 0, 1, &cfdir );
3111
3112         c.be = &cfb->cb_db;
3113         c.fname = "slapd";
3114         c.argc = 2;
3115         argv[0] = "directory";
3116         argv[1] = (char *)dir;
3117         argv[2] = NULL;
3118         c.argv = argv;
3119
3120         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3121         if ( !ct )
3122                 return 1;
3123
3124         if ( config_add_vals( ct, &c ))
3125                 return 1;
3126
3127         if ( backend_startup_one( &cfb->cb_db ))
3128                 return 1;
3129
3130         if ( readit ) {
3131                 void *thrctx = ldap_pvt_thread_pool_context();
3132                 int prev_DN_strict;
3133
3134                 op = (Operation *) &opbuf;
3135                 connection_fake_init( &conn, op, thrctx );
3136
3137                 filter.f_desc = slap_schema.si_ad_objectClass;
3138
3139                 op->o_tag = LDAP_REQ_SEARCH;
3140
3141                 op->ors_filter = &filter;
3142                 op->ors_filterstr = filterstr;
3143                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3144
3145                 op->o_dn = c.be->be_rootdn;
3146                 op->o_ndn = c.be->be_rootndn;
3147
3148                 op->o_req_dn = be->be_suffix[0];
3149                 op->o_req_ndn = be->be_nsuffix[0];
3150
3151                 op->ors_tlimit = SLAP_NO_LIMIT;
3152                 op->ors_slimit = SLAP_NO_LIMIT;
3153
3154                 op->ors_attrs = slap_anlist_all_attributes;
3155                 op->ors_attrsonly = 0;
3156
3157                 op->o_callback = &cb;
3158                 sc.cfb = cfb;
3159                 sc.ca = &c;
3160                 cb.sc_private = &sc;
3161
3162                 op->o_bd = &cfb->cb_db;
3163                 
3164                 /* Allow unknown attrs in DNs */
3165                 prev_DN_strict = slap_DN_strict;
3166                 slap_DN_strict = 0;
3167
3168                 rc = op->o_bd->be_search( op, &rs );
3169
3170                 /* Restore normal DN validation */
3171                 slap_DN_strict = prev_DN_strict;
3172
3173                 ldap_pvt_thread_pool_context_reset( thrctx );
3174         }
3175
3176         /* ITS#4194 - only use if it's present, or we're converting. */
3177         if ( !readit || rc == LDAP_SUCCESS )
3178                 cfb->cb_use_ldif = 1;
3179
3180         return rc;
3181 }
3182
3183 static int
3184 CfOc_cmp( const void *c1, const void *c2 ) {
3185         const ConfigOCs *co1 = c1;
3186         const ConfigOCs *co2 = c2;
3187
3188         return ber_bvcmp( co1->co_name, co2->co_name );
3189 }
3190
3191 int
3192 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3193         int i;
3194
3195         i = init_config_attrs( ct );
3196         if ( i ) return i;
3197
3198         /* set up the objectclasses */
3199         i = init_config_ocs( ocs );
3200         if ( i ) return i;
3201
3202         for (i=0; ocs[i].co_def; i++) {
3203                 if ( ocs[i].co_oc ) {
3204                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3205                         if ( !ocs[i].co_table )
3206                                 ocs[i].co_table = ct;
3207                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3208                 }
3209         }
3210         return 0;
3211 }
3212
3213 int
3214 read_config(const char *fname, const char *dir) {
3215         BackendDB *be;
3216         CfBackInfo *cfb;
3217         const char *cfdir, *cfname;
3218         int rc;
3219
3220         /* Setup the config backend */
3221         be = backend_db_init( "config", NULL );
3222         if ( !be )
3223                 return 1;
3224
3225         cfb = be->be_private;
3226         be->be_dfltaccess = ACL_NONE;
3227
3228         /* If no .conf, or a dir was specified, setup the dir */
3229         if ( !fname || dir ) {
3230                 if ( dir ) {
3231                         /* If explicitly given, check for existence */
3232                         struct stat st;
3233
3234                         if ( stat( dir, &st ) < 0 ) {
3235                                 Debug( LDAP_DEBUG_ANY,
3236                                         "invalid config directory %s, error %d\n",
3237                                                 dir, errno, 0 );
3238                                 return 1;
3239                         }
3240                         cfdir = dir;
3241                 } else {
3242                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3243                 }
3244                 /* if fname is defaulted, try reading .d */
3245                 rc = config_setup_ldif( be, cfdir, !fname );
3246
3247                 if ( rc ) {
3248                         /* It may be OK if the base object doesn't exist yet. */
3249                         if ( rc != LDAP_NO_SUCH_OBJECT )
3250                                 return 1;
3251                         /* ITS#4194: But if dir was specified and no fname,
3252                          * then we were supposed to read the dir. Unless we're
3253                          * trying to slapadd the dir...
3254                          */
3255                         if ( dir && !fname ) {
3256                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3257                                         return 1;
3258                                 /* Assume it's slapadd with a config dir, let it continue */
3259                                 rc = 0;
3260                                 cfb->cb_got_ldif = 1;
3261                                 cfb->cb_use_ldif = 1;
3262                                 goto done;
3263                         }
3264                 }
3265
3266                 /* If we read the config from back-ldif, nothing to do here */
3267                 if ( cfb->cb_got_ldif ) {
3268                         rc = 0;
3269                         goto done;
3270                 }
3271         }
3272
3273         if ( fname )
3274                 cfname = fname;
3275         else
3276                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3277
3278         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3279
3280         if ( rc == 0 )
3281                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3282
3283 done:
3284         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3285                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3286                         &frontendDB->be_schemadn );
3287                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3288                 if ( rc != LDAP_SUCCESS ) {
3289                         Debug(LDAP_DEBUG_ANY, "read_config: "
3290                                 "unable to normalize default schema DN \"%s\"\n",
3291                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3292                         /* must not happen */
3293                         assert( 0 );
3294                 }
3295         }
3296         return rc;
3297 }
3298
3299 static int
3300 config_back_bind( Operation *op, SlapReply *rs )
3301 {
3302         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3303                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3304                 /* frontend sends result */
3305                 return LDAP_SUCCESS;
3306         }
3307
3308         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3309         send_ldap_result( op, rs );
3310
3311         return rs->sr_err;
3312 }
3313
3314 static int
3315 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3316 {
3317         int rc = 0;
3318
3319         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3320         {
3321                 rs->sr_attrs = op->ors_attrs;
3322                 rs->sr_entry = ce->ce_entry;
3323                 rs->sr_flags = 0;
3324                 rc = send_search_entry( op, rs );
3325         }
3326         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3327                 if ( ce->ce_kids ) {
3328                         rc = config_send( op, rs, ce->ce_kids, 1 );
3329                         if ( rc ) return rc;
3330                 }
3331                 if ( depth ) {
3332                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3333                                 rc = config_send( op, rs, ce, 0 );
3334                                 if ( rc ) break;
3335                         }
3336                 }
3337         }
3338         return rc;
3339 }
3340
3341 static ConfigTable *
3342 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3343 {
3344         int i, j;
3345
3346         for (j=0; j<nocs; j++) {
3347                 for (i=0; colst[j]->co_table[i].name; i++)
3348                         if ( colst[j]->co_table[i].ad == ad )
3349                                 return &colst[j]->co_table[i];
3350         }
3351         return NULL;
3352 }
3353
3354 /* Sort the attributes of the entry according to the order defined
3355  * in the objectclass, with required attributes occurring before
3356  * allowed attributes. For any attributes with sequencing dependencies
3357  * (e.g., rootDN must be defined after suffix) the objectclass must
3358  * list the attributes in the desired sequence.
