]> git.sur5r.net Git - openldap/blob - servers/slapd/bconfig.c
ITS#4780 plug leak
[openldap] / servers / slapd / bconfig.c
1 /* bconfig.c - the config backend */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2006 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGEMENTS:
17  * This work was originally developed by Howard Chu for inclusion
18  * in OpenLDAP Software.
19  */
20
21 #include "portable.h"
22
23 #include <stdio.h>
24 #include <ac/string.h>
25 #include <ac/ctype.h>
26 #include <ac/errno.h>
27 #include <sys/stat.h>
28
29 #include "slap.h"
30
31 #ifdef LDAP_SLAPI
32 #include "slapi/slapi.h"
33 #endif
34
35 #include <ldif.h>
36 #include <lutil.h>
37
38 #include "config.h"
39
40 #define CONFIG_RDN      "cn=config"
41 #define SCHEMA_RDN      "cn=schema"
42
43 static struct berval config_rdn = BER_BVC(CONFIG_RDN);
44 static struct berval schema_rdn = BER_BVC(SCHEMA_RDN);
45
46 extern int slap_DN_strict;      /* dn.c */
47
48 #ifdef SLAPD_MODULES
49 typedef struct modpath_s {
50         struct modpath_s *mp_next;
51         struct berval mp_path;
52         BerVarray mp_loads;
53 } ModPaths;
54
55 static ModPaths modpaths, *modlast = &modpaths, *modcur = &modpaths;
56 #endif
57
58 typedef struct ConfigFile {
59         struct ConfigFile *c_sibs;
60         struct ConfigFile *c_kids;
61         struct berval c_file;
62         AttributeType *c_at_head, *c_at_tail;
63         ContentRule *c_cr_head, *c_cr_tail;
64         ObjectClass *c_oc_head, *c_oc_tail;
65         OidMacro *c_om_head, *c_om_tail;
66         BerVarray c_dseFiles;
67 } ConfigFile;
68
69 typedef struct {
70         ConfigFile *cb_config;
71         CfEntryInfo *cb_root;
72         BackendDB       cb_db;  /* underlying database */
73         int             cb_got_ldif;
74         int             cb_use_ldif;
75 } CfBackInfo;
76
77 static CfBackInfo cfBackInfo;
78
79 static char     *passwd_salt;
80 static char     *logfileName;
81 #ifdef SLAP_AUTH_REWRITE
82 static BerVarray authz_rewrites;
83 #endif
84
85 static struct berval cfdir;
86
87 /* Private state */
88 static AttributeDescription *cfAd_backend, *cfAd_database, *cfAd_overlay,
89         *cfAd_include, *cfAd_attr, *cfAd_oc, *cfAd_om;
90
91 static ConfigFile *cfn;
92
93 static Avlnode *CfOcTree;
94
95 /* System schema state */
96 extern AttributeType *at_sys_tail;      /* at.c */
97 extern ObjectClass *oc_sys_tail;        /* oc.c */
98 extern OidMacro *om_sys_tail;   /* oidm.c */
99 static AttributeType *cf_at_tail;
100 static ObjectClass *cf_oc_tail;
101 static OidMacro *cf_om_tail;
102
103 static int config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca,
104         SlapReply *rs, int *renumber, Operation *op );
105
106 static int config_check_schema( CfBackInfo *cfb );
107
108 static ConfigDriver config_fname;
109 static ConfigDriver config_cfdir;
110 static ConfigDriver config_generic;
111 static ConfigDriver config_search_base;
112 static ConfigDriver config_passwd_hash;
113 static ConfigDriver config_schema_dn;
114 static ConfigDriver config_sizelimit;
115 static ConfigDriver config_timelimit;
116 static ConfigDriver config_overlay;
117 static ConfigDriver config_subordinate; 
118 static ConfigDriver config_suffix; 
119 static ConfigDriver config_rootdn;
120 static ConfigDriver config_rootpw;
121 static ConfigDriver config_restrict;
122 static ConfigDriver config_allows;
123 static ConfigDriver config_disallows;
124 static ConfigDriver config_requires;
125 static ConfigDriver config_security;
126 static ConfigDriver config_referral;
127 static ConfigDriver config_loglevel;
128 static ConfigDriver config_replica;
129 static ConfigDriver config_updatedn;
130 static ConfigDriver config_updateref;
131 static ConfigDriver config_include;
132 #ifdef HAVE_TLS
133 static ConfigDriver config_tls_option;
134 static ConfigDriver config_tls_config;
135 #endif
136 extern ConfigDriver syncrepl_config;
137
138 enum {
139         CFG_ACL = 1,
140         CFG_BACKEND,
141         CFG_DATABASE,
142         CFG_TLS_RAND,
143         CFG_TLS_CIPHER,
144         CFG_TLS_CERT_FILE,
145         CFG_TLS_CERT_KEY,
146         CFG_TLS_CA_PATH,
147         CFG_TLS_CA_FILE,
148         CFG_TLS_DH_FILE,
149         CFG_TLS_VERIFY,
150         CFG_TLS_CRLCHECK,
151         CFG_CONCUR,
152         CFG_THREADS,
153         CFG_SALT,
154         CFG_LIMITS,
155         CFG_RO,
156         CFG_REWRITE,
157         CFG_DEPTH,
158         CFG_OID,
159         CFG_OC,
160         CFG_DIT,
161         CFG_ATTR,
162         CFG_ATOPT,
163         CFG_REPLICA_ARGSFILE,
164         CFG_REPLICA_PIDFILE,
165         CFG_REPLICATIONINTERVAL,
166         CFG_REPLOG,
167         CFG_ROOTDSE,
168         CFG_LOGFILE,
169         CFG_PLUGIN,
170         CFG_MODLOAD,
171         CFG_MODPATH,
172         CFG_LASTMOD,
173         CFG_AZPOLICY,
174         CFG_AZREGEXP,
175         CFG_SASLSECP,
176         CFG_SSTR_IF_MAX,
177         CFG_SSTR_IF_MIN,
178         CFG_TTHREADS,
179         CFG_MIRRORMODE,
180         CFG_HIDDEN,
181         CFG_MONITORING,
182
183         CFG_LAST
184 };
185
186 typedef struct {
187         char *name, *oid;
188 } OidRec;
189
190 static OidRec OidMacros[] = {
191         /* OpenLDAProot:666.11.1 */
192         { "OLcfg", "1.3.6.1.4.1.4203.666.11.1" },
193         { "OLcfgAt", "OLcfg:3" },
194         { "OLcfgGlAt", "OLcfgAt:0" },
195         { "OLcfgBkAt", "OLcfgAt:1" },
196         { "OLcfgDbAt", "OLcfgAt:2" },
197         { "OLcfgOvAt", "OLcfgAt:3" },
198         { "OLcfgOc", "OLcfg:4" },
199         { "OLcfgGlOc", "OLcfgOc:0" },
200         { "OLcfgBkOc", "OLcfgOc:1" },
201         { "OLcfgDbOc", "OLcfgOc:2" },
202         { "OLcfgOvOc", "OLcfgOc:3" },
203         { "OMsyn", "1.3.6.1.4.1.1466.115.121.1" },
204         { "OMsBoolean", "OMsyn:7" },
205         { "OMsDN", "OMsyn:12" },
206         { "OMsDirectoryString", "OMsyn:15" },
207         { "OMsInteger", "OMsyn:27" },
208         { "OMsOID", "OMsyn:38" },
209         { "OMsOctetString", "OMsyn:40" },
210         { NULL, NULL }
211 };
212
213 /*
214  * Backend/Database registry
215  *
216  * OLcfg{Bk|Db}{Oc|At}:0                -> common
217  * OLcfg{Bk|Db}{Oc|At}:1                -> back-bdb(/back-hdb)
218  * OLcfg{Bk|Db}{Oc|At}:2                -> back-ldif
219  * OLcfg{Bk|Db}{Oc|At}:3                -> back-ldap
220  */
221
222 /*
223  * Overlay registry
224  *
225  * OLcfgOv{Oc|At}:1                     -> syncprov
226  * OLcfgOv{Oc|At}:2                     -> pcache
227  * OLcfgOv{Oc|At}:3                     -> chain
228  * OLcfgOv{Oc|At}:4                     -> accesslog
229  * OLcfgOv{Oc|At}:5                     -> valsort
230  * (FIXME: separate arc for contribware?)
231  * OLcfgOv{Oc|At}:6                     -> smbk5pwd
232  * OLcfgOv{Oc|At}:7                     -> distproc
233  * OLcfgOv{Oc|At}:8                     -> dynlist
234  * OLcfgOv{Oc|At}:9                     -> dds
235  * OLcfgOv{Oc|At}:10            -> unique
236  * OLcfgOv{Oc|At}:11            -> refint
237  * OLcfgOv{Oc|At}:12            -> ppolicy
238  * OLcfgOv{Oc|At}:13            -> constraint
239  * OLcfgOv{Oc|At}:14            -> translucent
240  * OLcfgOv{Oc|At}:15            -> auditlog
241  */
242
243 /* alphabetical ordering */
244
245 static ConfigTable config_back_cf_table[] = {
246         /* This attr is read-only */
247         { "", "", 0, 0, 0, ARG_MAGIC,
248                 &config_fname, "( OLcfgGlAt:78 NAME 'olcConfigFile' "
249                         "DESC 'File for slapd configuration directives' "
250                         "EQUALITY caseIgnoreMatch "
251                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
252         { "", "", 0, 0, 0, ARG_MAGIC,
253                 &config_cfdir, "( OLcfgGlAt:79 NAME 'olcConfigDir' "
254                         "DESC 'Directory for slapd configuration backend' "
255                         "EQUALITY caseIgnoreMatch "
256                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
257         { "access",     NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|CFG_ACL,
258                 &config_generic, "( OLcfgGlAt:1 NAME 'olcAccess' "
259                         "DESC 'Access Control List' "
260                         "EQUALITY caseIgnoreMatch "
261                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
262         { "allows",     "features", 2, 0, 5, ARG_PRE_DB|ARG_MAGIC,
263                 &config_allows, "( OLcfgGlAt:2 NAME 'olcAllows' "
264                         "DESC 'Allowed set of deprecated features' "
265                         "EQUALITY caseIgnoreMatch "
266                         "SYNTAX OMsDirectoryString )", NULL, NULL },
267         { "argsfile", "file", 2, 2, 0, ARG_STRING,
268                 &slapd_args_file, "( OLcfgGlAt:3 NAME 'olcArgsFile' "
269                         "DESC 'File for slapd command line options' "
270                         "EQUALITY caseIgnoreMatch "
271                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
272         { "attributeoptions", NULL, 0, 0, 0, ARG_MAGIC|CFG_ATOPT,
273                 &config_generic, "( OLcfgGlAt:5 NAME 'olcAttributeOptions' "
274                         "EQUALITY caseIgnoreMatch "
275                         "SYNTAX OMsDirectoryString )", NULL, NULL },
276         { "attribute",  "attribute", 2, 0, STRLENOF( "attribute" ),
277                 ARG_PAREN|ARG_MAGIC|CFG_ATTR,
278                 &config_generic, "( OLcfgGlAt:4 NAME 'olcAttributeTypes' "
279                         "DESC 'OpenLDAP attributeTypes' "
280                         "EQUALITY caseIgnoreMatch "
281                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
282                                 NULL, NULL },
283         { "authid-rewrite", NULL, 2, 0, STRLENOF( "authid-rewrite" ),
284 #ifdef SLAP_AUTH_REWRITE
285                 ARG_MAGIC|CFG_REWRITE|ARG_NO_INSERT, &config_generic,
286 #else
287                 ARG_IGNORED, NULL,
288 #endif
289                  "( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' "
290                         "EQUALITY caseIgnoreMatch "
291                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
292         { "authz-policy", "policy", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_AZPOLICY,
293                 &config_generic, "( OLcfgGlAt:7 NAME 'olcAuthzPolicy' "
294                         "EQUALITY caseIgnoreMatch "
295                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
296         { "authz-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP|ARG_NO_INSERT,
297                 &config_generic, "( OLcfgGlAt:8 NAME 'olcAuthzRegexp' "
298                         "EQUALITY caseIgnoreMatch "
299                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
300         { "backend", "type", 2, 2, 0, ARG_PRE_DB|ARG_MAGIC|CFG_BACKEND,
301                 &config_generic, "( OLcfgGlAt:9 NAME 'olcBackend' "
302                         "DESC 'A type of backend' "
303                         "EQUALITY caseIgnoreMatch "
304                         "SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBLINGS' )",
305                                 NULL, NULL },
306         { "concurrency", "level", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_CONCUR,
307                 &config_generic, "( OLcfgGlAt:10 NAME 'olcConcurrency' "
308                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
309         { "conn_max_pending", "max", 2, 2, 0, ARG_INT,
310                 &slap_conn_max_pending, "( OLcfgGlAt:11 NAME 'olcConnMaxPending' "
311                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
312         { "conn_max_pending_auth", "max", 2, 2, 0, ARG_INT,
313                 &slap_conn_max_pending_auth, "( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' "
314                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
315         { "database", "type", 2, 2, 0, ARG_MAGIC|CFG_DATABASE,
316                 &config_generic, "( OLcfgGlAt:13 NAME 'olcDatabase' "
317                         "DESC 'The backend type for a database instance' "
318                         "SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
319         { "defaultSearchBase", "dn", 2, 2, 0, ARG_PRE_BI|ARG_PRE_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
320                 &config_search_base, "( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' "
321                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
322         { "disallows", "features", 2, 0, 8, ARG_PRE_DB|ARG_MAGIC,
323                 &config_disallows, "( OLcfgGlAt:15 NAME 'olcDisallows' "
324                         "EQUALITY caseIgnoreMatch "
325                         "SYNTAX OMsDirectoryString )", NULL, NULL },
326         { "ditcontentrule",     NULL, 0, 0, 0, ARG_MAGIC|CFG_DIT|ARG_NO_DELETE|ARG_NO_INSERT,
327                 &config_generic, "( OLcfgGlAt:16 NAME 'olcDitContentRules' "
328                         "DESC 'OpenLDAP DIT content rules' "
329                         "EQUALITY caseIgnoreMatch "
330                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
331                         NULL, NULL },
332         { "gentlehup", "on|off", 2, 2, 0,
333 #ifdef SIGHUP
334                 ARG_ON_OFF, &global_gentlehup,
335 #else
336                 ARG_IGNORED, NULL,
337 #endif
338                 "( OLcfgGlAt:17 NAME 'olcGentleHUP' "
339                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
340         { "hidden", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_HIDDEN,
341                 &config_generic, "( OLcfgDbAt:0.17 NAME 'olcHidden' "
342                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
343         { "idletimeout", "timeout", 2, 2, 0, ARG_INT,
344                 &global_idletimeout, "( OLcfgGlAt:18 NAME 'olcIdleTimeout' "
345                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
346         { "include", "file", 2, 2, 0, ARG_MAGIC,
347                 &config_include, "( OLcfgGlAt:19 NAME 'olcInclude' "
348                         "SUP labeledURI )", NULL, NULL },
349         { "index_substr_if_minlen", "min", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MIN,
350                 &config_generic, "( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' "
351                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
352         { "index_substr_if_maxlen", "max", 2, 2, 0, ARG_INT|ARG_NONZERO|ARG_MAGIC|CFG_SSTR_IF_MAX,
353                 &config_generic, "( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' "
354                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
355         { "index_substr_any_len", "len", 2, 2, 0, ARG_INT|ARG_NONZERO,
356                 &index_substr_any_len, "( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' "
357                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
358         { "index_substr_any_step", "step", 2, 2, 0, ARG_INT|ARG_NONZERO,
359                 &index_substr_any_step, "( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' "
360                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
361         { "lastmod", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_LASTMOD,
362                 &config_generic, "( OLcfgDbAt:0.4 NAME 'olcLastMod' "
363                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
364         { "limits", "limits", 2, 0, 0, ARG_DB|ARG_MAGIC|CFG_LIMITS,
365                 &config_generic, "( OLcfgDbAt:0.5 NAME 'olcLimits' "
366                         "EQUALITY caseIgnoreMatch "
367                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
368         { "localSSF", "ssf", 2, 2, 0, ARG_INT,
369                 &local_ssf, "( OLcfgGlAt:26 NAME 'olcLocalSSF' "
370                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
371         { "logfile", "file", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_LOGFILE,
372                 &config_generic, "( OLcfgGlAt:27 NAME 'olcLogFile' "
373                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
374         { "loglevel", "level", 2, 0, 0, ARG_MAGIC,
375                 &config_loglevel, "( OLcfgGlAt:28 NAME 'olcLogLevel' "
376                         "EQUALITY caseIgnoreMatch "
377                         "SYNTAX OMsDirectoryString )", NULL, NULL },
378         { "maxDerefDepth", "depth", 2, 2, 0, ARG_DB|ARG_INT|ARG_MAGIC|CFG_DEPTH,
379                 &config_generic, "( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' "
380                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
381         { "mirrormode", "on|off", 2, 2, 0, ARG_DB|ARG_ON_OFF|ARG_MAGIC|CFG_MIRRORMODE,
382                 &config_generic, "( OLcfgDbAt:0.16 NAME 'olcMirrorMode' "
383                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
384         { "moduleload", "file", 2, 0, 0,
385 #ifdef SLAPD_MODULES
386                 ARG_MAGIC|CFG_MODLOAD, &config_generic,
387 #else
388                 ARG_IGNORED, NULL,
389 #endif
390                 "( OLcfgGlAt:30 NAME 'olcModuleLoad' "
391                         "EQUALITY caseIgnoreMatch "
392                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
393         { "modulepath", "path", 2, 2, 0,
394 #ifdef SLAPD_MODULES
395                 ARG_MAGIC|CFG_MODPATH|ARG_NO_DELETE|ARG_NO_INSERT, &config_generic,
396 #else
397                 ARG_IGNORED, NULL,
398 #endif
399                 "( OLcfgGlAt:31 NAME 'olcModulePath' "
400                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
401         { "monitoring", "TRUE|FALSE", 2, 2, 0,
402                 ARG_MAGIC|CFG_MONITORING|ARG_DB|ARG_ON_OFF, &config_generic,
403                 "( OLcfgDbAt:0.18 NAME 'olcMonitoring' "
404                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
405         { "objectclass", "objectclass", 2, 0, 0, ARG_PAREN|ARG_MAGIC|CFG_OC,
406                 &config_generic, "( OLcfgGlAt:32 NAME 'olcObjectClasses' "
407                 "DESC 'OpenLDAP object classes' "
408                 "EQUALITY caseIgnoreMatch "
409                 "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )",
410                         NULL, NULL },
411         { "objectidentifier", "name> <oid",     3, 3, 0, ARG_MAGIC|CFG_OID,
412                 &config_generic, "( OLcfgGlAt:33 NAME 'olcObjectIdentifier' "
413                         "EQUALITY caseIgnoreMatch "
414                         "SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )", NULL, NULL },
415         { "overlay", "overlay", 2, 2, 0, ARG_MAGIC,
416                 &config_overlay, "( OLcfgGlAt:34 NAME 'olcOverlay' "
417                         "SUP olcDatabase SINGLE-VALUE X-ORDERED 'SIBLINGS' )", NULL, NULL },
418         { "password-crypt-salt-format", "salt", 2, 2, 0, ARG_STRING|ARG_MAGIC|CFG_SALT,
419                 &config_generic, "( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' "
420                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
421         { "password-hash", "hash", 2, 2, 0, ARG_MAGIC,
422                 &config_passwd_hash, "( OLcfgGlAt:36 NAME 'olcPasswordHash' "
423                         "EQUALITY caseIgnoreMatch "
424                         "SYNTAX OMsDirectoryString )", NULL, NULL },
425         { "pidfile", "file", 2, 2, 0, ARG_STRING,
426                 &slapd_pid_file, "( OLcfgGlAt:37 NAME 'olcPidFile' "
427                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
428         { "plugin", NULL, 0, 0, 0,
429 #ifdef LDAP_SLAPI
430                 ARG_MAGIC|CFG_PLUGIN, &config_generic,
431 #else
432                 ARG_IGNORED, NULL,
433 #endif
434                 "( OLcfgGlAt:38 NAME 'olcPlugin' "
435                         "EQUALITY caseIgnoreMatch "
436                         "SYNTAX OMsDirectoryString )", NULL, NULL },
437         { "pluginlog", "filename", 2, 2, 0,
438 #ifdef LDAP_SLAPI
439                 ARG_STRING, &slapi_log_file,
440 #else
441                 ARG_IGNORED, NULL,
442 #endif
443                 "( OLcfgGlAt:39 NAME 'olcPluginLogFile' "
444                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
445         { "readonly", "on|off", 2, 2, 0, ARG_MAY_DB|ARG_ON_OFF|ARG_MAGIC|CFG_RO,
446                 &config_generic, "( OLcfgGlAt:40 NAME 'olcReadOnly' "
447                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
448         { "referral", "url", 2, 2, 0, ARG_MAGIC,
449                 &config_referral, "( OLcfgGlAt:41 NAME 'olcReferral' "
450                         "SUP labeledURI SINGLE-VALUE )", NULL, NULL },
451         { "replica", "host or uri", 2, 0, 0, ARG_DB|ARG_MAGIC,
452                 &config_replica, "( OLcfgDbAt:0.7 NAME 'olcReplica' "
453                         "EQUALITY caseIgnoreMatch "
454                         "SUP labeledURI X-ORDERED 'VALUES' )", NULL, NULL },
455         { "replica-argsfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_ARGSFILE,
456                 &config_generic, "( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' "
457                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
458         { "replica-pidfile", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLICA_PIDFILE,
459                 &config_generic, "( OLcfgGlAt:44 NAME 'olcReplicaPidFile' "
460                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
461         { "replicationInterval", NULL, 0, 0, 0, ARG_MAY_DB|ARG_MAGIC|ARG_INT|CFG_REPLICATIONINTERVAL,
462                 &config_generic, "( OLcfgGlAt:45 NAME 'olcReplicationInterval' "
463                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
464         { "replogfile", "filename", 2, 2, 0, ARG_MAY_DB|ARG_MAGIC|ARG_STRING|CFG_REPLOG,
465                 &config_generic, "( OLcfgGlAt:46 NAME 'olcReplogFile' "
466                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
467         { "require", "features", 2, 0, 7, ARG_MAY_DB|ARG_MAGIC,
468                 &config_requires, "( OLcfgGlAt:47 NAME 'olcRequires' "
469                         "EQUALITY caseIgnoreMatch "
470                         "SYNTAX OMsDirectoryString )", NULL, NULL },
471         { "restrict", "op_list", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
472                 &config_restrict, "( OLcfgGlAt:48 NAME 'olcRestrict' "
473                         "EQUALITY caseIgnoreMatch "
474                         "SYNTAX OMsDirectoryString )", NULL, NULL },
475         { "reverse-lookup", "on|off", 2, 2, 0,
476 #ifdef SLAPD_RLOOKUPS
477                 ARG_ON_OFF, &use_reverse_lookup,
478 #else
479                 ARG_IGNORED, NULL,
480 #endif
481                 "( OLcfgGlAt:49 NAME 'olcReverseLookup' "
482                         "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
483         { "rootdn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
484                 &config_rootdn, "( OLcfgDbAt:0.8 NAME 'olcRootDN' "
485                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
486         { "rootDSE", "file", 2, 2, 0, ARG_MAGIC|CFG_ROOTDSE,
487                 &config_generic, "( OLcfgGlAt:51 NAME 'olcRootDSE' "
488                         "EQUALITY caseIgnoreMatch "
489                         "SYNTAX OMsDirectoryString )", NULL, NULL },
490         { "rootpw", "password", 2, 2, 0, ARG_BERVAL|ARG_DB|ARG_MAGIC,
491                 &config_rootpw, "( OLcfgDbAt:0.9 NAME 'olcRootPW' "
492                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
493         { "sasl-authz-policy", NULL, 2, 2, 0, ARG_MAGIC|CFG_AZPOLICY,
494                 &config_generic, NULL, NULL, NULL },
495         { "sasl-host", "host", 2, 2, 0,
496 #ifdef HAVE_CYRUS_SASL
497                 ARG_STRING|ARG_UNIQUE, &global_host,
498 #else
499                 ARG_IGNORED, NULL,
500 #endif
501                 "( OLcfgGlAt:53 NAME 'olcSaslHost' "
502                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
503         { "sasl-realm", "realm", 2, 2, 0,
504 #ifdef HAVE_CYRUS_SASL
505                 ARG_STRING|ARG_UNIQUE, &global_realm,
506 #else
507                 ARG_IGNORED, NULL,
508 #endif
509                 "( OLcfgGlAt:54 NAME 'olcSaslRealm' "
510                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
511         { "sasl-regexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
512                 &config_generic, NULL, NULL, NULL },
513         { "sasl-secprops", "properties", 2, 2, 0,
514 #ifdef HAVE_CYRUS_SASL
515                 ARG_MAGIC|CFG_SASLSECP, &config_generic,
516 #else
517                 ARG_IGNORED, NULL,
518 #endif
519                 "( OLcfgGlAt:56 NAME 'olcSaslSecProps' "
520                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
521         { "saslRegexp", NULL, 3, 3, 0, ARG_MAGIC|CFG_AZREGEXP,
522                 &config_generic, NULL, NULL, NULL },
523         { "schemadn", "dn", 2, 2, 0, ARG_MAY_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
524                 &config_schema_dn, "( OLcfgGlAt:58 NAME 'olcSchemaDN' "
525                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
526         { "security", "factors", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
527                 &config_security, "( OLcfgGlAt:59 NAME 'olcSecurity' "
528                         "EQUALITY caseIgnoreMatch "
529                         "SYNTAX OMsDirectoryString )", NULL, NULL },
530         { "sizelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
531                 &config_sizelimit, "( OLcfgGlAt:60 NAME 'olcSizeLimit' "
532                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
533         { "sockbuf_max_incoming", "max", 2, 2, 0, ARG_BER_LEN_T,
534                 &sockbuf_max_incoming, "( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' "
535                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
536         { "sockbuf_max_incoming_auth", "max", 2, 2, 0, ARG_BER_LEN_T,
537                 &sockbuf_max_incoming_auth, "( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' "
538                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
539         { "srvtab", "file", 2, 2, 0,
540 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
541                 ARG_STRING, &ldap_srvtab,
542 #else
543                 ARG_IGNORED, NULL,
544 #endif
545                 "( OLcfgGlAt:63 NAME 'olcSrvtab' "
546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
547         { "subordinate", "[advertise]", 1, 2, 0, ARG_DB|ARG_MAGIC,
548                 &config_subordinate, "( OLcfgDbAt:0.15 NAME 'olcSubordinate' "
549                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
550         { "suffix",     "suffix", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
551                 &config_suffix, "( OLcfgDbAt:0.10 NAME 'olcSuffix' "
552                         "EQUALITY distinguishedNameMatch "
553                         "SYNTAX OMsDN )", NULL, NULL },
554         { "syncrepl", NULL, 0, 0, 0, ARG_DB|ARG_MAGIC,
555                 &syncrepl_config, "( OLcfgDbAt:0.11 NAME 'olcSyncrepl' "
556                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
557         { "threads", "count", 2, 2, 0,
558 #ifdef NO_THREADS
559                 ARG_IGNORED, NULL,
560 #else
561                 ARG_INT|ARG_MAGIC|CFG_THREADS, &config_generic,
562 #endif
563                 "( OLcfgGlAt:66 NAME 'olcThreads' "
564                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
565         { "timelimit", "limit", 2, 0, 0, ARG_MAY_DB|ARG_MAGIC,
566                 &config_timelimit, "( OLcfgGlAt:67 NAME 'olcTimeLimit' "
567                         "SYNTAX OMsDirectoryString )", NULL, NULL },
568         { "TLSCACertificateFile", NULL, 0, 0, 0,
569 #ifdef HAVE_TLS
570                 CFG_TLS_CA_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
571 #else
572                 ARG_IGNORED, NULL,
573 #endif
574                 "( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' "
575                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
576         { "TLSCACertificatePath", NULL, 0, 0, 0,
577 #ifdef HAVE_TLS
578                 CFG_TLS_CA_PATH|ARG_STRING|ARG_MAGIC, &config_tls_option,
579 #else
580                 ARG_IGNORED, NULL,
581 #endif
582                 "( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' "
583                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
584         { "TLSCertificateFile", NULL, 0, 0, 0,
585 #ifdef HAVE_TLS
586                 CFG_TLS_CERT_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
587 #else
588                 ARG_IGNORED, NULL,
589 #endif
590                 "( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' "
591                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
592         { "TLSCertificateKeyFile", NULL, 0, 0, 0,
593 #ifdef HAVE_TLS
594                 CFG_TLS_CERT_KEY|ARG_STRING|ARG_MAGIC, &config_tls_option,
595 #else
596                 ARG_IGNORED, NULL,
597 #endif
598                 "( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' "
599                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
600         { "TLSCipherSuite",     NULL, 0, 0, 0,
601 #ifdef HAVE_TLS
602                 CFG_TLS_CIPHER|ARG_STRING|ARG_MAGIC, &config_tls_option,
603 #else
604                 ARG_IGNORED, NULL,
605 #endif
606                 "( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' "
607                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
608         { "TLSCRLCheck", NULL, 0, 0, 0,
609 #if defined(HAVE_TLS) && defined(HAVE_OPENSSL_CRL)
610                 CFG_TLS_CRLCHECK|ARG_STRING|ARG_MAGIC, &config_tls_config,
611 #else
612                 ARG_IGNORED, NULL,
613 #endif
614                 "( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' "
615                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
616         { "TLSRandFile", NULL, 0, 0, 0,
617 #ifdef HAVE_TLS
618                 CFG_TLS_RAND|ARG_STRING|ARG_MAGIC, &config_tls_option,
619 #else
620                 ARG_IGNORED, NULL,
621 #endif
622                 "( OLcfgGlAt:74 NAME 'olcTLSRandFile' "
623                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