3359  */
3360 static void
3361 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3362 {
3363         Attribute *a, *head = NULL, *tail = NULL, **prev;
3364         int i, j;
3365
3366         for (i=0; i<nocs; i++) {
3367                 if ( colst[i]->co_oc->soc_required ) {
3368                         AttributeType **at = colst[i]->co_oc->soc_required;
3369                         for (j=0; at[j]; j++) {
3370                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3371                                         prev = &(*prev)->a_next, a=a->a_next) {
3372                                         if ( a->a_desc == at[j]->sat_ad ) {
3373                                                 *prev = a->a_next;
3374                                                 if (!head) {
3375                                                         head = a;
3376                                                         tail = a;
3377                                                 } else {
3378                                                         tail->a_next = a;
3379                                                         tail = a;
3380                                                 }
3381                                                 break;
3382                                         }
3383                                 }
3384                         }
3385                 }
3386                 if ( colst[i]->co_oc->soc_allowed ) {
3387                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3388                         for (j=0; at[j]; j++) {
3389                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3390                                         prev = &(*prev)->a_next, a=a->a_next) {
3391                                         if ( a->a_desc == at[j]->sat_ad ) {
3392                                                 *prev = a->a_next;
3393                                                 if (!head) {
3394                                                         head = a;
3395                                                         tail = a;
3396                                                 } else {
3397                                                         tail->a_next = a;
3398                                                         tail = a;
3399                                                 }
3400                                                 break;
3401                                         }
3402                                 }
3403                         }
3404                 }
3405         }
3406         if ( tail ) {
3407                 tail->a_next = e->e_attrs;
3408                 e->e_attrs = head;
3409         }
3410 }
3411
3412 static int
3413 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3414 {
3415         Attribute *a = NULL;
3416         AttributeDescription *ad;
3417         BerVarray vals;
3418
3419         int i, rc = 0, sort = 0;
3420
3421         if ( isAttr ) {
3422                 a = ptr;
3423                 ad = a->a_desc;
3424                 vals = a->a_vals;
3425         } else {
3426                 Modifications *ml = ptr;
3427                 ad = ml->sml_desc;
3428                 vals = ml->sml_values;
3429         }
3430
3431         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3432                 sort = 1;
3433                 rc = ordered_value_sort( a, 1 );
3434                 if ( rc ) {
3435                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3436                                 ad->ad_cname.bv_val );
3437                         return rc;
3438                 }
3439         }
3440         for ( i=0; vals[i].bv_val; i++ ) {
3441                 ca->line = vals[i].bv_val;
3442                 if ( sort ) {
3443                         char *idx = strchr( ca->line, '}' );
3444                         if ( idx ) ca->line = idx+1;
3445                 }
3446                 rc = config_parse_vals( ct, ca, i );
3447                 if ( rc ) {
3448                         break;
3449                 }
3450         }
3451         return rc;
3452 }
3453
3454 static int
3455 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3456         SlapReply *rs, int *renum )
3457 {
3458         CfEntryInfo *ce;
3459         int index = -1, gotindex = 0, nsibs;
3460         int renumber = 0, tailindex = 0;
3461         char *ptr1, *ptr2 = NULL;
3462         struct berval rdn;
3463
3464         if ( renum ) *renum = 0;
3465
3466         /* These entries don't get indexed/renumbered */
3467         if ( ce_type == Cft_Global ) return 0;
3468         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3469
3470         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3471                 tailindex = 1;
3472
3473         /* See if the rdn has an index already */
3474         dnRdn( &e->e_name, &rdn );
3475         ptr1 = ber_bvchr( &e->e_name, '{' );
3476         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3477                 char    *next;
3478                 ptr2 = strchr( ptr1, '}' );
3479                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3480                         return LDAP_NAMING_VIOLATION;
3481                 if ( ptr2-ptr1 == 1)
3482                         return LDAP_NAMING_VIOLATION;
3483                 gotindex = 1;
3484                 index = strtol( ptr1 + 1, &next, 10 );
3485                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3486                         return LDAP_NAMING_VIOLATION;
3487                 }
3488                 if ( index < 0 ) {
3489                         /* Special case, we allow -1 for the frontendDB */
3490                         if ( index != -1 || ce_type != Cft_Database ||
3491                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3492
3493                                 return LDAP_NAMING_VIOLATION;
3494                 }
3495         }
3496
3497         /* count related kids */
3498         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3499                 if ( ce->ce_type == ce_type ) nsibs++;
3500         }
3501
3502         if ( index != nsibs ) {
3503                 if ( gotindex ) {
3504                         if ( index < nsibs ) {
3505                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3506                                 /* Siblings need to be renumbered */
3507                                 renumber = 1;
3508                         }
3509                 }
3510                 if ( !renumber ) {
3511                         struct berval ival, newrdn, nnewrdn;
3512                         struct berval rtype, rval;
3513                         Attribute *a;
3514                         AttributeDescription *ad = NULL;
3515                         char ibuf[32];
3516                         const char *text;
3517
3518                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3519                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3520                         rtype.bv_val = rdn.bv_val;
3521                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3522
3523                         /* Find attr */
3524                         slap_bv2ad( &rtype, &ad, &text );
3525                         a = attr_find( e->e_attrs, ad );
3526                         if (!a ) return LDAP_NAMING_VIOLATION;
3527
3528                         ival.bv_val = ibuf;
3529                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3530                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3531                                 return LDAP_NAMING_VIOLATION;
3532                         }
3533                         
3534                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3535                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3536
3537                         if ( tailindex ) {
3538                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3539                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3540                         } else {
3541                                 int xlen;
3542                                 if ( !gotindex ) {
3543                                         ptr2 = rval.bv_val;
3544                                         xlen = rval.bv_len;
3545                                 } else {
3546                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3547                                 }
3548                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3549                                         rtype.bv_len );
3550                                 *ptr1++ = '=';
3551                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3552                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3553                                 *ptr1 = '\0';
3554                         }
3555
3556                         /* Do the equivalent of ModRDN */
3557                         /* Replace DN / NDN */
3558                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3559                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3560                         free( e->e_name.bv_val );
3561                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3562                                 &newrdn, NULL );
3563                         free( e->e_nname.bv_val );
3564                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3565                                 &nnewrdn, NULL );
3566
3567                         /* Replace attr */
3568                         free( a->a_vals[0].bv_val );
3569                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3570                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3571                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3572                         strcpy( a->a_vals[0].bv_val, ptr1 );
3573
3574                         if ( a->a_nvals != a->a_vals ) {
3575                                 free( a->a_nvals[0].bv_val );
3576                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3577                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3578                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3579                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3580                         }
3581                         free( nnewrdn.bv_val );
3582                         free( newrdn.bv_val );
3583                 }
3584         }
3585         if ( renum ) *renum = renumber;
3586         return 0;
3587 }
3588
3589 static ConfigOCs **
3590 count_ocs( Attribute *oc_at, int *nocs )
3591 {
3592         int i, j, n;
3593         ConfigOCs co, *coptr, **colst;
3594
3595         /* count the objectclasses */
3596         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3597         n = i;
3598         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3599
3600         for ( i=0, j=0; i<n; i++) {
3601                 co.co_name = &oc_at->a_nvals[i];
3602                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3603                 
3604                 /* ignore non-config objectclasses. probably should be
3605                  * an error, general data doesn't belong here.
3606                  */
3607                 if ( !coptr ) continue;
3608
3609                 /* Ignore the root objectclass, it has no implementation.