624         { "TLSVerifyClient", NULL, 0, 0, 0,
625 #ifdef HAVE_TLS
626                 CFG_TLS_VERIFY|ARG_STRING|ARG_MAGIC, &config_tls_config,
627 #else
628                 ARG_IGNORED, NULL,
629 #endif
630                 "( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' "
631                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
632         { "TLSDHParamFile", NULL, 0, 0, 0,
633 #ifdef HAVE_TLS
634                 CFG_TLS_DH_FILE|ARG_STRING|ARG_MAGIC, &config_tls_option,
635 #else
636                 ARG_IGNORED, NULL,
637 #endif
638                 "( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' "
639                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
640         { "tool-threads", "count", 2, 2, 0, ARG_INT|ARG_MAGIC|CFG_TTHREADS,
641                 &config_generic, "( OLcfgGlAt:80 NAME 'olcToolThreads' "
642                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
643         { "ucdata-path", "path", 2, 2, 0, ARG_IGNORED,
644                 NULL, NULL, NULL, NULL },
645         { "updatedn", "dn", 2, 2, 0, ARG_DB|ARG_DN|ARG_QUOTE|ARG_MAGIC,
646                 &config_updatedn, "( OLcfgDbAt:0.12 NAME 'olcUpdateDN' "
647                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
648         { "updateref", "url", 2, 2, 0, ARG_DB|ARG_MAGIC,
649                 &config_updateref, "( OLcfgDbAt:0.13 NAME 'olcUpdateRef' "
650                         "EQUALITY caseIgnoreMatch "
651                         "SUP labeledURI )", NULL, NULL },
652         { NULL, NULL, 0, 0, 0, ARG_IGNORED,
653                 NULL, NULL, NULL, NULL }
654 };
655
656 /* Routines to check if a child can be added to this type */
657 static ConfigLDAPadd cfAddSchema, cfAddInclude, cfAddDatabase,
658         cfAddBackend, cfAddModule, cfAddOverlay;
659
660 /* NOTE: be careful when defining array members
661  * that can be conditionally compiled */
662 #define CFOC_GLOBAL     cf_ocs[1]
663 #define CFOC_SCHEMA     cf_ocs[2]
664 #define CFOC_BACKEND    cf_ocs[3]
665 #define CFOC_DATABASE   cf_ocs[4]
666 #define CFOC_OVERLAY    cf_ocs[5]
667 #define CFOC_INCLUDE    cf_ocs[6]
668 #define CFOC_FRONTEND   cf_ocs[7]
669 #ifdef SLAPD_MODULES
670 #define CFOC_MODULE     cf_ocs[8]
671 #endif /* SLAPD_MODULES */
672
673 static ConfigOCs cf_ocs[] = {
674         { "( OLcfgGlOc:0 "
675                 "NAME 'olcConfig' "
676                 "DESC 'OpenLDAP configuration object' "
677                 "ABSTRACT SUP top )", Cft_Abstract, NULL },
678         { "( OLcfgGlOc:1 "
679                 "NAME 'olcGlobal' "
680                 "DESC 'OpenLDAP Global configuration options' "
681                 "SUP olcConfig STRUCTURAL "
682                 "MAY ( cn $ olcConfigFile $ olcConfigDir $ olcAllows $ olcArgsFile $ "
683                  "olcAttributeOptions $ olcAuthIDRewrite $ "
684                  "olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ "
685                  "olcConnMaxPending $ olcConnMaxPendingAuth $ "
686                  "olcDisallows $ olcGentleHUP $ olcIdleTimeout $ "
687                  "olcIndexSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ "
688                  "olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ "
689                  "olcLogLevel $ "
690                  "olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ "
691                  "olcPluginLogFile $ olcReadOnly $ olcReferral $ "
692                  "olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $ "
693                  "olcRootDSE $ "
694                  "olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ "
695                  "olcSecurity $ olcSizeLimit $ "
696                  "olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcSrvtab $ "
697                  "olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ "
698                  "olcTLSCACertificatePath $ olcTLSCertificateFile $ "
699                  "olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ "
700                  "olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ "
701                  "olcToolThreads $ "
702                  "olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ "
703                  "olcDitContentRules ) )", Cft_Global },
704         { "( OLcfgGlOc:2 "
705                 "NAME 'olcSchemaConfig' "
706                 "DESC 'OpenLDAP schema object' "
707                 "SUP olcConfig STRUCTURAL "
708                 "MAY ( cn $ olcObjectIdentifier $ olcAttributeTypes $ "
709                  "olcObjectClasses $ olcDitContentRules ) )",
710                         Cft_Schema, NULL, cfAddSchema },
711         { "( OLcfgGlOc:3 "
712                 "NAME 'olcBackendConfig' "
713                 "DESC 'OpenLDAP Backend-specific options' "
714                 "SUP olcConfig STRUCTURAL "
715                 "MUST olcBackend )", Cft_Backend, NULL, cfAddBackend },
716         { "( OLcfgGlOc:4 "
717                 "NAME 'olcDatabaseConfig' "
718                 "DESC 'OpenLDAP Database-specific options' "
719                 "SUP olcConfig STRUCTURAL "
720                 "MUST olcDatabase "
721                 "MAY ( olcHidden $ olcSuffix $ olcSubordinate $ olcAccess $ "
722                  "olcLastMod $ olcLimits $ "
723                  "olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ "
724                  "olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ "
725                  "olcReplogFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ "
726                  "olcSchemaDN $ olcSecurity $ olcSizeLimit $ olcSyncrepl $ "
727                  "olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ "
728                  "olcMonitoring ) )",
729                         Cft_Database, NULL, cfAddDatabase },
730         { "( OLcfgGlOc:5 "
731                 "NAME 'olcOverlayConfig' "
732                 "DESC 'OpenLDAP Overlay-specific options' "
733                 "SUP olcConfig STRUCTURAL "
734                 "MUST olcOverlay )", Cft_Overlay, NULL, cfAddOverlay },
735         { "( OLcfgGlOc:6 "
736                 "NAME 'olcIncludeFile' "
737                 "DESC 'OpenLDAP configuration include file' "
738                 "SUP olcConfig STRUCTURAL "
739                 "MUST olcInclude "
740                 "MAY ( cn $ olcRootDSE ) )",
741                 Cft_Include, NULL, cfAddInclude },
742         /* This should be STRUCTURAL like all the other database classes, but
743          * that would mean inheriting all of the olcDatabaseConfig attributes,
744          * which causes them to be merged twice in config_build_entry.
745          */
746         { "( OLcfgGlOc:7 "
747                 "NAME 'olcFrontendConfig' "
748                 "DESC 'OpenLDAP frontend configuration' "
749                 "AUXILIARY "
750                 "MAY olcDefaultSearchBase )",
751                 Cft_Database, NULL, NULL },
752 #ifdef SLAPD_MODULES
753         { "( OLcfgGlOc:8 "
754                 "NAME 'olcModuleList' "
755                 "DESC 'OpenLDAP dynamic module info' "
756                 "SUP olcConfig STRUCTURAL "
757                 "MAY ( cn $ olcModulePath $ olcModuleLoad ) )",
758                 Cft_Module, NULL, cfAddModule },
759 #endif
760         { NULL, 0, NULL }
761 };
762
763 static int
764 config_generic(ConfigArgs *c) {
765         int i;
766
767         if ( c->op == SLAP_CONFIG_EMIT ) {
768                 int rc = 0;
769                 switch(c->type) {
770                 case CFG_CONCUR:
771                         c->value_int = ldap_pvt_thread_get_concurrency();
772                         break;
773                 case CFG_THREADS:
774                         c->value_int = connection_pool_max;
775                         break;
776                 case CFG_TTHREADS:
777                         c->value_int = slap_tool_thread_max;
778                         break;
779                 case CFG_SALT:
780                         if ( passwd_salt )
781                                 c->value_string = ch_strdup( passwd_salt );
782                         else
783                                 rc = 1;
784                         break;
785                 case CFG_LIMITS:
786                         if ( c->be->be_limits ) {
787                                 char buf[4096*3];
788                                 struct berval bv;
789                                 int i;
790
791                                 for ( i=0; c->be->be_limits[i]; i++ ) {
792                                         bv.bv_len = snprintf( buf, sizeof( buf ), SLAP_X_ORDERED_FMT, i );
793                                         if ( bv.bv_len >= sizeof( buf ) ) {
794                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
795                                                 c->rvalue_vals = NULL;
796                                                 rc = 1;
797                                                 break;
798                                         }
799                                         bv.bv_val = buf + bv.bv_len;
800                                         limits_unparse( c->be->be_limits[i], &bv,
801                                                         sizeof( buf ) - ( bv.bv_val - buf ) );
802                                         bv.bv_len += bv.bv_val - buf;
803                                         bv.bv_val = buf;
804                                         value_add_one( &c->rvalue_vals, &bv );
805                                 }
806                         }
807                         if ( !c->rvalue_vals ) rc = 1;
808                         break;
809                 case CFG_RO:
810                         c->value_int = (c->be->be_restrictops & SLAP_RESTRICT_OP_WRITES) ==
811                                 SLAP_RESTRICT_OP_WRITES;
812                         break;
813                 case CFG_AZPOLICY:
814                         c->value_string = ch_strdup( slap_sasl_getpolicy());
815                         break;
816                 case CFG_AZREGEXP:
817                         slap_sasl_regexp_unparse( &c->rvalue_vals );
818                         if ( !c->rvalue_vals ) rc = 1;
819                         break;
820 #ifdef HAVE_CYRUS_SASL
821                 case CFG_SASLSECP: {
822                         struct berval bv = BER_BVNULL;
823                         slap_sasl_secprops_unparse( &bv );
824                         if ( !BER_BVISNULL( &bv )) {
825                                 ber_bvarray_add( &c->rvalue_vals, &bv );
826                         } else {
827                                 rc = 1;
828                         }
829                         }
830                         break;
831 #endif
832                 case CFG_DEPTH:
833                         c->value_int = c->be->be_max_deref_depth;
834                         break;
835                 case CFG_HIDDEN:
836                         if ( SLAP_DBHIDDEN( c->be )) {
837                                 c->value_int = 1;
838                         } else {
839                                 rc = 1;
840                         }
841                         break;
842                 case CFG_OID: {
843                         ConfigFile *cf = c->private;
844                         if ( !cf )
845                                 oidm_unparse( &c->rvalue_vals, NULL, NULL, 1 );
846                         else if ( cf->c_om_head )
847                                 oidm_unparse( &c->rvalue_vals, cf->c_om_head,
848                                         cf->c_om_tail, 0 );
849                         if ( !c->rvalue_vals )
850                                 rc = 1;
851                         }
852                         break;
853                 case CFG_ATOPT:
854                         ad_unparse_options( &c->rvalue_vals );
855                         break;
856                 case CFG_OC: {
857                         ConfigFile *cf = c->private;
858                         if ( !cf )
859                                 oc_unparse( &c->rvalue_vals, NULL, NULL, 1 );
860                         else if ( cf->c_oc_head )
861                                 oc_unparse( &c->rvalue_vals, cf->c_oc_head,
862                                         cf->c_oc_tail, 0 );
863                         if ( !c->rvalue_vals )
864                                 rc = 1;
865                         }
866                         break;
867                 case CFG_ATTR: {
868                         ConfigFile *cf = c->private;
869                         if ( !cf )
870                                 at_unparse( &c->rvalue_vals, NULL, NULL, 1 );
871                         else if ( cf->c_at_head )
872                                 at_unparse( &c->rvalue_vals, cf->c_at_head,
873                                         cf->c_at_tail, 0 );
874                         if ( !c->rvalue_vals )
875                                 rc = 1;
876                         }
877                         break;
878                 case CFG_DIT: {
879                         ConfigFile *cf = c->private;
880                         if ( !cf )
881                                 cr_unparse( &c->rvalue_vals, NULL, NULL, 1 );
882                         else if ( cf->c_cr_head )
883                                 cr_unparse( &c->rvalue_vals, cf->c_cr_head,
884                                         cf->c_cr_tail, 0 );
885                         if ( !c->rvalue_vals )
886                                 rc = 1;
887                         }
888                         break;
889                         
890                 case CFG_ACL: {
891                         AccessControl *a;
892                         char *src, *dst, ibuf[11];
893                         struct berval bv, abv;
894                         for (i=0, a=c->be->be_acl; a; i++,a=a->acl_next) {
895                                 abv.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
896                                 if ( abv.bv_len >= sizeof( ibuf ) ) {
897                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
898                                         c->rvalue_vals = NULL;
899                                         i = 0;
900                                         break;
901                                 }
902                                 acl_unparse( a, &bv );
903                                 abv.bv_val = ch_malloc( abv.bv_len + bv.bv_len + 1 );
904                                 AC_MEMCPY( abv.bv_val, ibuf, abv.bv_len );
905                                 /* Turn TAB / EOL into plain space */
906                                 for (src=bv.bv_val,dst=abv.bv_val+abv.bv_len; *src; src++) {
907                                         if (isspace((unsigned char)*src)) *dst++ = ' ';
908                                         else *dst++ = *src;
909                                 }
910                                 *dst = '\0';
911                                 if (dst[-1] == ' ') {
912                                         dst--;
913                                         *dst = '\0';
914                                 }
915                                 abv.bv_len = dst - abv.bv_val;
916                                 ber_bvarray_add( &c->rvalue_vals, &abv );
917                         }
918                         rc = (!i);
919                         break;
920                 }
921                 case CFG_REPLICA_ARGSFILE:
922                         if ( c->be->be_replica_argsfile )
923                                 c->value_string = ch_strdup( c->be->be_replica_argsfile );
924                         break;
925                 case CFG_REPLICA_PIDFILE:
926                         if ( c->be->be_replica_pidfile )
927                                 c->value_string = ch_strdup( c->be->be_replica_pidfile );
928                         break;
929                 case CFG_REPLICATIONINTERVAL:
930                         if ( c->be->be_replicationinterval > 0 ) {
931                                 c->value_int = c->be->be_replicationinterval;
932                         } else {
933                                 rc = 1;
934                         }
935                         break;
936                 case CFG_REPLOG:
937                         if ( c->be->be_replogfile )
938                                 c->value_string = ch_strdup( c->be->be_replogfile );
939                         break;
940                 case CFG_ROOTDSE: {
941                         ConfigFile *cf = c->private;
942                         if ( cf->c_dseFiles ) {
943                                 value_add( &c->rvalue_vals, cf->c_dseFiles );
944                         } else {
945                                 rc = 1;
946                         }
947                         }
948                         break;
949                 case CFG_LOGFILE:
950                         if ( logfileName )
951                                 c->value_string = ch_strdup( logfileName );
952                         else
953                                 rc = 1;
954                         break;
955                 case CFG_LASTMOD:
956                         c->value_int = (SLAP_NOLASTMOD(c->be) == 0);
957                         break;
958                 case CFG_MIRRORMODE:
959                         if ( SLAP_SHADOW(c->be))
960                                 c->value_int = (SLAP_SINGLE_SHADOW(c->be) == 0);
961                         else
962                                 rc = 1;
963                         break;
964                 case CFG_MONITORING:
965                         c->value_int = (SLAP_DBMONITORING(c->be) != 0);
966                         break;
967                 case CFG_SSTR_IF_MAX:
968                         c->value_int = index_substr_if_maxlen;
969                         break;
970                 case CFG_SSTR_IF_MIN:
971                         c->value_int = index_substr_if_minlen;
972                         break;
973 #ifdef SLAPD_MODULES
974                 case CFG_MODLOAD: {
975                         ModPaths *mp = c->private;
976                         if (mp->mp_loads) {
977                                 int i;
978                                 for (i=0; !BER_BVISNULL(&mp->mp_loads[i]); i++) {
979                                         struct berval bv;
980                                         bv.bv_val = c->log;
981                                         bv.bv_len = snprintf( bv.bv_val, sizeof( c->log ),
982                                                 SLAP_X_ORDERED_FMT "%s", i,
983                                                 mp->mp_loads[i].bv_val );
984                                         if ( bv.bv_len >= sizeof( c->log ) ) {
985                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
986                                                 c->rvalue_vals = NULL;
987                                                 break;
988                                         }
989                                         value_add_one( &c->rvalue_vals, &bv );
990                                 }
991                         }
992
993                         rc = c->rvalue_vals ? 0 : 1;
994                         }
995                         break;
996                 case CFG_MODPATH: {
997                         ModPaths *mp = c->private;
998                         if ( !BER_BVISNULL( &mp->mp_path ))
999                                 value_add_one( &c->rvalue_vals, &mp->mp_path );
1000
1001                         rc = c->rvalue_vals ? 0 : 1;
1002                         }
1003                         break;
1004 #endif
1005 #ifdef LDAP_SLAPI
1006                 case CFG_PLUGIN:
1007                         slapi_int_plugin_unparse( c->be, &c->rvalue_vals );
1008                         if ( !c->rvalue_vals ) rc = 1;
1009                         break;
1010 #endif
1011 #ifdef SLAP_AUTH_REWRITE
1012                 case CFG_REWRITE:
1013                         if ( authz_rewrites ) {
1014                                 struct berval bv, idx;
1015                                 char ibuf[32];
1016                                 int i;
1017
1018                                 idx.bv_val = ibuf;
1019                                 for ( i=0; !BER_BVISNULL( &authz_rewrites[i] ); i++ ) {
1020                                         idx.bv_len = snprintf( idx.bv_val, sizeof( ibuf ), SLAP_X_ORDERED_FMT, i );
1021                                         if ( idx.bv_len >= sizeof( ibuf ) ) {
1022                                                 ber_bvarray_free_x( c->rvalue_vals, NULL );
1023                                                 c->rvalue_vals = NULL;
1024                                                 break;
1025                                         }
1026                                         bv.bv_len = idx.bv_len + authz_rewrites[i].bv_len;
1027                                         bv.bv_val = ch_malloc( bv.bv_len + 1 );
1028                                         AC_MEMCPY( bv.bv_val, idx.bv_val, idx.bv_len );
1029                                         AC_MEMCPY( &bv.bv_val[ idx.bv_len ],
1030                                                 authz_rewrites[i].bv_val,
1031                                                 authz_rewrites[i].bv_len + 1 );
1032                                         ber_bvarray_add( &c->rvalue_vals, &bv );
1033                                 }
1034                         }
1035                         if ( !c->rvalue_vals ) rc = 1;
1036                         break;
1037 #endif
1038                 default:
1039                         rc = 1;
1040                 }
1041                 return rc;
1042         } else if ( c->op == LDAP_MOD_DELETE ) {
1043                 int rc = 0;
1044                 switch(c->type) {
1045                 /* single-valued attrs, no-ops */
1046                 case CFG_CONCUR:
1047                 case CFG_THREADS:
1048                 case CFG_TTHREADS:
1049                 case CFG_RO:
1050                 case CFG_AZPOLICY:
1051                 case CFG_DEPTH:
1052                 case CFG_LASTMOD:
1053                 case CFG_MIRRORMODE:
1054                 case CFG_MONITORING:
1055                 case CFG_SASLSECP:
1056                 case CFG_SSTR_IF_MAX:
1057                 case CFG_SSTR_IF_MIN:
1058                         break;
1059
1060                 /* no-ops, requires slapd restart */
1061                 case CFG_PLUGIN:
1062                 case CFG_MODLOAD:
1063                 case CFG_AZREGEXP:
1064                 case CFG_REWRITE:
1065                         snprintf(c->log, sizeof( c->log ), "change requires slapd restart");
1066                         break;
1067
1068                 case CFG_SALT:
1069                         ch_free( passwd_salt );
1070                         passwd_salt = NULL;
1071                         break;
1072
1073                 case CFG_REPLICA_ARGSFILE:
1074                         ch_free( c->be->be_replica_argsfile );
1075                         c->be->be_replica_argsfile = NULL;
1076                         break;
1077
1078                 case CFG_REPLICA_PIDFILE:
1079                         ch_free( c->be->be_replica_pidfile );
1080                         c->be->be_replica_pidfile = NULL;
1081                         break;
1082
1083                 case CFG_REPLICATIONINTERVAL:
1084                         c->be->be_replicationinterval = 0;
1085                         break;
1086
1087                 case CFG_REPLOG:
1088                         ch_free( c->be->be_replogfile );
1089                         c->be->be_replogfile = NULL;
1090                         break;
1091
1092                 case CFG_LOGFILE:
1093                         ch_free( logfileName );
1094                         logfileName = NULL;
1095                         break;
1096
1097                 case CFG_HIDDEN:
1098                         c->be->be_flags &= ~SLAP_DBFLAG_HIDDEN;
1099                         break;
1100
1101                 case CFG_ACL:
1102                         if ( c->valx < 0 ) {
1103                                 AccessControl *end;
1104                                 if ( c->be == frontendDB )
1105                                         end = NULL;
1106                                 else
1107                                         end = frontendDB->be_acl;
1108                                 acl_destroy( c->be->be_acl, end );
1109                                 c->be->be_acl = end;
1110
1111                         } else {
1112                                 AccessControl **prev, *a;
1113                                 int i;
1114                                 for (i=0, prev = &c->be->be_acl; i < c->valx;
1115                                         i++ ) {
1116                                         a = *prev;
1117                                         prev = &a->acl_next;
1118                                 }
1119                                 a = *prev;
1120                                 *prev = a->acl_next;
1121                                 acl_free( a );
1122                         }
1123                         break;
1124
1125                 case CFG_OC: {
1126                         CfEntryInfo *ce = c->ca_entry->e_private;
1127                         /* can't modify the hardcoded schema */
1128                         if ( ce->ce_parent->ce_type == Cft_Global )
1129                                 return 1;
1130                         }
1131                         cfn = c->private;
1132                         if ( c->valx < 0 ) {
1133                                 ObjectClass *oc;
1134
1135                                 for( oc = cfn->c_oc_head; oc; oc_next( &oc )) {
1136                                         oc_delete( oc );
1137                                         if ( oc  == cfn->c_oc_tail )
1138                                                 break;
1139                                 }
1140                                 cfn->c_oc_head = cfn->c_oc_tail = NULL;
1141                         } else {
1142                                 ObjectClass *oc, *prev = NULL;
1143                                 int i;
1144
1145                                 for ( i=0, oc=cfn->c_oc_head; i<c->valx; i++) {
1146                                         prev = oc;
1147                                         oc_next( &oc );
1148                                 }
1149                                 oc_delete( oc );
1150                                 if ( cfn->c_oc_tail == oc ) {
1151                                         cfn->c_oc_tail = prev;
1152                                 }
1153                                 if ( cfn->c_oc_head == oc ) {
1154                                         oc_next( &oc );
1155                                         cfn->c_oc_head = oc;
1156                                 }
1157                         }
1158                         break;
1159
1160                 case CFG_ATTR: {
1161                         CfEntryInfo *ce = c->ca_entry->e_private;
1162                         /* can't modify the hardcoded schema */
1163                         if ( ce->ce_parent->ce_type == Cft_Global )
1164                                 return 1;
1165                         }
1166                         cfn = c->private;
1167                         if ( c->valx < 0 ) {
1168                                 AttributeType *at;
1169
1170                                 for( at = cfn->c_at_head; at; at_next( &at )) {
1171                                         at_delete( at );
1172                                         if ( at  == cfn->c_at_tail )
1173                                                 break;
1174                                 }
1175                                 cfn->c_at_head = cfn->c_at_tail = NULL;
1176                         } else {
1177                                 AttributeType *at, *prev = NULL;
1178                                 int i;
1179
1180                                 for ( i=0, at=cfn->c_at_head; i<c->valx; i++) {
1181                                         prev = at;
1182                                         at_next( &at );
1183                                 }
1184                                 at_delete( at );
1185                                 if ( cfn->c_at_tail == at ) {
1186                                         cfn->c_at_tail = prev;
1187                                 }
1188                                 if ( cfn->c_at_head == at ) {
1189                                         at_next( &at );
1190                                         cfn->c_at_head = at;
1191                                 }
1192                         }
1193                         break;
1194
1195                 case CFG_LIMITS:
1196                         /* FIXME: there is no limits_free function */
1197                 case CFG_ATOPT:
1198                         /* FIXME: there is no ad_option_free function */
1199                 case CFG_ROOTDSE:
1200                         /* FIXME: there is no way to remove attributes added by
1201                                 a DSE file */
1202                 case CFG_OID:
1203                 case CFG_DIT:
1204                 case CFG_MODPATH:
1205                 default:
1206                         rc = 1;
1207                         break;
1208                 }
1209                 return rc;
1210         }
1211
1212         switch(c->type) {
1213                 case CFG_BACKEND:
1214                         if(!(c->bi = backend_info(c->argv[1]))) {
1215                                 snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1216                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1217                                         c->log, c->msg, c->argv[1] );
1218                                 return(1);
1219                         }
1220                         break;
1221
1222                 case CFG_DATABASE:
1223                         c->bi = NULL;
1224                         /* NOTE: config is always the first backend!