3610                  */
3611                 if ( coptr->co_type == Cft_Abstract ) continue;
3612                 colst[j++] = coptr;
3613         }
3614         *nocs = j;
3615         return colst;
3616 }
3617
3618 static int
3619 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3620 {
3621         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3622                 return LDAP_CONSTRAINT_VIOLATION;
3623
3624         /* If we're reading from a configdir, don't parse this entry */
3625         if ( ca->lineno )
3626                 return LDAP_COMPARE_TRUE;
3627
3628         cfn = p->ce_private;
3629         ca->private = cfn;
3630         return LDAP_SUCCESS;
3631 }
3632
3633 static int
3634 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3635 {
3636         ConfigFile *cfo;
3637
3638         /* This entry is hardcoded, don't re-parse it */
3639         if ( p->ce_type == Cft_Global ) {
3640                 cfn = p->ce_private;
3641                 ca->private = cfn;
3642                 return LDAP_COMPARE_TRUE;
3643         }
3644         if ( p->ce_type != Cft_Schema )
3645                 return LDAP_CONSTRAINT_VIOLATION;
3646
3647         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3648         ca->private = cfn;
3649         cfo = p->ce_private;
3650         cfn->c_sibs = cfo->c_kids;
3651         cfo->c_kids = cfn;
3652         return LDAP_SUCCESS;
3653 }
3654
3655 static int
3656 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3657 {
3658         if ( p->ce_type != Cft_Global )
3659                 return LDAP_CONSTRAINT_VIOLATION;
3660         ca->be = frontendDB;    /* just to get past check_vals */
3661         return LDAP_SUCCESS;
3662 }
3663
3664 static int
3665 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3666 {
3667         if ( p->ce_type != Cft_Global )
3668                 return LDAP_CONSTRAINT_VIOLATION;
3669         return LDAP_SUCCESS;
3670 }
3671
3672 static int
3673 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3674 {
3675         if ( p->ce_type != Cft_Global )
3676                 return LDAP_CONSTRAINT_VIOLATION;
3677         return LDAP_SUCCESS;
3678 }
3679
3680 static int
3681 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3682 {
3683         if ( p->ce_type != Cft_Database )
3684                 return LDAP_CONSTRAINT_VIOLATION;
3685         ca->be = p->ce_be;
3686         return LDAP_SUCCESS;
3687 }
3688
3689 /* Parse an LDAP entry into config directives */
3690 static int
3691 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3692         int *renum, Operation *op )
3693 {
3694         CfEntryInfo *ce, *last;
3695         ConfigOCs **colst;
3696         Attribute *a, *oc_at;
3697         int i, nocs, rc = 0;
3698         struct berval pdn;
3699         ConfigTable *ct;
3700         char *ptr;
3701
3702         /* Make sure parent exists and entry does not */
3703         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3704         if ( ce )
3705                 return LDAP_ALREADY_EXISTS;
3706
3707         dnParent( &e->e_nname, &pdn );
3708
3709         /* If last is NULL, the new entry is the root/suffix entry, 
3710          * otherwise last should be the parent.
3711          */
3712         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3713                 if ( rs )
3714                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3715                 return LDAP_NO_SUCH_OBJECT;
3716         }
3717
3718         if ( op ) {
3719                 /* No parent, must be root. This will never happen... */
3720                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3721                         return LDAP_NO_SUCH_OBJECT;
3722                 if ( last && !access_allowed( op, last->ce_entry,
3723                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3724                         return LDAP_INSUFFICIENT_ACCESS;
3725         }
3726
3727         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3728         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3729
3730         memset( ca, 0, sizeof(ConfigArgs));
3731
3732         /* Fake the coordinates based on whether we're part of an
3733          * LDAP Add or if reading the config dir
3734          */
3735         if ( rs ) {
3736                 ca->fname = "slapd";
3737                 ca->lineno = 0;
3738         } else {
3739                 ca->fname = cfdir.bv_val;
3740                 ca->lineno = 1;
3741         }
3742
3743         colst = count_ocs( oc_at, &nocs );
3744
3745         /* Only the root can be Cft_Global, everything else must
3746          * have a parent. Only limited nesting arrangements are allowed.
3747          */
3748         rc = LDAP_CONSTRAINT_VIOLATION;
3749         if ( colst[0]->co_type == Cft_Global && !last ) {
3750                 cfn = cfb->cb_config;
3751                 ca->private = cfn;
3752                 ca->be = frontendDB;    /* just to get past check_vals */
3753                 rc = LDAP_SUCCESS;
3754         }
3755
3756         /* Check whether the Add is allowed by its parent, and do
3757          * any necessary arg setup
3758          */
3759         if ( last ) {
3760                 for ( i=0; i<nocs; i++ ) {
3761                         if ( colst[i]->co_ldadd &&
3762                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3763                                         != LDAP_CONSTRAINT_VIOLATION ) {
3764                                 break;
3765                         }
3766                 }
3767         }
3768
3769         /* Add the entry but don't parse it, we already have its contents */
3770         if ( rc == LDAP_COMPARE_TRUE ) {
3771                 rc = LDAP_SUCCESS;
3772                 goto ok;
3773         }
3774
3775         if ( rc != LDAP_SUCCESS )
3776                 goto done;
3777
3778         /* Parse all the values and check for simple syntax errors before
3779          * performing any set actions.
3780          *
3781          * If doing an LDAPadd, check for indexed names and any necessary
3782          * renaming/renumbering. Entries that don't need indexed names are
3783          * ignored. Entries that need an indexed name and arrive without one
3784          * are assigned to the end. Entries that arrive with an index may
3785          * cause the following entries to be renumbered/bumped down.
3786          *
3787          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3788          * don't allow Adding an entry with an index that's already in use.
3789          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3790          *
3791          * These entries can have auto-assigned indexes (appended to the end)
3792          * but only the other types support auto-renumbering of siblings.
3793          */
3794         {
3795                 int renumber = renum ? *renum : 0;
3796                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3797                 if ( rc ) {
3798                         goto done;
3799                 }
3800                 if ( renum && *renum && renumber == -1 ) {
3801                         snprintf( ca->msg, sizeof( ca->msg ),
3802                                 "operation requires sibling renumbering" );
3803                         rc = LDAP_UNWILLING_TO_PERFORM;
3804                         goto done;
3805                 }
3806         }
3807
3808         init_config_argv( ca );
3809
3810         /* Make sure we process attrs in the required order */
3811         sort_attrs( e, colst, nocs );
3812
3813         for ( a=e->e_attrs; a; a=a->a_next ) {
3814                 if ( a == oc_at ) continue;
3815                 ct = config_find_table( colst, nocs, a->a_desc );
3816                 if ( !ct ) continue;    /* user data? */
3817                 rc = check_vals( ct, ca, a, 1 );
3818                 if ( rc ) goto done;
3819         }
3820
3821         /* Basic syntax checks are OK. Do the actual settings. */
3822         for ( a=e->e_attrs; a; a=a->a_next ) {
3823                 if ( a == oc_at ) continue;
3824                 ct = config_find_table( colst, nocs, a->a_desc );
3825                 if ( !ct ) continue;    /* user data? */
3826                 for (i=0; a->a_vals[i].bv_val; i++) {
3827                         ca->line = a->a_vals[i].bv_val;
3828                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3829                                 ptr = strchr( ca->line, '}' );
3830                                 if ( ptr ) ca->line = ptr+1;
3831                         }
3832                         ca->valx = i;
3833                         rc = config_parse_add( ct, ca );
3834                         if ( rc ) {
3835                                 rc = LDAP_OTHER;
3836                                 goto done;
3837                         }
3838                 }
3839         }
3840 ok:
3841         /* Newly added databases and overlays need to be started up */
3842         if ( CONFIG_ONLINE_ADD( ca )) {
3843                 if ( colst[0]->co_type == Cft_Database ) {
3844                         rc = backend_startup_one( ca->be );
3845
3846                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3847                         if ( ca->bi->bi_db_open ) {
3848                                 BackendInfo *bi_orig = ca->be->bd_info;
3849                                 ca->be->bd_info = ca->bi;
3850                                 rc = ca->bi->bi_db_open( ca->be );
3851                                 ca->be->bd_info = bi_orig;
3852                         }
3853                 }
3854                 if ( rc ) {
3855                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3856                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3857                                 ca->log, ca->msg, ca->argv[1] );
3858                         rc = LDAP_OTHER;
3859                         goto done;
3860                 }
3861         }
3862
3863         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
3864         ce->ce_parent = last;
3865         ce->ce_entry = entry_dup( e );
3866         ce->ce_entry->e_private = ce;
3867         ce->ce_type = colst[0]->co_type;
3868         ce->ce_be = ca->be;
3869         ce->ce_bi = ca->bi;
3870         ce->ce_private = ca->private;
3871         if ( !last ) {
3872                 cfb->cb_root = ce;
3873         } else if ( last->ce_kids ) {
3874                 CfEntryInfo *c2;
3875
3876                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
3877
3878                 c2->ce_sibs = ce;
3879         } else {
3880                 last->ce_kids = ce;
3881         }
3882
3883 done:
3884         if ( rc ) {
3885                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
3886                         if ( ca->be != frontendDB )
3887                                 backend_destroy_one( ca->be, 1 );
3888                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
3889                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
3890                 }
3891         }
3892
3893         ch_free( ca->argv );
3894         if ( colst ) ch_free( colst );
3895         return rc;
3896 }
3897
3898 /* Parse an LDAP entry into config directives, then store in underlying
3899  * database.
3900  */
3901 static int
3902 config_back_add( Operation *op, SlapReply *rs )
3903 {
3904         CfBackInfo *cfb;
3905         int renumber;
3906         ConfigArgs ca;
3907
3908         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
3909                 NULL, ACL_WADD, NULL )) {
3910                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
3911                 goto out;
3912         }
3913
3914         cfb = (CfBackInfo *)op->o_bd->be_private;
3915
3916         ldap_pvt_thread_pool_pause( &connection_pool );
3917
3918         /* Strategy:
3919          * 1) check for existence of entry
3920          * 2) check for sibling renumbering
3921          * 3) perform internal add
3922          * 4) store entry in underlying database
3923          * 5) perform any necessary renumbering
3924          */
3925         /* NOTE: by now we do not accept adds that require renumbering */
3926         renumber = -1;
3927         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
3928         if ( rs->sr_err != LDAP_SUCCESS ) {
3929                 rs->sr_text = ca.msg;
3930                 goto out2;
3931         }
3932
3933         if ( cfb->cb_use_ldif ) {
3934                 BackendDB *be = op->o_bd;
3935                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
3936                 struct berval dn, ndn;
3937
3938                 op->o_bd = &cfb->cb_db;
3939
3940                 /* Save current rootdn; use the underlying DB's rootdn */
3941                 dn = op->o_dn;
3942                 ndn = op->o_ndn;
3943                 op->o_dn = op->o_bd->be_rootdn;
3944                 op->o_ndn = op->o_bd->be_rootndn;
3945
3946                 sc.sc_next = op->o_callback;
3947                 op->o_callback = &sc;
3948                 op->o_bd->be_add( op, rs );
3949                 op->o_bd = be;
3950                 op->o_callback = sc.sc_next;
3951                 op->o_dn = dn;
3952                 op->o_ndn = ndn;
3953         }
3954
3955         if ( renumber ) {
3956                 /* TODO */
3957         }
3958
3959 out2:;
3960         ldap_pvt_thread_pool_resume( &connection_pool );
3961
3962 out:;
3963         send_ldap_result( op, rs );
3964         return rs->sr_err;
3965 }
3966
3967 typedef struct delrec {
3968         struct delrec *next;
3969         int nidx;
3970         int idx[1];
3971 } delrec;
3972
3973 static int
3974 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
3975         ConfigArgs *ca )
3976 {
3977         int rc = LDAP_UNWILLING_TO_PERFORM;
3978         Modifications *ml;
3979         Entry *e = ce->ce_entry;
3980         Attribute *save_attrs = e->e_attrs, *oc_at;
3981         ConfigTable *ct;
3982         ConfigOCs **colst;
3983         int i, nocs;
3984         char *ptr;
3985         delrec *dels = NULL, *deltail = NULL;
3986
3987         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3988         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3989
3990         colst = count_ocs( oc_at, &nocs );
3991
3992         e->e_attrs = attrs_dup( e->e_attrs );
3993
3994         init_config_argv( ca );
3995         ca->be = ce->ce_be;
3996         ca->bi = ce->ce_bi;
3997         ca->private = ce->ce_private;
3998         ca->ca_entry = e;
3999         ca->fname = "slapd";
4000         strcpy( ca->log, "back-config" );
4001
4002         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
4003                 ct = config_find_table( colst, nocs, ml->sml_desc );
4004                 switch (ml->sml_op) {
4005                 case LDAP_MOD_DELETE:
4006                 case LDAP_MOD_REPLACE: {
4007                         BerVarray vals = NULL, nvals = NULL;
4008                         int *idx = NULL;
4009                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
4010                                 rc = LDAP_OTHER;
4011                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
4012                                         ml->sml_desc->ad_cname.bv_val );
4013                                 goto out;
4014                         }
4015                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4016                                 vals = ml->sml_values;
4017                                 nvals = ml->sml_nvalues;
4018                                 ml->sml_values = NULL;
4019                                 ml->sml_nvalues = NULL;
4020                         }
4021                         /* If we're deleting by values, remember the indexes of the
4022                          * values we deleted.
4023                          */
4024                         if ( ct && ml->sml_values ) {
4025                                 delrec *d;
4026                                 for (i=0; ml->sml_values[i].bv_val; i++);
4027                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4028                                 d->nidx = i;
4029                                 d->next = NULL;
4030                                 if ( dels ) {
4031                                         deltail->next = d;
4032                                 } else {
4033                                         dels = d;
4034                                 }
4035                                 deltail = d;
4036                                 idx = d->idx;
4037                         }
4038                         rc = modify_delete_vindex(e, &ml->sml_mod,
4039                                 get_permissiveModify(op),
4040                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
4041                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4042                                 ml->sml_values = vals;
4043                                 ml->sml_nvalues = nvals;
4044                         }
4045                         if ( !vals )
4046                                 break;
4047                         }
4048                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4049
4050                 case LDAP_MOD_ADD:
4051                 case SLAP_MOD_SOFTADD: {
4052                         int mop = ml->sml_op;
4053                         int navals = -1;
4054                         ml->sml_op = LDAP_MOD_ADD;
4055                         if ( ct ) {
4056                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4057                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4058                                         if ( a ) {
4059                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4060                                                 navals = i;
4061                                         }
4062                                 }
4063                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4064                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4065                                                 navals >= 0 )
4066                                         {
4067                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4068                                                 int     j;
4069
4070                                                 j = strtol( val, &next, 0 );
4071                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4072                                                         rc = LDAP_OTHER;
4073                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4074                                                                 ml->sml_desc->ad_cname.bv_val );
4075                                                         goto out;
4076                                                 }
4077                                         }
4078                                         rc = check_vals( ct, ca, ml, 0 );
4079                                         if ( rc ) goto out;
4080                                 }
4081                         }
4082                         rc = modify_add_values(e, &ml->sml_mod,
4083                                    get_permissiveModify(op),
4084                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4085
4086                         /* If value already exists, show success here
4087                          * and ignore this operation down below.