1225                          */
1226                         if ( !strcasecmp( c->argv[1], "config" )) {
1227                                 c->be = LDAP_STAILQ_FIRST(&backendDB);
1228                         } else if ( !strcasecmp( c->argv[1], "frontend" )) {
1229                                 c->be = frontendDB;
1230                         } else {
1231                                 c->be = backend_db_init(c->argv[1], NULL);
1232                                 if ( !c->be ) {
1233                                         snprintf( c->msg, sizeof( c->msg ), "<%s> failed init", c->argv[0] );
1234                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
1235                                                 c->log, c->msg, c->argv[1] );
1236                                         return(1);
1237                                 }
1238                         }
1239                         break;
1240
1241                 case CFG_CONCUR:
1242                         ldap_pvt_thread_set_concurrency(c->value_int);
1243                         break;
1244
1245                 case CFG_THREADS:
1246                         if ( c->value_int < 2 ) {
1247                                 snprintf( c->msg, sizeof( c->msg ),
1248                                         "threads=%d smaller than minimum value 2",
1249                                         c->value_int );
1250                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1251                                         c->log, c->msg, 0 );
1252                                 return 1;
1253
1254                         } else if ( c->value_int > 2 * SLAP_MAX_WORKER_THREADS ) {
1255                                 snprintf( c->msg, sizeof( c->msg ),
1256                                         "warning, threads=%d larger than twice the default (2*%d=%d); YMMV",
1257                                         c->value_int, SLAP_MAX_WORKER_THREADS, 2 * SLAP_MAX_WORKER_THREADS );
1258                                 Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
1259                                         c->log, c->msg, 0 );
1260                         }
1261                         if ( slapMode & SLAP_SERVER_MODE )
1262                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1263                         connection_pool_max = c->value_int;     /* save for reference */
1264                         break;
1265
1266                 case CFG_TTHREADS:
1267                         if ( slapMode & SLAP_TOOL_MODE )
1268                                 ldap_pvt_thread_pool_maxthreads(&connection_pool, c->value_int);
1269                         slap_tool_thread_max = c->value_int;    /* save for reference */
1270                         break;
1271
1272                 case CFG_SALT:
1273                         if ( passwd_salt ) ch_free( passwd_salt );
1274                         passwd_salt = c->value_string;
1275                         lutil_salt_format(passwd_salt);
1276                         break;
1277
1278                 case CFG_LIMITS:
1279                         if(limits_parse(c->be, c->fname, c->lineno, c->argc, c->argv))
1280                                 return(1);
1281                         break;
1282
1283                 case CFG_RO:
1284                         if(c->value_int)
1285                                 c->be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
1286                         else
1287                                 c->be->be_restrictops &= ~SLAP_RESTRICT_OP_WRITES;
1288                         break;
1289
1290                 case CFG_AZPOLICY:
1291                         ch_free(c->value_string);
1292                         if (slap_sasl_setpolicy( c->argv[1] )) {
1293                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1294                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1295                                         c->log, c->msg, c->argv[1] );
1296                                 return(1);
1297                         }
1298                         break;
1299                 
1300                 case CFG_AZREGEXP:
1301                         if (slap_sasl_regexp_config( c->argv[1], c->argv[2] ))
1302                                 return(1);
1303                         break;
1304                                 
1305 #ifdef HAVE_CYRUS_SASL
1306                 case CFG_SASLSECP:
1307                         {
1308                         char *txt = slap_sasl_secprops( c->argv[1] );
1309                         if ( txt ) {
1310                                 snprintf( c->msg, sizeof(c->msg), "<%s> %s",
1311                                         c->argv[0], txt );
1312                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
1313                                 return(1);
1314                         }
1315                         break;
1316                         }
1317 #endif
1318
1319                 case CFG_DEPTH:
1320                         c->be->be_max_deref_depth = c->value_int;
1321                         break;
1322
1323                 case CFG_OID: {
1324                         OidMacro *om;
1325
1326                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1327                                 cfn = c->private;
1328                         if(parse_oidm(c, 1, &om))
1329                                 return(1);
1330                         if (!cfn->c_om_head) cfn->c_om_head = om;
1331                         cfn->c_om_tail = om;
1332                         }
1333                         break;
1334
1335                 case CFG_OC: {
1336                         ObjectClass *oc, *prev;
1337
1338                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1339                                 cfn = c->private;
1340                         if ( c->valx < 0 ) {
1341                                 prev = cfn->c_oc_tail;
1342                         } else {
1343                                 prev = NULL;
1344                                 /* If adding anything after the first, prev is easy */
1345                                 if ( c->valx ) {
1346                                         int i;
1347                                         for (i=0, oc = cfn->c_oc_head; i<c->valx; i++) {
1348                                                 prev = oc;
1349                                                 oc_next( &oc );
1350                                         }
1351                                 } else
1352                                 /* If adding the first, and head exists, find its prev */
1353                                         if (cfn->c_oc_head) {
1354                                         for ( oc_start( &oc ); oc != cfn->c_oc_head; ) {
1355                                                 prev = oc;
1356                                                 oc_next( &oc );
1357                                         }
1358                                 }
1359                                 /* else prev is NULL, append to end of global list */
1360                         }
1361                         if(parse_oc(c, &oc, prev)) return(1);
1362                         if (!cfn->c_oc_head) cfn->c_oc_head = oc;
1363                         if (cfn->c_oc_tail == prev) cfn->c_oc_tail = oc;
1364                         }
1365                         break;
1366
1367                 case CFG_ATTR: {
1368                         AttributeType *at, *prev;
1369
1370                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1371                                 cfn = c->private;
1372                         if ( c->valx < 0 ) {
1373                                 prev = cfn->c_at_tail;
1374                         } else {
1375                                 prev = NULL;
1376                                 /* If adding anything after the first, prev is easy */
1377                                 if ( c->valx ) {
1378                                         int i;
1379                                         for (i=0, at = cfn->c_at_head; i<c->valx; i++) {
1380                                                 prev = at;
1381                                                 at_next( &at );
1382                                         }
1383                                 } else
1384                                 /* If adding the first, and head exists, find its prev */
1385                                         if (cfn->c_at_head) {
1386                                         for ( at_start( &at ); at != cfn->c_at_head; ) {
1387                                                 prev = at;
1388                                                 at_next( &at );
1389                                         }
1390                                 }
1391                                 /* else prev is NULL, append to end of global list */
1392                         }
1393                         if(parse_at(c, &at, prev)) return(1);
1394                         if (!cfn->c_at_head) cfn->c_at_head = at;
1395                         if (cfn->c_at_tail == prev) cfn->c_at_tail = at;
1396                         }
1397                         break;
1398
1399                 case CFG_DIT: {
1400                         ContentRule *cr;
1401
1402                         if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1403                                 cfn = c->private;
1404                         if(parse_cr(c, &cr)) return(1);
1405                         if (!cfn->c_cr_head) cfn->c_cr_head = cr;
1406                         cfn->c_cr_tail = cr;
1407                         }
1408                         break;
1409
1410                 case CFG_ATOPT:
1411                         ad_define_option(NULL, NULL, 0);
1412                         for(i = 1; i < c->argc; i++)
1413                                 if(ad_define_option(c->argv[i], c->fname, c->lineno))
1414                                         return(1);
1415                         break;
1416
1417                 case CFG_ACL:
1418                         /* Don't append to the global ACL if we're on a specific DB */
1419                         i = c->valx;
1420                         if ( c->be != frontendDB && frontendDB->be_acl && c->valx == -1 ) {
1421                                 AccessControl *a;
1422                                 i = 0;
1423                                 for ( a=c->be->be_acl; a && a != frontendDB->be_acl;
1424                                         a = a->acl_next )
1425                                         i++;
1426                         }
1427                         if ( parse_acl(c->be, c->fname, c->lineno, c->argc, c->argv, i ) ) {
1428                                 return 1;
1429                         }
1430                         break;
1431
1432                 case CFG_REPLICA_ARGSFILE:
1433                         if(SLAP_MONITOR(c->be)) {
1434                                 Debug(LDAP_DEBUG_ANY, "%s: "
1435                                         "\"replica-argsfile\" should not be used "
1436                                         "inside monitor database\n",
1437                                         c->log, 0, 0);
1438                                 /* FIXME: should this be an error? */
1439                                 return(0);
1440                         }
1441
1442                         if ( c->be->be_replica_argsfile != NULL ) {
1443                                 /* FIXME: error? */
1444                                 Debug(LDAP_DEBUG_ANY, "%s: "
1445                                         "\"replica-argsfile\" already provided; "
1446                                         "replacing \"%s\" with \"%s\".\n",
1447                                         c->log, c->be->be_replica_argsfile, c->value_string );
1448                                 ch_free( c->be->be_replica_argsfile );
1449                         }
1450
1451                         c->be->be_replica_argsfile = c->value_string;
1452                         break;
1453
1454                 case CFG_REPLICA_PIDFILE:
1455                         if(SLAP_MONITOR(c->be)) {
1456                                 Debug(LDAP_DEBUG_ANY, "%s: "
1457                                         "\"replica-pidfile\" should not be used "
1458                                         "inside monitor database\n",
1459                                         c->log, 0, 0);
1460                                 /* FIXME: should this be an error? */
1461                                 return(0);
1462                         }
1463
1464                         if ( c->be->be_replica_pidfile != NULL ) {
1465                                 /* FIXME: error? */
1466                                 Debug(LDAP_DEBUG_ANY, "%s: "
1467                                         "\"replica-pidfile\" already provided; "
1468                                         "replacing \"%s\" with \"%s\".\n",
1469                                         c->log, c->be->be_replica_pidfile, c->value_string );
1470                                 ch_free( c->be->be_replica_pidfile );
1471                         }
1472
1473                         c->be->be_replica_pidfile = c->value_string;
1474                         break;
1475
1476                 case CFG_REPLICATIONINTERVAL:
1477                         if(SLAP_MONITOR(c->be)) {
1478                                 Debug(LDAP_DEBUG_ANY, "%s: "
1479                                         "\"replicationinterval\" should not be used "
1480                                         "inside monitor database\n",
1481                                         c->log, 0, 0);
1482                                 /* FIXME: should this be an error? */
1483                                 return(0);
1484                         }
1485
1486                         c->be->be_replicationinterval = c->value_int;
1487                         break;
1488
1489                 case CFG_REPLOG:
1490                         if(SLAP_MONITOR(c->be)) {
1491                                 Debug(LDAP_DEBUG_ANY, "%s: "
1492                                         "\"replogfile\" should not be used "
1493                                         "inside monitor database\n",
1494                                         c->log, 0, 0);
1495                                 /* FIXME: should this be an error? */
1496                                 return(0);
1497                         }
1498
1499                         if ( c->be->be_replogfile != NULL ) {
1500                                 /* FIXME: error? */
1501                                 Debug(LDAP_DEBUG_ANY, "%s: "
1502                                         "\"replogfile\" already provided; "
1503                                         "replacing \"%s\" with \"%s\".\n",
1504                                         c->log, c->be->be_replogfile, c->value_string );
1505                                 ch_free( c->be->be_replogfile );
1506                         }
1507
1508                         c->be->be_replogfile = c->value_string;
1509                         break;
1510
1511                 case CFG_ROOTDSE:
1512                         if(read_root_dse_file(c->argv[1])) {
1513                                 snprintf( c->msg, sizeof( c->msg ), "<%s> could not read file", c->argv[0] );
1514                                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
1515                                         c->log, c->msg, c->argv[1] );
1516                                 return(1);
1517                         }
1518                         {
1519                                 struct berval bv;
1520                                 ber_str2bv( c->argv[1], 0, 1, &bv );
1521                                 if ( c->op == LDAP_MOD_ADD && c->private && cfn != c->private )
1522                                         cfn = c->private;
1523                                 ber_bvarray_add( &cfn->c_dseFiles, &bv );
1524                         }
1525                         break;
1526
1527                 case CFG_LOGFILE: {
1528                                 FILE *logfile;
1529                                 if ( logfileName ) ch_free( logfileName );
1530                                 logfileName = c->value_string;
1531                                 logfile = fopen(logfileName, "w");
1532                                 if(logfile) lutil_debug_file(logfile);
1533                         } break;
1534
1535                 case CFG_LASTMOD:
1536                         if(SLAP_NOLASTMODCMD(c->be)) {
1537                                 snprintf( c->msg, sizeof( c->msg ), "<%s> not available for %s database",
1538                                         c->argv[0], c->be->bd_info->bi_type );
1539                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1540                                         c->log, c->msg, 0 );
1541                                 return(1);
1542                         }
1543                         if(c->value_int)
1544                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_NOLASTMOD;
1545                         else
1546                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_NOLASTMOD;
1547                         break;
1548
1549                 case CFG_MIRRORMODE:
1550                         if(!SLAP_SHADOW(c->be)) {
1551                                 snprintf( c->msg, sizeof( c->msg ), "<%s> database is not a shadow",
1552                                         c->argv[0] );
1553                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1554                                         c->log, c->msg, 0 );
1555                                 return(1);
1556                         }
1557                         if(c->value_int)
1558                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_SINGLE_SHADOW;
1559                         else
1560                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_SINGLE_SHADOW;
1561                         break;
1562
1563                 case CFG_MONITORING:
1564                         if(c->value_int)
1565                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_MONITORING;
1566                         else
1567                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_MONITORING;
1568                         break;
1569
1570                 case CFG_HIDDEN:
1571                         if (c->value_int)
1572                                 SLAP_DBFLAGS(c->be) |= SLAP_DBFLAG_HIDDEN;
1573                         else
1574                                 SLAP_DBFLAGS(c->be) &= ~SLAP_DBFLAG_HIDDEN;
1575                         break;
1576
1577                 case CFG_SSTR_IF_MAX:
1578                         if (c->value_int < index_substr_if_minlen) {
1579                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1580                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1581                                         c->log, c->msg, c->value_int );
1582                                 return(1);
1583                         }
1584                         index_substr_if_maxlen = c->value_int;
1585                         break;
1586
1587                 case CFG_SSTR_IF_MIN:
1588                         if (c->value_int > index_substr_if_maxlen) {
1589                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid value", c->argv[0] );
1590                                 Debug(LDAP_DEBUG_ANY, "%s: %s (%d)\n",
1591                                         c->log, c->msg, c->value_int );
1592                                 return(1);
1593                         }
1594                         index_substr_if_minlen = c->value_int;
1595                         break;
1596
1597 #ifdef SLAPD_MODULES
1598                 case CFG_MODLOAD:
1599                         /* If we're just adding a module on an existing modpath,
1600                          * make sure we've selected the current path.
1601                          */
1602                         if ( c->op == LDAP_MOD_ADD && c->private && modcur != c->private ) {
1603                                 modcur = c->private;
1604                                 /* This should never fail */
1605                                 if ( module_path( modcur->mp_path.bv_val )) {
1606                                         snprintf( c->msg, sizeof( c->msg ), "<%s> module path no longer valid",
1607                                                 c->argv[0] );
1608                                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1609                                                 c->log, c->msg, modcur->mp_path.bv_val );
1610                                         return(1);
1611                                 }
1612                         }
1613                         if(module_load(c->argv[1], c->argc - 2, (c->argc > 2) ? c->argv + 2 : NULL))
1614                                 return(1);
1615                         /* Record this load on the current path */
1616                         {
1617                                 struct berval bv;
1618                                 char *ptr;
1619                                 if ( c->op == SLAP_CONFIG_ADD ) {
1620                                         ptr = c->line + STRLENOF("moduleload");
1621                                         while (!isspace((unsigned char) *ptr)) ptr++;
1622                                         while (isspace((unsigned char) *ptr)) ptr++;
1623                                 } else {
1624                                         ptr = c->line;
1625                                 }
1626                                 ber_str2bv(ptr, 0, 1, &bv);
1627                                 ber_bvarray_add( &modcur->mp_loads, &bv );
1628                         }
1629                         /* Check for any new hardcoded schema */
1630                         if ( c->op == LDAP_MOD_ADD && CONFIG_ONLINE_ADD( c )) {
1631                                 config_check_schema( &cfBackInfo );
1632                         }
1633                         break;
1634
1635                 case CFG_MODPATH:
1636                         if(module_path(c->argv[1])) return(1);
1637                         /* Record which path was used with each module */
1638                         {
1639                                 ModPaths *mp;
1640
1641                                 if (!modpaths.mp_loads) {
1642                                         mp = &modpaths;
1643                                 } else {
1644                                         mp = ch_malloc( sizeof( ModPaths ));
1645                                         modlast->mp_next = mp;
1646                                 }
1647                                 ber_str2bv(c->argv[1], 0, 1, &mp->mp_path);
1648                                 mp->mp_next = NULL;
1649                                 mp->mp_loads = NULL;
1650                                 modlast = mp;
1651                                 c->private = mp;
1652                                 modcur = mp;
1653                         }
1654                         
1655                         break;
1656 #endif
1657
1658 #ifdef LDAP_SLAPI
1659                 case CFG_PLUGIN:
1660                         if(slapi_int_read_config(c->be, c->fname, c->lineno, c->argc, c->argv) != LDAP_SUCCESS)
1661                                 return(1);
1662                         slapi_plugins_used++;
1663                         break;
1664 #endif
1665
1666 #ifdef SLAP_AUTH_REWRITE
1667                 case CFG_REWRITE: {
1668                         struct berval bv;
1669                         char *line;
1670                         
1671                         if(slap_sasl_rewrite_config(c->fname, c->lineno, c->argc, c->argv))
1672                                 return(1);
1673
1674                         if ( c->argc > 1 ) {
1675                                 char    *s;
1676
1677                                 /* quote all args but the first */
1678                                 line = ldap_charray2str( c->argv, "\" \"" );
1679                                 ber_str2bv( line, 0, 0, &bv );
1680                                 s = ber_bvchr( &bv, '"' );
1681                                 assert( s != NULL );
1682                                 /* move the trailing quote of argv[0] to the end */
1683                                 AC_MEMCPY( s, s + 1, bv.bv_len - ( s - bv.bv_val ) );
1684                                 bv.bv_val[ bv.bv_len - 1 ] = '"';
1685
1686                         } else {
1687                                 ber_str2bv( c->argv[ 0 ], 0, 1, &bv );
1688                         }
1689                         
1690                         ber_bvarray_add( &authz_rewrites, &bv );
1691                         }
1692                         break;
1693 #endif
1694
1695
1696                 default:
1697                         Debug( LDAP_DEBUG_ANY,
1698                                 "%s: unknown CFG_TYPE %d.\n",
1699                                 c->log, c->type, 0 );
1700                         return 1;
1701
1702         }
1703         return(0);
1704 }
1705
1706
1707 static int
1708 config_fname(ConfigArgs *c) {
1709         if(c->op == SLAP_CONFIG_EMIT) {
1710                 if (c->private) {
1711                         ConfigFile *cf = c->private;
1712                         value_add_one( &c->rvalue_vals, &cf->c_file );
1713                         return 0;
1714                 }
1715                 return 1;
1716         }
1717         return(0);
1718 }
1719
1720 static int
1721 config_cfdir(ConfigArgs *c) {
1722         if(c->op == SLAP_CONFIG_EMIT) {
1723                 if ( !BER_BVISEMPTY( &cfdir )) {
1724                         value_add_one( &c->rvalue_vals, &cfdir );
1725                         return 0;
1726                 }
1727                 return 1;
1728         }
1729         return(0);
1730 }
1731
1732 static int
1733 config_search_base(ConfigArgs *c) {
1734         if(c->op == SLAP_CONFIG_EMIT) {
1735                 int rc = 1;
1736                 if (!BER_BVISEMPTY(&default_search_base)) {
1737                         value_add_one(&c->rvalue_vals, &default_search_base);
1738                         value_add_one(&c->rvalue_nvals, &default_search_nbase);
1739                         rc = 0;
1740                 }
1741                 return rc;
1742         } else if( c->op == LDAP_MOD_DELETE ) {
1743                 ch_free( default_search_base.bv_val );
1744                 ch_free( default_search_nbase.bv_val );
1745                 BER_BVZERO( &default_search_base );
1746                 BER_BVZERO( &default_search_nbase );
1747                 return 0;
1748         }
1749
1750         if(c->bi || c->be != frontendDB) {
1751                 Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
1752                         "prior to any backend or database definition\n",
1753                         c->log, 0, 0);
1754                 return(1);
1755         }
1756
1757         if(default_search_nbase.bv_len) {
1758                 free(default_search_base.bv_val);
1759                 free(default_search_nbase.bv_val);
1760         }
1761
1762         default_search_base = c->value_dn;
1763         default_search_nbase = c->value_ndn;
1764         return(0);
1765 }
1766
1767 static int
1768 config_passwd_hash(ConfigArgs *c) {
1769         int i;
1770         if (c->op == SLAP_CONFIG_EMIT) {
1771                 struct berval bv;
1772                 for (i=0; default_passwd_hash && default_passwd_hash[i]; i++) {
1773                         ber_str2bv(default_passwd_hash[i], 0, 0, &bv);
1774                         value_add_one(&c->rvalue_vals, &bv);
1775                 }
1776                 return i ? 0 : 1;
1777         } else if ( c->op == LDAP_MOD_DELETE ) {
1778                 if ( c->valx < 0 ) {
1779                         ldap_charray_free( default_passwd_hash );
1780                         default_passwd_hash = NULL;
1781                 } else {
1782                         i = c->valx;
1783                         ch_free( default_passwd_hash[i] );
1784                         for (; default_passwd_hash[i]; i++ )
1785                                 default_passwd_hash[i] = default_passwd_hash[i+1];
1786                 }
1787                 return 0;
1788         }
1789         if(default_passwd_hash) {
1790                 Debug(LDAP_DEBUG_ANY, "%s: "
1791                         "already set default password_hash\n",
1792                         c->log, 0, 0);
1793                 return(1);
1794         }
1795         for(i = 1; i < c->argc; i++) {
1796                 if(!lutil_passwd_scheme(c->argv[i])) {
1797                         snprintf( c->msg, sizeof( c->msg ), "<%s> scheme not available", c->argv[0] );
1798                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
1799                                 c->log, c->msg, c->argv[i]);
1800                 } else {
1801                         ldap_charray_add(&default_passwd_hash, c->argv[i]);
1802                 }
1803                 if(!default_passwd_hash) {
1804                         snprintf( c->msg, sizeof( c->msg ), "<%s> no valid hashes found", c->argv[0] );
1805                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
1806                                 c->log, c->msg, 0 );
1807                         return(1);
1808                 }
1809         }
1810         return(0);
1811 }
1812
1813 static int
1814 config_schema_dn(ConfigArgs *c) {
1815         if ( c->op == SLAP_CONFIG_EMIT ) {
1816                 int rc = 1;
1817                 if ( !BER_BVISEMPTY( &c->be->be_schemadn )) {
1818                         value_add_one(&c->rvalue_vals, &c->be->be_schemadn);
1819                         value_add_one(&c->rvalue_nvals, &c->be->be_schemandn);
1820                         rc = 0;
1821                 }
1822                 return rc;
1823         } else if ( c->op == LDAP_MOD_DELETE ) {
1824                 ch_free( c->be->be_schemadn.bv_val );
1825                 ch_free( c->be->be_schemandn.bv_val );
1826                 BER_BVZERO( &c->be->be_schemadn );
1827                 BER_BVZERO( &c->be->be_schemandn );
1828                 return 0;
1829         }
1830         ch_free( c->be->be_schemadn.bv_val );
1831         ch_free( c->be->be_schemandn.bv_val );
1832         c->be->be_schemadn = c->value_dn;
1833         c->be->be_schemandn = c->value_ndn;
1834         return(0);
1835 }
1836
1837 static int
1838 config_sizelimit(ConfigArgs *c) {
1839         int i, rc = 0;
1840         struct slap_limits_set *lim = &c->be->be_def_limit;
1841         if (c->op == SLAP_CONFIG_EMIT) {
1842                 char buf[8192];
1843                 struct berval bv;
1844                 bv.bv_val = buf;
1845                 bv.bv_len = 0;
1846                 limits_unparse_one( lim, SLAP_LIMIT_SIZE, &bv, sizeof( buf ) );
1847                 if ( !BER_BVISEMPTY( &bv ))
1848                         value_add_one( &c->rvalue_vals, &bv );
1849                 else
1850                         rc = 1;
1851                 return rc;
1852         } else if ( c->op == LDAP_MOD_DELETE ) {
1853                 /* Reset to defaults */
1854                 lim->lms_s_soft = SLAPD_DEFAULT_SIZELIMIT;
1855                 lim->lms_s_hard = 0;
1856                 lim->lms_s_unchecked = -1;
1857                 lim->lms_s_pr = 0;
1858                 lim->lms_s_pr_hide = 0;
1859                 lim->lms_s_pr_total = 0;
1860                 return 0;
1861         }
1862         for(i = 1; i < c->argc; i++) {
1863                 if(!strncasecmp(c->argv[i], "size", 4)) {
1864                         rc = limits_parse_one(c->argv[i], lim);
1865                         if ( rc ) {
1866                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1867                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1868                                         c->log, c->msg, c->argv[i]);
1869                                 return(1);
1870                         }
1871                 } else {
1872                         if(!strcasecmp(c->argv[i], "unlimited")) {
1873                                 lim->lms_s_soft = -1;
1874                         } else {
1875                                 if ( lutil_atoix( &lim->lms_s_soft, c->argv[i], 0 ) != 0 ) {
1876                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1877                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1878                                                 c->log, c->msg, c->argv[i]);
1879                                         return(1);
1880                                 }
1881                         }
1882                         lim->lms_s_hard = 0;
1883                 }
1884         }
1885         return(0);
1886 }
1887
1888 static int
1889 config_timelimit(ConfigArgs *c) {
1890         int i, rc = 0;
1891         struct slap_limits_set *lim = &c->be->be_def_limit;
1892         if (c->op == SLAP_CONFIG_EMIT) {
1893                 char buf[8192];
1894                 struct berval bv;
1895                 bv.bv_val = buf;
1896                 bv.bv_len = 0;
1897                 limits_unparse_one( lim, SLAP_LIMIT_TIME, &bv, sizeof( buf ) );
1898                 if ( !BER_BVISEMPTY( &bv ))
1899                         value_add_one( &c->rvalue_vals, &bv );
1900                 else
1901                         rc = 1;
1902                 return rc;
1903         } else if ( c->op == LDAP_MOD_DELETE ) {
1904                 /* Reset to defaults */
1905                 lim->lms_t_soft = SLAPD_DEFAULT_TIMELIMIT;
1906                 lim->lms_t_hard = 0;
1907                 return 0;
1908         }
1909         for(i = 1; i < c->argc; i++) {
1910                 if(!strncasecmp(c->argv[i], "time", 4)) {
1911                         rc = limits_parse_one(c->argv[i], lim);
1912                         if ( rc ) {
1913                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse value", c->argv[0] );
1914                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1915                                         c->log, c->msg, c->argv[i]);
1916                                 return(1);
1917                         }
1918                 } else {
1919                         if(!strcasecmp(c->argv[i], "unlimited")) {
1920                                 lim->lms_t_soft = -1;
1921                         } else {
1922                                 if ( lutil_atoix( &lim->lms_t_soft, c->argv[i], 0 ) != 0 ) {
1923                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse limit", c->argv[0]);
1924                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
1925                                                 c->log, c->msg, c->argv[i]);
1926                                         return(1);
1927                                 }
1928                         }
1929                         lim->lms_t_hard = 0;
1930                 }
1931         }
1932         return(0);
1933 }
1934
1935 static int
1936 config_overlay(ConfigArgs *c) {
1937         slap_overinfo *oi;
1938         if (c->op == SLAP_CONFIG_EMIT) {
1939                 return 1;
1940         } else if ( c->op == LDAP_MOD_DELETE ) {
1941                 assert(0);
1942         }
1943         if(c->argv[1][0] == '-' && overlay_config(c->be, &c->argv[1][1])) {
1944                 /* log error */
1945                 Debug( LDAP_DEBUG_ANY,
1946                         "%s: (optional) %s overlay \"%s\" configuration failed.\n",
1947                         c->log, c->be == frontendDB ? "global " : "", &c->argv[1][1]);
1948                 return 1;
1949         } else if(overlay_config(c->be, c->argv[1])) {
1950                 return(1);
1951         }
1952         /* Setup context for subsequent config directives.