4088                          */
4089                         if ( mop == SLAP_MOD_SOFTADD ) {
4090                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4091                                         rc = LDAP_SUCCESS;
4092                                 else
4093                                         mop = LDAP_MOD_ADD;
4094                         }
4095                         ml->sml_op = mop;
4096                         break;
4097                         }
4098
4099                         break;
4100                 case LDAP_MOD_INCREMENT:        /* FIXME */
4101                         break;
4102                 default:
4103                         break;
4104                 }
4105                 if(rc != LDAP_SUCCESS) break;
4106         }
4107         
4108         if(rc == LDAP_SUCCESS) {
4109                 /* check that the entry still obeys the schema */
4110                 rc = entry_schema_check(op, e, NULL, 0,
4111                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4112         }
4113         if ( rc == LDAP_SUCCESS ) {
4114                 /* Basic syntax checks are OK. Do the actual settings. */
4115                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4116                         ct = config_find_table( colst, nocs, ml->sml_desc );
4117                         if ( !ct ) continue;
4118
4119                         switch (ml->sml_op) {
4120                         case LDAP_MOD_DELETE:
4121                         case LDAP_MOD_REPLACE: {
4122                                 BerVarray vals = NULL, nvals = NULL;
4123                                 Attribute *a;
4124                                 delrec *d = NULL;
4125
4126                                 a = attr_find( e->e_attrs, ml->sml_desc );
4127
4128                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4129                                         vals = ml->sml_values;
4130                                         nvals = ml->sml_nvalues;
4131                                         ml->sml_values = NULL;
4132                                         ml->sml_nvalues = NULL;
4133                                 }
4134
4135                                 if ( ml->sml_values )
4136                                         d = dels;
4137
4138                                 /* If we didn't delete the whole attribute */
4139                                 if ( ml->sml_values && a ) {
4140                                         struct berval *mvals;
4141                                         int j;
4142
4143                                         if ( ml->sml_nvalues )
4144                                                 mvals = ml->sml_nvalues;
4145                                         else
4146                                                 mvals = ml->sml_values;
4147
4148                                         /* use the indexes we saved up above */
4149                                         for (i=0; i < d->nidx; i++) {
4150                                                 struct berval bv = *mvals++;
4151                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4152                                                         bv.bv_val[0] == '{' ) {
4153                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4154                                                         bv.bv_len -= ptr - bv.bv_val;
4155                                                         bv.bv_val = ptr;
4156                                                 }
4157                                                 ca->line = bv.bv_val;
4158                                                 ca->valx = d->idx[i];
4159                                                 rc = config_del_vals( ct, ca );
4160                                                 if ( rc != LDAP_SUCCESS ) break;
4161                                                 for (j=i+1; j < d->nidx; j++)
4162                                                         if ( d->idx[j] >d->idx[i] )
4163                                                                 d->idx[j]--;
4164                                         }
4165                                 } else {
4166                                         ca->valx = -1;
4167                                         ca->line = NULL;
4168                                         rc = config_del_vals( ct, ca );
4169                                         if ( rc ) rc = LDAP_OTHER;
4170                                 }
4171                                 if ( ml->sml_values ) {
4172                                         ch_free( dels );
4173                                         dels = d->next;
4174                                 }
4175                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4176                                         ml->sml_values = vals;
4177                                         ml->sml_nvalues = nvals;
4178                                 }
4179                                 if ( !vals || rc != LDAP_SUCCESS )
4180                                         break;
4181                                 }
4182                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4183
4184                         case LDAP_MOD_ADD:
4185                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4186                                         ca->line = ml->sml_values[i].bv_val;
4187                                         ca->valx = -1;
4188                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4189                                                 ca->line[0] == '{' )
4190                                         {
4191                                                 ptr = strchr( ca->line + 1, '}' );
4192                                                 if ( ptr ) {
4193                                                         char    *next;
4194
4195                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4196                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4197                                                                 rc = LDAP_OTHER;
4198                                                                 goto out;
4199                                                         }
4200                                                         ca->line = ptr+1;
4201                                                 }
4202                                         }
4203                                         rc = config_parse_add( ct, ca );
4204                                         if ( rc ) {
4205                                                 rc = LDAP_OTHER;
4206                                                 goto out;
4207                                         }
4208                                 }
4209
4210                                 break;
4211                         }
4212                 }
4213         }
4214
4215 out:
4216         if ( ca->cleanup )
4217                 ca->cleanup( ca );
4218         if ( rc == LDAP_SUCCESS ) {
4219                 attrs_free( save_attrs );
4220         } else {
4221                 attrs_free( e->e_attrs );
4222                 e->e_attrs = save_attrs;
4223         }
4224         ch_free( ca->argv );
4225         if ( colst ) ch_free( colst );
4226         while( dels ) {
4227                 deltail = dels->next;
4228                 ch_free( dels );
4229                 dels = deltail;
4230         }
4231
4232         return rc;
4233 }
4234
4235 static int
4236 config_back_modify( Operation *op, SlapReply *rs )
4237 {
4238         CfBackInfo *cfb;
4239         CfEntryInfo *ce, *last;
4240         Modifications *ml;
4241         ConfigArgs ca = {0};
4242         struct berval rdn;
4243         char *ptr;
4244         AttributeDescription *rad = NULL;
4245
4246         cfb = (CfBackInfo *)op->o_bd->be_private;
4247
4248         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4249         if ( !ce ) {
4250                 if ( last )
4251                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4252                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4253                 goto out;
4254         }
4255
4256         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4257                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4258                 goto out;
4259         }
4260
4261         /* Get type of RDN */
4262         rdn = ce->ce_entry->e_nname;
4263         ptr = strchr( rdn.bv_val, '=' );
4264         rdn.bv_len = ptr - rdn.bv_val;
4265         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4266
4267         /* Some basic validation... */
4268         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4269                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4270                 if ( ml->sml_desc == rad ) {
4271                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4272                         rs->sr_text = "Use modrdn to change the entry name";
4273                         goto out;
4274                 }
4275         }
4276
4277         ldap_pvt_thread_pool_pause( &connection_pool );
4278
4279         /* Strategy:
4280          * 1) perform the Modify on the cached Entry.
4281          * 2) verify that the Entry still satisfies the schema.
4282          * 3) perform the individual config operations.
4283          * 4) store Modified entry in underlying LDIF backend.
4284          */
4285         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4286         if ( rs->sr_err ) {
4287                 rs->sr_text = ca.msg;
4288         } else if ( cfb->cb_use_ldif ) {
4289                 BackendDB *be = op->o_bd;
4290                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4291                 struct berval dn, ndn;
4292
4293                 op->o_bd = &cfb->cb_db;
4294
4295                 dn = op->o_dn;
4296                 ndn = op->o_ndn;
4297                 op->o_dn = op->o_bd->be_rootdn;
4298                 op->o_ndn = op->o_bd->be_rootndn;
4299
4300                 sc.sc_next = op->o_callback;
4301                 op->o_callback = &sc;
4302                 op->o_bd->be_modify( op, rs );
4303                 op->o_bd = be;
4304                 op->o_callback = sc.sc_next;
4305                 op->o_dn = dn;
4306                 op->o_ndn = ndn;
4307         }
4308
4309         ldap_pvt_thread_pool_resume( &connection_pool );
4310 out:
4311         send_ldap_result( op, rs );
4312         return rs->sr_err;
4313 }
4314
4315 static int
4316 config_back_modrdn( Operation *op, SlapReply *rs )
4317 {
4318         CfBackInfo *cfb;
4319         CfEntryInfo *ce, *last;
4320
4321         cfb = (CfBackInfo *)op->o_bd->be_private;
4322
4323         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4324         if ( !ce ) {
4325                 if ( last )
4326                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4327                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4328                 goto out;
4329         }
4330         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4331                 NULL, ACL_WRITE, NULL )) {
4332                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4333                 goto out;
4334         }
4335         { Entry *parent;
4336                 if ( ce->ce_parent )
4337                         parent = ce->ce_parent->ce_entry;
4338                 else
4339                         parent = (Entry *)&slap_entry_root;
4340                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4341                         NULL, ACL_WRITE, NULL )) {
4342                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4343                         goto out;
4344                 }
4345         }
4346
4347         /* We don't allow moving objects to new parents.
4348          * Generally we only allow reordering a set of ordered entries.