1953          * The newly added overlay is at the head of the list.
1954          */
1955         oi = (slap_overinfo *)c->be->bd_info;
1956         c->bi = &oi->oi_list->on_bi;
1957         return(0);
1958 }
1959
1960 static int
1961 config_subordinate(ConfigArgs *c)
1962 {
1963         int rc = 1;
1964         int advertise;
1965
1966         switch( c->op ) {
1967         case SLAP_CONFIG_EMIT:
1968                 if ( SLAP_GLUE_SUBORDINATE( c->be )) {
1969                         struct berval bv;
1970
1971                         bv.bv_val = SLAP_GLUE_ADVERTISE( c->be ) ? "advertise" : "TRUE";
1972                         bv.bv_len = SLAP_GLUE_ADVERTISE( c->be ) ? STRLENOF("advertise") :
1973                                 STRLENOF("TRUE");
1974
1975                         value_add_one( &c->rvalue_vals, &bv );
1976                         rc = 0;
1977                 }
1978                 break;
1979         case LDAP_MOD_DELETE:
1980                 if ( !c->line  || strcasecmp( c->line, "advertise" )) {
1981                         glue_sub_del( c->be );
1982                 } else {
1983                         SLAP_DBFLAGS( c->be ) &= ~SLAP_DBFLAG_GLUE_ADVERTISE;
1984                 }
1985                 rc = 0;
1986                 break;
1987         case LDAP_MOD_ADD:
1988         case SLAP_CONFIG_ADD:
1989                 advertise = ( c->argc == 2 && !strcasecmp( c->argv[1], "advertise" ));
1990                 rc = glue_sub_add( c->be, advertise, CONFIG_ONLINE_ADD( c ));
1991                 break;
1992         }
1993         return rc;
1994 }
1995
1996 static int
1997 config_suffix(ConfigArgs *c)
1998 {
1999         Backend *tbe;
2000         struct berval pdn, ndn;
2001         char    *notallowed = NULL;
2002
2003         if ( c->be == frontendDB ) {
2004                 notallowed = "frontend";
2005
2006         } else if ( SLAP_MONITOR(c->be) ) {
2007                 notallowed = "monitor";
2008
2009         } else if ( SLAP_CONFIG(c->be) ) {
2010                 notallowed = "config";
2011         }
2012
2013         if ( notallowed != NULL ) {
2014                 char    buf[ SLAP_TEXT_BUFLEN ] = { '\0' };
2015
2016                 switch ( c->op ) {
2017                 case LDAP_MOD_ADD:
2018                 case LDAP_MOD_DELETE:
2019                 case LDAP_MOD_REPLACE:
2020                 case LDAP_MOD_INCREMENT:
2021                 case SLAP_CONFIG_ADD:
2022                         if ( !BER_BVISNULL( &c->value_dn ) ) {
2023                                 snprintf( buf, sizeof( buf ), "<%s> ",
2024                                                 c->value_dn.bv_val );
2025                         }
2026
2027                         Debug(LDAP_DEBUG_ANY,
2028                                 "%s: suffix %snot allowed in %s database.\n",
2029                                 c->log, buf, notallowed );
2030                         break;
2031
2032                 case SLAP_CONFIG_EMIT:
2033                         /* don't complain when emitting... */
2034                         break;
2035
2036                 default:
2037                         /* FIXME: don't know what values may be valid;
2038                          * please remove assertion, or add legal values
2039                          * to either block */
2040                         assert( 0 );
2041                         break;
2042                 }
2043
2044                 return 1;
2045         }
2046
2047         if (c->op == SLAP_CONFIG_EMIT) {
2048                 if ( c->be->be_suffix == NULL
2049                                 || BER_BVISNULL( &c->be->be_suffix[0] ) )
2050                 {
2051                         return 1;
2052                 } else {
2053                         value_add( &c->rvalue_vals, c->be->be_suffix );
2054                         value_add( &c->rvalue_nvals, c->be->be_nsuffix );
2055                         return 0;
2056                 }
2057         } else if ( c->op == LDAP_MOD_DELETE ) {
2058                 if ( c->valx < 0 ) {
2059                         ber_bvarray_free( c->be->be_suffix );
2060                         ber_bvarray_free( c->be->be_nsuffix );
2061                         c->be->be_suffix = NULL;
2062                         c->be->be_nsuffix = NULL;
2063                 } else {
2064                         int i = c->valx;
2065                         ch_free( c->be->be_suffix[i].bv_val );
2066                         ch_free( c->be->be_nsuffix[i].bv_val );
2067                         do {
2068                                 c->be->be_suffix[i] = c->be->be_suffix[i+1];
2069                                 c->be->be_nsuffix[i] = c->be->be_nsuffix[i+1];
2070                                 i++;
2071                         } while ( !BER_BVISNULL( &c->be->be_suffix[i] ) );
2072                 }
2073                 return 0;
2074         }
2075
2076 #ifdef SLAPD_MONITOR_DN
2077         if(!strcasecmp(c->argv[1], SLAPD_MONITOR_DN)) {
2078                 snprintf( c->msg, sizeof( c->msg ), "<%s> DN is reserved for monitoring slapd",
2079                         c->argv[0] );
2080                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2081                         c->log, c->msg, SLAPD_MONITOR_DN);
2082                 return(1);
2083         }
2084 #endif
2085
2086         pdn = c->value_dn;
2087         ndn = c->value_ndn;
2088         if (SLAP_DBHIDDEN( c->be ))
2089                 tbe = NULL;
2090         else
2091                 tbe = select_backend(&ndn, 0, 0);
2092         if(tbe == c->be) {
2093                 Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
2094                         c->log, 0, 0);
2095                 return 1;
2096                 free(pdn.bv_val);
2097                 free(ndn.bv_val);
2098         } else if(tbe) {
2099                 char    *type = tbe->bd_info->bi_type;
2100
2101                 if ( overlay_is_over( tbe ) ) {
2102                         slap_overinfo   *oi = (slap_overinfo *)tbe->bd_info->bi_private;
2103                         type = oi->oi_orig->bi_type;
2104                 }
2105
2106                 snprintf( c->msg, sizeof( c->msg ), "<%s> namingContext \"%s\" already served by "
2107                         "a preceding %s database serving namingContext",
2108                         c->argv[0], pdn.bv_val, type );
2109                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2110                         c->log, c->msg, tbe->be_suffix[0].bv_val);
2111                 free(pdn.bv_val);
2112                 free(ndn.bv_val);
2113                 return(1);
2114         } else if(pdn.bv_len == 0 && default_search_nbase.bv_len) {
2115                 Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
2116                         "base provided \"%s\" (assuming okay)\n",
2117                         c->log, default_search_base.bv_val, 0);
2118         }
2119         ber_bvarray_add(&c->be->be_suffix, &pdn);
2120         ber_bvarray_add(&c->be->be_nsuffix, &ndn);
2121         return(0);
2122 }
2123
2124 static int
2125 config_rootdn(ConfigArgs *c) {
2126         if (c->op == SLAP_CONFIG_EMIT) {
2127                 if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2128                         value_add_one(&c->rvalue_vals, &c->be->be_rootdn);
2129                         value_add_one(&c->rvalue_nvals, &c->be->be_rootndn);
2130                         return 0;
2131                 } else {
2132                         return 1;
2133                 }
2134         } else if ( c->op == LDAP_MOD_DELETE ) {
2135                 ch_free( c->be->be_rootdn.bv_val );
2136                 ch_free( c->be->be_rootndn.bv_val );
2137                 BER_BVZERO( &c->be->be_rootdn );
2138                 BER_BVZERO( &c->be->be_rootndn );
2139                 return 0;
2140         }
2141         if ( !BER_BVISNULL( &c->be->be_rootdn )) {
2142                 ch_free( c->be->be_rootdn.bv_val );
2143                 ch_free( c->be->be_rootndn.bv_val );
2144         }
2145         c->be->be_rootdn = c->value_dn;
2146         c->be->be_rootndn = c->value_ndn;
2147         return(0);
2148 }
2149
2150 static int
2151 config_rootpw(ConfigArgs *c) {
2152         Backend *tbe;
2153
2154         if (c->op == SLAP_CONFIG_EMIT) {
2155                 if (!BER_BVISEMPTY(&c->be->be_rootpw)) {
2156                         /* don't copy, because "rootpw" is marked
2157                          * as CFG_BERVAL */
2158                         c->value_bv = c->be->be_rootpw;
2159                         return 0;
2160                 }
2161                 return 1;
2162         } else if ( c->op == LDAP_MOD_DELETE ) {
2163                 ch_free( c->be->be_rootpw.bv_val );
2164                 BER_BVZERO( &c->be->be_rootpw );
2165                 return 0;
2166         }
2167
2168         tbe = select_backend(&c->be->be_rootndn, 0, 0);
2169         if(tbe != c->be) {
2170                 snprintf( c->msg, sizeof( c->msg ), "<%s> can only be set when rootdn is under suffix",
2171                         c->argv[0] );
2172                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2173                         c->log, c->msg, 0);
2174                 return(1);
2175         }
2176         if ( !BER_BVISNULL( &c->be->be_rootpw ))
2177                 ch_free( c->be->be_rootpw.bv_val );
2178         c->be->be_rootpw = c->value_bv;
2179         return(0);
2180 }
2181
2182 static int
2183 config_restrict(ConfigArgs *c) {
2184         slap_mask_t restrictops = 0;
2185         int i;
2186         slap_verbmasks restrictable_ops[] = {
2187                 { BER_BVC("bind"),              SLAP_RESTRICT_OP_BIND },
2188                 { BER_BVC("add"),               SLAP_RESTRICT_OP_ADD },
2189                 { BER_BVC("modify"),            SLAP_RESTRICT_OP_MODIFY },
2190                 { BER_BVC("rename"),            SLAP_RESTRICT_OP_RENAME },
2191                 { BER_BVC("modrdn"),            0 },
2192                 { BER_BVC("delete"),            SLAP_RESTRICT_OP_DELETE },
2193                 { BER_BVC("search"),            SLAP_RESTRICT_OP_SEARCH },
2194                 { BER_BVC("compare"),           SLAP_RESTRICT_OP_COMPARE },
2195                 { BER_BVC("read"),              SLAP_RESTRICT_OP_READS },
2196                 { BER_BVC("write"),             SLAP_RESTRICT_OP_WRITES },
2197                 { BER_BVC("extended"),          SLAP_RESTRICT_OP_EXTENDED },
2198                 { BER_BVC("extended=" LDAP_EXOP_START_TLS ),            SLAP_RESTRICT_EXOP_START_TLS },
2199                 { BER_BVC("extended=" LDAP_EXOP_MODIFY_PASSWD ),        SLAP_RESTRICT_EXOP_MODIFY_PASSWD },
2200                 { BER_BVC("extended=" LDAP_EXOP_X_WHO_AM_I ),           SLAP_RESTRICT_EXOP_WHOAMI },
2201                 { BER_BVC("extended=" LDAP_EXOP_X_CANCEL ),             SLAP_RESTRICT_EXOP_CANCEL },
2202                 { BER_BVC("all"),               SLAP_RESTRICT_OP_ALL },
2203                 { BER_BVNULL,   0 }
2204         };
2205
2206         if (c->op == SLAP_CONFIG_EMIT) {
2207                 return mask_to_verbs( restrictable_ops, c->be->be_restrictops,
2208                         &c->rvalue_vals );
2209         } else if ( c->op == LDAP_MOD_DELETE ) {
2210                 if ( !c->line ) {
2211                         c->be->be_restrictops = 0;
2212                 } else {
2213                         restrictops = verb_to_mask( c->line, restrictable_ops );
2214                         c->be->be_restrictops ^= restrictops;
2215                 }
2216                 return 0;
2217         }
2218         i = verbs_to_mask( c->argc, c->argv, restrictable_ops, &restrictops );
2219         if ( i ) {
2220                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown operation", c->argv[0] );
2221                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2222                         c->log, c->msg, c->argv[i]);
2223                 return(1);
2224         }
2225         if ( restrictops & SLAP_RESTRICT_OP_EXTENDED )
2226                 restrictops &= ~SLAP_RESTRICT_EXOP_MASK;
2227         c->be->be_restrictops |= restrictops;
2228         return(0);
2229 }
2230
2231 static int
2232 config_allows(ConfigArgs *c) {
2233         slap_mask_t allows = 0;
2234         int i;
2235         slap_verbmasks allowable_ops[] = {
2236                 { BER_BVC("bind_v2"),           SLAP_ALLOW_BIND_V2 },
2237                 { BER_BVC("bind_anon_cred"),    SLAP_ALLOW_BIND_ANON_CRED },
2238                 { BER_BVC("bind_anon_dn"),      SLAP_ALLOW_BIND_ANON_DN },
2239                 { BER_BVC("update_anon"),       SLAP_ALLOW_UPDATE_ANON },
2240                 { BER_BVC("proxy_authz_anon"),  SLAP_ALLOW_PROXY_AUTHZ_ANON },
2241                 { BER_BVNULL,   0 }
2242         };
2243         if (c->op == SLAP_CONFIG_EMIT) {
2244                 return mask_to_verbs( allowable_ops, global_allows, &c->rvalue_vals );
2245         } else if ( c->op == LDAP_MOD_DELETE ) {
2246                 if ( !c->line ) {
2247                         global_allows = 0;
2248                 } else {
2249                         allows = verb_to_mask( c->line, allowable_ops );
2250                         global_allows ^= allows;
2251                 }
2252                 return 0;
2253         }
2254         i = verbs_to_mask(c->argc, c->argv, allowable_ops, &allows);
2255         if ( i ) {
2256                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2257                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2258                         c->log, c->msg, c->argv[i]);
2259                 return(1);
2260         }
2261         global_allows |= allows;
2262         return(0);
2263 }
2264
2265 static int
2266 config_disallows(ConfigArgs *c) {
2267         slap_mask_t disallows = 0;
2268         int i;
2269         slap_verbmasks disallowable_ops[] = {
2270                 { BER_BVC("bind_anon"),         SLAP_DISALLOW_BIND_ANON },
2271                 { BER_BVC("bind_simple"),       SLAP_DISALLOW_BIND_SIMPLE },
2272                 { BER_BVC("bind_krb4"),         SLAP_DISALLOW_BIND_KRBV4 },
2273                 { BER_BVC("tls_2_anon"),                SLAP_DISALLOW_TLS_2_ANON },
2274                 { BER_BVC("tls_authc"),         SLAP_DISALLOW_TLS_AUTHC },
2275                 { BER_BVNULL, 0 }
2276         };
2277         if (c->op == SLAP_CONFIG_EMIT) {
2278                 return mask_to_verbs( disallowable_ops, global_disallows, &c->rvalue_vals );
2279         } else if ( c->op == LDAP_MOD_DELETE ) {
2280                 if ( !c->line ) {
2281                         global_disallows = 0;
2282                 } else {
2283                         disallows = verb_to_mask( c->line, disallowable_ops );
2284                         global_disallows ^= disallows;
2285                 }
2286                 return 0;
2287         }
2288         i = verbs_to_mask(c->argc, c->argv, disallowable_ops, &disallows);
2289         if ( i ) {
2290                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature", c->argv[0] );
2291                 Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2292                         c->log, c->msg, c->argv[i]);
2293                 return(1);
2294         }
2295         global_disallows |= disallows;
2296         return(0);
2297 }
2298
2299 static int
2300 config_requires(ConfigArgs *c) {
2301         slap_mask_t requires = frontendDB->be_requires;
2302         int i, argc = c->argc;
2303         char **argv = c->argv;
2304
2305         slap_verbmasks requires_ops[] = {
2306                 { BER_BVC("bind"),              SLAP_REQUIRE_BIND },
2307                 { BER_BVC("LDAPv3"),            SLAP_REQUIRE_LDAP_V3 },
2308                 { BER_BVC("authc"),             SLAP_REQUIRE_AUTHC },
2309                 { BER_BVC("sasl"),              SLAP_REQUIRE_SASL },
2310                 { BER_BVC("strong"),            SLAP_REQUIRE_STRONG },
2311                 { BER_BVNULL, 0 }
2312         };
2313         if (c->op == SLAP_CONFIG_EMIT) {
2314                 return mask_to_verbs( requires_ops, c->be->be_requires, &c->rvalue_vals );
2315         } else if ( c->op == LDAP_MOD_DELETE ) {
2316                 if ( !c->line ) {
2317                         c->be->be_requires = 0;
2318                 } else {
2319                         requires = verb_to_mask( c->line, requires_ops );
2320                         c->be->be_requires ^= requires;
2321                 }
2322                 return 0;
2323         }
2324         /* "none" can only be first, to wipe out default/global values */
2325         if ( strcasecmp( c->argv[ 1 ], "none" ) == 0 ) {
2326                 argv++;
2327                 argc--;
2328                 requires = 0;
2329         }
2330         i = verbs_to_mask(argc, argv, requires_ops, &requires);
2331         if ( i ) {
2332                 if (strcasecmp( c->argv[ i ], "none" ) == 0 ) {
2333                         snprintf( c->msg, sizeof( c->msg ), "<%s> \"none\" (#%d) must be listed first", c->argv[0], i - 1 );
2334                         Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2335                                 c->log, c->msg, 0);
2336                 } else {
2337                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown feature #%d", c->argv[0], i - 1 );
2338                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2339                                 c->log, c->msg, c->argv[i]);
2340                 }
2341                 return(1);
2342         }
2343         c->be->be_requires = requires;
2344         return(0);
2345 }
2346
2347 static slap_verbmasks   *loglevel_ops;
2348
2349 static int
2350 loglevel_init( void )
2351 {
2352         slap_verbmasks  lo[] = {
2353                 { BER_BVC("Any"),       -1 },
2354                 { BER_BVC("Trace"),     LDAP_DEBUG_TRACE },
2355                 { BER_BVC("Packets"),   LDAP_DEBUG_PACKETS },
2356                 { BER_BVC("Args"),      LDAP_DEBUG_ARGS },
2357                 { BER_BVC("Conns"),     LDAP_DEBUG_CONNS },
2358                 { BER_BVC("BER"),       LDAP_DEBUG_BER },
2359                 { BER_BVC("Filter"),    LDAP_DEBUG_FILTER },
2360                 { BER_BVC("Config"),    LDAP_DEBUG_CONFIG },
2361                 { BER_BVC("ACL"),       LDAP_DEBUG_ACL },
2362                 { BER_BVC("Stats"),     LDAP_DEBUG_STATS },
2363                 { BER_BVC("Stats2"),    LDAP_DEBUG_STATS2 },
2364                 { BER_BVC("Shell"),     LDAP_DEBUG_SHELL },
2365                 { BER_BVC("Parse"),     LDAP_DEBUG_PARSE },
2366 #if 0   /* no longer used (nor supported) */
2367                 { BER_BVC("Cache"),     LDAP_DEBUG_CACHE },
2368                 { BER_BVC("Index"),     LDAP_DEBUG_INDEX },
2369 #endif
2370                 { BER_BVC("Sync"),      LDAP_DEBUG_SYNC },
2371                 { BER_BVC("None"),      LDAP_DEBUG_NONE },
2372                 { BER_BVNULL,           0 }
2373         };
2374
2375         return slap_verbmasks_init( &loglevel_ops, lo );
2376 }
2377
2378 static void
2379 loglevel_destroy( void )
2380 {
2381         if ( loglevel_ops ) {
2382                 (void)slap_verbmasks_destroy( loglevel_ops );
2383         }
2384         loglevel_ops = NULL;
2385 }
2386
2387 static slap_mask_t      loglevel_ignore[] = { -1, 0 };
2388
2389 int
2390 slap_loglevel_register( slap_mask_t m, struct berval *s )
2391 {
2392         int     rc;
2393
2394         if ( loglevel_ops == NULL ) {
2395                 loglevel_init();
2396         }
2397
2398         rc = slap_verbmasks_append( &loglevel_ops, m, s, loglevel_ignore );
2399
2400         if ( rc != 0 ) {
2401                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
2402                         m, s->bv_val, 0 );
2403         }
2404
2405         return rc;
2406 }
2407
2408 int
2409 slap_loglevel_get( struct berval *s, int *l )
2410 {
2411         int             rc;
2412         unsigned long   i;
2413         slap_mask_t     m;
2414
2415         if ( loglevel_ops == NULL ) {
2416                 loglevel_init();
2417         }
2418
2419         for ( m = 0, i = 1; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2420                 m |= loglevel_ops[ i ].mask;
2421         }
2422
2423         m = ~m;
2424
2425         for ( i = 1; i <= ( 1 << ( sizeof( int ) * 8 - 1 ) ) && !( m & i ); i <<= 1 )
2426                 ;
2427
2428         if ( !( m & i ) ) {
2429                 return -1;
2430         }
2431
2432         rc = slap_verbmasks_append( &loglevel_ops, i, s, loglevel_ignore );
2433
2434         if ( rc != 0 ) {
2435                 Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
2436                         i, s->bv_val, 0 );
2437
2438         } else {
2439                 *l = i;
2440         }
2441
2442         return rc;
2443 }
2444
2445 int
2446 str2loglevel( const char *s, int *l )
2447 {
2448         int     i;
2449
2450         if ( loglevel_ops == NULL ) {
2451                 loglevel_init();
2452         }
2453
2454         i = verb_to_mask( s, loglevel_ops );
2455
2456         if ( BER_BVISNULL( &loglevel_ops[ i ].word ) ) {
2457                 return -1;
2458         }
2459
2460         *l = loglevel_ops[ i ].mask;
2461
2462         return 0;
2463 }
2464
2465 const char *
2466 loglevel2str( int l )
2467 {
2468         struct berval   bv = BER_BVNULL;
2469
2470         loglevel2bv( l, &bv );
2471
2472         return bv.bv_val;
2473 }
2474
2475 int
2476 loglevel2bv( int l, struct berval *bv )
2477 {
2478         if ( loglevel_ops == NULL ) {
2479                 loglevel_init();
2480         }
2481
2482         BER_BVZERO( bv );
2483
2484         return enum_to_verb( loglevel_ops, l, bv ) == -1;
2485 }
2486
2487 int
2488 loglevel2bvarray( int l, BerVarray *bva )
2489 {
2490         if ( loglevel_ops == NULL ) {
2491                 loglevel_init();
2492         }
2493
2494         return mask_to_verbs( loglevel_ops, l, bva );
2495 }
2496
2497 int
2498 loglevel_print( FILE *out )
2499 {
2500         int     i;
2501
2502         if ( loglevel_ops == NULL ) {
2503                 loglevel_init();
2504         }
2505
2506         fprintf( out, "Installed log subsystems:\n\n" );
2507         for ( i = 0; !BER_BVISNULL( &loglevel_ops[ i ].word ); i++ ) {
2508                 fprintf( out, "\t%-30s (%lu)\n",
2509                         loglevel_ops[ i ].word.bv_val,
2510                         loglevel_ops[ i ].mask );
2511         }
2512
2513         fprintf( out, "\nNOTE: custom log subsystems may be later installed "
2514                 "by specific code\n\n" );
2515
2516         return 0;
2517 }
2518
2519 static int config_syslog;
2520
2521 static int
2522 config_loglevel(ConfigArgs *c) {
2523         int i;
2524
2525         if ( loglevel_ops == NULL ) {
2526                 loglevel_init();
2527         }
2528
2529         if (c->op == SLAP_CONFIG_EMIT) {
2530                 /* Get default or commandline slapd setting */
2531                 if ( ldap_syslog && !config_syslog )
2532                         config_syslog = ldap_syslog;
2533                 return loglevel2bvarray( config_syslog, &c->rvalue_vals );
2534
2535         } else if ( c->op == LDAP_MOD_DELETE ) {
2536                 if ( !c->line ) {
2537                         config_syslog = 0;
2538                 } else {
2539                         int level = verb_to_mask( c->line, loglevel_ops );
2540                         config_syslog ^= level;
2541                 }
2542                 if ( slapMode & SLAP_SERVER_MODE ) {
2543                         ldap_syslog = config_syslog;
2544                 }
2545                 return 0;
2546         }
2547
2548         config_syslog = 0;
2549
2550         for( i=1; i < c->argc; i++ ) {
2551                 int     level;
2552
2553                 if ( isdigit((unsigned char)c->argv[i][0]) || c->argv[i][0] == '-' ) {
2554                         if( lutil_atoi( &level, c->argv[i] ) != 0 ) {
2555                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse level", c->argv[0] );
2556                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2557                                         c->log, c->msg, c->argv[i]);
2558                                 return( 1 );
2559                         }
2560                 } else {
2561                         if ( str2loglevel( c->argv[i], &level ) ) {
2562                                 snprintf( c->msg, sizeof( c->msg ), "<%s> unknown level", c->argv[0] );
2563                                 Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2564                                         c->log, c->msg, c->argv[i]);
2565                                 return( 1 );
2566                         }
2567                 }
2568                 config_syslog |= level;
2569         }
2570         if ( slapMode & SLAP_SERVER_MODE ) {
2571                 ldap_syslog = config_syslog;
2572         }
2573         return(0);
2574 }
2575
2576 static int
2577 config_referral(ConfigArgs *c) {
2578         struct berval val;
2579         if (c->op == SLAP_CONFIG_EMIT) {
2580                 if ( default_referral ) {
2581                         value_add( &c->rvalue_vals, default_referral );
2582                         return 0;
2583                 } else {
2584                         return 1;
2585                 }
2586         } else if ( c->op == LDAP_MOD_DELETE ) {
2587                 if ( c->valx < 0 ) {
2588                         ber_bvarray_free( default_referral );
2589                         default_referral = NULL;
2590                 } else {
2591                         int i = c->valx;
2592                         ch_free( default_referral[i].bv_val );
2593                         for (; default_referral[i].bv_val; i++ )
2594                                 default_referral[i] = default_referral[i+1];
2595                 }
2596                 return 0;
2597         }
2598         if(validate_global_referral(c->argv[1])) {
2599                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
2600                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
2601                         c->log, c->msg, c->argv[1]);
2602                 return(1);
2603         }
2604
2605         ber_str2bv(c->argv[1], 0, 0, &val);
2606         if(value_add_one(&default_referral, &val)) return(LDAP_OTHER);
2607         return(0);
2608 }
2609
2610 static struct {
2611         struct berval key;
2612         int off;
2613 } sec_keys[] = {
2614         { BER_BVC("ssf="), offsetof(slap_ssf_set_t, sss_ssf) },
2615         { BER_BVC("transport="), offsetof(slap_ssf_set_t, sss_transport) },
2616         { BER_BVC("tls="), offsetof(slap_ssf_set_t, sss_tls) },
2617         { BER_BVC("sasl="), offsetof(slap_ssf_set_t, sss_sasl) },
2618         { BER_BVC("update_ssf="), offsetof(slap_ssf_set_t, sss_update_ssf) },
2619         { BER_BVC("update_transport="), offsetof(slap_ssf_set_t, sss_update_transport) },
2620         { BER_BVC("update_tls="), offsetof(slap_ssf_set_t, sss_update_tls) },
2621         { BER_BVC("update_sasl="), offsetof(slap_ssf_set_t, sss_update_sasl) },
2622         { BER_BVC("simple_bind="), offsetof(slap_ssf_set_t, sss_simple_bind) },
2623         { BER_BVNULL, 0 }
2624 };
2625
2626 static int
2627 config_security(ConfigArgs *c) {
2628         slap_ssf_set_t *set = &c->be->be_ssf_set;
2629         char *next;
2630         int i, j;
2631         if (c->op == SLAP_CONFIG_EMIT) {
2632                 char numbuf[32];
2633                 struct berval bv;
2634                 slap_ssf_t *tgt;
2635                 int rc = 1;
2636
2637                 for (i=0; !BER_BVISNULL( &sec_keys[i].key ); i++) {