4349          */
4350         if ( op->orr_newSup ) {
4351                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4352                 goto out;
4353         }
4354         ldap_pvt_thread_pool_pause( &connection_pool );
4355
4356         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4357         rs->sr_text = "renaming not implemented yet within naming context";
4358
4359         ldap_pvt_thread_pool_resume( &connection_pool );
4360 out:
4361         send_ldap_result( op, rs );
4362         return rs->sr_err;
4363 }
4364
4365 static int
4366 config_back_search( Operation *op, SlapReply *rs )
4367 {
4368         CfBackInfo *cfb;
4369         CfEntryInfo *ce, *last;
4370         slap_mask_t mask;
4371
4372         cfb = (CfBackInfo *)op->o_bd->be_private;
4373
4374         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4375         if ( !ce ) {
4376                 if ( last )
4377                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4378                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4379                 goto out;
4380         }
4381         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4382                 ACL_SEARCH, NULL, &mask ))
4383         {
4384                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4385                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4386                 } else {
4387                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4388                 }
4389                 goto out;
4390         }
4391         switch ( op->ors_scope ) {
4392         case LDAP_SCOPE_BASE:
4393         case LDAP_SCOPE_SUBTREE:
4394                 config_send( op, rs, ce, 0 );
4395                 break;
4396                 
4397         case LDAP_SCOPE_ONELEVEL:
4398                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4399                         config_send( op, rs, ce, 1 );
4400                 }
4401                 break;
4402         }
4403                 
4404         rs->sr_err = LDAP_SUCCESS;
4405 out:
4406         send_ldap_result( op, rs );
4407         return 0;
4408 }
4409
4410 static void
4411 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4412         ConfigTable *ct, ConfigArgs *c )
4413 {
4414         int i, rc;
4415
4416         for (; at && *at; at++) {
4417                 /* Skip the naming attr */
4418                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4419                         continue;
4420                 for (i=0;ct[i].name;i++) {
4421                         if (ct[i].ad == (*at)->sat_ad) {
4422                                 rc = config_get_vals(&ct[i], c);
4423                                 /* NOTE: tolerate that config_get_vals()
4424                                  * returns success with no values */
4425                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4426                                         if ( c->rvalue_nvals )
4427                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4428                                                         c->rvalue_nvals);
4429                                         else
4430                                                 attr_merge_normalize(e, ct[i].ad,
4431                                                         c->rvalue_vals, NULL);
4432                                         ber_bvarray_free( c->rvalue_nvals );
4433                                         ber_bvarray_free( c->rvalue_vals );
4434                                 }
4435                                 break;
4436                         }
4437                 }
4438         }
4439 }
4440
4441 Entry *
4442 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4443         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4444 {
4445         Entry *e = entry_alloc();
4446         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4447         struct berval val;
4448         struct berval ad_name;
4449         AttributeDescription *ad = NULL;
4450         int rc;
4451         char *ptr;
4452         const char *text;
4453         Attribute *oc_at;
4454         struct berval pdn;
4455         ObjectClass *oc;
4456         CfEntryInfo *ceprev = NULL;
4457
4458         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4459         e->e_private = ce;
4460         ce->ce_entry = e;
4461         ce->ce_parent = parent;
4462         if ( parent ) {
4463                 pdn = parent->ce_entry->e_nname;
4464                 if ( parent->ce_kids )
4465                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4466                                 ceprev = ceprev->ce_sibs );
4467         } else {
4468                 BER_BVZERO( &pdn );
4469         }
4470
4471         ce->ce_type = main->co_type;
4472         ce->ce_private = c->private;
4473         ce->ce_be = c->be;
4474         ce->ce_bi = c->bi;
4475
4476         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4477         ber_dupbv( &e->e_nname, &e->e_name );
4478
4479         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4480                 main->co_name, NULL );
4481         if ( extra )
4482                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4483                         extra->co_name, NULL );
4484         ptr = strchr(rdn->bv_val, '=');
4485         ad_name.bv_val = rdn->bv_val;
4486         ad_name.bv_len = ptr - rdn->bv_val;
4487         rc = slap_bv2ad( &ad_name, &ad, &text );
4488         if ( rc ) {
4489                 return NULL;
4490         }
4491         val.bv_val = ptr+1;
4492         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4493         attr_merge_normalize_one(e, ad, &val, NULL );
4494
4495         oc = main->co_oc;
4496         if ( oc->soc_required )
4497                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4498
4499         if ( oc->soc_allowed )
4500                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4501
4502         if ( extra ) {
4503                 oc = extra->co_oc;
4504                 if ( oc->soc_required )
4505                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4506
4507                 if ( oc->soc_allowed )
4508                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4509         }
4510
4511         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4512         rc = structural_class(oc_at->a_vals, &val, NULL, &text, c->msg,
4513                 sizeof(c->msg));
4514         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &val, NULL );
4515         if ( op ) {
4516                 op->ora_e = e;
4517                 op->o_bd->be_add( op, rs );
4518                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4519                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4520                         return NULL;
4521                 }
4522         }
4523         if ( ceprev ) {
4524                 ceprev->ce_sibs = ce;
4525         } else if ( parent ) {
4526                 parent->ce_kids = ce;
4527         }
4528
4529         return e;
4530 }
4531
4532 static int
4533 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4534         Operation *op, SlapReply *rs )
4535 {
4536         Entry *e;
4537         ConfigFile *cf = c->private;
4538         char *ptr;
4539         struct berval bv;
4540
4541         for (; cf; cf=cf->c_sibs, c->depth++) {
4542                 c->value_dn.bv_val = c->log;
4543                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4544                 if ( !bv.bv_val ) {
4545                         bv = cf->c_file;
4546                 } else {
4547                         bv.bv_val++;
4548                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4549                 }
4550                 ptr = strchr( bv.bv_val, '.' );
4551                 if ( ptr )
4552                         bv.bv_len = ptr - bv.bv_val;
4553                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4554                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4555                         /* FIXME: how can indicate error? */
4556                         return -1;
4557                 }
4558                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4559                         bv.bv_len );
4560                 c->value_dn.bv_len += bv.bv_len;
4561                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4562
4563                 c->private = cf;
4564                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4565                         &CFOC_SCHEMA, NULL );
4566                 if ( !e ) {
4567                         return -1;
4568                 } else if ( e && cf->c_kids ) {
4569                         c->private = cf->c_kids;
4570                         config_build_schema_inc( c, e->e_private, op, rs );
4571                 }
4572         }
4573         return 0;
4574 }
4575
4576 static int
4577 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4578         Operation *op, SlapReply *rs )
4579 {
4580         Entry *e;
4581         int i;
4582         ConfigFile *cf = c->private;
4583
4584         for (i=0; cf; cf=cf->c_sibs, i++) {
4585                 c->value_dn.bv_val = c->log;
4586                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4587                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4588                         /* FIXME: how can indicate error? */
4589                         return -1;
4590                 }
4591                 c->private = cf;
4592                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4593                         &CFOC_INCLUDE, NULL );
4594                 if ( ! e ) {
4595                         return -1;
4596                 } else if ( e && cf->c_kids ) {
4597                         c->private = cf->c_kids;
4598                         config_build_includes( c, e->e_private, op, rs );
4599                 }
4600         }
4601         return 0;
4602 }
4603
4604 #ifdef SLAPD_MODULES
4605
4606 static int
4607 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4608         Operation *op, SlapReply *rs )
4609 {
4610         int i;
4611         ModPaths *mp;
4612
4613         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4614                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4615                         continue;
4616                 c->value_dn.bv_val = c->log;
4617                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4618                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4619                         /* FIXME: how can indicate error? */
4620                         return -1;
4621                 }
4622                 c->private = mp;
4623                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4624                         return -1;
4625                 }
4626         }
4627         return 0;
4628 }
4629 #endif
4630
4631 static const char *defacl[] = {
4632         NULL, "to", "*", "by", "*", "none", NULL
4633 };
4634
4635 static int
4636 config_back_db_open( BackendDB *be )
4637 {
4638         CfBackInfo *cfb = be->be_private;
4639         struct berval rdn;
4640         Entry *e, *parent;
4641         CfEntryInfo *ce, *ceparent;
4642         int i, unsupp = 0;
4643         BackendInfo *bi;
4644         ConfigArgs c;
4645         Connection conn = {0};
4646         OperationBuffer opbuf;
4647         Operation *op;
4648         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4649         SlapReply rs = {REP_RESULT};
4650         void *thrctx = NULL;
4651
4652         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4653
4654         /* If we have no explicitly configured ACLs, don't just use
4655          * the global ACLs. Explicitly deny access to everything.