2638                         tgt = (slap_ssf_t *)((char *)set + sec_keys[i].off);
2639                         if ( *tgt ) {
2640                                 rc = 0;
2641                                 bv.bv_len = snprintf( numbuf, sizeof( numbuf ), "%u", *tgt );
2642                                 if ( bv.bv_len >= sizeof( numbuf ) ) {
2643                                         ber_bvarray_free_x( c->rvalue_vals, NULL );
2644                                         c->rvalue_vals = NULL;
2645                                         rc = 1;
2646                                         break;
2647                                 }
2648                                 bv.bv_len += sec_keys[i].key.bv_len;
2649                                 bv.bv_val = ch_malloc( bv.bv_len + 1);
2650                                 next = lutil_strcopy( bv.bv_val, sec_keys[i].key.bv_val );
2651                                 strcpy( next, numbuf );
2652                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2653                         }
2654                 }
2655                 return rc;
2656         }
2657         for(i = 1; i < c->argc; i++) {
2658                 slap_ssf_t *tgt = NULL;
2659                 char *src = NULL;
2660                 for ( j=0; !BER_BVISNULL( &sec_keys[j].key ); j++ ) {
2661                         if(!strncasecmp(c->argv[i], sec_keys[j].key.bv_val,
2662                                 sec_keys[j].key.bv_len)) {
2663                                 src = c->argv[i] + sec_keys[j].key.bv_len;
2664                                 tgt = (slap_ssf_t *)((char *)set + sec_keys[j].off);
2665                                 break;
2666                         }
2667                 }
2668                 if ( !tgt ) {
2669                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown factor", c->argv[0] );
2670                         Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
2671                                 c->log, c->msg, c->argv[i]);
2672                         return(1);
2673                 }
2674
2675                 if ( lutil_atou( tgt, src ) != 0 ) {
2676                         snprintf( c->msg, sizeof( c->msg ), "<%s> unable to parse factor", c->argv[0] );
2677                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2678                                 c->log, c->msg, c->argv[i]);
2679                         return(1);
2680                 }
2681         }
2682         return(0);
2683 }
2684
2685 char *
2686 anlist_unparse( AttributeName *an, char *ptr, ber_len_t buflen ) {
2687         int comma = 0;
2688         char *start = ptr;
2689
2690         for (; !BER_BVISNULL( &an->an_name ); an++) {
2691                 /* if buflen == 0, assume the buffer size has been 
2692                  * already checked otherwise */
2693                 if ( buflen > 0 && buflen - ( ptr - start ) < comma + an->an_name.bv_len ) return NULL;
2694                 if ( comma ) *ptr++ = ',';
2695                 ptr = lutil_strcopy( ptr, an->an_name.bv_val );
2696                 comma = 1;
2697         }
2698         return ptr;
2699 }
2700
2701 static void
2702 replica_unparse( struct slap_replica_info *ri, int i, struct berval *bv )
2703 {
2704         int len;
2705         char *ptr;
2706         struct berval bc = BER_BVNULL;
2707         char numbuf[32];
2708
2709         assert( !BER_BVISNULL( &ri->ri_bindconf.sb_uri ) );
2710         
2711         BER_BVZERO( bv );
2712
2713         len = snprintf(numbuf, sizeof( numbuf ), SLAP_X_ORDERED_FMT, i );
2714         if ( len >= sizeof( numbuf ) ) {
2715                 /* FIXME: how can indicate error? */
2716                 return;
2717         }
2718
2719         if ( ri->ri_nsuffix ) {
2720                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2721                         len += ri->ri_nsuffix[i].bv_len + STRLENOF(" suffix=\"\"");
2722                 }
2723         }
2724         if ( ri->ri_attrs ) {
2725                 len += STRLENOF(" attrs");
2726                 if ( ri->ri_exclude ) len++;
2727                 for (i=0; !BER_BVISNULL( &ri->ri_attrs[i].an_name ); i++) {
2728                         len += 1 + ri->ri_attrs[i].an_name.bv_len;
2729                 }
2730         }
2731         bindconf_unparse( &ri->ri_bindconf, &bc );
2732         len += bc.bv_len;
2733
2734         bv->bv_val = ch_malloc(len + 1);
2735         bv->bv_len = len;
2736
2737         ptr = lutil_strcopy( bv->bv_val, numbuf );
2738
2739         /* start with URI from bindconf */
2740         assert( !BER_BVISNULL( &bc ) );
2741         if ( bc.bv_val ) {
2742                 strcpy( ptr, bc.bv_val );
2743                 ch_free( bc.bv_val );
2744         }
2745
2746         if ( ri->ri_nsuffix ) {
2747                 for (i=0; !BER_BVISNULL( &ri->ri_nsuffix[i] ); i++) {
2748                         ptr = lutil_strcopy( ptr, " suffix=\"" );
2749                         ptr = lutil_strcopy( ptr, ri->ri_nsuffix[i].bv_val );
2750                         *ptr++ = '"';
2751                 }
2752         }
2753         if ( ri->ri_attrs ) {
2754                 ptr = lutil_strcopy( ptr, " attrs" );
2755                 if ( ri->ri_exclude ) *ptr++ = '!';
2756                 *ptr++ = '=';
2757                 ptr = anlist_unparse( ri->ri_attrs, ptr, 0 );
2758         }
2759 }
2760
2761 static int
2762 config_replica(ConfigArgs *c) {
2763         int i, nr = -1;
2764         char *replicahost = NULL, *replicauri = NULL;
2765         LDAPURLDesc *ludp;
2766
2767         if (c->op == SLAP_CONFIG_EMIT) {
2768                 if (c->be->be_replica) {
2769                         struct berval bv;
2770                         for (i=0;c->be->be_replica[i]; i++) {
2771                                 replica_unparse( c->be->be_replica[i], i, &bv );
2772                                 ber_bvarray_add( &c->rvalue_vals, &bv );
2773                         }
2774                         return 0;
2775                 }
2776                 return 1;
2777         } else if ( c->op == LDAP_MOD_DELETE ) {
2778                 /* FIXME: there is no replica_free function */
2779                 if ( c->valx < 0 ) {
2780                 } else {
2781                 }
2782         }
2783         if(SLAP_MONITOR(c->be)) {
2784                 Debug(LDAP_DEBUG_ANY, "%s: "
2785                         "\"replica\" should not be used inside monitor database\n",
2786                         c->log, 0, 0);
2787                 return(0);      /* FIXME: should this be an error? */
2788         }
2789
2790         for(i = 1; i < c->argc; i++) {
2791                 if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2792                         ber_len_t       len;
2793
2794                         if ( replicauri ) {
2795                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2796                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2797                                 return(1);
2798                         }
2799
2800                         replicahost = c->argv[i] + STRLENOF("host=");
2801                         len = strlen( replicahost ) + STRLENOF("ldap://");
2802                         replicauri = ch_malloc( len + 1 );
2803                         snprintf( replicauri, len + 1, "ldap://%s", replicahost );
2804                         replicahost = replicauri + STRLENOF( "ldap://");
2805                         nr = add_replica_info(c->be, replicauri, replicahost);
2806                         break;
2807                 } else if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2808                         ber_len_t       len;
2809
2810                         if ( replicauri ) {
2811                                 snprintf( c->msg, sizeof( c->msg ), "<%s> replica host/URI already specified", c->argv[0] );
2812                                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg, replicauri );
2813                                 return(1);
2814                         }
2815
2816                         if(ldap_url_parse(c->argv[i] + STRLENOF("uri="), &ludp) != LDAP_SUCCESS) {
2817                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri", c->argv[0] );
2818                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2819                                 return(1);
2820                         }
2821                         if(!ludp->lud_host) {
2822                                 ldap_free_urldesc(ludp);
2823                                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid uri - missing hostname",
2824                                         c->argv[0] );
2825                                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2826                                 return(1);
2827                         }
2828
2829                         len = strlen(ludp->lud_scheme) + strlen(ludp->lud_host) +
2830                                 STRLENOF("://") + 1;
2831                         if (ludp->lud_port != LDAP_PORT) {
2832                                 if (ludp->lud_port < 1 || ludp->lud_port > 65535) {
2833                                         ldap_free_urldesc(ludp);
2834                                         snprintf( c->msg, sizeof( c->msg ), "<%s> invalid port",
2835                                                 c->argv[0] );
2836                                         Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2837                                         return(1);
2838                                 }
2839                                 len += STRLENOF(":65535");
2840                         }
2841                         replicauri = ch_malloc( len );
2842                         replicahost = lutil_strcopy( replicauri, ludp->lud_scheme );
2843                         replicahost = lutil_strcopy( replicahost, "://" );
2844                         if (ludp->lud_port == LDAP_PORT) {
2845                                 strcpy( replicahost, ludp->lud_host );
2846                         } else {
2847                                 sprintf( replicahost, "%s:%d",ludp->lud_host,ludp->lud_port );
2848                         }
2849                         ldap_free_urldesc(ludp);
2850                         nr = add_replica_info(c->be, replicauri, replicahost);
2851                         break;
2852                 }
2853         }
2854         if(i == c->argc) {
2855                 snprintf( c->msg, sizeof( c->msg ), "<%s> missing host or uri", c->argv[0] );
2856                 Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->msg, 0 );
2857                 return(1);
2858         } else if(nr == -1) {
2859                 snprintf( c->msg, sizeof( c->msg ), "<%s> unable to add replica", c->argv[0] );
2860                 Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n", c->log, c->msg,
2861                         replicauri ? replicauri : "" );
2862                 return(1);
2863         } else {
2864                 for(i = 1; i < c->argc; i++) {
2865                         if(!strncasecmp(c->argv[i], "uri=", STRLENOF("uri="))) {
2866                                 /* dealt with separately; don't let it get to bindconf */
2867                                 ;
2868
2869                         } else if(!strncasecmp(c->argv[i], "host=", STRLENOF("host="))) {
2870                                 /* dealt with separately; don't let it get to bindconf */
2871                                 ;
2872
2873                         } else if(!strncasecmp(c->argv[i], "suffix=", STRLENOF( "suffix="))) {
2874                                 switch(add_replica_suffix(c->be, nr, c->argv[i] + STRLENOF("suffix="))) {
2875                                         case 1:
2876                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2877                                                         "suffix \"%s\" in \"replica\" line is not valid for backend.\n",
2878                                                         c->log, c->argv[i] + STRLENOF("suffix="), 0);
2879                                                 return 1;
2880                                                 break;
2881                                         case 2:
2882                                                 Debug( LDAP_DEBUG_ANY, "%s: "
2883                                                         "unable to normalize suffix in \"replica\" line.\n",
2884                                                         c->log, 0, 0);
2885                                                 return 1;
2886                                                 break;
2887                                 }
2888
2889                         } else if (!strncasecmp(c->argv[i], "attr", STRLENOF("attr"))
2890                                 || !strncasecmp(c->argv[i], "attrs", STRLENOF("attrs")))
2891                         {
2892                                 int exclude = 0;
2893                                 char *arg = c->argv[i] + STRLENOF("attr");
2894                                 if (arg[0] == 's') {
2895                                         arg++;
2896                                 } else {
2897                                         Debug( LDAP_DEBUG_ANY,
2898                                                 "%s: \"attr\" "
2899                                                 "is deprecated (and undocumented); "
2900                                                 "use \"attrs\" instead.\n",
2901                                                 c->log, 0, 0 );
2902                                 }
2903                                 if(arg[0] == '!') {
2904                                         arg++;
2905                                         exclude = 1;
2906                                 }
2907                                 if(arg[0] != '=') {
2908                                         continue;
2909                                 }
2910                                 if(add_replica_attrs(c->be, nr, arg + 1, exclude)) {
2911                                         snprintf( c->msg, sizeof( c->msg ), "<%s> unknown attribute", c->argv[0] );
2912                                         Debug(LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
2913                                                 c->log, c->msg, arg + 1);
2914                                         return(1);
2915                                 }
2916                         } else if ( bindconf_parse( c->argv[i],
2917                                         &c->be->be_replica[nr]->ri_bindconf ) ) {
2918                                 return(1);
2919                         }
2920                 }
2921         }
2922         return(0);
2923 }
2924
2925 static int
2926 config_updatedn(ConfigArgs *c) {
2927         if (c->op == SLAP_CONFIG_EMIT) {
2928                 if (!BER_BVISEMPTY(&c->be->be_update_ndn)) {
2929                         value_add_one(&c->rvalue_vals, &c->be->be_update_ndn);
2930                         value_add_one(&c->rvalue_nvals, &c->be->be_update_ndn);
2931                         return 0;
2932                 }
2933                 return 1;
2934         } else if ( c->op == LDAP_MOD_DELETE ) {
2935                 ch_free( c->be->be_update_ndn.bv_val );
2936                 BER_BVZERO( &c->be->be_update_ndn );
2937                 SLAP_DBFLAGS(c->be) ^= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SLURP_SHADOW);
2938                 return 0;
2939         }
2940         if(SLAP_SHADOW(c->be)) {
2941                 snprintf( c->msg, sizeof( c->msg ), "<%s> database already shadowed", c->argv[0] );
2942                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
2943                         c->log, c->msg, 0);
2944                 return(1);
2945         }
2946
2947         ber_memfree_x( c->value_dn.bv_val, NULL );
2948         if ( !BER_BVISNULL( &c->be->be_update_ndn ) ) {
2949                 ber_memfree_x( c->be->be_update_ndn.bv_val, NULL );
2950         }
2951         c->be->be_update_ndn = c->value_ndn;
2952         BER_BVZERO( &c->value_dn );
2953         BER_BVZERO( &c->value_ndn );
2954
2955         return config_slurp_shadow( c );
2956 }
2957
2958 int
2959 config_shadow( ConfigArgs *c, int flag )
2960 {
2961         char    *notallowed = NULL;
2962
2963         if ( c->be == frontendDB ) {
2964                 notallowed = "frontend";
2965
2966         } else if ( SLAP_MONITOR(c->be) ) {
2967                 notallowed = "monitor";
2968
2969         } else if ( SLAP_CONFIG(c->be) ) {
2970                 notallowed = "config";
2971         }
2972
2973         if ( notallowed != NULL ) {
2974                 Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
2975                 return 1;
2976         }
2977
2978         SLAP_DBFLAGS(c->be) |= (SLAP_DBFLAG_SHADOW | SLAP_DBFLAG_SINGLE_SHADOW | flag);
2979
2980         return 0;
2981 }
2982
2983 static int
2984 config_updateref(ConfigArgs *c) {
2985         struct berval val;
2986         if (c->op == SLAP_CONFIG_EMIT) {
2987                 if ( c->be->be_update_refs ) {
2988                         value_add( &c->rvalue_vals, c->be->be_update_refs );
2989                         return 0;
2990                 } else {
2991                         return 1;
2992                 }
2993         } else if ( c->op == LDAP_MOD_DELETE ) {
2994                 if ( c->valx < 0 ) {
2995                         ber_bvarray_free( c->be->be_update_refs );
2996                         c->be->be_update_refs = NULL;
2997                 } else {
2998                         int i = c->valx;
2999                         ch_free( c->be->be_update_refs[i].bv_val );
3000                         for (; c->be->be_update_refs[i].bv_val; i++)
3001                                 c->be->be_update_refs[i] = c->be->be_update_refs[i+1];
3002                 }
3003                 return 0;
3004         }
3005         if(!SLAP_SHADOW(c->be)) {
3006                 snprintf( c->msg, sizeof( c->msg ), "<%s> must appear after syncrepl or updatedn",
3007                         c->argv[0] );
3008                 Debug(LDAP_DEBUG_ANY, "%s: %s\n",
3009                         c->log, c->msg, 0);
3010                 return(1);
3011         }
3012
3013         if(validate_global_referral(c->argv[1])) {
3014                 snprintf( c->msg, sizeof( c->msg ), "<%s> invalid URL", c->argv[0] );
3015                 Debug(LDAP_DEBUG_ANY, "%s: %s (%s)\n",
3016                         c->log, c->msg, c->argv[1]);
3017                 return(1);
3018         }
3019         ber_str2bv(c->argv[1], 0, 0, &val);
3020         if(value_add_one(&c->be->be_update_refs, &val)) return(LDAP_OTHER);
3021         return(0);
3022 }
3023
3024 static int
3025 config_include(ConfigArgs *c) {
3026         int savelineno = c->lineno;
3027         int rc;
3028         ConfigFile *cf;
3029         ConfigFile *cfsave = cfn;
3030         ConfigFile *cf2 = NULL;
3031         if (c->op == SLAP_CONFIG_EMIT) {
3032                 if (c->private) {
3033                         ConfigFile *cf = c->private;
3034                         value_add_one( &c->rvalue_vals, &cf->c_file );
3035                         return 0;
3036                 }
3037                 return 1;
3038         } else if ( c->op == LDAP_MOD_DELETE ) {
3039         }
3040         cf = ch_calloc( 1, sizeof(ConfigFile));
3041         if ( cfn->c_kids ) {
3042                 for (cf2=cfn->c_kids; cf2 && cf2->c_sibs; cf2=cf2->c_sibs) ;
3043                 cf2->c_sibs = cf;
3044         } else {
3045                 cfn->c_kids = cf;
3046         }
3047         cfn = cf;
3048         ber_str2bv( c->argv[1], 0, 1, &cf->c_file );
3049         rc = read_config_file(c->argv[1], c->depth + 1, c, config_back_cf_table);
3050         c->lineno = savelineno - 1;
3051         cfn = cfsave;
3052         if ( rc ) {
3053                 if ( cf2 ) cf2->c_sibs = NULL;
3054                 else cfn->c_kids = NULL;
3055                 ch_free( cf->c_file.bv_val );
3056                 ch_free( cf );
3057         } else {
3058                 c->private = cf;
3059         }
3060         return(rc);
3061 }
3062
3063 #ifdef HAVE_TLS
3064 static int
3065 config_tls_option(ConfigArgs *c) {
3066         int flag;
3067         LDAP *ld = slap_tls_ld;
3068         switch(c->type) {
3069         case CFG_TLS_RAND:      flag = LDAP_OPT_X_TLS_RANDOM_FILE;      ld = NULL; break;
3070         case CFG_TLS_CIPHER:    flag = LDAP_OPT_X_TLS_CIPHER_SUITE;     break;
3071         case CFG_TLS_CERT_FILE: flag = LDAP_OPT_X_TLS_CERTFILE;         break;  
3072         case CFG_TLS_CERT_KEY:  flag = LDAP_OPT_X_TLS_KEYFILE;          break;
3073         case CFG_TLS_CA_PATH:   flag = LDAP_OPT_X_TLS_CACERTDIR;        break;
3074         case CFG_TLS_CA_FILE:   flag = LDAP_OPT_X_TLS_CACERTFILE;       break;
3075         case CFG_TLS_DH_FILE:   flag = LDAP_OPT_X_TLS_DHFILE;   break;
3076         default:                Debug(LDAP_DEBUG_ANY, "%s: "
3077                                         "unknown tls_option <0x%x>\n",
3078                                         c->log, c->type, 0);
3079                 return 1;
3080         }
3081         if (c->op == SLAP_CONFIG_EMIT) {
3082                 return ldap_pvt_tls_get_option( ld, flag, &c->value_string );
3083         } else if ( c->op == LDAP_MOD_DELETE ) {
3084                 return ldap_pvt_tls_set_option( ld, flag, NULL );
3085         }
3086         ch_free(c->value_string);
3087         return(ldap_pvt_tls_set_option(ld, flag, c->argv[1]));
3088 }
3089
3090 /* FIXME: this ought to be provided by libldap */
3091 static int
3092 config_tls_config(ConfigArgs *c) {
3093         int i, flag;
3094         slap_verbmasks crlkeys[] = {
3095                 { BER_BVC("none"),      LDAP_OPT_X_TLS_CRL_NONE },
3096                 { BER_BVC("peer"),      LDAP_OPT_X_TLS_CRL_PEER },
3097                 { BER_BVC("all"),       LDAP_OPT_X_TLS_CRL_ALL },
3098                 { BER_BVNULL, 0 }
3099         };
3100         slap_verbmasks vfykeys[] = {
3101                 { BER_BVC("never"),     LDAP_OPT_X_TLS_NEVER },
3102                 { BER_BVC("demand"),    LDAP_OPT_X_TLS_DEMAND },
3103                 { BER_BVC("try"),       LDAP_OPT_X_TLS_TRY },
3104                 { BER_BVC("hard"),      LDAP_OPT_X_TLS_HARD },
3105                 { BER_BVNULL, 0 }
3106         }, *keys;
3107         switch(c->type) {
3108         case CFG_TLS_CRLCHECK:  flag = LDAP_OPT_X_TLS_CRLCHECK;         keys = crlkeys; break;
3109         case CFG_TLS_VERIFY:    flag = LDAP_OPT_X_TLS_REQUIRE_CERT;     keys = vfykeys; break;
3110         default:
3111                 Debug(LDAP_DEBUG_ANY, "%s: "
3112                                 "unknown tls_option <0x%x>\n",
3113                                 c->log, c->type, 0);
3114                 return 1;
3115         }
3116         if (c->op == SLAP_CONFIG_EMIT) {
3117                 ldap_pvt_tls_get_option( slap_tls_ld, flag, &c->value_int );
3118                 for (i=0; !BER_BVISNULL(&keys[i].word); i++) {
3119                         if (keys[i].mask == c->value_int) {
3120                                 c->value_string = ch_strdup( keys[i].word.bv_val );
3121                                 return 0;
3122                         }
3123                 }
3124                 return 1;
3125         } else if ( c->op == LDAP_MOD_DELETE ) {
3126                 int i = 0;
3127                 return ldap_pvt_tls_set_option( slap_tls_ld, flag, &i );
3128         }
3129         ch_free( c->value_string );
3130         if ( isdigit( (unsigned char)c->argv[1][0] ) ) {
3131                 if ( lutil_atoi( &i, c->argv[1] ) != 0 ) {
3132                         Debug(LDAP_DEBUG_ANY, "%s: "
3133                                 "unable to parse %s \"%s\"\n",
3134                                 c->log, c->argv[0], c->argv[1] );
3135                         return 1;
3136                 }
3137                 return(ldap_pvt_tls_set_option(slap_tls_ld, flag, &i));
3138         } else {
3139                 return(ldap_int_tls_config(slap_tls_ld, flag, c->argv[1]));
3140         }
3141 }
3142 #endif
3143
3144 static CfEntryInfo *
3145 config_find_base( CfEntryInfo *root, struct berval *dn, CfEntryInfo **last )
3146 {
3147         struct berval cdn;
3148         char *c;
3149
3150         if ( !root ) {
3151                 *last = NULL;
3152                 return NULL;
3153         }
3154
3155         if ( dn_match( &root->ce_entry->e_nname, dn ))
3156                 return root;
3157
3158         c = dn->bv_val+dn->bv_len;
3159         for (;*c != ',';c--);
3160
3161         while(root) {
3162                 *last = root;
3163                 for (--c;c>dn->bv_val && *c != ',';c--);
3164                 cdn.bv_val = c;
3165                 if ( *c == ',' )
3166                         cdn.bv_val++;
3167                 cdn.bv_len = dn->bv_len - (cdn.bv_val - dn->bv_val);
3168
3169                 root = root->ce_kids;
3170
3171                 for (;root;root=root->ce_sibs) {
3172                         if ( dn_match( &root->ce_entry->e_nname, &cdn )) {
3173                                 if ( cdn.bv_val == dn->bv_val ) {
3174                                         return root;
3175                                 }
3176                                 break;
3177                         }
3178                 }
3179         }
3180         return root;
3181 }
3182
3183 typedef struct setup_cookie {
3184         CfBackInfo *cfb;
3185         ConfigArgs *ca;
3186 } setup_cookie;
3187
3188 static int
3189 config_ldif_resp( Operation *op, SlapReply *rs )
3190 {
3191         if ( rs->sr_type == REP_SEARCH ) {
3192                 setup_cookie *sc = op->o_callback->sc_private;
3193
3194                 sc->cfb->cb_got_ldif = 1;
3195                 rs->sr_err = config_add_internal( sc->cfb, rs->sr_entry, sc->ca, NULL, NULL, NULL );
3196                 if ( rs->sr_err != LDAP_SUCCESS ) {
3197                         Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
3198                                 rs->sr_entry->e_name.bv_val, sc->ca->msg, 0 );
3199                 }
3200         }
3201         return rs->sr_err;
3202 }
3203
3204 /* Configure and read the underlying back-ldif store */
3205 static int
3206 config_setup_ldif( BackendDB *be, const char *dir, int readit ) {
3207         CfBackInfo *cfb = be->be_private;
3208         ConfigArgs c = {0};
3209         ConfigTable *ct;
3210         char *argv[3];
3211         int rc = 0;
3212         setup_cookie sc;
3213         slap_callback cb = { NULL, config_ldif_resp, NULL, NULL };
3214         Connection conn = {0};
3215         OperationBuffer opbuf;
3216         Operation *op;
3217         SlapReply rs = {REP_RESULT};
3218         Filter filter = { LDAP_FILTER_PRESENT };
3219         struct berval filterstr = BER_BVC("(objectclass=*)");
3220         struct stat st;
3221
3222         /* Is the config directory available? */
3223         if ( stat( dir, &st ) < 0 ) {
3224                 /* No, so don't bother using the backing store.
3225                  * All changes will be in-memory only.
3226                  */
3227                 return 0;
3228         }
3229                 
3230         cfb->cb_db.bd_info = backend_info( "ldif" );
3231         if ( !cfb->cb_db.bd_info )
3232                 return 0;       /* FIXME: eventually this will be a fatal error */
3233
3234         if ( backend_db_init( "ldif", &cfb->cb_db ) == NULL )
3235                 return 1;
3236
3237         cfb->cb_db.be_suffix = be->be_suffix;
3238         cfb->cb_db.be_nsuffix = be->be_nsuffix;
3239
3240         /* The suffix is always "cn=config". The underlying DB's rootdn
3241          * is always the same as the suffix.