4656          */
4657         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4658                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4659         }
4660
4661         /* If we read the config from back-ldif, nothing to do here */
4662         if ( cfb->cb_got_ldif )
4663                 return 0;
4664
4665         if ( cfb->cb_use_ldif ) {
4666                 thrctx = ldap_pvt_thread_pool_context();
4667                 op = (Operation *) &opbuf;
4668                 connection_fake_init( &conn, op, thrctx );
4669
4670                 op->o_tag = LDAP_REQ_ADD;
4671                 op->o_callback = &cb;
4672                 op->o_bd = &cfb->cb_db;
4673                 op->o_dn = op->o_bd->be_rootdn;
4674                 op->o_ndn = op->o_bd->be_rootndn;
4675         } else {
4676                 op = NULL;
4677         }
4678
4679         /* create root of tree */
4680         rdn = config_rdn;
4681         c.private = cfb->cb_config;
4682         c.be = frontendDB;
4683         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4684         if ( !e ) {
4685                 return -1;
4686         }
4687         ce = e->e_private;
4688         cfb->cb_root = ce;
4689
4690         parent = e;
4691         ceparent = ce;
4692
4693         /* Create includeFile nodes */
4694         if ( cfb->cb_config->c_kids ) {
4695                 c.depth = 0;
4696                 c.private = cfb->cb_config->c_kids;
4697                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4698                         return -1;
4699                 }
4700         }
4701
4702 #ifdef SLAPD_MODULES
4703         /* Create Module nodes... */
4704         if ( modpaths.mp_loads ) {
4705                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4706                         return -1;
4707                 }
4708         }
4709 #endif
4710
4711         /* Create schema nodes... cn=schema will contain the hardcoded core
4712          * schema, read-only. Child objects will contain runtime loaded schema
4713          * files.
4714          */
4715         rdn = schema_rdn;
4716         c.private = NULL;
4717         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4718         if ( !e ) {
4719                 return -1;
4720         }
4721         ce = e->e_private;
4722         ce->ce_private = cfb->cb_config;
4723
4724         /* Create schema nodes for included schema... */
4725         if ( cfb->cb_config->c_kids ) {
4726                 c.depth = 0;
4727                 c.private = cfb->cb_config->c_kids;
4728                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4729                         return -1;
4730                 }
4731         }
4732
4733         /* Create backend nodes. Skip if they don't provide a cf_table.
4734          * There usually aren't any of these.
4735          */
4736         
4737         c.line = 0;
4738         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4739                 if (!bi->bi_cf_ocs) {
4740                         /* If it only supports the old config mech, complain. */
4741                         if ( bi->bi_config ) {
4742                                 Debug( LDAP_DEBUG_ANY,
4743                                         "WARNING: No dynamic config support for backend %s.\n",
4744                                         bi->bi_type, 0, 0 );
4745                                 unsupp++;
4746                         }
4747                         continue;
4748                 }
4749                 if (!bi->bi_private) continue;
4750
4751                 rdn.bv_val = c.log;
4752                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4753                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4754                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4755                         /* FIXME: holler ... */ ;
4756                 }
4757                 c.bi = bi;
4758                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4759                         bi->bi_cf_ocs );
4760                 if ( !e ) {
4761                         return -1;
4762                 }
4763         }
4764
4765         /* Create database nodes... */
4766         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4767         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4768         for ( i = -1, be = frontendDB ; be;
4769                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4770                 slap_overinfo *oi = NULL;
4771
4772                 if ( overlay_is_over( be )) {
4773                         oi = be->bd_info->bi_private;
4774                         bi = oi->oi_orig;
4775                 } else {
4776                         bi = be->bd_info;
4777                 }
4778
4779                 /* If this backend supports the old config mechanism, but not
4780                  * the new mech, complain.
4781                  */
4782                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
4783                         Debug( LDAP_DEBUG_ANY,
4784                                 "WARNING: No dynamic config support for database %s.\n",
4785                                 bi->bi_type, 0, 0 );
4786                         unsupp++;
4787                 }
4788                 rdn.bv_val = c.log;
4789                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4790                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
4791                         i, bi->bi_type);
4792                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4793                         /* FIXME: holler ... */ ;
4794                 }
4795                 c.be = be;
4796                 c.bi = bi;
4797                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
4798                         be->be_cf_ocs );
4799                 if ( !e ) {
4800                         return -1;
4801                 }
4802                 ce = e->e_private;
4803                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
4804                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
4805                 /* Iterate through overlays */
4806                 if ( oi ) {
4807                         slap_overinst *on;
4808                         Entry *oe;
4809                         int j;
4810
4811                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
4812                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
4813                                         Debug( LDAP_DEBUG_ANY,
4814                                                 "WARNING: No dynamic config support for overlay %s.\n",
4815                                                 on->on_bi.bi_type, 0, 0 );
4816                                         unsupp++;
4817                                 }
4818                                 rdn.bv_val = c.log;
4819                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4820                                         "%s=" SLAP_X_ORDERED_FMT "%s",
4821                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
4822                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4823                                         /* FIXME: holler ... */ ;
4824                                 }
4825                                 c.be = be;
4826                                 c.bi = &on->on_bi;
4827                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
4828                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
4829                                 if ( !oe ) {
4830                                         return -1;
4831                                 }
4832                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
4833                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
4834                         }
4835                 }
4836         }
4837         if ( thrctx )
4838                 ldap_pvt_thread_pool_context_reset( thrctx );
4839
4840         if ( unsupp  && cfb->cb_use_ldif ) {
4841                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
4842                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
4843         }
4844
4845         return 0;
4846 }
4847
4848 static void
4849 cfb_free_cffile( ConfigFile *cf )
4850 {
4851         ConfigFile *next;
4852
4853         for (; cf; cf=next) {
4854                 next = cf->c_sibs;
4855                 if ( cf->c_kids )
4856                         cfb_free_cffile( cf->c_kids );
4857                 ch_free( cf->c_file.bv_val );
4858                 ber_bvarray_free( cf->c_dseFiles );
4859                 ch_free( cf );
4860         }
4861 }
4862
4863 static void
4864 cfb_free_entries( CfEntryInfo *ce )
4865 {
4866         CfEntryInfo *next;
4867
4868         for (; ce; ce=next) {
4869                 next = ce->ce_sibs;
4870                 if ( ce->ce_kids )
4871                         cfb_free_entries( ce->ce_kids );
4872                 ce->ce_entry->e_private = NULL;
4873                 entry_free( ce->ce_entry );