3242          */
3243         cfb->cb_db.be_rootdn = be->be_suffix[0];
3244         cfb->cb_db.be_rootndn = be->be_nsuffix[0];
3245
3246         ber_str2bv( dir, 0, 1, &cfdir );
3247
3248         c.be = &cfb->cb_db;
3249         c.fname = "slapd";
3250         c.argc = 2;
3251         argv[0] = "directory";
3252         argv[1] = (char *)dir;
3253         argv[2] = NULL;
3254         c.argv = argv;
3255
3256         ct = config_find_keyword( c.be->be_cf_ocs->co_table, &c );
3257         if ( !ct )
3258                 return 1;
3259
3260         if ( config_add_vals( ct, &c ))
3261                 return 1;
3262
3263         if ( backend_startup_one( &cfb->cb_db ))
3264                 return 1;
3265
3266         if ( readit ) {
3267                 void *thrctx = ldap_pvt_thread_pool_context();
3268                 int prev_DN_strict;
3269
3270                 op = (Operation *) &opbuf;
3271                 connection_fake_init( &conn, op, thrctx );
3272
3273                 filter.f_desc = slap_schema.si_ad_objectClass;
3274
3275                 op->o_tag = LDAP_REQ_SEARCH;
3276
3277                 op->ors_filter = &filter;
3278                 op->ors_filterstr = filterstr;
3279                 op->ors_scope = LDAP_SCOPE_SUBTREE;
3280
3281                 op->o_dn = c.be->be_rootdn;
3282                 op->o_ndn = c.be->be_rootndn;
3283
3284                 op->o_req_dn = be->be_suffix[0];
3285                 op->o_req_ndn = be->be_nsuffix[0];
3286
3287                 op->ors_tlimit = SLAP_NO_LIMIT;
3288                 op->ors_slimit = SLAP_NO_LIMIT;
3289
3290                 op->ors_attrs = slap_anlist_all_attributes;
3291                 op->ors_attrsonly = 0;
3292
3293                 op->o_callback = &cb;
3294                 sc.cfb = cfb;
3295                 sc.ca = &c;
3296                 cb.sc_private = &sc;
3297
3298                 op->o_bd = &cfb->cb_db;
3299                 
3300                 /* Allow unknown attrs in DNs */
3301                 prev_DN_strict = slap_DN_strict;
3302                 slap_DN_strict = 0;
3303
3304                 rc = op->o_bd->be_search( op, &rs );
3305
3306                 /* Restore normal DN validation */
3307                 slap_DN_strict = prev_DN_strict;
3308
3309                 ldap_pvt_thread_pool_context_reset( thrctx );
3310         }
3311
3312         /* ITS#4194 - only use if it's present, or we're converting. */
3313         if ( !readit || rc == LDAP_SUCCESS )
3314                 cfb->cb_use_ldif = 1;
3315
3316         return rc;
3317 }
3318
3319 static int
3320 CfOc_cmp( const void *c1, const void *c2 ) {
3321         const ConfigOCs *co1 = c1;
3322         const ConfigOCs *co2 = c2;
3323
3324         return ber_bvcmp( co1->co_name, co2->co_name );
3325 }
3326
3327 int
3328 config_register_schema(ConfigTable *ct, ConfigOCs *ocs) {
3329         int i;
3330
3331         i = init_config_attrs( ct );
3332         if ( i ) return i;
3333
3334         /* set up the objectclasses */
3335         i = init_config_ocs( ocs );
3336         if ( i ) return i;
3337
3338         for (i=0; ocs[i].co_def; i++) {
3339                 if ( ocs[i].co_oc ) {
3340                         ocs[i].co_name = &ocs[i].co_oc->soc_cname;
3341                         if ( !ocs[i].co_table )
3342                                 ocs[i].co_table = ct;
3343                         avl_insert( &CfOcTree, &ocs[i], CfOc_cmp, avl_dup_error );
3344                 }
3345         }
3346         return 0;
3347 }
3348
3349 int
3350 read_config(const char *fname, const char *dir) {
3351         BackendDB *be;
3352         CfBackInfo *cfb;
3353         const char *cfdir, *cfname;
3354         int rc;
3355
3356         /* Setup the config backend */
3357         be = backend_db_init( "config", NULL );
3358         if ( !be )
3359                 return 1;
3360
3361         cfb = be->be_private;
3362         be->be_dfltaccess = ACL_NONE;
3363
3364         /* If no .conf, or a dir was specified, setup the dir */
3365         if ( !fname || dir ) {
3366                 if ( dir ) {
3367                         /* If explicitly given, check for existence */
3368                         struct stat st;
3369
3370                         if ( stat( dir, &st ) < 0 ) {
3371                                 Debug( LDAP_DEBUG_ANY,
3372                                         "invalid config directory %s, error %d\n",
3373                                                 dir, errno, 0 );
3374                                 return 1;
3375                         }
3376                         cfdir = dir;
3377                 } else {
3378                         cfdir = SLAPD_DEFAULT_CONFIGDIR;
3379                 }
3380                 /* if fname is defaulted, try reading .d */
3381                 rc = config_setup_ldif( be, cfdir, !fname );
3382
3383                 if ( rc ) {
3384                         /* It may be OK if the base object doesn't exist yet. */
3385                         if ( rc != LDAP_NO_SUCH_OBJECT )
3386                                 return 1;
3387                         /* ITS#4194: But if dir was specified and no fname,
3388                          * then we were supposed to read the dir. Unless we're
3389                          * trying to slapadd the dir...
3390                          */
3391                         if ( dir && !fname ) {
3392                                 if ( slapMode & (SLAP_SERVER_MODE|SLAP_TOOL_READMAIN|SLAP_TOOL_READONLY))
3393                                         return 1;
3394                                 /* Assume it's slapadd with a config dir, let it continue */
3395                                 rc = 0;
3396                                 cfb->cb_got_ldif = 1;
3397                                 cfb->cb_use_ldif = 1;
3398                                 goto done;
3399                         }
3400                 }
3401
3402                 /* If we read the config from back-ldif, nothing to do here */
3403                 if ( cfb->cb_got_ldif ) {
3404                         rc = 0;
3405                         goto done;
3406                 }
3407         }
3408
3409         if ( fname )
3410                 cfname = fname;
3411         else
3412                 cfname = SLAPD_DEFAULT_CONFIGFILE;
3413
3414         rc = read_config_file(cfname, 0, NULL, config_back_cf_table);
3415
3416         if ( rc == 0 )
3417                 ber_str2bv( cfname, 0, 1, &cfb->cb_config->c_file );
3418
3419 done:
3420         if ( rc == 0 && BER_BVISNULL( &frontendDB->be_schemadn ) ) {
3421                 ber_str2bv( SLAPD_SCHEMA_DN, STRLENOF( SLAPD_SCHEMA_DN ), 1,
3422                         &frontendDB->be_schemadn );
3423                 rc = dnNormalize( 0, NULL, NULL, &frontendDB->be_schemadn, &frontendDB->be_schemandn, NULL );
3424                 if ( rc != LDAP_SUCCESS ) {
3425                         Debug(LDAP_DEBUG_ANY, "read_config: "
3426                                 "unable to normalize default schema DN \"%s\"\n",
3427                                 frontendDB->be_schemadn.bv_val, 0, 0 );
3428                         /* must not happen */
3429                         assert( 0 );
3430                 }
3431         }
3432         return rc;
3433 }
3434
3435 static int
3436 config_back_bind( Operation *op, SlapReply *rs )
3437 {
3438         if ( op->orb_method == LDAP_AUTH_SIMPLE && be_isroot_pw( op )) {
3439                 ber_dupbv( &op->orb_edn, be_root_dn( op->o_bd ));
3440                 /* frontend sends result */
3441                 return LDAP_SUCCESS;
3442         }
3443
3444         rs->sr_err = LDAP_INVALID_CREDENTIALS;
3445         send_ldap_result( op, rs );
3446
3447         return rs->sr_err;
3448 }
3449
3450 static int
3451 config_send( Operation *op, SlapReply *rs, CfEntryInfo *ce, int depth )
3452 {
3453         int rc = 0;
3454
3455         if ( test_filter( op, ce->ce_entry, op->ors_filter ) == LDAP_COMPARE_TRUE )
3456         {
3457                 rs->sr_attrs = op->ors_attrs;
3458                 rs->sr_entry = ce->ce_entry;
3459                 rs->sr_flags = 0;
3460                 rc = send_search_entry( op, rs );
3461         }
3462         if ( op->ors_scope == LDAP_SCOPE_SUBTREE ) {
3463                 if ( ce->ce_kids ) {
3464                         rc = config_send( op, rs, ce->ce_kids, 1 );
3465                         if ( rc ) return rc;
3466                 }
3467                 if ( depth ) {
3468                         for (ce=ce->ce_sibs; ce; ce=ce->ce_sibs) {
3469                                 rc = config_send( op, rs, ce, 0 );
3470                                 if ( rc ) break;
3471                         }
3472                 }
3473         }
3474         return rc;
3475 }
3476
3477 static ConfigTable *
3478 config_find_table( ConfigOCs **colst, int nocs, AttributeDescription *ad )
3479 {
3480         int i, j;
3481
3482         for (j=0; j<nocs; j++) {
3483                 for (i=0; colst[j]->co_table[i].name; i++)
3484                         if ( colst[j]->co_table[i].ad == ad )
3485                                 return &colst[j]->co_table[i];
3486         }
3487         return NULL;
3488 }
3489
3490 /* Sort the attributes of the entry according to the order defined
3491  * in the objectclass, with required attributes occurring before
3492  * allowed attributes. For any attributes with sequencing dependencies
3493  * (e.g., rootDN must be defined after suffix) the objectclass must
3494  * list the attributes in the desired sequence.
3495  */
3496 static void
3497 sort_attrs( Entry *e, ConfigOCs **colst, int nocs )
3498 {
3499         Attribute *a, *head = NULL, *tail = NULL, **prev;
3500         int i, j;
3501
3502         for (i=0; i<nocs; i++) {
3503                 if ( colst[i]->co_oc->soc_required ) {
3504                         AttributeType **at = colst[i]->co_oc->soc_required;
3505                         for (j=0; at[j]; j++) {
3506                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3507                                         prev = &(*prev)->a_next, a=a->a_next) {
3508                                         if ( a->a_desc == at[j]->sat_ad ) {
3509                                                 *prev = a->a_next;
3510                                                 if (!head) {
3511                                                         head = a;
3512                                                         tail = a;
3513                                                 } else {
3514                                                         tail->a_next = a;
3515                                                         tail = a;
3516                                                 }
3517                                                 break;
3518                                         }
3519                                 }
3520                         }
3521                 }
3522                 if ( colst[i]->co_oc->soc_allowed ) {
3523                         AttributeType **at = colst[i]->co_oc->soc_allowed;
3524                         for (j=0; at[j]; j++) {
3525                                 for (a=e->e_attrs, prev=&e->e_attrs; a;
3526                                         prev = &(*prev)->a_next, a=a->a_next) {
3527                                         if ( a->a_desc == at[j]->sat_ad ) {
3528                                                 *prev = a->a_next;
3529                                                 if (!head) {
3530                                                         head = a;
3531                                                         tail = a;
3532                                                 } else {
3533                                                         tail->a_next = a;
3534                                                         tail = a;
3535                                                 }
3536                                                 break;
3537                                         }
3538                                 }
3539                         }
3540                 }
3541         }
3542         if ( tail ) {
3543                 tail->a_next = e->e_attrs;
3544                 e->e_attrs = head;
3545         }
3546 }
3547
3548 static int
3549 check_vals( ConfigTable *ct, ConfigArgs *ca, void *ptr, int isAttr )
3550 {
3551         Attribute *a = NULL;
3552         AttributeDescription *ad;
3553         BerVarray vals;
3554
3555         int i, rc = 0;
3556
3557         if ( isAttr ) {
3558                 a = ptr;
3559                 ad = a->a_desc;
3560                 vals = a->a_vals;
3561         } else {
3562                 Modifications *ml = ptr;
3563                 ad = ml->sml_desc;
3564                 vals = ml->sml_values;
3565         }
3566
3567         if ( a && ( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL )) {
3568                 rc = ordered_value_sort( a, 1 );
3569                 if ( rc ) {
3570                         snprintf(ca->msg, sizeof( ca->msg ), "ordered_value_sort failed on attr %s\n",
3571                                 ad->ad_cname.bv_val );
3572                         return rc;
3573                 }
3574         }
3575         for ( i=0; vals[i].bv_val; i++ ) {
3576                 ca->line = vals[i].bv_val;
3577                 if (( ad->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) &&
3578                         ca->line[0] == '{' ) {
3579                         char *idx = strchr( ca->line, '}' );
3580                         if ( idx ) ca->line = idx+1;
3581                 }
3582                 rc = config_parse_vals( ct, ca, i );
3583                 if ( rc ) {
3584                         break;
3585                 }
3586         }
3587         return rc;
3588 }
3589
3590 static int
3591 check_name_index( CfEntryInfo *parent, ConfigType ce_type, Entry *e,
3592         SlapReply *rs, int *renum )
3593 {
3594         CfEntryInfo *ce;
3595         int index = -1, gotindex = 0, nsibs;
3596         int renumber = 0, tailindex = 0;
3597         char *ptr1, *ptr2 = NULL;
3598         struct berval rdn;
3599
3600         if ( renum ) *renum = 0;
3601
3602         /* These entries don't get indexed/renumbered */
3603         if ( ce_type == Cft_Global ) return 0;
3604         if ( ce_type == Cft_Schema && parent->ce_type == Cft_Global ) return 0;
3605
3606         if ( ce_type == Cft_Include || ce_type == Cft_Module )
3607                 tailindex = 1;
3608
3609         /* See if the rdn has an index already */
3610         dnRdn( &e->e_name, &rdn );
3611         ptr1 = ber_bvchr( &e->e_name, '{' );
3612         if ( ptr1 && ptr1 - e->e_name.bv_val < rdn.bv_len ) {
3613                 char    *next;
3614                 ptr2 = strchr( ptr1, '}' );
3615                 if (!ptr2 || ptr2 - e->e_name.bv_val > rdn.bv_len)
3616                         return LDAP_NAMING_VIOLATION;
3617                 if ( ptr2-ptr1 == 1)
3618                         return LDAP_NAMING_VIOLATION;
3619                 gotindex = 1;
3620                 index = strtol( ptr1 + 1, &next, 10 );
3621                 if ( next == ptr1 + 1 || next[ 0 ] != '}' ) {
3622                         return LDAP_NAMING_VIOLATION;
3623                 }
3624                 if ( index < 0 ) {
3625                         /* Special case, we allow -1 for the frontendDB */
3626                         if ( index != -1 || ce_type != Cft_Database ||
3627                                 strncmp( ptr2+1, "frontend,", STRLENOF("frontend,") ))
3628
3629                                 return LDAP_NAMING_VIOLATION;
3630                 }
3631         }
3632
3633         /* count related kids */
3634         for (nsibs=0, ce=parent->ce_kids; ce; ce=ce->ce_sibs) {
3635                 if ( ce->ce_type == ce_type ) nsibs++;
3636         }
3637
3638         if ( index != nsibs ) {
3639                 if ( gotindex ) {
3640                         if ( index < nsibs ) {
3641                                 if ( tailindex ) return LDAP_NAMING_VIOLATION;
3642                                 /* Siblings need to be renumbered */
3643                                 renumber = 1;
3644                         }
3645                 }
3646                 if ( !renumber ) {
3647                         struct berval ival, newrdn, nnewrdn;
3648                         struct berval rtype, rval;
3649                         Attribute *a;
3650                         AttributeDescription *ad = NULL;
3651                         char ibuf[32];
3652                         const char *text;
3653
3654                         rval.bv_val = strchr(rdn.bv_val, '=' ) + 1;
3655                         rval.bv_len = rdn.bv_len - (rval.bv_val - rdn.bv_val);
3656                         rtype.bv_val = rdn.bv_val;
3657                         rtype.bv_len = rval.bv_val - rtype.bv_val - 1;
3658
3659                         /* Find attr */
3660                         slap_bv2ad( &rtype, &ad, &text );
3661                         a = attr_find( e->e_attrs, ad );
3662                         if (!a ) return LDAP_NAMING_VIOLATION;
3663
3664                         ival.bv_val = ibuf;
3665                         ival.bv_len = snprintf( ibuf, sizeof( ibuf ), SLAP_X_ORDERED_FMT, nsibs );
3666                         if ( ival.bv_len >= sizeof( ibuf ) ) {
3667                                 return LDAP_NAMING_VIOLATION;
3668                         }
3669                         
3670                         newrdn.bv_len = rdn.bv_len + ival.bv_len;
3671                         newrdn.bv_val = ch_malloc( newrdn.bv_len+1 );
3672
3673                         if ( tailindex ) {
3674                                 ptr1 = lutil_strncopy( newrdn.bv_val, rdn.bv_val, rdn.bv_len );
3675                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3676                         } else {
3677                                 int xlen;
3678                                 if ( !gotindex ) {
3679                                         ptr2 = rval.bv_val;
3680                                         xlen = rval.bv_len;
3681                                 } else {
3682                                         xlen = rdn.bv_len - (ptr2 - rdn.bv_val);
3683                                 }
3684                                 ptr1 = lutil_strncopy( newrdn.bv_val, rtype.bv_val,
3685                                         rtype.bv_len );
3686                                 *ptr1++ = '=';
3687                                 ptr1 = lutil_strcopy( ptr1, ival.bv_val );
3688                                 ptr1 = lutil_strncopy( ptr1, ptr2, xlen );
3689                                 *ptr1 = '\0';
3690                         }
3691
3692                         /* Do the equivalent of ModRDN */
3693                         /* Replace DN / NDN */
3694                         newrdn.bv_len = ptr1 - newrdn.bv_val;
3695                         rdnNormalize( 0, NULL, NULL, &newrdn, &nnewrdn, NULL );
3696                         free( e->e_name.bv_val );
3697                         build_new_dn( &e->e_name, &parent->ce_entry->e_name,
3698                                 &newrdn, NULL );
3699                         free( e->e_nname.bv_val );
3700                         build_new_dn( &e->e_nname, &parent->ce_entry->e_nname,
3701                                 &nnewrdn, NULL );
3702
3703                         /* Replace attr */
3704                         free( a->a_vals[0].bv_val );
3705                         ptr1 = strchr( newrdn.bv_val, '=' ) + 1;
3706                         a->a_vals[0].bv_len = newrdn.bv_len - (ptr1 - newrdn.bv_val);
3707                         a->a_vals[0].bv_val = ch_malloc( a->a_vals[0].bv_len + 1 );
3708                         strcpy( a->a_vals[0].bv_val, ptr1 );
3709
3710                         if ( a->a_nvals != a->a_vals ) {
3711                                 free( a->a_nvals[0].bv_val );
3712                                 ptr1 = strchr( nnewrdn.bv_val, '=' ) + 1;
3713                                 a->a_nvals[0].bv_len = nnewrdn.bv_len - (ptr1 - nnewrdn.bv_val);
3714                                 a->a_nvals[0].bv_val = ch_malloc( a->a_nvals[0].bv_len + 1 );
3715                                 strcpy( a->a_nvals[0].bv_val, ptr1 );
3716                         }
3717                         free( nnewrdn.bv_val );
3718                         free( newrdn.bv_val );
3719                 }
3720         }
3721         if ( renum ) *renum = renumber;
3722         return 0;
3723 }
3724
3725 static ConfigOCs **
3726 count_ocs( Attribute *oc_at, int *nocs )
3727 {
3728         int i, j, n;
3729         ConfigOCs co, *coptr, **colst;
3730
3731         /* count the objectclasses */
3732         for ( i=0; oc_at->a_nvals[i].bv_val; i++ );
3733         n = i;
3734         colst = (ConfigOCs **)ch_malloc( n * sizeof(ConfigOCs *));
3735
3736         for ( i=0, j=0; i<n; i++) {
3737                 co.co_name = &oc_at->a_nvals[i];
3738                 coptr = avl_find( CfOcTree, &co, CfOc_cmp );
3739                 
3740                 /* ignore non-config objectclasses. probably should be
3741                  * an error, general data doesn't belong here.
3742                  */
3743                 if ( !coptr ) continue;
3744
3745                 /* Ignore the root objectclass, it has no implementation.
3746                  */
3747                 if ( coptr->co_type == Cft_Abstract ) continue;
3748                 colst[j++] = coptr;
3749         }
3750         *nocs = j;
3751         return colst;
3752 }
3753
3754 static int
3755 cfAddInclude( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3756 {
3757         if ( p->ce_type != Cft_Global && p->ce_type != Cft_Include )
3758                 return LDAP_CONSTRAINT_VIOLATION;
3759
3760         /* If we're reading from a configdir, don't parse this entry */
3761         if ( ca->lineno )
3762                 return LDAP_COMPARE_TRUE;
3763
3764         cfn = p->ce_private;
3765         ca->private = cfn;
3766         return LDAP_SUCCESS;
3767 }
3768
3769 static int
3770 cfAddSchema( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
3771 {
3772         ConfigFile *cfo;
3773
3774         /* This entry is hardcoded, don't re-parse it */
3775         if ( p->ce_type == Cft_Global ) {
3776                 cfn = p->ce_private;
3777                 ca->private = cfn;
3778                 return LDAP_COMPARE_TRUE;
3779         }
3780         if ( p->ce_type != Cft_Schema )
3781                 return LDAP_CONSTRAINT_VIOLATION;
3782
3783         cfn = ch_calloc( 1, sizeof(ConfigFile) );
3784         ca->private = cfn;
3785         cfo = p->ce_private;
3786         cfn->c_sibs = cfo->c_kids;
3787         cfo->c_kids = cfn;
3788         return LDAP_SUCCESS;
3789 }
3790
3791 static int
3792 cfAddDatabase( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3793 {
3794         if ( p->ce_type != Cft_Global )
3795                 return LDAP_CONSTRAINT_VIOLATION;
3796         ca->be = frontendDB;    /* just to get past check_vals */
3797         return LDAP_SUCCESS;
3798 }
3799
3800 static int
3801 cfAddBackend( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3802 {
3803         if ( p->ce_type != Cft_Global )
3804                 return LDAP_CONSTRAINT_VIOLATION;
3805         return LDAP_SUCCESS;
3806 }
3807
3808 static int
3809 cfAddModule( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3810 {
3811         if ( p->ce_type != Cft_Global )
3812                 return LDAP_CONSTRAINT_VIOLATION;
3813         return LDAP_SUCCESS;
3814 }
3815
3816 static int
3817 cfAddOverlay( CfEntryInfo *p, Entry *e, struct config_args_s *ca )
3818 {
3819         if ( p->ce_type != Cft_Database )
3820                 return LDAP_CONSTRAINT_VIOLATION;
3821         ca->be = p->ce_be;
3822         return LDAP_SUCCESS;
3823 }
3824
3825 /* Parse an LDAP entry into config directives */
3826 static int
3827 config_add_internal( CfBackInfo *cfb, Entry *e, ConfigArgs *ca, SlapReply *rs,
3828         int *renum, Operation *op )
3829 {
3830         CfEntryInfo *ce, *last;
3831         ConfigOCs **colst;
3832         Attribute *a, *oc_at;
3833         int i, nocs, rc = 0;
3834         struct berval pdn;
3835         ConfigTable *ct;
3836         char *ptr;
3837
3838         /* Make sure parent exists and entry does not */
3839         ce = config_find_base( cfb->cb_root, &e->e_nname, &last );
3840         if ( ce )
3841                 return LDAP_ALREADY_EXISTS;
3842
3843         dnParent( &e->e_nname, &pdn );
3844
3845         /* If last is NULL, the new entry is the root/suffix entry, 
3846          * otherwise last should be the parent.
3847          */
3848         if ( last && !dn_match( &last->ce_entry->e_nname, &pdn )) {
3849                 if ( rs )
3850                         rs->sr_matched = last->ce_entry->e_name.bv_val;
3851                 return LDAP_NO_SUCH_OBJECT;
3852         }
3853
3854         if ( op ) {
3855                 /* No parent, must be root. This will never happen... */
3856                 if ( !last && !be_isroot( op ) && !be_shadow_update( op ))
3857                         return LDAP_NO_SUCH_OBJECT;
3858                 if ( last && !access_allowed( op, last->ce_entry,
3859                         slap_schema.si_ad_children, NULL, ACL_WADD, NULL ))
3860                         return LDAP_INSUFFICIENT_ACCESS;
3861         }
3862
3863         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
3864         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
3865
3866         memset( ca, 0, sizeof(ConfigArgs));
3867
3868         /* Fake the coordinates based on whether we're part of an
3869          * LDAP Add or if reading the config dir
3870          */
3871         if ( rs ) {
3872                 ca->fname = "slapd";
3873                 ca->lineno = 0;
3874         } else {
3875                 ca->fname = cfdir.bv_val;
3876                 ca->lineno = 1;
3877         }
3878
3879         colst = count_ocs( oc_at, &nocs );
3880
3881         /* Only the root can be Cft_Global, everything else must
3882          * have a parent. Only limited nesting arrangements are allowed.
3883          */
3884         rc = LDAP_CONSTRAINT_VIOLATION;
3885         if ( colst[0]->co_type == Cft_Global && !last ) {
3886                 cfn = cfb->cb_config;
3887                 ca->private = cfn;
3888                 ca->be = frontendDB;    /* just to get past check_vals */
3889                 rc = LDAP_SUCCESS;
3890         }
3891
3892         /* Check whether the Add is allowed by its parent, and do
3893          * any necessary arg setup
3894          */
3895         if ( last ) {
3896                 for ( i=0; i<nocs; i++ ) {
3897                         if ( colst[i]->co_ldadd &&
3898                                 ( rc = colst[i]->co_ldadd( last, e, ca ))
3899                                         != LDAP_CONSTRAINT_VIOLATION ) {
3900                                 break;
3901                         }
3902                 }
3903         }
3904
3905         /* Add the entry but don't parse it, we already have its contents */
3906         if ( rc == LDAP_COMPARE_TRUE ) {
3907                 rc = LDAP_SUCCESS;
3908                 goto ok;
3909         }
3910
3911         if ( rc != LDAP_SUCCESS )
3912                 goto done;
3913
3914         /* Parse all the values and check for simple syntax errors before
3915          * performing any set actions.
3916          *
3917          * If doing an LDAPadd, check for indexed names and any necessary
3918          * renaming/renumbering. Entries that don't need indexed names are
3919          * ignored. Entries that need an indexed name and arrive without one
3920          * are assigned to the end. Entries that arrive with an index may
3921          * cause the following entries to be renumbered/bumped down.
3922          *
3923          * Note that "pseudo-indexed" entries (cn=Include{xx}, cn=Module{xx})
3924          * don't allow Adding an entry with an index that's already in use.
3925          * This is flagged as an error (LDAP_ALREADY_EXISTS) up above.
3926          *
3927          * These entries can have auto-assigned indexes (appended to the end)
3928          * but only the other types support auto-renumbering of siblings.