4874                 ch_free( ce );
4875         }
4876 }
4877
4878 static int
4879 config_back_db_close( BackendDB *be )
4880 {
4881         CfBackInfo *cfb = be->be_private;
4882
4883         cfb_free_entries( cfb->cb_root );
4884         cfb->cb_root = NULL;
4885
4886         if ( cfb->cb_db.bd_info ) {
4887                 backend_shutdown( &cfb->cb_db );
4888         }
4889
4890         return 0;
4891 }
4892
4893 static int
4894 config_back_db_destroy( BackendDB *be )
4895 {
4896         CfBackInfo *cfb = be->be_private;
4897
4898         cfb_free_cffile( cfb->cb_config );
4899
4900         ch_free( cfdir.bv_val );
4901
4902         avl_free( CfOcTree, NULL );
4903
4904         if ( cfb->cb_db.bd_info ) {
4905                 cfb->cb_db.be_suffix = NULL;
4906                 cfb->cb_db.be_nsuffix = NULL;
4907                 BER_BVZERO( &cfb->cb_db.be_rootdn );
4908                 BER_BVZERO( &cfb->cb_db.be_rootndn );
4909
4910                 backend_destroy_one( &cfb->cb_db, 0 );
4911         }
4912
4913         free( be->be_private );
4914
4915         loglevel_destroy();
4916
4917         return 0;
4918 }
4919
4920 static int
4921 config_back_db_init( BackendDB *be )
4922 {
4923         struct berval dn;
4924         CfBackInfo *cfb;
4925
4926         cfb = ch_calloc( 1, sizeof(CfBackInfo));
4927         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
4928         cfn = cfb->cb_config;
4929         be->be_private = cfb;
4930
4931         ber_dupbv( &be->be_rootdn, &config_rdn );
4932         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
4933         ber_dupbv( &dn, &be->be_rootdn );
4934         ber_bvarray_add( &be->be_suffix, &dn );
4935         ber_dupbv( &dn, &be->be_rootdn );
4936         ber_bvarray_add( &be->be_nsuffix, &dn );
4937
4938         /* Hide from namingContexts */
4939         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
4940
4941         return 0;
4942 }
4943
4944 static int
4945 config_back_destroy( BackendInfo *bi )
4946 {
4947         ldif_must_b64_encode_release();
4948         return 0;
4949 }
4950
4951 static int
4952 config_tool_entry_open( BackendDB *be, int mode )
4953 {
4954         CfBackInfo *cfb = be->be_private;
4955         BackendInfo *bi = cfb->cb_db.bd_info;
4956
4957         if ( bi && bi->bi_tool_entry_open )
4958                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
4959         else
4960                 return -1;
4961         
4962 }
4963
4964 static int
4965 config_tool_entry_close( BackendDB *be )
4966 {
4967         CfBackInfo *cfb = be->be_private;
4968         BackendInfo *bi = cfb->cb_db.bd_info;
4969
4970         if ( bi && bi->bi_tool_entry_close )
4971                 return bi->bi_tool_entry_close( &cfb->cb_db );
4972         else
4973                 return -1;
4974 }
4975
4976 static ID
4977 config_tool_entry_first( BackendDB *be )
4978 {
4979         CfBackInfo *cfb = be->be_private;
4980         BackendInfo *bi = cfb->cb_db.bd_info;
4981
4982         if ( bi && bi->bi_tool_entry_first )
4983                 return bi->bi_tool_entry_first( &cfb->cb_db );
4984         else
4985                 return NOID;
4986 }
4987
4988 static ID
4989 config_tool_entry_next( BackendDB *be )
4990 {
4991         CfBackInfo *cfb = be->be_private;
4992         BackendInfo *bi = cfb->cb_db.bd_info;
4993
4994         if ( bi && bi->bi_tool_entry_next )
4995                 return bi->bi_tool_entry_next( &cfb->cb_db );
4996         else
4997                 return NOID;
4998 }
4999
5000 static Entry *
5001 config_tool_entry_get( BackendDB *be, ID id )
5002 {
5003         CfBackInfo *cfb = be->be_private;
5004         BackendInfo *bi = cfb->cb_db.bd_info;
5005
5006         if ( bi && bi->bi_tool_entry_get )
5007                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
5008         else
5009                 return NULL;
5010 }
5011
5012 static ID
5013 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
5014 {
5015         CfBackInfo *cfb = be->be_private;
5016         BackendInfo *bi = cfb->cb_db.bd_info;
5017         ConfigArgs ca;
5018
5019         if ( bi && bi->bi_tool_entry_put &&
5020                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
5021                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
5022         else
5023                 return NOID;
5024 }
5025
5026 static struct {
5027         char *name;
5028         AttributeDescription **desc;
5029 } ads[] = {
5030         { "backend", &cfAd_backend },
5031         { "database", &cfAd_database },
5032         { "include", &cfAd_include },
5033         { "overlay", &cfAd_overlay },
5034         { NULL, NULL }
5035 };
5036
5037 /* Notes:
5038  *   add / delete: all types that may be added or deleted must use an
5039  * X-ORDERED attributeType for their RDN. Adding and deleting entries
5040  * should automatically renumber the index of any siblings as needed,
5041  * so that no gaps in the numbering sequence exist after the add/delete
5042  * is completed.
5043  *   What can be added:
5044  *     schema objects
5045  *     backend objects for backend-specific config directives
5046  *     database objects
5047  *     overlay objects
5048  *
5049  *   delete: probably no support this time around.
5050  *
5051  *   modrdn: generally not done. Will be invoked automatically by add/
5052  * delete to update numbering sequence. Perform as an explicit operation
5053  * so that the renumbering effect may be replicated. Subtree rename must
5054  * be supported, since renumbering a database will affect all its child
5055  * overlays.
5056  *
5057  *  modify: must be fully supported. 
5058  */
5059
5060 int
5061 config_back_initialize( BackendInfo *bi )
5062 {
5063         ConfigTable             *ct = config_back_cf_table;
5064         char                    *argv[4];
5065         int                     i;
5066         AttributeDescription    *ad = NULL;
5067         const char              *text;
5068         static char             *controls[] = {
5069                 LDAP_CONTROL_MANAGEDSAIT,
5070                 NULL
5071         };
5072
5073         /* Make sure we don't exceed the bits reserved for userland */
5074         config_check_userland( CFG_LAST );
5075
5076         bi->bi_controls = controls;
5077
5078         bi->bi_open = 0;
5079         bi->bi_close = 0;
5080         bi->bi_config = 0;
5081         bi->bi_destroy = config_back_destroy;
5082
5083         bi->bi_db_init = config_back_db_init;
5084         bi->bi_db_config = 0;
5085         bi->bi_db_open = config_back_db_open;
5086         bi->bi_db_close = config_back_db_close;
5087         bi->bi_db_destroy = config_back_db_destroy;
5088
5089         bi->bi_op_bind = config_back_bind;
5090         bi->bi_op_unbind = 0;
5091         bi->bi_op_search = config_back_search;
5092         bi->bi_op_compare = 0;
5093         bi->bi_op_modify = config_back_modify;
5094         bi->bi_op_modrdn = config_back_modrdn;
5095         bi->bi_op_add = config_back_add;
5096         bi->bi_op_delete = 0;
5097         bi->bi_op_abandon = 0;
5098
5099         bi->bi_extended = 0;
5100
5101         bi->bi_chk_referrals = 0;
5102
5103         bi->bi_access_allowed = slap_access_allowed;
5104
5105         bi->bi_connection_init = 0;
5106         bi->bi_connection_destroy = 0;
5107
5108         bi->bi_tool_entry_open = config_tool_entry_open;
5109         bi->bi_tool_entry_close = config_tool_entry_close;
5110         bi->bi_tool_entry_first = config_tool_entry_first;
5111         bi->bi_tool_entry_next = config_tool_entry_next;
5112         bi->bi_tool_entry_get = config_tool_entry_get;
5113         bi->bi_tool_entry_put = config_tool_entry_put;
5114
5115         argv[3] = NULL;
5116         for (i=0; OidMacros[i].name; i++ ) {
5117                 argv[1] = OidMacros[i].name;
5118                 argv[2] = OidMacros[i].oid;
5119                 parse_oidm( "slapd", i, 3, argv, 0, NULL );
5120         }
5121
5122         bi->bi_cf_ocs = cf_ocs;
5123
5124         i = config_register_schema( ct, cf_ocs );
5125         if ( i ) return i;
5126
5127         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5128          * basically, we don't care if it fails */
5129         i = slap_str2ad( "olcRootPW", &ad, &text );
5130         if ( i ) {
5131                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5132                         "warning, unable to get \"olcRootPW\" "
5133                         "attribute description: %d: %s\n",
5134                         i, text, 0 );
5135         } else {
5136                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5137                         ad->ad_type->sat_oid );
5138         }
5139
5140         /* set up the notable AttributeDescriptions */
5141         i = 0;
5142         for (;ct->name;ct++) {
5143                 if (strcmp(ct->name, ads[i].name)) continue;
5144                 *ads[i].desc = ct->ad;
5145                 i++;
5146                 if (!ads[i].name) break;
5147         }
5148
5149         return 0;
5150 }
5151