3929          */
3930         {
3931                 int renumber = renum ? *renum : 0;
3932                 rc = check_name_index( last, colst[0]->co_type, e, rs, renum );
3933                 if ( rc ) {
3934                         goto done;
3935                 }
3936                 if ( renum && *renum && renumber == -1 ) {
3937                         snprintf( ca->msg, sizeof( ca->msg ),
3938                                 "operation requires sibling renumbering" );
3939                         rc = LDAP_UNWILLING_TO_PERFORM;
3940                         goto done;
3941                 }
3942         }
3943
3944         init_config_argv( ca );
3945
3946         /* Make sure we process attrs in the required order */
3947         sort_attrs( e, colst, nocs );
3948
3949         for ( a=e->e_attrs; a; a=a->a_next ) {
3950                 if ( a == oc_at ) continue;
3951                 ct = config_find_table( colst, nocs, a->a_desc );
3952                 if ( !ct ) continue;    /* user data? */
3953                 rc = check_vals( ct, ca, a, 1 );
3954                 if ( rc ) goto done;
3955         }
3956
3957         /* Basic syntax checks are OK. Do the actual settings. */
3958         for ( a=e->e_attrs; a; a=a->a_next ) {
3959                 if ( a == oc_at ) continue;
3960                 ct = config_find_table( colst, nocs, a->a_desc );
3961                 if ( !ct ) continue;    /* user data? */
3962                 for (i=0; a->a_vals[i].bv_val; i++) {
3963                         ca->line = a->a_vals[i].bv_val;
3964                         if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED ) {
3965                                 ptr = strchr( ca->line, '}' );
3966                                 if ( ptr ) ca->line = ptr+1;
3967                         }
3968                         ca->valx = i;
3969                         rc = config_parse_add( ct, ca, i );
3970                         if ( rc ) {
3971                                 rc = LDAP_OTHER;
3972                                 goto done;
3973                         }
3974                 }
3975         }
3976 ok:
3977         /* Newly added databases and overlays need to be started up */
3978         if ( CONFIG_ONLINE_ADD( ca )) {
3979                 if ( colst[0]->co_type == Cft_Database ) {
3980                         rc = backend_startup_one( ca->be );
3981
3982                 } else if ( colst[0]->co_type == Cft_Overlay ) {
3983                         if ( ca->bi->bi_db_open ) {
3984                                 BackendInfo *bi_orig = ca->be->bd_info;
3985                                 ca->be->bd_info = ca->bi;
3986                                 rc = ca->bi->bi_db_open( ca->be );
3987                                 ca->be->bd_info = bi_orig;
3988                         }
3989                 }
3990                 if ( rc ) {
3991                         snprintf( ca->msg, sizeof( ca->msg ), "<%s> failed startup", ca->argv[0] );
3992                         Debug(LDAP_DEBUG_ANY, "%s: %s (%s)!\n",
3993                                 ca->log, ca->msg, ca->argv[1] );
3994                         rc = LDAP_OTHER;
3995                         goto done;
3996                 }
3997         }
3998
3999         ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4000         ce->ce_parent = last;
4001         ce->ce_entry = entry_dup( e );
4002         ce->ce_entry->e_private = ce;
4003         ce->ce_type = colst[0]->co_type;
4004         ce->ce_be = ca->be;
4005         ce->ce_bi = ca->bi;
4006         ce->ce_private = ca->private;
4007         if ( !last ) {
4008                 cfb->cb_root = ce;
4009         } else if ( last->ce_kids ) {
4010                 CfEntryInfo *c2;
4011
4012                 for (c2=last->ce_kids; c2 && c2->ce_sibs; c2 = c2->ce_sibs);
4013
4014                 c2->ce_sibs = ce;
4015         } else {
4016                 last->ce_kids = ce;
4017         }
4018
4019 done:
4020         if ( rc ) {
4021                 if ( (colst[0]->co_type == Cft_Database) && ca->be ) {
4022                         if ( ca->be != frontendDB )
4023                                 backend_destroy_one( ca->be, 1 );
4024                 } else if ( (colst[0]->co_type == Cft_Overlay) && ca->bi ) {
4025                         overlay_destroy_one( ca->be, (slap_overinst *)ca->bi );
4026                 }
4027         }
4028
4029         ch_free( ca->argv );
4030         if ( colst ) ch_free( colst );
4031         return rc;
4032 }
4033
4034 /* Parse an LDAP entry into config directives, then store in underlying
4035  * database.
4036  */
4037 static int
4038 config_back_add( Operation *op, SlapReply *rs )
4039 {
4040         CfBackInfo *cfb;
4041         int renumber;
4042         ConfigArgs ca;
4043
4044         if ( !access_allowed( op, op->ora_e, slap_schema.si_ad_entry,
4045                 NULL, ACL_WADD, NULL )) {
4046                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4047                 goto out;
4048         }
4049
4050         cfb = (CfBackInfo *)op->o_bd->be_private;
4051
4052         ldap_pvt_thread_pool_pause( &connection_pool );
4053
4054         /* Strategy:
4055          * 1) check for existence of entry
4056          * 2) check for sibling renumbering
4057          * 3) perform internal add
4058          * 4) store entry in underlying database
4059          * 5) perform any necessary renumbering
4060          */
4061         /* NOTE: by now we do not accept adds that require renumbering */
4062         renumber = -1;
4063         rs->sr_err = config_add_internal( cfb, op->ora_e, &ca, rs, &renumber, op );
4064         if ( rs->sr_err != LDAP_SUCCESS ) {
4065                 rs->sr_text = ca.msg;
4066                 goto out2;
4067         }
4068
4069         if ( cfb->cb_use_ldif ) {
4070                 BackendDB *be = op->o_bd;
4071                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4072                 struct berval dn, ndn;
4073
4074                 op->o_bd = &cfb->cb_db;
4075
4076                 /* Save current rootdn; use the underlying DB's rootdn */
4077                 dn = op->o_dn;
4078                 ndn = op->o_ndn;
4079                 op->o_dn = op->o_bd->be_rootdn;
4080                 op->o_ndn = op->o_bd->be_rootndn;
4081
4082                 sc.sc_next = op->o_callback;
4083                 op->o_callback = &sc;
4084                 op->o_bd->be_add( op, rs );
4085                 op->o_bd = be;
4086                 op->o_callback = sc.sc_next;
4087                 op->o_dn = dn;
4088                 op->o_ndn = ndn;
4089         }
4090
4091         if ( renumber ) {
4092                 /* TODO */
4093         }
4094
4095 out2:;
4096         ldap_pvt_thread_pool_resume( &connection_pool );
4097
4098 out:;
4099         send_ldap_result( op, rs );
4100         return rs->sr_err;
4101 }
4102
4103 typedef struct delrec {
4104         struct delrec *next;
4105         int nidx;
4106         int idx[1];
4107 } delrec;
4108
4109 static int
4110 config_modify_internal( CfEntryInfo *ce, Operation *op, SlapReply *rs,
4111         ConfigArgs *ca )
4112 {
4113         int rc = LDAP_UNWILLING_TO_PERFORM;
4114         Modifications *ml;
4115         Entry *e = ce->ce_entry;
4116         Attribute *save_attrs = e->e_attrs, *oc_at;
4117         ConfigTable *ct;
4118         ConfigOCs **colst;
4119         int i, nocs;
4120         char *ptr;
4121         delrec *dels = NULL, *deltail = NULL;
4122
4123         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4124         if ( !oc_at ) return LDAP_OBJECT_CLASS_VIOLATION;
4125
4126         colst = count_ocs( oc_at, &nocs );
4127
4128         e->e_attrs = attrs_dup( e->e_attrs );
4129
4130         init_config_argv( ca );
4131         ca->be = ce->ce_be;
4132         ca->bi = ce->ce_bi;
4133         ca->private = ce->ce_private;
4134         ca->ca_entry = e;
4135         ca->fname = "slapd";
4136         strcpy( ca->log, "back-config" );
4137
4138         for (ml = op->orm_modlist; ml; ml=ml->sml_next) {
4139                 ct = config_find_table( colst, nocs, ml->sml_desc );
4140                 switch (ml->sml_op) {
4141                 case LDAP_MOD_DELETE:
4142                 case LDAP_MOD_REPLACE: {
4143                         BerVarray vals = NULL, nvals = NULL;
4144                         int *idx = NULL;
4145                         if ( ct && ( ct->arg_type & ARG_NO_DELETE )) {
4146                                 rc = LDAP_OTHER;
4147                                 snprintf(ca->msg, sizeof(ca->msg), "cannot delete %s",
4148                                         ml->sml_desc->ad_cname.bv_val );
4149                                 goto out;
4150                         }
4151                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4152                                 vals = ml->sml_values;
4153                                 nvals = ml->sml_nvalues;
4154                                 ml->sml_values = NULL;
4155                                 ml->sml_nvalues = NULL;
4156                         }
4157                         /* If we're deleting by values, remember the indexes of the
4158                          * values we deleted.
4159                          */
4160                         if ( ct && ml->sml_values ) {
4161                                 delrec *d;
4162                                 for (i=0; ml->sml_values[i].bv_val; i++);
4163                                 d = ch_malloc( sizeof(delrec) + (i - 1)* sizeof(int));
4164                                 d->nidx = i;
4165                                 d->next = NULL;
4166                                 if ( dels ) {
4167                                         deltail->next = d;
4168                                 } else {
4169                                         dels = d;
4170                                 }
4171                                 deltail = d;
4172                                 idx = d->idx;
4173                         }
4174                         rc = modify_delete_vindex(e, &ml->sml_mod,
4175                                 get_permissiveModify(op),
4176                                 &rs->sr_text, ca->msg, sizeof(ca->msg), idx );
4177                         if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4178                                 ml->sml_values = vals;
4179                                 ml->sml_nvalues = nvals;
4180                         }
4181                         if ( !vals )
4182                                 break;
4183                         }
4184                         /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4185
4186                 case LDAP_MOD_ADD:
4187                 case SLAP_MOD_SOFTADD: {
4188                         int mop = ml->sml_op;
4189                         int navals = -1;
4190                         ml->sml_op = LDAP_MOD_ADD;
4191                         if ( ct ) {
4192                                 if ( ct->arg_type & ARG_NO_INSERT ) {
4193                                         Attribute *a = attr_find( e->e_attrs, ml->sml_desc );
4194                                         if ( a ) {
4195                                                 for (i = 0; a->a_vals[i].bv_val; i++ );
4196                                                 navals = i;
4197                                         }
4198                                 }
4199                                 for ( i=0; !BER_BVISNULL( &ml->sml_values[i] ); i++ ) {
4200                                         if ( ml->sml_values[i].bv_val[0] == '{' &&
4201                                                 navals >= 0 )
4202                                         {
4203                                                 char    *next, *val = ml->sml_values[i].bv_val + 1;
4204                                                 int     j;
4205
4206                                                 j = strtol( val, &next, 0 );
4207                                                 if ( next == val || next[ 0 ] != '}' || j < navals ) {
4208                                                         rc = LDAP_OTHER;
4209                                                         snprintf(ca->msg, sizeof(ca->msg), "cannot insert %s",
4210                                                                 ml->sml_desc->ad_cname.bv_val );
4211                                                         goto out;
4212                                                 }
4213                                         }
4214                                         rc = check_vals( ct, ca, ml, 0 );
4215                                         if ( rc ) goto out;
4216                                 }
4217                         }
4218                         rc = modify_add_values(e, &ml->sml_mod,
4219                                    get_permissiveModify(op),
4220                                    &rs->sr_text, ca->msg, sizeof(ca->msg) );
4221
4222                         /* If value already exists, show success here
4223                          * and ignore this operation down below.
4224                          */
4225                         if ( mop == SLAP_MOD_SOFTADD ) {
4226                                 if ( rc == LDAP_TYPE_OR_VALUE_EXISTS )
4227                                         rc = LDAP_SUCCESS;
4228                                 else
4229                                         mop = LDAP_MOD_ADD;
4230                         }
4231                         ml->sml_op = mop;
4232                         break;
4233                         }
4234
4235                         break;
4236                 case LDAP_MOD_INCREMENT:        /* FIXME */
4237                         break;
4238                 default:
4239                         break;
4240                 }
4241                 if(rc != LDAP_SUCCESS) break;
4242         }
4243         
4244         if(rc == LDAP_SUCCESS) {
4245                 /* check that the entry still obeys the schema */
4246                 rc = entry_schema_check(op, e, NULL, 0, 0,
4247                         &rs->sr_text, ca->msg, sizeof(ca->msg) );
4248         }
4249         if ( rc == LDAP_SUCCESS ) {
4250                 /* Basic syntax checks are OK. Do the actual settings. */
4251                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4252                         ct = config_find_table( colst, nocs, ml->sml_desc );
4253                         if ( !ct ) continue;
4254
4255                         switch (ml->sml_op) {
4256                         case LDAP_MOD_DELETE:
4257                         case LDAP_MOD_REPLACE: {
4258                                 BerVarray vals = NULL, nvals = NULL;
4259                                 Attribute *a;
4260                                 delrec *d = NULL;
4261
4262                                 a = attr_find( e->e_attrs, ml->sml_desc );
4263
4264                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4265                                         vals = ml->sml_values;
4266                                         nvals = ml->sml_nvalues;
4267                                         ml->sml_values = NULL;
4268                                         ml->sml_nvalues = NULL;
4269                                 }
4270
4271                                 if ( ml->sml_values )
4272                                         d = dels;
4273
4274                                 /* If we didn't delete the whole attribute */
4275                                 if ( ml->sml_values && a ) {
4276                                         struct berval *mvals;
4277                                         int j;
4278
4279                                         if ( ml->sml_nvalues )
4280                                                 mvals = ml->sml_nvalues;
4281                                         else
4282                                                 mvals = ml->sml_values;
4283
4284                                         /* use the indexes we saved up above */
4285                                         for (i=0; i < d->nidx; i++) {
4286                                                 struct berval bv = *mvals++;
4287                                                 if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4288                                                         bv.bv_val[0] == '{' ) {
4289                                                         ptr = strchr( bv.bv_val, '}' ) + 1;
4290                                                         bv.bv_len -= ptr - bv.bv_val;
4291                                                         bv.bv_val = ptr;
4292                                                 }
4293                                                 ca->line = bv.bv_val;
4294                                                 ca->valx = d->idx[i];
4295                                                 rc = config_del_vals( ct, ca );
4296                                                 if ( rc != LDAP_SUCCESS ) break;
4297                                                 for (j=i+1; j < d->nidx; j++)
4298                                                         if ( d->idx[j] >d->idx[i] )
4299                                                                 d->idx[j]--;
4300                                         }
4301                                 } else {
4302                                         ca->valx = -1;
4303                                         ca->line = NULL;
4304                                         rc = config_del_vals( ct, ca );
4305                                         if ( rc ) rc = LDAP_OTHER;
4306                                 }
4307                                 if ( ml->sml_values ) {
4308                                         d = d->next;
4309                                         ch_free( dels );
4310                                         dels = d;
4311                                 }
4312                                 if ( ml->sml_op == LDAP_MOD_REPLACE ) {
4313                                         ml->sml_values = vals;
4314                                         ml->sml_nvalues = nvals;
4315                                 }
4316                                 if ( !vals || rc != LDAP_SUCCESS )
4317                                         break;
4318                                 }
4319                                 /* FALLTHRU: LDAP_MOD_REPLACE && vals */
4320
4321                         case LDAP_MOD_ADD:
4322                                 for (i=0; ml->sml_values[i].bv_val; i++) {
4323                                         ca->line = ml->sml_values[i].bv_val;
4324                                         ca->valx = -1;
4325                                         if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_ORDERED &&
4326                                                 ca->line[0] == '{' )
4327                                         {
4328                                                 ptr = strchr( ca->line + 1, '}' );
4329                                                 if ( ptr ) {
4330                                                         char    *next;
4331
4332                                                         ca->valx = strtol( ca->line + 1, &next, 0 );
4333                                                         if ( next == ca->line + 1 || next[ 0 ] != '}' ) {
4334                                                                 rc = LDAP_OTHER;
4335                                                                 goto out;
4336                                                         }
4337                                                         ca->line = ptr+1;
4338                                                 }
4339                                         }
4340                                         rc = config_parse_add( ct, ca, i );
4341                                         if ( rc ) {
4342                                                 rc = LDAP_OTHER;
4343                                                 goto out;
4344                                         }
4345                                 }
4346
4347                                 break;
4348                         }
4349                 }
4350         }
4351
4352 out:
4353         if ( ca->cleanup )
4354                 ca->cleanup( ca );
4355         if ( rc == LDAP_SUCCESS ) {
4356                 attrs_free( save_attrs );
4357         } else {
4358                 attrs_free( e->e_attrs );
4359                 e->e_attrs = save_attrs;
4360         }
4361         ch_free( ca->argv );
4362         if ( colst ) ch_free( colst );
4363         while( dels ) {
4364                 deltail = dels->next;
4365                 ch_free( dels );
4366                 dels = deltail;
4367         }
4368
4369         return rc;
4370 }
4371
4372 static int
4373 config_back_modify( Operation *op, SlapReply *rs )
4374 {
4375         CfBackInfo *cfb;
4376         CfEntryInfo *ce, *last;
4377         Modifications *ml;
4378         ConfigArgs ca = {0};
4379         struct berval rdn;
4380         char *ptr;
4381         AttributeDescription *rad = NULL;
4382
4383         cfb = (CfBackInfo *)op->o_bd->be_private;
4384
4385         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4386         if ( !ce ) {
4387                 if ( last )
4388                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4389                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4390                 goto out;
4391         }
4392
4393         if ( !acl_check_modlist( op, ce->ce_entry, op->orm_modlist )) {
4394                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4395                 goto out;
4396         }
4397
4398         /* Get type of RDN */
4399         rdn = ce->ce_entry->e_nname;
4400         ptr = strchr( rdn.bv_val, '=' );
4401         rdn.bv_len = ptr - rdn.bv_val;
4402         slap_bv2ad( &rdn, &rad, &rs->sr_text );
4403
4404         /* Some basic validation... */
4405         for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
4406                 /* Don't allow Modify of RDN; must use ModRdn for that. */
4407                 if ( ml->sml_desc == rad ) {
4408                         rs->sr_err = LDAP_NOT_ALLOWED_ON_RDN;
4409                         rs->sr_text = "Use modrdn to change the entry name";
4410                         goto out;
4411                 }
4412         }
4413
4414         ldap_pvt_thread_pool_pause( &connection_pool );
4415
4416         /* Strategy:
4417          * 1) perform the Modify on the cached Entry.
4418          * 2) verify that the Entry still satisfies the schema.
4419          * 3) perform the individual config operations.
4420          * 4) store Modified entry in underlying LDIF backend.
4421          */
4422         rs->sr_err = config_modify_internal( ce, op, rs, &ca );
4423         if ( rs->sr_err ) {
4424                 rs->sr_text = ca.msg;
4425         } else if ( cfb->cb_use_ldif ) {
4426                 BackendDB *be = op->o_bd;
4427                 slap_callback sc = { NULL, slap_null_cb, NULL, NULL };
4428                 struct berval dn, ndn;
4429
4430                 op->o_bd = &cfb->cb_db;
4431
4432                 dn = op->o_dn;
4433                 ndn = op->o_ndn;
4434                 op->o_dn = op->o_bd->be_rootdn;
4435                 op->o_ndn = op->o_bd->be_rootndn;
4436
4437                 sc.sc_next = op->o_callback;
4438                 op->o_callback = &sc;
4439                 op->o_bd->be_modify( op, rs );
4440                 op->o_bd = be;
4441                 op->o_callback = sc.sc_next;
4442                 op->o_dn = dn;
4443                 op->o_ndn = ndn;
4444         }
4445
4446         ldap_pvt_thread_pool_resume( &connection_pool );
4447 out:
4448         send_ldap_result( op, rs );
4449         return rs->sr_err;
4450 }
4451
4452 static int
4453 config_back_modrdn( Operation *op, SlapReply *rs )
4454 {
4455         CfBackInfo *cfb;
4456         CfEntryInfo *ce, *last;
4457
4458         cfb = (CfBackInfo *)op->o_bd->be_private;
4459
4460         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4461         if ( !ce ) {
4462                 if ( last )
4463                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4464                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4465                 goto out;
4466         }
4467         if ( !access_allowed( op, ce->ce_entry, slap_schema.si_ad_entry,
4468                 NULL, ACL_WRITE, NULL )) {
4469                 rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4470                 goto out;
4471         }
4472         { Entry *parent;
4473                 if ( ce->ce_parent )
4474                         parent = ce->ce_parent->ce_entry;
4475                 else
4476                         parent = (Entry *)&slap_entry_root;
4477                 if ( !access_allowed( op, parent, slap_schema.si_ad_children,
4478                         NULL, ACL_WRITE, NULL )) {
4479                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4480                         goto out;
4481                 }
4482         }
4483
4484         /* We don't allow moving objects to new parents.
4485          * Generally we only allow reordering a set of ordered entries.
4486          */
4487         if ( op->orr_newSup ) {
4488                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4489                 goto out;
4490         }
4491         ldap_pvt_thread_pool_pause( &connection_pool );
4492
4493         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
4494         rs->sr_text = "renaming not implemented yet within naming context";
4495
4496         ldap_pvt_thread_pool_resume( &connection_pool );
4497 out:
4498         send_ldap_result( op, rs );
4499         return rs->sr_err;
4500 }
4501
4502 static int
4503 config_back_search( Operation *op, SlapReply *rs )
4504 {
4505         CfBackInfo *cfb;
4506         CfEntryInfo *ce, *last;
4507         slap_mask_t mask;
4508
4509         cfb = (CfBackInfo *)op->o_bd->be_private;
4510
4511         ce = config_find_base( cfb->cb_root, &op->o_req_ndn, &last );
4512         if ( !ce ) {
4513                 if ( last )
4514                         rs->sr_matched = last->ce_entry->e_name.bv_val;
4515                 rs->sr_err = LDAP_NO_SUCH_OBJECT;
4516                 goto out;
4517         }
4518         if ( !access_allowed_mask( op, ce->ce_entry, slap_schema.si_ad_entry, NULL,
4519                 ACL_SEARCH, NULL, &mask ))
4520         {
4521                 if ( !ACL_GRANT( mask, ACL_DISCLOSE )) {
4522                         rs->sr_err = LDAP_NO_SUCH_OBJECT;
4523                 } else {
4524                         rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
4525                 }
4526                 goto out;
4527         }
4528         switch ( op->ors_scope ) {
4529         case LDAP_SCOPE_BASE:
4530         case LDAP_SCOPE_SUBTREE:
4531                 config_send( op, rs, ce, 0 );
4532                 break;
4533                 
4534         case LDAP_SCOPE_ONELEVEL:
4535                 for (ce = ce->ce_kids; ce; ce=ce->ce_sibs) {
4536                         config_send( op, rs, ce, 1 );
4537                 }
4538                 break;
4539         }
4540                 
4541         rs->sr_err = LDAP_SUCCESS;
4542 out:
4543         send_ldap_result( op, rs );
4544         return 0;
4545 }
4546
4547 static void
4548 config_build_attrs( Entry *e, AttributeType **at, AttributeDescription *ad,
4549         ConfigTable *ct, ConfigArgs *c )
4550 {
4551         int i, rc;
4552
4553         for (; at && *at; at++) {
4554                 /* Skip the naming attr */
4555                 if ((*at)->sat_ad == ad || (*at)->sat_ad == slap_schema.si_ad_cn )
4556                         continue;
4557                 for (i=0;ct[i].name;i++) {
4558                         if (ct[i].ad == (*at)->sat_ad) {
4559                                 rc = config_get_vals(&ct[i], c);
4560                                 /* NOTE: tolerate that config_get_vals()
4561                                  * returns success with no values */
4562                                 if (rc == LDAP_SUCCESS && c->rvalue_vals != NULL ) {
4563                                         if ( c->rvalue_nvals )
4564                                                 attr_merge(e, ct[i].ad, c->rvalue_vals,
4565                                                         c->rvalue_nvals);
4566                                         else
4567                                                 attr_merge_normalize(e, ct[i].ad,
4568                                                         c->rvalue_vals, NULL);
4569                                         ber_bvarray_free( c->rvalue_nvals );
4570                                         ber_bvarray_free( c->rvalue_vals );
4571                                 }
4572                                 break;
4573                         }
4574                 }
4575         }
4576 }
4577
4578 Entry *
4579 config_build_entry( Operation *op, SlapReply *rs, CfEntryInfo *parent,
4580         ConfigArgs *c, struct berval *rdn, ConfigOCs *main, ConfigOCs *extra )
4581 {
4582         Entry *e = entry_alloc();
4583         CfEntryInfo *ce = ch_calloc( 1, sizeof(CfEntryInfo) );
4584         struct berval val;
4585         struct berval ad_name;
4586         AttributeDescription *ad = NULL;
4587         int rc;
4588         char *ptr;
4589         const char *text;
4590         Attribute *oc_at;
4591         struct berval pdn;
4592         ObjectClass *oc;
4593         CfEntryInfo *ceprev = NULL;
4594
4595         Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
4596         e->e_private = ce;
4597         ce->ce_entry = e;
4598         ce->ce_parent = parent;
4599         if ( parent ) {
4600                 pdn = parent->ce_entry->e_nname;
4601                 if ( parent->ce_kids )
4602                         for ( ceprev = parent->ce_kids; ceprev->ce_sibs;
4603                                 ceprev = ceprev->ce_sibs );
4604         } else {
4605                 BER_BVZERO( &pdn );
4606         }
4607
4608         ce->ce_type = main->co_type;
4609         ce->ce_private = c->private;
4610         ce->ce_be = c->be;
4611         ce->ce_bi = c->bi;
4612
4613         build_new_dn( &e->e_name, &pdn, rdn, NULL );
4614         ber_dupbv( &e->e_nname, &e->e_name );
4615
4616         attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4617                 main->co_name, NULL );
4618         if ( extra )
4619                 attr_merge_normalize_one(e, slap_schema.si_ad_objectClass,
4620                         extra->co_name, NULL );
4621         ptr = strchr(rdn->bv_val, '=');
4622         ad_name.bv_val = rdn->bv_val;
4623         ad_name.bv_len = ptr - rdn->bv_val;
4624         rc = slap_bv2ad( &ad_name, &ad, &text );
4625         if ( rc ) {
4626                 return NULL;
4627         }
4628         val.bv_val = ptr+1;
4629         val.bv_len = rdn->bv_len - (val.bv_val - rdn->bv_val);
4630         attr_merge_normalize_one(e, ad, &val, NULL );
4631
4632         oc = main->co_oc;
4633         if ( oc->soc_required )
4634                 config_build_attrs( e, oc->soc_required, ad, main->co_table, c );
4635
4636         if ( oc->soc_allowed )
4637                 config_build_attrs( e, oc->soc_allowed, ad, main->co_table, c );
4638
4639         if ( extra ) {
4640                 oc = extra->co_oc;
4641                 if ( oc->soc_required )
4642                         config_build_attrs( e, oc->soc_required, ad, extra->co_table, c );
4643
4644                 if ( oc->soc_allowed )
4645                         config_build_attrs( e, oc->soc_allowed, ad, extra->co_table, c );
4646         }
4647
4648         oc_at = attr_find( e->e_attrs, slap_schema.si_ad_objectClass );
4649         rc = structural_class(oc_at->a_vals, &oc, NULL, &text, c->msg,
4650                 sizeof(c->msg), op->o_tmpmemctx );
4651         attr_merge_normalize_one(e, slap_schema.si_ad_structuralObjectClass, &oc->soc_cname, NULL );
4652         if ( !op->o_noop ) {
4653                 op->ora_e = e;
4654                 op->o_bd->be_add( op, rs );
4655                 if ( ( rs->sr_err != LDAP_SUCCESS ) 
4656                                 && (rs->sr_err != LDAP_ALREADY_EXISTS) ) {
4657                         return NULL;
4658                 }
4659         }
4660         if ( ceprev ) {
4661                 ceprev->ce_sibs = ce;
4662         } else if ( parent ) {
4663                 parent->ce_kids = ce;
4664         }
4665
4666         return e;
4667 }
4668
4669 static int
4670 config_build_schema_inc( ConfigArgs *c, CfEntryInfo *ceparent,
4671         Operation *op, SlapReply *rs )
4672 {
4673         Entry *e;
4674         ConfigFile *cf = c->private;
4675         char *ptr;
4676         struct berval bv;
4677
4678         for (; cf; cf=cf->c_sibs, c->depth++) {
4679                 c->value_dn.bv_val = c->log;
4680                 bv.bv_val = strrchr(cf->c_file.bv_val, LDAP_DIRSEP[0]);
4681                 if ( !bv.bv_val ) {
4682                         bv = cf->c_file;
4683                 } else {
4684                         bv.bv_val++;
4685                         bv.bv_len = cf->c_file.bv_len - (bv.bv_val - cf->c_file.bv_val);
4686                 }
4687                 ptr = strchr( bv.bv_val, '.' );
4688                 if ( ptr )
4689                         bv.bv_len = ptr - bv.bv_val;
4690                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=" SLAP_X_ORDERED_FMT, c->depth);
4691                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4692                         /* FIXME: how can indicate error? */
4693                         return -1;
4694                 }
4695                 strncpy( c->value_dn.bv_val + c->value_dn.bv_len, bv.bv_val,
4696                         bv.bv_len );
4697                 c->value_dn.bv_len += bv.bv_len;
4698                 c->value_dn.bv_val[c->value_dn.bv_len] ='\0';
4699
4700                 c->private = cf;
4701                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4702                         &CFOC_SCHEMA, NULL );
4703                 if ( !e ) {
4704                         return -1;
4705                 } else if ( e && cf->c_kids ) {
4706                         c->private = cf->c_kids;
4707                         config_build_schema_inc( c, e->e_private, op, rs );
4708                 }
4709         }
4710         return 0;
4711 }
4712
4713 static int
4714 config_build_includes( ConfigArgs *c, CfEntryInfo *ceparent,
4715         Operation *op, SlapReply *rs )
4716 {
4717         Entry *e;
4718         int i;
4719         ConfigFile *cf = c->private;
4720
4721         for (i=0; cf; cf=cf->c_sibs, i++) {
4722                 c->value_dn.bv_val = c->log;
4723                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=include" SLAP_X_ORDERED_FMT, i);
4724                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4725                         /* FIXME: how can indicate error? */
4726                         return -1;
4727                 }
4728                 c->private = cf;
4729                 e = config_build_entry( op, rs, ceparent, c, &c->value_dn,
4730                         &CFOC_INCLUDE, NULL );
4731                 if ( ! e ) {
4732                         return -1;
4733                 } else if ( e && cf->c_kids ) {
4734                         c->private = cf->c_kids;
4735                         config_build_includes( c, e->e_private, op, rs );
4736                 }
4737         }
4738         return 0;
4739 }
4740
4741 #ifdef SLAPD_MODULES
4742
4743 static int
4744 config_build_modules( ConfigArgs *c, CfEntryInfo *ceparent,
4745         Operation *op, SlapReply *rs )
4746 {
4747         int i;
4748         ModPaths *mp;
4749
4750         for (i=0, mp=&modpaths; mp; mp=mp->mp_next, i++) {
4751                 if ( BER_BVISNULL( &mp->mp_path ) && !mp->mp_loads )
4752                         continue;
4753                 c->value_dn.bv_val = c->log;
4754                 c->value_dn.bv_len = snprintf(c->value_dn.bv_val, sizeof( c->log ), "cn=module" SLAP_X_ORDERED_FMT, i);
4755                 if ( c->value_dn.bv_len >= sizeof( c->log ) ) {
4756                         /* FIXME: how can indicate error? */
4757                         return -1;
4758                 }
4759                 c->private = mp;
4760                 if ( ! config_build_entry( op, rs, ceparent, c, &c->value_dn, &CFOC_MODULE, NULL )) {
4761                         return -1;
4762                 }
4763         }
4764         return 0;
4765 }
4766 #endif
4767
4768 static int
4769 config_check_schema(CfBackInfo *cfb)
4770 {
4771         struct berval schema_dn = BER_BVC(SCHEMA_RDN "," CONFIG_RDN);
4772         ConfigArgs c = {0};
4773         ConfigFile *cf = cfb->cb_config;
4774         CfEntryInfo *ce, *last;
4775         Entry *e;
4776
4777         /* If there's no root entry, we must be in the midst of converting */
4778         if ( !cfb->cb_root )
4779                 return 0;
4780
4781         /* Make sure the main schema entry exists */
4782         ce = config_find_base( cfb->cb_root, &schema_dn, &last );
4783         if ( ce ) {
4784                 Attribute *a;
4785                 struct berval *bv;
4786
4787                 e = ce->ce_entry;
4788
4789                 /* Make sure it's up to date */
4790                 if ( cf_om_tail != om_sys_tail ) {
4791                         a = attr_find( e->e_attrs, cfAd_om );
4792                         if ( a ) {
4793                                 if ( a->a_nvals != a->a_vals )
4794                                         ber_bvarray_free( a->a_nvals );
4795                                 ber_bvarray_free( a->a_vals );
4796                                 a->a_vals = NULL;
4797                                 a->a_nvals = NULL;
4798                         }
4799                         oidm_unparse( &bv, NULL, NULL, 1 );
4800                         attr_merge_normalize( e, cfAd_om, bv, NULL );
4801                         ber_bvarray_free( bv );
4802                         cf_om_tail = om_sys_tail;
4803                 }
4804                 if ( cf_at_tail != at_sys_tail ) {
4805                         a = attr_find( e->e_attrs, cfAd_attr );
4806                         if ( a ) {
4807                                 if ( a->a_nvals != a->a_vals )
4808                                         ber_bvarray_free( a->a_nvals );
4809                                 ber_bvarray_free( a->a_vals );
4810                                 a->a_vals = NULL;
4811                                 a->a_nvals = NULL;
4812                         }
4813                         at_unparse( &bv, NULL, NULL, 1 );
4814                         attr_merge_normalize( e, cfAd_attr, bv, NULL );
4815                         ber_bvarray_free( bv );
4816                         cf_at_tail = at_sys_tail;
4817                 }
4818                 if ( cf_oc_tail != oc_sys_tail ) {
4819                         a = attr_find( e->e_attrs, cfAd_oc );
4820                         if ( a ) {
4821                                 if ( a->a_nvals != a->a_vals )
4822                                         ber_bvarray_free( a->a_nvals );
4823                                 ber_bvarray_free( a->a_vals );
4824                                 a->a_vals = NULL;
4825                                 a->a_nvals = NULL;
4826                         }
4827                         oc_unparse( &bv, NULL, NULL, 1 );
4828                         attr_merge_normalize( e, cfAd_oc, bv, NULL );
4829                         ber_bvarray_free( bv );
4830                         cf_oc_tail = oc_sys_tail;
4831                 }
4832         } else {
4833                 SlapReply rs = {REP_RESULT};
4834                 c.private = NULL;
4835                 e = config_build_entry( NULL, &rs, cfb->cb_root, &c, &schema_rdn,
4836                         &CFOC_SCHEMA, NULL );
4837                 if ( !e ) {
4838                         return -1;
4839                 }
4840                 ce = e->e_private;
4841                 ce->ce_private = cfb->cb_config;
4842                 cf_at_tail = at_sys_tail;
4843                 cf_oc_tail = oc_sys_tail;
4844                 cf_om_tail = om_sys_tail;
4845         }
4846         return 0;
4847 }
4848
4849 static const char *defacl[] = {
4850         NULL, "to", "*", "by", "*", "none", NULL
4851 };
4852
4853 static int
4854 config_back_db_open( BackendDB *be )
4855 {
4856         CfBackInfo *cfb = be->be_private;
4857         struct berval rdn;
4858         Entry *e, *parent;
4859         CfEntryInfo *ce, *ceparent;
4860         int i, unsupp = 0;
4861         BackendInfo *bi;
4862         ConfigArgs c;
4863         Connection conn = {0};
4864         OperationBuffer opbuf;
4865         Operation *op;
4866         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
4867         SlapReply rs = {REP_RESULT};
4868         void *thrctx = NULL;
4869
4870         Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
4871
4872         /* If we have no explicitly configured ACLs, don't just use
4873          * the global ACLs. Explicitly deny access to everything.
4874          */
4875         if ( frontendDB->be_acl && be->be_acl == frontendDB->be_acl ) {
4876                 parse_acl(be, "config_back_db_open", 0, 6, (char **)defacl, 0 );
4877         }
4878
4879         /* If we read the config from back-ldif, do some quick sanity checks */
4880         if ( cfb->cb_got_ldif ) {
4881                 return config_check_schema( cfb );
4882         }
4883
4884         thrctx = ldap_pvt_thread_pool_context();
4885         op = (Operation *) &opbuf;
4886         connection_fake_init( &conn, op, thrctx );
4887
4888         op->o_tag = LDAP_REQ_ADD;
4889         op->o_callback = &cb;
4890         op->o_bd = &cfb->cb_db;
4891         op->o_dn = op->o_bd->be_rootdn;
4892         op->o_ndn = op->o_bd->be_rootndn;
4893
4894         if ( !cfb->cb_use_ldif ) {
4895                 op->o_noop = 1;
4896         }
4897
4898         /* create root of tree */
4899         rdn = config_rdn;
4900         c.private = cfb->cb_config;
4901         c.be = frontendDB;
4902         e = config_build_entry( op, &rs, NULL, &c, &rdn, &CFOC_GLOBAL, NULL );
4903         if ( !e ) {
4904                 return -1;
4905         }
4906         ce = e->e_private;
4907         cfb->cb_root = ce;
4908
4909         parent = e;
4910         ceparent = ce;
4911
4912         /* Create includeFile nodes */
4913         if ( cfb->cb_config->c_kids ) {
4914                 c.depth = 0;
4915                 c.private = cfb->cb_config->c_kids;
4916                 if ( config_build_includes( &c, ceparent, op, &rs ) ) {
4917                         return -1;
4918                 }
4919         }
4920
4921 #ifdef SLAPD_MODULES
4922         /* Create Module nodes... */
4923         if ( modpaths.mp_loads ) {
4924                 if ( config_build_modules( &c, ceparent, op, &rs ) ){
4925                         return -1;
4926                 }
4927         }
4928 #endif
4929
4930         /* Create schema nodes... cn=schema will contain the hardcoded core
4931          * schema, read-only. Child objects will contain runtime loaded schema
4932          * files.
4933          */
4934         rdn = schema_rdn;
4935         c.private = NULL;
4936         e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_SCHEMA, NULL );
4937         if ( !e ) {
4938                 return -1;
4939         }
4940         ce = e->e_private;
4941         ce->ce_private = cfb->cb_config;
4942         cf_at_tail = at_sys_tail;
4943         cf_oc_tail = oc_sys_tail;
4944         cf_om_tail = om_sys_tail;
4945
4946         /* Create schema nodes for included schema... */
4947         if ( cfb->cb_config->c_kids ) {
4948                 c.depth = 0;
4949                 c.private = cfb->cb_config->c_kids;
4950                 if (config_build_schema_inc( &c, ce, op, &rs )) {
4951                         return -1;
4952                 }
4953         }
4954
4955         /* Create backend nodes. Skip if they don't provide a cf_table.
4956          * There usually aren't any of these.
4957          */
4958         
4959         c.line = 0;
4960         LDAP_STAILQ_FOREACH( bi, &backendInfo, bi_next) {
4961                 if (!bi->bi_cf_ocs) {
4962                         /* If it only supports the old config mech, complain. */
4963                         if ( bi->bi_config ) {
4964                                 Debug( LDAP_DEBUG_ANY,
4965                                         "WARNING: No dynamic config support for backend %s.\n",
4966                                         bi->bi_type, 0, 0 );
4967                                 unsupp++;
4968                         }
4969                         continue;
4970                 }
4971                 if (!bi->bi_private) continue;
4972
4973                 rdn.bv_val = c.log;
4974                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
4975                         "%s=%s", cfAd_backend->ad_cname.bv_val, bi->bi_type);
4976                 if ( rdn.bv_len >= sizeof( c.log ) ) {
4977                         /* FIXME: holler ... */ ;
4978                 }
4979                 c.bi = bi;
4980                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_BACKEND,
4981                         bi->bi_cf_ocs );
4982                 if ( !e ) {
4983                         return -1;
4984                 }
4985         }
4986
4987         /* Create database nodes... */
4988         frontendDB->be_cf_ocs = &CFOC_FRONTEND;
4989         LDAP_STAILQ_NEXT(frontendDB, be_next) = LDAP_STAILQ_FIRST(&backendDB);
4990         for ( i = -1, be = frontendDB ; be;
4991                 i++, be = LDAP_STAILQ_NEXT( be, be_next )) {
4992                 slap_overinfo *oi = NULL;
4993
4994                 if ( overlay_is_over( be )) {
4995                         oi = be->bd_info->bi_private;
4996                         bi = oi->oi_orig;
4997                 } else {
4998                         bi = be->bd_info;
4999                 }
5000
5001                 /* If this backend supports the old config mechanism, but not
5002                  * the new mech, complain.
5003                  */
5004                 if ( !be->be_cf_ocs && bi->bi_db_config ) {
5005                         Debug( LDAP_DEBUG_ANY,
5006                                 "WARNING: No dynamic config support for database %s.\n",
5007                                 bi->bi_type, 0, 0 );
5008                         unsupp++;
5009                 }
5010                 rdn.bv_val = c.log;
5011                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
5012                         "%s=" SLAP_X_ORDERED_FMT "%s", cfAd_database->ad_cname.bv_val,
5013                         i, bi->bi_type);
5014                 if ( rdn.bv_len >= sizeof( c.log ) ) {
5015                         /* FIXME: holler ... */ ;
5016                 }
5017                 c.be = be;
5018                 c.bi = bi;
5019                 e = config_build_entry( op, &rs, ceparent, &c, &rdn, &CFOC_DATABASE,
5020                         be->be_cf_ocs );
5021                 if ( !e ) {
5022                         return -1;
5023                 }
5024                 ce = e->e_private;
5025                 if ( be->be_cf_ocs && be->be_cf_ocs->co_cfadd )
5026                         be->be_cf_ocs->co_cfadd( op, &rs, e, &c );
5027                 /* Iterate through overlays */
5028                 if ( oi ) {
5029                         slap_overinst *on;
5030                         Entry *oe;
5031                         int j;
5032
5033                         for (j=0,on=oi->oi_list; on; j++,on=on->on_next) {
5034                                 if ( on->on_bi.bi_db_config && !on->on_bi.bi_cf_ocs ) {
5035                                         Debug( LDAP_DEBUG_ANY,
5036                                                 "WARNING: No dynamic config support for overlay %s.\n",
5037                                                 on->on_bi.bi_type, 0, 0 );
5038                                         unsupp++;
5039                                 }
5040                                 rdn.bv_val = c.log;
5041                                 rdn.bv_len = snprintf(rdn.bv_val, sizeof( c.log ),
5042                                         "%s=" SLAP_X_ORDERED_FMT "%s",
5043                                         cfAd_overlay->ad_cname.bv_val, j, on->on_bi.bi_type );
5044                                 if ( rdn.bv_len >= sizeof( c.log ) ) {
5045                                         /* FIXME: holler ... */ ;
5046                                 }
5047                                 c.be = be;
5048                                 c.bi = &on->on_bi;
5049                                 oe = config_build_entry( op, &rs, ce, &c, &rdn,
5050                                         &CFOC_OVERLAY, c.bi->bi_cf_ocs );
5051                                 if ( !oe ) {
5052                                         return -1;
5053                                 }
5054                                 if ( c.bi->bi_cf_ocs && c.bi->bi_cf_ocs->co_cfadd )
5055                                         c.bi->bi_cf_ocs->co_cfadd( op, &rs, oe, &c );
5056                         }
5057                 }
5058         }
5059         if ( thrctx )
5060                 ldap_pvt_thread_pool_context_reset( thrctx );
5061
5062         if ( unsupp  && cfb->cb_use_ldif ) {
5063                 Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
5064                         "directory is incomplete and may not work.\n\n", 0, 0, 0 );
5065         }
5066
5067         return 0;
5068 }
5069
5070 static void
5071 cfb_free_cffile( ConfigFile *cf )
5072 {
5073         ConfigFile *next;
5074
5075         for (; cf; cf=next) {
5076                 next = cf->c_sibs;
5077                 if ( cf->c_kids )
5078                         cfb_free_cffile( cf->c_kids );
5079                 ch_free( cf->c_file.bv_val );
5080                 ber_bvarray_free( cf->c_dseFiles );
5081                 ch_free( cf );
5082         }
5083 }
5084
5085 static void
5086 cfb_free_entries( CfEntryInfo *ce )
5087 {
5088         CfEntryInfo *next;
5089
5090         for (; ce; ce=next) {
5091                 next = ce->ce_sibs;
5092                 if ( ce->ce_kids )
5093                         cfb_free_entries( ce->ce_kids );
5094                 ce->ce_entry->e_private = NULL;
5095                 entry_free( ce->ce_entry );
5096                 ch_free( ce );
5097         }
5098 }
5099
5100 static int
5101 config_back_db_close( BackendDB *be )
5102 {
5103         CfBackInfo *cfb = be->be_private;
5104
5105         cfb_free_entries( cfb->cb_root );
5106         cfb->cb_root = NULL;
5107
5108         if ( cfb->cb_db.bd_info ) {
5109                 backend_shutdown( &cfb->cb_db );
5110         }
5111
5112         return 0;
5113 }
5114
5115 static int
5116 config_back_db_destroy( BackendDB *be )
5117 {
5118         CfBackInfo *cfb = be->be_private;
5119
5120         cfb_free_cffile( cfb->cb_config );
5121
5122         ch_free( cfdir.bv_val );
5123
5124         avl_free( CfOcTree, NULL );
5125
5126         if ( cfb->cb_db.bd_info ) {
5127                 cfb->cb_db.be_suffix = NULL;
5128                 cfb->cb_db.be_nsuffix = NULL;
5129                 BER_BVZERO( &cfb->cb_db.be_rootdn );
5130                 BER_BVZERO( &cfb->cb_db.be_rootndn );
5131
5132                 backend_destroy_one( &cfb->cb_db, 0 );
5133         }
5134
5135         loglevel_destroy();
5136
5137         return 0;
5138 }
5139
5140 static int
5141 config_back_db_init( BackendDB *be )
5142 {
5143         struct berval dn;
5144         CfBackInfo *cfb;
5145
5146         cfb = &cfBackInfo;
5147         cfb->cb_config = ch_calloc( 1, sizeof(ConfigFile));
5148         cfn = cfb->cb_config;
5149         be->be_private = cfb;
5150
5151         ber_dupbv( &be->be_rootdn, &config_rdn );
5152         ber_dupbv( &be->be_rootndn, &be->be_rootdn );
5153         ber_dupbv( &dn, &be->be_rootdn );
5154         ber_bvarray_add( &be->be_suffix, &dn );
5155         ber_dupbv( &dn, &be->be_rootdn );
5156         ber_bvarray_add( &be->be_nsuffix, &dn );
5157
5158         /* Hide from namingContexts */
5159         SLAP_BFLAGS(be) |= SLAP_BFLAG_CONFIG;
5160
5161         return 0;
5162 }
5163
5164 static int
5165 config_back_destroy( BackendInfo *bi )
5166 {
5167         ldif_must_b64_encode_release();
5168         return 0;
5169 }
5170
5171 static int
5172 config_tool_entry_open( BackendDB *be, int mode )
5173 {
5174         CfBackInfo *cfb = be->be_private;
5175         BackendInfo *bi = cfb->cb_db.bd_info;
5176
5177         if ( bi && bi->bi_tool_entry_open )
5178                 return bi->bi_tool_entry_open( &cfb->cb_db, mode );
5179         else
5180                 return -1;
5181         
5182 }
5183
5184 static int
5185 config_tool_entry_close( BackendDB *be )
5186 {
5187         CfBackInfo *cfb = be->be_private;
5188         BackendInfo *bi = cfb->cb_db.bd_info;
5189
5190         if ( bi && bi->bi_tool_entry_close )
5191                 return bi->bi_tool_entry_close( &cfb->cb_db );
5192         else
5193                 return -1;
5194 }
5195
5196 static ID
5197 config_tool_entry_first( BackendDB *be )
5198 {
5199         CfBackInfo *cfb = be->be_private;
5200         BackendInfo *bi = cfb->cb_db.bd_info;
5201
5202         if ( bi && bi->bi_tool_entry_first )
5203                 return bi->bi_tool_entry_first( &cfb->cb_db );
5204         else
5205                 return NOID;
5206 }
5207
5208 static ID
5209 config_tool_entry_next( BackendDB *be )
5210 {
5211         CfBackInfo *cfb = be->be_private;
5212         BackendInfo *bi = cfb->cb_db.bd_info;
5213
5214         if ( bi && bi->bi_tool_entry_next )
5215                 return bi->bi_tool_entry_next( &cfb->cb_db );
5216         else
5217                 return NOID;
5218 }
5219
5220 static Entry *
5221 config_tool_entry_get( BackendDB *be, ID id )
5222 {
5223         CfBackInfo *cfb = be->be_private;
5224         BackendInfo *bi = cfb->cb_db.bd_info;
5225
5226         if ( bi && bi->bi_tool_entry_get )
5227                 return bi->bi_tool_entry_get( &cfb->cb_db, id );
5228         else
5229                 return NULL;
5230 }
5231
5232 static ID
5233 config_tool_entry_put( BackendDB *be, Entry *e, struct berval *text )
5234 {
5235         CfBackInfo *cfb = be->be_private;
5236         BackendInfo *bi = cfb->cb_db.bd_info;
5237         ConfigArgs ca;
5238
5239         if ( bi && bi->bi_tool_entry_put &&
5240                 config_add_internal( cfb, e, &ca, NULL, NULL, NULL ) == 0 )
5241                 return bi->bi_tool_entry_put( &cfb->cb_db, e, text );
5242         else
5243                 return NOID;
5244 }
5245
5246 static struct {
5247         char *name;
5248         AttributeDescription **desc;
5249 } ads[] = {
5250         { "attribute", &cfAd_attr },
5251         { "backend", &cfAd_backend },
5252         { "database", &cfAd_database },
5253         { "include", &cfAd_include },
5254         { "objectclass", &cfAd_oc },
5255         { "objectidentifier", &cfAd_om },
5256         { "overlay", &cfAd_overlay },
5257         { NULL, NULL }
5258 };
5259
5260 /* Notes:
5261  *   add / delete: all types that may be added or deleted must use an
5262  * X-ORDERED attributeType for their RDN. Adding and deleting entries
5263  * should automatically renumber the index of any siblings as needed,
5264  * so that no gaps in the numbering sequence exist after the add/delete
5265  * is completed.
5266  *   What can be added:
5267  *     schema objects
5268  *     backend objects for backend-specific config directives
5269  *     database objects
5270  *     overlay objects
5271  *
5272  *   delete: probably no support this time around.
5273  *
5274  *   modrdn: generally not done. Will be invoked automatically by add/
5275  * delete to update numbering sequence. Perform as an explicit operation
5276  * so that the renumbering effect may be replicated. Subtree rename must
5277  * be supported, since renumbering a database will affect all its child
5278  * overlays.
5279  *
5280  *  modify: must be fully supported. 
5281  */
5282
5283 int
5284 config_back_initialize( BackendInfo *bi )
5285 {
5286         ConfigTable             *ct = config_back_cf_table;
5287         ConfigArgs ca;
5288         char                    *argv[4];
5289         int                     i;
5290         AttributeDescription    *ad = NULL;
5291         const char              *text;
5292         static char             *controls[] = {
5293                 LDAP_CONTROL_MANAGEDSAIT,
5294                 NULL
5295         };
5296
5297         /* Make sure we don't exceed the bits reserved for userland */
5298         config_check_userland( CFG_LAST );
5299
5300         bi->bi_controls = controls;
5301
5302         bi->bi_open = 0;
5303         bi->bi_close = 0;
5304         bi->bi_config = 0;
5305         bi->bi_destroy = config_back_destroy;
5306
5307         bi->bi_db_init = config_back_db_init;
5308         bi->bi_db_config = 0;
5309         bi->bi_db_open = config_back_db_open;
5310         bi->bi_db_close = config_back_db_close;
5311         bi->bi_db_destroy = config_back_db_destroy;
5312
5313         bi->bi_op_bind = config_back_bind;
5314         bi->bi_op_unbind = 0;
5315         bi->bi_op_search = config_back_search;
5316         bi->bi_op_compare = 0;
5317         bi->bi_op_modify = config_back_modify;
5318         bi->bi_op_modrdn = config_back_modrdn;
5319         bi->bi_op_add = config_back_add;
5320         bi->bi_op_delete = 0;
5321         bi->bi_op_abandon = 0;
5322
5323         bi->bi_extended = 0;
5324
5325         bi->bi_chk_referrals = 0;
5326
5327         bi->bi_access_allowed = slap_access_allowed;
5328
5329         bi->bi_connection_init = 0;
5330         bi->bi_connection_destroy = 0;
5331
5332         bi->bi_tool_entry_open = config_tool_entry_open;
5333         bi->bi_tool_entry_close = config_tool_entry_close;
5334         bi->bi_tool_entry_first = config_tool_entry_first;
5335         bi->bi_tool_entry_next = config_tool_entry_next;
5336         bi->bi_tool_entry_get = config_tool_entry_get;
5337         bi->bi_tool_entry_put = config_tool_entry_put;
5338
5339         ca.argv = argv;
5340         argv[ 0 ] = "slapd";
5341         ca.argv = argv;
5342         ca.argc = 3;
5343         ca.fname = argv[0];
5344
5345         argv[3] = NULL;
5346         for (i=0; OidMacros[i].name; i++ ) {
5347                 argv[1] = OidMacros[i].name;
5348                 argv[2] = OidMacros[i].oid;
5349                 parse_oidm( &ca, 0, NULL );
5350         }
5351
5352         bi->bi_cf_ocs = cf_ocs;
5353
5354         i = config_register_schema( ct, cf_ocs );
5355         if ( i ) return i;
5356
5357         /* setup olcRootPW to be base64-encoded when written in LDIF form;
5358          * basically, we don't care if it fails */
5359         i = slap_str2ad( "olcRootPW", &ad, &text );
5360         if ( i ) {
5361                 Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
5362                         "warning, unable to get \"olcRootPW\" "
5363                         "attribute description: %d: %s\n",
5364                         i, text, 0 );
5365         } else {
5366                 (void)ldif_must_b64_encode_register( ad->ad_cname.bv_val,
5367                         ad->ad_type->sat_oid );
5368         }
5369
5370         /* set up the notable AttributeDescriptions */
5371         i = 0;
5372         for (;ct->name;ct++) {
5373                 if (strcmp(ct->name, ads[i].name)) continue;
5374                 *ads[i].desc = ct->ad;
5375                 i++;
5376                 if (!ads[i].name) break;
5377         }
5378
5379         return 0;
5380 }
5381